NO20015318D0 - Metode for signering og autentisering av meldinger - Google Patents

Metode for signering og autentisering av meldinger

Info

Publication number
NO20015318D0
NO20015318D0 NO20015318A NO20015318A NO20015318D0 NO 20015318 D0 NO20015318 D0 NO 20015318D0 NO 20015318 A NO20015318 A NO 20015318A NO 20015318 A NO20015318 A NO 20015318A NO 20015318 D0 NO20015318 D0 NO 20015318D0
Authority
NO
Norway
Prior art keywords
signing
authenticating messages
authenticating
messages
Prior art date
Application number
NO20015318A
Other languages
English (en)
Other versions
NO20015318L (no
Inventor
Michael Nolte
Original Assignee
Wincor Nixdorf Gmbh & Co Kg
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wincor Nixdorf Gmbh & Co Kg filed Critical Wincor Nixdorf Gmbh & Co Kg
Publication of NO20015318D0 publication Critical patent/NO20015318D0/no
Publication of NO20015318L publication Critical patent/NO20015318L/no

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
NO20015318A 1999-04-30 2001-10-30 Metode for signering og autentisering av meldinger NO20015318L (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19919909A DE19919909C2 (de) 1999-04-30 1999-04-30 Signierung und Signaturprüfung von Nachrichten
PCT/DE2000/001086 WO2000067422A1 (de) 1999-04-30 2000-04-07 Signierung und signaturprüfung von nachrichten

Publications (2)

Publication Number Publication Date
NO20015318D0 true NO20015318D0 (no) 2001-10-30
NO20015318L NO20015318L (no) 2001-12-27

Family

ID=7906547

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20015318A NO20015318L (no) 1999-04-30 2001-10-30 Metode for signering og autentisering av meldinger

Country Status (5)

Country Link
US (1) US7203316B1 (no)
EP (1) EP1175750B1 (no)
DE (2) DE19919909C2 (no)
NO (1) NO20015318L (no)
WO (1) WO2000067422A1 (no)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002019201A1 (en) * 2000-08-28 2002-03-07 Rhee Soo Won System for managing electronic receipt according to electronic commerce and method for managing thereof
US7693280B2 (en) * 2005-04-22 2010-04-06 Microsoft Corporation Rights management system for streamed multimedia content
US7684566B2 (en) * 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US8321690B2 (en) 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
DE102005042986A1 (de) 2005-09-09 2007-07-05 Hella Kgaa Hueck & Co. Radareinrichtung für ein Kraftfahrzeug und Verfahren zur Herstellung einer Radareinrichtung
DE102006048796B4 (de) * 2006-10-16 2015-02-12 Giesecke & Devrient Gmbh Verfahren zur Schlüsselermittlung für Challenge-Response-Verfahren
DE102012209408A1 (de) * 2012-06-04 2013-12-05 Siemens Aktiengesellschaft Sichere Übertragung einer Nachricht
EP3535008B1 (en) 2016-11-03 2023-10-11 ResMed Inc. Secure networked respiratory therapy systems
US11811943B2 (en) * 2020-04-01 2023-11-07 Lg Electronics Inc. Verification of messages using hash chaining

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2514593B1 (fr) * 1981-10-09 1986-12-26 Bull Sa Procede et dispositif pour authentifier la signature d'un message signe
FR2530053B1 (fr) * 1982-07-08 1986-04-25 Bull Sa Procede pour certifier la provenance d'au moins une information enregistree dans une memoire d'un premier dispositif electronique et transmise a un deuxieme dispositif electronique, et systeme pour la mise en oeuvre d'un tel procede
JPS62140516A (ja) * 1985-12-13 1987-06-24 Nippon Denso Co Ltd 不揮発性カウンタ装置
JP2560688B2 (ja) * 1986-02-18 1996-12-04 日本電気株式会社 計数回路
EP0257363A1 (de) * 1986-08-04 1988-03-02 Siemens Aktiengesellschaft Verfahren und Anordnung zur Erhöhung der möglichen Zählvorgänge eines digitalen Zählers mit nichtflüchtiger Zählerstandsspeicherung
JPS6394716A (ja) * 1986-10-09 1988-04-25 Canon Inc 不揮発性メモリの書き込み方式
GB2209615B (en) * 1987-09-05 1991-07-10 Motorola Inc Non-volatile electronic counters
DE59305159D1 (de) * 1992-04-09 1997-02-27 Siemens Ag Verfahren zum erkennen einer unberechtigten wiedereinspielung beliebiger von einem sender zu einem empfänger übertragener daten
JPH0757459A (ja) * 1993-08-10 1995-03-03 Oki Micro Design Miyazaki:Kk 半導体メモリ
US5381453A (en) * 1994-02-09 1995-01-10 Zilog, Inc. Efficient functional test scheme incorporated in a programmable duration binary counter
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
JPH0950465A (ja) * 1995-08-04 1997-02-18 Hitachi Ltd 電子ショッピング方法、電子ショッピングシステムおよび文書認証方法
US5768385A (en) * 1995-08-29 1998-06-16 Microsoft Corporation Untraceable electronic cash
EP0804003A3 (en) * 1996-04-26 2000-11-15 Canon Kabushiki Kaisha Digital signature method and communication system
JPH103782A (ja) * 1996-06-14 1998-01-06 Seiko Epson Corp 半導体記憶装置
DE19718547C2 (de) * 1997-05-02 2002-06-20 Deutsche Telekom Ag System zum gesicherten Lesen und Ändern von Daten auf intelligenten Datenträgern
US6496928B1 (en) * 1998-01-07 2002-12-17 Microsoft Corporation System for transmitting subscription information and content to a mobile device
US6009401A (en) * 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software

Also Published As

Publication number Publication date
DE19919909C2 (de) 2001-07-19
WO2000067422A1 (de) 2000-11-09
EP1175750A1 (de) 2002-01-30
NO20015318L (no) 2001-12-27
DE19919909A1 (de) 2000-11-02
EP1175750B1 (de) 2003-10-22
DE50004164D1 (de) 2003-11-27
US7203316B1 (en) 2007-04-10

Similar Documents

Publication Publication Date Title
BR0001422B1 (pt) aparelho e mÉtodo de reproduÇço.
NO995660D0 (no) Fremgangsmåte ved kommunikasjon og anordning for samme
NO20013078L (no) Fremgangsmåte for frembringelse og senere benyttelse av autentiseringsinformasjon
EP1212682B8 (en) System and method for quickly authenticating messages using sequence numbers
NO20030982L (no) Fremgangsmåte og system for identifikasjon av integrerte synkron-vilkårligeengangskoder
DK1177694T3 (da) Fremgangsmåde og system til levering af gps-
DK1041879T3 (da) Desinfektionsmiddel og fremstillingsmetode
IS5525A (is) Innúðabúnaður og aðferð
DE60038399D1 (de) Nachrichtenverteilungsverfahren und Nachrichtenverteilungssteuerer
IL148918A0 (en) Systems and methods for authenticating an electronic message
DK1049289T3 (da) Offentlig nögle underskriftfremgangsmåde og -systemer
NO20002584L (no) Brønnreferanseapparat og fremgangsmÕte
FI20012281A0 (fi) Menetelmä ja järjestelmä personoitujen sanomien synnyttämiseksi
NO20012963L (no) Fremgangsmåte for fremstilling av 3-alkanoylindoler og 3- alkylindoler
FI971801A (fi) Parannettu ääniviestijärjestelmä ja menetelmä sen käyttämiseksi
FI20000715A0 (fi) Ryhmätyömenetelmä ja -järjestelmä
NO20015318L (no) Metode for signering og autentisering av meldinger
NO20031691D0 (no) Telekommunikasjonsnettverk og fremgangsmåte for betjening av nettverket
ID27483A (id) Metoda terapi gen
NO991278L (no) FremgangsmÕte og system for sikker netthandel
DE69942195D1 (de) Prozesssystem und -verfahren
DE60038928D1 (de) Endgerät und Aufzeichnungsverfahren
NO20000290D0 (no) Isolasjonssystem, fremgangsmåte for isolering og anvendelse av isolasjonssystem
NO20010162L (no) FremgangsmÕte og system for belastning av anrop med spesialtakst
DE60011179T2 (de) Signalkorrekturschaltung und -Verfahren

Legal Events

Date Code Title Description
FC2A Withdrawal, rejection or dismissal of laid open patent application