NO325101B1 - Anordning og fremgangsmate koplet til et telekommunikasjonssystem eller et datakommunikasjonssystem, for a signere og/eller a kryptere informasjon som sendes og mottas av en tjenesteklientdatamaskin. - Google Patents

Anordning og fremgangsmate koplet til et telekommunikasjonssystem eller et datakommunikasjonssystem, for a signere og/eller a kryptere informasjon som sendes og mottas av en tjenesteklientdatamaskin. Download PDF

Info

Publication number
NO325101B1
NO325101B1 NO19991756A NO991756A NO325101B1 NO 325101 B1 NO325101 B1 NO 325101B1 NO 19991756 A NO19991756 A NO 19991756A NO 991756 A NO991756 A NO 991756A NO 325101 B1 NO325101 B1 NO 325101B1
Authority
NO
Norway
Prior art keywords
client computer
service client
software
signing
message
Prior art date
Application number
NO19991756A
Other languages
English (en)
Norwegian (no)
Other versions
NO991756D0 (no
NO991756L (no
Inventor
Claes Svensson
Anders Svensson
Original Assignee
Teliasonera Ab Publ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Teliasonera Ab Publ filed Critical Teliasonera Ab Publ
Publication of NO991756D0 publication Critical patent/NO991756D0/no
Publication of NO991756L publication Critical patent/NO991756L/no
Publication of NO325101B1 publication Critical patent/NO325101B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
NO19991756A 1996-10-17 1999-04-14 Anordning og fremgangsmate koplet til et telekommunikasjonssystem eller et datakommunikasjonssystem, for a signere og/eller a kryptere informasjon som sendes og mottas av en tjenesteklientdatamaskin. NO325101B1 (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE9603825A SE506628C2 (sv) 1996-10-17 1996-10-17 Metod och anordning för signering och kryptering av information i ett tele- och datakommunikationssystem
PCT/SE1997/001713 WO1998017029A1 (en) 1996-10-17 1997-10-14 Transfer of signed and encrypted information

Publications (3)

Publication Number Publication Date
NO991756D0 NO991756D0 (no) 1999-04-14
NO991756L NO991756L (no) 1999-06-14
NO325101B1 true NO325101B1 (no) 2008-02-04

Family

ID=20404306

Family Applications (1)

Application Number Title Priority Date Filing Date
NO19991756A NO325101B1 (no) 1996-10-17 1999-04-14 Anordning og fremgangsmate koplet til et telekommunikasjonssystem eller et datakommunikasjonssystem, for a signere og/eller a kryptere informasjon som sendes og mottas av en tjenesteklientdatamaskin.

Country Status (4)

Country Link
EP (1) EP0932956B1 (de)
NO (1) NO325101B1 (de)
SE (1) SE506628C2 (de)
WO (1) WO1998017029A1 (de)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6195700B1 (en) * 1998-11-20 2001-02-27 International Business Machines Corporation Application protocol data unit management facility
DE19942647C2 (de) * 1999-08-30 2002-10-24 Datango Ag Verfahren und Vorrichtung zur automatischen Wiedergabe elektronischer Datensätze
SE522260C2 (sv) * 1999-10-01 2004-01-27 Ericsson Telefon Ab L M Metod, system och säkerhetsadapter för att exekvera säker dataöverföring i ett trådlöst nät
CA2296208C (en) * 1999-12-13 2005-07-26 Krypton Software Ltd. Cryptographic token and security system
FR2803464A1 (fr) * 1999-12-30 2001-07-06 Cit Alcatel Procede pour securiser une communication entre deux elements logiciels, au travers d'un canal de communication non securise
FR2805059A1 (fr) * 2000-02-10 2001-08-17 Bull Cp8 Procede de chargement d'une piece de logiciel dans une carte a puce, notamment du type dit "applet"
FI110899B (fi) * 2000-06-21 2003-04-15 Sonera Oyj Menetelmä ja järjestelmä tiedonvälitykseen
US7194618B1 (en) 2001-03-05 2007-03-20 Suominen Edwin A Encryption and authentication systems and methods
WO2007135619A2 (en) 2006-05-22 2007-11-29 Nxp B.V. Secure internet transaction method and apparatus

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
FR2720209B1 (fr) * 1994-05-20 1996-06-21 France Telecom Procédé de réalisation d'une transaction électronique sécurisée.
US5568554A (en) * 1995-01-31 1996-10-22 Digital Equipment Corporation Method for improving the processing and storage performance of digital signature schemes
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method

Also Published As

Publication number Publication date
WO1998017029A1 (en) 1998-04-23
NO991756D0 (no) 1999-04-14
NO991756L (no) 1999-06-14
EP0932956B1 (de) 2005-07-13
SE9603825L (sv) 1998-01-19
SE9603825D0 (sv) 1996-10-17
SE506628C2 (sv) 1998-01-19
EP0932956A1 (de) 1999-08-04

Similar Documents

Publication Publication Date Title
US7757278B2 (en) Method and apparatus for transparent encryption
CN1565117B (zh) 数据验证方法和装置
RU2279186C2 (ru) Система и способ использования безопасности, присущей защищенному коммуникационному каналу, для обеспечения безопасности незащищенного коммуникационного канала
US6351536B1 (en) Encryption network system and method
US7774612B1 (en) Method and system for single signon for multiple remote sites of a computer network
US7555655B2 (en) Apparatus, system, and method for generating and authenticating a computer password
US20080022085A1 (en) Server-client computer network system for carrying out cryptographic operations, and method of carrying out cryptographic operations in such a computer network system
US20030163691A1 (en) System and method for authenticating sessions and other transactions
US7366904B2 (en) Method for modifying validity of a certificate using biometric information in public key infrastructure-based authentication system
US6981156B1 (en) Method, server system and device for making safe a communication network
SE516567C2 (sv) Förfarande och anordning för säker trådlös överföring av information
WO2001003367A1 (en) Method for generating secure symmetric encryption and decryption
EP1415431A2 (de) Verschlüsselungssystem mit dynamischer schlüsselzuweisung
JPH1141230A (ja) ユーザ認証方法及びユーザ認証システム
JPH07509086A (ja) ワークステーション用の信用化されたパスサブシステム
WO2001001644A1 (en) Apparatus for securing user's information in a mobile communication system connected to the internet and method thereof
US20050039018A1 (en) Device for digital signature of an electronic document
EP1766848A1 (de) Verfahren, system und computerprogramm zum schutz des benutzerleumunds vor sicherheitsattacken
TWI268077B (en) Remote unblocking with a security agent
CA2510647A1 (en) Signing of web request
EP1075748B1 (de) Verfahren, einrichtung und gerät zur authentifizierung
US6904524B1 (en) Method and apparatus for providing human readable signature with digital signature
NO325101B1 (no) Anordning og fremgangsmate koplet til et telekommunikasjonssystem eller et datakommunikasjonssystem, for a signere og/eller a kryptere informasjon som sendes og mottas av en tjenesteklientdatamaskin.
EP1574978A1 (de) STEUERSYSTEM, AUSHANDLUNGSSYSTEM UND ENDGERûTEEINHEIT F R PERS NLICHE INFORMATIONEN
JPH11184818A (ja) 認証システム及び方法、並びに同システムのためのクライアントマシン

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees