SE9603825D0 - Säker internetklient - Google Patents

Säker internetklient

Info

Publication number
SE9603825D0
SE9603825D0 SE9603825A SE9603825A SE9603825D0 SE 9603825 D0 SE9603825 D0 SE 9603825D0 SE 9603825 A SE9603825 A SE 9603825A SE 9603825 A SE9603825 A SE 9603825A SE 9603825 D0 SE9603825 D0 SE 9603825D0
Authority
SE
Sweden
Prior art keywords
user
information
unit
encryption
plug
Prior art date
Application number
SE9603825A
Other languages
English (en)
Other versions
SE506628C2 (sv
SE9603825L (sv
Inventor
Claes Svensson
Anders Svensson
Original Assignee
Telia Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Ab filed Critical Telia Ab
Priority to SE9603825A priority Critical patent/SE9603825L/sv
Publication of SE9603825D0 publication Critical patent/SE9603825D0/sv
Priority to PCT/SE1997/001713 priority patent/WO1998017029A1/en
Priority to EP97909803A priority patent/EP0932956B1/en
Publication of SE506628C2 publication Critical patent/SE506628C2/sv
Publication of SE9603825L publication Critical patent/SE9603825L/sv
Priority to NO19991756A priority patent/NO325101B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
SE9603825A 1996-10-17 1996-10-17 Metod och anordning för signering och kryptering av information i ett tele- och datakommunikationssystem SE9603825L (sv)

Priority Applications (4)

Application Number Priority Date Filing Date Title
SE9603825A SE9603825L (sv) 1996-10-17 1996-10-17 Metod och anordning för signering och kryptering av information i ett tele- och datakommunikationssystem
PCT/SE1997/001713 WO1998017029A1 (en) 1996-10-17 1997-10-14 Transfer of signed and encrypted information
EP97909803A EP0932956B1 (en) 1996-10-17 1997-10-14 Transfer of signed and encrypted information
NO19991756A NO325101B1 (no) 1996-10-17 1999-04-14 Anordning og fremgangsmate koplet til et telekommunikasjonssystem eller et datakommunikasjonssystem, for a signere og/eller a kryptere informasjon som sendes og mottas av en tjenesteklientdatamaskin.

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE9603825A SE9603825L (sv) 1996-10-17 1996-10-17 Metod och anordning för signering och kryptering av information i ett tele- och datakommunikationssystem

Publications (3)

Publication Number Publication Date
SE9603825D0 true SE9603825D0 (sv) 1996-10-17
SE506628C2 SE506628C2 (sv) 1998-01-19
SE9603825L SE9603825L (sv) 1998-01-19

Family

ID=20404306

Family Applications (1)

Application Number Title Priority Date Filing Date
SE9603825A SE9603825L (sv) 1996-10-17 1996-10-17 Metod och anordning för signering och kryptering av information i ett tele- och datakommunikationssystem

Country Status (4)

Country Link
EP (1) EP0932956B1 (sv)
NO (1) NO325101B1 (sv)
SE (1) SE9603825L (sv)
WO (1) WO1998017029A1 (sv)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6195700B1 (en) * 1998-11-20 2001-02-27 International Business Machines Corporation Application protocol data unit management facility
DE19942647C2 (de) * 1999-08-30 2002-10-24 Datango Ag Verfahren und Vorrichtung zur automatischen Wiedergabe elektronischer Datensätze
SE522260C2 (sv) 1999-10-01 2004-01-27 Ericsson Telefon Ab L M Metod, system och säkerhetsadapter för att exekvera säker dataöverföring i ett trådlöst nät
CA2296208C (en) * 1999-12-13 2005-07-26 Krypton Software Ltd. Cryptographic token and security system
FR2803464A1 (fr) * 1999-12-30 2001-07-06 Cit Alcatel Procede pour securiser une communication entre deux elements logiciels, au travers d'un canal de communication non securise
FR2805059A1 (fr) * 2000-02-10 2001-08-17 Bull Cp8 Procede de chargement d'une piece de logiciel dans une carte a puce, notamment du type dit "applet"
FI110899B (sv) * 2000-06-21 2003-04-15 Sonera Oyj Förfarande och system för dataöverföring
US7194618B1 (en) 2001-03-05 2007-03-20 Suominen Edwin A Encryption and authentication systems and methods
WO2007135619A2 (en) 2006-05-22 2007-11-29 Nxp B.V. Secure internet transaction method and apparatus

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
FR2720209B1 (fr) * 1994-05-20 1996-06-21 France Telecom Procédé de réalisation d'une transaction électronique sécurisée.
US5568554A (en) * 1995-01-31 1996-10-22 Digital Equipment Corporation Method for improving the processing and storage performance of digital signature schemes
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method

Also Published As

Publication number Publication date
SE506628C2 (sv) 1998-01-19
SE9603825L (sv) 1998-01-19
NO325101B1 (no) 2008-02-04
EP0932956B1 (en) 2005-07-13
NO991756D0 (no) 1999-04-14
NO991756L (no) 1999-06-14
WO1998017029A1 (en) 1998-04-23
EP0932956A1 (en) 1999-08-04

Similar Documents

Publication Publication Date Title
ATE254773T1 (de) Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk
TW369753B (en) Data security method and system
DE60306648D1 (de) Vorrichtung und Verfahren zur sicheren Kommunikation basierend auf Chipkarten
TR200002758T2 (tr) Kredi kartı sistemi ve yöntemi
WO2004109466A3 (en) Security of data over a network
ATE260501T1 (de) Verfahren zur vorkontrolle eines programms, enthalten in einer zusätzlichen chipkarte im endgerät
WO2002015604A3 (en) Mobile data communication system
ATE391323T1 (de) Verfahren und vorrichtung zur identifizierung und authentisierung
WO2002043309A3 (en) Cryptographic data security system and method
AU4267999A (en) Preventing unauthorized use of service
DE69830175D1 (de) Verfahren zur kontrolle von anwendungen gespeichert in einem teilnehmererkennungsmodul
ATE235771T1 (de) Verfahren und einrichtung zur verbesserung der sicherheit in netzwerkanwendungen
DE69230618D1 (de) Verfahren zur personalisierung einer aktiven karte
EP0989712A3 (en) Method and apparatus for establishing a secure connection over a one-way data path
YU19203A (sh) Sistem i postupak za obezbeđivanje zaštite za terminale finansijskog servisa sa interfejsom koji se pokreće dokumentom
DK1095491T3 (da) Fremgangsmåde, servesystem og indretning til at lave et sikkert kom-munikationsnetværk
EP1376983A3 (en) Method and system for authenticating communication terminals
WO2003026207A3 (fr) Procede et systeme de distribution securisee de documents numeriques
SE9603825D0 (sv) Säker internetklient
ATE273592T1 (de) Verfahren und vorrichtung zur informationsübertragung zwischen nomadischen und stationären populationen
SE9602528D0 (sv) Improvements in, or relating to, internet communication systems
ATE496487T1 (de) Verfahren und vorrichtung zum übermitteln von entschlüsselungscodes für frei übertragene, verschlüsselte programminhalte an eindeutig identifizierbare empfänger
WO2003017029A3 (en) Method and system for communicating using a user defined alias representing confidential data
CN109409891A (zh) 课件分享方法及装置
DE60217713D1 (de) Verfahren, system und vorrichtung zur authentifierung von durch einen benutzer übertragener und/oder empfangener daten

Legal Events

Date Code Title Description
NUG Patent has lapsed