WO2002019593A3 - Authentification d'un utilisateur final basee sur la boite a outils d'application du module d'identification d'abonne (sat), independante du fournisseur de services - Google Patents

Authentification d'un utilisateur final basee sur la boite a outils d'application du module d'identification d'abonne (sat), independante du fournisseur de services Download PDF

Info

Publication number
WO2002019593A3
WO2002019593A3 PCT/SE2001/001814 SE0101814W WO0219593A3 WO 2002019593 A3 WO2002019593 A3 WO 2002019593A3 SE 0101814 W SE0101814 W SE 0101814W WO 0219593 A3 WO0219593 A3 WO 0219593A3
Authority
WO
WIPO (PCT)
Prior art keywords
token
transmitted
key
user
external application
Prior art date
Application number
PCT/SE2001/001814
Other languages
English (en)
Other versions
WO2002019593A2 (fr
Inventor
Jose-Luis Mariz-Rios
Jose-Luis Ruiz-Sanchez
Ulf Schuberth
Juergen Knorr
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Priority to EP01961535A priority Critical patent/EP1314278A2/fr
Priority to AU2001282795A priority patent/AU2001282795A1/en
Publication of WO2002019593A2 publication Critical patent/WO2002019593A2/fr
Publication of WO2002019593A3 publication Critical patent/WO2002019593A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un système et un procédé de vérification de l'identité d'un utilisateur final. Ce dernier demande un accès à une application externe. Cette application envoie une demande d'authentification à un serveur d'authentification qui engendre un jeton aléatoire. Le jeton généré est transmis à l'utilisateur final qui entre ledit jeton conjointement au numéro d'identification personnel dans un terminal cellulaire connecté au réseau GSM. Le jeton est codé au moyen d'une clé secrète stockée à l'intérieur du terminal cellulaire et transmis par le biais du réseau GSM à un portail d'authentification. Le jeton est décodé par ledit portail au moyen de la même clé secrète ou d'une clé correspondant à la clé secrète. Le jeton est ensuite transmis au serveur d'authentification, au niveau duquel la clé est comparée à la clé engendrée. Les résultats de la comparaison sont transmis à l'application externe.
PCT/SE2001/001814 2000-08-30 2001-08-24 Authentification d'un utilisateur final basee sur la boite a outils d'application du module d'identification d'abonne (sat), independante du fournisseur de services WO2002019593A2 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP01961535A EP1314278A2 (fr) 2000-08-30 2001-08-24 Authentification d'un utilisateur final basee sur la boite a outils d'application du module d'identification d'abonne (sat), independante du fournisseur de services
AU2001282795A AU2001282795A1 (en) 2000-08-30 2001-08-24 End-user authentication independent of network service provider

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US65136400A 2000-08-30 2000-08-30
US09/651,364 2000-08-30

Publications (2)

Publication Number Publication Date
WO2002019593A2 WO2002019593A2 (fr) 2002-03-07
WO2002019593A3 true WO2002019593A3 (fr) 2002-09-06

Family

ID=24612590

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE2001/001814 WO2002019593A2 (fr) 2000-08-30 2001-08-24 Authentification d'un utilisateur final basee sur la boite a outils d'application du module d'identification d'abonne (sat), independante du fournisseur de services

Country Status (3)

Country Link
EP (1) EP1314278A2 (fr)
AU (1) AU2001282795A1 (fr)
WO (1) WO2002019593A2 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220257B (zh) * 2012-01-19 2016-01-06 中国石油天然气集团公司 一种计算机通信的方法、网络主机及系统

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7444513B2 (en) 2001-05-14 2008-10-28 Nokia Corporiation Authentication in data communication
FI20020733A0 (fi) * 2002-04-16 2002-04-16 Nokia Corp Menetelmä ja järjestelmä tiedonsiirtolaitteen käyttäjän autentikointiin
SE0202450D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Non-repudiation of digital content
US7970423B2 (en) 2002-11-08 2011-06-28 Nokia Corporation Context linking scheme
GB2397731B (en) * 2003-01-22 2006-02-22 Ebizz Consulting Ltd Authentication system
ATE465584T1 (de) * 2003-05-14 2010-05-15 Koninkl Philips Electronics Nv Verfahren und vorrichtungen zum zählen von teilnehmereinrichtungenseinheiten in einem mobilen telekommunikationsnetzwerk
CN100461780C (zh) * 2003-07-17 2009-02-11 华为技术有限公司 一种基于媒体网关控制协议的安全认证方法
FI116654B (fi) * 2003-10-23 2006-01-13 Siltanet Ltd Menetelmä käyttäjän autentikoimiseksi
CN101032142B (zh) * 2003-12-29 2011-05-18 艾利森电话股份有限公司 通过接入网单一登录访问服务网络的装置和方法
US7529267B2 (en) * 2004-03-19 2009-05-05 Fujitsu Limited Data transmissions in communication networks using multiple tokens
WO2006079145A1 (fr) * 2004-10-20 2006-08-03 Salt Group Pty Ltd Procede d'authentification
DE102005002521A1 (de) * 2005-01-19 2006-07-27 Giesecke & Devrient Gmbh Teilnehmerkarte bei Internet Weblog Diensten
DE102005017374A1 (de) * 2005-04-14 2006-10-19 Vodafone Holding Gmbh Verfahren zur Bestätigung einer Dienstleistungsanforderung
FR2900019B1 (fr) * 2006-04-12 2008-10-31 Alcatel Sa Procede d'authentification, terminal et operateur associes
NZ547322A (en) * 2006-05-18 2008-03-28 Fronde Anywhere Ltd Authentication method for wireless transactions
SG172721A1 (en) 2006-06-16 2011-07-28 Fmt Worldwide Pty Ltd An authentication system and process
DE102006037167A1 (de) * 2006-08-09 2008-02-14 Deutsche Telekom Ag Verfahren und System zur Durchführung eines Zahlungsvorgangs mit einem Zahlungsmittel
EP1919157A1 (fr) * 2006-11-06 2008-05-07 Axalto SA Procédé et systéme d'autentification utilisant un seul message
US7942742B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Accessing identification information to verify a gaming device is in communications with a server
US7942741B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying whether a device is communicating with a server
US7942739B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Storing information from a verification device and accessing the information from a gaming device to verify that the gaming device is communicating with a server
US7942740B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a first device is in communications with a server by storing a value from the first device and accessing the value from a second device
US7942738B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a gaming device is in communications with a gaming server
JP5675106B2 (ja) * 2006-11-15 2015-02-25 シーエフピーエイチ, エル.エル.シー. ゲームサーバと通信しているゲーム機を決定する装置および方法
US10068421B2 (en) * 2006-11-16 2018-09-04 Cfph, Llc Using a first device to verify whether a second device is communicating with a server
US8012015B2 (en) 2006-11-15 2011-09-06 Cfph, Llc Verifying whether a gaming device is communicating with a gaming server
FI121617B (fi) * 2007-08-15 2011-01-31 Elisa Oyj Vierailevan käyttäjän pääsy verkkoon
FR2926938B1 (fr) * 2008-01-28 2010-03-19 Paycool Dev Procede d'authentification et de signature d'un utilisateur aupres d'un service applicatif, utilisant un telephone mobile comme second facteur en complement et independamment d'un premier facteur
US8837465B2 (en) 2008-04-02 2014-09-16 Twilio, Inc. System and method for processing telephony sessions
CN104902113B (zh) 2008-04-02 2018-10-19 特维里奥公司 处理电话会话的系统和方法
BRPI0802251A2 (pt) 2008-07-07 2011-08-23 Tacito Pereira Nobre sistema, método e dispositivo para autenticação em relacionamentos por meios eletrÈnicos
AU2009295193A1 (en) * 2008-09-22 2010-03-25 Tefaye, Joseph Elie Mr Method and system for user authentication
FR2940580B1 (fr) * 2008-12-23 2012-11-30 Solleu Yann Le Procede et systeme de controle d'acces a un service
EP2453379A1 (fr) * 2010-11-15 2012-05-16 Deutsche Telekom AG Procédé, système, équipement d'utilisateur et programme d'authentification d'utilisateur
CN103583060A (zh) * 2011-06-03 2014-02-12 黑莓有限公司 用于接入私有网络的系统和方法
WO2013044307A1 (fr) * 2011-09-30 2013-04-04 Cocoon Data Holdings Limited Système et procédé de distribution de données sécurisées
FR2984555A1 (fr) * 2011-12-19 2013-06-21 Sagemcom Documents Sas Procede d'appairage d'un appareil electronique et d'un compte utilisateur au sein d'un service en ligne
US8737962B2 (en) 2012-07-24 2014-05-27 Twilio, Inc. Method and system for preventing illicit use of a telephony platform
US9124582B2 (en) 2013-02-20 2015-09-01 Fmr Llc Mobile security fob
US9123063B2 (en) * 2013-06-03 2015-09-01 Tangome, Inc. Authenticating a third-party application for enabling access to messaging functionalities
ES2947562T3 (es) * 2013-09-13 2023-08-11 Alcatel Lucent Método y sistema para controlar el intercambio de información sensible a la privacidad
US9226217B2 (en) 2014-04-17 2015-12-29 Twilio, Inc. System and method for enabling multi-modal communication
FR3028334A1 (fr) * 2015-04-07 2016-05-13 Orange Procede d'authentification forte d'un utilisateur d'un equipement consommateur via un equipement d'authentification equipe d'un module de securite
US11785013B2 (en) 2018-05-18 2023-10-10 Telefonaktiebolaget Lm Ericsson (Publ) Application program access control

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
WO1999044114A1 (fr) * 1998-02-25 1999-09-02 Telefonaktiebolaget Lm Ericsson Procede, dispositif, et appareil d'authentification par un reseau de communication
US6061650A (en) * 1996-09-10 2000-05-09 Nortel Networks Corporation Method and apparatus for transparently providing mobile network functionality
US6078908A (en) * 1997-04-29 2000-06-20 Schmitz; Kim Method for authorizing in data transmission systems
WO2000044130A1 (fr) * 1999-01-20 2000-07-27 Netcom Ab Procede, systeme et agencement pour fournir des services sur l'internet
WO2002001516A2 (fr) * 2000-06-26 2002-01-03 Intel Corporation Procede et appareil d'utilisation d'un telephone cellulaire comme dispositif d'authentification

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US6061650A (en) * 1996-09-10 2000-05-09 Nortel Networks Corporation Method and apparatus for transparently providing mobile network functionality
US6078908A (en) * 1997-04-29 2000-06-20 Schmitz; Kim Method for authorizing in data transmission systems
WO1999044114A1 (fr) * 1998-02-25 1999-09-02 Telefonaktiebolaget Lm Ericsson Procede, dispositif, et appareil d'authentification par un reseau de communication
WO2000044130A1 (fr) * 1999-01-20 2000-07-27 Netcom Ab Procede, systeme et agencement pour fournir des services sur l'internet
WO2002001516A2 (fr) * 2000-06-26 2002-01-03 Intel Corporation Procede et appareil d'utilisation d'un telephone cellulaire comme dispositif d'authentification

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220257B (zh) * 2012-01-19 2016-01-06 中国石油天然气集团公司 一种计算机通信的方法、网络主机及系统

Also Published As

Publication number Publication date
EP1314278A2 (fr) 2003-05-28
AU2001282795A1 (en) 2002-03-13
WO2002019593A2 (fr) 2002-03-07

Similar Documents

Publication Publication Date Title
WO2002019593A3 (fr) Authentification d'un utilisateur final basee sur la boite a outils d'application du module d'identification d'abonne (sat), independante du fournisseur de services
US8112065B2 (en) Mobile authentication through strengthened mutual authentication and handover security
EP1873998B1 (fr) Identifiants dans un système de communication
CN110995418B (zh) 云存储认证方法及系统、边缘计算服务器、用户路由器
RU2008118495A (ru) Способ и устройство для установления безопасной ассоциации
KR20010112618A (ko) 이동 단말기 인증 방법
AU4267999A (en) Preventing unauthorized use of service
EP1348280A1 (fr) Authentification dans le cadre de communication de donnees
WO2004034214A3 (fr) Acces reseau partage au moyen de differentes cles d'acces
CN102868665A (zh) 数据传输的方法及装置
WO2002011358A3 (fr) Procede et dispositif permettant de fournir de maniere securisee des donnees multicast facturables
KR100920409B1 (ko) 만료 마커를 이용한 무선 통신의 인증
JP4636423B2 (ja) 移動網内の認証
WO2005088892A1 (fr) Procede pour authentifier une procedure de questions-reponses virtuelle
CN103906052A (zh) 一种移动终端认证方法、业务访问方法及设备
CN101483870A (zh) 跨平台的移动通信安全体系的实现方法
Pagliusi A contemporary foreword on GSM security
KR100546778B1 (ko) 무선 인터넷 가입자 인증 방법 및 그 장치
Bocan et al. Mitigating denial of service threats in GSM networks
ATE381192T1 (de) Erzwungene verschlüsselung für drahtlose lokale netzwerke
KR20060094453A (ko) Eap 를 이용한 시간제 서비스에 대한 인증 방법 및 그시스템
EP3125595A1 (fr) Procédé d'identification en mode confidentiel
CN101742507B (zh) 一种WAPI终端访问Web应用站点的系统及方法
KR100968522B1 (ko) 상호 인증 및 핸드오버 보안을 강화한 모바일 인증 방법
He et al. A mechanism for personal control over mobile location privacy

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2001961535

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001961535

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2001961535

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP