ATE407503T1 - Authentifizierungsverfahren und system - Google Patents

Authentifizierungsverfahren und system

Info

Publication number
ATE407503T1
ATE407503T1 AT99938215T AT99938215T ATE407503T1 AT E407503 T1 ATE407503 T1 AT E407503T1 AT 99938215 T AT99938215 T AT 99938215T AT 99938215 T AT99938215 T AT 99938215T AT E407503 T1 ATE407503 T1 AT E407503T1
Authority
AT
Austria
Prior art keywords
network
subscriber
address
authentication method
subscriber identity
Prior art date
Application number
AT99938215T
Other languages
English (en)
Inventor
Timo Vitikainen
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Application granted granted Critical
Publication of ATE407503T1 publication Critical patent/ATE407503T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Hardware Redundancy (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Communication Control (AREA)
AT99938215T 1999-07-02 1999-07-02 Authentifizierungsverfahren und system ATE407503T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP1999/004625 WO2001003402A1 (en) 1999-07-02 1999-07-02 Authentication method and system

Publications (1)

Publication Number Publication Date
ATE407503T1 true ATE407503T1 (de) 2008-09-15

Family

ID=8167357

Family Applications (1)

Application Number Title Priority Date Filing Date
AT99938215T ATE407503T1 (de) 1999-07-02 1999-07-02 Authentifizierungsverfahren und system

Country Status (9)

Country Link
US (1) US7281137B1 (de)
EP (1) EP1198941B1 (de)
JP (1) JP3811064B2 (de)
CN (1) CN1144440C (de)
AT (1) ATE407503T1 (de)
AU (1) AU5280299A (de)
DE (1) DE69939494D1 (de)
HK (1) HK1051610A1 (de)
WO (1) WO2001003402A1 (de)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO313950B1 (no) 2000-03-14 2002-12-30 Ericsson Telefon Ab L M Kommunikasjonsidentifikatormetode
FI112137B (fi) * 2001-02-02 2003-10-31 Sonera Oyj Järjestelmä ja menetelmä dynaamisten IP-osoitteiden jakamiseksi
US20020147845A1 (en) * 2001-03-06 2002-10-10 Juan-Antonio Sanchez-Herrero Flexible user distribution between user's serving entities
EP1261170A1 (de) * 2001-05-24 2002-11-27 BRITISH TELECOMMUNICATIONS public limited company Verfahren zur Bereitstellung des Netzzugriffs für ein mobiles Endgerät sowie entsprechendes Netz
FI113142B (fi) * 2001-06-25 2004-02-27 Sonera Oyj Nimipalvelin kohteiden paikannukseen
US7047560B2 (en) 2001-06-28 2006-05-16 Microsoft Corporation Credential authentication for mobile users
US20030185177A1 (en) * 2002-03-26 2003-10-02 Interdigital Technology Corporation TDD-RLAN wireless telecommunication system with RAN IP gateway and methods
US8432893B2 (en) 2002-03-26 2013-04-30 Interdigital Technology Corporation RLAN wireless telecommunication system with RAN IP gateway and methods
SE524794C2 (sv) 2002-06-26 2004-10-05 Synapse Int Sa Ett förfarande för automatisk hantering av terminalberoende information
DE10234644A1 (de) * 2002-07-29 2004-02-19 T-Mobile Deutschland Gmbh Verfahren zur Video-Objektüberwachung unter Verwendung eines Mobilkommunikationssystems
US6968177B2 (en) * 2002-11-19 2005-11-22 Microsoft Corporation Transport agnostic authentication of wireless devices
CN100343841C (zh) * 2003-04-21 2007-10-17 索尼株式会社 终端设备认证***
JP2004342088A (ja) * 2003-04-21 2004-12-02 Sony Corp 端末機器認証システム、端末機器、第1の振り分けサーバ、振り分けシステム、サービスサーバ、第2の振り分けサーバ、端末機器方法、第1の振り分け方法、振り分け方法、サービス提供方法、サービスサーバ方法、第1の振り分け方法、第2の振り分け方法、端末機器プログラム、第1の振り分けプログラム、振り分けプログラム、サービスサーバプログラム、第2の振り分けプログラム、及び記憶媒体
CN100365591C (zh) * 2003-06-08 2008-01-30 华为技术有限公司 基于客户端的网络地址分配方法
FI120021B (fi) * 2003-08-27 2009-05-29 Nokia Corp Valtuustiedon hankkiminen
US20050060551A1 (en) * 2003-09-15 2005-03-17 Barchi Ronald S. Terminal device IP address authentication
CN100375424C (zh) * 2004-03-22 2008-03-12 国际商业机器公司 多媒体消息收发方法、***、网关和客户设备
WO2005120112A1 (en) * 2004-05-26 2005-12-15 Telefonaktiebolaget Lm Ericsson (Publ) Servers and methods for controlling group management
CN101069402B (zh) * 2004-10-26 2010-11-03 意大利电信股份公司 透明地验证访问web服务的移动用户的方法和***
US7940730B1 (en) * 2004-11-04 2011-05-10 At&T Mobility Ii Llc Network-initiated method and system for establishing data communication using IP with a wireless terminal
US7639681B2 (en) * 2004-11-23 2009-12-29 Microsoft Corporation System and method for a distributed server for peer-to-peer networks
CN100417146C (zh) * 2005-04-30 2008-09-03 华为技术有限公司 一种鉴权和计费的方法及外部用户接口网关
EP1969825B1 (de) * 2005-12-07 2011-03-30 Telefonaktiebolaget LM Ericsson (publ) Verfahren und netzwerkeinheit zum aufbauen einer verbindung in einem zweiten netzwerk
WO2007071009A1 (en) * 2005-12-23 2007-06-28 Bce Inc. Wireless device authentication between different networks
CN101094061B (zh) * 2006-06-24 2011-08-24 华为技术有限公司 数字网关***、设备和网络终端设备的接入签权认证方法
WO2008021513A2 (en) * 2006-08-17 2008-02-21 Neustar Inc. System and method for user identity portability in communication systems
CN101163000B (zh) * 2006-10-13 2011-03-02 中兴通讯股份有限公司 一种二次认证方法及***
US8839386B2 (en) * 2007-12-03 2014-09-16 At&T Intellectual Property I, L.P. Method and apparatus for providing authentication
KR101427447B1 (ko) * 2008-02-21 2014-08-08 알까뗄 루슨트 원 패스 인증 메커니즘 및 시스템
CN101483672B (zh) * 2009-02-16 2011-12-07 华为终端有限公司 业务信息访问处理方法与***、网关服务器、移动终端
CA2763988A1 (en) * 2009-06-04 2010-12-09 Research In Motion Limited Methods and apparatus for use in facilitating the communication of neighboring network information to a mobile terminal with use of a radius compatible protocol
US8813195B2 (en) * 2010-03-09 2014-08-19 Alcatel Lucent Method and apparatus for authenticating a user equipment
CN102238149A (zh) * 2010-05-05 2011-11-09 华为技术有限公司 终端访问业务的方法、装置及***
EP2461617B1 (de) * 2010-12-02 2018-04-25 Telia Company AB Kommunikationsverfahren, -system und -vorrichtung
US9215235B1 (en) 2011-05-23 2015-12-15 Palo Alto Networks, Inc. Using events to identify a user and enforce policies
US10560478B1 (en) * 2011-05-23 2020-02-11 Palo Alto Networks, Inc. Using log event messages to identify a user and enforce policies
US9660992B1 (en) * 2011-05-23 2017-05-23 Palo Alto Networks, Inc. User-ID information propagation among appliances
US8677447B1 (en) 2011-05-25 2014-03-18 Palo Alto Networks, Inc. Identifying user names and enforcing policies
US9319378B2 (en) * 2013-01-23 2016-04-19 Tekelec, Inc. Methods, systems, and computer readable media for using a diameter routing agent (DRA) to obtain mappings between mobile subscriber identification information and dynamically assigned internet protocol (IP) addresses and for making the mappings accessible to applications
WO2015108453A1 (en) * 2014-01-16 2015-07-23 Telefonaktiebolaget L M Ericsson (Publ) System, methods and apparatuses for providing network access security control
WO2017167406A1 (en) * 2016-04-01 2017-10-05 Intel Corporation Device identification through dialog
JP6928697B1 (ja) * 2020-07-27 2021-09-01 Kddi株式会社 認証装置及び認証方法

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2280085A (en) * 1993-06-25 1995-01-18 Vodafone Ltd Cellular telephone systems
DE4417779C1 (de) * 1994-05-20 1995-12-07 Siemens Ag Mobilfunksystem
JPH09114891A (ja) 1995-10-13 1997-05-02 Sony Corp 情報処理装置および方法
US6608832B2 (en) * 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
DE19742681C2 (de) * 1997-09-26 2003-03-06 Ericsson Telefon Ab L M GPRS-Teilnehmerauswahl von mehreren Internet-Dienstanbietern
US6377982B1 (en) * 1997-10-14 2002-04-23 Lucent Technologies Inc. Accounting system in a network
US6587684B1 (en) * 1998-07-28 2003-07-01 Bell Atlantic Nynex Mobile Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol
US6469998B1 (en) * 1998-10-06 2002-10-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for communicating data packets from an external packet network to a mobile radio station
US6301471B1 (en) * 1998-11-02 2001-10-09 Openwave System Inc. Online churn reduction and loyalty system
US6842462B1 (en) * 1998-12-18 2005-01-11 Lucent Technologies Inc. Wireless access of packet based networks
US6847633B1 (en) * 1999-02-26 2005-01-25 The Directv Group, Inc. Internet-augmented radio port controller unit (RPCU) of personal acces communications systems (PACS)
US6611516B1 (en) * 1999-06-21 2003-08-26 Nokia Telecommunications Oyj Short message service support over a packet-switched telephony network
FI109170B (fi) * 1999-06-28 2002-05-31 Nokia Corp Sijainninhallinta solukkojärjestelmiä varten

Also Published As

Publication number Publication date
AU5280299A (en) 2001-01-22
EP1198941A1 (de) 2002-04-24
CN1144440C (zh) 2004-03-31
JP3811064B2 (ja) 2006-08-16
WO2001003402A1 (en) 2001-01-11
DE69939494D1 (de) 2008-10-16
JP2003503803A (ja) 2003-01-28
HK1051610A1 (en) 2003-08-08
US7281137B1 (en) 2007-10-09
EP1198941B1 (de) 2008-09-03
CN1391758A (zh) 2003-01-15

Similar Documents

Publication Publication Date Title
ATE407503T1 (de) Authentifizierungsverfahren und system
HK1026316A1 (en) Method and system for data communication on the internet
BR0208168A (pt) Discriminação de direcionamento de porta de linha de acesso dedicado compartilhada (dal)
FI20011680A (fi) Ajanvarausmenetelmä ja -järjestelmä
BR9905727A (pt) Método e sistema para fornecer serviços não-hierarquizados e servidor móvel sem fio com atualização dinâmica de dns
EP1251657A3 (de) Implementierung von verwalteten Netzwerkdiensten für Kunden mit doppelten IP Netzwerken
FI982031A (fi) Menetelmä tiedonsiirtojärjestelmässä paikallisten resurssien hyödyntämiseksi
EP1113647A3 (de) Vereinfachte IP Dienststeuerung
CA2294722A1 (en) Procedure for setting up a secure service connection in a telecommunication system
AU7792800A (en) A method and system for protecting a user identifier
DE69831974D1 (de) Verfahren zur paketauthentifizierung in gegenwart von netzwerkadressübersetzungen und protokollumwandlungen
SE9702384D0 (sv) Method and device in data network
ATE225112T1 (de) Vielfachsystem-teilnehmeridentifizierungsmodul
EP1278351A3 (de) Mobilkommunikationssystem
SE9702385D0 (sv) Method and device in data network
HUP9901573A2 (en) Method and arrangement relating to the installation of a new subscriber in a telecomunications network
ES2183728A1 (es) Sistema de nombramientos de dominios (dns) para acceso a bases de datos.
SE9904841D0 (sv) Method and system for communication
US7181535B1 (en) Addressing method and name and address server in a digital network
EP1301047A3 (de) Verteilte IP-Pufferspeicherbox zur PBX-Telefonabrechnung
US5909442A (en) Intelligent network access to obscure and remote services
MY133304A (en) Message transmission system and method
ATE316733T1 (de) Verfahren zur vergabe von ip-adressen in kommunikationsnetzen
WO2003025697A3 (en) Protecting network traffic against spoofed domain name system (dns) messages
WO2000051395A3 (en) Call routing between a circuit switched and a packet switched network

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties