DE602004012602D1 - Verfahren und vorrichtung zur personalisierung und identitätsverwaltung - Google Patents

Verfahren und vorrichtung zur personalisierung und identitätsverwaltung

Info

Publication number
DE602004012602D1
DE602004012602D1 DE602004012602T DE602004012602T DE602004012602D1 DE 602004012602 D1 DE602004012602 D1 DE 602004012602D1 DE 602004012602 T DE602004012602 T DE 602004012602T DE 602004012602 T DE602004012602 T DE 602004012602T DE 602004012602 D1 DE602004012602 D1 DE 602004012602D1
Authority
DE
Germany
Prior art keywords
identifier
message
personalization
identity management
service provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004012602T
Other languages
English (en)
Other versions
DE602004012602T2 (de
Inventor
Stephane H Maes
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oracle International Corp
Original Assignee
Oracle International Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oracle International Corp filed Critical Oracle International Corp
Publication of DE602004012602D1 publication Critical patent/DE602004012602D1/de
Application granted granted Critical
Publication of DE602004012602T2 publication Critical patent/DE602004012602T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Marketing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • General Factory Administration (AREA)
  • Small-Scale Networks (AREA)
DE602004012602T 2003-12-17 2004-11-10 Verfahren und vorrichtung zur personalisierung und identitätsverwaltung Active DE602004012602T2 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US53059903P 2003-12-17 2003-12-17
US530599P 2003-12-17
US890786 2004-07-13
US10/890,786 US8051472B2 (en) 2003-12-17 2004-07-13 Method and apparatus for personalization and identity management
PCT/US2004/037461 WO2005062155A1 (en) 2003-12-17 2004-11-10 Method and apparatus for personalization and identity management

Publications (2)

Publication Number Publication Date
DE602004012602D1 true DE602004012602D1 (de) 2008-04-30
DE602004012602T2 DE602004012602T2 (de) 2009-04-16

Family

ID=34681587

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004012602T Active DE602004012602T2 (de) 2003-12-17 2004-11-10 Verfahren und vorrichtung zur personalisierung und identitätsverwaltung

Country Status (9)

Country Link
US (1) US8051472B2 (de)
EP (1) EP1695175B1 (de)
JP (1) JP4722056B2 (de)
AT (1) ATE389910T1 (de)
AU (1) AU2004304269B2 (de)
CA (1) CA2549973C (de)
DE (1) DE602004012602T2 (de)
HK (1) HK1095398A1 (de)
WO (1) WO2005062155A1 (de)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7127328B2 (en) * 1994-12-30 2006-10-24 Power Measurement Ltd. System and method for federated security in an energy management system
WO2006002068A2 (en) * 2004-06-15 2006-01-05 Passmark Security, Inc. Method and apparatus for making accessible a set of services to users
US9143502B2 (en) * 2004-12-10 2015-09-22 International Business Machines Corporation Method and system for secure binding register name identifier profile
US7784092B2 (en) * 2005-03-25 2010-08-24 AT&T Intellectual I, L.P. System and method of locating identity providers in a data network
KR100678966B1 (ko) 2006-01-18 2007-02-06 삼성전자주식회사 Rui 서비스 제공 장치 및 방법
US7720505B2 (en) 2006-03-07 2010-05-18 Marvell World Trade Ltd. Personal lifestyle device
US7912762B2 (en) * 2006-03-31 2011-03-22 Amazon Technologies, Inc. Customizable sign-on service
US8655712B2 (en) * 2006-04-03 2014-02-18 Ca, Inc. Identity management system and method
US20070233600A1 (en) * 2006-04-03 2007-10-04 Computer Associates Think, Inc. Identity management maturity system and method
US20080027939A1 (en) * 2006-07-31 2008-01-31 Chalasani Nanchariah R Method, system, and program product for controlling access to personal attributes across enterprise domains
GB2457006A (en) * 2006-09-18 2009-08-05 Vodafone Plc Device communication without revealing mobile station international ISDN number (MSISDN)
US7716378B2 (en) 2006-10-17 2010-05-11 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US8917165B2 (en) * 2007-03-08 2014-12-23 The Mitre Corporation RFID tag detection and re-personalization
ES2324753B1 (es) * 2007-03-20 2010-05-24 Vodafone España, S.A. Procedimiento y sistema para reconocimiento de usuarios de television sobre ip.
WO2008121207A1 (en) * 2007-03-29 2008-10-09 The Board Of Trustees Of The Leland Stanford Junior University Predictive computer network services provisioning for mobile users
TW200901031A (en) * 2007-06-23 2009-01-01 Wistron Corp Method of accessing web variables
US8751948B2 (en) 2008-05-13 2014-06-10 Cyandia, Inc. Methods, apparatus and systems for providing and monitoring secure information via multiple authorized channels and generating alerts relating to same
EP2304584A4 (de) 2008-05-13 2011-11-09 Cyandia Inc Vorrichtungen und verfahren zur interaktion mit mehreren informationsformen über mehrere arten von datenverarbeitungseinrichtungen hinweg
US9129317B2 (en) * 2008-07-08 2015-09-08 Verizon Patent And Licensing Inc. Method, medium, and system for providing location aware classified content
US8159966B1 (en) * 2008-11-24 2012-04-17 Sprint Communications Company L.P. Packet processing profile selection and delivery in wireless communication systems
DE102009040477A1 (de) * 2009-09-08 2011-03-10 Deutsche Telekom Ag Authentifizierung im Mobilfunknetz durch Authentifizierungszelle
US8443184B2 (en) * 2010-01-14 2013-05-14 Dell Products L.P. System and method for personalizing devices
JP5531659B2 (ja) * 2010-02-12 2014-06-25 日本電気株式会社 属性情報交換システム、属性情報交換方法、属性情報交換プログラム
US20120089519A1 (en) * 2010-10-06 2012-04-12 Prasad Peddada System and method for single use transaction signatures
US8819726B2 (en) 2010-10-14 2014-08-26 Cyandia, Inc. Methods, apparatus, and systems for presenting television programming and related information
US8676908B2 (en) * 2010-11-25 2014-03-18 Infosys Limited Method and system for seamless interaction and content sharing across multiple networks
WO2012108834A1 (en) * 2011-02-09 2012-08-16 Actatek Pte Ltd A system and method for controlling electrical appliances
US9361652B2 (en) * 2011-06-29 2016-06-07 Philip Ti-Fei Su Accessing third-party communication service via a social networking system
US8793805B1 (en) 2012-07-30 2014-07-29 Amazon Technologies, Inc. Automatic application dependent anonymization
US20140324987A1 (en) * 2013-04-28 2014-10-30 Xiao Long Zhang Method for communicating with a public id and public id assistant device
US9122853B2 (en) 2013-06-24 2015-09-01 A10 Networks, Inc. Location determination for user authentication
US11165770B1 (en) 2013-12-06 2021-11-02 A10 Networks, Inc. Biometric verification of a human internet user
WO2015099517A1 (ko) * 2013-12-27 2015-07-02 주식회사 프로브테크놀로지 사용자 정보를 공유하기 위한 방법, 시스템 및 컴퓨터 판독 가능한 기록 매체
US9633209B1 (en) * 2014-02-21 2017-04-25 Amazon Technologies, Inc. Chaining of use case-specific entity identifiers
US8978153B1 (en) 2014-08-01 2015-03-10 Datalogix, Inc. Apparatus and method for data matching and anonymization
US10460129B2 (en) * 2017-01-12 2019-10-29 Ca, Inc. System and method for managing cooperative synthetic identities for privacy protection through identity obfuscation and synthesis
US10911453B2 (en) 2017-12-26 2021-02-02 Cisco Technology, Inc. Controlling access to networks in a heterogeneous network environment
EP3648033A1 (de) 2018-11-02 2020-05-06 Mastercard International Incorporated Abrufen von verborgenen digitalen identifikatoren
US10750366B1 (en) 2019-12-19 2020-08-18 Cisco Technology, Inc. Efficient authentication and secure communications in private communication systems having non-3GPP and 3GPP access
CN113593127B (zh) * 2020-04-30 2023-09-29 海南掌上能量传媒有限公司 一种移动电源租赁终端的控制方法
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US46316A (en) * 1865-02-07 Improved mode of regulating motion of railroad-car trucks
US184373A (en) * 1876-11-14 Improvement in clothes-driers
US178122A (en) * 1876-05-30 Improvement in thill-couplings
US198719A (en) * 1877-12-25 Improvement in lamp-burners
US23953A (en) * 1859-05-10 John selser
US194388A (en) * 1877-08-21 Improvement in garden-pumps
US87674A (en) * 1869-03-09 Improvement in billiard-game registers
US198991A (en) * 1878-01-08 Improvement in sleeping-cars
US5850517A (en) 1995-08-31 1998-12-15 Oracle Corporation Communication link for client-server having agent which sends plurality of requests independent of client and receives information from the server independent of the server
US5729537A (en) * 1996-06-14 1998-03-17 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for providing anonymous data transfer in a communication system
US6374305B1 (en) 1997-07-21 2002-04-16 Oracle Corporation Web applications interface system in a mobile-based client-server system
JP3922482B2 (ja) 1997-10-14 2007-05-30 ソニー株式会社 情報処理装置および方法
US6157941A (en) 1998-03-18 2000-12-05 Oracle Corporation Architecture for client-server communication over a communication link
AU2001239746A1 (en) * 2000-02-07 2001-08-14 Matthew Eichner Group-browsing system
WO2001065380A1 (en) 2000-02-29 2001-09-07 Iprivacy Llc Anonymous and private browsing of web-sites through private portals
US7673329B2 (en) 2000-05-26 2010-03-02 Symantec Corporation Method and apparatus for encrypted communications to a secure server
US6934756B2 (en) 2000-11-01 2005-08-23 International Business Machines Corporation Conversational networking via transport, coding and control conversational protocols
US7028306B2 (en) 2000-12-04 2006-04-11 International Business Machines Corporation Systems and methods for implementing modular DOM (Document Object Model)-based multi-modal browsers
US6996800B2 (en) 2000-12-04 2006-02-07 International Business Machines Corporation MVC (model-view-controller) based multi-modal authoring tool and development environment
US7487440B2 (en) 2000-12-04 2009-02-03 International Business Machines Corporation Reusable voiceXML dialog components, subdialogs and beans
US7433929B2 (en) 2000-12-29 2008-10-07 At&T Mobility Ii Llc Intelligent network selection based on quality of service and applications over different wireless networks
GB2372344A (en) 2001-02-17 2002-08-21 Hewlett Packard Co System for the anonymous purchase of products or services online
US20030046316A1 (en) 2001-04-18 2003-03-06 Jaroslav Gergic Systems and methods for providing conversational computing via javaserver pages and javabeans
WO2002102016A2 (en) 2001-04-23 2002-12-19 Koninklijke Kpn N.V. Architecture for providing services in the internet
US7340438B2 (en) * 2001-05-21 2008-03-04 Nokia Corporation Method and apparatus for managing and enforcing user privacy
US7003497B2 (en) 2001-05-23 2006-02-21 International Business Machines Corporation System and method for confirming electronic transactions
US6944760B2 (en) 2001-05-24 2005-09-13 Openwave Systems Inc. Method and apparatus for protecting identities of mobile devices on a wireless network
US20020198991A1 (en) 2001-06-21 2002-12-26 International Business Machines Corporation Intelligent caching and network management based on location and resource anticipation
EP1424617A1 (de) * 2002-11-26 2004-06-02 Siemens Aktiengesellschaft Verfahren zur Authentisierung und Vergebührung eines Teilnehmers eines Funknetzes
WO2004075598A1 (en) * 2003-02-18 2004-09-02 Roamware, Inc. Providing multiple msisdn numbers in a mobile device with a single imsi
WO2005048201A1 (en) * 2003-11-12 2005-05-26 David Parkinson Howcroft Surveying system
US8554876B2 (en) * 2004-01-23 2013-10-08 Hewlett-Packard Development Company, L.P. User profile service

Also Published As

Publication number Publication date
AU2004304269A1 (en) 2005-07-07
AU2004304269B2 (en) 2011-05-12
US8051472B2 (en) 2011-11-01
CA2549973C (en) 2012-07-10
EP1695175B1 (de) 2008-03-19
DE602004012602T2 (de) 2009-04-16
WO2005062155A1 (en) 2005-07-07
US20050137981A1 (en) 2005-06-23
JP2007521580A (ja) 2007-08-02
HK1095398A1 (en) 2007-05-04
EP1695175A1 (de) 2006-08-30
CA2549973A1 (en) 2005-07-07
ATE389910T1 (de) 2008-04-15
JP4722056B2 (ja) 2011-07-13

Similar Documents

Publication Publication Date Title
DE602004012602D1 (de) Verfahren und vorrichtung zur personalisierung und identitätsverwaltung
ATE553569T1 (de) Netzwerkeinrichtungsverwaltungs verfahren; netzwerkeinrichtungsverwaltungsprogramm und netzwerksteuervorrichtung
ATE498970T1 (de) Netzwerkkonfigurationsauswertung
GB0306864D0 (en) Service provisioning in a communication system
ATE540502T1 (de) Verfahren zur implementierung von zuweisungen virtueller mitgliedschaften für geräte in einem speicherbereichsnetzwerk
DE602004008801D1 (de) Verwaltung von übertragungen zwischen einrichtungen
DE602007001075D1 (de) Verfahren, Vorrichtung und System zur Mobilitätsverwaltung und leistungsfähigen Informationsauffindung in einem Kommunikationsnetz
DE602005020764D1 (de) System, vorrichtung und verfahren zur verwendung reduzierter web-dienst-nachrichten
DE60120523D1 (de) Vorrichtung und Verfahren zur Verwaltung von Lagekennungen, und Lagekennungverarbeitungsverfahren
MY155021A (en) User identities
DE60316809D1 (de) Verfahren und vorrichtung zur verarbeitung von nachrichten in einem kommunikationsnetzwerk
DE60121350D1 (de) System, einrichtung und verfahren zur verwaltung von kommunikationsdiensten in einem optischen kommunikationssystem
ATE453157T1 (de) Verfahren und vorrichtung zum sammeln und anzeigen von netzwerkgeräteinformationen
TW200517971A (en) Methods and apparatus for providing application credentials
DE602004004029D1 (de) Verfahren zur Verteilung von Konferenzschlüsseln, gemäss einem Identitätsbasierten Verschlüsselungssystem.
ATE425501T1 (de) System und verfahren zur bereitstellung standortrelevanter dienste unter verwendung gespeicherter standortinformationen
ATE382229T1 (de) Verfahren und system zur authentifizierung in einem computernetzwerk
ATE414386T1 (de) Vorrichtung und verfahren zur verwaltung von listen mit verbotenen netzwerken in einem drahtlosen benutzer-endgerät (ue)
DE602004029494D1 (de) Verfahren und vorrichtung zur richtlinienkontrollenverbesserung in einem drahtlosen kommunikationssystem
ATE367060T1 (de) Verfahren zum festellen der authentizität der identität eines dienste-nutzers und vorrichtung zum durchführen des verfahrens
ATE535095T1 (de) Verfahren und vorrichtung zur ableitung von präsenzinformation unter nutzung von nachrichtenverkehranalyse
DE602008002250D1 (de) System und verfahren zur gemeinsamen benutzung von gemeinsamen ortsbezogenen informationen zwischen kommunikationsgeräten
DE602005016696D1 (de) Dynamisches informationsgestütztes netzwerksystem und verfahren
DE602004027492D1 (de) System und verfahren zur überwachung von netzwerkeinrichtungen auf agent-basis
DE602005015959D1 (de) Verfahren und vorrichtung zur unterstützung mehrerer versionen eines web-diensteprotokolls

Legal Events

Date Code Title Description
8364 No opposition during term of opposition