SE9502881D0 - Anordning, användning och förfarande för att identifiera kommunicerande parter i ett telekommunikationssystem - Google Patents

Anordning, användning och förfarande för att identifiera kommunicerande parter i ett telekommunikationssystem

Info

Publication number
SE9502881D0
SE9502881D0 SE9502881A SE9502881A SE9502881D0 SE 9502881 D0 SE9502881 D0 SE 9502881D0 SE 9502881 A SE9502881 A SE 9502881A SE 9502881 A SE9502881 A SE 9502881A SE 9502881 D0 SE9502881 D0 SE 9502881D0
Authority
SE
Sweden
Prior art keywords
communication
communicating parties
telecommunications system
transmitter
receiver
Prior art date
Application number
SE9502881A
Other languages
English (en)
Other versions
SE517326C2 (sv
SE9502881L (sv
Inventor
Kurt Fridh
Hans Ohlsson
Original Assignee
Telia Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Ab filed Critical Telia Ab
Priority to SE9502881A priority Critical patent/SE517326C2/sv
Publication of SE9502881D0 publication Critical patent/SE9502881D0/sv
Priority to EP96925223A priority patent/EP0852103B1/en
Priority to DK96925223T priority patent/DK0852103T3/da
Priority to DE69632328T priority patent/DE69632328D1/de
Priority to PCT/SE1996/000948 priority patent/WO1997007645A1/en
Publication of SE9502881L publication Critical patent/SE9502881L/sv
Publication of SE517326C2 publication Critical patent/SE517326C2/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/72Finding out and indicating number of calling subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Facsimiles In General (AREA)
  • Radar Systems Or Details Thereof (AREA)
SE9502881A 1995-08-18 1995-08-18 Anordning, användning och förfarande för att identifiera kommunicerande parter i ett telekommunikationssystem SE517326C2 (sv)

Priority Applications (5)

Application Number Priority Date Filing Date Title
SE9502881A SE517326C2 (sv) 1995-08-18 1995-08-18 Anordning, användning och förfarande för att identifiera kommunicerande parter i ett telekommunikationssystem
EP96925223A EP0852103B1 (en) 1995-08-18 1996-07-12 Device, use and procedure to identify communicating parties in a telecommunication system
DK96925223T DK0852103T3 (da) 1995-08-18 1996-07-12 Indretning, anvendelse og fremgangsmåde til at identificere kommunikerende parter i et telekommunikationssystem
DE69632328T DE69632328D1 (de) 1995-08-18 1996-07-12 Einrichtung und verfahren zur identifizierung von gesprächspartnern in einem telekommunikationssystem sowie deren anwendung
PCT/SE1996/000948 WO1997007645A1 (en) 1995-08-18 1996-07-12 Device, use and procedure to identify communicating parties in a telecommunication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE9502881A SE517326C2 (sv) 1995-08-18 1995-08-18 Anordning, användning och förfarande för att identifiera kommunicerande parter i ett telekommunikationssystem

Publications (3)

Publication Number Publication Date
SE9502881D0 true SE9502881D0 (sv) 1995-08-18
SE9502881L SE9502881L (sv) 1997-02-19
SE517326C2 SE517326C2 (sv) 2002-05-28

Family

ID=20399220

Family Applications (1)

Application Number Title Priority Date Filing Date
SE9502881A SE517326C2 (sv) 1995-08-18 1995-08-18 Anordning, användning och förfarande för att identifiera kommunicerande parter i ett telekommunikationssystem

Country Status (5)

Country Link
EP (1) EP0852103B1 (sv)
DE (1) DE69632328D1 (sv)
DK (1) DK0852103T3 (sv)
SE (1) SE517326C2 (sv)
WO (1) WO1997007645A1 (sv)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE512167C2 (sv) * 1997-10-06 2000-02-07 Ericsson Telefon Ab L M Förfarande och anordning i datornät

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2211695A (en) * 1987-10-27 1989-07-05 Gina Parmar Security device for a telephone
US6169890B1 (en) * 1992-11-11 2001-01-02 Sonera Smarttrust Oy Mobile telephone system and method for carrying out financial transactions using a mobile telephone system

Also Published As

Publication number Publication date
DE69632328D1 (de) 2004-06-03
EP0852103A1 (en) 1998-07-08
SE517326C2 (sv) 2002-05-28
DK0852103T3 (da) 2004-08-09
WO1997007645A1 (en) 1997-02-27
EP0852103B1 (en) 2004-04-28
SE9502881L (sv) 1997-02-19

Similar Documents

Publication Publication Date Title
DE69631653D1 (de) Überprüfung des zugangrechtes eines teilnehmergerätes
HUP0003100A2 (hu) Eljárás tranzakció végrehajtására mobil készülék alkalmazásával, valamint azonosítóeszköz
DE69734898D1 (de) Verfahren und system zur absicherung von fernsprech-anrufssteuerungseinrichtungen
WO2003032122A3 (en) System and method for conducting a financial transaction using a communication device
MXPA03005313A (es) Comunicacion de datos de fibra optica con sistemas de potencia electrica.
FI970339A0 (sv) Abonnentidentitetsmodul, mobil station och förfarande för att genomföra en smartkortsfacilitet
GB2345232B (en) Remote adminstration of smart cards for secure access systems
EA200000258A1 (ru) Устройство и способ для одновременной передачи речевого сигнала и данных
MY128685A (en) Method of and apparatus for providing secure communication of digital data between devices.
SE9604601L (sv) Anordning, system och förfarande avseende access till och styrning av telekommunikation
DE59913002D1 (de) Verfahren zur Übertragung von Kurznachrichten
ES2165590T3 (es) Tarjeta de identificacion y procedimiento de identificacion.
FI925236A0 (sv) Förfarande och anordning för bildande av dataöverföringsförbindelse till dataöverföringsanordningar belägna på ett avgränsat anropsområde
SE9101408D0 (sv) Anordning foer aatkomst av tjaenster i telesystem
ATE295033T1 (de) Vorrichtung und verfahren zur überwachung und auswertung von anwendungsprotokollen für datenübertragungssysteme in netzen
FR2753859B1 (fr) Procede et systeme pour securiser les prestations de service des operateurs de telecommunication
FR2802372B1 (fr) Systeme de paiement electronique a travers un reseau de telecommunication
FI20010713A (sv) Förfarande för att bilda debiteringsdata i ett datanätsystem och ett datanätsystem
SE9502881D0 (sv) Anordning, användning och förfarande för att identifiera kommunicerande parter i ett telekommunikationssystem
DE59800948D1 (de) Verfahren und informationssystem zur übertragung von informationen auf identifikationskarten
ATE345540T1 (de) Transponder-kommunikationseinrichtung mit einer sendespulenanordnung mit drei sendespulen
FI973033A0 (fi) Foerfarande och en terminal foer att erbjuda service i ett datakommunikationsnaet
ES2085443T3 (es) Aparato de red telefonica para llamada con tarjeta de credito y metodo de funcionamiento.
EP1515573A3 (de) Einrichtung zum Überprüfen einer SIM-Karte
SE0002416D0 (sv) Communication method and device

Legal Events

Date Code Title Description
NUG Patent has lapsed