DE60215441D1 - Authentifizierungssystem, Mobiles Endgerät, und Authentifizierungsverfahren - Google Patents

Authentifizierungssystem, Mobiles Endgerät, und Authentifizierungsverfahren

Info

Publication number
DE60215441D1
DE60215441D1 DE60215441T DE60215441T DE60215441D1 DE 60215441 D1 DE60215441 D1 DE 60215441D1 DE 60215441 T DE60215441 T DE 60215441T DE 60215441 T DE60215441 T DE 60215441T DE 60215441 D1 DE60215441 D1 DE 60215441D1
Authority
DE
Germany
Prior art keywords
authentication
mobile terminal
procedures
authentication system
authentication procedures
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60215441T
Other languages
English (en)
Other versions
DE60215441T2 (de
Inventor
Tooru Hasegawa
Toyota Nishi
Akira Kaiyama
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
NTT Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTT Docomo Inc filed Critical NTT Docomo Inc
Publication of DE60215441D1 publication Critical patent/DE60215441D1/de
Application granted granted Critical
Publication of DE60215441T2 publication Critical patent/DE60215441T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data
DE60215441T 2001-11-22 2002-11-22 Authentifizierungssystem, Mobiles Endgerät, und Authentifizierungsverfahren Expired - Lifetime DE60215441T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2001357875 2001-11-22
JP2001357875 2001-11-22

Publications (2)

Publication Number Publication Date
DE60215441D1 true DE60215441D1 (de) 2006-11-30
DE60215441T2 DE60215441T2 (de) 2007-08-30

Family

ID=19169149

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60215441T Expired - Lifetime DE60215441T2 (de) 2001-11-22 2002-11-22 Authentifizierungssystem, Mobiles Endgerät, und Authentifizierungsverfahren

Country Status (8)

Country Link
US (1) US7401357B2 (de)
EP (1) EP1315391B1 (de)
KR (1) KR20030042424A (de)
CN (1) CN1305333C (de)
AU (1) AU2002302080B2 (de)
CA (1) CA2412148C (de)
DE (1) DE60215441T2 (de)
SG (1) SG107121A1 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1500289B1 (de) 2002-01-16 2009-08-19 Broca Communications Limited Sicherheitsnachrichten über ein mobilkommunikationsnetzwerk
GB2384392A (en) * 2002-01-16 2003-07-23 Sure On Sight Ltd Secure messaging via a mobile telecommunications network
US20050131273A1 (en) * 2003-10-16 2005-06-16 Masakazu Asano Relaxation system, relaxation method and relaxation program
US7797529B2 (en) * 2003-11-10 2010-09-14 Yahoo! Inc. Upload security scheme
JP4245151B2 (ja) * 2004-02-26 2009-03-25 埼玉日本電気株式会社 使用制限機能付携帯電話機および該機を使用制限する方法
KR100725449B1 (ko) * 2005-07-20 2007-06-07 삼성전자주식회사 개선한 서버연결 장치를 가지는 휴대용 단말기 및 이의서버연결 방법
JP4727378B2 (ja) * 2005-10-14 2011-07-20 京セラ株式会社 外来者受付システム、屋外機および通信端末
JP4317234B2 (ja) * 2007-03-05 2009-08-19 キヤノンマーケティングジャパン株式会社 画像表示制御装置および画像表示制御方法および画像表示制御プログラム
EP2352321B1 (de) * 2008-10-31 2019-09-11 ZTE Corporation Verfahren und vorrichtung zur authentifikationsverarbeitung für ein mobiles endgerät
JP5332838B2 (ja) * 2009-04-07 2013-11-06 ソニー株式会社 情報処理装置、および実行制御方法
US8996879B2 (en) * 2010-12-23 2015-03-31 Intel Corporation User identity attestation in mobile commerce
JP2012169777A (ja) * 2011-02-10 2012-09-06 Sony Corp 情報処理装置、情報処理方法、およびプログラム
JP6004654B2 (ja) * 2011-02-22 2016-10-12 キヤノン株式会社 印刷処理装置及び印刷処理装置の制御方法
US20120303534A1 (en) * 2011-05-27 2012-11-29 Tomaxx Gmbh System and method for a secure transaction
US9082235B2 (en) 2011-07-12 2015-07-14 Microsoft Technology Licensing, Llc Using facial data for device authentication or subject identification
US11144872B2 (en) * 2012-12-21 2021-10-12 United Parcel Service Of America, Inc. Delivery to an unattended location
US10387824B2 (en) 2012-12-21 2019-08-20 United Parcel Service Of America, Inc. Systems and methods for delivery of an item

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550928A (en) * 1992-12-15 1996-08-27 A.C. Nielsen Company Audience measurement system and method
US5607726A (en) * 1994-10-17 1997-03-04 E. I. Du Pont De Nemours And Company Process for the preparation of composite coatings with variable thickness
US5956482A (en) * 1996-05-15 1999-09-21 At&T Corp Multimedia information service access
WO1998011750A2 (en) * 1996-09-11 1998-03-19 Yang Li Method of using fingerprints to authenticate wireless communications
US6141436A (en) * 1998-03-25 2000-10-31 Motorola, Inc. Portable communication device having a fingerprint identification system
JP3139483B2 (ja) * 1998-12-15 2001-02-26 日本電気株式会社 パーソナル通信システム及びその通信方法
US6508709B1 (en) * 1999-06-18 2003-01-21 Jayant S. Karmarkar Virtual distributed multimedia gaming method and system based on actual regulated casino games
US6594482B1 (en) * 1999-09-07 2003-07-15 Ericsson Inc. Controlled transmission of wireless communications device identity
JP2001169228A (ja) 1999-12-14 2001-06-22 Minolta Co Ltd 画像認証システムおよび画像認証方法
KR20010090132A (ko) * 2000-03-23 2001-10-18 임영식 화상 데이터 통신 단말기의 잠금기능 설정 및 해제방법
JP3825222B2 (ja) 2000-03-24 2006-09-27 松下電器産業株式会社 本人認証装置および本人認証システムならびに電子決済システム
US7412604B1 (en) 2000-03-28 2008-08-12 International Business Machines Corporation Using biometrics on pervasive devices for mobile identification
AU2001255010A1 (en) 2000-04-14 2001-11-20 Supercom Ltd. Smart communications
FI108490B (fi) * 2000-05-02 2002-01-31 Sonera Oyj Valtuutusinformaation võlittõminen
KR20020018496A (ko) * 2000-09-02 2002-03-08 장기화 얼굴인식기술을 이용한 통신단말기 보안방법 및 그 장치
KR20020042004A (ko) * 2000-11-29 2002-06-05 구자홍 홍채인식을 이용한 인증 장치 및 방법
KR20010074059A (ko) * 2001-01-20 2001-08-04 정인수 모바일 단말기용 얼굴 기반 개인 신원 검증 방법 및 장치

Also Published As

Publication number Publication date
CN1423499A (zh) 2003-06-11
SG107121A1 (en) 2004-11-29
CN1305333C (zh) 2007-03-14
US20030120916A1 (en) 2003-06-26
KR20030042424A (ko) 2003-05-28
CA2412148A1 (en) 2003-05-22
CA2412148C (en) 2008-04-22
EP1315391B1 (de) 2006-10-18
AU2002302080B2 (en) 2008-12-04
AU2002302080A1 (en) 2003-06-12
EP1315391A2 (de) 2003-05-28
EP1315391A3 (de) 2004-01-07
US7401357B2 (en) 2008-07-15
DE60215441T2 (de) 2007-08-30

Similar Documents

Publication Publication Date Title
DE60222227D1 (de) Kommunikationssystem, drahtlose Kommunikationsvorrichtung und Kommunikationsverfahren
DE60204499D1 (de) Mobiles Kommunikationsendgerät und Server
DE60206715D1 (de) Drahtloses Kommunikationssystem und drahtlose Station
DE60216662D1 (de) Mobiles Kommunikationssystem
DE60117907D1 (de) Funkhandgerät und Ortungssystem
DE60209427D1 (de) Kommunikationssteuerungssystem, Kommunikationssteuerungsverfahren und Mobilstation
DE60226194D1 (de) Mobiles Endgerät
DE60200181D1 (de) Weiterreichungssteuerverfahren, Mobilstation und Kommunikationssteuerungsanlage
DE60215875D1 (de) Mobilkommunikationssystem, mobiles Endgerät, und Übertragungsdiversität-Anwendungsverfahren dafür
DE50201050D1 (de) Mobiles kommunikationsendgerät
DE60214320D1 (de) Standortregistrierungszonen-Konfiguration, Mobilkommunikationssystem und Basisstation
DE60216213D1 (de) Resourcensteuerungsverfahren, Mobilkommunikationssystem und Basisstation
DE50214044D1 (de) Heterogenes mobilfunksystem
DE60322222D1 (de) Mobilstation, Basisstation, Kommunikationssystem und Kommunikationsverfahren
DE60202397D1 (de) Lautsprecher und Mobilendgerät
DE60211234D1 (de) Zellulares System, Basistation, Mobilstation und Kommunikationssteuerungsverfahren dafür
DE602007005832D1 (de) Mobiles Kommunikationsendgerät und Funkkommunikationssystem
DE60215073D1 (de) Mobiles Kommunikationsgerät mit Gruppenantenne und mobiles kommunikationsverfahren dafür
DE60224970D1 (de) Basisstationsvorrichtung und kommunikationsendgerät
DE60122624D1 (de) Mobilkommunikationssystem, Basisstation, Mobilfunkgerät und Mobilkommunikationsverfahren
DE60010915D1 (de) Persönliches mobiles kommunikationsgerät
DE60133660D1 (de) Mobiles endgerät
DE60209429D1 (de) Kommunikationssteuerungssystem, Kommunikationssteuerungsverfahren und Basisstation
NO20023300L (no) Autentiseringssystem, autentiseringsanordning og terminal
DE60215441D1 (de) Authentifizierungssystem, Mobiles Endgerät, und Authentifizierungsverfahren

Legal Events

Date Code Title Description
8381 Inventor (new situation)

Inventor name: HASEGAWA, TOORU, TOKYO, JP

Inventor name: NISHI, TOYOTA, TOKYO, JP

Inventor name: KAIYAMA, AKIRA, TOKYO, JP

8364 No opposition during term of opposition