CN102708508A - 具有无线网络域的安全无线电子商务系统 - Google Patents
具有无线网络域的安全无线电子商务系统 Download PDFInfo
- Publication number
- CN102708508A CN102708508A CN2012100421904A CN201210042190A CN102708508A CN 102708508 A CN102708508 A CN 102708508A CN 2012100421904 A CN2012100421904 A CN 2012100421904A CN 201210042190 A CN201210042190 A CN 201210042190A CN 102708508 A CN102708508 A CN 102708508A
- Authority
- CN
- China
- Prior art keywords
- wireless
- certificate
- attribute
- territory
- server
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 239000000969 carrier Substances 0.000 claims description 17
- 230000008520 organization Effects 0.000 claims description 2
- 238000000034 method Methods 0.000 abstract description 37
- 230000001419 dependent effect Effects 0.000 abstract 1
- 230000007246 mechanism Effects 0.000 description 59
- 238000004519 manufacturing process Methods 0.000 description 27
- 230000008569 process Effects 0.000 description 16
- 238000004422 calculation algorithm Methods 0.000 description 13
- 230000006870 function Effects 0.000 description 10
- 238000011084 recovery Methods 0.000 description 9
- 238000004891 communication Methods 0.000 description 8
- 230000004044 response Effects 0.000 description 7
- 238000003860 storage Methods 0.000 description 5
- 238000012423 maintenance Methods 0.000 description 4
- 238000007726 management method Methods 0.000 description 4
- 238000012986 modification Methods 0.000 description 4
- 230000004048 modification Effects 0.000 description 4
- 230000008439 repair process Effects 0.000 description 4
- 238000013519 translation Methods 0.000 description 4
- 230000005540 biological transmission Effects 0.000 description 3
- 230000008859 change Effects 0.000 description 3
- 230000008878 coupling Effects 0.000 description 3
- 238000010168 coupling process Methods 0.000 description 3
- 238000005859 coupling reaction Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- 238000009826 distribution Methods 0.000 description 3
- VBMOHECZZWVLFJ-GXTUVTBFSA-N (2s)-2-[[(2s)-6-amino-2-[[(2s)-6-amino-2-[[(2s,3r)-2-[[(2s,3r)-2-[[(2s)-6-amino-2-[[(2s)-2-[[(2s)-6-amino-2-[[(2s)-2-[[(2s)-2-[[(2s)-2,6-diaminohexanoyl]amino]-5-(diaminomethylideneamino)pentanoyl]amino]propanoyl]amino]hexanoyl]amino]propanoyl]amino]hexan Chemical compound NC(N)=NCCC[C@@H](C(O)=O)NC(=O)[C@H](CCCCN)NC(=O)[C@H](CCCCN)NC(=O)[C@H]([C@@H](C)O)NC(=O)[C@H]([C@H](O)C)NC(=O)[C@H](CCCCN)NC(=O)[C@H](C)NC(=O)[C@H](CCCCN)NC(=O)[C@H](C)NC(=O)[C@H](CCCN=C(N)N)NC(=O)[C@@H](N)CCCCN VBMOHECZZWVLFJ-GXTUVTBFSA-N 0.000 description 2
- 238000004458 analytical method Methods 0.000 description 2
- 230000001010 compromised effect Effects 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 238000007689 inspection Methods 0.000 description 2
- 108010068904 lysyl-arginyl-alanyl-lysyl-alanyl-lysyl-threonyl-threonyl-lysyl-lysyl-arginine Proteins 0.000 description 2
- 230000000717 retained effect Effects 0.000 description 2
- 238000000926 separation method Methods 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 241001417495 Serranidae Species 0.000 description 1
- 238000009825 accumulation Methods 0.000 description 1
- 238000013474 audit trail Methods 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 238000003339 best practice Methods 0.000 description 1
- 230000001351 cycling effect Effects 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000005284 excitation Effects 0.000 description 1
- 230000002349 favourable effect Effects 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 238000000608 laser ablation Methods 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 230000010076 replication Effects 0.000 description 1
- 239000004575 stone Substances 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/04—Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/102—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Accounting & Taxation (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Finance (AREA)
- Physics & Mathematics (AREA)
- Strategic Management (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Business, Economics & Management (AREA)
- Economics (AREA)
- Marketing (AREA)
- Development Economics (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Computing Systems (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
Claims (10)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US09/276,978 | 1999-03-26 | ||
US09/276,978 US6463534B1 (en) | 1999-03-26 | 1999-03-26 | Secure wireless electronic-commerce system with wireless network domain |
CN00805563A CN1345514A (zh) | 1999-03-26 | 2000-02-22 | 具有无线网络域的安全无线电子商务系统 |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN00805563A Division CN1345514A (zh) | 1999-03-26 | 2000-02-22 | 具有无线网络域的安全无线电子商务系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN102708508A true CN102708508A (zh) | 2012-10-03 |
CN102708508B CN102708508B (zh) | 2016-08-10 |
Family
ID=23058927
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN00805563A Pending CN1345514A (zh) | 1999-03-26 | 2000-02-22 | 具有无线网络域的安全无线电子商务系统 |
CN201210042190.4A Expired - Lifetime CN102708508B (zh) | 1999-03-26 | 2000-02-22 | 具有无线网络域的安全无线电子商务系统 |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN00805563A Pending CN1345514A (zh) | 1999-03-26 | 2000-02-22 | 具有无线网络域的安全无线电子商务系统 |
Country Status (6)
Country | Link |
---|---|
US (1) | US6463534B1 (zh) |
EP (1) | EP1166557A4 (zh) |
CN (2) | CN1345514A (zh) |
AU (1) | AU3601800A (zh) |
TW (1) | TW469714B (zh) |
WO (1) | WO2000059225A1 (zh) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115885532A (zh) * | 2020-08-18 | 2023-03-31 | 诺基亚通信公司 | 在网络中续订供应商证书 |
Families Citing this family (290)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5891646A (en) * | 1997-06-05 | 1999-04-06 | Duke University | Methods of assaying receptor activity and constructs useful in such methods |
GB2349547B (en) | 1999-04-26 | 2003-11-05 | Nokia Mobile Phones Ltd | Radio terminal |
CA2308908C (en) * | 1999-05-21 | 2004-04-13 | Digitiminimi, Inc. | System and method for providing services employing trusted site indicators, and mobile device capable of displaying the trusted site indicators |
DE69938498T2 (de) * | 1999-06-28 | 2009-07-09 | Alcatel Lucent | Verfahren zur Herstellung von Berechtigungen, Zertifizierungsautorität, Endgerät, Dienstanbieter und Zertifikat zur Realisierung eines solchen Verfahrens |
US6654886B1 (en) * | 1999-07-16 | 2003-11-25 | International Business Machines Corporation | Data processing system and method for permitting only preregistered hardware to access a remote service |
US7729986B1 (en) | 1999-07-30 | 2010-06-01 | Visa International Service Association | Smart card transactions using wireless telecommunications network |
US7720718B2 (en) * | 1999-08-10 | 2010-05-18 | Disney Enterprises, Inc. | Management of the flow of persons in relation to centers of crowd concentration via television control |
US7222080B2 (en) * | 1999-08-10 | 2007-05-22 | Disney Enterprises, Inc. | Management of the flow of persons in relation to centers of crowd concentration |
US7787965B2 (en) * | 1999-08-10 | 2010-08-31 | Disney Enterprises, Inc. | Management of the flow of persons in entertainment environments |
US7801629B2 (en) * | 1999-08-10 | 2010-09-21 | Disney Enterprises, Inc. | Management of the flow of passengers, baggage and cargo in relation to travel facilities |
US7532941B2 (en) * | 1999-08-10 | 2009-05-12 | Disney Enterprises, Inc. | Management of the flow of persons in relation to centers of crowd concentration via wireless control |
US6173209B1 (en) | 1999-08-10 | 2001-01-09 | Disney Enterprises, Inc. | Method and system for managing attraction admission |
US7400932B2 (en) * | 1999-08-10 | 2008-07-15 | Disney Enterprises, Inc. | Management of the flow of persons and advertisement distribution via wireless media |
US7047205B2 (en) * | 1999-08-10 | 2006-05-16 | Disney Enterprises, Inc. | Management of the flow of persons in relation to centers of crowd concentration via priority control |
JP2001066986A (ja) * | 1999-08-26 | 2001-03-16 | Sony Corp | 送信装置および方法、受信装置および方法、通信システム、並びにプログラム格納媒体 |
SE522260C2 (sv) * | 1999-10-01 | 2004-01-27 | Ericsson Telefon Ab L M | Metod, system och säkerhetsadapter för att exekvera säker dataöverföring i ett trådlöst nät |
GB9925227D0 (en) | 1999-10-25 | 1999-12-22 | Internet Limited | Data storage retrieval and access system |
US6789068B1 (en) | 1999-11-08 | 2004-09-07 | At&T Corp. | System and method for microbilling using a trust management system |
US7739407B1 (en) * | 1999-12-29 | 2010-06-15 | Nokia Siemens Networks Oy | Systems for customizing behaviors and interfaces in service invocations |
US6892067B1 (en) * | 1999-12-30 | 2005-05-10 | Nokia Corporation | Script based interfaces for mobile phones |
US6816900B1 (en) * | 2000-01-04 | 2004-11-09 | Microsoft Corporation | Updating trusted root certificates on a client computer |
KR100407922B1 (ko) * | 2000-01-18 | 2003-12-01 | 마이크로 인스펙션 주식회사 | 디지털 휴대폰을 이용한 인터넷에서의 인증방법 |
FI112418B (fi) * | 2000-02-01 | 2003-11-28 | Nokia Corp | Menetelmä datan eheyden tarkastamiseksi, järjestelmä ja matkaviestin |
AU3689301A (en) * | 2000-02-09 | 2001-08-20 | Apriva Inc | Communication systems, components, and methods operative with programmable wireless devices |
US7054819B1 (en) * | 2000-02-11 | 2006-05-30 | Microsoft Corporation | Voice print access to computer resources |
US7792745B2 (en) * | 2000-02-25 | 2010-09-07 | Ipass Inc. | Method and system to facilitate financial settlement of service access transactions between multiple parties |
US20010034693A1 (en) * | 2000-02-25 | 2001-10-25 | Jay Farhat | Method and system to broker a service access transaction |
AU777912B2 (en) * | 2000-02-29 | 2004-11-04 | International Business Machines Corporation | System and method of associating devices to secure commercial transactions performed over the internet |
US6775262B1 (en) * | 2000-03-10 | 2004-08-10 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and apparatus for mapping an IP address to an MSISDN number within a wireless application processing network |
FI111207B (fi) * | 2000-03-24 | 2003-06-13 | Smarttrust Systems Oy | Viestin käsittely |
FR2807254B1 (fr) * | 2000-03-31 | 2004-08-27 | Schneider Automation | Systeme d'acces a un ensemble d'automatisme programmable sur une architecture wap |
US7024690B1 (en) * | 2000-04-28 | 2006-04-04 | 3Com Corporation | Protected mutual authentication over an unsecured wireless communication channel |
US6904592B1 (en) * | 2000-04-28 | 2005-06-07 | Gilbarco Inc. | Software download system for automatic retrieval of warranty and commission data |
US6724400B1 (en) * | 2000-05-06 | 2004-04-20 | Novint Technologies, Inc. | Human-computer interface incorporating personal and application domains |
GB2362293A (en) * | 2000-05-11 | 2001-11-14 | Nokia Mobile Phones Ltd | Display of service provider identity during download |
US7240112B2 (en) * | 2000-05-26 | 2007-07-03 | Ipass Inc. | Service quality monitoring process |
US7519695B2 (en) | 2000-05-26 | 2009-04-14 | Ipass Inc. | Service quality monitoring process |
US6985945B2 (en) * | 2000-12-07 | 2006-01-10 | Ipass, Inc. | Service quality monitoring process |
US7043456B2 (en) * | 2000-06-05 | 2006-05-09 | Telefonaktiebolaget Lm Ericsson (Publ) | Mobile electronic transaction personal proxy |
US7031947B1 (en) * | 2000-07-27 | 2006-04-18 | Prolink Solutions, Llc | Method and apparatus for continuing play with cart-based navigation/information system display |
US20020199001A1 (en) * | 2001-02-25 | 2002-12-26 | Storymail, Inc. | System and method for conducting a secure response communication session |
US20030009694A1 (en) * | 2001-02-25 | 2003-01-09 | Storymail, Inc. | Hardware architecture, operating system and network transport neutral system, method and computer program product for secure communications and messaging |
JP2004505375A (ja) | 2000-08-02 | 2004-02-19 | アイパス・インコーポレーテッド | 複数のエンド・ユーザに配布するためにネットワーク接続アプリケーションをカスタマイズし、更新する方法およびシステム |
GB2366139B (en) * | 2000-08-15 | 2004-07-14 | Ericsson Telefon Ab L M | Network authentication |
AU2001283949A1 (en) * | 2000-08-15 | 2002-02-25 | Telefonaktiebolaget Lm Ericsson (Publ) | Network authentication by using a wap-enabled mobile phone |
FI20001837A (fi) * | 2000-08-18 | 2002-02-19 | Nokia Corp | Autentikointi |
US20020026578A1 (en) * | 2000-08-22 | 2002-02-28 | International Business Machines Corporation | Secure usage of digital certificates and related keys on a security token |
US7320072B1 (en) * | 2000-08-28 | 2008-01-15 | Nokia Corporation | Method and token for authenticating a control point |
GB2366692B (en) * | 2000-08-31 | 2002-08-14 | F Secure Oyj | Virus protection in an internet environment |
US7107248B1 (en) | 2000-09-11 | 2006-09-12 | Nokia Corporation | System and method of bootstrapping a temporary public-key infrastructure from a cellular telecommunication authentication and billing infrastructure |
US6704567B1 (en) * | 2000-09-18 | 2004-03-09 | International Business Machines Corporation | Wireless communications device and method |
TW548535B (en) * | 2000-10-17 | 2003-08-21 | Ericsson Telefon Ab L M | Security system |
US6789193B1 (en) * | 2000-10-27 | 2004-09-07 | Pitney Bowes Inc. | Method and system for authenticating a network user |
US7246084B1 (en) * | 2000-11-14 | 2007-07-17 | E-Centives, Inc. | Approach for processing electronic orders |
GB0028730D0 (en) * | 2000-11-24 | 2001-01-10 | Nokia Oy Ab | Improvement in and relating to transaction security |
US7343408B2 (en) * | 2000-12-05 | 2008-03-11 | Mformation Technologies, Inc. | System and method for wireless data terminal management using telecommunication signaling network |
US6973576B2 (en) | 2000-12-27 | 2005-12-06 | Margent Development, Llc | Digital content security system |
US9613483B2 (en) | 2000-12-27 | 2017-04-04 | Proxense, Llc | Personal digital key and receiver/decoder circuit system and method |
US7305560B2 (en) * | 2000-12-27 | 2007-12-04 | Proxense, Llc | Digital content security system |
US7472280B2 (en) * | 2000-12-27 | 2008-12-30 | Proxense, Llc | Digital rights management |
US7107236B2 (en) * | 2001-01-02 | 2006-09-12 | ★Roaming Messenger, Inc. | Self-contained business transaction capsules |
US7606771B2 (en) * | 2001-01-11 | 2009-10-20 | Cardinalcommerce Corporation | Dynamic number authentication for credit/debit cards |
US20060269061A1 (en) * | 2001-01-11 | 2006-11-30 | Cardinalcommerce Corporation | Mobile device and method for dispensing authentication codes |
US20020099683A1 (en) * | 2001-01-24 | 2002-07-25 | Sloan Jeffrey N. | Verification of a benefit purchase incident to a computer system purchase |
GB2366141B (en) * | 2001-02-08 | 2003-02-12 | Ericsson Telefon Ab L M | Authentication and authorisation based secure ip connections for terminals |
US20020116329A1 (en) * | 2001-02-20 | 2002-08-22 | Serbetcioglu Bekir Sami | Systems and methods for approval of credit/debit account transactions using a wireless device |
FR2821188B1 (fr) * | 2001-02-20 | 2004-01-23 | Gemplus Card Int | Procede de stockage securise de donnees personnelles et de consultation, carte a puce, terminal et serveur pour la mise en oeuvre du procede |
US20040073512A1 (en) * | 2001-02-23 | 2004-04-15 | David Maung | Unique session storage design |
EP1241857A1 (en) * | 2001-03-15 | 2002-09-18 | Nokia Corporation | Method for accessing files stored in a mobile terminal device supporting an internet protocol |
US20030065919A1 (en) * | 2001-04-18 | 2003-04-03 | Albert Roy David | Method and system for identifying a replay attack by an access device to a computer system |
US7469341B2 (en) * | 2001-04-18 | 2008-12-23 | Ipass Inc. | Method and system for associating a plurality of transaction data records generated in a service access system |
US7921290B2 (en) * | 2001-04-18 | 2011-04-05 | Ipass Inc. | Method and system for securely authenticating network access credentials for users |
JP4109548B2 (ja) * | 2001-04-19 | 2008-07-02 | 株式会社エヌ・ティ・ティ・ドコモ | 端末通信システム |
US6934533B2 (en) * | 2001-05-30 | 2005-08-23 | Nortel Networks Limited | Voucher redemption in mobile networks |
US7099663B2 (en) * | 2001-05-31 | 2006-08-29 | Qualcomm Inc. | Safe application distribution and execution in a wireless environment |
US20020186845A1 (en) * | 2001-06-11 | 2002-12-12 | Santanu Dutta | Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal |
US20020193094A1 (en) * | 2001-06-15 | 2002-12-19 | Lawless John P. | Method and system for downloading software products directly to wireless phones |
US20030005327A1 (en) * | 2001-06-29 | 2003-01-02 | Julian Durand | System for protecting copyrighted materials |
FI20011417A (fi) * | 2001-06-29 | 2002-12-30 | Nokia Corp | Menetelmä suojata elektroninen laite ja elektroninen laite |
US7421411B2 (en) * | 2001-07-06 | 2008-09-02 | Nokia Corporation | Digital rights management in a mobile communications environment |
FR2827448B1 (fr) * | 2001-07-12 | 2003-12-19 | Gemplus Card Int | Procede assurant une garantie de paiement pour le commerce electronique notamment par telephone mobile et systeme de mise en oeuvre |
EP1278112B1 (en) * | 2001-07-12 | 2003-05-28 | Castify Networks SA | A process for providing access of a client to a content provider server under control of a resource locator server |
CN103178963A (zh) | 2001-07-16 | 2013-06-26 | 捷讯研究有限公司 | 用于在移动通信设备上支持多证书授权的系统和方法 |
US7761606B2 (en) * | 2001-08-02 | 2010-07-20 | Ipass Inc. | Method and system to secure a connection application for distribution to multiple end-users |
US20030188160A1 (en) * | 2001-08-02 | 2003-10-02 | Singam Sunder | Method and system to securely update files via a network |
US7114175B2 (en) * | 2001-08-03 | 2006-09-26 | Nokia Corporation | System and method for managing network service access and enrollment |
JP2003058453A (ja) * | 2001-08-10 | 2003-02-28 | Yamaha Corp | ネットワークサービスシステム、コンテンツ提供サービス装置、および、中継サービス装置 |
US6996537B2 (en) | 2001-08-13 | 2006-02-07 | Qualcomm Incorporated | System and method for providing subscribed applications on wireless devices over a wireless network |
MXPA04001378A (es) * | 2001-08-15 | 2004-06-03 | Qualcomm Inc | Ejecucion de aplicacion habilitada por pruebas. |
US9203923B2 (en) | 2001-08-15 | 2015-12-01 | Qualcomm Incorporated | Data synchronization interface |
US20040029562A1 (en) * | 2001-08-21 | 2004-02-12 | Msafe Ltd. | System and method for securing communications over cellular networks |
JP2003069559A (ja) * | 2001-08-23 | 2003-03-07 | Sony Corp | コンテンツ保護システム |
US20030046532A1 (en) * | 2001-08-31 | 2003-03-06 | Matthew Gast | System and method for accelerating cryptographically secured transactions |
US7925878B2 (en) * | 2001-10-03 | 2011-04-12 | Gemalto Sa | System and method for creating a trusted network capable of facilitating secure open network transactions using batch credentials |
DE10149129A1 (de) * | 2001-10-05 | 2003-04-24 | Deutsche Telekom Ag | Verfahren zum Erzeugen eines authentischen elektronischen Zertifikats |
GB2380901B (en) * | 2001-10-10 | 2005-09-14 | Vodafone Plc | Mobile telecommunications apparatus and methods |
US7337229B2 (en) | 2001-11-08 | 2008-02-26 | Telefonktiebolaget Lm Ericsson (Publ) | Method and apparatus for authorizing internet transactions using the public land mobile network (PLMN) |
AU2002226278B2 (en) * | 2001-11-29 | 2007-01-04 | Siemens Aktiengesellschaft | Use of a public key key pair in the terminal for authentication and authorisation of the telecommunication user with the network operator and business partners |
US20030186696A1 (en) * | 2001-11-29 | 2003-10-02 | Uwe Klatt | Method for transmitting values in telecommunication networks |
US20030147369A1 (en) * | 2001-12-24 | 2003-08-07 | Singh Ram Naresh | Secure wireless transfer of data between different computing devices |
NZ533176A (en) * | 2001-12-25 | 2005-10-28 | Ntt Docomo Inc | Device and method for restricting content access and storage |
US20030126433A1 (en) * | 2001-12-27 | 2003-07-03 | Waikwan Hui | Method and system for performing on-line status checking of digital certificates |
US20030126271A1 (en) * | 2001-12-27 | 2003-07-03 | Mowry Kevin Curtis | Method and apparatus for enabling an external function from a WAP environment |
US20030163567A1 (en) * | 2002-02-28 | 2003-08-28 | Mcmorris Patrick | Domain name validation using mapping table |
JP3857610B2 (ja) * | 2002-03-05 | 2006-12-13 | 株式会社エヌ・ティ・ティ・ドコモ | 承継保証装置、通信装置、プログラム、及び記録媒体 |
GB0206552D0 (en) | 2002-03-20 | 2002-05-01 | Koninkl Philips Electronics Nv | Computer systems and a related method for enabling a prospective buyer to browse a vendor's webside to purchase goods or services |
US7240194B2 (en) | 2002-03-22 | 2007-07-03 | Microsoft Corporation | Systems and methods for distributing trusted certification authorities |
US7961884B2 (en) * | 2002-08-13 | 2011-06-14 | Ipass Inc. | Method and system for changing security information in a computer network |
AU2003237094A1 (en) * | 2002-04-12 | 2003-10-27 | Karbon Systems, Llc | System and method for secure wireless communications using pki |
US7272858B2 (en) * | 2002-04-16 | 2007-09-18 | Microsoft Corporation | Digital rights management (DRM) encryption and data-protection for content on a relatively simple device |
JP2003317070A (ja) | 2002-04-23 | 2003-11-07 | Ntt Docomo Inc | Icカード、携帯端末、及びアクセス制御方法 |
CN1215386C (zh) * | 2002-04-26 | 2005-08-17 | St微电子公司 | 根据量子软计算控制过程或处理数据的方法和硬件体系结构 |
US7900048B2 (en) | 2002-05-07 | 2011-03-01 | Sony Ericsson Mobile Communications Ab | Method for loading an application in a device, device and smart card therefor |
EP1361527A1 (en) * | 2002-05-07 | 2003-11-12 | Sony Ericsson Mobile Communications AB | Method for loading an application in a device, device and smart card therefor |
CN1659558B (zh) | 2002-06-06 | 2010-09-22 | 汤姆森特许公司 | 使用分层证书的基于中介器的交互工作 |
US8909777B2 (en) | 2002-06-26 | 2014-12-09 | Intel Corporation | Systems and methods for dynamic access to program features |
US7885896B2 (en) | 2002-07-09 | 2011-02-08 | Avaya Inc. | Method for authorizing a substitute software license server |
US8041642B2 (en) | 2002-07-10 | 2011-10-18 | Avaya Inc. | Predictive software license balancing |
US7792759B2 (en) * | 2002-07-29 | 2010-09-07 | Emv Co. Llc | Methods for performing transactions in a wireless environment |
EP1429224A1 (en) * | 2002-12-10 | 2004-06-16 | Texas Instruments Incorporated | Firmware run-time authentication |
CN1689302B (zh) * | 2002-08-19 | 2011-01-19 | 捷讯研究有限公司 | 用于无线移动通信设备的资源的安全控制的系统和方法 |
JP3988585B2 (ja) * | 2002-08-27 | 2007-10-10 | 日本電気株式会社 | 公衆無線lanサービスエリア内通知装置および方法 |
US7966520B2 (en) | 2002-08-30 | 2011-06-21 | Avaya Inc. | Software licensing for spare processors |
US7681245B2 (en) | 2002-08-30 | 2010-03-16 | Avaya Inc. | Remote feature activator feature extraction |
US7698225B2 (en) | 2002-08-30 | 2010-04-13 | Avaya Inc. | License modes in call processing |
US7707116B2 (en) | 2002-08-30 | 2010-04-27 | Avaya Inc. | Flexible license file feature controls |
US7376840B2 (en) * | 2002-09-30 | 2008-05-20 | Lucent Technologies, Inc. | Streamlined service subscription in distributed architectures |
US7480935B2 (en) | 2002-10-10 | 2009-01-20 | International Business Machines Corporation | Method for protecting subscriber identification between service and content providers |
CN1191696C (zh) * | 2002-11-06 | 2005-03-02 | 西安西电捷通无线网络通信有限公司 | 一种无线局域网移动设备安全接入及数据保密通信的方法 |
US7089429B2 (en) * | 2002-11-25 | 2006-08-08 | Nokia Corporation | Creation of local usage rights voucher |
US7899187B2 (en) * | 2002-11-27 | 2011-03-01 | Motorola Mobility, Inc. | Domain-based digital-rights management system with easy and secure device enrollment |
US7139559B2 (en) * | 2002-12-09 | 2006-11-21 | Qualcomm Inc. | System and method for handshaking between wireless devices and servers |
TWI284475B (en) * | 2002-12-13 | 2007-07-21 | Hon Hai Prec Ind Co Ltd | Method for configuring mobile phone |
US8011015B2 (en) * | 2002-12-17 | 2011-08-30 | Sony Corporation | Content access in a media network environment |
US7493284B2 (en) * | 2002-12-19 | 2009-02-17 | International Business Machines Corporation | Using visual images transferred from wireless computing device display screens |
US7890997B2 (en) | 2002-12-26 | 2011-02-15 | Avaya Inc. | Remote feature activation authentication file system |
US7734549B2 (en) * | 2002-12-31 | 2010-06-08 | Motorola, Inc. | Methods and apparatus for managing secured software for a wireless device |
US7461260B2 (en) * | 2002-12-31 | 2008-12-02 | Intel Corporation | Methods and apparatus for finding a shared secret without compromising non-shared secrets |
US20040148226A1 (en) * | 2003-01-28 | 2004-07-29 | Shanahan Michael E. | Method and apparatus for electronic product information and business transactions |
US7370212B2 (en) | 2003-02-25 | 2008-05-06 | Microsoft Corporation | Issuing a publisher use license off-line in a digital rights management (DRM) system |
US7320073B2 (en) * | 2003-04-07 | 2008-01-15 | Aol Llc | Secure method for roaming keys and certificates |
US7088989B2 (en) * | 2003-05-07 | 2006-08-08 | Nokia Corporation | Mobile user location privacy solution based on the use of multiple identities |
US20040250125A1 (en) * | 2003-05-22 | 2004-12-09 | International Business Machines Corporation | Security context maintenance within a distributed environment |
US20050055371A1 (en) * | 2003-06-05 | 2005-03-10 | Singam Sunder | Method and system to manage a network connection application |
US8606885B2 (en) * | 2003-06-05 | 2013-12-10 | Ipass Inc. | Method and system of providing access point data associated with a network access point |
ITRM20030311A1 (it) * | 2003-06-23 | 2004-12-24 | Piero Protti | Metodo per l'autorizzazione di delegazioni di pagamento, |
CN100419618C (zh) * | 2003-07-24 | 2008-09-17 | 皇家飞利浦电子股份有限公司 | 基于混合的设备和人的授权域架构 |
US7610616B2 (en) | 2003-10-17 | 2009-10-27 | Fujitsu Limited | Pervasive security mechanism by combinations of network and physical interfaces |
EP1683331B1 (en) * | 2003-11-15 | 2011-10-05 | AT&T Mobility II LLC | Method, system, and apparatus for providing wireless identification to standard telephone |
WO2005054976A2 (en) * | 2003-12-08 | 2005-06-16 | Shai Porat | Personal messaging system |
ATE405122T1 (de) | 2003-12-08 | 2008-08-15 | Research In Motion Ltd | Verfahren und vorrichtungen zur bereitstellung von schlitzreservierungen für schlitz-nachrichten in drahtlosen kommunikationsnetzen |
CA2735833A1 (en) | 2003-12-08 | 2005-06-23 | Research In Motion Limited | Methods and apparatus for providing a tolerable delay for slotted messages in wireless communication networks |
JP4348173B2 (ja) | 2003-12-17 | 2009-10-21 | 株式会社エヌ・ティ・ティ・ドコモ | 通信端末 |
US20050154878A1 (en) * | 2004-01-09 | 2005-07-14 | David Engberg | Signature-efficient real time credentials for OCSP and distributed OCSP |
CN1985460B (zh) * | 2004-01-09 | 2012-12-12 | 科尔街有限公司 | 用于ocsp和分布式ocsp的通信有效实时凭证 |
JP4796971B2 (ja) * | 2004-01-09 | 2011-10-19 | コアストリート、 リミテッド | Ocsp及び分散型ocspのための効率的に署名可能なリアルタイム・クレデンシャル |
BRPI0506992A (pt) | 2004-01-21 | 2007-07-03 | Qualcomm Inc | cobrança de valores com base em aplicativos em uma rede de assinantes sem fio |
JP4628684B2 (ja) * | 2004-02-16 | 2011-02-09 | 三菱電機株式会社 | データ送受信装置及び電子証明書発行方法 |
US7400878B2 (en) | 2004-02-26 | 2008-07-15 | Research In Motion Limited | Computing device with environment aware features |
WO2005086802A2 (en) | 2004-03-08 | 2005-09-22 | Proxense, Llc | Linked account system using personal digital key (pdk-las) |
US7539862B2 (en) | 2004-04-08 | 2009-05-26 | Ipass Inc. | Method and system for verifying and updating the configuration of an access device during authentication |
WO2005107144A1 (en) | 2004-04-30 | 2005-11-10 | Research In Motion Limited | System and method for handling data transfers |
DE602005014225D1 (de) | 2004-04-30 | 2009-06-10 | Research In Motion Ltd | System und verfahren zum administrieren einer digitalen zertifikatprüfung |
US20060242406A1 (en) | 2005-04-22 | 2006-10-26 | Microsoft Corporation | Protected computing environment |
US8245049B2 (en) * | 2004-06-14 | 2012-08-14 | Microsoft Corporation | Method and system for validating access to a group of related elements |
US20060005009A1 (en) * | 2004-06-30 | 2006-01-05 | International Business Machines Corporation | Method, system and program product for verifying an attribute of a computing device |
US8265282B2 (en) * | 2004-08-13 | 2012-09-11 | Telecom Italia S.P.A. | Method of and system for secure management of data stored on electronic tags |
US7428754B2 (en) * | 2004-08-17 | 2008-09-23 | The Mitre Corporation | System for secure computing using defense-in-depth architecture |
US7707405B1 (en) | 2004-09-21 | 2010-04-27 | Avaya Inc. | Secure installation activation |
US7747851B1 (en) * | 2004-09-30 | 2010-06-29 | Avaya Inc. | Certificate distribution via license files |
US8229858B1 (en) | 2004-09-30 | 2012-07-24 | Avaya Inc. | Generation of enterprise-wide licenses in a customer environment |
US8347078B2 (en) | 2004-10-18 | 2013-01-01 | Microsoft Corporation | Device certificate individualization |
US8336085B2 (en) | 2004-11-15 | 2012-12-18 | Microsoft Corporation | Tuning product policy using observed evidence of customer behavior |
US7610631B2 (en) * | 2004-11-15 | 2009-10-27 | Alexander Frank | Method and apparatus for provisioning software |
US7562220B2 (en) * | 2004-11-15 | 2009-07-14 | Microsoft Corporation | System and method for programming an isolated computing environment |
US8464348B2 (en) * | 2004-11-15 | 2013-06-11 | Microsoft Corporation | Isolated computing environment anchored into CPU and motherboard |
US8176564B2 (en) | 2004-11-15 | 2012-05-08 | Microsoft Corporation | Special PC mode entered upon detection of undesired state |
KR100677152B1 (ko) * | 2004-11-17 | 2007-02-02 | 삼성전자주식회사 | 사용자 바인딩을 이용한 홈 네트워크에서의 콘텐츠 전송방법 |
US20080155654A1 (en) * | 2004-12-03 | 2008-06-26 | Andree Ross | Method And Device For Re-Dispatching Specifically Coded Access Objects From A Server To A Mobile Terminal Device |
KR20060062916A (ko) * | 2004-12-06 | 2006-06-12 | 한국전자통신연구원 | 인터넷 전화에서 발신자 식별 방법과 과금 방법 및 과금시스템 |
RU2007127725A (ru) * | 2004-12-20 | 2009-01-27 | ПРОКСЕНС, ЭлЭлСи (US) | Аутентификация по биометрическому ключу персональных данных (pdk) |
US8229856B1 (en) * | 2005-02-17 | 2012-07-24 | Sprint Spectrum Lp. | Music subscription and distribution for wireless devices |
US9043241B1 (en) * | 2005-03-16 | 2015-05-26 | Hewlett-Packard Development Company, L.P. | Encrypting a text unit from package information for package authentication |
US8438645B2 (en) | 2005-04-27 | 2013-05-07 | Microsoft Corporation | Secure clock with grace periods |
US8725646B2 (en) | 2005-04-15 | 2014-05-13 | Microsoft Corporation | Output protection levels |
US7458510B1 (en) * | 2005-04-19 | 2008-12-02 | Sprint Spectrum L.P. | Authentication of automated vending machines by wireless communications devices |
US9436804B2 (en) | 2005-04-22 | 2016-09-06 | Microsoft Technology Licensing, Llc | Establishing a unique session key using a hardware functionality scan |
US9363481B2 (en) | 2005-04-22 | 2016-06-07 | Microsoft Technology Licensing, Llc | Protected media pipeline |
US20060265758A1 (en) | 2005-05-20 | 2006-11-23 | Microsoft Corporation | Extensible media rights |
US8429755B2 (en) * | 2005-05-26 | 2013-04-23 | Sandisk Technologies Inc. | System and method for receiving digital content |
US9350875B2 (en) | 2005-05-31 | 2016-05-24 | Qualcomm Incorporated | Wireless subscriber billing and distribution |
US9185538B2 (en) | 2005-05-31 | 2015-11-10 | Qualcomm Incorporated | Wireless subscriber application and content distribution and differentiated pricing |
US8353046B2 (en) | 2005-06-08 | 2013-01-08 | Microsoft Corporation | System and method for delivery of a modular operating system |
US7614082B2 (en) | 2005-06-29 | 2009-11-03 | Research In Motion Limited | System and method for privilege management and revocation |
JP4561704B2 (ja) * | 2005-08-09 | 2010-10-13 | ソニー株式会社 | 無線通信システム、端末およびその状態報知方法ならびにプログラム |
US20070049265A1 (en) * | 2005-08-30 | 2007-03-01 | Kaimal Biju R | Apparatus and method for local device management |
US7814023B1 (en) | 2005-09-08 | 2010-10-12 | Avaya Inc. | Secure download manager |
US7835528B2 (en) * | 2005-09-26 | 2010-11-16 | Nokia Corporation | Method and apparatus for refreshing keys within a bootstrapping architecture |
US20070094691A1 (en) * | 2005-10-24 | 2007-04-26 | Gazdzinski Robert F | Method and apparatus for on-demand content transmission and control over networks |
KR100654039B1 (ko) * | 2005-11-14 | 2006-12-05 | 에스케이 텔레콤주식회사 | 무선 인터넷에서 서비스 서버의 인증방법 및 이를 이용한결제방법 |
JP4687424B2 (ja) * | 2005-11-25 | 2011-05-25 | ソニー株式会社 | 情報処理装置、情報記録媒体、および情報処理方法、並びにコンピュータ・プログラム |
US8271779B2 (en) * | 2005-12-27 | 2012-09-18 | Microsoft Corporation | Prepaid and subscription distribution services web methods |
TWI307235B (en) * | 2005-12-30 | 2009-03-01 | Ind Tech Res Inst | Method for applying certificate |
US9113464B2 (en) | 2006-01-06 | 2015-08-18 | Proxense, Llc | Dynamic cell size variation via wireless link parameter adjustment |
US11206664B2 (en) | 2006-01-06 | 2021-12-21 | Proxense, Llc | Wireless network synchronization of cells and client devices on a network |
US9143622B2 (en) | 2006-02-17 | 2015-09-22 | Qualcomm Incorporated | Prepay accounts for applications, services and content for communication devices |
US9185234B2 (en) | 2006-02-22 | 2015-11-10 | Qualcomm Incorporated | Automated account mapping in a wireless subscriber billing system |
US8392560B2 (en) * | 2006-04-28 | 2013-03-05 | Microsoft Corporation | Offering and provisioning secured wireless virtual private network services |
US8412949B2 (en) | 2006-05-05 | 2013-04-02 | Proxense, Llc | Personal digital key initialization and registration for secure transactions |
KR100860404B1 (ko) * | 2006-06-29 | 2008-09-26 | 한국전자통신연구원 | 다중 도메인 홈네트워크 환경에서의 디바이스 인증 방법 및장치 |
US9008620B2 (en) * | 2006-07-19 | 2015-04-14 | Samsung Electronics Co., Ltd. | Mobile device service authorization system and method |
US7883003B2 (en) * | 2006-11-13 | 2011-02-08 | Proxense, Llc | Tracking system using personal digital key groups |
US9269221B2 (en) | 2006-11-13 | 2016-02-23 | John J. Gobbi | Configuration of interfaces for a location detection system and application |
US20080184026A1 (en) * | 2007-01-29 | 2008-07-31 | Hall Martin H | Metered Personal Computer Lifecycle |
US9660812B2 (en) * | 2007-02-28 | 2017-05-23 | Red Hat, Inc. | Providing independent verification of information in a public forum |
US20080256646A1 (en) * | 2007-04-12 | 2008-10-16 | Microsoft Corporation | Managing Digital Rights in a Member-Based Domain Architecture |
US9805374B2 (en) | 2007-04-12 | 2017-10-31 | Microsoft Technology Licensing, Llc | Content preview |
US8539543B2 (en) | 2007-04-12 | 2013-09-17 | Microsoft Corporation | Managing digital rights for multiple assets in an envelope |
US8799648B1 (en) * | 2007-08-15 | 2014-08-05 | Meru Networks | Wireless network controller certification authority |
EP2204033B1 (en) * | 2007-10-15 | 2011-08-17 | Penango, Inc. | Method and system for encouraging secure communications |
JP2011501578A (ja) * | 2007-10-20 | 2011-01-06 | ペナンゴ,インコーポレイテッド | セキュア通信の信頼性を示すための方法及びシステム |
US20090113328A1 (en) * | 2007-10-30 | 2009-04-30 | Penango, Inc. | Multidimensional Multistate User Interface Element |
KR101461945B1 (ko) * | 2007-11-08 | 2014-11-14 | 엘지전자 주식회사 | Drm에서 도메인 업그레이드 방법 |
WO2009062194A1 (en) | 2007-11-09 | 2009-05-14 | Proxense, Llc | Proximity-sensor supporting multiple application services |
US20090132713A1 (en) * | 2007-11-20 | 2009-05-21 | Microsoft Corporation | Single-roundtrip exchange for cross-domain data access |
US8171528B1 (en) | 2007-12-06 | 2012-05-01 | Proxense, Llc | Hybrid device having a personal digital key and receiver-decoder circuit and methods of use |
US9251332B2 (en) | 2007-12-19 | 2016-02-02 | Proxense, Llc | Security system and method for controlling access to computing resources |
US8508336B2 (en) | 2008-02-14 | 2013-08-13 | Proxense, Llc | Proximity-based healthcare management system with automatic access to private information |
JP4998314B2 (ja) * | 2008-02-19 | 2012-08-15 | コニカミノルタホールディングス株式会社 | 通信制御方法および通信制御プログラム |
WO2009126732A2 (en) | 2008-04-08 | 2009-10-15 | Proxense, Llc | Automated service-based order processing |
US20100064048A1 (en) * | 2008-09-05 | 2010-03-11 | Hoggan Stuart A | Firmware/software validation |
US20100121928A1 (en) | 2008-11-07 | 2010-05-13 | Penango, Inc. | Methods and systems for allocating and indicating trustworthiness of secure communications |
KR20100066169A (ko) * | 2008-12-09 | 2010-06-17 | 한국전자통신연구원 | 익명 인증을 이용한 개인 정보 관리 시스템 및 방법 |
US8892869B2 (en) | 2008-12-23 | 2014-11-18 | Avaya Inc. | Network device authentication |
US8195817B2 (en) * | 2009-02-11 | 2012-06-05 | Sprint Communications Company L.P. | Authentication of the geographic location of wireless communication devices |
US8328104B2 (en) * | 2009-03-30 | 2012-12-11 | Condel International Technologies Inc. | Storage device management systems and methods |
EP2422503B1 (en) * | 2009-04-20 | 2015-03-04 | InterDigital Patent Holdings, Inc. | System of multiple domains and domain ownership |
CN101877238B (zh) * | 2009-04-30 | 2014-04-09 | 英属开曼群岛商康帝国际科技股份有限公司 | 存储装置管理系统及方法、及其相关存储装置 |
EP2438563A4 (en) * | 2009-06-04 | 2013-05-01 | Mobile Messenger Global Inc | METHOD AND SYSTEM FOR PROVIDING REAL-TIME ACCESS TO EVIDENCE OF MOBILE TRADE PURCHASE CONFIRMATION |
US20100318791A1 (en) * | 2009-06-12 | 2010-12-16 | General Instrument Corporation | Certificate status information protocol (csip) proxy and responder |
US8904169B2 (en) * | 2009-09-15 | 2014-12-02 | Symantec Corporation | Just in time trust establishment and propagation |
US9418205B2 (en) | 2010-03-15 | 2016-08-16 | Proxense, Llc | Proximity-based system for automatic application or data access and item tracking |
WO2011130274A2 (en) * | 2010-04-13 | 2011-10-20 | Cornell University | Private overlay for information networks |
CN102223231B (zh) * | 2010-04-16 | 2016-03-30 | 中兴通讯股份有限公司 | M2m终端认证系统及认证方法 |
EP2387262B1 (en) * | 2010-05-10 | 2015-04-29 | BlackBerry Limited | System and method for multi-certificate and certificate authority strategy |
US8347080B2 (en) | 2010-05-10 | 2013-01-01 | Research In Motion Limited | System and method for multi-certificate and certificate authority strategy |
DE102010030590A1 (de) * | 2010-06-28 | 2011-12-29 | Bundesdruckerei Gmbh | Verfahren zur Erzeugung eines Zertifikats |
US9322974B1 (en) | 2010-07-15 | 2016-04-26 | Proxense, Llc. | Proximity-based system for object tracking |
US9378394B2 (en) | 2010-09-24 | 2016-06-28 | Blackberry Limited | Method and apparatus for differentiated access control |
US9147085B2 (en) | 2010-09-24 | 2015-09-29 | Blackberry Limited | Method for establishing a plurality of modes of operation on a mobile device |
CA2811839C (en) | 2010-09-24 | 2017-09-05 | Research In Motion Limited | Method and apparatus for differentiated access control |
EP2453631B1 (en) | 2010-11-15 | 2016-06-22 | BlackBerry Limited | Data source based application sandboxing |
US8857716B1 (en) | 2011-02-21 | 2014-10-14 | Proxense, Llc | Implementation of a proximity-based system for object tracking and automatic application initialization |
US9342274B2 (en) | 2011-05-19 | 2016-05-17 | Microsoft Technology Licensing, Llc | Dynamic code generation and memory management for component object model data constructs |
US8881101B2 (en) | 2011-05-24 | 2014-11-04 | Microsoft Corporation | Binding between a layout engine and a scripting engine |
US9402281B1 (en) * | 2011-05-26 | 2016-07-26 | Electric Imp Incorporated | Optically configured modularized control system to enable wireless network control and sensing of other devices |
JP5576985B2 (ja) * | 2011-07-15 | 2014-08-20 | 株式会社日立製作所 | 署名に用いる暗号アルゴリズムの決定方法、検証サーバおよびプログラム |
US20130039266A1 (en) | 2011-08-08 | 2013-02-14 | Research In Motion Limited | System and method to increase link adaptation performance with multi-level feedback |
US9161226B2 (en) | 2011-10-17 | 2015-10-13 | Blackberry Limited | Associating services to perimeters |
US9497220B2 (en) | 2011-10-17 | 2016-11-15 | Blackberry Limited | Dynamically generating perimeters |
US9613219B2 (en) | 2011-11-10 | 2017-04-04 | Blackberry Limited | Managing cross perimeter access |
US8799227B2 (en) | 2011-11-11 | 2014-08-05 | Blackberry Limited | Presenting metadata from multiple perimeters |
CN102413181A (zh) * | 2011-11-16 | 2012-04-11 | 中国软件与技术服务股份有限公司 | 一种提升服务器性能的方法及其系统 |
US9959576B2 (en) * | 2011-12-07 | 2018-05-01 | Visa International Service Association | Multi-purpose device having multiple certificates including member certificate |
US9262604B2 (en) | 2012-02-01 | 2016-02-16 | Blackberry Limited | Method and system for locking an electronic device |
US9698975B2 (en) | 2012-02-15 | 2017-07-04 | Blackberry Limited | Key management on device for perimeters |
EP2629570B1 (en) | 2012-02-16 | 2015-11-25 | BlackBerry Limited | Method and apparatus for automatic vpn login and interface selection |
US8931045B2 (en) | 2012-02-16 | 2015-01-06 | Blackberry Limited | Method and apparatus for management of multiple grouped resources on device |
US9306948B2 (en) | 2012-02-16 | 2016-04-05 | Blackberry Limited | Method and apparatus for separation of connection data by perimeter type |
EP2629479B1 (en) | 2012-02-17 | 2020-04-22 | BlackBerry Limited | Certificate management method based on connectivity and policy |
US9426145B2 (en) | 2012-02-17 | 2016-08-23 | Blackberry Limited | Designation of classes for certificates and keys |
US9369466B2 (en) | 2012-06-21 | 2016-06-14 | Blackberry Limited | Managing use of network resources |
US8972762B2 (en) | 2012-07-11 | 2015-03-03 | Blackberry Limited | Computing devices and methods for resetting inactivity timers on computing devices |
CN102833593B (zh) * | 2012-07-17 | 2015-12-16 | 晨星软件研发(深圳)有限公司 | 一种智能电视应用的授权方法、系统及智能电视 |
ITRM20120376A1 (it) * | 2012-08-01 | 2014-02-02 | Postecom S P A | Metodo per securizzare tramite un dispositivo client una operazione dispositiva o di acquisto |
US8930932B2 (en) | 2012-10-09 | 2015-01-06 | Futurewei Technologies, Inc. | In-service software patch |
US8656016B1 (en) | 2012-10-24 | 2014-02-18 | Blackberry Limited | Managing application execution and data access on a device |
US9075955B2 (en) | 2012-10-24 | 2015-07-07 | Blackberry Limited | Managing permission settings applied to applications |
US9432806B2 (en) | 2012-12-04 | 2016-08-30 | Ebay Inc. | Dynamic geofence based on members within |
US9386451B2 (en) | 2013-01-29 | 2016-07-05 | Blackberry Limited | Managing application access to certificates and keys |
US20140258718A1 (en) * | 2013-03-07 | 2014-09-11 | Asymptote Security Llc | Method and system for secure transmission of biometric data |
WO2014183106A2 (en) | 2013-05-10 | 2014-11-13 | Proxense, Llc | Secure element as a digital pocket |
US9430452B2 (en) | 2013-06-06 | 2016-08-30 | Microsoft Technology Licensing, Llc | Memory model for a layout engine and scripting engine |
WO2016078711A1 (en) * | 2014-11-20 | 2016-05-26 | Widex A/S | Secure connection between internet server and hearing aid |
EP3062255A1 (de) * | 2015-02-25 | 2016-08-31 | Siemens Aktiengesellschaft | Lizensierung von Softwareprodukten |
US10205598B2 (en) | 2015-05-03 | 2019-02-12 | Ronald Francis Sulpizio, JR. | Temporal key generation and PKI gateway |
CN115719224A (zh) | 2016-01-25 | 2023-02-28 | 创新先进技术有限公司 | 基于移动终端卡模拟的信用支付方法及装置 |
CN106997527A (zh) | 2016-01-25 | 2017-08-01 | 阿里巴巴集团控股有限公司 | 基于移动终端p2p的信用支付方法及装置 |
US11552803B1 (en) * | 2018-09-19 | 2023-01-10 | Amazon Technologies, Inc. | Systems for provisioning devices |
US20200257544A1 (en) * | 2019-02-07 | 2020-08-13 | Goldmine World, Inc. | Personalized language conversion device for automatic translation of software interfaces |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1153582A (zh) * | 1994-07-19 | 1997-07-02 | 银行家信托公司 | 在商业密码系统中安全使用数字签字的方法 |
CN1155798A (zh) * | 1995-12-29 | 1997-07-30 | 美国电报电话公司 | 数据网安全系统及其方法 |
EP0845748A2 (en) * | 1996-11-28 | 1998-06-03 | International Business Machines Corporation | A method and apparatus for performing computer-based on-line commerce using an intelligent agent |
CN1196528A (zh) * | 1997-03-13 | 1998-10-21 | 摩托罗拉公司 | 在窄带通信链路上传送信息的系统和方法 |
CN1211330A (zh) * | 1996-02-21 | 1999-03-17 | 卡式通讯系统股份有限公司 | 电子商务处理系统 |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO1996002993A2 (en) * | 1994-07-19 | 1996-02-01 | Bankers Trust Company | Method for securely using digital signatures in a commercial cryptographic system |
US5796841A (en) * | 1995-08-21 | 1998-08-18 | Pitney Bowes Inc. | Secure user certification for electronic commerce employing value metering system |
US5712914A (en) * | 1995-09-29 | 1998-01-27 | Intel Corporation | Digital certificates containing multimedia data extensions |
US5671279A (en) * | 1995-11-13 | 1997-09-23 | Netscape Communications Corporation | Electronic commerce using a secure courier system |
IL128099A (en) * | 1996-07-22 | 2004-05-12 | Cyva Res Corp | A tool for the security of personal information and its exchange |
US5884158A (en) * | 1996-10-15 | 1999-03-16 | Pitney Bowes Inc. | Cellular telephone authentication system using a digital certificate |
US5903878A (en) * | 1997-08-20 | 1999-05-11 | Talati; Kirit K. | Method and apparatus for electronic commerce |
-
1999
- 1999-03-26 US US09/276,978 patent/US6463534B1/en not_active Expired - Lifetime
-
2000
- 2000-02-22 AU AU36018/00A patent/AU3601800A/en not_active Abandoned
- 2000-02-22 CN CN00805563A patent/CN1345514A/zh active Pending
- 2000-02-22 EP EP00914658A patent/EP1166557A4/en not_active Withdrawn
- 2000-02-22 CN CN201210042190.4A patent/CN102708508B/zh not_active Expired - Lifetime
- 2000-02-22 WO PCT/US2000/004470 patent/WO2000059225A1/en active Application Filing
- 2000-03-02 TW TW089103693A patent/TW469714B/zh not_active IP Right Cessation
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1153582A (zh) * | 1994-07-19 | 1997-07-02 | 银行家信托公司 | 在商业密码系统中安全使用数字签字的方法 |
CN1155798A (zh) * | 1995-12-29 | 1997-07-30 | 美国电报电话公司 | 数据网安全系统及其方法 |
CN1211330A (zh) * | 1996-02-21 | 1999-03-17 | 卡式通讯系统股份有限公司 | 电子商务处理系统 |
EP0845748A2 (en) * | 1996-11-28 | 1998-06-03 | International Business Machines Corporation | A method and apparatus for performing computer-based on-line commerce using an intelligent agent |
CN1196528A (zh) * | 1997-03-13 | 1998-10-21 | 摩托罗拉公司 | 在窄带通信链路上传送信息的系统和方法 |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115885532A (zh) * | 2020-08-18 | 2023-03-31 | 诺基亚通信公司 | 在网络中续订供应商证书 |
Also Published As
Publication number | Publication date |
---|---|
AU3601800A (en) | 2000-10-16 |
WO2000059225A1 (en) | 2000-10-05 |
EP1166557A4 (en) | 2004-03-03 |
EP1166557A1 (en) | 2002-01-02 |
US6463534B1 (en) | 2002-10-08 |
CN102708508B (zh) | 2016-08-10 |
TW469714B (en) | 2001-12-21 |
CN1345514A (zh) | 2002-04-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN1345494B (zh) | 一种无线电子验证系统以及操作无线电子验证系统的方法 | |
CN102708508A (zh) | 具有无线网络域的安全无线电子商务系统 | |
KR100695566B1 (ko) | 셀룰러 원격 통신 및 인증 인프라구조를 사용하여 상품 및서비스에 대해 보안 인증 및 요금 부과를 하는 시스템 및방법 | |
CN102314576B (zh) | 在nfc设备中执行安全应用的方法 | |
US7865431B2 (en) | Private electronic value bank system | |
US7925878B2 (en) | System and method for creating a trusted network capable of facilitating secure open network transactions using batch credentials | |
US20040260928A1 (en) | Wim manufacturer certificate | |
US7979353B2 (en) | Electronic transaction method using an electronic coupon | |
EP2420036B1 (en) | Method and apparatus for electronic ticket processing | |
CA2418050A1 (en) | Linking public key of device to information during manufacture | |
CN101088249B (zh) | 用于保护与终端用户标识模块相连的电信终端的方法 | |
US20040039709A1 (en) | Method of payment | |
KR100349888B1 (ko) | 이동 단말에서 마이크로 익스플로워를 이용한 공개키인증시스템 및 인증방법 | |
KR20020036205A (ko) | 전자상거래를 위한 통합 마일리지 관리 시스템 및 그를위한 컴퓨터 실행가능한 방법과 그 방법이 저장된 컴퓨터판독 가능한 저장매체 | |
WO2004057547A1 (en) | Method and system for transmission of data | |
KR20030023117A (ko) | 공개키 기반의 무선단문메시지 보안 및 인증방법 | |
KR20030008669A (ko) | 무선 통신망에서의 로열티 포인트 운영 장치 및 그를이용한 로열티 포인트의 탑제/적립 및 사용 방법 | |
KR100836883B1 (ko) | 무선통신망을 이용한 교통카드 중계 서비스 장치 및 그 방법 | |
KR20020066557A (ko) | 대용량 통신처리 시스템과 가입자 정보관리 서버를이용하여 전자상거래를 통한 상품 구매 인증 및 대금 통합청구 방법 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C41 | Transfer of patent application or patent right or utility model | ||
CB02 | Change of applicant information |
Address after: Illinois State Applicant after: MOTOROLA MOBILITY LLC Address before: Illinois State Applicant before: MOTOROLA MOBILITY, Inc. |
|
COR | Change of bibliographic data | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20160606 Address after: California, USA Applicant after: Google Technology Holdings LLC Address before: Illinois State Applicant before: MOTOROLA MOBILITY LLC |
|
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
CX01 | Expiry of patent term | ||
CX01 | Expiry of patent term |
Granted publication date: 20160810 |