Method for identifying Internet users

An Internet and user technology, applied in the direction of data exchange network, data exchange details, computer security devices, etc., can solve the problems of huge cost, unsuitable for the huge market of new Internet services, etc.

Inactive Publication Date: 2005-04-13
SIEMENS AG
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0009] 1. Most Internet users are dial-up, and their Internet access provider only assigns them a temporary IP address;
[0010] 2. IPSEC as a point-to-point method of class a) requires storage of identification and authentication data of all potential communication partners, and is therefore not suitable for the huge market of new Internet services
[0019] A disadvantage of all known methods is the enormous expense of installi

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for identifying Internet users
  • Method for identifying Internet users

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0028] For a solution with the best possible general performance (independent of the transport or application protocol used), it is recommended to implement it at the IP layer (see Figures 1 and 2).

[0029] In the POP (Point-of-Presence, access node) of the Internet access provider,

[0030] · IP packets are checked for a certain (to be defined) flag set, a so-called authentication request flag, whereby Internet users can request that identification data be added to each IP packet, and / or

[0031] • Search in a database (with similar functionality to the security policy database under IPSEC) to see if "set IP packets with identifying data" has been requested by Internet users of the service. Here selector can be target IP address, transport protocol or TCP / UDP port.

[0032] If so, the Internet access provider will add data identifying the Internet user to the header of the IP packet. This could be, for example, the Internet user's telephone number, or his username, known t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

New Internet-based services require service providers to identify Internet users. According to the invention, this requirement is met in that the Internet access provider provides IP packets for its customers with data which identify the Internet user's IP packets as required. Internet access providers use encryption to ensure the integrity of this data.

Description

technical field [0001] The invention relates to a method for identifying Internet users and an Internet access node. Background technique [0002] Today, Internet access providers provide Internet access for a huge market without using the service feature of "network-wide Internet user identification". But new Internet-based services require that Internet users be identified relative to service providers. This identification should also ensure that it cannot be forged and misused by other Internet users. For example, Internet telephony services and Internet-telephone network services presuppose the identification of the user of the service (ie the sender of the IP packets containing the signalized data for the service). The providers of these new Internet services are not necessarily the Internet access providers of Internet users. [0003] How have these issues been resolved so far? [0004] All hitherto known methods for secure identification (authentication) of Intern...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L12/28G06F15/00G06F21/31G06F21/33H04L12/22H04L12/56
CPCH04L63/0428H04L63/0823H04L63/12H04L63/164
Inventor 乌尔里克·米特鲁特斯蒂芬·昂格尔雷纳特·齐甘-莫斯
Owner SIEMENS AG
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products