ATE397349T1 - Sicheres verfahren zur benachrichtigung einer dienstbeendigung - Google Patents

Sicheres verfahren zur benachrichtigung einer dienstbeendigung

Info

Publication number
ATE397349T1
ATE397349T1 AT06101582T AT06101582T ATE397349T1 AT E397349 T1 ATE397349 T1 AT E397349T1 AT 06101582 T AT06101582 T AT 06101582T AT 06101582 T AT06101582 T AT 06101582T AT E397349 T1 ATE397349 T1 AT E397349T1
Authority
AT
Austria
Prior art keywords
notification
client device
data
service termination
authentication data
Prior art date
Application number
AT06101582T
Other languages
English (en)
Inventor
Darrell Reginald May
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Application granted granted Critical
Publication of ATE397349T1 publication Critical patent/ATE397349T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1859Arrangements for providing special services to substations for broadcast or conference, e.g. multicast adapted to provide push services, e.g. data channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Vehicle Body Suspensions (AREA)
  • Telephonic Communication Services (AREA)
AT06101582T 2006-02-13 2006-02-13 Sicheres verfahren zur benachrichtigung einer dienstbeendigung ATE397349T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/352,323 US7802097B2 (en) 2006-02-13 2006-02-13 Secure method of termination of service notification
EP06101582A EP1819123B1 (de) 2006-02-13 2006-02-13 Sicheres Verfahren zur Benachrichtigung einer Dienstbeendigung

Publications (1)

Publication Number Publication Date
ATE397349T1 true ATE397349T1 (de) 2008-06-15

Family

ID=43301595

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06101582T ATE397349T1 (de) 2006-02-13 2006-02-13 Sicheres verfahren zur benachrichtigung einer dienstbeendigung

Country Status (5)

Country Link
US (3) US7802097B2 (de)
EP (1) EP1819123B1 (de)
AT (1) ATE397349T1 (de)
CA (1) CA2577504C (de)
DE (1) DE602006001357D1 (de)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9374435B2 (en) * 1998-05-29 2016-06-21 Blackberry Limited System and method for using trigger events and a redirector flag to redirect messages
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US7802097B2 (en) * 2006-02-13 2010-09-21 Research In Motion Limited Secure method of termination of service notification
US20070239353A1 (en) * 2006-03-03 2007-10-11 David Vismans Communication device for updating current navigation contents
US9572033B2 (en) 2006-05-25 2017-02-14 Celltrust Corporation Systems and methods for encrypted mobile voice communications
US8280359B2 (en) * 2006-05-25 2012-10-02 Celltrust Corporation Methods of authorizing actions
CA2650852C (en) * 2006-05-25 2013-10-08 Celltrust Corporation Secure mobile information management system and method
US9848081B2 (en) * 2006-05-25 2017-12-19 Celltrust Corporation Dissemination of real estate information through text messaging
US8260274B2 (en) * 2006-05-25 2012-09-04 Celltrust Corporation Extraction of information from e-mails and delivery to mobile phones, system and method
US8965416B2 (en) * 2006-05-25 2015-02-24 Celltrust Corporation Distribution of lottery tickets through mobile devices
US8225380B2 (en) 2006-05-25 2012-07-17 Celltrust Corporation Methods to authenticate access and alarm as to proximity to location
US7979054B2 (en) * 2006-10-19 2011-07-12 Qualcomm Incorporated System and method for authenticating remote server access
US20080214111A1 (en) * 2007-03-02 2008-09-04 Celltrust Corporation Lost phone alarm system and method
CN102037708A (zh) * 2008-03-28 2011-04-27 赛尔特拉斯特公司 用于保护短消息服务和多媒体消息服务的系统和方法
US9049025B1 (en) * 2011-06-20 2015-06-02 Cellco Partnership Method of decrypting encrypted information for unsecure phone
JP6040636B2 (ja) * 2012-08-27 2016-12-07 株式会社バッファロー クライアント装置のシステムを復元する方法、および、無線接続装置
EP2896234A1 (de) * 2012-09-14 2015-07-22 Telefonaktiebolaget L M Ericsson (publ) Authentifizierung in einem netzwerk mit datenschichtarchitektur
US10789594B2 (en) 2013-01-31 2020-09-29 Moshir Vantures, Limited, LLC Method and system to intelligently assess and mitigate security risks on a mobile device
US9882720B1 (en) * 2014-06-27 2018-01-30 Amazon Technologies, Inc. Data loss prevention with key usage limit enforcement
US9419799B1 (en) * 2014-08-22 2016-08-16 Emc Corporation System and method to provide secure credential
US10095608B2 (en) * 2015-09-15 2018-10-09 International Business Machines Corporation Application test automation transmitting data via phone/voice calls
EP3299988B1 (de) * 2016-09-22 2021-03-10 MARICI Holdings The Netherlands B.V. Verfahren und system für sichere kommunikation
CN106789171A (zh) * 2016-11-25 2017-05-31 广州地铁设计研究院有限公司 城市轨道交通结构变形的自动化监测系统
US10903997B2 (en) 2017-10-19 2021-01-26 Autnhive Corporation Generating keys using controlled corruption in computer networks
BR112020007781A2 (pt) 2017-10-19 2020-10-20 Autnhive Corporation sistema e método para gerar e depositar chaves para autenticação multiponto
US20220182760A1 (en) * 2020-12-04 2022-06-09 Universal City Studios Llc System and method for private audio channels

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5497420A (en) 1994-02-07 1996-03-05 Le Groupe Vide/ otron Lte/ e Cable TV system using passwords
US5513245A (en) 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
US5887250A (en) 1996-07-12 1999-03-23 Nokia Mobile Phones Limited Mobile station having lock code based on secure value
IL125640A0 (en) * 1998-03-25 1999-04-11 Forsoft Ltd System and method for management of parking vehicles
US20020174335A1 (en) 2001-03-30 2002-11-21 Junbiao Zhang IP-based AAA scheme for wireless LAN virtual operators
US20020165783A1 (en) * 2001-05-02 2002-11-07 Jean-Charles Gonthier Accounting in peer-to-peer data communication networks
US7046992B2 (en) * 2001-05-11 2006-05-16 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of termination messages in telecommunications system
US7225342B2 (en) * 2002-07-23 2007-05-29 Matsushita Electric Industrial Co., Ltd. Terminal apparatus, communication method, and communication system
US20050223233A1 (en) * 2004-04-01 2005-10-06 Fujitsu Limited Authentication method and system
US20080031451A1 (en) * 2005-11-14 2008-02-07 Jean-Francois Poirier Method and system for security of data transmissions
US7802097B2 (en) 2006-02-13 2010-09-21 Research In Motion Limited Secure method of termination of service notification

Also Published As

Publication number Publication date
EP1819123B1 (de) 2008-05-28
US20070208942A1 (en) 2007-09-06
US20100313022A1 (en) 2010-12-09
EP1819123A1 (de) 2007-08-15
CA2577504C (en) 2010-11-02
CA2577504A1 (en) 2007-08-13
US7890760B2 (en) 2011-02-15
DE602006001357D1 (de) 2008-07-10
US8086858B2 (en) 2011-12-27
US7802097B2 (en) 2010-09-21
US20110138180A1 (en) 2011-06-09

Similar Documents

Publication Publication Date Title
ATE397349T1 (de) Sicheres verfahren zur benachrichtigung einer dienstbeendigung
WO2007117585A3 (en) System and method for managing malware protection on mobile devices
WO2009124835A3 (en) Method of authenticating home operator for over-the-air provisioning of a wireless device
WO2010117587A3 (en) Identity management services provided by network operator
WO2006044135A3 (en) Enterprise assessment management
DE602004023728D1 (de) Verfahren und system zum heraufgehen zu einer auf zertifikaten basierenden authentifizierung ohne brechung einer existierenden ssl-sitzung
WO2008142455A3 (en) A method and system for the creation, management and authentication of links between entities
WO2005094490A3 (en) Method and apparatus for protecting a remediated computer network from entry of a vulnerable computer system thereinto
EP2267966A3 (de) System und Verfahren zur Sicherung einer elektronischen Kommunikation
EP1633156A3 (de) System und Verfahren zur Identitätsprüfung eines Geräts
WO2007084973A3 (en) Network security system and method
ATE379913T1 (de) Verfahren und vorrichtung zur automatischen client-authentifizierung in einem drahtloses netzwerk, das durch peap, eap-tls oder andere erweiterbare authentifizierungsprotokolle geschützt wird
TW200640189A (en) Method, apparatus and computer program product enabling negotiation of firewall features by endpoints
DE602006019230D1 (de) Vorrichtung und Verfahren zur Versorgung von Apparatzertifikaten
DE602006012318D1 (de) Verfahren und vorrichtung zur wiederherstellung eines gemeinsam genutzten vermaschten netzes
WO2009065154A3 (en) Method of and apparatus for protecting private data entry within secure web sessions
WO2007021444A3 (en) Presence and availability management over a public communication network
ATE464728T1 (de) Verfahren und vorrichtung zur bereitstellung eines protokolls zur ermöglichung einer drahtlosen tcp-sitzung unter verwendung einer aufgeteilten tcp-verbindung
DE602008003893D1 (de) Verfahren und Vorrichtung zur Verwendung zum Erhalten eines digitalen Zertifikats für eine mobile Kommunikationsvorrichtung
CN109120419B (zh) 光网络单元onu版本的升级方法、装置及存储介质
ATE519316T1 (de) Verfahren und vorrichtung zur verwendung beim aktivieren einer mobilen kommunikationsvorrichtung mit einem digitalen zertifikat
ATE549842T1 (de) Verfahren und system zur verwaltung der authentifizierung eines mobilen endgerätes in einem kommunikationsnetz, sowie kommunikationsnetz und computerprogram
ATE291321T1 (de) Verfahren und vorrichtung zur authentifizierung eines benutzers
ATE527790T1 (de) Verfahren zur herstellung von disjunkt- datenverbindungen zwischen kunden über ein netzwerk
DE602006013514D1 (de) Verfahren und vorrichtung zum authentifizieren

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties