DE60327524D1 - Funkkommunikationssystem, gerät und verfahren - Google Patents

Funkkommunikationssystem, gerät und verfahren

Info

Publication number
DE60327524D1
DE60327524D1 DE60327524T DE60327524T DE60327524D1 DE 60327524 D1 DE60327524 D1 DE 60327524D1 DE 60327524 T DE60327524 T DE 60327524T DE 60327524 T DE60327524 T DE 60327524T DE 60327524 D1 DE60327524 D1 DE 60327524D1
Authority
DE
Germany
Prior art keywords
identification data
network identification
communication system
processor
radio communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60327524T
Other languages
English (en)
Inventor
Mark Shahaf
Salomon Serfaty
Nimrod Glazer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motorola Solutions UK Ltd
Motorola Solutions Inc
Original Assignee
Motorola Ltd
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Ltd, Motorola Inc filed Critical Motorola Ltd
Application granted granted Critical
Publication of DE60327524D1 publication Critical patent/DE60327524D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/73Access point logical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Radio Relay Systems (AREA)
DE60327524T 2002-06-01 2003-05-07 Funkkommunikationssystem, gerät und verfahren Expired - Lifetime DE60327524D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0212840A GB2389276B (en) 2002-06-01 2002-06-01 Wireless communication system, communication unit and method of obtaining network identification data
PCT/EP2003/050147 WO2003103322A1 (en) 2002-06-01 2003-05-07 Wireless communication system, apparatus and method

Publications (1)

Publication Number Publication Date
DE60327524D1 true DE60327524D1 (de) 2009-06-18

Family

ID=9937967

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60327524T Expired - Lifetime DE60327524D1 (de) 2002-06-01 2003-05-07 Funkkommunikationssystem, gerät und verfahren

Country Status (7)

Country Link
EP (1) EP1514444B1 (de)
AT (1) ATE431051T1 (de)
AU (1) AU2003240784A1 (de)
DE (1) DE60327524D1 (de)
ES (1) ES2326472T3 (de)
GB (1) GB2389276B (de)
WO (1) WO2003103322A1 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8896431B2 (en) 2009-12-21 2014-11-25 Continental Automotive Systems, Inc. Apparatus and method for compromised vehicle tracking
US10027682B2 (en) 2009-12-21 2018-07-17 Continental Automotive Systems, Inc. Apparatus and method for detecting a cloned base station
US8159336B2 (en) 2009-12-21 2012-04-17 Continental Automotive Systems Us, Inc. Apparatus and method for maintaining communication with a stolen vehicle tracking device
US8884821B2 (en) 2009-12-21 2014-11-11 Continental Automotive Systems, Inc. Apparatus and method for determining vehicle location
US8319615B2 (en) 2009-12-21 2012-11-27 Continental Automotive Systems, Inc. Apparatus and method for detecting jamming of communications
US8320872B2 (en) 2009-12-21 2012-11-27 Continental Automotive Systems, Inc. Apparatus and method for broadcasting the detection of RF jammer presence
US8611847B2 (en) 2009-12-21 2013-12-17 Continental Automotive Systems, Inc. Apparatus and method for detecting communication interference
US8639209B2 (en) 2009-12-21 2014-01-28 Continental Automotive Systems, Inc. Apparatus and method for detecting a cloned base station
US8175573B2 (en) 2009-12-21 2012-05-08 Continental Automotive Systems, Inc. Apparatus and method for maintaining communications with a vehicle in the presence of jamming
US9102293B2 (en) 2009-12-21 2015-08-11 Continental Automotive Systems, Inc. Apparatus and method for reducing false alarms in stolen vehicle tracking
US20110151834A1 (en) * 2009-12-21 2011-06-23 Harsha Dabholkar Apparatus And Method For Determining An Invalid Base Station
US9031538B2 (en) 2012-02-16 2015-05-12 Continental Automotive Systems, Inc. Method and apparatus to determine if a cellular jamming signal is malicious or non-malicious based on received signal strength

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5390245A (en) * 1990-03-09 1995-02-14 Telefonaktiebolaget L M Ericsson Method of carrying out an authentication check between a base station and a mobile station in a mobile radio system
JP3271460B2 (ja) * 1995-01-12 2002-04-02 ケイディーディーアイ株式会社 無線通信における識別子秘匿方法
DE19848915C2 (de) * 1998-10-23 2000-11-02 Alcatel Sa Verbessern der Abhörsicherheit von Mobiltelefonen
EP1005244A1 (de) * 1998-11-25 2000-05-31 ICO Services Ltd. Verbindungsauthentifizierung in einem mobilen Netzwerk
CA2255285C (en) * 1998-12-04 2009-10-13 Certicom Corp. Enhanced subscriber authentication protocol
AU2001271267A1 (en) * 2000-05-23 2001-12-03 Invicta Networks, Inc. Systems and methods for communication protection
US7181012B2 (en) * 2000-09-11 2007-02-20 Telefonaktiebolaget Lm Ericsson (Publ) Secured map messages for telecommunications networks

Also Published As

Publication number Publication date
ATE431051T1 (de) 2009-05-15
GB2389276B (en) 2004-07-28
EP1514444A1 (de) 2005-03-16
AU2003240784A1 (en) 2003-12-19
AU2003240784A8 (en) 2003-12-19
GB2389276A (en) 2003-12-03
ES2326472T3 (es) 2009-10-13
WO2003103322A1 (en) 2003-12-11
GB0212840D0 (en) 2002-07-17
EP1514444B1 (de) 2009-05-06

Similar Documents

Publication Publication Date Title
EP1742411B8 (de) Verfahren und Vorrichtung zur Authentifizierung in einem mobilen Kommunikationssystem
GB2342010B (en) Method and apparatus for secure registration within an in-hone wireless network
MX2008000302A (es) Metodos y dispositivos para determinacion de ubicacion y servicios basados en ubicacion en redes inalambricas de area amplia, redes inalambricas de area local y redes inalambricas de area personal.
RU99115462A (ru) Способ контроля обслуживания и мобильная станция в системе мобильной связи
DE60040777D1 (de) Anordnung zur authentifizierung und verschlüsselung in einem mobilen kommunikationssystem
BR0014396A (pt) Método e equipamento papa criptografia das transmissões em um sistema de comunicação
TW200627900A (en) Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information
WO2002102009A3 (en) Method for processing encoded messages for exchange with a mobile data communication device
EP1617568A4 (de) Funkkommunikationsvorrichtung, sendervorrichtung, empfängervorrichtung und funkkommunikationssystem
CA2442656A1 (en) Method and apparatus for security in a data processing system
MY141429A (en) Processing for managing a symmetric key in a communication network and devices for the implementation of this process.
MY123202A (en) Management of authentication and encryption user information in digital user terminals
HK1117323A1 (en) Method and apparatus for improving radio spectrum usage and decreasing user data delay
WO2002101605A3 (en) System and method for compressing secure e-mail for exchange with a mobile data communication device
AU3064801A (en) An access point for mobile devices in a packet based network and a method and a system for billing in such a network
UA83189C2 (ru) Способ управления передачами данных с множества базовых станций на мобильную станцию в системе связи, устройство для его осуществления и система связи
GB0326265D0 (en) Shared secret usage for bootstrapping
DE60327524D1 (de) Funkkommunikationssystem, gerät und verfahren
MY127744A (en) Method and communication system for the billing of access controlled programmes and/or data from broadcast transmitters
EP1531558A4 (de) Sendevorrichtung, empfangsvorrichtung, funkkommunikationsverfahren und funkkommunikationssystem
DE602004008618D1 (de) System und verfahren zum einheitlichen weiterleiten von paketen über drahtlose und verdrahtete netzwerke
GB2358772A (en) Mobile telephone communication system and method for transmit ting information associated with a geographic area to a subscriber
WO2006107427A3 (en) Broadcast subscription management method and apparatus
WO2004064358A3 (en) Inter-network communications with subscriber devices in wireless communications networks
WO2001029574A3 (en) Method and apparatus for low cost asset location

Legal Events

Date Code Title Description
8364 No opposition during term of opposition