GB2382501B - Wireless telecommunication arrangements and methods - Google Patents

Wireless telecommunication arrangements and methods

Info

Publication number
GB2382501B
GB2382501B GB0128054A GB0128054A GB2382501B GB 2382501 B GB2382501 B GB 2382501B GB 0128054 A GB0128054 A GB 0128054A GB 0128054 A GB0128054 A GB 0128054A GB 2382501 B GB2382501 B GB 2382501B
Authority
GB
United Kingdom
Prior art keywords
methods
wireless telecommunication
arrangements
telecommunication arrangements
wireless
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0128054A
Other versions
GB0128054D0 (en
GB2382501A (en
Inventor
Nicholas Bone
Stephen Hugh Babbage
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Priority to GB0128054A priority Critical patent/GB2382501B/en
Publication of GB0128054D0 publication Critical patent/GB0128054D0/en
Publication of GB2382501A publication Critical patent/GB2382501A/en
Application granted granted Critical
Publication of GB2382501B publication Critical patent/GB2382501B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
GB0128054A 2001-11-22 2001-11-22 Wireless telecommunication arrangements and methods Expired - Fee Related GB2382501B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0128054A GB2382501B (en) 2001-11-22 2001-11-22 Wireless telecommunication arrangements and methods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0128054A GB2382501B (en) 2001-11-22 2001-11-22 Wireless telecommunication arrangements and methods

Publications (3)

Publication Number Publication Date
GB0128054D0 GB0128054D0 (en) 2002-01-16
GB2382501A GB2382501A (en) 2003-05-28
GB2382501B true GB2382501B (en) 2005-11-23

Family

ID=9926290

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0128054A Expired - Fee Related GB2382501B (en) 2001-11-22 2001-11-22 Wireless telecommunication arrangements and methods

Country Status (1)

Country Link
GB (1) GB2382501B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7461250B1 (en) * 1999-07-22 2008-12-02 Rsa Security, Inc. System and method for certificate exchange
GB2407000B (en) * 2003-10-09 2006-02-08 Motorola Inc Communication system communication unit and method for performing encrypted communication
US8788802B2 (en) 2005-09-29 2014-07-22 Qualcomm Incorporated Constrained cryptographic keys

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5687235A (en) * 1995-10-26 1997-11-11 Novell, Inc. Certificate revocation performance optimization
US5699431A (en) * 1995-11-13 1997-12-16 Northern Telecom Limited Method for efficient management of certificate revocation lists and update information
WO2000046950A1 (en) * 1999-02-03 2000-08-10 Sun Microsystems, Inc. Authentication system and process
WO2001008351A1 (en) * 1999-07-22 2001-02-01 Rsa Security Inc. System and method for certificate exchange
EP1096446A2 (en) * 1999-11-01 2001-05-02 Citicorp Development Center, Inc. Method and system for secure communication between a self-service financial transaction terminal and a remote operator interface

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5687235A (en) * 1995-10-26 1997-11-11 Novell, Inc. Certificate revocation performance optimization
US5699431A (en) * 1995-11-13 1997-12-16 Northern Telecom Limited Method for efficient management of certificate revocation lists and update information
WO2000046950A1 (en) * 1999-02-03 2000-08-10 Sun Microsystems, Inc. Authentication system and process
WO2001008351A1 (en) * 1999-07-22 2001-02-01 Rsa Security Inc. System and method for certificate exchange
EP1096446A2 (en) * 1999-11-01 2001-05-02 Citicorp Development Center, Inc. Method and system for secure communication between a self-service financial transaction terminal and a remote operator interface

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Computer Security Applications 2000, 16th Annual Conference, 11-15 Dec. 2000, IEEE, pp120-127, Park J.S. and Sandhu R., "Binding identities and attributes using digitally signed certificates", see sections 2.1, 2.5 and 4.3 *

Also Published As

Publication number Publication date
GB0128054D0 (en) 2002-01-16
GB2382501A (en) 2003-05-28

Similar Documents

Publication Publication Date Title
EP1450513A4 (en) Communication device and method
EP1458137A4 (en) Communication device and method
GB0122824D0 (en) Telecommunications
GB2376155B (en) Mobile telephone
EP1437878A4 (en) Mobile telephone
GB2377129B (en) Wireless communication device and method
EP1414193A4 (en) Communication method and communication device
GB2381158B (en) Wireless telecommunications systems and methods
CA98274S (en) Handset
GB2380901B (en) Mobile telecommunications apparatus and methods
GB2382501B (en) Wireless telecommunication arrangements and methods
AU150512S (en) Portable wireless telephone
GB0228953D0 (en) Telecommunications
GB0114501D0 (en) Mobile telephone
GB2381700B (en) Telecommunication security arrangements and methods
GB0109684D0 (en) Earpiece
GB2376846B (en) Telecommunication systems and methods
GB0119441D0 (en) Mobile telecommunications systems and methods
GB2378615B (en) Mobile telecommunications systems and methods
GB2376599B (en) Telecommunication systems and methods
EP1455506A4 (en) Cellular telephone
TW570458U (en) Wireless microphone structure
CA94208S (en) Telephone
CA91924S (en) Telephone
CA93546S (en) Telephone

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20171122