GB2384392A - Secure messaging via a mobile telecommunications network - Google Patents

Secure messaging via a mobile telecommunications network Download PDF

Info

Publication number
GB2384392A
GB2384392A GB0200942A GB0200942A GB2384392A GB 2384392 A GB2384392 A GB 2384392A GB 0200942 A GB0200942 A GB 0200942A GB 0200942 A GB0200942 A GB 0200942A GB 2384392 A GB2384392 A GB 2384392A
Authority
GB
United Kingdom
Prior art keywords
message
user
authentication
terminal
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0200942A
Other versions
GB0200942D0 (en
Inventor
Michael Ian Hawkes
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SURE ON SIGHT Ltd
Original Assignee
SURE ON SIGHT Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SURE ON SIGHT Ltd filed Critical SURE ON SIGHT Ltd
Priority to GB0200942A priority Critical patent/GB2384392A/en
Publication of GB0200942D0 publication Critical patent/GB0200942D0/en
Priority to GB0611866A priority patent/GB2424804A/en
Priority to GB0223063A priority patent/GB2384396B/en
Priority to EP03700144A priority patent/EP1500289B1/en
Priority to PCT/GB2003/000083 priority patent/WO2003063528A2/en
Priority to DE60328882T priority patent/DE60328882D1/en
Priority to PT03700144T priority patent/PT1500289E/en
Priority to DK03700144T priority patent/DK1500289T3/en
Priority to AT03700144T priority patent/ATE440466T1/en
Priority to US10/521,812 priority patent/US7245902B2/en
Priority to SI200331699T priority patent/SI1500289T1/en
Priority to ES03700144T priority patent/ES2334022T3/en
Publication of GB2384392A publication Critical patent/GB2384392A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

A mobile terminal 8 adapted to receive a message via a mobile communications network, request authentication data from the user of said mobile terminal 8, and automatically generate an acknowledgement message to the sender of said message including said authentication data. A method of using the mobile terminal 8 is also disclosed claiming further security measures including the use of a central authentication system to verify a user's authentication data. The message may comprise a first encrypted part (204, figure 3b) containing the body of said message, and a second non-encrypted part (203, figure 3b) containing encryption data required for the decryption of said body (204). A system may be arranged to delete said message automatically after a predefined period of time. Also disclosed is an authentication system for transmitting information, said system may store authentication data relating to a plurality of providing and receiving users, and a method of transmitting a message via a mobile communications network wherein a portion of said message may be encrypted using a private/public key pair. The message transmission has been described with reference to SMS messaging using a GSM system.

Description

<Desc/Clms Page number 1>
SEC'JRE MESSAGING VIA A MOBILE COMMUNICATIONS NETWORK The present invention relates to a method of transmitting messages via J mobile communications network. More particularly, but not exclusively. the invetion relates to methods of transmitting SMS text messages of the GSM system in a secure way.
For mobile communication device users, SMS text messages provide a quick, cor. enient mod of sending and receiving messages. Messages are ransmitte via a messaging centre. If messages cannot be delivered to the mobile terminal. the-. are stored at the messaging centre until they can be delivered. However, it may happen that messages eventually'time-out' withoutwarning.
SMS also pre ides a rarely used. option to send'flash messages', which appear immediately : : i the device, without requiring user interaction to read : hem. The SMS standard also supports e-mail (via X-400 protocols) and both binaryandcextbasseddata.
The convenmenal short messaging like the SMS service in GSM systems his the drawback that the service is unsuitable for many applications. such as e. ectronic commerce or other applications where a secure and controlled data delivery is required. Below. we set out some reasons why the conventioLjI short messaging is unsuitable for secure data delivery.
Firmly, the sender of a message is usually not informed whether the message has been delivered to the receiving mobile terminal and has been
<Desc/Clms Page number 2>
received by the user. The GSM system provides also for acknowledged messaging, wherein an acknowledgment is transmitted to the sender of the message as soon as the message is delivered to the messaging centre. However, the sender cannot know whether the message reached the mobile terminal and, more particularly, whether the message actually reached the user for whom the message was intended.
Secondly, data transmitted via SMS may be decoded by third parties with a suitable digital receiver. Moreover, the messages are usually stored in the mobile terminal's memory. Thus any third party gaining access to the terminal may read the messages.
Thirdly, the user of a mobile terminal cannot necessarily be identified in many cases. Especially by transmitting a SMS message via the Internet or other delivery mechanisms, the identity. of the sender of the message may be concealed to the receiving user, or the recipient of the message may not be that intended by the sender.
It is an aspect of the present invention to alleviate some or all the disadvantages described above.
According to another aspect of the present invention there is provided a mobile terminal adapted to receive a message via a mobile communications network; to request authentication data from the user of said mobile terminal; and automatically generate an acknowledgment message to the sender of said message including said authentication data.
<Desc/Clms Page number 3>
In this way the user of the receiving terminal is only required to enter the authentication dau such as a PIN number and the receiving terminal subsequently generates the acknowledgement message and transmits it to the sender of the original message. The sender of the message may then verify the authentication dat in order to verify that the recipient of the message is the intended user and is informed that the user actually received the message.
According to another aspect of the present invention, there is provided a authentic-: inon sys : em for transmitting information, said authentication
s :. stem storing identifi nation information of a plurality of providing users and a plurality of receiving users and being adapted to receive information from at le. ast one of said providing users; authenticate said at least one providing user; a@henticate a receiving user as the recipient of said information; and transmit
a messaae baz I a message baed on sa-d information via a mobile communications network to sid one receiving users mobile terminal. s In this way the communications between users are controlled by a central authentication system (AS). Each user has to register with the AS p@or to using their ser@ces. The AS then verifies the user's identity. In this way a receiving user ensures that the information transmitted in a message a. tually originated from an identified providing user. The possibilities of f'jd are accordingly reduced.
According to oze aspect of the present invention there is provided a ireihod of transmitting a message via a mobile telecommunications network fr : m a sender's terminal to a user's mobile terminal, wherein the user is
<Desc/Clms Page number 4>
required to acknowledge receipt of said message in a predetermined way and an acknowledgement message is subsequently transmitted to the sender of said message.
In this way the receiving user needs to take action when the message has reached the receiving terminal. The message may only be displayed after the receiving user has taken action and the sender of the message is subsequently informed whether delivery was successful and thus whether the message actually reached the user.
According to another aspect of the present invention there is provided a method of transmitting a text message via a mobile communications network, wherein a portion of said text message is encrypted using a private/public key pair, wherein said public key is valid only for a predetermined number of text messages ; and wherein said public key is transmitted in said text message.
In this way a high security standard can be achieved and at the same time only a limited number of messages is required to achieve this standard. Preferably, the public key is only used for one communication, i. e. for a message and a response thereto. Preferably. a private key complementing the public key is used for encryption of the message at the sender's device and another private key for decrypting the message is held at the receiving user's terminal.
<Desc/Clms Page number 5>
Further aspects and advantages of the invention will be appreciated, by way of example only. from the following description and accompanying drawings. wherein : Figure I is a schematic outline of a mobile telecommunications network-according to the GSM standard in which the present invention can be implemented : Figure 2 is a schematic diagram illustrating the participating parties and communications between those parties according to one embodiment of the present invention : Figure 3A is a schematic diagram illustrating the format of a conventional SMS message according to the prior art and Figure 3B is a schematic diagram illustrating the format of an extended SMS message according to another embodiment of the present invention; Figure 4 is a flowchart diagram illustrating the process of transmitting a message according to a further embodiment of the present invention; Figure 5 is a flowchart diagram illustrating the process of updating software according : o another embodiment of the present invention; and Figure 6 ils-flowchart diagram illustrating the process of an electronic commerce transact : 0n using the extended messaging method according to yet another embodiment of the present invention.
In Figure : a schematic outline of a mobile telecommunications network according to the GSM standard is shown. A Mobile Switching Centre (NISC) is connected via communication links to a number of Base
<Desc/Clms Page number 6>
Station Controllers (BSCs) 4. The BSCs are dispersed geographically across areas served by the Mobile Switching Centre 2. Each BSC 4 controls one or more Base Transceiver Stations (BTSs) 6 located remote from, and connected by further communication links to, the BSC 4. Each BTS 6 transmits radio signals to, and receives signals from, mobile stations 8 which are in an area served by that BTS 6. The area is referred to as a"cell". A GSM network is provided with a large number of such cells, which are ideally continuous to provide continuous coverage over the whole network territory.
The mobile switching centre is provided with a Home Location Register (HLR) 12 which is a database storing subscriber data. SMS messages are sent via a Short Message Service Centre (SM-SC) 14. The MSC 2 is connected to the SM-SC 14 via a SMS gateway 16. Such gateways exist for mobile terminating short messages and also for mobile originating short messages.
If a short message is to be transmitted from a mobile terminal 8 to its final destination, the terminal 8 sets up a signalling connection to the MSC 2 and the message is subsequently transmitted via the SMS gateway 16 to the SM-SC 14. From there the message is then delivered to its final destination, which may for example be another mobile terminal or a mailbox. The GSM system provides for a delivery acknowledgement, which indicates that the SM-SC has received the message from a mobile terminal. However, the GSM system does not support an automatic acknowledgement to indicate whether the message has reached its ultimate destination.
<Desc/Clms Page number 7>
A short message which is addressed to a mobile terminal 8 is first routed to the SM-SC 16. The message may be transmitted to the SM-SC 16 b ! another mobile terminal. or by other suitable means such as the public switched telephone network PSTN 18 and a human operator or via the Internet 20. The short message is subsequently transmitted to the SMS gateway 16 and forwarded to the relevant MSC 2, which delivers it to the mobile station 8. The delivery to the mobile station does not involve the user.
However. if the mobile station cannot be reached, then the message is kept in the SM-SC I-and is delivered to the mobile terminal as soon as possible. Usually an automatic"alert"process is started. which notifies the SNI-SC 14 when the terminal connects to the mobile communications network.
All the systems described above. are commercially available products, which do not need to be described in more detail.
In the following we will summarise aspects of different embodiments of the present invention. It is appreciated that these aspects may be implemented individually or in any combination.
The extended messaging method uses a conventional messaging framework via a mobile communications network like for example the SMS framework in the GSM systems. However, the method provides additional fea-ures. which are all implemented in software. The applications are running on the participating servers or terminals as software applications. Thus no modification of the user terminal's hardware or of the underlying messaging
<Desc/Clms Page number 8>
protocol, such as the SMS messaging protocol, is required to implement the extended messaging method.
In the extended messaging method the receiving user has to acknowledge receipt of a transmitted message. When the message has reached the receiving terminal (RT) the receiving user (RU) needs to take action and the sender of the message is subsequently informed whether the RU has taken action and thus whether the message actually reached the user.
In one embodiment of the extended messaging method the RU needs to take action in order to be able to display the message after it has reached the RT.
If the sender does not receive a response, the message is automatically re-sent.
The user may define the number of times the message is re-sent.
In the extended messaging method the users communicate via a central authentication system (AS). Such an AS may be implemented using a conventional server or computer and a system capable of communicating via the mobile communications network. Each user has to register with the AS prior to using the extended message service.
The extended messaging method automatically generates a formatted message or response from the data and information the user enters. Only a minimum of input is required and the provided interface requires little or no training for the user. The system then brings the response data into the required format so that a user can make use of all desired options allowing enhanced security in a simple and user-friendly manner.
<Desc/Clms Page number 9>
The texi to be submined using the extended messaging method is automatically encrypted. Again, a minimal user input is required and only a minima ! number of messages is required while a high security standard is achieved. The text may be encrypted using a public key specific for the transmission of one message (or one message response pair). According to
the extended messaging method, the public key, which is used for encryption, p : s subsequently transmitted in un-encrypted form together with the encrypted : ext message one arc the same message. A private key complementing this public kex and also being specific for the transmission of this message may be used at the sender's terminal tor encrypting the message. The RU holds an additional private key at his terminal for decrypting the transmitted message and encrypting any possible response to that message. The private key stored at the RU terminal is not specific to the ongoing communication.
To enhance the security the user can request that a response is sent to : he sender of the message before the message is actually displayed to the RU.
If this response message cannot be delivered to the sender, the terminal will 'e-try to send the response message. If the response message cannot be delivered alter a predetermined number of re-tries, the original message is not displayed o the RU. but deleted from the RT.
The user ma ;. also choose to store or delete any response to the transmitted message. If the response is not stored any memory temporarily
holding the response message is deleted immediately after the response m message has been transmitted from the RT.
<Desc/Clms Page number 10>
Referring now to Figure 3, the format of a conventional SMS message and an extended SMS message according to one embodiment of the present invention is illustrated.
The SMS message format according to the prior art (Fig. 3A) contains a header 201 and a text body 202. The header includes a field 206 identifying the SMS message type, a parameter 207 identifying the SMS service provider and parameters 208 and 209 identifying the originating and distribution address, respectively. The format typically allows for the transmission of a 140 or 160 byte text body 202.
Referring now to Fig. 3B, the format of the extended message is described. The extended message also contains the header 201 and text body 202, and is thus fully compatible with the conventional type. However, the text body 202 includes an additional header 203 specific to the extended message format, which is incorporated into the conventional text body 202. The remaining capacity of text body 202 is available as text body 204 of the extended format. The text body 204 of the extended format is thus reduced in length compared to text body 202 of the conventional type. The extended format can be identified using the field 206 identifying the SMS message type of the conventional header 201. In case that the extended format cannot be identified in this manner, an additional header will be required to identify the message type to the terminals.
Figure 3B further illustrated the individual fields 211 to 218 of the additional header 203 according to one embodiment. The first field of 8 bit
<Desc/Clms Page number 11>
contains the messaging service type. The value in this field defines the method used to encode the text body 204. Field 212 of 1 bit indicates whether the RU is required to take action prior to displaying the message text. Field 213 determines the maximal number of re-tries which may be used to deliver the message to the RU. The 2 bit field allows up to 4 retries to be requested.
In field 214 (1 bit) the user may request that a response is transmitted to the sender of the message before the message is displayed. If the response message cannot be delivered to the sender after a predetermined number of re-
1 4 tries, the terminal does not display the original message to the sender. Field 215 (1 bit) determines whether any possible response message is stored in the RT in a"sent messages"folder.
If the response is not required to be stored, then the terminal will clear any memory holding the response immediately after the response message has been transmitted. Field 216 stores information about the software version such that the software versions of the software installed at the sender's and the receiving user ! s terminal can be compared. 1 byte is reserved for this field.
Field 217 of 3 bits is reserved for future use. In field 218 the public key specific for this on-going transmission is transmitted in the message header 203 from the sender to the RU. This public key was used for encryption of the text body of the transmitted message. The RT will extract the key and use it for decrypting-ne text body and may also use it for encryption of a response. 128 bits are reserved for field 218. However, fewer bits may be used for transmitting the public key.
<Desc/Clms Page number 12>
The extended messaging method ensures that not only the terminals participating in a transaction or the transmission of information, but also the user of the terminals are known or identified. A central AS verifies the identity of each user of the extended messaging method service prior to offering access to it. Every user who wants to use the extended messaging method service needs to register with the AS. The AS is responsible for ensuring that the user is known to the AS and the AS verifies the identities of the users according to a pre-defined and published standard. The AS requires identification data from a registering user and stores the user data in a secure way. The identification data usually contain name, address, IMSI and a personal password or a personal identification number (PIN) chosen by the user or other suitable security data. The identification data may also contain security relevant data about any prior transactions of the user via the AS.
At registration, the AS then generates a public/private key pair personal for each user. It stores the public key together with the user data in the secure data store and communicates the private key to the user. The private key may for example be communicated using the process of updating software as will be described below with reference to Fig. 5.
Referring now to Figure 4, we will describe the process of transmitting an extended message from an originating user (OU) via an AS to a RU.
In step 302 the OU contacts the AS and requests an extended message, for example by sending a conventional SMS message from the originating terminal (OT). The request is transmitted to the AS in step 304. The AS then
<Desc/Clms Page number 13>
checks whether the OU is a registered user and verifies the user's identity (step 3061.
In step 308 the AS extracts the identification data stored for the OU such as the PD\ and a private key specific for the OU. The AS generates a public key specific for the transmission of data for the requested extended message in step 30 and transmits the public key via a conventional SMS to the OU (s : ep 310). The OT then automatically generates a message according to the pro-defined emended message format (step 311). The settings of fields 211 to 2 : 7 can be pre-defined by the user or may be entered by the user specifically for the extended message to be transmitted. The OT requests the text to be transmitted and the IMSI number of the RU like in a conventional SMS message. In edition, the OT requests a PIN for authorising the user of the OT (step 312).
The Ou'enteras the requested data in step 314 and the OT encrypts the message : ext body and the PIN using the public key received in step 310 and a private key received on registration. The generated message does not include a public key, thus field 218 is empty. In step 318 the OT transmits the extended message to the AS. The AS extracts the PIN and the text body from the received extended message and decrypts the data (step 320) using its private key extracted in step 308 and the public key which the AS generated in step ?) 9 and transmitted to the OU in step 310. In step 322, the AS compares the PIN received and decrypted in steps 318 and 320 to the PIN extracted : rom the secure user database in step 308.
<Desc/Clms Page number 14>
If the PINs do not match in step 322, the AS may send a new message to the OU requesting a PIN for authorisation. The user may enter the PIN a second time, the OT encrypts the PIN and steps 318 to 322 are repeated. The process can be repeated until the correct PIN is entered, but the possible numbers of re-tries are predetermined by the AS. If the maximal number of re-tries is reached, the process is aborted (step 324).
If the PINs in step 322 match, the process continues in step 326. The AS extracts the IMSI number of the RU from the message received in step 318 and checks whether the RU is a registered user and verifies the RU's identity in step 326. The AS extracts RU related data from the database in step 328. These data include a public key specific to the RU and further include a PIN provided by the RU at registration. The data may also include preferred settings defined by the RU.
In step 330 the AS generates a public/private key pair specific to the ongoing communication with the RU. In step 332 the AS then encrypts the text body of the message received from the OU in step 318 using the public user specific key extracted in step 328 and the private transaction-specific key generated in step 330. In step 334 the AS then generates a message in the extended message format as described above and transmits the message to the mobile terminal of the RU.
Data fields 211 to 217 of the extended SMS message are set according to predefined settings in the user data store or may be specified by the OU specifically for the message to be transmitted and according to the specific
<Desc/Clms Page number 15>
security requirements of the information to be transmitted. The terminal receives the SMS message and identifies from the header 201 that the received message : 5 a message of the extended format.
The RT exacts and interprets the additional header 203 and extracts the transmitted p-blic transaction key in step 336. If the field 212 of the additional header : s set. then the RT requests a PIN number for identification of the user before the message is displayed to the user (step 340). After the RU enters his PI\" number in step 342. the RT encrypts the PIN number in slop 34-using the transmitted public key and its private key and transmits the PIN in. 1 SMS message to the AS (step 346).
In step 348 the AS decrypts the transmitted PIN using the public transaction key and its private key extracted in step 328. In step 350 the AS verifies the entered PIN by comparing it with the user specific PIN stored in the secure user d :.. 3 store to check whether the data match. If the data do not match. : he AS may send a message to the RT requesting the correct PIN. The AS determines the possible number of re-tries before the process is aborted. If the PIN is successfully verified, the AS sends a confirmation message to the RT in step 352. The RT then extracts its private key and decrypts the text body 204 using the transmitted public transaction key and its private key in step 353.
On receip : of this confirmation message the RT then displays the decrypt-d text message in step 354. The user can then read the text body of the message and might want to respond to the message. For responding, the
<Desc/Clms Page number 16>
user needs to enter the response data in step 356 and to press a"send"key of """'1 T*' the terminal. The RT then automatically generates a message according to the extended messaging method. The RT encrypts the response using its private key and the public transaction key transmitted in step 334. The fields 211 to 217 are automatically set according to predefined values or the same values are used as in the SMS message of step 334.
The RT transmits the response message to the AS in step 358. After receiving the encrypted user response, the AS decrypts the response text body using its private key and the public RU's key in step 360. Subsequently the AS transmits the response to the OU in analogy to steps 328 to 354.
In the following additional steps of the process are described which will be performed if field 214 of the additional header 203 is set. The RT requests, encrypts and transmits the PIN as described above in steps 338 to 346. The AS decrypts and verifies the PIN and decrypts the received message as described with reference to steps 348 to 353. However, the AS then generates a response message to the OU in order to further confirm the origin of the message. This response message transmitted from the AS to the OU requires an acknowledgement from the OT.
If the AS cannot deliver the response message or does not receive an acknowledgement message acknowledging receipt of the response message at the OT, then the AS re-tries after a predetermined time interval to deliver the response message a predetermined number of times or until the AS receives an acknowledgement message from the OT. If the AS finally does not receive
<Desc/Clms Page number 17>
an acknowledgement message, then the AS sends a message to the RT notifying the RT of the negative outcome of the response message. In this case the RT does not display the message to the RU, but notifies the user accordingly.
I : the AS receives an acknowledgement message from the OT, then the AS notifies the RT of the acknowledged response message together with the message of step 352 and subsequently decrypts and displays message to the RU as described above with reference to steps 303 and 354.
A further Loyer of security can be added if the PIN number itself forms part of the encryption algorithm. In this case the AS extracts the RU's PIN number : n step 3C S and encrypts the text data to be sent to the RU using the PIN, the public transaction key and the AS's private key.
The message can only be decrypted and displayed after the user enters the correct PIN number.
Referring now to Figure 5, the process of updating the software applications for the extended messaging method is described.
As described above, field 216 of header 203 include information about the software version used for generating the message. When the RT interprets the data of header 203. the RT compares the software version stored on the RT to the version indicated in field 216. If the information does not match, the RT contacts the AS for a software update. The RT might process the transmined message although a mismatch has been detected if the software versions are compatible. In case that they are not compatible, the RT will
<Desc/Clms Page number 18>
reject the message. The AS will then delay retransmission of the message until the RT has been provided with the updated software.
For updating the software, the user contacts the AS via a predefined route in step 402, for example using a conventional SMS message. In step 404, the AS verifies the user details. Subsequently, the AS sends the software update via a SMS message to the RT (step 406). The software version and also the service type are specified in the message. In step 408 the RT verifies that the software does indeed originate from the AS. This can for example be done by comparing the IMSI number the RT contacted in step 402 with the IMSI number from which the software update originated. If the source of the software update cannot be verified, the user is immediately alerted and the process is stopped. However, if the sender is successfully verified, the RT subsequently unpacks the software (step 410). In step 412 the RT displays a notification about the software update to the user and requests the user's conventional PIN for accessing the mobile terminal if such PIN identification is implemented. The RT checks whether a valid PIN has been entered (step 414). If the PIN has not been entered or is incorrect, the RT allows for a predetermined number of retries. After a successful verification of the PIN, the RT sends a message to the AS acknowledging receipt of the software update (step 416). The RT then stores the software in its memory and updates the application software automatically in step 418. The RT notifies the user in step 420 that the software update is completed.
<Desc/Clms Page number 19>
The expended messaging method is advantageous also for other applications where a secure and reliable transmission of data is required.
In the following we describe an electronic commerce transaction using the extended messaging method with reference to Figure 2. In such a scenario a merchant or service provider has a server 101 with a connection to the Internet 103 over which he offers goods or services. A user accesses the merchant s server vi the Internet 103 with a computer or a mobile terminal or another suitable device and selects and requests goods or services. The communications for settling the payment and for sending confirmations are performed via ive central AS 107. The merchant communicates with the AS via a secure channel and the AS communicates with the user using the extended messaging method via the mobile communications network using terminals 105.
The individu. d steps of the process are illustrated in Figure 6. After the user has selected and required goods or services, the merchant contacts the AS via a predetermined secure channel and makes a request for authentication in step 502. The merchant also communicates the details of the purchase to the AS. The AS then verifies the merchant's identity in step 504. The AS extracts the consumer's name or IMSI from the data communicated by the merchant and verifies the consumer's identity in step 506. If the AS cannot identify either the merchant's or the consumer's identity, the process is aborted.
<Desc/Clms Page number 20>
If both identities have been verified, the AS then generates a message (step 508) based on the information communicated in step 502. The message may for example contain details about the selected goods or services and/or details about the payment for the goods or services. The message is then generated, transmitted to the user and verified as described above with reference to Figure 4B in steps 326 to 354. The user may then enter response data to the secure message in step 512, such as details about the payment and/or confirmation to payment method.
Again, an extended message is generated at the RT and transmitted to the AS (step 514). The AS decrypts the message in step 516. To further enhance the security, the AS may send a confirmation response to the merchant (step 518 and 522) via a predetermined secure communication channel. The merchant is then required to respond to this confirmation message (step 524). This ensures that a transaction can only be conducted if both legitimate parties have agreed to the transaction, i. e. after the merchant acknowledged the confirmation message. The AS then settles payment of the purchase in step 526.
The extended messaging method may also be used for voting systems via a mobile communications network. Previously registered users or a regional or national selection of registered users are provided with a PIN which are created randomly at the AS. These numbers are subsequently sent to the users as an extended message message requiring an acknowledged
<Desc/Clms Page number 21>
response as described above. After the AS received the acknowledgement message, it activates the PINs.
On the election day, a further extended messaging method is sent to the registered users. This message contains a choice of candidates and requests the PIN as transmitted earlier. The user can then respond using an extended message response as described earlier in a secure way. Exactly one such message is sent per user and the PIN prevents unauthorised voting.
Other possible applications for the extended messaging method include a secure method of accessing for example a computer system or building. The user requests an access code from the AS via the mobile communications network. The AS subsequently verifies the identity of the requesting user and transmits an access code in a secure message. An alternative PIN may be entered by the user to indicate that he is being coerced or is in distress, thus alerting relevant authorities without compromising the
user" s safety.
Whilst in the above described embodiments SMS messages according to the GSM standard are described, it is appreciated that alternatively other messaging methods via mobile communications networks can be used.
Whilst in the above described embodiments the extended messaging method is implemented in software applications running on the terminals of the mobile communications system, it is appreciated that alternatively the method can be implemented as a SIM Toolkit application. The SIM Toolkit or
<Desc/Clms Page number 22>
SIM Application Toolkit extends the role of the SIM card and allows the SIM card to be programmed to carry out new functions.
It is to be understood that the embodiments described above are preferred embodiments only. Namely, various features may be omitted, modified or substituted by equivalents without departing from the scope of the present invention, which is defined in the accompanying claims.

Claims (1)

  1. CLAIMS :
    1. A mobile terminal adapted to receive a message via a mobile communications network; request authentication data from the user of said mobile terminal; and automatically generate an acknowledgment message to the sender of said message including said authentication data.
    2. An authentication system for transmitting information, said authentication system storing identification information of a plurality of providing users and a plurality of receiving users and being adapted to receive information from at least one of said providing users; authenticate said at least one providing user; authenticate a receiving user as the recipient of said information; and transmit a message based on said information via a mobile communication network to said one receiving user's mobile terminal.
    3. An authentication system according to claim 2, further being adapted to provide a p'-b ! ic private pair key valid only for a single communication between the authentication system and said receiving user; encrypt at least part of said message using said public/private key pair; and to
    <Desc/Clms Page number 24>
    send said public key to said receiving user as part of said message.
    4. An authentication system according to claims 2 or 3, further being adapted to extract a public key specific to said receiving user from said stored identification information and to use said further public key for encryption of said at least part of said message.
    5. An authentication system according to claim 2, 3 or 4, further being adapted to receive an acknowledgement message or a response message from said receiving user.
    6. An authentication system according to claim 5, further being adapted to transmit a confirmation message to said one providing user based upon said acknowledgement or response message.
    7. An authentication system according to claim 6, wherein said confirmation message requires an acknowledgement message from said one providing user and said authentication system further being adapted to send a confirmation message to said receiver user's terminal, notifying the terminal to decrypt and display the decrypted part of said message.
    <Desc/Clms Page number 25>
    8. A method of transmitting a message via a mobile telecmmunications network from a sender's terminal to a user's terminal, wherein the use-is required to acknowledge receipt of said message in a predetermined way and m acknowledgement message is subsequently transr@tted to the sender of said message.
    9. A method according to claim 8, wherein a user is required to authe-. dcate himif by providing authentication data.
    10. A method according to claim 9. wherein said user's terminal automatically generates said acknowledgement message upon supply of said
    authentication d ?."t and/or r-, spon---e data.
    II. A method according # claim 9 or 10, wherein a central authemication system verifies the user's authentication.
    12. A method according to any of claims 8 to 11, wherein said message or a pesion thereof is only displayed to the receiving user if the recez-ni user pr :', ides a valid authentication.
    13. A method according to any of claims 8 to 12, wherein said message is a SMS message according to the GSM standard.
    <Desc/Clms Page number 26>
    14. A method according to any of claims 8 to 13, wherein at least a portion of the text message is encrypted by the sender's device before transmission and decrypted by the receiving terminal before display.
    15. A method according to claim 14, wherein the text message comprises a first portion including the body of said message and a second portion containing encryption data used for encryption of said body and required for decryption of said body.
    16. A method according to claim 15, wherein said second portion is unencrypted.
    17. A method according to claim 15 or 16, wherein authentication data provided by the receiving user and/or response data to said message are encrypted using said encryption data.
    18. A method according to claim 15,16 or 17, wherein said encryption data are valid only for a single communication between the sender and the receiving user, said communication comprising said message and a response to said message.
    19. A method according to any of claims 15 to 18, wherein said encryption requires further encryption data stored in the sender's device.
    <Desc/Clms Page number 27>
    20. A method according to any of claims 15 to 19, wherein said decryption requires further encryption data stored in the receiving terminal.
    21. A method according to any of claims 8 to 20, wherein at least a A portion of said message ar d/or response message to said message is automatically deleted after a predetermined time period from said mobile terminal. method according to any of claims 14 to 21, wherein authentication data. are used for encryption and decryption of said portion of said message.
    23. A method according to any of claims 8 to 22, wherein conventional short message protocols and software applications running on
    the comnunications devices are used to implement the method. method of transmitting a text message via a mobile communications network, wherein a portion of said text message is encrypted using a private/public key pair. wherein said public key is valid only for a predetermined number of text messages, and wherein said public key is transmitted in said text message.
GB0200942A 2002-01-16 2002-01-16 Secure messaging via a mobile telecommunications network Withdrawn GB2384392A (en)

Priority Applications (12)

Application Number Priority Date Filing Date Title
GB0200942A GB2384392A (en) 2002-01-16 2002-01-16 Secure messaging via a mobile telecommunications network
GB0611866A GB2424804A (en) 2002-01-16 2002-10-04 Secure Messaging via a Mobile Communications Network
GB0223063A GB2384396B (en) 2002-01-16 2002-10-04 Secure messaging via a mobile communications network
ES03700144T ES2334022T3 (en) 2002-01-16 2003-01-13 SECURE MESSAGING THROUGH A NETWORK OF MIVIL COMMUNICATIONS.
PT03700144T PT1500289E (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network
PCT/GB2003/000083 WO2003063528A2 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network
DE60328882T DE60328882D1 (en) 2002-01-16 2003-01-13 SECURITY NEWS ABOUT A MOBILE COMMUNICATION NETWORK
EP03700144A EP1500289B1 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network
DK03700144T DK1500289T3 (en) 2002-01-16 2003-01-13 Secure sending of messages over a mobile communications network
AT03700144T ATE440466T1 (en) 2002-01-16 2003-01-13 SECURITY MESSAGES OVER A MOBILE COMMUNICATIONS NETWORK
US10/521,812 US7245902B2 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network
SI200331699T SI1500289T1 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0200942A GB2384392A (en) 2002-01-16 2002-01-16 Secure messaging via a mobile telecommunications network

Publications (2)

Publication Number Publication Date
GB0200942D0 GB0200942D0 (en) 2002-03-06
GB2384392A true GB2384392A (en) 2003-07-23

Family

ID=9929182

Family Applications (3)

Application Number Title Priority Date Filing Date
GB0200942A Withdrawn GB2384392A (en) 2002-01-16 2002-01-16 Secure messaging via a mobile telecommunications network
GB0223063A Expired - Fee Related GB2384396B (en) 2002-01-16 2002-10-04 Secure messaging via a mobile communications network
GB0611866A Withdrawn GB2424804A (en) 2002-01-16 2002-10-04 Secure Messaging via a Mobile Communications Network

Family Applications After (2)

Application Number Title Priority Date Filing Date
GB0223063A Expired - Fee Related GB2384396B (en) 2002-01-16 2002-10-04 Secure messaging via a mobile communications network
GB0611866A Withdrawn GB2424804A (en) 2002-01-16 2002-10-04 Secure Messaging via a Mobile Communications Network

Country Status (7)

Country Link
AT (1) ATE440466T1 (en)
DE (1) DE60328882D1 (en)
DK (1) DK1500289T3 (en)
ES (1) ES2334022T3 (en)
GB (3) GB2384392A (en)
PT (1) PT1500289E (en)
SI (1) SI1500289T1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7296156B2 (en) * 2002-06-20 2007-11-13 International Business Machines Corporation System and method for SMS authentication
WO2023144689A1 (en) * 2022-01-25 2023-08-03 Jio Platforms Limited System and method for secure messaging in a telecommunications network

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL1026695C2 (en) * 2004-07-21 2006-01-24 Telesystems Holding Gmbh Verification of a communication connection.
FR2881593A1 (en) * 2005-02-02 2006-08-04 France Telecom Mobile terminal users` registering method for universal mobile telecommunication system, involves sending message having information relative to user authentication towards application server providing information to external application
US8325925B2 (en) 2007-07-10 2012-12-04 Hewlett-Packard Development Company, L.P. Delivery of messages to a receiver mobile device
US20090215477A1 (en) * 2008-02-27 2009-08-27 Qualcomm, Incorporated Intelligent multiple device file sharing in a wireless communications system
SG157976A1 (en) * 2008-06-20 2010-01-29 Dallab S Pte Ltd Secure short message service
IT1398518B1 (en) 2009-09-25 2013-03-01 Colombo SAFE MILANO
CN103855471B (en) * 2014-02-27 2017-03-29 京信通信技术(广州)有限公司 Phase-shift system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5146217A (en) * 1989-05-25 1992-09-08 Motorola, Inc. Selective call receiver having confidential message read protection
US5479408A (en) * 1994-02-22 1995-12-26 Will; Craig A. Wireless personal paging, communications, and locating system
US5678179A (en) * 1993-11-01 1997-10-14 Telefonaktiebolaget Lm Ericsson Message transmission system and method for a radiocommunication system
EP1119132A2 (en) * 2000-01-19 2001-07-25 Research In Motion Limited Broadcasting encrypted messages using session keys
WO2001095091A1 (en) * 2000-06-07 2001-12-13 Anoto Ab Method and device for encrypting a message

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5091942A (en) * 1990-07-23 1992-02-25 Ericsson Ge Mobile Communications Holding, Inc. Authentication system for digital cellular communications
WO1992017006A1 (en) * 1991-03-18 1992-10-01 Motorola, Inc. Selective call receiver with secured message presentation
SE9304222L (en) * 1993-12-21 1995-06-22 Telia Ab Method and device for calls from mobile stations
WO1996037064A1 (en) * 1995-05-19 1996-11-21 Siemens Aktiengesellschaft Process for the computer-controlled exchange of cryptographic keys between a first and a second computer unit
US5692032A (en) * 1995-11-27 1997-11-25 Nokia Mobile Phones Ltd. Mobile terminal having one key user message acknowledgment function
EP0960402B1 (en) * 1996-06-19 2007-09-26 Behruz Vazvan Real time system and method for remote purchase payment and remote bill payment transactions and transferring of electronic cash and other required data
FI107097B (en) * 1997-09-24 2001-05-31 Nokia Networks Oy Targeted broadcast on the radio network
JP3139483B2 (en) * 1998-12-15 2001-02-26 日本電気株式会社 Personal communication system and communication method therefor
FI108813B (en) * 1999-03-08 2002-03-28 Sonera Smarttrust Oy Method and system in the communication system
DE69932360T2 (en) * 1999-04-20 2007-08-02 Nokia Networks Oy METHOD AND DEVICE FOR INFORMATION COLLECTION
US7707420B1 (en) * 1999-06-23 2010-04-27 Research In Motion Limited Public key encryption with digital signature scheme
EP1065899A1 (en) * 1999-06-30 2001-01-03 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for exchanging messages in a two-way communication system
JP3312335B2 (en) * 1999-07-30 2002-08-05 株式会社コムスクエア User authentication method, user authentication system and recording medium
EP1107623A3 (en) * 1999-12-06 2002-01-02 Nokia Mobile Phones Ltd. Mobile station providing user-defined private zone for restricting access to user application data
ATE293332T1 (en) * 2000-02-29 2005-04-15 Swisscom Mobile Ag TRANSACTION CONFIRMATION METHOD, AUTHENTICATION SERVER AND WAP SERVER
AU2001245292A1 (en) * 2000-04-14 2001-10-30 Sun Microsystems, Inc. Network access security
FR2808403B1 (en) * 2000-04-26 2002-11-15 Loic Eonnet TELECOMMUNICATION FACILITY AND METHOD FOR EXCHANGING INFORMATION BETWEEN TELEPHONES AND SERVICE PROVIDERS
JP3423921B2 (en) * 2000-05-31 2003-07-07 ネットビレッジ株式会社 Mobile device authentication method
FR2817108A1 (en) * 2000-11-17 2002-05-24 Mercury Technologies Sarl Method for making payments over mobile telephone system, comprises calculation of signatures during voice or data transmission using a mother key and diversified keys derived from the mother key
JP2003006168A (en) * 2001-06-25 2003-01-10 Ntt Docomo Inc Method for authenticating mobile terminal and mobile terminal
CA2412148C (en) * 2001-11-22 2008-04-22 Ntt Docomo, Inc. Authentication system, mobile terminal, and authentication method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5146217A (en) * 1989-05-25 1992-09-08 Motorola, Inc. Selective call receiver having confidential message read protection
US5678179A (en) * 1993-11-01 1997-10-14 Telefonaktiebolaget Lm Ericsson Message transmission system and method for a radiocommunication system
US5479408A (en) * 1994-02-22 1995-12-26 Will; Craig A. Wireless personal paging, communications, and locating system
EP1119132A2 (en) * 2000-01-19 2001-07-25 Research In Motion Limited Broadcasting encrypted messages using session keys
WO2001095091A1 (en) * 2000-06-07 2001-12-13 Anoto Ab Method and device for encrypting a message

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7296156B2 (en) * 2002-06-20 2007-11-13 International Business Machines Corporation System and method for SMS authentication
WO2023144689A1 (en) * 2022-01-25 2023-08-03 Jio Platforms Limited System and method for secure messaging in a telecommunications network

Also Published As

Publication number Publication date
DE60328882D1 (en) 2009-10-01
GB2384396B (en) 2007-01-03
ATE440466T1 (en) 2009-09-15
GB0200942D0 (en) 2002-03-06
GB2384396A (en) 2003-07-23
DK1500289T3 (en) 2009-12-21
SI1500289T1 (en) 2010-01-29
GB2424804A (en) 2006-10-04
GB0223063D0 (en) 2002-11-13
PT1500289E (en) 2009-12-17
ES2334022T3 (en) 2010-03-04
GB0611866D0 (en) 2006-07-26

Similar Documents

Publication Publication Date Title
EP1500289B1 (en) Secure messaging via a mobile communications network
EP1502383B1 (en) Method for authenticating and verifying sms communications
RU2597526C2 (en) Gateway communication with security ensuring
US6925568B1 (en) Method and system for the processing of messages in a telecommunication system
JP5062796B2 (en) Multi-account mobile wireless financial messaging unit
US6378073B1 (en) Single account portable wireless financial messaging unit
US6314519B1 (en) Secure messaging system overlay for a selective call signaling system
US8468093B2 (en) Method and system for performing a commercial transaction by using a short message service terminal
US6311167B1 (en) Portable 2-way wireless financial messaging unit
EP1048181B1 (en) Procedure and system for the processing of messages in a telecommunication system
EP0689316A2 (en) Method and apparatus for user identification and verification of data packets in a wireless communications network
US20060020799A1 (en) Secure messaging
US20050086061A1 (en) Method and apparatus for personal information access control
AU4181399A (en) Management of authentication and encryption user information in digital user terminals
EP1881663B1 (en) Management of multiple connections to a security token access device
KR20160123558A (en) Apparatus and method for Mobile Trusted Module based security of Short Message Service
JP2001500711A (en) Method for delivering a service key to a terminal device and apparatus for implementing the method
KR20180000220A (en) Method providing secure message service and apparatus therefor
GB2384392A (en) Secure messaging via a mobile telecommunications network
EP1387239B1 (en) Secure messaging
US20040106396A1 (en) Method for distributing customized data for mobile telephone network
US20040179687A1 (en) Method for transmitting copyrighted electronic documents in a wireless communication system
US20130337773A1 (en) Method and device for transmitting a verification request to an identification module
US10542426B2 (en) System and method for transmitting a secure message over a signaling network
JP2003518823A (en) Method for transmitting mini-messages and apparatus related to the method

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)