SE9902746L - Methods and systems for authenticating a mobile communication device - Google Patents

Methods and systems for authenticating a mobile communication device

Info

Publication number
SE9902746L
SE9902746L SE9902746A SE9902746A SE9902746L SE 9902746 L SE9902746 L SE 9902746L SE 9902746 A SE9902746 A SE 9902746A SE 9902746 A SE9902746 A SE 9902746A SE 9902746 L SE9902746 L SE 9902746L
Authority
SE
Sweden
Prior art keywords
computer system
code
code word
mobile communication
communication device
Prior art date
Application number
SE9902746A
Other languages
Swedish (sv)
Other versions
SE514769C2 (en
SE9902746D0 (en
Inventor
Anders Haakans
Frank Reichert
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Priority to SE9902746A priority Critical patent/SE514769C2/en
Publication of SE9902746D0 publication Critical patent/SE9902746D0/en
Priority to PCT/SE2000/001418 priority patent/WO2001006805A1/en
Priority to AU61922/00A priority patent/AU6192200A/en
Priority to JP2001510503A priority patent/JP2003504773A/en
Priority to EP00948441A priority patent/EP1195071A1/en
Priority to CNB008130310A priority patent/CN1153501C/en
Publication of SE9902746L publication Critical patent/SE9902746L/en
Publication of SE514769C2 publication Critical patent/SE514769C2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

In a method and a system for providing an authentication of a mobile communication device (115) a code word is generated in a computer system (101) which code word is transmitted to the device (115). When receiving the code word the device automatically generates a code message using the code word, and transmits the code message to the computer system. Data is then transmitted from the computer system to the device if the code message is authenticated by the computer system. In a preferred embodiment the device useS a Hypertext Transfer Protocol (HTTP) or Simple Mail Transport Protocol (SMTP) to transmit the code message. This is advantageous since a firewall is designed to let traffic using such protocols through. Thus, the security provided by the firewall is not reduced. By using such a method and system, several different types of authenticated data transmission can be obtained. For example, automated forwarding of data, such as electronic mail (E-mail), facilitated logging in on a secure network, such as a bank and many more applications where an authentication of a user is required or desired.
SE9902746A 1999-07-16 1999-07-16 Methods and systems for authenticating a mobile communication device SE514769C2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
SE9902746A SE514769C2 (en) 1999-07-16 1999-07-16 Methods and systems for authenticating a mobile communication device
PCT/SE2000/001418 WO2001006805A1 (en) 1999-07-16 2000-07-04 A method and a system for authenticating a mobile communication device
AU61922/00A AU6192200A (en) 1999-07-16 2000-07-04 A method and a system for authenticating a mobile communication device
JP2001510503A JP2003504773A (en) 1999-07-16 2000-07-04 Method and system for authenticating a mobile communication device
EP00948441A EP1195071A1 (en) 1999-07-16 2000-07-04 A method and a system for authenticating a mobile communication device
CNB008130310A CN1153501C (en) 1999-07-16 2000-07-04 A method and a system for authenticating a mobile communication device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE9902746A SE514769C2 (en) 1999-07-16 1999-07-16 Methods and systems for authenticating a mobile communication device

Publications (3)

Publication Number Publication Date
SE9902746D0 SE9902746D0 (en) 1999-07-16
SE9902746L true SE9902746L (en) 2001-01-17
SE514769C2 SE514769C2 (en) 2001-04-23

Family

ID=20416536

Family Applications (1)

Application Number Title Priority Date Filing Date
SE9902746A SE514769C2 (en) 1999-07-16 1999-07-16 Methods and systems for authenticating a mobile communication device

Country Status (6)

Country Link
EP (1) EP1195071A1 (en)
JP (1) JP2003504773A (en)
CN (1) CN1153501C (en)
AU (1) AU6192200A (en)
SE (1) SE514769C2 (en)
WO (1) WO2001006805A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2842055B1 (en) * 2002-07-05 2004-12-24 Nortel Networks Ltd METHOD FOR CONTROLLING ACCESS TO A CELLULAR RADIO COMMUNICATION SYSTEM THROUGH A WIRELESS LOCAL AREA NETWORK, AND CONTROL MEMBER FOR IMPLEMENTING THE METHOD
US20070093259A1 (en) * 2005-10-26 2007-04-26 Hyatt Edward C Methods, systems, and computer program products for secured access to list server information via SMS messaging
US8943560B2 (en) 2008-05-28 2015-01-27 Microsoft Corporation Techniques to provision and manage a digital telephone to authenticate with a network
CN108920629B (en) * 2018-06-29 2021-10-26 郑州云海信息技术有限公司 ACL permission setting method, device, equipment and medium of file system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE503752C2 (en) * 1995-08-30 1996-08-26 Sendit Ab Systems and host device for transmission of electronic mail over a mobile telephone network
US5699428A (en) * 1996-01-16 1997-12-16 Symantec Corporation System for automatic decryption of file data on a per-use basis and automatic re-encryption within context of multi-threaded operating system under which applications run in real-time
US5736932A (en) * 1996-07-03 1998-04-07 At&T Corp Security for controlled access systems
JPH10215488A (en) * 1997-01-31 1998-08-11 Nec Corp Host access method in mobile radio system
CA2297969A1 (en) * 1997-07-30 1999-02-11 Visto Corporation System and method for globally and securely accessing unified information in a computer network

Also Published As

Publication number Publication date
SE514769C2 (en) 2001-04-23
AU6192200A (en) 2001-02-05
SE9902746D0 (en) 1999-07-16
WO2001006805A1 (en) 2001-01-25
CN1375173A (en) 2002-10-16
JP2003504773A (en) 2003-02-04
EP1195071A1 (en) 2002-04-10
CN1153501C (en) 2004-06-09

Similar Documents

Publication Publication Date Title
FI113121B (en) Systems, data communication networks and a method for transmitting information
WO2004063869A3 (en) System and method for secure and transparent electronic communication
US20160219024A1 (en) Secure Dynamic Communication Network And Protocol
WO2003001326A3 (en) Method and system for e-mail message transmission
NO20013481L (en) Secure e-mail transmission over the Internet
CN1842993B (en) Providing credentials
WO2002054652A3 (en) System and method for processing digital documents utilizing secure communications over a network
WO2004100445A3 (en) Transmission/reception system using message authentication code
US6944774B2 (en) Data flow control unit
EP1869569A2 (en) System, method and device for trapping mass-delivery electronic messages
CN101167331B (en) Method, system and device for transferring network event log protocol message
WO2000078009A3 (en) Method and system for securely accessing a computer server
SE9902746L (en) Methods and systems for authenticating a mobile communication device
US20110258690A1 (en) Secure handling of identification tokens
US20060075047A1 (en) Electronic file delivery device and delivery method
WO2001095588A3 (en) Authentication of electronic data
CN104541488A (en) Authentication system preserving secret data confidentiality
US8792519B2 (en) Method for transferring network event protocol messages
CN100428748C (en) Dual-status-based multi-party communication method
US9525653B2 (en) Enhanced wireless short message service
SE506628C2 (en) Method and apparatus for signing and encrypting information in a telecommunication and data communication system
EP1158747B8 (en) Method for data transmission
WO2002021795A2 (en) Asynchronous full-duplex request/response protocol
CN105812416B (en) The method and system of file is transmitted between heterogeneous networks
US11968188B2 (en) Secure email transmission via treasury portal

Legal Events

Date Code Title Description
NUG Patent has lapsed