ATE383722T1 - Verfahren für sicherheit in einem zellularen datensystem - Google Patents

Verfahren für sicherheit in einem zellularen datensystem

Info

Publication number
ATE383722T1
ATE383722T1 AT00971633T AT00971633T ATE383722T1 AT E383722 T1 ATE383722 T1 AT E383722T1 AT 00971633 T AT00971633 T AT 00971633T AT 00971633 T AT00971633 T AT 00971633T AT E383722 T1 ATE383722 T1 AT E383722T1
Authority
AT
Austria
Prior art keywords
data
cellular data
security
filter rules
data system
Prior art date
Application number
AT00971633T
Other languages
English (en)
Inventor
Dganit Amitai-Oreny
Original Assignee
White Cell Inc
Dganit Amitai-Oreny
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by White Cell Inc, Dganit Amitai-Oreny filed Critical White Cell Inc
Application granted granted Critical
Publication of ATE383722T1 publication Critical patent/ATE383722T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Alarm Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Emergency Alarm Devices (AREA)
AT00971633T 1999-11-01 2000-11-01 Verfahren für sicherheit in einem zellularen datensystem ATE383722T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16298799P 1999-11-01 1999-11-01
US18479300P 2000-02-24 2000-02-24

Publications (1)

Publication Number Publication Date
ATE383722T1 true ATE383722T1 (de) 2008-01-15

Family

ID=26859224

Family Applications (1)

Application Number Title Priority Date Filing Date
AT00971633T ATE383722T1 (de) 1999-11-01 2000-11-01 Verfahren für sicherheit in einem zellularen datensystem

Country Status (5)

Country Link
EP (1) EP1234469B1 (de)
AT (1) ATE383722T1 (de)
AU (1) AU1046201A (de)
DE (1) DE60037748D1 (de)
WO (1) WO2001033889A1 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE0003275L (sv) * 2000-09-15 2002-03-16 Ericsson Telefon Ab L M Anordning och förfarande releterande till kommunikation
US6975602B2 (en) * 2001-07-26 2005-12-13 Ericsson, Inc. Methods and systems of blocking and/or disregarding data and related wireless terminals and wireless service providers
US20030081607A1 (en) * 2001-10-30 2003-05-01 Alan Kavanagh General packet radio service tunneling protocol (GTP) packet filter
JP2003216447A (ja) 2002-01-17 2003-07-31 Ntt Docomo Inc サーバ装置、移動通信端末、情報送信システム及び情報送信方法
JP4227333B2 (ja) 2002-01-17 2009-02-18 株式会社エヌ・ティ・ティ・ドコモ 移動通信端末、情報送信システム及び情報受信方法
JP3713491B2 (ja) 2002-02-28 2005-11-09 株式会社エヌ・ティ・ティ・ドコモ サーバ装置、及び情報処理方法
JP4567275B2 (ja) * 2002-02-28 2010-10-20 株式会社エヌ・ティ・ティ・ドコモ 移動通信端末、情報処理装置、中継サーバ装置、情報処理システム及び情報処理方法
DE10226744B4 (de) * 2002-06-14 2005-05-04 T-Mobile Deutschland Gmbh Content- und Security Proxy in einem Mobilkommunikationssystem
US7536650B1 (en) 2003-02-25 2009-05-19 Robertson George G System and method that facilitates computer desktop use via scaling of displayed objects with shifts to the periphery
US8225224B1 (en) 2003-02-25 2012-07-17 Microsoft Corporation Computer desktop use via scaling of displayed objects with shifts to the periphery
FR2858498A1 (fr) * 2003-07-29 2005-02-04 France Telecom Procede de securisation de requetes d'acces a des services, terminal et module logiciel pour mettre en oeuvre le procede
FR2862474B1 (fr) * 2003-11-17 2006-03-03 Nortel Networks Ltd Procede pour effectuer un controle de securite des flux de donnees echangees entre un module et un reseau de communication, et module de communication
EP1569410B1 (de) 2004-02-26 2015-07-08 BlackBerry Limited Verfahren und System zur automatischen Konfiguration von Zugangskontrolle
US7142848B2 (en) 2004-02-26 2006-11-28 Research In Motion Limited Method and system for automatically configuring access control
FR2872601B1 (fr) * 2004-07-02 2007-01-19 Radiotelephone Sfr Procede de detection de messages redondants dans un flot de messages
FI20040944A0 (fi) * 2004-07-07 2004-07-07 Nokia Corp Sisältöviestinnän hallinta viestintäjärjestelmässä
US8526463B2 (en) 2005-06-01 2013-09-03 Qualcomm Incorporated System and method to support data applications in a multi-homing, multi-mode communication device
US7877087B2 (en) 2007-07-25 2011-01-25 Sony Ericsson Mobile Communications Ab Methods of remotely updating lists in mobile terminals and related systems and computer program products
US8255994B2 (en) 2008-08-20 2012-08-28 Sprint Communications Company L.P. Detection and suppression of short message service denial of service attacks
GB201115007D0 (en) * 2011-08-31 2011-10-12 Bae Systems Plc Detection of predetermined activities by users of mobile telephony networks
WO2014111153A1 (en) * 2013-01-18 2014-07-24 Telefonaktiebolaget L M Ericsson (Publ) Ue selective control of downlink data
GB201810768D0 (en) * 2018-06-29 2018-08-15 Nordic Semiconductor Asa Method of communication between a device and a network

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5835726A (en) * 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
WO1997049252A2 (en) * 1996-06-21 1997-12-24 Integrated Computing Engines, Inc. Network based programmable media manipulator
FI104873B (fi) * 1997-04-16 2000-04-14 Nokia Networks Oy Datapalvelu matkaviestinverkossa
US6098172A (en) * 1997-09-12 2000-08-01 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with proxy reflection
EP1062785A2 (de) * 1998-03-18 2000-12-27 Secure Computing Corporation System und verfahren zur steuerung von wechselwirkungen zwischen netzwerken

Also Published As

Publication number Publication date
EP1234469B1 (de) 2008-01-09
WO2001033889A1 (en) 2001-05-10
DE60037748D1 (de) 2008-02-21
EP1234469A1 (de) 2002-08-28
AU1046201A (en) 2001-05-14

Similar Documents

Publication Publication Date Title
ATE383722T1 (de) Verfahren für sicherheit in einem zellularen datensystem
ID27991A (id) Aparatus pemproses data, metode pemprosesan data, unit terminal, dan metode transmisi dari aparatus pemproses data
EE200000467A (et) Süsteem, meetod ja seadmed konfidentsiaalse informatsiooni turvaliseks edastamiseks
ATE401741T1 (de) Verfahren und system zur bereitstellung von sicherheit innerhalb von mehreren beistellgeräten,die einem einzigen kunden zugewiesen sind
DE69937386D1 (de) Übertragungssystem, Verfahren und Vorrichtung für Bandbreiteverwaltung
ATE453277T1 (de) Verfahren und vorrichtung zum übertragen von vertraulichkeitseinschränkungen unterzogenen daten
MXPA03010125A (es) Sistema y metodo para el manejo, analisis y aplicacion de datos para organizaciones con base en el conocimiento.
DE69533533D1 (de) Kommunikationssystem, Server und Verfahren zur Adressenverwaltung
WO2003044640A3 (en) System and method for managing confidential data
WO2003025756A3 (en) A system and method for the allocation of network storage
AU2002304334A1 (en) Multiple security level mobile telecommunications device, system and method
DE69938506D1 (de) System und verfahren für das einführen von xoip über ansi-136-a leitungsvermittlungs-/paketvermittlungsfunkkommunikationsnetzen
DE60205289D1 (de) System und Verfahren zur gesicherte Funkübertragung von Konfigurationsdaten
ID23261A (id) Peralatan untuk informasi pemancaran via jaringan dan metoda daripadanya
WO2002099556A3 (en) Method and apparatus for managing and enforcing user privacy
EP1652103A4 (de) System und verfahren zur dynamischen netzrichtlinienverwaltung
ATE499759T1 (de) Optische übertragungs-vorrichtung, verfahr und system
DE69801284D1 (de) Vorrichtung zur filterung von funkfernsprechgeräten
ATE406747T1 (de) System und verfahren zur unterstützung von mehreren zertifizierungsbehörden auf einem mobilen kommunikationsgerät
DE69917270D1 (de) Verfahren und vorrichtung zur regelung von kommunikationssystemkapazität
ATE345614T1 (de) Verfahren und vorrichtung zur steuerung der datenrate in einem kommunikationssystem
DE60233918D1 (de) Verfahren and Vorrichtung zur gesicherten Netzwerkübertragung von kryptographischen Schlüsseln
BR0007860A (pt) Sistema de comunicação com pelo menos dois sistemas de acesso diferentes, método para gerenciar um sistema de comunicação, e, equipamento móvel de usuário
DE602004017006D1 (de) System und verfahren zur durchführung einer präsentation
DE60114763D1 (de) Verfahren und Vorrichtung für filtern von Zugriff, und Computerprodukt

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties