ATE436161T1 - Verfahren zur anpassung der sicherheitseinstellungen einer kommunikationsstation und kommunikationsstation - Google Patents
Verfahren zur anpassung der sicherheitseinstellungen einer kommunikationsstation und kommunikationsstationInfo
- Publication number
- ATE436161T1 ATE436161T1 AT05109197T AT05109197T ATE436161T1 AT E436161 T1 ATE436161 T1 AT E436161T1 AT 05109197 T AT05109197 T AT 05109197T AT 05109197 T AT05109197 T AT 05109197T AT E436161 T1 ATE436161 T1 AT E436161T1
- Authority
- AT
- Austria
- Prior art keywords
- communication station
- security
- identification module
- event
- adjusting
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/128—Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
- H04W8/183—Processing at user equipment or user record carrier
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Databases & Information Systems (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
- Alarm Systems (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP05109197A EP1773078B1 (de) | 2005-10-04 | 2005-10-04 | Verfahren zur Anpassung der Sicherheitseinstellungen einer Kommunikationsstation und Kommunikationsstation |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE436161T1 true ATE436161T1 (de) | 2009-07-15 |
Family
ID=35784774
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT05109197T ATE436161T1 (de) | 2005-10-04 | 2005-10-04 | Verfahren zur anpassung der sicherheitseinstellungen einer kommunikationsstation und kommunikationsstation |
Country Status (5)
Country | Link |
---|---|
US (5) | US8792858B2 (de) |
EP (1) | EP1773078B1 (de) |
AT (1) | ATE436161T1 (de) |
DE (1) | DE602005015328D1 (de) |
ES (1) | ES2328708T3 (de) |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7177598B2 (en) * | 2000-11-15 | 2007-02-13 | Wi-Lan, Inc. | Method and system for reducing channel interference in a frame-synchronized wireless communication system |
US8443446B2 (en) * | 2006-03-27 | 2013-05-14 | Telecom Italia S.P.A. | Method and system for identifying malicious messages in mobile communication networks, related network and computer program product therefor |
US8955122B2 (en) | 2007-04-04 | 2015-02-10 | Sri International | Method and apparatus for detecting malware infection |
US20090075698A1 (en) * | 2007-09-14 | 2009-03-19 | Zhimin Ding | Removable Card And A Mobile Wireless Communication Device |
US8671438B2 (en) * | 2008-04-04 | 2014-03-11 | Cello Partnership | Method and system for managing security of mobile terminal |
US9608884B2 (en) * | 2008-04-14 | 2017-03-28 | Hewlett Packard Enterprise Development Lp | System and method for remote management of a computer |
DE102009032466B4 (de) * | 2008-07-16 | 2017-03-02 | Infineon Technologies Ag | Sicherheit in Netzwerken |
US8737294B2 (en) * | 2008-08-11 | 2014-05-27 | Via Telecom Co., Ltd. | Apparatus and method for handling RLC retransmission failure according to activation status of security mode |
CN102377629B (zh) * | 2010-08-20 | 2014-08-20 | 华为技术有限公司 | 终端穿越私网与ims核心网中服务器通信的方法、装置及网络系统 |
US9052758B2 (en) * | 2010-12-31 | 2015-06-09 | Blackberry Limited | System and method for detecting accidental peripheral device disconnection |
FR2973185B1 (fr) * | 2011-03-22 | 2013-03-29 | Sagem Defense Securite | Procede et dispositif de connexion a un reseau de haute securite |
CN102404706B (zh) * | 2011-11-24 | 2014-08-13 | 中兴通讯股份有限公司 | 一种管理资费安全的方法及移动终端 |
US9077756B1 (en) * | 2012-03-05 | 2015-07-07 | Symantec Corporation | Limiting external device access to mobile computing devices according to device type and connection context |
KR101538424B1 (ko) * | 2012-10-30 | 2015-07-22 | 주식회사 케이티 | 결제 및 원격 모니터링을 위한 사용자 단말 |
JP6582406B2 (ja) * | 2014-12-25 | 2019-10-02 | ブラザー工業株式会社 | 通信機器 |
US11350254B1 (en) * | 2015-05-05 | 2022-05-31 | F5, Inc. | Methods for enforcing compliance policies and devices thereof |
Family Cites Families (48)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH06274397A (ja) | 1993-03-24 | 1994-09-30 | Toshiba Corp | ファイル管理方式 |
FI952146A (fi) * | 1995-05-04 | 1996-11-05 | Nokia Telecommunications Oy | Tilaajalaitteen käyttoikeuden tarkistus |
FI101031B (fi) | 1995-05-12 | 1998-03-31 | Nokia Telecommunications Oy | Tilaajalaitteen käyttöoikeuden tarkistus |
FR2748834B1 (fr) | 1996-05-17 | 1999-02-12 | Gemplus Card Int | Systeme de communication permettant une gestion securisee et independante d'une pluralite d'applications par chaque carte utilisateur, carte utilisateur et procede de gestion correspondants |
JP2000514625A (ja) * | 1996-07-11 | 2000-10-31 | ジェムプリュス エス.セー.アー. | 短いエンハンストメッセージとセルラー無線通信システム内の短いエンハンストメッセージ交換の同期とセキュリティの方法 |
FI104223B1 (fi) | 1996-12-17 | 1999-11-30 | Nokia Mobile Phones Ltd | Menetelmä SIM-kortin ohjauskomentojen välittämiseksi ulkopuoliselta laitteelta SM-kortille |
CA2293393C (en) | 1997-06-16 | 2006-03-21 | Swisscom Ag | Mobile device, chip card and method of communication |
ATE198944T1 (de) * | 1997-11-07 | 2001-02-15 | Swisscom Ag | Verfahren, system und vorrichtungen zur bestimmung der authentizität von personen |
US6230002B1 (en) * | 1997-11-19 | 2001-05-08 | Telefonaktiebolaget L M Ericsson (Publ) | Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network |
US6119020A (en) * | 1997-12-16 | 2000-09-12 | Motorola, Inc. | Multiple user SIM card secured subscriber unit |
US6295446B1 (en) * | 1998-10-19 | 2001-09-25 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and apparatus to detect fraudulent calls in a radio network |
FR2793048A1 (fr) | 1999-04-29 | 2000-11-03 | Schlumberger Systems & Service | Procede de gestion de commandes dans plusieurs fichiers d'application et carte a puce pour la mise en oeuvre du procede |
FI114434B (fi) * | 1999-05-11 | 2004-10-15 | Nokia Corp | Viestintälaitteet |
WO2001008435A1 (de) * | 1999-07-21 | 2001-02-01 | Swisscom Mobile Ag | Verfahren und geeignete vorrichtungen, um den sicherheitsgrad von kryptographiefunktionen zu setzen |
ATE311063T1 (de) * | 2000-02-08 | 2005-12-15 | Swisscom Mobile Ag | Vereinter einloggungsprozess |
US6466779B1 (en) * | 2000-03-07 | 2002-10-15 | Samsung Electronics Co., Ltd. | System and method for secure provisioning of a mobile station from a provisioning server using IWF-based firewall |
DE10012057A1 (de) * | 2000-03-14 | 2001-09-20 | Bosch Gmbh Robert | Verfahren zur Bereitstellung von Identifikations- und Authentisierungsdaten |
JP3544918B2 (ja) * | 2000-04-28 | 2004-07-21 | 株式会社東芝 | 無線通信装置及びユーザ認証方法 |
FR2810841B1 (fr) | 2000-06-22 | 2005-07-29 | Bull Cp8 | Procede pour le traitement et la transmission de donnees numeriques sur un reseau de telephonie mobile, notamment a la norme "gsm", et systeme embarque a puce electronique |
FR2817102B1 (fr) * | 2000-11-22 | 2003-01-24 | France Telecom | Appel depuis un terminal radiotelephonique avec authentification biometrique |
GB0103918D0 (en) * | 2001-02-16 | 2001-04-04 | Pathfinder Tech Resources Ltd | Mobile telephone operation |
FR2821231A1 (fr) | 2001-02-19 | 2002-08-23 | Bull Cp8 | Procede d'administration d'une carte d'abonne pour un equipement de telephonie mobile du type a lecteur auxiliaire et systeme embarque pour la mise en oeuvre du procede |
US7757094B2 (en) * | 2001-02-27 | 2010-07-13 | Qualcomm Incorporated | Power management for subscriber identity module |
FR2822256B1 (fr) | 2001-03-13 | 2003-05-30 | Gemplus Card Int | Verification de la conformite d'acces a des objets dans un systeme de traitement de donnees avec une politique de securite |
US7369851B2 (en) * | 2002-04-19 | 2008-05-06 | Hewlett-Packard Development Company, L.P. | Communications network capable of determining SIM card changes in electronic devices |
US8060139B2 (en) * | 2002-06-24 | 2011-11-15 | Toshiba American Research Inc. (Tari) | Authenticating multiple devices simultaneously over a wireless link using a single subscriber identity module |
US8406478B2 (en) | 2002-08-08 | 2013-03-26 | Agency for Science, Technology and Research Nanyang Technological University | Distributed processing in authentication |
US7369859B2 (en) * | 2003-10-17 | 2008-05-06 | Kineto Wireless, Inc. | Method and system for determining the location of an unlicensed mobile access subscriber |
US20040116109A1 (en) * | 2002-12-16 | 2004-06-17 | Gibbs Benjamin K. | Automatic wireless device configuration |
SE527628C2 (sv) | 2003-01-17 | 2006-04-25 | Smarttrust Ab | Metod för att en mobilstation ska välja det mest fördelaktiga nätverket vid roaming |
WO2004091165A1 (en) * | 2003-04-11 | 2004-10-21 | Nokia Corporation | A user identification module for access to multiple communication networks |
FR2854303A1 (fr) * | 2003-04-23 | 2004-10-29 | France Telecom | Procede de securisation d'un terminal mobile et applications de procede, l'execution d'applications necessitant un niveau de securite eleve |
DE60307432T2 (de) | 2003-05-07 | 2007-03-29 | M-Stack Ltd. | Vorrichtung und Verfahren zum Bearbeiten von gleichzeitigen UTRAN Funkressourcenkontrollprozessen, die die Sicherheitskonfiguration ändern, in einem UMTS Teilnahmegerät |
ES2224850B1 (es) | 2003-05-12 | 2005-12-01 | Vodafone España, S.A. | Modulo y metodo de deteccion de al menos un evento en un equipo de usuario de telefonia movil celular, programa de ordenador para llevar a cabo el metodo, y tarjeta y terminal con el modulo. |
US7734279B2 (en) * | 2003-10-14 | 2010-06-08 | Telecom Italia S.P.A. | Method and system for controlling resources via a mobile terminal, related network and computer program product therefor |
US20050083883A1 (en) * | 2003-10-20 | 2005-04-21 | Jan-Ming Ho | Mobile network agent |
JP4539071B2 (ja) * | 2003-10-23 | 2010-09-08 | ソニー株式会社 | 携帯無線通信装置。 |
EP1536606A1 (de) * | 2003-11-27 | 2005-06-01 | Nagracard S.A. | Verfahren zur Authentifizierung von Anwendungen |
WO2005076726A2 (en) * | 2004-02-17 | 2005-08-25 | Checkpoint Software Technologies Ltd. | Mobile network security system |
US8554889B2 (en) * | 2004-04-21 | 2013-10-08 | Microsoft Corporation | Method, system and apparatus for managing computer identity |
WO2005120092A1 (en) * | 2004-06-02 | 2005-12-15 | Ktfreetel Co., Ltd. | System for providing application and management service and modifying user interface and method thereof |
US10079942B2 (en) * | 2004-10-22 | 2018-09-18 | Aeris Communications, Inc. | Methods and apparatus for implementing telemetry applications on a subscriber identity module |
EP1659810B1 (de) * | 2004-11-17 | 2013-04-10 | TELEFONAKTIEBOLAGET LM ERICSSON (publ) | Aktualisierung der Konfigurationsparameter in einem mobilen Endgerät |
US20060121882A1 (en) | 2004-12-02 | 2006-06-08 | Spreadtrum Communications Corporation | Desktop cellular phone having a SIM card with an encrypted SIM PIN |
US20060156388A1 (en) * | 2005-01-13 | 2006-07-13 | Vlad Stirbu | Method and apparatus for a security framework that enables identity and access control services |
CA2544681C (en) | 2005-04-22 | 2015-11-17 | Protexis Inc. | Location-specific or range-based licensing system |
US20060287004A1 (en) * | 2005-06-17 | 2006-12-21 | Fuqua Walter B | SIM card cash transactions |
US7304570B2 (en) * | 2005-08-10 | 2007-12-04 | Scenera Technologies, Llc | Methods, systems, and computer program products for providing context-based, hierarchical security for a mobile device |
-
2005
- 2005-10-04 DE DE602005015328T patent/DE602005015328D1/de active Active
- 2005-10-04 ES ES05109197T patent/ES2328708T3/es active Active
- 2005-10-04 EP EP05109197A patent/EP1773078B1/de active Active
- 2005-10-04 AT AT05109197T patent/ATE436161T1/de active
-
2006
- 2006-10-03 US US11/542,507 patent/US8792858B2/en active Active
-
2014
- 2014-07-09 US US14/327,262 patent/US9276961B2/en active Active
-
2016
- 2016-01-25 US US15/005,686 patent/US11153755B2/en active Active
-
2021
- 2021-07-01 US US17/365,042 patent/US12108251B2/en active Active
-
2023
- 2023-01-04 US US18/093,234 patent/US12120513B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US9276961B2 (en) | 2016-03-01 |
US12120513B2 (en) | 2024-10-15 |
US20220014919A1 (en) | 2022-01-13 |
EP1773078B1 (de) | 2009-07-08 |
US20150007257A1 (en) | 2015-01-01 |
ES2328708T3 (es) | 2009-11-17 |
US11153755B2 (en) | 2021-10-19 |
US12108251B2 (en) | 2024-10-01 |
US20070123216A1 (en) | 2007-05-31 |
US20230147772A1 (en) | 2023-05-11 |
DE602005015328D1 (de) | 2009-08-20 |
EP1773078A1 (de) | 2007-04-11 |
US8792858B2 (en) | 2014-07-29 |
US20160323747A1 (en) | 2016-11-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE436161T1 (de) | Verfahren zur anpassung der sicherheitseinstellungen einer kommunikationsstation und kommunikationsstation | |
ATE464702T1 (de) | Elektronische vorrichtung für ein drahtloses kommunikationssystem und verfahren zum betreiben einer elektronischen vorrichtung für ein drahtloses kommunikationssystem | |
WO2007022005A3 (en) | Method and apparatus for creating a fingerprint for a wireless network | |
ATE511672T1 (de) | System und verfahren für sichere interplattform- und intraplattform-kommunikationen | |
ATE521204T1 (de) | Vorrichtungen, verfahren und computermedium zur triggerung eines mobilgerätes in verschiedenen domänen im falle einer erfolglosen initialisierung oder weiterreichung | |
DE602004023468D1 (de) | Mobiles Endgerät, Sicherheits-Fernbedienungssystem und Verfahren unter Verwendung des mobilen Endgeräts | |
ZA200803057B (en) | Radio communication device comprising at least one radio communication module and one sim card, corresponding radio communication module and sim card | |
DE60306735D1 (de) | Mobiles Kommunikationsendgerät, Server, Kommunikationssystem, Verfahren zur Mobilkommunikation und Kommunikationssteuerungsprogramm | |
DK1597804T3 (da) | Fordelerskab til påsætring | |
ATE527836T1 (de) | Verfahren zur aktivierung einer positionsgestützten funktion, system und einrichtung | |
DE60308601D1 (de) | Verfahren und System zur Authentifizierung von Kommunikationsendgeräten | |
ATE261456T1 (de) | Thermisch härtbare polymerdispersion | |
ATE477667T1 (de) | Verfahren und vorrichtung zum erweitern der fuktionalität einer mobilplattform durch verwendung von plug-in-software | |
ATE439712T1 (de) | Verfahren zur einstellung des schlüssels und zur einstellung des anfänglichen sicherheitsschlüssels in einem mobilen endgerät | |
HK1115687A1 (en) | Method and system for communication of information by a handheld communication device in an ad-hoc network | |
DE602006016363D1 (de) | Verfahren zur automatischen Zeiteinstellung für ein Mobilendgerät | |
ATE492996T1 (de) | Verfahren und vorrichtung zur aktualisierung eines geräteprofils | |
WO2006127370A3 (en) | System and method for programming communication devices | |
ATE386408T1 (de) | Verfahren zur sicherung einer mobiltelefonkennung und entsprechendes mobiltelefon | |
DE60216955D1 (de) | Verfahren und gerät zum bestätigen einer pilotensignalsynchronisation | |
ATE452465T1 (de) | Verstärkervorrichtung, verfahren und system | |
ATE463926T1 (de) | Dsl-teilnehmerbaugruppe mit erhöhter bandbreite und verfahren zur erhöhung der bandbreite einer dsl-teilnehmerbaugruppe | |
ATE545211T1 (de) | Verfahren und vorrichtung zur datenverarbeitung und kommunikationssystem mit einer derartigen vorrichtung | |
ATE371334T1 (de) | Vorrichtung und verfahren zum vermindern der grösse einer elektronischen nachricht auf einem mobilen kommunikationsendgerät | |
ATE468676T1 (de) | Verfahren zur logischen bindung und verifizierung von geräten in einer vorrichtung |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
UEP | Publication of translation of european patent specification |
Ref document number: 1773078 Country of ref document: EP |
|
UEP | Publication of translation of european patent specification |
Ref document number: 1773078 Country of ref document: EP |