ATE440466T1 - Sicherheitsnachrichten über ein mobilkommunikationsnetzwerk - Google Patents

Sicherheitsnachrichten über ein mobilkommunikationsnetzwerk

Info

Publication number
ATE440466T1
ATE440466T1 AT03700144T AT03700144T ATE440466T1 AT E440466 T1 ATE440466 T1 AT E440466T1 AT 03700144 T AT03700144 T AT 03700144T AT 03700144 T AT03700144 T AT 03700144T AT E440466 T1 ATE440466 T1 AT E440466T1
Authority
AT
Austria
Prior art keywords
message
sender
text
encrypted
user
Prior art date
Application number
AT03700144T
Other languages
English (en)
Inventor
Michael Hawkes
Original Assignee
Broca Comm Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broca Comm Ltd filed Critical Broca Comm Ltd
Priority claimed from PCT/GB2003/000083 external-priority patent/WO2003063528A2/en
Application granted granted Critical
Publication of ATE440466T1 publication Critical patent/ATE440466T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
AT03700144T 2002-01-16 2003-01-13 Sicherheitsnachrichten über ein mobilkommunikationsnetzwerk ATE440466T1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB0200942A GB2384392A (en) 2002-01-16 2002-01-16 Secure messaging via a mobile telecommunications network
GB0223063A GB2384396B (en) 2002-01-16 2002-10-04 Secure messaging via a mobile communications network
PCT/GB2003/000083 WO2003063528A2 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network

Publications (1)

Publication Number Publication Date
ATE440466T1 true ATE440466T1 (de) 2009-09-15

Family

ID=9929182

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03700144T ATE440466T1 (de) 2002-01-16 2003-01-13 Sicherheitsnachrichten über ein mobilkommunikationsnetzwerk

Country Status (7)

Country Link
AT (1) ATE440466T1 (de)
DE (1) DE60328882D1 (de)
DK (1) DK1500289T3 (de)
ES (1) ES2334022T3 (de)
GB (3) GB2384392A (de)
PT (1) PT1500289E (de)
SI (1) SI1500289T1 (de)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7296156B2 (en) * 2002-06-20 2007-11-13 International Business Machines Corporation System and method for SMS authentication
NL1026695C2 (nl) * 2004-07-21 2006-01-24 Telesystems Holding Gmbh Verificatie van een communicatieverbinding.
FR2881593A1 (fr) * 2005-02-02 2006-08-04 France Telecom Procede et systeme d'enregistrement d'utilisations, serveur hss et serveur d'application d'un reseau ims
US8325925B2 (en) 2007-07-10 2012-12-04 Hewlett-Packard Development Company, L.P. Delivery of messages to a receiver mobile device
US20090215477A1 (en) * 2008-02-27 2009-08-27 Qualcomm, Incorporated Intelligent multiple device file sharing in a wireless communications system
SG157976A1 (en) * 2008-06-20 2010-01-29 Dallab S Pte Ltd Secure short message service
IT1398518B1 (it) * 2009-09-25 2013-03-01 Colombo Safe milano
CN103855471B (zh) * 2014-02-27 2017-03-29 京信通信技术(广州)有限公司 移相系统
WO2023144689A1 (en) * 2022-01-25 2023-08-03 Jio Platforms Limited System and method for secure messaging in a telecommunications network

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5146217A (en) * 1989-05-25 1992-09-08 Motorola, Inc. Selective call receiver having confidential message read protection
US5091942A (en) * 1990-07-23 1992-02-25 Ericsson Ge Mobile Communications Holding, Inc. Authentication system for digital cellular communications
WO1992017006A1 (en) * 1991-03-18 1992-10-01 Motorola, Inc. Selective call receiver with secured message presentation
AU697210B2 (en) * 1993-11-01 1998-10-01 Telefonaktiebolaget Lm Ericsson (Publ) A message transmission system and method for a radiocommunication system
SE9304222L (sv) * 1993-12-21 1995-06-22 Telia Ab Metod och anordning vid samtal från mobilstationer
US5479408A (en) * 1994-02-22 1995-12-26 Will; Craig A. Wireless personal paging, communications, and locating system
DE59610282D1 (de) * 1995-05-19 2003-04-30 Siemens Ag Verfahren zum rechnergestützten austausch kryptographischer schlüssel zwischen einer ersten computereinheit und einer zweiten computereinheit
US5692032A (en) * 1995-11-27 1997-11-25 Nokia Mobile Phones Ltd. Mobile terminal having one key user message acknowledgment function
EP0960402B1 (de) * 1996-06-19 2007-09-26 Behruz Vazvan Echtzeitsystem und -verfahren für ferneinkaufs- oder fernrechnungszahlungstransaktionen und übertragung von elektronischem geld und anderen notwendigen daten
FI107097B (fi) * 1997-09-24 2001-05-31 Nokia Networks Oy Kohdistettu yleislähetys radioverkossa
JP3139483B2 (ja) * 1998-12-15 2001-02-26 日本電気株式会社 パーソナル通信システム及びその通信方法
FI108813B (fi) * 1999-03-08 2002-03-28 Sonera Smarttrust Oy Menetelmä ja järjestelmä tietoliikennejärjestelmässä
AU3822299A (en) * 1999-04-20 2000-11-02 Nokia Networks Oy Information collection method and system
US7707420B1 (en) * 1999-06-23 2010-04-27 Research In Motion Limited Public key encryption with digital signature scheme
EP1065899A1 (de) * 1999-06-30 2001-01-03 Telefonaktiebolaget L M Ericsson (Publ) Verfahren und Einrichtung zum Meldungsaustausch in einem Zweiwegekommunikationsnetz
JP3312335B2 (ja) * 1999-07-30 2002-08-05 株式会社コムスクエア 利用者認証方法、利用者認証システムおよび記録媒体
EP1107623A3 (de) * 1999-12-06 2002-01-02 Nokia Mobile Phones Ltd. Mobilstation mit Benützer-definierter Privatzone für Zugriffseinschränkung auf Benützerprogrammdaten
EP1119132A3 (de) * 2000-01-19 2003-01-02 Research In Motion Limited Verteilung von verschlüsselten Nachrichten unter Verwendung von Sitzungsschlüsseln
EP1260077B1 (de) * 2000-02-29 2005-04-13 Swisscom Mobile AG Verfahren zur transaktionsbestaetigung, authentifizierungsserver und wap-server
WO2001080525A1 (en) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
FR2808403B1 (fr) * 2000-04-26 2002-11-15 Loic Eonnet Installation et procede de telecommunication pour l'echange d'informations entre des telephones et des fournisseurs de services
JP3423921B2 (ja) * 2000-05-31 2003-07-07 ネットビレッジ株式会社 携帯端末の認証方法
SE516567C2 (sv) * 2000-06-07 2002-01-29 Anoto Ab Förfarande och anordning för säker trådlös överföring av information
FR2817108A1 (fr) * 2000-11-17 2002-05-24 Mercury Technologies Sarl Paiements electroniques sur le reseau gsm/gprs et umts
JP2003006168A (ja) * 2001-06-25 2003-01-10 Ntt Docomo Inc 移動端末認証方法及び移動端末
CA2412148C (en) * 2001-11-22 2008-04-22 Ntt Docomo, Inc. Authentication system, mobile terminal, and authentication method

Also Published As

Publication number Publication date
GB2384396B (en) 2007-01-03
GB2424804A (en) 2006-10-04
GB2384396A (en) 2003-07-23
PT1500289E (pt) 2009-12-17
DK1500289T3 (da) 2009-12-21
ES2334022T3 (es) 2010-03-04
GB0200942D0 (en) 2002-03-06
GB0611866D0 (en) 2006-07-26
SI1500289T1 (sl) 2010-01-29
GB2384392A (en) 2003-07-23
DE60328882D1 (de) 2009-10-01
GB0223063D0 (en) 2002-11-13

Similar Documents

Publication Publication Date Title
US7076657B2 (en) Use of short message service (SMS) for secure transactions
CN101278516B (zh) 使用长密钥板的共享密钥加密
CN110535868A (zh) 基于混合加密算法的数据传输方法及系统
CN105704690B (zh) 基于手机数字指纹验证的短信隐密通信的方法及系统
TWI581599B (zh) 金鑰生成系統、資料簽章與加密系統和方法
BRPI0418366B1 (pt) Sistema e método para gerar chaves de sessão reproduzíveis
RU2006101864A (ru) Способ предоставления подписывающего ключа для цифрового подписания, верифицирования или шифрования данных, а также мобильный терминал
KR102255366B1 (ko) Mtm 기반 단문 메시지 서비스 보안 시스템 및 그 방법
CN1977559B (zh) 保护在用户之间进行通信期间交换的信息的方法和系统
CN101635924B (zh) 一种cdma端到端加密通信系统及其密钥分发方法
Hossain et al. A proposal for enhancing the security system of short message service in GSM
WO2016082401A1 (zh) 通话方法、装置、用户终端及计算机存储介质
ATE440466T1 (de) Sicherheitsnachrichten über ein mobilkommunikationsnetzwerk
KR20190040443A (ko) 스마트미터의 보안 세션 생성 장치 및 방법
CN105262759A (zh) 一种加密通信的方法和系统
CN101262340A (zh) 彩信加密的方法及收发加密彩信的移动终端
CN112291196B (zh) 适用于即时通信的端到端加密方法及系统
US20130337773A1 (en) Method and device for transmitting a verification request to an identification module
CN201623859U (zh) 利用手机终端进行短信加密的系统
KR101293260B1 (ko) 이동 통신 단말 및 방법
CN102026171A (zh) 安全控制远程无线设备的方法
JP2005051368A (ja) 通信装置、基地局装置及び通信システム
CN115348578B (zh) 一种接触者追踪方法及装置
KR100458955B1 (ko) 무선랜 보안 방법
Tiejun et al. M-commerce security solution based on the 3rd generation mobile communication

Legal Events

Date Code Title Description
UEP Publication of translation of european patent specification

Ref document number: 1500289

Country of ref document: EP

EEIH Change in the person of patent owner