ATE539538T1 - Umgang mit informationen - Google Patents

Umgang mit informationen

Info

Publication number
ATE539538T1
ATE539538T1 AT07804303T AT07804303T ATE539538T1 AT E539538 T1 ATE539538 T1 AT E539538T1 AT 07804303 T AT07804303 T AT 07804303T AT 07804303 T AT07804303 T AT 07804303T AT E539538 T1 ATE539538 T1 AT E539538T1
Authority
AT
Austria
Prior art keywords
devices
store
group
enables
special identifier
Prior art date
Application number
AT07804303T
Other languages
English (en)
Inventor
Peter Thompson
Original Assignee
Vodafone Plc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vodafone Plc filed Critical Vodafone Plc
Application granted granted Critical
Publication of ATE539538T1 publication Critical patent/ATE539538T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4588Network directories; Name-to-address mapping containing mobile subscriber information, e.g. home subscriber server [HSS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42008Systems for anonymous communication between parties, e.g. by use of disposal contact identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
AT07804303T 2006-09-18 2007-09-18 Umgang mit informationen ATE539538T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0618313A GB2457006A (en) 2006-09-18 2006-09-18 Device communication without revealing mobile station international ISDN number (MSISDN)
PCT/GB2007/003517 WO2008035048A2 (en) 2006-09-18 2007-09-18 Handling information

Publications (1)

Publication Number Publication Date
ATE539538T1 true ATE539538T1 (de) 2012-01-15

Family

ID=37310094

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07804303T ATE539538T1 (de) 2006-09-18 2007-09-18 Umgang mit informationen

Country Status (5)

Country Link
US (1) US9398461B2 (de)
EP (1) EP2067340B1 (de)
AT (1) ATE539538T1 (de)
GB (1) GB2457006A (de)
WO (1) WO2008035048A2 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101127766B (zh) * 2007-09-24 2010-06-09 中兴通讯股份有限公司 基于sip协议的消息处理方法、装置及ip通信系统
US8554231B2 (en) 2007-12-31 2013-10-08 Airvana Llc Adaptation of portable base stations into cellular networks
US20090235189A1 (en) * 2008-03-04 2009-09-17 Alexandre Aybes Native support for manipulation of data content by an application
US9264491B2 (en) 2008-12-22 2016-02-16 Telefonaktiebolaget L M Ericsson (Publ) Direct addressing of content on an edge network node
US8630668B2 (en) 2011-05-02 2014-01-14 Telefonaktiebolaget L M Ericsson (Publ) SMS-based transport for instant chatting on multiple platforms
US8594623B2 (en) * 2012-01-25 2013-11-26 Telefonaktiebolaget L M Ericsson (Publ) Subscriber portfolio management system
US9031539B2 (en) * 2012-04-12 2015-05-12 At&T Intellectual Property I, L.P. Anonymous customer reference client
US8718607B2 (en) 2012-04-12 2014-05-06 At&T Intellectual Property I, L.P. Anonymous customer reference services enabler
US10084595B2 (en) 2012-08-24 2018-09-25 At&T Intellectual Property I, L.P. Algorithm-based anonymous customer references
US20150020154A1 (en) * 2013-07-10 2015-01-15 Daniel Setton Anonymous coupling platform method and system
US9721248B2 (en) 2014-03-04 2017-08-01 Bank Of America Corporation ATM token cash withdrawal
US20150363764A1 (en) * 2014-06-16 2015-12-17 Bank Of America Corporation Person-to-person (p2p) payments via a short-range wireless payment beacon
US9769122B2 (en) * 2014-08-28 2017-09-19 Facebook, Inc. Anonymous single sign-on to third-party systems
US9473489B2 (en) * 2014-09-29 2016-10-18 Aerohive Networks, Inc. Private simultaneous authentication of equals
US10460367B2 (en) 2016-04-29 2019-10-29 Bank Of America Corporation System for user authentication based on linking a randomly generated number to the user and a physical item
US10268635B2 (en) 2016-06-17 2019-04-23 Bank Of America Corporation System for data rotation through tokenization
CN108989062B (zh) * 2018-07-25 2020-05-01 北京达佳互联信息技术有限公司 更新群成员数据的方法、装置、终端、系统及存储介质
EP4210295A4 (de) * 2020-10-22 2024-03-06 Huawei Tech Co Ltd Verfahren zum schutz der privatsphäre eines gruppenmitglieds in einer gruppe und endgerätevorrichtung

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6064666A (en) * 1996-11-15 2000-05-16 International Business Machines Corporation Cross service common user image association
US6148342A (en) 1998-01-27 2000-11-14 Ho; Andrew P. Secure database management system for confidential records using separately encrypted identifier and access request
US6549776B1 (en) * 1999-07-30 2003-04-15 Telefonaktiebolaget Lm Ericsson (Publ) System, method, and apparatus for pushing data in a direct digital call environment
GB2362548B (en) * 2000-05-15 2004-03-24 Vodafone Ltd A method and apparatus for asynchronous information transactions
EP1388107A1 (de) * 2001-05-11 2004-02-11 Swisscom Mobile AG Verfahren zum senden einer anonymen anforderung von einem verbraucher zu einem inhalts- oder dienstanbieter durch ein telekommunikationsnetz
EP1470732B1 (de) * 2002-01-29 2019-08-28 Nokia Technologies Oy Bereitstellung von positionsinformationen
WO2004036467A1 (en) 2002-10-17 2004-04-29 Vodafone Group Plc. Facilitating and authenticating transactions
DE60223420T2 (de) * 2002-11-25 2008-09-04 Nokia Corp. Verfahren und system zum session-management unter verwendung einer client-session-kennung
ES2242499B1 (es) * 2003-06-26 2006-10-01 Vodafone España, S.A. Sistema y metodo para acceso anonimo a un servicio ofrecido en una direccion de internet (url) determinada y modulo para el sistema.
GB2418815B (en) * 2003-06-27 2007-03-07 Ericsson Telefon Ab L M A method and system for subscriber integrity in a mobile communications system
US7990948B2 (en) * 2003-08-15 2011-08-02 Quintence Properties Kg, Llc Serverless and switchless internet protocol telephony system and method
US8051472B2 (en) * 2003-12-17 2011-11-01 Oracle International Corporation Method and apparatus for personalization and identity management
US7519835B2 (en) 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables

Also Published As

Publication number Publication date
WO2008035048A2 (en) 2008-03-27
US9398461B2 (en) 2016-07-19
EP2067340A2 (de) 2009-06-10
GB0618313D0 (en) 2006-10-25
WO2008035048A3 (en) 2008-05-15
US20100091763A1 (en) 2010-04-15
EP2067340B1 (de) 2011-12-28
GB2457006A (en) 2009-08-05

Similar Documents

Publication Publication Date Title
ATE539538T1 (de) Umgang mit informationen
WO2008118872A3 (en) Advanced contact management in communications networks
PH12018502260A1 (en) Communication system, method and apparatus
MX2013008787A (es) Identificador de llamador utilizando informacion de red social.
AR067669A1 (es) Metodo y sistema para gestionar contenido en un sistema de procesamiento de contenido con multiples redes de entrega de contenido
WO2010107710A3 (en) System and method for telecommunication with a web-based network, such as a social network
GB2403879B (en) A method for providing a communications network subscriber with an anonymous temporary subscriber identity and a dual anonymous communication system
EP2206281A4 (de) Verfahren, vorrichtung und system zur unterstützung von verteilter ims-vergebührung
WO2007140135A3 (en) Information exchange among members of a group of communication device users
AU2002325960A1 (en) Method and apparatus for storing subscriber data
FI20045180A0 (fi) Ryhmä-ääniviestinnän hallinta tietoliikennejärjestelmässä
TW200612724A (en) Method for provisioning compatible interoperation information for a private branch exchange
WO2012057461A3 (en) Method and system for providing phone directory service for mobile communication subscriber
GB0814537D0 (en) Communication system
WO2013150379A3 (en) Telephone number sharing configuration
GB0513385D0 (en) Provision of services over a common delivery platform such as a mobile telephony network
FI20050412A0 (fi) Menetelmä yhteyksien muodostamiseksi tietoliikennejärjestelmässä
MX2021009946A (es) Administracion de datos de grupo en red central 5g (5gc).
SE0601056L (sv) Anordning, system och metod för realisering av en tjänst i ett visst tele-och datakommunikationsnät
WO2011130064A3 (en) System and method for providing enterprise voice call continuity
ATE391371T1 (de) Datenverteilung zu knoten eines telekommunikationsnetzwerkes
GB201119562D0 (en) Improved inbound telecommunication system
WO2008150659A3 (en) Peer-to-peer group call support in a communications system
CN102833437A (zh) 一种大规模电话程控交换机组网系统及其通信方法
WO2009066671A1 (ja) メッセージ中継サーバを有するメッセージ中継システム