ATE545295T1 - Verfahren und system zum lokalisieren und authentifizieren einer mobileinrichtung in einem heimbereich - Google Patents

Verfahren und system zum lokalisieren und authentifizieren einer mobileinrichtung in einem heimbereich

Info

Publication number
ATE545295T1
ATE545295T1 AT06291925T AT06291925T ATE545295T1 AT E545295 T1 ATE545295 T1 AT E545295T1 AT 06291925 T AT06291925 T AT 06291925T AT 06291925 T AT06291925 T AT 06291925T AT E545295 T1 ATE545295 T1 AT E545295T1
Authority
AT
Austria
Prior art keywords
terminal
authenticating
locating
communication
mobile device
Prior art date
Application number
AT06291925T
Other languages
English (en)
Inventor
Jean Abboud
Original Assignee
Sfr Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sfr Sa filed Critical Sfr Sa
Application granted granted Critical
Publication of ATE545295T1 publication Critical patent/ATE545295T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
AT06291925T 2005-12-14 2006-12-14 Verfahren und system zum lokalisieren und authentifizieren einer mobileinrichtung in einem heimbereich ATE545295T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0512691A FR2894760B1 (fr) 2005-12-14 2005-12-14 Procede et systeme pour localiser et authentifier un equipement mobile dans une zone domestique

Publications (1)

Publication Number Publication Date
ATE545295T1 true ATE545295T1 (de) 2012-02-15

Family

ID=36942796

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06291925T ATE545295T1 (de) 2005-12-14 2006-12-14 Verfahren und system zum lokalisieren und authentifizieren einer mobileinrichtung in einem heimbereich

Country Status (3)

Country Link
EP (1) EP1799007B1 (de)
AT (1) ATE545295T1 (de)
FR (1) FR2894760B1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2770713B1 (de) * 2013-02-25 2017-11-15 Alcatel Lucent Unternehmenstelefon zur bereitstellung von professionellen diensten während des kommunikationsaufbaus auf einem privaten mobiltelefon

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2842055B1 (fr) * 2002-07-05 2004-12-24 Nortel Networks Ltd Procede pour controler l'acces a un systeme cellulaire de radiocommunication a travers un reseau local sans fil, et organe de controle pour la mise en oeuvre du procede
NO319065B1 (no) * 2002-10-11 2005-06-13 Telenor Asa Apen aksessnettverks-arkitektur
EP1519603A1 (de) 2003-09-24 2005-03-30 Siemens Aktiengesellschaft Verfahren zur Authentisierung eines Teilnehmers für einen über ein Kommunikationssystem angebotenen Dienst

Also Published As

Publication number Publication date
EP1799007B1 (de) 2012-02-08
FR2894760B1 (fr) 2008-06-13
EP1799007A1 (de) 2007-06-20
FR2894760A1 (fr) 2007-06-15

Similar Documents

Publication Publication Date Title
WO2006050200A3 (en) Method and apparatus for authentication of mobile devices
TW200742463A (en) Method and apparatus for creating a fingerprint for a wireless network
DE602004014542D1 (de) Verfahren und Funkkommunikationsnetz zur Erkennung der anwesenheit betrügerisher Teilnehmeridentitätsmodule
IL174404A0 (en) Mobile communication network system, portable communication terminal, and authentication device, and driving method
WO2007124279A3 (en) Simplified dual mode wireless device authentication apparatus and method
WO2008096660A1 (ja) 移動通信システムで使用される基地局装置及び方法
DK1756616T3 (da) Lokalisering af mobilterminaler
WO2008084694A1 (ja) 移動通信システムで使用される基地局装置、ユーザ装置及び方法
ATE336125T1 (de) Authentifizierung zwischen einer zellularen mobilendgerät und einem kurzreichweitigen zugangspunkt
MX2010001611A (es) Metodo para acceso aleatorio en un sistema de comunicacion inalambrica, sistema de comunicacion inalambrica, terminal inalambrica y unidad de estacion base.
MX2009006821A (es) Dispositivo de usuario y metodo empleado en un sistema de comunicacion movil.
DE602004016201D1 (de) Roaming-timer-verfahren und -vorrichtung für ein drahtloses netzwerk
TW200629874A (en) Method and apparatus to disable function of mobile station
BRPI0720894A2 (pt) Aparelho de estação base, equipamento do usuário, e método utilizado no sistema de comunicação móvel
UA92104C2 (ru) Способ выполнения передачи обслуживания и управление передачей обслуживания в системе мобильной связи
MX2010009998A (es) Sistema de comunicacion movil, dispositivo de estacion de base, dispositivo de estacion movil y metodo de comunciacion movil.
ATE488104T1 (de) System und verfahren zum bereitstellen von diensten für ein mobiles kommunikationsgerät in echtzeit
DE602005004208D1 (de) Funknetzsteuerungseinheit, Mobilstation und Mobilkommunikationsverfahren
ATE548825T1 (de) Verfahren und system zum verbinden von benutzergeräten mit einem kommunikationsnetz
TW200714101A (en) Mobile communication device and network selection method thereof
SE0501411L (sv) Mätning av terminalmobilitet vid upprättande av förbindelse
WO2007004151A3 (en) Method and apparatus for multi-mode conversations in wireless networks
PH12014500176A1 (en) Signal sequence generation method, control information generation apparatus, and user equipment terminal
WO2008087931A1 (ja) 無線通信システム及びその方法と、それらに用いられる装置及びプログラム
EP2346275A4 (de) Kommunikationssystem, verbindungssteuerungsvorrichtung, mobiles endgerät, basisstationssteuerverfahren, dienstanfrageverfahren und programm dafür