AU2001250440A1 - Subscriber authentication - Google Patents

Subscriber authentication

Info

Publication number
AU2001250440A1
AU2001250440A1 AU2001250440A AU5044001A AU2001250440A1 AU 2001250440 A1 AU2001250440 A1 AU 2001250440A1 AU 2001250440 A AU2001250440 A AU 2001250440A AU 5044001 A AU5044001 A AU 5044001A AU 2001250440 A1 AU2001250440 A1 AU 2001250440A1
Authority
AU
Australia
Prior art keywords
authentication
subscriber authentication
secret
calculated
operator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001250440A
Inventor
Kaisa Nyberg
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Networks Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Networks Oy filed Critical Nokia Networks Oy
Publication of AU2001250440A1 publication Critical patent/AU2001250440A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Professional, Industrial, Or Sporting Protective Garments (AREA)
  • Measuring Volume Flow (AREA)
  • Gyroscopes (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)
  • Facsimiles In General (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

To provide reliable and customized authentication, a parameter to be used in authentication is defined for the operator. A secret which may be stored e.g. in a subscriber identity module is calculated from the operator parameter and a subscriber key. An authentication response is calculated from the secret and the challenge to be used in authentication with a one-way function.
AU2001250440A 2000-03-30 2001-03-26 Subscriber authentication Abandoned AU2001250440A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI20000732 2000-03-30
FI20000732A FI109864B (en) 2000-03-30 2000-03-30 Subscriber authentication
PCT/FI2001/000293 WO2001076298A1 (en) 2000-03-30 2001-03-26 Subscriber authentication

Publications (1)

Publication Number Publication Date
AU2001250440A1 true AU2001250440A1 (en) 2001-10-15

Family

ID=8558057

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001250440A Abandoned AU2001250440A1 (en) 2000-03-30 2001-03-26 Subscriber authentication

Country Status (12)

Country Link
US (2) US8503676B2 (en)
EP (1) EP1277368B1 (en)
JP (2) JP4559689B2 (en)
KR (1) KR100775671B1 (en)
CN (2) CN1256002C (en)
AT (1) ATE367067T1 (en)
AU (1) AU2001250440A1 (en)
CA (1) CA2404551C (en)
DE (1) DE60129311T2 (en)
ES (1) ES2288508T3 (en)
FI (1) FI109864B (en)
WO (1) WO2001076298A1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10128300A1 (en) * 2001-06-12 2003-01-09 Giesecke & Devrient Gmbh authentication method
US20040003059A1 (en) * 2002-06-26 2004-01-01 Kitchin Duncan M. Active key for wireless device configuration
KR20050110686A (en) * 2003-03-18 2005-11-23 퀄컴 인코포레이티드 Internetworking between a first network and a second network
FI116654B (en) * 2003-10-23 2006-01-13 Siltanet Ltd A method for user authentication
US7302060B2 (en) * 2003-11-10 2007-11-27 Qualcomm Incorporated Method and application for authentication of a wireless communication using an expiration marker
US7765404B2 (en) * 2004-06-29 2010-07-27 Nokia Corporation Providing content in a communication system
US8611536B2 (en) * 2004-09-08 2013-12-17 Qualcomm Incorporated Bootstrapping authentication using distinguished random challenges
CN1767430B (en) 2004-10-27 2010-04-21 华为技术有限公司 Authentication method
JP2008535427A (en) * 2005-04-07 2008-08-28 フランス テレコム Secure communication between data processing device and security module
CN100466806C (en) * 2005-04-11 2009-03-04 华为技术有限公司 Right discriminating method between mobile terminal and network equipment
DE102005026982A1 (en) * 2005-06-10 2006-12-14 Siemens Ag Method for agreeing a security key between at least one first and a second communication subscriber for securing a communication connection
US8229398B2 (en) * 2006-01-30 2012-07-24 Qualcomm Incorporated GSM authentication in a CDMA network
KR100766313B1 (en) * 2006-05-30 2007-10-11 삼성전자주식회사 Apparatus and method for encrypting of preservation key in mobile communication terminal
JP2007329688A (en) * 2006-06-07 2007-12-20 Canon Inc Data processing apparatus and method thereof
US8463254B2 (en) * 2008-11-25 2013-06-11 Research In Motion Limited System and method for over-the-air software loading in mobile device
KR101211927B1 (en) * 2008-12-18 2012-12-13 한국전자통신연구원 Apparatus and method for authentication utilizing the device information at the ubiquitous environment
CN103098502A (en) * 2011-08-03 2013-05-08 华为技术有限公司 Data management method and device
EP2965488B1 (en) * 2013-03-08 2020-04-29 NEC Corporation Method and system for preparing a communication between a user device and a server
KR102182894B1 (en) * 2014-02-28 2020-11-26 삼성전자주식회사 USER DEVICE PERFORMING PASSWROD BASED AUTHENTICATION AND PASSWORD Registration AND AUTHENTICATION METHOD THEREOF
EP3468130A1 (en) * 2017-10-06 2019-04-10 Gemalto Sa A method for transmitting to a physical or virtual element of a telecommunications network an encrypted subscription identifier stored in a security element, corresponding security element, physical or virtual element and terminal cooperating with this security element
JP7372938B2 (en) 2018-05-14 2023-11-01 エヌチェーン ライセンシング アーゲー Computer-implemented systems and methods for performing atomic swaps using blockchain
CN111770494B (en) * 2020-06-17 2023-05-23 中国人民解放军国防科技大学 Beidou RDSS user identity authentication and fire wire registration method and device based on mobile phone number
US20230394471A1 (en) * 2022-06-03 2023-12-07 Paypal, Inc. Facilitating cryptocurrency-based transactions with time constraint

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5239294A (en) * 1989-07-12 1993-08-24 Motorola, Inc. Method and apparatus for authenication and protection of subscribers in telecommunication systems
FI90181C (en) * 1992-02-24 1993-12-27 Nokia Telecommunications Oy TELECOMMUNICATIONS SYSTEM OCH ETT ABONNENTAUTENTICERINGSFOERFARANDE
US5455863A (en) * 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
WO1995015066A1 (en) * 1993-11-24 1995-06-01 Telefonaktiebolaget Lm Ericsson Authentication for analog communication systems
FR2718312B1 (en) * 1994-03-29 1996-06-07 Rola Nevoux Method for the combined authentication of a telecommunications terminal and a user module.
GB9416595D0 (en) * 1994-08-17 1994-10-12 British Telecomm User authentication in a communications network
US5598459A (en) * 1995-06-29 1997-01-28 Ericsson Inc. Authentication and handover methods and systems for radio personal communications
US5991407A (en) * 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
DE19547110A1 (en) * 1995-12-16 1997-06-19 Sel Alcatel Ag Mobile radio system with wired subscriber lines
AUPO323496A0 (en) * 1996-10-25 1996-11-21 Monash University Digital message encryption and authentication
US6105133A (en) * 1997-03-10 2000-08-15 The Pacid Group Bilateral authentication and encryption system
FI106605B (en) * 1997-04-16 2001-02-28 Nokia Networks Oy authentication method
FI106604B (en) * 1997-04-16 2001-02-28 Nokia Networks Oy A method for protecting subscriber identity
US7246098B1 (en) * 1997-07-15 2007-07-17 Silverbrook Research Pty Ltd Consumable authentication protocol and system
FI105253B (en) 1997-11-11 2000-06-30 Sonera Oyj Generation of start value
DE19820422A1 (en) * 1998-05-07 1999-11-11 Giesecke & Devrient Gmbh Method for authenticating a chip card within a message transmission network
US6338140B1 (en) * 1998-07-27 2002-01-08 Iridium Llc Method and system for validating subscriber identities in a communications network
US6243811B1 (en) * 1998-07-31 2001-06-05 Lucent Technologies Inc. Method for updating secret shared data in a wireless communication system
US6918035B1 (en) * 1998-07-31 2005-07-12 Lucent Technologies Inc. Method for two-party authentication and key agreement
US6591364B1 (en) * 1998-08-28 2003-07-08 Lucent Technologies Inc. Method for establishing session key agreement
DE19850665A1 (en) * 1998-11-03 2000-05-04 Siemens Ag Method and arrangement for authentication of a first instance and a second instance
US7415110B1 (en) * 1999-03-24 2008-08-19 Intel Corporation Method and apparatus for the generation of cryptographic keys
US6839434B1 (en) * 1999-07-28 2005-01-04 Lucent Technologies Inc. Method and apparatus for performing a key update using bidirectional validation
US6865673B1 (en) * 2000-03-21 2005-03-08 3Com Corporation Method for secure installation of device in packet based communication network
FI20000760A0 (en) * 2000-03-31 2000-03-31 Nokia Corp Authentication in a packet data network
FI111208B (en) * 2000-06-30 2003-06-13 Nokia Corp Arrangement of data encryption in a wireless telecommunication system

Also Published As

Publication number Publication date
US20030101345A1 (en) 2003-05-29
CA2404551A1 (en) 2001-10-11
KR100775671B1 (en) 2007-11-13
EP1277368A1 (en) 2003-01-22
KR20020093016A (en) 2002-12-12
FI20000732A0 (en) 2000-03-30
CN1419793A (en) 2003-05-21
DE60129311D1 (en) 2007-08-23
USRE45873E1 (en) 2016-01-26
JP4559689B2 (en) 2010-10-13
US8503676B2 (en) 2013-08-06
DE60129311T2 (en) 2008-03-13
JP2007234030A (en) 2007-09-13
FI109864B (en) 2002-10-15
FI20000732A (en) 2001-10-01
CN100446618C (en) 2008-12-24
ES2288508T3 (en) 2008-01-16
CN1665339A (en) 2005-09-07
JP2003530046A (en) 2003-10-07
ATE367067T1 (en) 2007-08-15
CN1256002C (en) 2006-05-10
WO2001076298A1 (en) 2001-10-11
EP1277368B1 (en) 2007-07-11
CA2404551C (en) 2009-02-17
JP4676968B2 (en) 2011-04-27

Similar Documents

Publication Publication Date Title
AU2001250440A1 (en) Subscriber authentication
WO2006050152A3 (en) Secure collaborative terminal identity authentication between a wireless communication device and a wireless operator
TW200633458A (en) User authentication by linking randomly-generated authentication secret with personalized secret
AU2003265034A1 (en) Security and privacy enhancements for security devices
WO2001071460A3 (en) Web site authentication using a digital hallmark
NZ533457A (en) Network user authentication system and method
WO2002078249A8 (en) Method of using biometric information for secret generation
WO2002078595A3 (en) Medicament dispenser with authentication
WO2005065007A3 (en) Method and system for authentication using infrastructureless certificates
TW429721B (en) Method for two party authentication and key agreement
AU4781899A (en) Secure session set up based on the wireless application protocol
WO2008127430A3 (en) Secure access to restricted resource
EP1690648A3 (en) Power tool system
MXPA01004845A (en) Infusion pump.
TW200629854A (en) Pseudo-secret key generation in a communications system
WO2008010899A3 (en) Biometric embedded device
CA2377292A1 (en) System and method for providing secure communications between wireless units using a common key
ATE455442T1 (en) PERSONALIZATION OF MOBILE STATIONS
DK1346602T3 (en) Communication system
WO2007078626A3 (en) Anti-phishing communication system
FR2817102B1 (en) CALLING FROM A RADIOTELEPHONE TERMINAL WITH BIOMETRIC AUTHENTICATION
WO2007011311A3 (en) Biometric transponder system
WO2005059674A8 (en) System and method for functional elements
EP1715437A3 (en) Controlling data access
AU5101700A (en) Identification device for authenticating a user