AU2001263912A1 - Mobile telephone - Google Patents
Mobile telephoneInfo
- Publication number
- AU2001263912A1 AU2001263912A1 AU2001263912A AU6391201A AU2001263912A1 AU 2001263912 A1 AU2001263912 A1 AU 2001263912A1 AU 2001263912 A AU2001263912 A AU 2001263912A AU 6391201 A AU6391201 A AU 6391201A AU 2001263912 A1 AU2001263912 A1 AU 2001263912A1
- Authority
- AU
- Australia
- Prior art keywords
- mobile telephone
- memory
- authentication data
- programmed
- partitioned
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/66—Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/35—Protecting application or service provisioning, e.g. securing SIM application provisioning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/71—Hardware identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/72—Subscriber identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Telephone Function (AREA)
- Mobile Radio Communication Systems (AREA)
- Pistons, Piston Rings, And Cylinders (AREA)
- Reciprocating, Oscillating Or Vibrating Motors (AREA)
- Telephonic Communication Services (AREA)
Abstract
The invention relates to a mobile telephone comprising a memory for assigned authentication data. The inventive mobile telephone is characterized in that the memory is permanently integrated in the mobile telephone and can be programmed with regard to the authentication data. To this end, the memory can be partitioned so that several sets of authentication data can be programmed.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE10023407 | 2000-05-12 | ||
DE10023407A DE10023407A1 (en) | 2000-05-12 | 2000-05-12 | Mobile-phone, has a separate exchangeable memory device, in particular a memory card for each network frequency |
PCT/EP2001/005152 WO2001086984A1 (en) | 2000-05-12 | 2001-05-07 | Mobile telephone |
Publications (1)
Publication Number | Publication Date |
---|---|
AU2001263912A1 true AU2001263912A1 (en) | 2001-11-20 |
Family
ID=7641868
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU2001263912A Abandoned AU2001263912A1 (en) | 2000-05-12 | 2001-05-07 | Mobile telephone |
Country Status (5)
Country | Link |
---|---|
EP (1) | EP1300037B1 (en) |
AT (1) | ATE356514T1 (en) |
AU (1) | AU2001263912A1 (en) |
DE (2) | DE10023407A1 (en) |
WO (1) | WO2001086984A1 (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FI20030672A0 (en) * | 2003-05-05 | 2003-05-05 | Jari Ruuttu | Mobile Phone Operating System |
DE10340224A1 (en) * | 2003-08-28 | 2005-03-24 | Deutsche Telekom Ag | Mobile phone with multiple numbers has a control unit, multiple SIM cards and user operating means that permit selection of a number to use with an outgoing call |
Family Cites Families (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
SE9101105L (en) * | 1991-04-12 | 1992-08-03 | Comvik Gsm Ab | PHONE SYSTEM PROCEDURES |
DE4118994A1 (en) * | 1991-06-08 | 1992-12-10 | Aeg Mobile Communication | Mobile subscriber telephone network - allows access to two different networks using card inserted in hand set reader or using cards in separate reader |
DE4118993A1 (en) * | 1991-06-08 | 1992-12-10 | Aeg Mobile Communication | Mobile subscriber telephone system - has user data card allowing access to different networks using two stored subscriber numbers and separate processors |
GB2269512B (en) * | 1992-08-03 | 1996-08-14 | Nokia Mobile Phones Uk | Radio arrangement |
SE470041B (en) * | 1992-10-01 | 1993-10-25 | Nordictel Ab | Digital mobile telephone system in which each subscription is assigned a subscriber number and multiple subscriber cards (SIM) |
JP2531406B2 (en) * | 1993-01-20 | 1996-09-04 | 村田機械株式会社 | Mobile phone |
DE4302820C2 (en) * | 1993-01-28 | 1997-03-20 | Mannesmann Ag | Installation radio telephone device or mobile handheld device |
FR2711866B1 (en) * | 1993-10-26 | 1996-05-24 | Alcatel Mobile Comm France | Installation of digital radio-telephone with mobile terminals. |
US5590397A (en) * | 1993-12-17 | 1996-12-31 | Nec Corporation | Selecting and prioritizing radio telephone systems at radio terminal |
FI101255B (en) * | 1995-06-19 | 1998-05-15 | Nokia Mobile Phones Ltd | Procedure for administering the user right of a mobile phone and a device implementing the procedure |
US5999811A (en) * | 1996-02-16 | 1999-12-07 | Ericsson, Inc. | Mobile telephone for roaming using dual mode/band equipment including SIM cards |
US5884168A (en) * | 1996-08-30 | 1999-03-16 | Ericsson, Inc. | Multiple cellular systems with limited sim card information |
US5842124A (en) * | 1996-11-16 | 1998-11-24 | Qualcomm Incorporated | System and method for user-programmable service programming of cellular telephones |
GB2320399B (en) * | 1996-12-12 | 2001-08-22 | Nec Technologies | Multi-band mobile telecommunications station |
US5933785A (en) * | 1997-05-20 | 1999-08-03 | Motorola, Inc. | Telephone and method for concurrent registration of two identification numbers using multi-number sim card |
IT236235Y1 (en) * | 1997-11-26 | 2000-08-08 | Giorgio Aldo Maccaroni | MULTI-CARD GSM MOBILE PHONE |
DE19756587C2 (en) * | 1997-12-18 | 2003-10-30 | Siemens Ag | Method and communication system for encrypting information for radio transmission and for authenticating subscribers |
IT1305659B1 (en) * | 1998-02-16 | 2001-05-15 | Giorgio Liverotti | GSM MOBILE TERMINAL PERFECTED |
US6411811B2 (en) * | 1998-04-20 | 2002-06-25 | Ericsson Inc. | System and method for provisioning assistance global positioning system information to a mobile station |
DE19934926A1 (en) * | 1999-07-26 | 2000-02-03 | Hermann Trey | Mobile telephone apparatus with more than one SIM card in which card is selected or activated by software or hardware |
-
2000
- 2000-05-12 DE DE10023407A patent/DE10023407A1/en not_active Withdrawn
-
2001
- 2001-05-07 AT AT01938189T patent/ATE356514T1/en not_active IP Right Cessation
- 2001-05-07 AU AU2001263912A patent/AU2001263912A1/en not_active Abandoned
- 2001-05-07 EP EP01938189A patent/EP1300037B1/en not_active Expired - Lifetime
- 2001-05-07 DE DE50112164T patent/DE50112164D1/en not_active Expired - Lifetime
- 2001-05-07 WO PCT/EP2001/005152 patent/WO2001086984A1/en active IP Right Grant
Also Published As
Publication number | Publication date |
---|---|
WO2001086984A1 (en) | 2001-11-15 |
EP1300037B1 (en) | 2007-03-07 |
DE10023407A1 (en) | 2001-11-15 |
ATE356514T1 (en) | 2007-03-15 |
DE50112164D1 (en) | 2007-04-19 |
EP1300037A1 (en) | 2003-04-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CA96336S (en) | Cooler | |
WO2003042834A3 (en) | Memory adapted to provide dedicated and or shared memory to multiple processors and method therefor | |
HK1051717A1 (en) | Hinge device and cell phone. | |
CA98024S (en) | Bottle | |
AU2001293991A1 (en) | Foamed well cement slurries, additives and methods | |
FI20010080A0 (en) | Authentication in data communication | |
HK1039017A1 (en) | Portable terminal. | |
WO2004021149A3 (en) | Voice-controlled wireless communications system and method | |
AU2001228851A1 (en) | Portable phone equipped with composing function | |
AU2001247263A1 (en) | Memory cell, method of formation, and operation | |
HK1088403A1 (en) | An mp3 storage enabled eyeglass | |
AU2001264274A1 (en) | Settling method using mobile phone and mobile phone | |
IL152539A0 (en) | INTEGRATED TELEPHONE SET WITH AN xDSL-MODEM | |
AU2001276668A1 (en) | Mobile phone with improvements | |
CA96813S (en) | Bottle | |
AU2768801A (en) | Low latency multi-level communication interface | |
AU2001225513A1 (en) | Portable telephone | |
GB2376117B (en) | Sim card mounting structure for use in a mobile phone and a mobile phone incorporating the structure. | |
HK1037445A1 (en) | Clock generator and digital or telephone portable terminal using the same. | |
AU2001263912A1 (en) | Mobile telephone | |
CA97145S (en) | Eyeglasses | |
AU2002353025A1 (en) | Non-volatile memory device with improved data retention and method therefor | |
WO2003005687A3 (en) | Mobile telephone with several memory units | |
SG90260A1 (en) | Method for telephone communication between a portable object with horological functions and telephone and a dedicated server, and portable object for implementation of the same | |
AU2002223259A1 (en) | Smart communication interface device, applications and enhanced mobile productivity features |