AU2002315269A1 - Secure remote subscription module access - Google Patents

Secure remote subscription module access

Info

Publication number
AU2002315269A1
AU2002315269A1 AU2002315269A AU2002315269A AU2002315269A1 AU 2002315269 A1 AU2002315269 A1 AU 2002315269A1 AU 2002315269 A AU2002315269 A AU 2002315269A AU 2002315269 A AU2002315269 A AU 2002315269A AU 2002315269 A1 AU2002315269 A1 AU 2002315269A1
Authority
AU
Australia
Prior art keywords
secure remote
module access
subscription module
remote subscription
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002315269A
Inventor
Christian Gehrmann
Bernard Smeets
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from EP01610124A external-priority patent/EP1257106B1/en
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of AU2002315269A1 publication Critical patent/AU2002315269A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/43Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
AU2002315269A 2001-05-08 2002-03-22 Secure remote subscription module access Abandoned AU2002315269A1 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
DKPA200100721 2001-05-08
DKPA200100721 2001-05-08
US30308301P 2001-07-06 2001-07-06
US60/303,083 2001-07-06
EP01610124A EP1257106B1 (en) 2001-05-08 2001-12-07 Secure remote subscription module access
EP01610124.8 2001-12-07
PCT/EP2002/003716 WO2002091704A2 (en) 2001-05-08 2002-03-22 Secure remote subscription module access

Publications (1)

Publication Number Publication Date
AU2002315269A1 true AU2002315269A1 (en) 2002-11-18

Family

ID=27222510

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002315269A Abandoned AU2002315269A1 (en) 2001-05-08 2002-03-22 Secure remote subscription module access

Country Status (3)

Country Link
JP (1) JP4242657B2 (en)
AU (1) AU2002315269A1 (en)
WO (1) WO2002091704A2 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7461260B2 (en) 2002-12-31 2008-12-02 Intel Corporation Methods and apparatus for finding a shared secret without compromising non-shared secrets
US7269732B2 (en) 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
KR101121093B1 (en) * 2005-04-29 2012-03-15 텔레콤 이탈리아 소시에떼 퍼 아찌오니 Method for the management of a peripheral unit by a SIM card in wireless communication terminals, and peripheral unit for implementing the method
IL170435B (en) * 2005-08-22 2021-03-25 Sela Nisim Cellular communication system for reducing the effects of radiation emitted from cellular phone antennas
DE102008007085A1 (en) * 2008-01-31 2009-08-06 T-Mobile Internationale Ag Method for managing the authorization of mobile phones without a SIM card
DE102008025792A1 (en) * 2008-05-29 2009-12-17 T-Mobile International Ag Personalization of a SIM using a unique, personalized MasterSIM
CA2773128A1 (en) * 2008-09-04 2010-03-11 T-Data Systems (S) Pte Ltd Method and apparatus for wireless digital content management
US8898474B2 (en) * 2008-11-04 2014-11-25 Microsoft Corporation Support of multiple pre-shared keys in access point
EP2355455A1 (en) * 2010-02-04 2011-08-10 Gemalto SA Method for generating a permanent public SIP address associated with a private identity on an IMS network

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI109445B (en) * 1999-08-06 2002-07-31 Nokia Corp A method for transmitting user credentials to a wireless device

Also Published As

Publication number Publication date
WO2002091704A3 (en) 2003-01-23
JP4242657B2 (en) 2009-03-25
JP2004535627A (en) 2004-11-25
WO2002091704A2 (en) 2002-11-14

Similar Documents

Publication Publication Date Title
AU2002311557A1 (en) Conditional access system
AU2002364006A1 (en) Micro-rotocraft surveillance system
AU2002357686A1 (en) Remote surveillance system
AU2002326933A1 (en) Plasmatron-catalyst system
AU2002348916A1 (en) Conditional access system
AU2002235531A1 (en) Electrical floor access module system
AU2002324462A1 (en) Tmart memory
AU2002345340A1 (en) Magneto-massage system
AU2000264514A1 (en) Security module
EP1104032A3 (en) Thermoelectric module
AU2002315269A1 (en) Secure remote subscription module access
AUPR542101A0 (en) Remote activated system
AU2002357955A1 (en) Storage system
AU2002351380A1 (en) Bookview system
AUPR389801A0 (en) An encryption module
AU2002249516A1 (en) Remote object access
AU2002223409A1 (en) Module
AUPR807001A0 (en) Order system
AU2002329764A1 (en) Connection module
AU2003901296A0 (en) Television access system
AU2002339869A1 (en) Secure remote access between peers
AU2002320381A1 (en) Stabilized pv system
AU2002320627A1 (en) Memory management system
AU2002310245A1 (en) Percutaneous access
AU2002228529A1 (en) Voting system

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase