AU2003224219A1 - Method for access control to at least certain functions of a mobile telephone terminal - Google Patents

Method for access control to at least certain functions of a mobile telephone terminal

Info

Publication number
AU2003224219A1
AU2003224219A1 AU2003224219A AU2003224219A AU2003224219A1 AU 2003224219 A1 AU2003224219 A1 AU 2003224219A1 AU 2003224219 A AU2003224219 A AU 2003224219A AU 2003224219 A AU2003224219 A AU 2003224219A AU 2003224219 A1 AU2003224219 A1 AU 2003224219A1
Authority
AU
Australia
Prior art keywords
access control
mobile telephone
telephone terminal
certain functions
functions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2003224219A
Other languages
English (en)
Inventor
Thierry Machicoane
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Axalto SA
Original Assignee
Schlumberger Systemes SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Schlumberger Systemes SA filed Critical Schlumberger Systemes SA
Publication of AU2003224219A1 publication Critical patent/AU2003224219A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
AU2003224219A 2002-02-25 2003-02-24 Method for access control to at least certain functions of a mobile telephone terminal Abandoned AU2003224219A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0202439A FR2836616B1 (fr) 2002-02-25 2002-02-25 Procede de controle d'acces a au moins certaines fonctions d'un terminal, en particulier terminal telephonique mobile et terminal correspondant
FR02/02439 2002-02-25
PCT/FR2003/000598 WO2003073780A1 (fr) 2002-02-25 2003-02-24 Procede de controle d'access a au moins certaines fonctions d'un terminal telephonique mobile

Publications (1)

Publication Number Publication Date
AU2003224219A1 true AU2003224219A1 (en) 2003-09-09

Family

ID=27676095

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2003224219A Abandoned AU2003224219A1 (en) 2002-02-25 2003-02-24 Method for access control to at least certain functions of a mobile telephone terminal

Country Status (4)

Country Link
EP (1) EP1479255A1 (fr)
AU (1) AU2003224219A1 (fr)
FR (1) FR2836616B1 (fr)
WO (1) WO2003073780A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100692954B1 (ko) * 2003-12-18 2007-03-12 이처닷컴 주식회사 모바일 금융 단말기의 핀 블록 시스템 및 방법
CN101110853B (zh) * 2006-07-21 2012-01-11 宏碁股份有限公司 具有遗失保护功能的可携式通讯装置及其遗失保护方法
FR2913296B1 (fr) 2007-03-02 2009-09-04 Ingenico Sa Procede de securisation et dispositif mobile ainsi securise

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1113683A1 (fr) * 1999-12-21 2001-07-04 Koninklijke Philips Electronics N.V. Protection d'un appareil radiotéléphonique contre le vol
EP1130934A1 (fr) * 2000-02-29 2001-09-05 Koninklijke Philips Electronics N.V. Radiotéléphone ayant une fonction de verrouillage du clavier avec un mot de passe
GB2364020A (en) * 2000-06-29 2002-01-16 Kenneth Arthur Porter Stationery folder with disc holder
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused

Also Published As

Publication number Publication date
FR2836616A1 (fr) 2003-08-29
EP1479255A1 (fr) 2004-11-24
FR2836616B1 (fr) 2004-09-03
WO2003073780A1 (fr) 2003-09-04

Similar Documents

Publication Publication Date Title
AU2002359203A1 (en) Method at access right control within mobile communication
AU2003297844A1 (en) Methods for reducing latency of a call set up
AU2002240053A1 (en) Method for mating a mobile terminal with a cordless phone system
AU2003293264A1 (en) Provider-activated software for mobile communication devices
AU2003282772A1 (en) Call access control method
AU2002341429A1 (en) Connector for charging cellular phone
AU2003219989A1 (en) Method of operating a personal communications system
AU2002325857A1 (en) Mobile communication terminal
GB2388750B (en) Mobile communication terminal having hands-free speech state and computer program for switching over to hands-free speech state
AU2002336940A1 (en) Mobile communication terminal
AU2003260738A1 (en) System for preventing telephone call
AU2003201096A1 (en) Method for enabling a communication via a mobile phone and mobile phone enabling a communication
AU2003304284A1 (en) A method for the location of mobile terminals
AU2002328829A1 (en) Mobile communication terminal
AU2002311328A1 (en) Terminal for controlling use of a computer
AU2003285459A1 (en) System and method for managing access of a communication network to a mobile terminal
AU2003303471A1 (en) A method and a mobile terminal to simplify international calls
AU2003282266A1 (en) Structure of a mobile terminal for different communication systems
AU2003224219A1 (en) Method for access control to at least certain functions of a mobile telephone terminal
AU2003287899A1 (en) A mobile terminal and a method of operating it
AU2003255801A1 (en) Mobile telephone
AU2003244358A1 (en) Method of settlement using mobile communication terminal
AU2002355799A1 (en) Improved management of broadcast content for a mobile handset
AU2002361222A1 (en) Method of controlling the status of a mobile communication terminal
AU2003219037A1 (en) Mobile terminal for transmission of location information

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase