AU2003227786A1 - Authentication of a subscriber station - Google Patents

Authentication of a subscriber station

Info

Publication number
AU2003227786A1
AU2003227786A1 AU2003227786A AU2003227786A AU2003227786A1 AU 2003227786 A1 AU2003227786 A1 AU 2003227786A1 AU 2003227786 A AU2003227786 A AU 2003227786A AU 2003227786 A AU2003227786 A AU 2003227786A AU 2003227786 A1 AU2003227786 A1 AU 2003227786A1
Authority
AU
Australia
Prior art keywords
authentication
subscriber station
subscriber
station
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2003227786A
Inventor
Teemu Asikainen
Petri Jehkonen
Lauri Pesonen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemalto Oy
Original Assignee
Setec Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Setec Oy filed Critical Setec Oy
Publication of AU2003227786A1 publication Critical patent/AU2003227786A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
AU2003227786A 2003-05-12 2003-05-12 Authentication of a subscriber station Abandoned AU2003227786A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FI2003/000364 WO2004100592A1 (en) 2003-05-12 2003-05-12 Authentication of a subscriber station

Publications (1)

Publication Number Publication Date
AU2003227786A1 true AU2003227786A1 (en) 2004-11-26

Family

ID=33427392

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2003227786A Abandoned AU2003227786A1 (en) 2003-05-12 2003-05-12 Authentication of a subscriber station

Country Status (3)

Country Link
EP (1) EP1623592A1 (en)
AU (1) AU2003227786A1 (en)
WO (1) WO2004100592A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8231752B2 (en) 2005-11-14 2012-07-31 Cummins Filtration Ip Inc. Method and apparatus for making filter element, including multi-characteristic filter element
CN101998400B (en) * 2009-08-12 2013-04-17 中国移动通信集团天津有限公司 Authentication random number detection method and SIM (Subscriber Identity Module) card

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI113146B (en) * 1999-10-19 2004-02-27 Setec Oy Authentication Message Processing Method, Telephone System, Authentication Center, Subscriber Unit, and SIM Card
WO2001089253A1 (en) * 2000-05-18 2001-11-22 Ico Services Ltd. Connection authentication in a mobile network
GB2366938B (en) * 2000-08-03 2004-09-01 Orange Personal Comm Serv Ltd Authentication in a mobile communications network
US7046992B2 (en) * 2001-05-11 2006-05-16 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of termination messages in telecommunications system

Also Published As

Publication number Publication date
EP1623592A1 (en) 2006-02-08
WO2004100592A1 (en) 2004-11-18

Similar Documents

Publication Publication Date Title
GB0229616D0 (en) Mobile communication
AU2003293695A1 (en) Wireless communication
AU2003277496A1 (en) Communication terminal
TWI366386B (en) Extending mobile phone networks
AU2003228928A1 (en) Wireless communication using sound
AU2003285138A1 (en) Directed wireless communication
AU2003242758A1 (en) Speaker arrangement for communication terminal
EP1635517A4 (en) Radio packet communication method
AU2002325857A1 (en) Mobile communication terminal
EP1676377A4 (en) Non-wireless communication using sound
AU2003264344A1 (en) Communication terminal
AU2003293264A1 (en) Provider-activated software for mobile communication devices
GB2395867B (en) Mobile communications
AU2002336940A1 (en) Mobile communication terminal
GB2396779B (en) Mobile communications
AU2003263775A1 (en) Eap telecommunication protocol extension
AU2003212556A1 (en) Packet-based mobile network
AU2002314440A1 (en) Multi-base station cordless telephone
EP1619919B8 (en) Mobile station
AU2003230039A1 (en) Voice authentication
AU2002328829A1 (en) Mobile communication terminal
AU2003211619A1 (en) Cellular telephone
AU2003260122A1 (en) Hingeless mobile station
AU2003301785A1 (en) Communication terminal
AU2003274515A1 (en) An improved communications protocol

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase