AU7047100A - Gsm security for packet data networks - Google Patents
Gsm security for packet data networks Download PDFInfo
- Publication number
- AU7047100A AU7047100A AU70471/00A AU7047100A AU7047100A AU 7047100 A AU7047100 A AU 7047100A AU 70471/00 A AU70471/00 A AU 70471/00A AU 7047100 A AU7047100 A AU 7047100A AU 7047100 A AU7047100 A AU 7047100A
- Authority
- AU
- Australia
- Prior art keywords
- authentication
- user
- pdn
- server
- access
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
- 238000004891 communication Methods 0.000 claims description 103
- 238000000034 method Methods 0.000 claims description 80
- 230000004044 response Effects 0.000 claims description 26
- 238000013475 authorization Methods 0.000 claims description 3
- 238000012546 transfer Methods 0.000 claims description 3
- 238000005516 engineering process Methods 0.000 claims 1
- 238000010586 diagram Methods 0.000 description 13
- 230000008569 process Effects 0.000 description 9
- 230000007246 mechanism Effects 0.000 description 5
- 238000012545 processing Methods 0.000 description 5
- 230000003068 static effect Effects 0.000 description 4
- 238000013459 approach Methods 0.000 description 3
- 230000010267 cellular communication Effects 0.000 description 3
- 238000004364 calculation method Methods 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 230000001413 cellular effect Effects 0.000 description 1
- 238000005336 cracking Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000037361 pathway Effects 0.000 description 1
- 230000002207 retinal effect Effects 0.000 description 1
- 230000001960 triggered effect Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/42—User authentication using separate channels for security data
- G06F21/43—User authentication using separate channels for security data wireless channels
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/42—Confirmation, e.g. check or permission by the legal debtor of payment
- G06Q20/425—Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Accounting & Taxation (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Finance (AREA)
- Software Systems (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Mobile Radio Communication Systems (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US38625399A | 1999-08-31 | 1999-08-31 | |
US09386253 | 1999-08-31 | ||
PCT/SE2000/001673 WO2001017310A1 (fr) | 1999-08-31 | 2000-08-31 | Système de sécurité gsm pour réseaux de données en paquet |
Publications (1)
Publication Number | Publication Date |
---|---|
AU7047100A true AU7047100A (en) | 2001-03-26 |
Family
ID=23524822
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU70471/00A Abandoned AU7047100A (en) | 1999-08-31 | 2000-08-31 | Gsm security for packet data networks |
Country Status (6)
Country | Link |
---|---|
EP (1) | EP1208715A1 (fr) |
CN (1) | CN1385051A (fr) |
AU (1) | AU7047100A (fr) |
MX (1) | MXPA02002018A (fr) |
WO (1) | WO2001017310A1 (fr) |
ZA (1) | ZA200201005B (fr) |
Families Citing this family (74)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FI115355B (fi) * | 2000-06-22 | 2005-04-15 | Icl Invia Oyj | Järjestely suojatun järjestelmän käyttäjän tunnistamiseen ja todentamiseen |
WO2002015626A1 (fr) * | 2000-08-15 | 2002-02-21 | Telefonaktiebolaget Lm Ericsson (Publ) | Authentification de reseau a l'aide d'un telephone mobile a fonctionnalite wap |
GB2369530A (en) * | 2000-11-24 | 2002-05-29 | Ericsson Telefon Ab L M | IP security connections for wireless authentication |
CA2435329A1 (fr) * | 2001-01-17 | 2002-07-25 | Arcot Systems, Inc. | Appareil de pre-authentification d'utilisateurs utilisant des mots de passe a usage unique |
US6983381B2 (en) | 2001-01-17 | 2006-01-03 | Arcot Systems, Inc. | Methods for pre-authentication of users using one-time passwords |
US7181762B2 (en) | 2001-01-17 | 2007-02-20 | Arcot Systems, Inc. | Apparatus for pre-authentication of users using one-time passwords |
US7194251B2 (en) | 2001-03-20 | 2007-03-20 | 3Com Corporation | Intelligent gate distributed use and device network access management on personal area network |
WO2002102019A2 (fr) * | 2001-04-20 | 2002-12-19 | 3Com Corporation | Procede et dispositif de gestion de reseau |
US20040218762A1 (en) | 2003-04-29 | 2004-11-04 | Eric Le Saint | Universal secure messaging for cryptographic modules |
US8209753B2 (en) | 2001-06-15 | 2012-06-26 | Activcard, Inc. | Universal secure messaging for remote security tokens |
US20020194499A1 (en) * | 2001-06-15 | 2002-12-19 | Audebert Yves Louis Gabriel | Method, system and apparatus for a portable transaction device |
CN101448259A (zh) | 2001-06-27 | 2009-06-03 | 诺基亚西门子通信公司 | 用于无线通信网中承载授权的方法和系统 |
EP1863220A3 (fr) * | 2001-06-27 | 2009-09-02 | Nokia Corporation | Procédé et système d'autorisation au porteur dans un réseau de communication sans fil |
GB0119629D0 (en) | 2001-08-10 | 2001-10-03 | Cryptomathic As | Data certification method and apparatus |
DE10138381B4 (de) * | 2001-08-13 | 2005-04-07 | Orga Systems Enabling Services Gmbh | Computersystem und Verfahren zur Datenzugriffskontrolle |
CA2356420A1 (fr) * | 2001-08-30 | 2003-02-28 | Wmode Inc. | Authentification et non-repudiation d'un abonne sur un reseau public |
FR2832576A1 (fr) * | 2001-11-20 | 2003-05-23 | Schlumberger Systems & Service | Procede et dispositif d'authentification d'un utilisateur aupres d'un fournisseur de service a l'aide d'un dispositif de communication |
FR2834163B1 (fr) * | 2001-12-20 | 2004-11-19 | Cegetel Groupe | Procede de controle d'acces a un contenu et systeme pour le controle d'acces a un contenu |
AU2003209194A1 (en) | 2002-01-08 | 2003-07-24 | Seven Networks, Inc. | Secure transport for mobile communication network |
DE10200681B4 (de) * | 2002-01-10 | 2004-09-23 | Siemens Ag | Temporäre Zugansberechtigung zum Zugriff auf Automatisierungseinrichtungen |
DE10218729B4 (de) * | 2002-04-26 | 2004-05-27 | Andawari Gmbh | Verfahren zum Authentifizieren und/oder Autorisieren von Personen |
FR2842055B1 (fr) * | 2002-07-05 | 2004-12-24 | Nortel Networks Ltd | Procede pour controler l'acces a un systeme cellulaire de radiocommunication a travers un reseau local sans fil, et organe de controle pour la mise en oeuvre du procede |
US7264411B2 (en) * | 2002-11-06 | 2007-09-04 | Matsushita Electric Industrial Co., Ltd. | Print system, print device and print instruction method |
CN100449989C (zh) * | 2003-07-16 | 2009-01-07 | 华为技术有限公司 | 一种触发802.1x认证过程的方法 |
CN1853190B (zh) * | 2003-08-11 | 2010-06-09 | 索尼株式会社 | 信息处理设备和通信方法 |
US7907935B2 (en) | 2003-12-22 | 2011-03-15 | Activcard Ireland, Limited | Intelligent remote device |
US20050138380A1 (en) | 2003-12-22 | 2005-06-23 | Fedronic Dominique L.J. | Entry control system |
US7548620B2 (en) * | 2004-02-23 | 2009-06-16 | Verisign, Inc. | Token provisioning |
KR101150241B1 (ko) * | 2004-08-18 | 2012-06-12 | 마스터카드 인터내셔날, 인코포레이티드 | 동적 인증 코드를 이용한 트랜잭션의 승인 방법 및 시스템 |
GB2419067A (en) * | 2004-10-06 | 2006-04-12 | Sharp Kk | Deciding whether to permit a transaction, based on the value of an identifier sent over a communications channel and returned over a secure connection |
GB0423301D0 (en) | 2004-10-20 | 2004-11-24 | Fujitsu Ltd | User authorization for services in a wireless communications network |
BRPI0517521B1 (pt) | 2004-10-26 | 2019-04-09 | Telecom Italia S.P.A. | Método e sistema para autenticar um assinante de uma primeira rede para acessar um serviço de aplicação através de uma segunda rede |
CN1838591B (zh) | 2005-03-21 | 2010-05-05 | 松下电器产业株式会社 | 用于无线网络的自动安全认证系统及方法 |
WO2006136750A2 (fr) * | 2005-06-20 | 2006-12-28 | France Telecom | Authentification d'un serveur avant envoi de donnees d'identification d'un client |
EP2074524B1 (fr) * | 2005-10-11 | 2014-12-03 | Amazon Technologies, Inc. | Systeme et procede d'autorisation de transactions |
US8352376B2 (en) | 2005-10-11 | 2013-01-08 | Amazon Technologies, Inc. | System and method for authorization of transactions |
US8447700B2 (en) | 2005-10-11 | 2013-05-21 | Amazon Technologies, Inc. | Transaction authorization service |
EP1802155A1 (fr) * | 2005-12-21 | 2007-06-27 | Cronto Limited | Système et procédé pour authentification dynamique basée sur plusieurs facteurs |
ATE510396T1 (de) | 2006-02-01 | 2011-06-15 | Research In Motion Ltd | System und methode für die validierung eines benutzerkontos mit einer drahtlosen vorrichtung |
GB0604001D0 (en) * | 2006-02-28 | 2006-04-05 | Orange Personal Comm Serv Ltd | System and method for controlling network access |
FR2900019B1 (fr) * | 2006-04-12 | 2008-10-31 | Alcatel Sa | Procede d'authentification, terminal et operateur associes |
CA2651592A1 (fr) * | 2006-05-10 | 2007-11-15 | Worldwide Gpms Ltd. | Procede et systeme de confirmation de transactions au moyen d'unites mobiles |
NZ547322A (en) * | 2006-05-18 | 2008-03-28 | Fronde Anywhere Ltd | Authentication method for wireless transactions |
SG172721A1 (en) | 2006-06-16 | 2011-07-28 | Fmt Worldwide Pty Ltd | An authentication system and process |
EP1871065A1 (fr) | 2006-06-19 | 2007-12-26 | Nederlandse Organisatie voor Toegepast-Natuuurwetenschappelijk Onderzoek TNO | Procédés, dispositif et système pour le contrôle d'accès à un réseau |
US20080243696A1 (en) * | 2007-03-30 | 2008-10-02 | Levine Richard B | Non-repudiation for digital content delivery |
US7945246B2 (en) * | 2007-10-26 | 2011-05-17 | Sony Ericsson Mobile Communications Ab | System and method for establishing authenticated network communications in electronic equipment |
FR2924294A1 (fr) * | 2007-11-28 | 2009-05-29 | France Telecom | Procede de transmission et systeme de telecommunications |
FR2958821A1 (fr) * | 2007-12-11 | 2011-10-14 | Mediscs | Procede d'authentification d'un utilisateur |
JP5211686B2 (ja) * | 2007-12-28 | 2013-06-12 | ブラザー工業株式会社 | データ提供システムとデータ提供装置 |
JP4983596B2 (ja) * | 2007-12-28 | 2012-07-25 | ブラザー工業株式会社 | データ提供システムとデータ提供装置 |
TR200800255A1 (tr) * | 2008-01-15 | 2009-08-21 | Vodafone Teknoloji̇ Hi̇zmetleri̇ Anoni̇m Şi̇rketi̇ | Mobil onay sistem ve yöntemi. |
US8244592B2 (en) | 2008-03-27 | 2012-08-14 | Amazon Technologies, Inc. | System and method for message-based purchasing |
US8620826B2 (en) | 2008-03-27 | 2013-12-31 | Amazon Technologies, Inc. | System and method for receiving requests for tasks from unregistered devices |
US8204827B1 (en) | 2008-03-27 | 2012-06-19 | Amazon Technologies, Inc. | System and method for personalized commands |
FR2940580B1 (fr) * | 2008-12-23 | 2012-11-30 | Solleu Yann Le | Procede et systeme de controle d'acces a un service |
DE102009060946A1 (de) * | 2009-12-23 | 2011-06-30 | Doering, Wolfram, 13469 | Verfahren zur elektronischen Kommunikation von Bankaufträgen und Kommunikationssystem zur Ausübung des Verfahrens |
US9961075B2 (en) | 2012-03-30 | 2018-05-01 | Nokia Technologies Oy | Identity based ticketing |
US9053304B2 (en) | 2012-07-13 | 2015-06-09 | Securekey Technologies Inc. | Methods and systems for using derived credentials to authenticate a device across multiple platforms |
US20140095387A1 (en) * | 2012-10-01 | 2014-04-03 | Nxp B.V. | Validating a transaction with a secure input and a non-secure output |
US10147090B2 (en) | 2012-10-01 | 2018-12-04 | Nxp B.V. | Validating a transaction with a secure input without requiring pin code entry |
US9495524B2 (en) | 2012-10-01 | 2016-11-15 | Nxp B.V. | Secure user authentication using a master secure element |
US8972296B2 (en) * | 2012-12-31 | 2015-03-03 | Ebay Inc. | Dongle facilitated wireless consumer payments |
GB2516412A (en) * | 2013-05-03 | 2015-01-28 | Vodafone Ip Licensing Ltd | Access control |
WO2014181028A1 (fr) * | 2013-05-06 | 2014-11-13 | Nokia Corporation | Procédé et appareil de contrôle d'accès |
EP3008935B1 (fr) | 2013-06-12 | 2022-04-20 | Telecom Italia S.p.A. | Authentification de dispositif mobile dans un scénario à réseaux de communication hétérogène |
EP2924944B1 (fr) * | 2014-03-25 | 2018-03-14 | Telia Company AB | Authentification de réseau |
EP2940618A1 (fr) * | 2014-04-29 | 2015-11-04 | Deutsche Telekom AG | Procédé, système, équipement d'utilisateur et programme d'authentification d'utilisateur |
CN104506510B (zh) * | 2014-12-15 | 2017-02-08 | 百度在线网络技术(北京)有限公司 | 用于设备认证的方法、装置及认证服务系统 |
ITUB20154749A1 (it) * | 2015-10-30 | 2017-04-30 | Oikia R&V S R L | Apparecchiatura di interfaccia |
FI128171B (en) | 2015-12-07 | 2019-11-29 | Teliasonera Ab | network authentication |
WO2021030040A1 (fr) * | 2019-08-09 | 2021-02-18 | Critical Ideas, Inc. Dba Chipper | Authentification par ussd |
US20210327547A1 (en) * | 2020-04-16 | 2021-10-21 | Mastercard International Incorporated | Systems, methods, and non-transitory computer-readable media for secure biometrically-enhanced data exchanges and data storage |
CN113742533A (zh) * | 2021-08-05 | 2021-12-03 | 北京思特奇信息技术股份有限公司 | 一种基于Prim算法的推荐方法、系统和推荐装置 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5668876A (en) * | 1994-06-24 | 1997-09-16 | Telefonaktiebolaget Lm Ericsson | User authentication method and apparatus |
FR2771875B1 (fr) * | 1997-11-04 | 2000-04-14 | Gilles Jean Antoine Kremer | Procede de transmission d'information et serveur informatique le mettant en oeuvre |
-
2000
- 2000-08-31 CN CN00815051A patent/CN1385051A/zh active Pending
- 2000-08-31 MX MXPA02002018A patent/MXPA02002018A/es unknown
- 2000-08-31 AU AU70471/00A patent/AU7047100A/en not_active Abandoned
- 2000-08-31 EP EP00959088A patent/EP1208715A1/fr not_active Withdrawn
- 2000-08-31 WO PCT/SE2000/001673 patent/WO2001017310A1/fr not_active Application Discontinuation
-
2002
- 2002-02-05 ZA ZA200201005A patent/ZA200201005B/en unknown
Also Published As
Publication number | Publication date |
---|---|
EP1208715A1 (fr) | 2002-05-29 |
MXPA02002018A (es) | 2002-09-18 |
ZA200201005B (en) | 2003-04-30 |
CN1385051A (zh) | 2002-12-11 |
WO2001017310A1 (fr) | 2001-03-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU7047100A (en) | Gsm security for packet data networks | |
EP1551149B1 (fr) | Transmission de messages sécurisée universelle pour les jetons de sécurité à distance | |
US8589675B2 (en) | WLAN authentication method by a subscriber identifier sent by a WLAN terminal | |
EP1602194B1 (fr) | Procede et progiciel pour l'authentification mutuelle dans un reseau de communications | |
CN111615105B (zh) | 信息提供、获取方法、装置及终端 | |
US8737964B2 (en) | Facilitating and authenticating transactions | |
EP1865656A1 (fr) | Établissement d'une communication sécurisée utilisant une authentification par un tiers | |
US20070178885A1 (en) | Two-phase SIM authentication | |
US20020166048A1 (en) | Use and generation of a session key in a secure socket layer connection | |
US20040097217A1 (en) | System and method for providing authentication and authorization utilizing a personal wireless communication device | |
US20030061503A1 (en) | Authentication for remote connections | |
WO2011084419A1 (fr) | Authentification multi-uim sécurisée et échange de clés | |
EP3785153A1 (fr) | Identification biométrique distante | |
CA2435329A1 (fr) | Appareil de pre-authentification d'utilisateurs utilisant des mots de passe a usage unique | |
EP1869608A1 (fr) | Procede pour faciliter et authentifier des transactions | |
Halonen | Authentication and authorization in mobile environment | |
WO2003019856A2 (fr) | Authentification et non-repudiation d'un abonne sur un reseau public | |
Xia et al. | Virtual prepaid tokens for Wi-Fi hotspot access | |
AU2002259074B2 (en) | Use and generation of a session key in a secure socket layer connection | |
CN116032493A (zh) | 一种安全检测方法及解码服务器 | |
Ubisafe | The Mobile Phone as Authentication Token | |
Derenale et al. | An EAP-SIM based authentication mechanism to open access networks | |
Ubisafe et al. | Strong Authentication for Internet Applications with the GSM SIM | |
Bjornstad et al. | Securing virtual private networks with SIM authentication | |
AU2002259074A1 (en) | Use and generation of a session key in a secure socket layer connection |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
MK6 | Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase | ||
TH | Corrigenda |
Free format text: IN VOL 15, NO 25, PAGE(S) 5185-5188 UNDER THE HEADING APPLICATIONS LAPSED, REFUSED OR WITHDRAWN PLEASE DELETE ALL REFERENCE TO APPLICATION NO. 70471/00 |