BR9805701A - Método de autenticação em um sistema de comunicação sem utilização de fio. - Google Patents

Método de autenticação em um sistema de comunicação sem utilização de fio.

Info

Publication number
BR9805701A
BR9805701A BR9805701-4A BR9805701A BR9805701A BR 9805701 A BR9805701 A BR 9805701A BR 9805701 A BR9805701 A BR 9805701A BR 9805701 A BR9805701 A BR 9805701A
Authority
BR
Brazil
Prior art keywords
wireless communication
communication system
authentication method
dialed
representatives
Prior art date
Application number
BR9805701-4A
Other languages
English (en)
Inventor
Sarvar Patel
Original Assignee
Lucent Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lucent Technologies Inc filed Critical Lucent Technologies Inc
Publication of BR9805701A publication Critical patent/BR9805701A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Abstract

"Método de autenticação em um sistema de comunicação sem utilização de fio". A presente invenção reforça protocolos de autenteicação tornando mais difícil para representantes de motores realizarem origem de chamada utilizando ataques de repetição. A presente invenção realiza este objetivo pelo uso de dígitos mais significativos de um número de teleefone sendo discado como parâmetro para determinar códigos de autenticação. O uso dos dígitos mais significativos torna mais difícil para representantes utilizarem com sucesso ataques de repetição em origem de chamada, em que os ataques de repetaição envolvem o acréscimo de dígitos a um número de telefone a ser discado.
BR9805701-4A 1998-01-05 1998-12-22 Método de autenticação em um sistema de comunicação sem utilização de fio. BR9805701A (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/002,852 US6118993A (en) 1998-01-05 1998-01-05 Effective use of dialed digits in call origination

Publications (1)

Publication Number Publication Date
BR9805701A true BR9805701A (pt) 1999-12-21

Family

ID=21702848

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9805701-4A BR9805701A (pt) 1998-01-05 1998-12-22 Método de autenticação em um sistema de comunicação sem utilização de fio.

Country Status (9)

Country Link
US (1) US6118993A (pt)
EP (1) EP0933957B1 (pt)
JP (1) JP3390685B2 (pt)
KR (1) KR100665946B1 (pt)
CN (1) CN1232339A (pt)
BR (1) BR9805701A (pt)
CA (1) CA2254616A1 (pt)
DE (1) DE69801096T2 (pt)
TW (1) TW444476B (pt)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000244655A (ja) * 1999-02-18 2000-09-08 Fujitsu Ltd 秘匿サービス機能を有するネットワークシステム
CN1316834C (zh) * 1999-06-15 2007-05-16 西门子公司 在通信网中检验第二通信方的真实可靠性的方法和系统
US6928277B1 (en) * 2000-04-10 2005-08-09 Telefonaktiebolaget L M Ericsson (Publ) Method for handling global challenge authentication registration, mobile switching center and mobile station therefor
US7792484B2 (en) * 2001-07-05 2010-09-07 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement and a method in a telephony system permitting communication using a stationary telephony terminal via a mobile radio telephone
KR100422826B1 (ko) * 2001-08-27 2004-03-12 삼성전자주식회사 이동 아이피 망에서 챌린지를 이용한 메시지 재사용에의한 공격방지 방법
US6968177B2 (en) * 2002-11-19 2005-11-22 Microsoft Corporation Transport agnostic authentication of wireless devices
GB2500636A (en) * 2012-03-27 2013-10-02 Omarco Network Solutions Ltd A system for creating a virtual ticket

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5239294A (en) * 1989-07-12 1993-08-24 Motorola, Inc. Method and apparatus for authenication and protection of subscribers in telecommunication systems
US5390245A (en) * 1990-03-09 1995-02-14 Telefonaktiebolaget L M Ericsson Method of carrying out an authentication check between a base station and a mobile station in a mobile radio system
US5572193A (en) * 1990-12-07 1996-11-05 Motorola, Inc. Method for authentication and protection of subscribers in telecommunications systems
US5237612A (en) * 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
US5943614A (en) * 1993-08-11 1999-08-24 Kabushiki Kaisha Toshiba Mobile radio communication device using plurals authentication parameters
US5457737A (en) * 1993-12-28 1995-10-10 At&T Corp. Methods and apparatus to verify the identity of a cellular mobile phone
US5828956A (en) * 1994-12-30 1998-10-27 Sony Electronics, Inc. Programmable cellular telephone and system
US6047070A (en) * 1995-09-21 2000-04-04 Siemens Aktiengesellschaft Process for ensuring a securing interface between a telephone with a card and the network in a telephone system
US5991407A (en) * 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
US5835858A (en) * 1995-11-28 1998-11-10 Nokia Mobile Phones, Ltd. Easy activation of a cellular phone
US5956636A (en) * 1996-07-16 1999-09-21 At&T Wireless Services Inc. Method and system for automatic activation of a wireless device
US5884158A (en) * 1996-10-15 1999-03-16 Pitney Bowes Inc. Cellular telephone authentication system using a digital certificate
US5943615A (en) * 1997-01-15 1999-08-24 Qualcomm, Incorpoarated Method and apparatus for providing authentication security in a wireless communication system

Also Published As

Publication number Publication date
EP0933957B1 (en) 2001-07-11
KR100665946B1 (ko) 2007-01-10
CA2254616A1 (en) 1999-07-05
JPH11252668A (ja) 1999-09-17
US6118993A (en) 2000-09-12
KR19990067715A (ko) 1999-08-25
DE69801096D1 (de) 2001-08-16
TW444476B (en) 2001-07-01
DE69801096T2 (de) 2002-03-21
EP0933957A1 (en) 1999-08-04
JP3390685B2 (ja) 2003-03-24
CN1232339A (zh) 1999-10-20

Similar Documents

Publication Publication Date Title
BR0211396A (pt) Processo para acionar um aplicativo com a ajuda de uma estação móvel
IL168803A0 (en) International dialing for wireless networks
SE0303132D0 (sv) Kommunikationssystem och metod
WO2003100990A3 (en) Method and system for access point roaming
BRPI0407268A (pt) Plataforma para aplicativo em telefonia móvel
ATE260501T1 (de) Verfahren zur vorkontrolle eines programms, enthalten in einer zusätzlichen chipkarte im endgerät
WO2002044543A3 (en) Method and apparatus for identifying parameters of an engine for assembly and programming
WO2001091503A3 (en) Systems and methods for communication protection
BR9911546A (pt) Processo de validação de assinante em um sistema de comunicação e sistema de comunicação de modo duplo
EP1233636A3 (en) System and method for over the air configuration security
ATE358957T1 (de) Telekommunikationsverfahren, identifizierungsmodul und computerisierte diensteinheit
AU2002355308A1 (en) System and method for peer-to-peer handset communication
ATE294828T1 (de) Neue polythiophen-dispersionen
CA2454027A1 (en) Residual solvent extraction method and microparticles produced thereby
EP0971551A3 (en) Mobile telephone for use in a variety of systems by downloading necessary protocols
BR0001903A (pt) Aparelho e método para uso em uma rede telefônica sem fio
DE60137331D1 (de) Verfahren zur abschätzung des ortes eines gerätes
EP0915630A3 (en) Strengthening the authentification protocol
DE60313787D1 (de) Verfahren und Mechanismus zum Übertragen von Nachrichten
DE59704783D1 (de) Lagerschale mit haltenocken und verfahren zu seiner herstellung
BR9805701A (pt) Método de autenticação em um sistema de comunicação sem utilização de fio.
WO1998031161A3 (en) Method and apparatus for automated a-key updates in a mobile telephone system
AU2000260775A8 (pt)
EP1189412A3 (en) Method and system for updating directory entries within electronic communication devices by accessing an electronic database
MXPA05007741A (es) Interceptacion de grupos de subscriptores.

Legal Events

Date Code Title Description
FA10 Dismissal: dismissal - article 33 of industrial property law
B11Y Definitive dismissal acc. article 33 of ipl - extension of time limit for request of examination expired