CN1385051A - 用于分组数据网络的全球移动通信系统安全性 - Google Patents

用于分组数据网络的全球移动通信系统安全性 Download PDF

Info

Publication number
CN1385051A
CN1385051A CN00815051A CN00815051A CN1385051A CN 1385051 A CN1385051 A CN 1385051A CN 00815051 A CN00815051 A CN 00815051A CN 00815051 A CN00815051 A CN 00815051A CN 1385051 A CN1385051 A CN 1385051A
Authority
CN
China
Prior art keywords
user
pdn
token
authentication server
plmn
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN00815051A
Other languages
English (en)
Chinese (zh)
Inventor
J·L·马里茨里奥斯
J·L·瑞茨桑切茨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of CN1385051A publication Critical patent/CN1385051A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
CN00815051A 1999-08-31 2000-08-31 用于分组数据网络的全球移动通信系统安全性 Pending CN1385051A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US38625399A 1999-08-31 1999-08-31
US09/386,253 1999-08-31

Publications (1)

Publication Number Publication Date
CN1385051A true CN1385051A (zh) 2002-12-11

Family

ID=23524822

Family Applications (1)

Application Number Title Priority Date Filing Date
CN00815051A Pending CN1385051A (zh) 1999-08-31 2000-08-31 用于分组数据网络的全球移动通信系统安全性

Country Status (6)

Country Link
EP (1) EP1208715A1 (fr)
CN (1) CN1385051A (fr)
AU (1) AU7047100A (fr)
MX (1) MXPA02002018A (fr)
WO (1) WO2001017310A1 (fr)
ZA (1) ZA200201005B (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1816822B (zh) * 2003-08-11 2010-09-29 索尼株式会社 验证方法、验证系统和验证服务器
CN103647646A (zh) * 2007-03-30 2014-03-19 埃森哲环球服务有限公司 不可否认数字内容交付
CN104769620A (zh) * 2012-12-31 2015-07-08 电子湾有限公司 加密狗促进的无线消费者支付

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI115355B (fi) * 2000-06-22 2005-04-15 Icl Invia Oyj Järjestely suojatun järjestelmän käyttäjän tunnistamiseen ja todentamiseen
AU2001283949A1 (en) * 2000-08-15 2002-02-25 Telefonaktiebolaget Lm Ericsson (Publ) Network authentication by using a wap-enabled mobile phone
GB2369530A (en) * 2000-11-24 2002-05-29 Ericsson Telefon Ab L M IP security connections for wireless authentication
US7181762B2 (en) 2001-01-17 2007-02-20 Arcot Systems, Inc. Apparatus for pre-authentication of users using one-time passwords
US6983381B2 (en) 2001-01-17 2006-01-03 Arcot Systems, Inc. Methods for pre-authentication of users using one-time passwords
JP2004528624A (ja) * 2001-01-17 2004-09-16 アルコット システムズ インコーポレイテッド ワンタイムパスワードを用いてユーザを事前認証する装置
US7194251B2 (en) 2001-03-20 2007-03-20 3Com Corporation Intelligent gate distributed use and device network access management on personal area network
WO2002102019A2 (fr) * 2001-04-20 2002-12-19 3Com Corporation Procede et dispositif de gestion de reseau
US20040218762A1 (en) 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US20020194499A1 (en) * 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
US8209753B2 (en) 2001-06-15 2012-06-26 Activcard, Inc. Universal secure messaging for remote security tokens
CN101448259A (zh) 2001-06-27 2009-06-03 诺基亚西门子通信公司 用于无线通信网中承载授权的方法和系统
EP1863220A3 (fr) * 2001-06-27 2009-09-02 Nokia Corporation Procédé et système d'autorisation au porteur dans un réseau de communication sans fil
GB0119629D0 (en) * 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
DE10138381B4 (de) * 2001-08-13 2005-04-07 Orga Systems Enabling Services Gmbh Computersystem und Verfahren zur Datenzugriffskontrolle
CA2356420A1 (fr) * 2001-08-30 2003-02-28 Wmode Inc. Authentification et non-repudiation d'un abonne sur un reseau public
FR2832576A1 (fr) * 2001-11-20 2003-05-23 Schlumberger Systems & Service Procede et dispositif d'authentification d'un utilisateur aupres d'un fournisseur de service a l'aide d'un dispositif de communication
FR2834163B1 (fr) 2001-12-20 2004-11-19 Cegetel Groupe Procede de controle d'acces a un contenu et systeme pour le controle d'acces a un contenu
AU2003207495A1 (en) 2002-01-08 2003-07-24 Seven Networks, Inc. Connection architecture for a mobile network
DE10200681B4 (de) * 2002-01-10 2004-09-23 Siemens Ag Temporäre Zugansberechtigung zum Zugriff auf Automatisierungseinrichtungen
DE10218729B4 (de) * 2002-04-26 2004-05-27 Andawari Gmbh Verfahren zum Authentifizieren und/oder Autorisieren von Personen
FR2842055B1 (fr) * 2002-07-05 2004-12-24 Nortel Networks Ltd Procede pour controler l'acces a un systeme cellulaire de radiocommunication a travers un reseau local sans fil, et organe de controle pour la mise en oeuvre du procede
EP1560109A4 (fr) * 2002-11-06 2011-05-18 Panasonic Corp Systeme d'impression, dispositif d'impression et procede d'elaboration d'instructions d'impression
CN100449989C (zh) * 2003-07-16 2009-01-07 华为技术有限公司 一种触发802.1x认证过程的方法
US20050138380A1 (en) 2003-12-22 2005-06-23 Fedronic Dominique L.J. Entry control system
US7907935B2 (en) 2003-12-22 2011-03-15 Activcard Ireland, Limited Intelligent remote device
US7548620B2 (en) * 2004-02-23 2009-06-16 Verisign, Inc. Token provisioning
KR101150241B1 (ko) 2004-08-18 2012-06-12 마스터카드 인터내셔날, 인코포레이티드 동적 인증 코드를 이용한 트랜잭션의 승인 방법 및 시스템
GB2419067A (en) * 2004-10-06 2006-04-12 Sharp Kk Deciding whether to permit a transaction, based on the value of an identifier sent over a communications channel and returned over a secure connection
GB0423301D0 (en) 2004-10-20 2004-11-24 Fujitsu Ltd User authorization for services in a wireless communications network
WO2006045402A1 (fr) 2004-10-26 2006-05-04 Telecom Italia S.P.A. Procede et systeme permettant d'authentifier de maniere transparente un utilisateur mobile pour acceder a des services web
CN1838591B (zh) * 2005-03-21 2010-05-05 松下电器产业株式会社 用于无线网络的自动安全认证系统及方法
WO2006136750A2 (fr) * 2005-06-20 2006-12-28 France Telecom Authentification d'un serveur avant envoi de donnees d'identification d'un client
US8447700B2 (en) 2005-10-11 2013-05-21 Amazon Technologies, Inc. Transaction authorization service
US8352376B2 (en) 2005-10-11 2013-01-08 Amazon Technologies, Inc. System and method for authorization of transactions
CA2645044C (fr) * 2005-10-11 2016-05-10 Philip Yuen Systeme et procede d'autorisation de transactions
EP1802155A1 (fr) * 2005-12-21 2007-06-27 Cronto Limited Système et procédé pour authentification dynamique basée sur plusieurs facteurs
US7975287B2 (en) 2006-02-01 2011-07-05 Research In Motion Limited System and method for validating a user of an account using a wireless device
GB0604001D0 (en) * 2006-02-28 2006-04-05 Orange Personal Comm Serv Ltd System and method for controlling network access
FR2900019B1 (fr) * 2006-04-12 2008-10-31 Alcatel Sa Procede d'authentification, terminal et operateur associes
AU2006343142A1 (en) * 2006-05-10 2007-11-15 Ermanno Dionisio Process and system for confirming transactions by means of mobile units
NZ547322A (en) * 2006-05-18 2008-03-28 Fronde Anywhere Ltd Authentication method for wireless transactions
WO2007143795A1 (fr) * 2006-06-16 2007-12-21 Fmt Worldwide Pty Ltd Système et procédé d'authentification
EP1871065A1 (fr) * 2006-06-19 2007-12-26 Nederlandse Organisatie voor Toegepast-Natuuurwetenschappelijk Onderzoek TNO Procédés, dispositif et système pour le contrôle d'accès à un réseau
US7945246B2 (en) * 2007-10-26 2011-05-17 Sony Ericsson Mobile Communications Ab System and method for establishing authenticated network communications in electronic equipment
FR2924294A1 (fr) * 2007-11-28 2009-05-29 France Telecom Procede de transmission et systeme de telecommunications
FR2958821A1 (fr) * 2007-12-11 2011-10-14 Mediscs Procede d'authentification d'un utilisateur
JP5211686B2 (ja) * 2007-12-28 2013-06-12 ブラザー工業株式会社 データ提供システムとデータ提供装置
JP4983596B2 (ja) * 2007-12-28 2012-07-25 ブラザー工業株式会社 データ提供システムとデータ提供装置
TR200800255A1 (tr) * 2008-01-15 2009-08-21 Vodafone Teknoloji̇ Hi̇zmetleri̇ Anoni̇m Şi̇rketi̇ Mobil onay sistem ve yöntemi.
US8204827B1 (en) 2008-03-27 2012-06-19 Amazon Technologies, Inc. System and method for personalized commands
US8244592B2 (en) 2008-03-27 2012-08-14 Amazon Technologies, Inc. System and method for message-based purchasing
US8620826B2 (en) 2008-03-27 2013-12-31 Amazon Technologies, Inc. System and method for receiving requests for tasks from unregistered devices
FR2940580B1 (fr) * 2008-12-23 2012-11-30 Solleu Yann Le Procede et systeme de controle d'acces a un service
DE102009060946A1 (de) * 2009-12-23 2011-06-30 Doering, Wolfram, 13469 Verfahren zur elektronischen Kommunikation von Bankaufträgen und Kommunikationssystem zur Ausübung des Verfahrens
EP2831851A4 (fr) 2012-03-30 2015-08-26 Nokia Technologies Oy Etablissement de billets fondé sur l'identité
US9053304B2 (en) 2012-07-13 2015-06-09 Securekey Technologies Inc. Methods and systems for using derived credentials to authenticate a device across multiple platforms
US20140095387A1 (en) * 2012-10-01 2014-04-03 Nxp B.V. Validating a transaction with a secure input and a non-secure output
US9495524B2 (en) 2012-10-01 2016-11-15 Nxp B.V. Secure user authentication using a master secure element
US10147090B2 (en) 2012-10-01 2018-12-04 Nxp B.V. Validating a transaction with a secure input without requiring pin code entry
GB2516412A (en) * 2013-05-03 2015-01-28 Vodafone Ip Licensing Ltd Access control
WO2014181028A1 (fr) * 2013-05-06 2014-11-13 Nokia Corporation Procédé et appareil de contrôle d'accès
US10237732B2 (en) 2013-06-12 2019-03-19 Telecom Italia S.P.A. Mobile device authentication in heterogeneous communication networks scenario
DK2924944T3 (en) * 2014-03-25 2018-06-25 Telia Co Ab Presence authentication
EP2940618A1 (fr) * 2014-04-29 2015-11-04 Deutsche Telekom AG Procédé, système, équipement d'utilisateur et programme d'authentification d'utilisateur
CN104506510B (zh) * 2014-12-15 2017-02-08 百度在线网络技术(北京)有限公司 用于设备认证的方法、装置及认证服务系统
ITUB20154749A1 (it) * 2015-10-30 2017-04-30 Oikia R&V S R L Apparecchiatura di interfaccia
FI128171B (en) 2015-12-07 2019-11-29 Teliasonera Ab network authentication
WO2021030040A1 (fr) * 2019-08-09 2021-02-18 Critical Ideas, Inc. Dba Chipper Authentification par ussd
US20210327547A1 (en) * 2020-04-16 2021-10-21 Mastercard International Incorporated Systems, methods, and non-transitory computer-readable media for secure biometrically-enhanced data exchanges and data storage

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
FR2771875B1 (fr) * 1997-11-04 2000-04-14 Gilles Jean Antoine Kremer Procede de transmission d'information et serveur informatique le mettant en oeuvre

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1816822B (zh) * 2003-08-11 2010-09-29 索尼株式会社 验证方法、验证系统和验证服务器
CN103647646A (zh) * 2007-03-30 2014-03-19 埃森哲环球服务有限公司 不可否认数字内容交付
CN103647646B (zh) * 2007-03-30 2017-08-04 埃森哲环球服务有限公司 不可否认数字内容交付
CN104769620A (zh) * 2012-12-31 2015-07-08 电子湾有限公司 加密狗促进的无线消费者支付

Also Published As

Publication number Publication date
AU7047100A (en) 2001-03-26
WO2001017310A1 (fr) 2001-03-08
ZA200201005B (en) 2003-04-30
MXPA02002018A (es) 2002-09-18
EP1208715A1 (fr) 2002-05-29

Similar Documents

Publication Publication Date Title
CN1385051A (zh) 用于分组数据网络的全球移动通信系统安全性
US8369833B2 (en) Systems and methods for providing authentication and authorization utilizing a personal wireless communication device
JP5154401B2 (ja) トランザクションの円滑化および認証
RU2333607C2 (ru) Генерирование ключей в системе связи
US7735126B2 (en) Certificate based authentication authorization accounting scheme for loose coupling interworking
JP4364431B2 (ja) 通信網を通して認証する方法、配列及び装置
CN101053273B (zh) 用于采用修改的消息认证代码的相互认证的方法、设备和系统
US8245292B2 (en) Multi-factor authentication using a smartcard
CN108810021B (zh) 确定验证功能的查询系统和方法
US20040097217A1 (en) System and method for providing authentication and authorization utilizing a personal wireless communication device
CN100580610C (zh) 动态网络中的安全链路管理方法
CN111615105B (zh) 信息提供、获取方法、装置及终端
KR101383761B1 (ko) 사용자 인증 시스템 및 그 방법
US20080098225A1 (en) System and method for authenticating remote server access
EP2445242A1 (fr) Procede, systeme, serveur et terminal d'authentification dans un reseau local sans fil
US9055061B2 (en) Process of authentication for an access to a web site
CN1756155A (zh) 用于网络访问的移动认证
CN1897027A (zh) 使用移动装置的认证服务
CN101944216A (zh) 双因子在线交易安全认证方法及系统
CN1503525A (zh) 实现安全性认证的ip网络系统及其方法
WO2006103383A1 (fr) Procede pour faciliter et authentifier des transactions
KR100726074B1 (ko) 무선 인터넷 사용자 인증 방법 및 시스템
KR20100049882A (ko) 휴대전화기를 이용한 인터넷 뱅킹 방법
WO2003019856A2 (fr) Authentification et non-repudiation d'un abonne sur un reseau public
Huseynov Context-aware multifactor authentication for the augmented human.

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication