CN1581772A - 使用数字签名控制移动终端的系统和方法 - Google Patents

使用数字签名控制移动终端的系统和方法 Download PDF

Info

Publication number
CN1581772A
CN1581772A CNA2004100583548A CN200410058354A CN1581772A CN 1581772 A CN1581772 A CN 1581772A CN A2004100583548 A CNA2004100583548 A CN A2004100583548A CN 200410058354 A CN200410058354 A CN 200410058354A CN 1581772 A CN1581772 A CN 1581772A
Authority
CN
China
Prior art keywords
portable terminal
server
command messages
message
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2004100583548A
Other languages
English (en)
Other versions
CN100466511C (zh
Inventor
郑勍任
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of CN1581772A publication Critical patent/CN1581772A/zh
Application granted granted Critical
Publication of CN100466511C publication Critical patent/CN100466511C/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/30TPC using constraints in the total amount of available transmission power
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • G11B20/10305Improvement or modification of read or write signals signal quality assessment
    • G11B20/10398Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors
    • G11B20/10425Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors by counting out-of-lock events of a PLL
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03LAUTOMATIC CONTROL, STARTING, SYNCHRONISATION OR STABILISATION OF GENERATORS OF ELECTRONIC OSCILLATIONS OR PULSES
    • H03L7/00Automatic control of frequency or phase; Synchronisation
    • H03L7/06Automatic control of frequency or phase; Synchronisation using a reference signal applied to a frequency- or phase-locked loop
    • H03L7/08Details of the phase-locked loop
    • H03L7/085Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal
    • H03L7/091Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal the phase or frequency detector using a sampling device
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/03Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words
    • H03M13/23Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words using convolutional codes, e.g. unit memory codes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/29Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes combining two or more codes or code structures, e.g. product codes, generalised product codes, concatenated codes, inner and outer codes
    • H03M13/2903Methods and arrangements specifically for encoding, e.g. parallel encoding of a plurality of constituent codes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/29Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes combining two or more codes or code structures, e.g. product codes, generalised product codes, concatenated codes, inner and outer codes
    • H03M13/2957Turbo codes and decoding
    • H03M13/2993Implementing the return to a predetermined state, i.e. trellis termination
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/63Joint error correction and other techniques
    • H03M13/635Error control coding in combination with rate matching
    • H03M13/6356Error control coding in combination with rate matching by repetition or insertion of dummy data, i.e. rate reduction
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/63Joint error correction and other techniques
    • H03M13/635Error control coding in combination with rate matching
    • H03M13/6362Error control coding in combination with rate matching by puncturing
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • H03M7/40Conversion to or from variable length codes, e.g. Shannon-Fano code, Huffman code, Morse code
    • H03M7/4006Conversion to or from arithmetic code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/25Arrangements specific to fibre transmission
    • H04B10/2575Radio-over-fibre, e.g. radio frequency signal modulated onto an optical carrier
    • H04B10/25752Optical arrangements for wireless networks
    • H04B10/25753Distribution optical network, e.g. between a base station and a plurality of remote units
    • H04B10/25754Star network topology
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2628Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile using code-division multiple access [CDMA] or spread spectrum multiple access [SSMA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/0077Multicode, e.g. multiple codes assigned to one user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/16Code allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0064Concatenated codes
    • H04L1/0066Parallel concatenated codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0067Rate matching
    • H04L1/0068Rate matching by puncturing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/03Shaping networks in transmitter or receiver, e.g. adaptive shaping networks
    • H04L25/03006Arrangements for removing intersymbol interference
    • H04L25/03012Arrangements for removing intersymbol interference operating in the time domain
    • H04L25/03019Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception
    • H04L25/03038Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception with a non-recursive structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/497Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems by correlative coding, e.g. partial response coding or echo modulation coding transmitters and receivers for partial response systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/102Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or selection affected or controlled by the adaptive coding
    • H04N19/103Selection of coding mode or of prediction mode
    • H04N19/109Selection of coding mode or of prediction mode among a plurality of temporal predictive coding modes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/134Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or criterion affecting or controlling the adaptive coding
    • H04N19/136Incoming video signal characteristics or properties
    • H04N19/137Motion inside a coding unit, e.g. average field, frame or block difference
    • H04N19/139Analysis of motion vectors, e.g. their magnitude, direction, variance or reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/625Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding using discrete cosine transform [DCT]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/90Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using coding techniques not provided for in groups H04N19/10-H04N19/85, e.g. fractals
    • H04N19/91Entropy coding, e.g. variable length coding [VLC] or arithmetic coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/22Signal processing not specific to the method of recording or reproducing; Circuits therefor for reducing distortions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/20Control channels or signalling for resource management
    • H04W72/23Control channels or signalling for resource management in the downlink direction of a wireless link, i.e. towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/085Access point devices with remote components
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/906Fiber data distribution interface, FDDI
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/907Synchronous optical network, SONET

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Probability & Statistics with Applications (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Discrete Mathematics (AREA)
  • Electromagnetism (AREA)
  • General Business, Economics & Management (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Selective Calling Equipment (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种使用数字签名的移动终端控制系统。该系统包括:服务器,用于根据由用户设置的移动终端状态信息准备用于相应移动终端的命令消息,将数字签名添加到准备的命令消息,并发送该得到的消息。该系统还包括移动终端,用于鉴别从服务器发送的命令消息,根据鉴别的命令消息执行移动终端的关掉电源、登录或取消登录的操作。服务器根据由用户设置的移动终端状态信息准备命令消息并将该准备的命令消息发送到移动终端,移动终端鉴别发送的命令消息。可以只通过已被鉴别的消息控制移动终端。

Description

使用数字签名控制移动终端的系统和方法
本中请要求于2003年8月12日在韩国知识产权局提交的10-2003-0055795号的韩国专利申请的优先权,该申请公布于此以资参考。
                      技术领域
本发明涉及一种使用数字签名控制移动终端的系统和方法,尤其涉及这样一种使用数字签名控制移动终端的系统和方法,其中,服务器根据用户设置的移动终端状态信息准备命令消息并通过准备的命令消息控制相应的移动终端。
                      背景技术
通常,如果用户错放他/她的移动终端,用户通过发送控制信号至丢失的移动终端来关掉移动终端或使移动终端处于锁定状态可以禁止第三人使用移动终端和防止存储于移动终端的信息被访问。
然而,在这种遥控移动终端的常规方法中存在这样的问题:不可能识别出已经要求控制移动终端的实体,因此移动终端有可能被未经授权的人控制。
                      发明内容
本发明的目的在于解决上述问题。发明的目的在于提供一种使用数字签名控制移动终端的系统和方法,其中服务器根据用户设置的移动终端状态信息准备命令消息并且移动终端鉴别准备的命令消息,从而可以只通过已被鉴别的消息控制移动终端。
根据为了实现上述目的的本发明的方面,提供了一种服务器,其中,根据用户设置的移动终端状态信息为相应的移动终端准备命令消息,在数字签名被添加到准备的消息后发送该消息。命令消息可包括用于移动终端的操作命令和数字签名、移动终端的独有号码、和序号。服务器可包括:数据库单元,用于存储移动终端信息和用户设置的移动终端状态信息;第一鉴别单元,用于鉴别移动终端;和第一控制单元,用于根据用户设置的移动终端状态信息进行控制以准备命令消息和发送准备的命令消息。
根据本发明的另一方面,提供了一种移动终端,其中,鉴别从服务器发送来的命令消息,根据鉴别的命令消息执行操作,例如,关掉电源、登录和注销登录。命令消息可包括,例如,用于移动终端的操作命令、移动终端的独有号码、和用于鉴别的数字签名等。移动终端可包括:第二鉴别单元,用于鉴别从服务器发送的命令消息;和第二控制单元,用于根据从服务器发送来的命令消息请求服务器向其发送登录消息,并控制移动终端的关掉电源、登录和注销登录的操作。
根据本发明的另一方面,提供了一种使用数字签名控制移动终端的方法,包括下述步骤:接收来自移动终端的登录请求消息;和如果用户已设置的移动终端的状态是批准登录状态,则准备登录批准消息,或者,如果移动终端的状态是未被批准登录状态则准备登录不批准信息,并发送准备的消息至移动终端。该消息可包括用于移动终端的操作命令、移动终端的独有号码、和用于鉴别的数字签名。
根据本发明的另一方面,提供了一种使用数字签名控制移动终端的方法,包括下述步骤:当移动终端被接通电源时请求服务器发送登录消息;从服务器接收根据用户设置的移动终端状态信息准备的命令消息;鉴别接收到的命令消息;和完成命令信息的鉴别后,如果该消息包含登录批准则登录移动终端,或者该消息包含登录不批准则不登录。
此外,当移动终端被设置为处于安全登录模式时可执行请求登录的消息的步骤。安全登录模式的设置通过接收由服务器根据来自用户的关掉电源的请求准备的关掉电源消息来进行;鉴别从服务器接收到的关掉电源的消息;当完成命令消息的鉴别时,切断提供给移动终端的电源;和当移动终端被关掉电源时设置移动终端的模式为安全登录模式。
                      附图说明
通过下面结合附图对优选实施例进行的描述,本发明的上述和其他目的、特点和优点将会变得清楚,其中:
图1是示意性地表示根据本发明的使用数字签名控制移动终端的系统的框图;
图2是示意性地表示根据本发明的使用数字签名控制移动终端的方法中的切断提供给移动终端的电源的过程的流程图;
图3是示意性地表示根据本发明的使用数字签名控制移动终端的方法的流程图;和
图4表示的是根据本发明实施例的命令消息的结构。
                      具体实施方式
以下,将参照附图详细描述本发明的优选实施例。
图1是示意性地表示根据本发明实施例的使用数字签名控制移动终端的系统的框图。该系统包括服务器100,该服务器包括第一发送/接收单元110、数据库单元120、第一鉴别单元130和第一控制单元140。该系统还包括移动终端200,该移动终端包括第二发送/接收单元210、登录处理单元220、电源供给单元230、第二鉴别单元240和第二控制单元250。
服务器100根据用户设置的移动终端状态信息准备用于相应的移动终端200的命令消息、将数字签名添加到准备的命令消息并将该得到的命令消息发送到移动终端。
第一发送/接收单元110将第一控制单元140准备的命令消息发送到移动终端200,并接收移动终端200发送的登录请求消息。这里,第一发送/接收单元110包括用于发送和接收消息的MMS处理单元和用于通过无线互联网发送和接收信息的HTTP处理单元,。
数据库单元120存储移动终端信息和由用户设置的移动终端状态信息。这里,数据库120存储移动终端200的独有号码、序号、状态信息和其他信息。与此同时,状态信息表示移动终端200的当前状态。例如,状态信息包括关于根据移动终端200是否被放错地方由用户设置的将移动终端200设置为关掉电源状态或处于登录/注销登录状态的信息。
第一鉴别单元130处理对移动终端200的鉴别。这里,第一鉴别单元130提供用于服务器的数字签名和数字证书以保证和确认服务器100的合法性。即,数字签名是用于证实已准备电子文档的人的身份是那个所关注的人的签名。数字签名被用于确信转移的电子文档的原始内容还没有被改动。使用数字签名,具有容易地转移数字文档并保护其不被其他人伪造,和自动维持时间标志的优点。这里,数字签名可以被理解为RSA(Rivest-Shamir-Asleman)数字签名、ECDSA(椭圆曲线数字签名算法)数字签名,或诸如此类的。此外,数字证书被用于识别用户并包括表示认证当局确认和认证数字签名检验密钥与具有检验密钥的自然人或合法实体之间的关系的电子信息,等等。数字证书由私人的或公共的认证当局颁发并通过使用认证当局的签名密钥签上用户的公共密钥和关于发布者的名称和其他信息来产生。
第一控制单元140根据用户设置的移动终端状态信息准备命令消息,并进行控制从而使准备的命令消息被发送到移动终端200。例如,如果用户放错移动终端200,移动终端状态信息将被设置为“关掉电源”。如果用户再获得错放的移动终端200,移动终端状态信息将被设置为“登录”(登录批准)。另外,命令消息是用于控制移动终端200的操作的消息,包括操作命令、用于移动终端200的数字签名和数字证书、移动终端200的独有号码、和序号。
移动终端200鉴别由服务器100发出的命令消息,依照已鉴别的命令消息执行关掉电源和登录/注销登录的操作,并在关掉电源状态下执行安全登录模式。当移动终端处于接通电源状态时,发送登录消息至服务器100。这里,安全登录模式表示只有当已鉴别的服务器100发送登录批准消息时移动终端200才可以被登录的模式。登录消息表示用于询问服务器100是否批准移动终端登录的消息。另外,移动终端可被识别为灵巧电话、蜂窝式电话、PDA、袖珍式PC、或诸如此类的。
第二发送/接收单元210接收由服务器100发送的命令消息,并将移动终端200的登录消息发送至服务器100。这里,第二发送/接收单元210包括:MMS处理单元(未显示),用于发送和接收消息;和HTTP处理单元(未显示),用于通过无线互联网发送和接收信息。
登录处理单元220执行移动终端200的登录。例如,当从服务器100发送来登录批准消息时,登录处理单元220登录移动终端200。
电源供给单元230对移动终端200执行通电/关掉电源。例如,当从服务器100发送来关掉电源消息时,电源供给单元230切断提供给移动终端200的电源。
第二鉴别单元240鉴别由服务器100发送的消息。第二鉴别单元240通过解密由第一鉴别单元130发送的数字签名和核查数字签名来对服务器100进行鉴别。
第二控制单元250请求服务器100发送登录消息,并依据服务器发送的命令消息通过操作控制移动终端200。即,当从服务器100发送命令消息时,该消息通过第二鉴别单元240进行鉴别。当完成鉴别时,第二控制单元250依照发送的命令消息通过控制电源供给单元230切断供给移动终端200的电源,或通过控制登录处理单元220登录或注销登录移动终端200。
图2是示意性地表示根据本发明使用数字签名控制移动终端的方法中的切断供给移动终端的电源的过程的流程图。首先,如果用户错放他/她的移动终端200,他/她请求服务器100切断供给他/她的移动终端的电源(S100)。
服务器100接收到来自用户的关掉电源的请求并准备关掉电源消息并将其发送至移动终端200(S102)。这里,关掉电源的消息包括关掉电源操作命令、用于移动终端200的数字签名和数字证书、及其独有号码、和序号。
然后,当服务器100的第一控制单元140准备包括数字签名和数字证书的关掉电源的消息并将该消息发送至移动终端200时,第二发送/接收单元210接收由服务器100发送的消息并将其发送至第二控制单元250。
从而,第二控制单元250通过第二鉴别单元240鉴别发送的消息(S104)。即,通过解密包含于发送的消息中的数字签名和数字证书并核查解密的信息进行鉴别。具体地讲,比较包含于发送的消息中的移动终端200的独有号码与存储在移动终端200的存储单元(未显示)中的号码。如果比较的号码相同,包含于发送的消息中的数字签名即被验证。这里,基于存储在第二鉴别单元240中数字证书进行数字签名的验证。
当完成在鉴别过程中的验证时(S106),第二鉴别单元240将验证结果发送至第二控制单元250,第二控制单元250依照发送的消息的内容切断供给移动终端200的电源。此时,第二控制单元250进行控制从而移动终端200的模式被设置为安全登录模式并且电源供给单元230切断供给移动终端200的电源(S108)。
当移动终端200已被关掉电源时,第二控制单元250将关掉电源完成的消息发送至服务器100。此时,如果服务器100在预定的时间段中没有接收到来自移动终端200的关掉电源完成的消息,重复步骤S102至S108。这里,用户或服务器100可以任意地设置预定的时间段和重复步骤S102至S108的次数。
同时,如果服务器100甚至在步骤已被重复设定的重复次数那么多以后也没有接收到来自移动终端200的关掉电源完成的消息,服务器100再次确认用户是否打算执行关掉移动终端200的电源。如果用户再次请求关掉移动终端200的电源,服务器100再次执行步骤S102至S108。
图3是示意性地表示根据本发明的使用数字签名控制移动终端的方法的流程图。首先,当移动终端200被供给电源时(S200),第二控制单元250发送登录请求消息至服务器100以请求关于移动终端200是否将被登录的消息(S202)。这里,第二控制单元250准备登录请求消息并经第二发送/接收单元210将该消息发送至服务器100。此时,由第二控制单元250准备的消息包含对移动终端200的登录的请求,和移动终端200的独有号码。
同时,假定当移动终端200被接通电源时,移动终端200被设置为处于安全登录模式。
第一发送/接收单元110接收从移动终端200发送的登录请求消息并将该其发送至第一控制单元140。第一控制单元140从数据库中提取由用户设置的移动终端状态信息,核查相应的移动终端200的状态(S204),并根据移动终端状态信息准备命令消息。
即,如果用户已设置的移动终端200的状态是登录批准的状态,第一控制单元140准备登录批准消息并将其发送至移动终端200(S206、S208)。否则,第一控制单元140准备登录不批准消息并将其发送至移动终端200(S210)。这里,由第一控制单元140发送的消息包括用于移动终端200的操作命令和数字签名、及其独有号码、和序号。这里,用于移动终端200的操作命令是指与登录批准/不批准相关的操作命令。独有号码是指移动终端的特有号码(例如,电话号码,如果是灵巧电话,为011-×××××××)。数字签名能确认发送消息的服务器100的安全性和可靠性。序号用于确定由第一控制单元140发送消息是否被重复发送。第一控制单元140任意地设置序号。
然后,当服务器100的第一控制单元140准备包括数字签名和数字证书的消息并将其发送至移动终端200时,第二发送/接收单元210接收从服务器100发送的消息并将其发送至第二控制单元250。
从而,第二控制单元250通过第二鉴别单元240鉴别发送的消息(S212)。即,通过解密包含于发送的消息的数字签名和数字证书并核查解密的信息来进行鉴别。具体地讲,将包含于发送的消息的移动终端200的独有号码与存储于存储器单元(未显示)的号码比较。如果比较的号码相同,包含于发送的消息的数字签名即被验证。这里,数字签名的验证通过存储于第二鉴别单元240的数字证书来进行。
其后,当在鉴别过程中完成验证时(S214),第二鉴别单元240将验证结果发送至第二控制单元250,第二控制单元250依照相应于从服务器100发送的消息的内容的操作命令操作移动终端200。如果发送的消息的操作命令是批准对移动终端200的登录的消息,则执行登录移动终端200的过程(S216、S218)。如果发送的消息的操作命令是不批准移动终端200的登录的消息,则不执行登录移动终端200的过程。
同时,如果移动终端200在安全模式下登录,则用户可使设置的安全登录模式维持,或者在释放安全功能后使用移动终端。
图4表示根据本发明实施例的命令消息的结构。这里,命令消息是指用于与关掉电源和批准/不批准登录移动终端200的相关的命令操作的消息。
如图中所示,关掉电源的消息包括:用于命令关掉电源的消息、移动终端200的独有号码(例如,灵巧电话的ID)和序号(或随机号码)。当发送掉电源的消息时,服务器100签的数字签名和用于认证该签名的数字证书被进一步包含于关掉电源的消息中,然后发送该得到的关掉电源的消息。这里,移动终端200的独有号码在灵巧电话中相应于电话号码,序号是对每个消息随机设置的号码从而该消息可不被偷偷使用。
此外,登录请求消息包括用于请求移动终端200的登录的消息和移动终端200的独有号码。
另外,登录批准/不批准的消息包括用于批准/不批准移动终端200的登录的消息、移动终端200的独有号码和序号。当发送登录批准/不批准消息时,将由服务器100签的数字签名和用于认证签名的信息包含于登录批准/不批准消息中,然后发送该得到的消息。
根据上述描述的本发明,服务器根据由用户设置的移动状态信息准备命令消息并将该准备的命令消息发送至移动终端并且移动终端鉴别该发送的命令消息。因此,具有仅通过已被鉴别的消息控制移动终端的优点。
另外,如果用户请求对移动终端关掉电源,则移动终端被设置为处于安全登录模式然后被关掉电源。如果获得移动终端的第三人意欲登录移动终端,则只有在通过对数字签名进行鉴别之后才能登录移动终端。因此,具有这样的优点:即使当移动终端中没有启动加密和锁定功能时,可限制没有被授权的第三人对移动终端的使用。
尽管已结合本发明的实施例详细描述了本发明,但是显然,在由所附的权利要求所限定的本发明的精神和范围内,本发明的技术人员可以进行各种修改和改动。因此,应该认为对本发明实施例的简单改动落入本发明的范围之内。

Claims (14)

1、一种用于控制移动终端的服务器,其中,该服务器根据用户设置的移动终端状态信息准备用于移动终端的命令消息,然后在数字签名被添加到命令消息后由服务器将该命令消息发送到移动终端。
2、如权利要求1所述的服务器,其中,命令消息包括:用于移动终端的操作命令和数字签名、相应于移动终端的独有号码、和序号。
3、如权利要求1所述的服务器,包括:
数据库单元,用于存储移动终端信息和用户设置的移动终端状态信息;
第一鉴别单元,用于鉴别移动终端;和
第一控制单元,用于根据用户设置的移动终端状态信息准备命令消息并发送准备的命令消息。
4、一种接收服务器发送的命令消息的移动终端,其中,命令消息由移动终端鉴别,并根据已鉴别的命令消息执行移动终端的操作,包括关掉电源、登录和取消登录。
5、如权利要求4所述的移动终端,其中,命令消息包括:用于移动终端的操作命令、相应于移动终端的独有号码、和用于鉴别的数字签名。
6、如权利要求4所述的移动终端,包括:
鉴别单元,用于鉴别从服务器发送的命令消息;和
控制单元,用于根据从服务器发送的命令消息请求服务器发送登录消息并控制移动终端的关掉电源、登录和注销登录的操作。
7、一种使用数字签名的移动终端控制系统,该移动终端控制系统包括:
服务器,用于根据用户设置的移动终端状态信息准备相应于移动终端的命令消息,将数字签名添加到准备的命令消息,并发送该得到的消息;和
移动终端,用于接收和鉴别从服务器发送的命令消息并根据已鉴别的命令消息对移动终端执行包括关掉电源、登录和注销登录的操作。
8、一种使用数字签名控制移动终端的方法,该方法包括:
由用户设置移动终端的状态;
接收来自移动终端的登录请求消息;
如果移动终端的状态是登录批准的状态,则准备登录批准消息;
如果移动终端的状态是登录不批准的状态,则准备登录不批准的消息;和
将准备的消息发送到移动终端。
9、如权利要求8所述的方法,其中,登录批准或登录不批准消息包括用于移动终端的操作命令、移动终端的独有号码、和用于鉴别的数字签名。
10、一种使用数字签名控制移动终端的方法,该方法包括:
当移动终端被接通电源时请求服务器发送登录消息;
接收在服务器中根据用户设置的移动终端状态信息准备的命令消息;
鉴别接收到的命令消息;和
在完成命令消息的鉴别后,如果该命令消息包含登录批准,则使移动终端被登录,或者,如果命令消息包含登录不批准,则不被登录。
11、如权利要求10所述的方法,其中,当移动终端被设置为处于安全登录模式时执行请求登录消息。
12、如权利要求11所述的方法,其中,安全登录模式的设置包括:
根据来自用户的关掉电源的请求接收由服务器准备的关掉电源的消息;
鉴别从服务器接收到的关掉电源的消息;
当完成命令消息的鉴别时切断供给移动终端的电源;和
当移动终端被关掉电源时设置移动终端的模式为安全登录模式。
13、如权利要求12所述的方法,其中,当完成命令消息的鉴别时供给移动终端的电源的切断还包括当移动终端被关掉电源时将关掉电源完成的消息发送到服务器。
14、如权利要求10所述的方法,其中,命令消息包括用于移动终端的操作命令、移动终端的独有号码、和用于鉴别的数字签名。
CNB2004100583548A 2003-08-12 2004-08-12 控制移动终端的系统和方法 Expired - Fee Related CN100466511C (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR10-2003-0055795A KR100506528B1 (ko) 2003-08-12 2003-08-12 전자 서명을 이용한 모바일 기기 제어 시스템 및 방법
KR200355795 2003-08-12
KR0355795 2003-08-12

Publications (2)

Publication Number Publication Date
CN1581772A true CN1581772A (zh) 2005-02-16
CN100466511C CN100466511C (zh) 2009-03-04

Family

ID=33563037

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100583548A Expired - Fee Related CN100466511C (zh) 2003-08-12 2004-08-12 控制移动终端的系统和方法

Country Status (12)

Country Link
US (1) US7272383B2 (zh)
EP (1) EP1507425B1 (zh)
JP (1) JP4570894B2 (zh)
KR (1) KR100506528B1 (zh)
CN (1) CN100466511C (zh)
AT (1) ATE471046T1 (zh)
DE (1) DE602004027582D1 (zh)
HK (1) HK1070505A1 (zh)
MY (1) MY135894A (zh)
RU (1) RU2289218C2 (zh)
SG (1) SG109537A1 (zh)
TW (1) TWI246345B (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104169932A (zh) * 2012-01-26 2014-11-26 黑莓有限公司 向电子设备分发内容的方法和设备

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7801611B2 (en) * 2004-06-03 2010-09-21 Cardiac Pacemakers, Inc. System and method for providing communications between a physically secure programmer and an external device using a cellular network
US7509120B2 (en) * 2004-09-07 2009-03-24 Research In Motion Limited System and method for updating message trust status
JP5000652B2 (ja) 2005-07-28 2012-08-15 エムフォメーション・テクノロジーズ・インコーポレイテッド ワイヤレス装置のサービス品質管理のためのシステムおよび方法
CA2616315A1 (en) 2005-07-28 2007-03-15 Mformation Technologies, Inc. System and method for remotely controlling device functionality
JP4568196B2 (ja) 2005-09-01 2010-10-27 株式会社東芝 プロセッサ、コンピュータシステムおよび認証方法
US20080064387A1 (en) * 2006-09-07 2008-03-13 Koncelik Lawrence J Apparatus and method for automatically enabling cell phone ringing or beeping
JP4805122B2 (ja) * 2006-12-19 2011-11-02 富士通株式会社 携帯情報端末、セキュリティ方法およびプログラム
US7885640B2 (en) * 2007-01-11 2011-02-08 Nokia Corporation Authentication in communication networks
CN101340281B (zh) * 2007-07-02 2010-12-22 联想(北京)有限公司 针对在网络上进行安全登录输入的方法和系统
US8375422B2 (en) * 2008-03-21 2013-02-12 At&T Mobility Ii Llc Remote disablement of a communication device
US20120019356A1 (en) * 2009-04-29 2012-01-26 Eric Gagneraud Fingerprint scanner
CN101945158A (zh) * 2009-07-03 2011-01-12 深圳富泰宏精密工业有限公司 防盗手机
EP3300408B1 (en) 2011-10-28 2022-03-16 NEC Corporation Secure method for mtc device triggering
EP2972921B1 (en) 2013-03-15 2019-09-18 Intel Corporation Mobile computing device technology and systems and methods utilizing the same
CN109948310B (zh) * 2018-12-29 2020-12-01 华为技术有限公司 一种锁定方法及相关电子设备

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5600708A (en) * 1995-08-04 1997-02-04 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
GB2340344A (en) * 1998-07-29 2000-02-16 Nokia Mobile Phones Ltd Bilateral Data Transfer Verification for Programming a Cellular Phone
JP3283848B2 (ja) * 1999-04-20 2002-05-20 エヌイーシーモバイリング株式会社 移動無線通信装置および通信許可方法
KR100636111B1 (ko) * 1999-10-30 2006-10-18 삼성전자주식회사 분실된 이동 단말기에 내장된 데이터 보호 방법 및 이에 관한 기록매체
JP3414345B2 (ja) 1999-12-10 2003-06-09 日本電気株式会社 発着信規制システム、発着信規制方法、発着信規制プログラムを記録した記録媒体
JP2001184149A (ja) * 1999-12-27 2001-07-06 Toshiba Corp 情報処理装置および動作状態制御方法
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
JP3479270B2 (ja) 2000-08-28 2003-12-15 日本電気通信システム株式会社 携帯通信端末、及びそれを用いた移動通信システムとその通信機能の遠隔制御方法
JP2002118877A (ja) 2000-10-06 2002-04-19 Ntt Docomo Inc 移動通信システムにおける移動端末情報消去方法、移動端末情報消去制御装置及び移動端末
US7099699B2 (en) * 2000-11-14 2006-08-29 Lg Electronics Inc. Method for preventing illegal use of mobile communication terminal
US20020112047A1 (en) * 2000-12-05 2002-08-15 Rakesh Kushwaha System and method for wireless data terminal management using general packet radio service network
JP4359004B2 (ja) * 2001-03-19 2009-11-04 株式会社日立製作所 遠隔操作システムおよび遠隔操作方法および遠隔操作アダプタおよびサービス機器
ATE291807T1 (de) * 2001-05-08 2005-04-15 Ericsson Telefon Ab L M Sicherer zugang zu einem entfernten teilnehmermodul
US20020186845A1 (en) 2001-06-11 2002-12-12 Santanu Dutta Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal
KR20030008243A (ko) * 2001-07-16 2003-01-25 엘지전자 주식회사 인터넷을 이용한 휴대폰 원격제어 방법
JP2003047065A (ja) 2001-08-01 2003-02-14 Dainippon Printing Co Ltd 外部からデータ漏洩防止操作が可能な端末
KR100421874B1 (ko) 2001-08-18 2004-03-12 엘지전자 주식회사 차세대 단말기 보안 방법
GB2380356B (en) * 2001-09-26 2006-05-31 Sendo Int Ltd Disabling of mobile communication apparatus
KR20030031293A (ko) 2001-10-13 2003-04-21 엘지전자 주식회사 휴대용 단말기의 보안 설정 장치 및 방법
WO2003058879A1 (en) * 2002-01-08 2003-07-17 Seven Networks, Inc. Secure transport for mobile communication network
JP4504192B2 (ja) 2002-09-16 2010-07-14 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 加入モジュールへのセキュアアクセス方法
US7773982B2 (en) * 2002-11-25 2010-08-10 At&T Intellectual Property, I, L.P. Methods, systems and storage media to remotely control a wireless unit
US7167705B2 (en) * 2003-06-27 2007-01-23 Oracle International Corporation Roaming across different access mechanisms and network technologies

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104169932A (zh) * 2012-01-26 2014-11-26 黑莓有限公司 向电子设备分发内容的方法和设备
CN104169932B (zh) * 2012-01-26 2018-02-02 黑莓有限公司 向电子设备分发内容的方法和设备

Also Published As

Publication number Publication date
TWI246345B (en) 2005-12-21
JP2005065222A (ja) 2005-03-10
SG109537A1 (en) 2005-03-30
US7272383B2 (en) 2007-09-18
HK1070505A1 (en) 2005-06-17
KR100506528B1 (ko) 2005-08-03
JP4570894B2 (ja) 2010-10-27
US20050037736A1 (en) 2005-02-17
ATE471046T1 (de) 2010-06-15
KR20050018385A (ko) 2005-02-23
TW200518605A (en) 2005-06-01
MY135894A (en) 2008-07-31
DE602004027582D1 (de) 2010-07-22
EP1507425B1 (en) 2010-06-09
RU2004124545A (ru) 2006-01-27
RU2289218C2 (ru) 2006-12-10
CN100466511C (zh) 2009-03-04
EP1507425A1 (en) 2005-02-16

Similar Documents

Publication Publication Date Title
US9112703B2 (en) Use of certificate authority to control a device's access to services
EP1249095B1 (en) Method for issuing an electronic identity
CN1581772A (zh) 使用数字签名控制移动终端的系统和方法
US20040266395A1 (en) Process for securing a mobile terminal and applications of the process for executing applications requiring a high degree of security
CN101035116A (zh) 一种基于即时通信的帐号安全管理系统及方法
WO2005057381A3 (en) Systems and methods for authorizing delivery of incoming messages
EP1770589A1 (en) System and method for registering entities for code signing services
US10579809B2 (en) National identification number based authentication and content delivery
CA2758332C (en) Method and apparatus for transmitting and receiving secure and non-secure data
CN105187442A (zh) 车辆的授权方法、装置、车载终端、终端和系统
CN107612949B (zh) 一种基于射频指纹的无线智能终端接入认证方法及系统
US20070155362A1 (en) First responder communication system
EP1371203A1 (en) Method, system, and end user device for identifying a sender in a network
CN1650595A (zh) 用于提供安全消息签名状态和信任状态指示的系统和方法
EP1680940A1 (en) Method of user authentication
CN1238092A (zh) 保护在互联网型计算机网上发布的服务的安全性的方法和系统
EP2239919B1 (en) Systems, devices and methods for securely transmitting a security parameter to a computing device
CN115552491A (zh) 用于将认证工具与车辆耦合的方法
US9998919B1 (en) SMS spoofing protection
EP2367371A1 (en) Use of certificate authority to control a device's access to servies
KR101425513B1 (ko) HSM(Hardware Securit Module)과 인증 APPLET을 이용한 디바이스 인증 시스템
EP1746798A1 (en) A personal token for reliable GBA-U authentication
CN110677431A (zh) 一种双向验证的方法和装置
CN1768503A (zh) 使用在用户终端中生成的公共和私有密钥来建立安全连接的方法
EP3908951A1 (en) Method for certifying transfer and content of a transferred file

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1070505

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1070505

Country of ref document: HK

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090304

Termination date: 20140812

EXPY Termination of patent right or utility model