CN1820480A - 用于多播-广播-多媒体系统(mbms)的安全注册 - Google Patents

用于多播-广播-多媒体系统(mbms)的安全注册 Download PDF

Info

Publication number
CN1820480A
CN1820480A CNA2004800195875A CN200480019587A CN1820480A CN 1820480 A CN1820480 A CN 1820480A CN A2004800195875 A CNA2004800195875 A CN A2004800195875A CN 200480019587 A CN200480019587 A CN 200480019587A CN 1820480 A CN1820480 A CN 1820480A
Authority
CN
China
Prior art keywords
key
rak
function
rgk
computer readable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2004800195875A
Other languages
English (en)
Other versions
CN1820480B (zh
Inventor
弗朗切斯科·格里利
沃伦佐·卡萨恰
詹姆斯·森普尔
保劳格·A·阿加什
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN1820480A publication Critical patent/CN1820480A/zh
Application granted granted Critical
Publication of CN1820480B publication Critical patent/CN1820480B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/081Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying self-generating credentials, e.g. instead of receiving credentials from an authority or from another peer, the credentials are generated at the entity itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/08User group management

Abstract

公开了在多播-广播-多媒体系统(MBMS)中进行安全注册的一种方法和一种装置。广播-多播服务中心(BM-SC)产生一个随机数,广播给无线接入网络(RAN)覆盖区域中的用户设备。用户设备中的存储模块或者智能卡(UICC)产生无线接入网络密钥(RAK),它是所述随机数以及从由公共陆地移动网密钥(PK)和广播接入密钥(BAK)构成的一组中选出的一个密钥的函数,然后产生一个临时注册密钥(RGK),该临时注册密钥(RGK)是所述RAK、服务识别号和用户识别号(例如P-TMSI)的函数,RAN可以将它提取出来,以便将所述注册认证为合法注册。

Description

用于多播-广播-多媒体系统(MBMS)的安全注册
技术领域
本发明通常涉及电信,并且尤其涉及通信系统中的安全。
背景技术
在承载非语音业务(比如除了语音业务以外的视频、数据、多媒体或者其它类型业务)的无线通信系统里,如果在基站的覆盖区域以内,点播服务的用户数量超过预定阈值数,典型的蜂窝基站可以广播多媒体业务服务。这种多媒体业务服务可以是事件的视频流,比如体育事件、体育事件的精彩部分。如果在所述覆盖区域内没有足够的用户点播这一服务,基站就通过专用信道将所述服务仅仅发射给已经点播该服务的特定用户,而不是将该服务广播给该覆盖区域内的所有用户。
有时恶意用户或者非法用户例如可能通过采用多个不同身份在空闲模式进行多次注册,试图迫使基站将所述服务广播给覆盖区域内的所有用户。如果一个或者多个恶意用户利用处于空闲模式中的移动电话在覆盖区域内注册多次以接收事件的内容,则基站会将这些注册的数目作为该事件的合法用户注册进行计数,并将该事件广播给所述覆盖区域内的所有用户。
因此,在本领域中,网络运营商或者内容提供商需要具有可靠的装置(means)来进行如下验证,即只对覆盖区域内多媒体事件的合法注册进行计数,而不会由于虚假注册而被迫将所述事件广播给所述覆盖区域内的所有用户。
发明内容
在这里公开的实施例通过利用临时注册密钥(RGK)在多播-广播-多媒体系统(MBMS)中获得安全注册的一种方法和装置来解决上述需要。
附图说明
图1是说明多播-广播-多媒体系统(MBMS)通信链路的一个示例性方框图;
图2是说明该MBMS中安全注册的一个实施例的示图;和
图3是说明该MBMS中安全注册的另一个实施例的示图。
发明详述
在这里,单词“示例性的”在这里用作意味着“用作一个实例、示例和图例”。在这里作为“示例性的”描述的任何实施例不必被解释为相比其他实施例优选或者具有优势。在发明详述中描述的所有实施例都是示例性的实施例,其被提供来使得本领域里的技术人员能够实施或使用本发明,而不是限制本发明的保护范围,本发明的保护范围由权利要求限定。
移动台,也称作用户设备(UE),可以与一个或者多个基站通信。移动台通过一个或者多个基站将数据分组发射给基站控制器,以及从基站控制器接收数据分组。基站和基站控制器都是称作接入网的网络的组成部分。接入网在多个移动台之间传输数据分组。接入网还可以与接入网以外的其它网络连接,比如企业内网或者因特网,并且在每个移动台和这些外部网络之间传输数据分组。与一个或者多个基站建立了有效业务信道的移动台叫做有效移动台,并且被认为处于业务状态。处于与一个或者多个基站建立有效业务信道连接过程中的移动台被认为处于连接建立状态。开机后且能够从基站接收信号但未处于业务状态或者未处于连接建立状态的移动台,被认为处于空闲状态。
被移动台利用来向基站发送信号的通信链路被称为反向链路。被基站利用来向移动台发送信号的通信链路被称作前向链路。移动台或者用户设备(UE)可以是移动电话,该移动电话包括移动电话手持机,也被称为移动设备(ME),以及存储模块,比如称作UICC的物理安全集成电路卡或者智能卡,其可移除地或永久地附接于该ME上。在全球移动通信系统(GSM)电话中,所述UICC通常是一个用户识别模块(SIM)。在码分多址(CDMA)电话中,所述UICC通常是一个可移除用户识别模块(RUIM)。
图1是一个说明多播-广播-多媒体系统(MBMS)中的用户设备(UE)2、服务网络4、本地网络6和内容提供商(CP)8之间的通信链路的示例性方框图。该用户设备2可以是一个移动台,该移动台包括移动设备(ME)10和存储模块或者UICC 12。UICC 12可以是附接于移动设备10的一个可移除存储模块,或者是移动设备10的一个永久部分。用户设备2中的UICC 12的物理实现方式对于本发明而言不是关键的。
服务网络4可以由向用户设备2提供订购服务的无线运营商拥有,或者是在用户设备2漫游时向用户设备2提供服务的另一个运营商拥有的被访问网络。服务网络4通常包括无线接入网络(RAN)14和正在服务的通用分组无线服务(GPRS)支持节点(SGSN)16。无线接入网络14也被熟知为基站(BS)、基站收发信机(BTS),或者接入点(AP),该无线接入网络将无线电信号发射给用户设备2,以及从用户设备2接收无线电信号。SGSN 16是一个核心网络节点,例如,它可以是公共陆地移动网(PLMN)的一部分。
本地网络6是由向用户设备2提供订购服务的无线运营商拥有的网络,并且取决于用户设备2是否在运营商的服务区域以外漫游,所述本地网络也可以是或可以不是由与服务网络4的运营商相同的运营商拥有的网络。本地网络6通常都包括网关GPRS支持节点(GGSN)18、广播-多播服务中心(BM-SC)20和本地订户服务器(HSS)22。图1中的实线22表示承载路径,在该承载路径上,通过本地网6和服务网络4,将承载信息的信号从内容提供商8传送到移动设备10。图1中的虚线24表示密钥/授权路径,在该密钥/授权路径上,在UICC 12、服务网络4和本地网络6之间传递加密密钥和解密密钥。
内容提供商8可以是第三方内容源,该第三方内容源既不由本地网络运营商拥有,也不由服务网络运营商拥有。本地网络6中的本地订户服务器22可以包括一个数据库,用于保存移动电话订购信息,以及为多播服务收集账单数据。在图1所示的实施例中,本地网络6还包括广播-多播服务中心(BM-SC)20,该广播-多播服务中心(BM-SC)20安排多媒体事件的多播,并且实现所述MBMS的至少一些安全功能。服务网络4是这样一个网络,它通过专用信道将内容发射给单个用户,如果点播所述服务的用户的数量不满足将该服务广播给所述覆盖区域内的所有用户,就通过所述专用信道将内容多播给多个用户,或者如果点播所述服务的用户的数量超过预定阈值,就将所述内容广播给所述覆盖区域内的所有用户。
在一个实施例中,通过几层加密和解密,在多播-广播-多媒体系统中对多媒体事件的内容进行加密和解密,以提供至少一定程度的下述保证,即未授权用户将不能对这些数据进行解密并且不能观看多媒体事件。例如,永久性的用户专用注册密钥(RK)被提供来产生临时密钥(TK)值,并且被提供来认证用户的移动电话中的UICC。所述TK是一个单次使用、用户专用的密钥,其用于加密广播接入密钥(BAK)值。所述TK还被UICC用来对BAK值进行解密。所述BAK是一个中期共享密钥,用于得到多个短期密钥(SK),并且基于每个用户将该BAK分发给已订购用户的UICC。所述SK是一个频繁改变的共享密钥,用于对内容进行加密和解密。所述SK可以通过使用随机数(SK_RAND)产生,该随机数(SK_RAND)与已加密内容和BAK一起被不受阻碍地发送出去。UICC 12根据BAK和SK_RAND重新产生SK,并且将该SK传递给移动设备10。在2001年8月20日提交的、题目为“Method and Apparatus for Security in a DataProcessing System”的美国专利申请No.09/933,972中描述了用于在多播-广播-多媒体系统中对数据内容进行加密和解密的方案实例,在这里将该文献引入作为参考。在本发明的保护范围之内,还可以实施利用公开密钥或者共享保密密钥进行加密和解密的各种其它实施例。例如,在一个替换实施例中,可以通过使用公开密钥机制(比如RSA或者ElGamal)来实现安全地向UICC传递或提供BAK,对于本领域中的技术人员而言,这是公知的。
图2示出了在多播-广播-多媒体系统中安全注册的一个实施例。在这个实施例中,广播-多播服务中心(BM-SC)20发射一个供给消息,该供给消息是被称作PK的公共陆地移动网(PLMN)密钥以及被称作RK的永久的、用户专用注册密钥的函数。所述PK是一个临时的、本地PLMN专用密钥,用于产生被称作RAK的无线接入网络(RAN)密钥,以及认证UICC12。沿着图2所示的路径26,将所述供给消息从BM-SC 20发射给UICC 12。所述供给消息是以PK和RK为变量的一个函数,可以表示为c1(PK,RK)。在接收到所述供给消息后,UICC 12从所述供给消息中提取出PK,并且存储PK值。通过利用包括但不限于RSA和ElGamal的密钥机制,在本发明的保护范围内还可以提供用于实现将PK安全地递送或提供给UICC的其它实施例。
无线接入网络(RAN)14沿着路径28将用于请求RAK和随机数(RAND)的请求发射给BM-SC 20,与之响应,所述BM-SC 20产生RAK,该RAK是以PK和RAD为变量的函数。BM-SC 20沿着路径30将可以表示为c2(PK,RAND)的RAK发射给RAN 14。所述RAK是一个临时的RAN专用密钥,用于产生临时的用户专用注册密钥(RGK)值,并且使UE 2访问的RAN 14不知道PK。所述RAK还被用于加密MBMS服务识别号(Serv_ID)和用户识别号,比如P-TMSI、IMSI、电子序列号(ESN)、MIN或者在其中实施本发明实施例的系统中使用的任何永久或者临时的用户识别号。在图2和图3所示的实施例中,P-TMSI被用作示例性的用户识别号,对于本领域中的技术人员而言,其是公知的。
RAN可以存储RAK,并且沿着路径32,将RAND广播给RAN的覆盖区域内中包括UE 2在内的所有用户。在接收到RAND后,UE2沿着路径34将RAND和P-TMSI、Serv_ID发送给UICC 12。UICC12产生RAK,该RAM是由BM-SC 20产生的RAK的一个精确复制。在接收到Serv_ID和P-TMSI以后,UICC 12将Serv_ID和P-TMSI串联,以获得一个串连结果,其被表示为[Serv_ID||P-TMSI],并且基于Serv_ID和P-TMSI来计算一个循环冗余码(CRC)。将CRC附接于[Serv_ID||P-TMSI]之后以产生[Serv_ID||P-TMSI||CRC]。UICC 12随后产生RGK,该RGK是Serv_ID、P-TMSI、CRC和RAK的函数,其被表示为c3([Serv_ID||P-TMSI||CRC],RAK)。所述RGK是一个临时的用户专用密钥,用于认证注册消息。
在产生了RGK以后,UICC 12沿着路径36将RGK发送给UE 2,UE 2接着沿着路径38将包括RGK的注册/连接请求发送给RAN 14。在接收到注册/连接请求后,RAN 14提取[Serv_ID||P-TMSI],验证CRC,并且将由P-TMSI标识的用户作为已经发送了有效注册消息来请求多媒体服务的合法用户计数。如果用户发射的所述注册/连接消息未被RAN 14验证,则RAN就将所述用户看作恶意或者非法用户,并且不把该请求作为合法请求计数。
图3说明在多播-广播-多媒体系统中安全注册的另一个实施例。在这个实施例中,广播-多播服务中心(BM-SC)20不发射任何供给消息。取而代之,无线接入网络(RAN)14沿着路径40向BM-SC 20发射用于请求RAK和随机数(RAND)的请求,与之响应,BM-SC 20产生RAK和RAND。RAK是以BAK和RAND为变量的函数,其被表示为c2(BAK,RAND)。所述BAK是同一广播接入密钥,被用作加密方案的一部分,以加密上述数据内容。BM-SC 20沿着路径42将RAND和RAK发射给RAN 14。所述RAK是一个临时的、RAN专用密钥,用于产生临时的、用户专用注册密钥(RGK)值。所述RAK还被用于加密MBMS服务识别号(Serv_ID)和被称作P-TMSI的用户识别号。
RAN可以存储RAK,沿着路径44将RAND广播给RAN覆盖区域内的包括UE 2在内的所有用户。在接收到RAND后,UE 2沿着路径46将RAND以及P-TMSI和Serv_ID发送给UICC 12。UICC 12产生RAK,该RAK是由BM-SC 20产生的RAK的一个精确复制。在接收到Serv_ID和P_TMSI以后,UICC 12将Serv_ID和P_TMSI串联,以获得一个串连结果,其被表示为[Serv_ID||P-TMSI],并且基于Serv_ID和P-TMSI来计算循环冗余码(CRC)。将CRC附接于[Serv_ID||P-TMSI]之后,以产生[Serv_ID||P-TMSI||CRC]。UICC 12随后产生RGK,该RGK是Serv ID、P-TMSI、CRC和RAK的函数,其被表示为c3([Serv_ID||P-TMSI||CRC],RAK)。所述RGK是一个临时的用户专用密钥,用于认证注册消息。
在产生了RGK以后,UICC 12沿着路径48将RGK发送给UE 2,UE 2接着沿着路径50将包括RGK的注册/连接请求发送给RAN 14。在接收到注册/连接请求后,RAN 14提取[Serv_ID||P-TMSI],验证CRC,并且将由P-TMSI标识的用户作为已经发送了有效注册消息来请求多媒体服务的合法用户计数。如果用户发射的所述注册/连接消息未被RAN 14验证,则RAN就将所述用户看作恶意或者非法用户,并且不把该请求作为合法请求计数。
RAN 14从覆盖区域内的多个用户接收到多个注册/连接请求,并且通过验证根据每个用户的Serv_ID和P-TMSI计算出的CRC,确定哪些请求是由合法用户发射的有效请求。RAN可以忽略具有不可验证的CRC的RGK的那些请求。按照这种方式,RAN具有高度可靠的装置来确定请求特定多媒体事件的注册请求中有多少是有效的,如果合法用户的数量不足以广播所述事件,则不会被迫来广播所述事件。
在本发明的保护范围之内,还可以将各种其它特征增加到临时注册消息(RGK)中。例如,可以将系统时间的时间戳增加到RGK中。如果RAN拥有覆盖区域内所有订户的P-TMSI,则RAN 14可以使用从RGK提取的P-TMSI来确定试图注册的用户是否是实际的订户。在典型的GSM系统中,可以在GSM/GPRS,也就是核心网(CN)内的逻辑链路控制(LLC)层上分配P-TMSI。在另一个实施例中,在形成RGK时利用公开密钥,以避免恶意用户的反复攻击。例如,如果每个UICC具有一个用于提供PK或者BAK的私有密钥,那么RGK就可以包括公开密钥或者证书的基准以及具有BAK散列或者PK散列的签名。通过利用诸如基于公开密钥密码术的序列号或者数字签名之类的技术,可以防止或者至少限制恶意用户的反复攻击。
任意一个权利要求中的文字顺序并不意味着处理步骤要按照依照这种顺序的时间顺序或者逻辑顺序进行,除非权利要求中的文字对此进行了具体限定。处理步骤可以按照任意顺序进行互换,而不会偏离本发明的保护范围,只要这种互换不与权利要求的文字相互矛盾且不是不合逻辑的。此外,“第一”、“第二”、“第三”等等这种序数词仅仅表示多个中的不同个体,而不是表示有任何次序或顺序,除非权利要求中的文字对此进行了具体限定。
此外,用于描述不同单元之间关系的“连接”、“与……连接”和名词“连接”这一类词不是暗示这些单元之间必须存在直接的物理连接。例如,两个单元可以是通过一个或者多个其它单元进行物理上、电气上、逻辑上或者任何其它方式的连接,而不会偏离本发明的保护范围。
本领域技术人员将会理解,可以使用各种不同的工艺和技术中的任意技术来表示信息和信号。例如,在整个以上描述中所提及的数据、指令、命令、信息、信号、比特、符号,以及码片可以由电压、电流、电磁波、磁场或粒子,光场或粒子,或者上述的任意组合来表示。
本领域技术人员还会明白,这里结合所公开的实施例描述的各种示例性的逻辑框、模块、电路和算法步骤均可以电子硬件、计算机软件,或二者的结合来实现。为了清楚地示出硬件和软件之间的可交换性,以上对各种示例性的组件、方框、模块、电路和步骤均以其功能性的形式进行总体上的描述。这种功能性是以硬件实现还是以软件实现依赖于特定的应用和整个系统所施加的设计约束。熟练的技术人员能够针对每个特定的应用以多种方式来实现所描述的功能性,但是这种实现的结果不应解释为导致背离本发明的范围。
利用一个通用处理器,数字信号处理器(DSP),专用集成电路(ASIC),现场可编程门阵列(FPGA)或者其他可编程的逻辑器件,分立门或者晶体管逻辑,分立硬件组件,或者它们之中的任意组合可以实现或执行结合这里公开的实施例描述的各种示例性的逻辑框图,模块和电路。一个通用处理器可能是一个微处理器,但是在另一种情况中,处理器可能是任何常规的处理器,控制器,微控制器,或者状态机。一个处理器也可能被实现为计算设备的组合,例如,DSP和微处理器的组合,多个微处理器,一个或者更多结合DSP核心的微处理器,或者任何其他此种结构。
结合这里公开的实施例描述的方法或者算法的步骤可直接体现为硬件,由处理器执行的软件模块,或者这二者的组合。一个软件模块可能存在于RAM存储器,闪存,只读(ROM)存储器,可擦写可编程只读(EPROM)存储器,电可擦写可编程只读(EEPROM)存储器,寄存器,硬盘,移动磁盘,紧凑磁盘只读存储器(CD-ROM),或者本领域熟知的任何其他形式的存储媒质中。一种典型存储媒质与处理器耦合,使得处理器能够从该存储媒质中读信息,且可向该存储媒质写信息。在替换实例中,存储媒质可能与处理器集成。处理器和存储媒质可能存在于一个ASIC中。例如,该ASIC可能存在于一个用户终端中或者作为基站中的分立组件存在。
提供所述公开的实施例的上述描述可使得本领域的技术人员能够实现或者使用本发明。对于本领域的技术人员来说,这些实施例的各种修改是显而易见的,并且这里定义的总体原理也可以在不脱离本发明的范围和主旨的基础上应用于其他实施例。因此,本发明并不限于这里示出的实施例,而是与符合这里公开的原理和新颖特征的最广范围相一致。

Claims (61)

1、一种用于在多播-广播-多媒体系统(MBMS)中利用存储模块(UICC)获得安全注册的方法,该方法包括:
接收随机数;
产生无线接入网络密钥(RAK),该无线接入网络密钥(RAK)是该随机数以及从由公共陆地移动网密钥(PK)和广播接入密钥(BAK)构成的一组中选择出的一个密钥的函数;并且
产生作为该RAK的函数的临时注册密钥(RGK)。
2、如权利要求1所述的方法,还包括将所述RGK发射给移动电话。
3、如权利要求1所述的方法,还包括从广播-多播服务中心接收供给消息。
4、如权利要求3所述的方法,其中,所述供给消息是所述PK和永久注册密钥(RK)的函数。
5、如权利要求3所述的方法,还包括从所述供给消息中提取所述PK。
6、如权利要求1所述的方法,其中,所述RGK是所述RAK、服务识别号和用户识别号的函数。
7、如权利要求6所述的方法,其中,所述RGK是所述RAK以及根据所述服务识别号和所述用户识别号计算出的循环冗余码(CRC)的函数。
8、如权利要求1所述的方法,其中,所述UICC包括全球移动通信(GSM)系统中的订户识别模块(SIM)。
9、如权利要求1所述的方法,其中,所述UICC包括码分多址(CDMA)系统中的可移除用户识别模块(RUIM)。
10、如权利要求1所述的方法,其中,所述PK是通过使用公开密钥来提供的。
11、如权利要求1所述的方法,其中,所述BAK是通过使用公开密钥来提供的。
12、一种在多播-广播-多媒体系统(MBMS)中利用移动台获得安全注册的方法,该方法包括:
从无线接入网络接收随机数;
将该随机数发射给存储模块(UICC);并且
从所述UICC接收基于所述随机数的临时注册密钥(RGK)。
13、如权利要求12所述的方法,其中,所述RGK是无线接入网络密钥(RAK)的函数,其中该无线接入网络密钥(RAK)是所述随机数以及从由公共陆地移动网密钥(PK)和广播接入密钥(BAK)构成的一组中选择出的一个密钥的函数。
14、如权利要求13所述的方法,其中,所述PK是从供给消息中提取出的,其中该供给消息是从广播-多播服务中心接收的。
15、如权利要求14所述的方法,其中,所述供给消息是所述PK和永久注册密钥(RK)的函数。
16、如权利要求13所述的方法,其中,所述RGK是所述RAK、服务识别号和用户识别号的函数。
17、如权利要求16所述的方法,其中,所述RGK是所述RAK以及根据所述服务识别号和所述用户识别号计算出的循环冗余码(CRC)的函数。
18、如权利要求12所述的方法,其中,所述UICC包括全球移动通信(GSM)系统中的订户识别模块(SIM)。
19、如权利要求12所述的方法,其中,所述UICC包括码分多址(CDMA)系统中的可移除用户识别模块(RUIM)。
20、如权利要求12所述的方法,其中,所述PK是通过使用公开密钥来提供的。
21、如权利要求12所述的方法,其中,所述BAK是通过使用公开密钥来提供的。
22、一种存储模块,包括:
用于接收随机数的装置;
用于产生无线接入网络密钥(RAK)的装置,该无线接入网络密钥(RAK)是所述随机数以及从由公共陆地移动网密钥(PK)和广播接入密钥(BAK)构成的一组中选择出的一个密钥的函数;和
用于产生作为所述RAK的函数的临时注册密钥(RGK)的装置。
23、如权利要求22所述的存储模块,还包括用于将所述RGK发射给移动电话的装置。
24、如权利要求22所述的存储模块,还包括用于从广播-多播服务中心接收供给消息的装置。
25、如权利要求24所述的存储模块,其中,所述供给消息是所述PK和永久注册密钥(RK)的函数。
26、如权利要求24所述的存储模块,还包括用于从所述供给消息中提取所述PK的装置。
27、如权利要求22所述的存储模块,其中,所述RGK是所述RAK、服务识别号和用户识别号的函数。
28、如权利要求27所述的存储模块,其中,所述RGK是所述RAK以及根据所述服务识别号和所述用户识别号计算出的循环冗余码(CRC)的函数。
29、如权利要求22所述的存储模块,其中,所述PK是通过使用公开密钥来提供的。
30、如权利要求22所述的存储模块,其中,所述BAK是通过使用公开密钥来提供的。
31、一种移动台设备,包括:
用于从无线接入网络接收随机数的装置;
用于将该随机数发射给存储模块(UICC)的装置;和
用于从所述UICC接收基于所述随机数的临时注册密钥(RGK)的装置。
32、如权利要求31所述的设备,其中,所述RGK是无线接入网络密钥(RAK)的函数,其中,所述无线接入网络密钥(RAK)是所述随机数以及从由公共陆地移动网密钥(PK)和广播接入密钥(BAK)构成的一组中选择出的一个密钥的函数。
33、如权利要求32所述的设备,其中,所述PK是从供给消息中提取出来的,该供给消息是从广播-多播服务中心接收的。
34、如权利要求33所述的设备,其中,所述供给消息是所述PK和永久注册密钥(RK)的函数。
35、如权利要求32所述的设备,其中,所述RGK是所述RAK、服务识别号和用户识别号的函数。
36、如权利要求35所述的设备,其中,所述RGK是所述RAK以及根据所述服务识别号和所述用户识别号计算出的循环冗余码(CRC)的函数。
37、如权利要求31所述的设备,其中,所述UICC包括全球移动通信(GSM)系统中的订户识别模块(SIM)。
38、如权利要求31所述的设备,其中,所述UICC包括码分多址(CDMA)系统中的可移除用户识别模块(RUIM)。
39、如权利要求31所述的设备,其中,所述PK是通过使用公开密钥来提供的。
40、如权利要求31所述的设备,其中,所述BAK是通过使用公开密钥来提供的。
41、一种包括有在多播-广播-多媒体系统(MBMS)中利用存储模块(UICC)获得安全注册的方法的计算机可读媒介,该方法包括:
接收随机数;
产生无线接入网络密钥(RAK),该无线接入网络密钥(RAK是该随机数以及从由公共陆地移动网密钥(PK)和广播接入密钥(BAK)构成的一组中选择出的一个密钥的函数;和
产生作为该RAK的函数的临时注册密钥(RGK)。
42、如权利要求41所述的计算机可读媒介,其中,所述方法还包括将所述RGK发射给移动电话。
43、如权利要求41所述的计算机可读媒介,其中,所述方法还包括从广播-多播服务中心接收供给消息。
44、如权利要求43所述的计算机可读媒介,其中,所述供给消息是所述PK和永久注册密钥(RK)的函数。
45、如权利要求43所述的计算机可读媒介,其中,所述方法还包括从所述供给消息中提取所述PK。
46、如权利要求41所述的计算机可读媒介,其中,所述RGK是所述RAK、服务识别号和用户识别号的函数。
47、如权利要求46所述的计算机可读媒介,其中,所述RGK是所述RAK以及根据所述服务识别号和所述用户识别号计算出的循环冗余码(CRC)的函数。
48、如权利要求41所述的计算机可读媒介,其中,所述UICC包括全球移动通信(GSM)系统中的订户识别模块(SIM)。
49、如权利要求41所述的计算机可读媒介,其中,所述UICC包括码分多址(CDMA)系统中的可移除用户识别模块(RUIM)。
50、如权利要求41所述的计算机可读媒介,其中,所述PK是通过使用公开密钥来提供的。
51、如权利要求41所述的计算机可读媒介,其中,所述BAK是通过使用公开密钥来提供的。
52、一种包含有在多播-广播-多媒体系统(MBMS)中利用移动台获得安全注册的方法的计算机可读媒介,该方法包括:
从无线接入网络接收随机数;
将该随机数发射给存储模块(UICC);和
从所述UICC接收基于所述随机数的临时注册密钥(RGK)。
53、如权利要求52所述的计算机可读媒介,其中,所述RGK是无线接入网密钥(RAK)的函数,其中所述无线接入网络密钥(RAK)是所述随机数以及从由公共陆地移动网密钥(PK)和广播接入密钥(BAK)构成的一组中选择出的一个密钥的函数。
54、如权利要求53所述的计算机可读媒介,其中,所述PK是从供给消息中提取出来的,该供给消息是从广播-多播服务中心接收的。
55、如权利要求54所述的计算机可读媒介,其中,所述供给消息是所述PK和永久注册密钥(RK)的函数。
56、如权利要求53所述的计算机可读媒介,其中,所述RGK是所述RAK、服务识别号和用户识别号的函数。
57、如权利要求56所述的计算机可读媒介,其中,所述RGK是所述RAK以及根据所述服务识别号和所述用户识别号计算出的循环冗余码(CRC)的函数。
58、如权利要求52所述的计算机可读媒介,其中,所述UICC包括全球移动通信(GSM)系统中的订户识别模块(SIM)。
59、如权利要求52所述的计算机可读媒介,其中,所述UICC包括码分多址(CDMA)系统中的可移除用户识别模块(RUIM)。
60、如权利要求52所述的计算机可读媒介,其中,所述PK是通过使用公开密钥来提供的。
61、如权利要求52所述的计算机可读媒介,其中,所述BAK是通过使用公开密钥来提供的。
CN2004800195875A 2003-07-07 2004-07-01 用于多播-广播-多媒体系统(mbms)的安全注册 Expired - Fee Related CN1820480B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/617,215 US8098818B2 (en) 2003-07-07 2003-07-07 Secure registration for a multicast-broadcast-multimedia system (MBMS)
US10/617,215 2003-07-07
PCT/US2004/021530 WO2005009001A1 (en) 2003-07-07 2004-07-01 Secure registration for a multicast-broadcast-multimedia system (mbms)

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN200910222054A Division CN101707804A (zh) 2003-07-07 2004-07-01 用于多播-广播-多媒体系统(mbms)的安全注册

Publications (2)

Publication Number Publication Date
CN1820480A true CN1820480A (zh) 2006-08-16
CN1820480B CN1820480B (zh) 2010-09-08

Family

ID=33564923

Family Applications (2)

Application Number Title Priority Date Filing Date
CN2004800195875A Expired - Fee Related CN1820480B (zh) 2003-07-07 2004-07-01 用于多播-广播-多媒体系统(mbms)的安全注册
CN200910222054A Pending CN101707804A (zh) 2003-07-07 2004-07-01 用于多播-广播-多媒体系统(mbms)的安全注册

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN200910222054A Pending CN101707804A (zh) 2003-07-07 2004-07-01 用于多播-广播-多媒体系统(mbms)的安全注册

Country Status (16)

Country Link
US (1) US8098818B2 (zh)
EP (1) EP1642441B1 (zh)
JP (1) JP2007527652A (zh)
KR (1) KR20060031848A (zh)
CN (2) CN1820480B (zh)
AT (1) ATE408299T1 (zh)
AU (1) AU2004301386A1 (zh)
BR (1) BRPI0412375A (zh)
CA (1) CA2531215A1 (zh)
DE (1) DE602004016510D1 (zh)
IL (1) IL172932A0 (zh)
MX (1) MXPA06000149A (zh)
RU (1) RU2363110C2 (zh)
TW (1) TW200509634A (zh)
UA (1) UA90454C2 (zh)
WO (1) WO2005009001A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101552973B (zh) * 2009-04-19 2011-04-20 张晓华 公共安全预警广播系统

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100457B2 (en) * 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US8121296B2 (en) * 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
EP1378145A1 (en) * 2001-03-28 2004-01-07 QUALCOMM Incorporated Method and apparatus for channel management for point-to-multipoint services in a communication system
US8077679B2 (en) * 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US7697523B2 (en) * 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US7599655B2 (en) * 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) * 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
KR100987207B1 (ko) * 2003-08-02 2010-10-12 삼성전자주식회사 멀티미디어 방송/다중방송 서비스를 지원하는이동통신시스템에서의 암호화 방법
US7646762B2 (en) * 2003-08-06 2010-01-12 Motorola, Inc. Method and apparatus for providing session data to a subscriber to a multimedia broadcast multicast service
US8724803B2 (en) * 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US7330910B2 (en) * 2004-05-20 2008-02-12 International Business Machines Corporation Fencing of resources allocated to non-cooperative client computers
KR100654491B1 (ko) * 2005-04-01 2006-12-05 (주)인트로모바일 이동통신 단말기의 대기화면 템플릿 유형을 변경하는 방법,이를 실행하기 위한 프로그램을 기록한 컴퓨터로 읽을 수있는 기록매체 및 그 기능을 갖는 이동통신 단말기.
KR100563553B1 (ko) * 2005-02-17 2006-03-27 (주)인트로모바일 서버 역할을 하는 개인용 컴퓨터를 이용하여 이동통신 단말기의 대기-모드 화면에 콘텐츠 정보를 제공하는 시스템, 그방법 및 이를 실행하기 위한 프로그램을 기록한 컴퓨터로읽을 수 있는 기록매체.
GB2424154A (en) * 2005-03-07 2006-09-13 Ericsson Telefon Ab L M Streamlined network logon using Host Identity Protocol (HIP) with broadcast puzzle challenges and home server certificates
CN100401800C (zh) * 2005-08-31 2008-07-09 华为技术有限公司 向用户提供广播组播业务的方法
US7783041B2 (en) * 2005-10-03 2010-08-24 Nokia Corporation System, method and computer program product for authenticating a data agreement between network entities
DE102006002892A1 (de) * 2006-01-20 2007-08-02 Siemens Ag Verfahren, System, Computerprogramm, Datenträger und Computerprogramm-Produkt zum Übertragen von Mediendaten eines Multicast-Dienstes
DE102006006071A1 (de) * 2006-02-09 2007-08-16 Siemens Ag Verfahren zum Übertragen von Mediendaten, Netzwerkanordnung mit Computerprogrammprodukt
CN100571438C (zh) * 2006-02-22 2009-12-16 华为技术有限公司 移动广播组播业务中订阅购买对象的方法
WO2007097604A1 (en) * 2006-02-27 2007-08-30 Samsung Electronics Co., Ltd. Method and system for protecting broadcast service/content in a mobile broadcast system, and method for generating short term key message therefor
KR100765183B1 (ko) * 2006-06-21 2007-10-12 삼성전자주식회사 이동통신 단말기에서 피엘엠앤 재선택을 위한 방법 및 장치
GB2439369A (en) * 2006-06-26 2007-12-27 Samsung Electronics Co Ltd Grouping and transmitting mobile television services available to a mobile device user
DE102006042554B4 (de) * 2006-09-11 2009-04-16 Siemens Ag Verfahren und System zum kontinuierlichen Übertragen von verschlüsselten Daten eines Broadcast-Dienstes an ein mobiles Endgerät
US8533454B2 (en) * 2006-09-25 2013-09-10 Qualcomm Incorporated Method and apparatus having null-encryption for signaling and media packets between a mobile station and a secure gateway
US8761713B2 (en) 2007-02-02 2014-06-24 Qualcomm Incorporated Method and apparatus for emergency broadcast using an emergency broadcast-multicast service
WO2009008069A1 (ja) * 2007-07-11 2009-01-15 Kabushiki Kaisha Toshiba グループ署名システム、装置及びプログラム
US8379854B2 (en) 2007-10-09 2013-02-19 Alcatel Lucent Secure wireless communication
KR101473488B1 (ko) 2007-11-29 2014-12-17 삼성전자주식회사 휴대 방송을 지원하는 이동 단말로 전달되는 응답 메시지를생성하는 스마트 카드 및 방법 그리고 그 이동 단말
US8792646B2 (en) * 2008-03-25 2014-07-29 Qualcomm Incorporated Systems and methods for group key distribution and management for wireless communications systems
KR101465263B1 (ko) * 2008-06-11 2014-11-26 삼성전자주식회사 휴대 방송 시스템에서 암호화 키 분배 방법 및 이를 위한시스템
CN101626374B (zh) * 2008-07-11 2013-08-28 成都市华为赛门铁克科技有限公司 IPv6网络中协商SA的方法、系统和设备
US8639290B2 (en) * 2009-09-25 2014-01-28 At&T Intellectual Property I, L.P. UICC control over devices used to obtain service
EP2393029A1 (en) * 2010-06-04 2011-12-07 Nagravision S.A. Method for activating at least a function on a chipset and chipset for the implementation of the method
US9654284B2 (en) * 2012-02-02 2017-05-16 Nokia Solutions And Networks Oy Group based bootstrapping in machine type communication
AU2013255471B2 (en) * 2012-05-03 2016-11-17 Telefonaktiebolaget L M Ericsson (Publ) Centralized key management in eMBMS
RU2614369C2 (ru) * 2012-09-17 2017-03-24 Нокиа Текнолоджиз Ой Защита при обеспечении мобильности между серверами mbms
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
US9350550B2 (en) 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
US9100175B2 (en) 2013-11-19 2015-08-04 M2M And Iot Technologies, Llc Embedded universal integrated circuit card supporting two-factor authentication
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US10498530B2 (en) 2013-09-27 2019-12-03 Network-1 Technologies, Inc. Secure PKI communications for “machine-to-machine” modules, including key derivation by modules and authenticating public keys
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
WO2015056037A1 (en) * 2013-10-16 2015-04-23 Sony Corporation Application specific congestion control management
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US10700856B2 (en) 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US9853977B1 (en) 2015-01-26 2017-12-26 Winklevoss Ip, Llc System, method, and program product for processing secure transactions within a cloud computing system
WO2017009714A1 (en) * 2015-07-15 2017-01-19 Alcatel Lucent Establishing a temporary subscription with isolated e-utran network
CN105260650B (zh) * 2015-10-22 2018-12-11 广东威创视讯科技股份有限公司 移动设备接入方法和系统
US10291603B2 (en) * 2016-04-07 2019-05-14 Verizon Patent And Licensing Inc. Registering a smart device with a registration device using a multicast protocol
CN107820234B (zh) * 2016-09-14 2021-02-23 华为技术有限公司 一种网络漫游保护方法、相关设备及系统
WO2019179925A1 (en) * 2018-03-22 2019-09-26 British Telecommunications Public Limited Company Wireless communication network authentication
CN110768808A (zh) * 2018-07-25 2020-02-07 北京华胜天成科技股份有限公司 终端配置方法、装置、服务器及存储介质

Family Cites Families (454)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US4163255A (en) 1976-07-19 1979-07-31 Teleglobe Pay-Tv System, Inc. Billing method and system for a subscriber of a pay television system
FR2448825A1 (fr) 1979-02-06 1980-09-05 Telediffusion Fse Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise
USRE33189E (en) 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US5253294A (en) 1983-02-22 1993-10-12 At&T Bell Laboratories Secure transmission system
ZA862839B (en) 1985-05-24 1986-12-30 Scientific Atlanta Method and apparatus for scrambling and descrambling television signals
US4901307A (en) 1986-10-17 1990-02-13 Qualcomm, Inc. Spread spectrum multiple access communication system using satellite or terrestrial repeaters
US4750167A (en) 1986-10-20 1988-06-07 The Grass Valley Group, Inc. Digital audio transmission system
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US4870408A (en) 1987-04-30 1989-09-26 Motorola, Inc. Method for dynamically allocating data channels on a trunked communication system
US4881263A (en) 1987-09-25 1989-11-14 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US4924513A (en) 1987-09-25 1990-05-08 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
JPH0618368B2 (ja) 1987-10-13 1994-03-09 日本電気株式会社 認証装置
US5235631A (en) 1989-07-31 1993-08-10 Motorola, Inc. Trunked talk-group assignment method
US5101501A (en) 1989-11-07 1992-03-31 Qualcomm Incorporated Method and system for providing a soft handoff in communications in a cdma cellular telephone system
US5056109A (en) 1989-11-07 1991-10-08 Qualcomm, Inc. Method and apparatus for controlling transmission power in a cdma cellular mobile telephone system
US5136586A (en) 1989-12-04 1992-08-04 Academy Of Applied Science Method and apparatus for telephone line multiplex channeling of toll-quality voice and digital information
JP3008441B2 (ja) 1990-04-28 2000-02-14 日本電気株式会社 セキュリティモジュール
US5351087A (en) 1990-06-01 1994-09-27 Thomson Consumer Electronics, Inc. Two stage interpolation system
US5511073A (en) 1990-06-25 1996-04-23 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
US5103459B1 (en) 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
JPH05502539A (ja) 1990-09-19 1993-04-28 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 主データファイル及び制御ファイルが記録された記録担体、その記録方法及び装置、及びその読取装置
US5237612A (en) 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
US5241598A (en) 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
US5159447A (en) 1991-05-23 1992-10-27 At&T Bell Laboratories Buffer control for variable bit-rate channel
US6647000B1 (en) 1999-05-28 2003-11-11 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatus for performing slot hopping of logical control channels in wireless communications systems
JPH0514342A (ja) 1991-07-02 1993-01-22 Hitachi Ltd パケツト同報通信方式
ZA925728B (en) 1991-08-01 1993-04-28 City Communications Ltd Improvements in a radio communication system
US5404563A (en) 1991-08-28 1995-04-04 International Business Machines Corporation Scheduling normally interchangeable facilities in multiprocessor computer systems
US5257396A (en) 1991-09-17 1993-10-26 Zenith Electronics Corporation Dual in-band/out-of-band CATV system
JP2968099B2 (ja) 1991-09-20 1999-10-25 明星電気株式会社 コードレスボタン電話システムのテナント制御方式
US5164988A (en) 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
US5363379A (en) 1992-04-30 1994-11-08 International Business Machines Corporation FDDI network test adaptor error injection circuit
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US6253069B1 (en) 1992-06-22 2001-06-26 Roy J. Mankovitz Methods and apparatus for providing information in response to telephonic requests
US5565909A (en) 1992-08-31 1996-10-15 Television Computer, Inc. Method of identifying set-top receivers
JP2551304B2 (ja) 1992-09-11 1996-11-06 日本電気株式会社 同報リンク制御方式
US5353332A (en) 1992-09-16 1994-10-04 Ericsson Ge Mobile Communications Inc. Method and apparatus for communication control in a radiotelephone system
US5603081A (en) 1993-11-01 1997-02-11 Telefonaktiebolaget Lm Ericsson Method for communicating in a wireless communication system
US5768276A (en) 1992-10-05 1998-06-16 Telefonaktiebolaget Lm Ericsson Digital control channels having logical channels supporting broadcast SMS
FI96655C (fi) 1992-12-17 1996-07-25 Nokia Telecommunications Oy Menetelmä ryhmäpuhelun ylläpitämiseksi radiopuhelinjärjestelmässä ja radiopuhelinjärjestelmän järjestelmäohjain sekä tilaaja-asema
US5412655A (en) 1993-01-29 1995-05-02 Nec Corporation Multiprocessing system for assembly/disassembly of asynchronous transfer mode cells
RU2091983C1 (ru) 1993-02-09 1997-09-27 Геннадий Николаевич Чижухин Способ шифрования двоичной информации и устройство для его осуществления
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5410602A (en) 1993-09-27 1995-04-25 Motorola, Inc. Method for key management of point-to-point communications
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
FI940093A0 (fi) 1994-01-10 1994-01-10 Nokia Mobile Phones Ltd Foerfarande foer oeverfoering av data och datagraenssnittenhet
US5381479A (en) 1994-02-28 1995-01-10 Motorola, Inc. Method for over the air rekeying of multiple communication groups
US5481613A (en) 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5774496A (en) 1994-04-26 1998-06-30 Qualcomm Incorporated Method and apparatus for determining data rate of transmitted variable rate data in a communications receiver
US5448568A (en) 1994-04-28 1995-09-05 Thomson Consumer Electronics, Inc. System of transmitting an interactive TV signal
US5515441A (en) 1994-05-12 1996-05-07 At&T Corp. Secure communication method and apparatus
US5473609A (en) 1994-05-26 1995-12-05 Thomson Consumer Electronics, Inc. Method and apparatus for processing a conditional access program guide as for a satellite TV service
US5467398A (en) 1994-07-05 1995-11-14 Motorola, Inc. Method of messaging in a communication system
EP1845527A3 (en) 1994-07-08 2012-04-25 Sony Corporation Receiving controlled-access broadcast signals
US5537474A (en) 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US5513245A (en) 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
WO1996008912A2 (en) 1994-09-09 1996-03-21 Titan Information Systems Corporation Conditional access system
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
NL9401626A (nl) 1994-10-04 1996-05-01 Multihouse Automatisering Bv Systeem voor digitale communicatie.
US5758291A (en) 1994-10-18 1998-05-26 Motorola, Inc. Method for automatically revising a wireless communication unit scan list
US6044154A (en) 1994-10-31 2000-03-28 Communications Devices, Inc. Remote generated, device identifier key for use with a dual-key reflexive encryption security system
EP0719045B1 (en) 1994-12-13 2003-10-29 Mitsubishi Corporation Crypt key system for secure electronic transactions
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5592470A (en) 1994-12-21 1997-01-07 At&T Broadband wireless system and network architecture providing broadband/narrowband service with optimal static and dynamic bandwidth/channel allocation
FI98027C (fi) 1995-01-10 1997-03-25 Nokia Telecommunications Oy Pakettiradiojärjestelmä ja päätelaitteisto pakettiradiojärjestelmää varten
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
US6937729B2 (en) 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6157719A (en) 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
RU2077113C1 (ru) 1995-04-19 1997-04-10 Военная академия связи Способ криптозащиты системы телекоммуникационных технологий
US5708961A (en) 1995-05-01 1998-01-13 Bell Atlantic Network Services, Inc. Wireless on-premises video distribution using digital multiplexing
US5673259A (en) 1995-05-17 1997-09-30 Qualcomm Incorporated Random access communications channel for data services
US6577848B1 (en) 1995-05-30 2003-06-10 Motorola, Inc. Dispatch system and method of assigning a shared channel to remote units
US5898710A (en) 1995-06-06 1999-04-27 Globespan Technologies, Inc. Implied interleaving, a family of systematic interleavers and deinterleavers
US5751707A (en) 1995-06-19 1998-05-12 Bell Atlantic Network Services, Inc. AIN interaction through wireless digital video network
US5878141A (en) 1995-08-25 1999-03-02 Microsoft Corporation Computerized purchasing system and method for mediating purchase transactions over an interactive network
US5758068A (en) 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US6058289A (en) 1995-09-26 2000-05-02 Pacific Communication Sciences, Inc. Method and apparatus for low power mobile unit for cellular communications system
US5991407A (en) 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
US5729540A (en) 1995-10-19 1998-03-17 Qualcomm Incorporated System and method for scheduling messages on a common channel
US5841764A (en) 1995-10-30 1998-11-24 Ericsson Inc. Method and apparatus for permitting a radio to originate and receive data messages in a data communications network
US6577734B1 (en) 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
DE69630012T2 (de) 1995-10-31 2004-06-03 Koninklijke Philips Electronics N.V. Zeitverschobener bedingter zugang
FI101581B1 (fi) 1995-11-07 1998-07-15 Nokia Telecommunications Oy Kiinteän verkon protokollien sovittaminen matkaviestinverkkoon signalointituen puuttuessa
JPH09135478A (ja) 1995-11-10 1997-05-20 Sanyo Electric Co Ltd Fm多重信号受信装置
US5787347A (en) 1995-12-11 1998-07-28 Gte Laboratories Incorporated Method and apparatus for selecting a cellular system for communication with a cellular telephone in a roaming area
US5686963A (en) 1995-12-26 1997-11-11 C-Cube Microsystems Method for performing rate control in a video encoder which provides a bit budget for each frame while employing virtual buffers and virtual buffer verifiers
FI102235B1 (fi) 1996-01-24 1998-10-30 Nokia Telecommunications Oy Autentikointiavainten hallinta matkaviestinjärjestelmässä
EP0878071B1 (en) 1996-02-02 2004-03-31 Marconi UK Intellectual Property Ltd Cell aligners
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US6055314A (en) 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5778069A (en) 1996-04-10 1998-07-07 Microsoft Corporation Non-biased pseudo random number generator
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5778187A (en) 1996-05-09 1998-07-07 Netcast Communications Corp. Multicasting method and apparatus
US6172972B1 (en) 1996-05-28 2001-01-09 Microsoft Corporation Multi-packet transport structure and method for sending network data over satellite network
US20050048963A1 (en) 1996-06-03 2005-03-03 Kubler Joseph J. Configurable premises based wireless network and operating protocol
US5881368A (en) 1996-06-06 1999-03-09 Qualcomm Incorporated Method and apparatus of power control in a CDMA dispatch system
US5884196A (en) 1996-06-06 1999-03-16 Qualcomm Incorporated Method and apparatus of preserving power of a remote unit in a dispatch system
FI962381A (fi) 1996-06-07 1997-12-08 Nokia Telecommunications Oy Datan pakkaaminen tietoliikenneyhteydellä
US5983099A (en) 1996-06-11 1999-11-09 Qualcomm Incorporated Method/apparatus for an accelerated response to resource allocation requests in a CDMA push-to-talk system using a CDMA interconnect subsystem to route calls
US5719875A (en) 1996-06-11 1998-02-17 Lucent Technologies Inc. Systematic convolution interleavers and deinterleavers
US5748736A (en) 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
US6026165A (en) 1996-06-20 2000-02-15 Pittway Corporation Secure communications in a wireless system
JP3344897B2 (ja) 1996-06-28 2002-11-18 株式会社エヌ・ティ・ティ・ドコモ Cdma移動通信における容量制御方法
US5936965A (en) 1996-07-08 1999-08-10 Lucent Technologies, Inc. Method and apparatus for transmission of asynchronous, synchronous, and variable length mode protocols multiplexed over a common bytestream
US5835730A (en) 1996-07-31 1998-11-10 General Instrument Corporation Of Delaware MPEG packet header compression for television modems
JP3452447B2 (ja) 1996-08-06 2003-09-29 三菱電機株式会社 Cdmaシステム及びその送信電力制御装置
JPH1063598A (ja) 1996-08-22 1998-03-06 Nippon Telegr & Teleph Corp <Ntt> マルチキャスト通信方法及びマルチキャスト通信システムと、マルチキャスト通信用サーバ
US5778059A (en) 1996-08-30 1998-07-07 Digital Technics, Inc. Distributed predictive and event-driven processing environment
US6522877B1 (en) 1996-09-06 2003-02-18 Nokia Mobile Phones Ltd. Methods and apparatus for providing an interactive cell broadcast service
US5850444A (en) 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US5887252A (en) 1996-09-10 1999-03-23 Nokia Mobile Phones Limited Multicast transmission for DS-CDMA cellular telephones
JP3630874B2 (ja) 1996-09-13 2005-03-23 キヤノン株式会社 通信装置及びシステム及び方法
US6201961B1 (en) 1996-09-13 2001-03-13 Globalstar L. P. Use of reference phone in point-to-point satellite communication system
US5956404A (en) 1996-09-30 1999-09-21 Schneier; Bruce Digital signature with auditing bits
US5751725A (en) 1996-10-18 1998-05-12 Qualcomm Incorporated Method and apparatus for determining the rate of received data in a variable rate communication system
US5909491A (en) 1996-11-06 1999-06-01 Nokia Mobile Phones Limited Method for sending a secure message in a telecommunications system
DE19646371A1 (de) 1996-11-09 1998-05-14 Bosch Gmbh Robert Verfahren und Anordnung zum Verbessern der Übertragungsqualität in einem Punkt-zu-Mehrpunkt Funkübertragungssystem
US5896382A (en) 1996-11-19 1999-04-20 Scientific-Atlanta, Inc. Method and apparatus for communicating information between a headend and subscriber over a wide area network
FI105137B (fi) 1996-12-02 2000-06-15 Nokia Networks Oy Parannettu ryhmälähetys pakettiverkossa
JP3402100B2 (ja) 1996-12-27 2003-04-28 カシオ計算機株式会社 音声制御ホスト装置
US6069885A (en) 1996-12-30 2000-05-30 At&T Corp Method and apparatus for providing high speed services using a wireless communications system
TW373372B (en) 1996-12-31 1999-11-01 Heng-Dao Lin Wireless 3C box
US6108424A (en) 1997-01-09 2000-08-22 U.S. Philips Corporation Mobile radio telephone station comprising a protection system for at least one authentication number and method of protecting an authentication number
JPH10200536A (ja) 1997-01-09 1998-07-31 Toshiba Corp ネットワークシステム
US5946316A (en) 1997-01-17 1999-08-31 Lucent Technologies, Inc. Dynamic distributed multicast routing protocol
US5850445A (en) 1997-01-31 1998-12-15 Synacom Technology, Inc. Authentication key management system and method
US5940507A (en) 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US6690795B1 (en) 1997-03-04 2004-02-10 Lucent Technologies Inc. Multiple keys for decrypting data in restricted-access television system
US6195546B1 (en) 1997-03-14 2001-02-27 Nortel Networks Limited Method and apparatus for network initiated parameter updating
US6223028B1 (en) 1997-03-17 2001-04-24 Nortel Networks Ltd Enhanced method and system for programming a mobile telephone over the air within a mobile telephone communication network
KR100260516B1 (ko) 1997-04-01 2000-07-01 정선종 코드분할 다중접속 이동통신망에서의 비동기통신 데이터발신호 및 착신호 서비스 방법
US6047071A (en) 1997-04-15 2000-04-04 Nokia Mobile Phones Network-initiated change of mobile phone parameters
GB2324934A (en) 1997-05-02 1998-11-04 Motorola Ltd Multiplexing data from multi-media sources
US6128490A (en) 1997-05-08 2000-10-03 Nortel Networks Limited Wireless communication system that supports selection of operation from multiple frequency bands and multiple protocols and method of operation therefor
JP2002501707A (ja) 1997-05-30 2002-01-15 クゥアルコム・インコーポレイテッド 無線によるファイル転送のエラー保護を行う方法および装置
US5990928A (en) 1997-05-30 1999-11-23 Rockwell International Corporation Method and apparatus for receiving broadcast entertainment transmissions at a moving receiver station
US6233234B1 (en) 1997-06-03 2001-05-15 Bell Atlantic Network Services, Inc. Secure LAN/internet telephony
US6081907A (en) 1997-06-09 2000-06-27 Microsoft Corporation Data delivery system and method for delivering data and redundant information over a unidirectional network
US6108706A (en) 1997-06-09 2000-08-22 Microsoft Corporation Transmission announcement system and method for announcing upcoming data transmissions over a broadcast network
FI105306B (fi) 1997-06-10 2000-07-14 Nokia Networks Oy Radiojärjestelmä
ATE220814T1 (de) 1997-06-27 2002-08-15 Swisscom Mobile Ag Transaktionsverfahren mit einem tragbaren identifizierungselement
FI104667B (fi) 1997-07-14 2000-04-14 Nokia Networks Oy Liittymäpalvelun toteuttaminen
US6603857B1 (en) 1997-07-14 2003-08-05 Entrust Technologies Limited Method and apparatus for controlling release of time sensitive information
JP2001513587A (ja) 1997-07-31 2001-09-04 サイエンティフィック−アトランタ・インコーポレーテッド 条件付きアクセスシステムにおける情報のプログラムのソースの検証
EP1000509B1 (en) 1997-08-01 2002-11-27 Scientific-Atlanta, Inc. Encryption device for use in a conditional access system
WO1999007146A1 (en) 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
JPH1168755A (ja) 1997-08-08 1999-03-09 Fujitsu Ltd Atm網のブロードキャスト制御システム並びにネットワーク装置及び交換ノード装置
US6073122A (en) 1997-08-15 2000-06-06 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
US6021124A (en) 1997-08-19 2000-02-01 Telefonaktiebolaget Lm Ericsson Multi-channel automatic retransmission query (ARQ) method
US6032197A (en) 1997-09-25 2000-02-29 Microsoft Corporation Data packet header compression for unidirectional transmission
US6608832B2 (en) 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
DE19742681C2 (de) 1997-09-26 2003-03-06 Ericsson Telefon Ab L M GPRS-Teilnehmerauswahl von mehreren Internet-Dienstanbietern
IL121862A (en) 1997-09-29 2005-07-25 Nds Ltd West Drayton Distributed ird system for pay television systems
US5970072A (en) 1997-10-02 1999-10-19 Alcatel Usa Sourcing, L.P. System and apparatus for telecommunications bus control
US6665718B1 (en) 1997-10-14 2003-12-16 Lucent Technologies Inc. Mobility management system
US6480477B1 (en) 1997-10-14 2002-11-12 Innowave Eci Wireless Systems Ltd. Method and apparatus for a data transmission rate of multiples of 100 MBPS in a terminal for a wireless metropolitan area network
JPH11127468A (ja) * 1997-10-20 1999-05-11 Fujitsu Ltd 通信制御装置及び無線通信システム
US6005848A (en) 1997-10-27 1999-12-21 Motorola, Inc. Method and apparatus for a talkgroup call in a wireless CDMA system
BR9813326A (pt) 1997-10-28 2000-08-22 Motorola Inc Sistema de transmissão cdma
US6044069A (en) 1997-10-29 2000-03-28 Conexant Systems, Inc. Power management system for a mobile station
US6574211B2 (en) 1997-11-03 2003-06-03 Qualcomm Incorporated Method and apparatus for high rate packet data transmission
JPH11136669A (ja) 1997-11-04 1999-05-21 Sony Corp 衛星放送装置及び方法
US6009106A (en) 1997-11-19 1999-12-28 Digi International, Inc. Dynamic bandwidth allocation within a communications channel
US6185430B1 (en) 1997-11-26 2001-02-06 Motorola, Inc. Voice call group function for a satellite based air traffic control system
FI104133B (fi) 1997-11-28 1999-11-15 Nokia Mobile Phones Ltd Koodaus- ja modulointimenetelmä ja laite sen soveltamiseksi
US5966373A (en) 1997-12-10 1999-10-12 L-3 Communications Corporation Waveform and frame structure for a fixed wireless loop synchronous CDMA communications system
US6097817A (en) 1997-12-10 2000-08-01 Omnipoint Corporation Encryption and decryption in communication system with wireless trunk
FR2772533B1 (fr) 1997-12-15 2001-09-28 Inst Nat Rech Inf Automat Dispositif d'interconnexion entre segments de reseaux communiquant selon des protocoles de formats differents, et procede correspondant
US6065061A (en) 1997-12-16 2000-05-16 Lucent Technologies Inc. Internet protocol based network architecture for cable television access with switched fallback
US7079523B2 (en) 2000-02-07 2006-07-18 Ipr Licensing, Inc. Maintenance link using active/standby request channels
KR100241783B1 (ko) 1997-12-19 2000-02-01 윤종용 복합무선단말기의 서비스 옵션에 따른 수신경고음 및 표시문구발생 방법
KR100269339B1 (ko) 1997-12-24 2000-10-16 서평원 이동통신시스템에서홈위치등록기관리시스템및이를이용한데이터베이스관리방법
JP3561154B2 (ja) 1997-12-26 2004-09-02 株式会社東芝 放送受信装置および契約管理装置
US6192070B1 (en) 1998-01-02 2001-02-20 Mitsubishi Electric Research Laboratories, Inc. Universal modem for digital video, audio and data communications
US6519266B1 (en) 1998-01-05 2003-02-11 Nortel Networks Limited Layering of wireless packet data service
US6990680B1 (en) 1998-01-05 2006-01-24 Gateway Inc. System for scheduled caching of in-band data services
US6052812A (en) 1998-01-07 2000-04-18 Pocketscience, Inc. Messaging communication protocol
FI106172B (fi) 1998-01-29 2000-11-30 Nokia Networks Oy Menetelmä uudelleenkonfiguroida solukkoradioverkossa yhteys
US6047395A (en) 1998-01-30 2000-04-04 Cirrus Logic, Inc. Error correction processor for correcting a multi-dimensional code by generating an erasure polynomial over one dimension for correcting multiple codewords in another dimension
EP0936774A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
EP0936812A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
FI980427A (fi) 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Menetelmä, järjestely ja laite todentamiseen
US6081508A (en) 1998-02-25 2000-06-27 Indus River Networks, Inc. Remote computer communication
JPH11243569A (ja) 1998-02-25 1999-09-07 Kokusai Electric Co Ltd メッセージ受信機
KR100315641B1 (ko) 1999-03-03 2001-12-12 서평원 오티에이피에이를 위한 단말기와 시스템의 상호 인증 방법
US6055236A (en) 1998-03-05 2000-04-25 3Com Corporation Method and system for locating network services with distributed network address translation
US6353614B1 (en) 1998-03-05 2002-03-05 3Com Corporation Method and protocol for distributed network address translation
KR100566040B1 (ko) 1998-03-19 2006-03-30 가부시끼가이샤 히다치 세이사꾸쇼 방송 정보 공급 시스템
JP3822997B2 (ja) 1998-03-19 2006-09-20 株式会社日立製作所 放送情報配信システム
KR100357621B1 (ko) 1998-03-23 2002-10-25 삼성전자 주식회사 부호분할 다중접속 통신시스템에서 역방향 링크의 공통채널에 대한 전력 제어 장치 및 방법
US6473419B1 (en) 1998-03-26 2002-10-29 Nokia Corporation State apparatus, and associated methods, for controlling packet data communications in a radio communication system
US6208634B1 (en) 1998-03-30 2001-03-27 Nortel Networks Limited Methods and apparatus for CDMA wireless call setup time/service negotiation optimization
EP0951198A2 (en) 1998-04-14 1999-10-20 Nec Corporation IP multicast over a wireless ATM network
US6373829B1 (en) 1998-04-23 2002-04-16 Motorola, Inc. Method and apparatus for group calls in a wireless CDMA communication system using outbound traffic channels for individual group members
JPH11313059A (ja) 1998-04-27 1999-11-09 Nippon Telegr & Teleph Corp <Ntt> マルチキャスト通信方法及びそのシステム並びにマルチキャスト通信プログラムを記録した記録媒体
US6098878A (en) 1998-04-30 2000-08-08 Ericsson Inc. Tariff management apparatus and method for communications terminals using smart cards
US6230024B1 (en) 1998-05-12 2001-05-08 Nortel Networks Limited Voice to digital fax transmission
FI106600B (fi) 1998-05-13 2001-02-28 Nokia Networks Oy Monipistelähetys
JPH11331150A (ja) 1998-05-13 1999-11-30 Sony Corp 情報利用者についての認証・課金方法、情報利用者への情報復元用情報の配布方法及び無線呼び出し装置、並びに再生又は受信装置
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6477377B2 (en) 1998-05-29 2002-11-05 Ericsson Inc. Cellular radiotelephone systems and methods that broadcast a common control channel over multiple radio frequencies
JPH11355460A (ja) 1998-06-03 1999-12-24 Meidensha Corp Isdn回線の接続方法
JP3640237B2 (ja) 1998-06-11 2005-04-20 株式会社エヌ・ティ・ティ・ドコモ 移動通信網における情報配信方法
US6510515B1 (en) 1998-06-15 2003-01-21 Telefonaktlebolaget Lm Ericsson Broadcast service access control
US6536041B1 (en) 1998-06-16 2003-03-18 United Video Properties, Inc. Program guide system with real-time data sources
KR20000002254A (ko) 1998-06-18 2000-01-15 윤종용 이동통신시스템의 송수신 장치 및 방법
US6148010A (en) 1998-06-24 2000-11-14 Qualcomm Incorporated Method and apparatus for distributing and consolidating data packets onto multiple network interfaces
US6295361B1 (en) 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
FI105966B (fi) 1998-07-07 2000-10-31 Nokia Networks Oy Autentikointi tietoliikenneverkossa
JO2117B1 (en) 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
US6567914B1 (en) 1998-07-22 2003-05-20 Entrust Technologies Limited Apparatus and method for reducing transmission bandwidth and storage requirements in a cryptographic security system
US6918035B1 (en) * 1998-07-31 2005-07-12 Lucent Technologies Inc. Method for two-party authentication and key agreement
US6148198A (en) 1998-08-05 2000-11-14 Ericsson Inc. Method and apparatus for selecting a service provider
US6310661B1 (en) 1998-08-07 2001-10-30 Hughes Electronics Corporation Method of broadcasting controlling data streams and apparatus for receiving the same
KR100330241B1 (ko) 1998-08-26 2002-10-04 삼성전자 주식회사 무선패킷음성데이터통신장치및방법
US6141347A (en) 1998-08-26 2000-10-31 Motorola, Inc. Wireless communication system incorporating multicast addressing and method for use
JP2000078555A (ja) 1998-08-28 2000-03-14 Sony Corp データ伝送システムの課金方法及び装置
EP0984630B1 (en) 1998-09-01 2006-08-23 Irdeto Access B.V. Data communication system
US6018360A (en) 1998-09-09 2000-01-25 Motorola, Inc. Method of switching a call to a multipoint conference call in a H.323 communication compliant environment
US6438612B1 (en) 1998-09-11 2002-08-20 Ssh Communications Security, Ltd. Method and arrangement for secure tunneling of data between virtual routers
US6374103B1 (en) 1998-09-30 2002-04-16 Lucent Technologies, Inc. Method and system for overhead message updates
EP0993128A1 (en) 1998-10-05 2000-04-12 Motorola, Inc. Power control in communications systems
US6266420B1 (en) 1998-10-08 2001-07-24 Entrust Technologies Limited Method and apparatus for secure group communications
JP3644579B2 (ja) 1998-10-29 2005-04-27 富士通株式会社 セキュリティ強化方法及び装置
JP3248498B2 (ja) 1998-10-30 2002-01-21 日本電気株式会社 移動通信システム
JP2000137551A (ja) 1998-11-02 2000-05-16 Mitsubishi Electric Corp 端末装置
CA2282942A1 (en) 1998-11-09 2000-05-09 Lucent Technologies Inc. Efficient authentication with key update
US6721805B1 (en) 1998-11-12 2004-04-13 International Business Machines Corporation Providing shared-medium multiple access capability in point-to-point communications
US6385461B1 (en) 1998-11-16 2002-05-07 Ericsson Inc. User group indication and status change in radiocommunications systems
JP2000151708A (ja) 1998-11-18 2000-05-30 Nec Corp 同報通信方法および同報通信装置
JP2002532012A (ja) 1998-11-27 2002-09-24 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー 最適部品構成用のセッションアナウンスメント
GB9826158D0 (en) 1998-11-27 1999-01-20 British Telecomm Anounced session control
JP3197526B2 (ja) 1998-11-27 2001-08-13 株式会社ワイ・アール・ピー移動通信基盤技術研究所 復号装置
JP3022530B1 (ja) 1998-12-07 2000-03-21 日本電気株式会社 Cdma無線通信システムにおけるマルチキャスト通信方式
EP1009140A3 (en) 1998-12-11 2005-12-07 Matsushita Electric Industrial Co., Ltd. Data transmission method, data transmission system, data receiving method, and data receiving apparatus
US6343280B2 (en) 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
KR100331864B1 (ko) 1998-12-15 2002-05-09 서평원 팩스 서비스가 가능한 통신 시스템 및 이를 이용한 팩스 데이터서비스 방법
JP2000196546A (ja) 1998-12-25 2000-07-14 Jisedai Joho Hoso System Kenkyusho:Kk 放送送受信方法、放送送信装置、放送受信装置、及び放送送受信システム
KR100414648B1 (ko) 1998-12-28 2004-01-07 엔티티 도꼬모 인코퍼레이티드 통신제어방법, 통신방법, 서버장치, 단말기, 중계장치 및 통신시스템
JP2000196673A (ja) 1998-12-28 2000-07-14 Toshiba Corp ハイブリッド移動通信システム、ハイブリッド移動通信装置及びハイブリッド移動通信方法
US6363242B1 (en) 1999-01-11 2002-03-26 Lucent Technologies Inc. Identifying alternative service options
EP1024661A3 (en) 1999-01-27 2002-07-17 Hughes Electronics Corporation Pictographic electronic program guide
US6542490B1 (en) 1999-01-29 2003-04-01 Nortel Networks Limited Data link control proctocol for 3G wireless system
EP1030484B1 (en) 1999-01-29 2013-07-17 Alcatel Lucent Data link layer quality of service for UMTS
US6502140B1 (en) 1999-01-29 2002-12-31 International Business Machines Corporation Multicast support for small groups
US6415312B1 (en) 1999-01-29 2002-07-02 International Business Machines Corporation Reliable multicast for small groups
US6606706B1 (en) 1999-02-08 2003-08-12 Nortel Networks Limited Hierarchical multicast traffic security system in an internetwork
FI106763B (fi) 1999-02-10 2001-03-30 Nokia Mobile Phones Ltd Menetelmä käytössä olevan protokollan tiedottamiseksi protokollapinon muille kerroksille
US6314095B1 (en) 1999-02-11 2001-11-06 Motorola, Inc. Method and apparatus for a high-speed multimedia content switch with compressed internet protocol header
GB9903124D0 (en) 1999-02-11 1999-04-07 Nokia Telecommunications Oy An authentication method
FI106901B (fi) 1999-02-23 2001-04-30 Nokia Mobile Phones Ltd Menetelmä ja järjestely pakettidatan siirron hallitsemiseksi solukkojärjestelmässä
US6556587B1 (en) 1999-02-26 2003-04-29 Telefonaktiebolaget Lm Ericsson (Publ) Update of header compression state in packet communications
CA2299017A1 (en) 1999-02-26 2000-08-26 Akemichi Yamada A method for high speed modulation and error control coding
US6377782B1 (en) 1999-03-01 2002-04-23 Mediacell, Inc. Method and apparatus for communicating between a client device and a linear broadband network
JP2000253459A (ja) 1999-03-02 2000-09-14 Kodo Ido Tsushin Security Gijutsu Kenkyusho:Kk 暗号無線通信装置
JP3968190B2 (ja) 1999-03-06 2007-08-29 松下電器産業株式会社 送受信装置
US6640251B1 (en) 1999-03-12 2003-10-28 Nortel Networks Limited Multicast-enabled address resolution protocol (ME-ARP)
US6788681B1 (en) 1999-03-16 2004-09-07 Nortel Networks Limited Virtual private networks and methods for their operation
WO2000057601A1 (en) 1999-03-19 2000-09-28 Nokia Networks Oy Method and network element for forwarding multicast messages
US6614804B1 (en) 1999-03-22 2003-09-02 Webtv Networks, Inc. Method and apparatus for remote update of clients by a server via broadcast satellite
KR100617916B1 (ko) 1999-03-24 2006-08-30 퀄컴 인코포레이티드 예약방식 다중 액세스
JP3816689B2 (ja) 1999-03-31 2006-08-30 株式会社東芝 情報配信装置、情報受信装置及び通信方法
WO2000062547A1 (en) 1999-04-09 2000-10-19 Opentv, Inc. Bandwidth management on a hybrid point to point broadcast
JP2000295541A (ja) 1999-04-09 2000-10-20 Matsushita Electric Ind Co Ltd 放送受信装置,放送受信装置の契約情報処理方法および放送受信装置の契約情報処理プログラム記録媒体
US6944763B1 (en) 1999-04-13 2005-09-13 Sony Corporation Data transmission system
US6473858B1 (en) 1999-04-16 2002-10-29 Digeo, Inc. Method and apparatus for broadcasting data with access control
US6765909B1 (en) 1999-04-22 2004-07-20 Nortel Networks Limited Method and apparatus for providing support for multiple QoS levels within a third generation packet data session
US7096355B1 (en) 1999-04-26 2006-08-22 Omniva Corporation Dynamic encoding algorithms and inline message decryption
US6345307B1 (en) 1999-04-30 2002-02-05 General Instrument Corporation Method and apparatus for compressing hypertext transfer protocol (HTTP) messages
US6449491B1 (en) 1999-05-10 2002-09-10 Ericsson Inc. Apparatus and methods for conducting group calls in wireless communications systems
KR100429187B1 (ko) 1999-05-11 2004-04-28 엘지전자 주식회사 비동기 전송방식 이동통신 패킷 네트웍 및 패킷 데이터 전송 방법
JP3692830B2 (ja) 1999-05-14 2005-09-07 株式会社日立製作所 マルチキャスト通信システム
US6628946B1 (en) 1999-05-20 2003-09-30 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for broadcasting system information in a cellular communications network
AU4907600A (en) 1999-06-02 2000-12-28 Nortel Networks Limited Method for engineering paths for multicast traffic
US6959384B1 (en) 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6658463B1 (en) 1999-06-10 2003-12-02 Hughes Electronics Corporation Satellite multicast performance enhancing multicast HTTP proxy system and method
FI109321B (fi) 1999-06-10 2002-06-28 Nokia Corp Menetelmä ja järjestely nopean solunvaihdon toteuttamiseksi pakettikytkentäisessä solukkoradiojärjestelmässä
US6434367B1 (en) 1999-06-11 2002-08-13 Lucent Technologies Inc. Using decoupled power control sub-channel to control reverse-link channel power
US6377810B1 (en) 1999-06-11 2002-04-23 Motorola, Inc. Method of operation of mobile wireless communication system with location information
US6957346B1 (en) 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
WO2000079734A1 (en) 1999-06-18 2000-12-28 The Trustees Of Columbia University In The City Of New York System and method for receiving over a network a broadcast from a broadcast source
US6560206B1 (en) 1999-06-21 2003-05-06 Nortel Networks Limited Cell based data transmission method
EP1063811B1 (en) 1999-06-22 2008-08-06 Hitachi, Ltd. Cryptographic apparatus and method
JP3343908B2 (ja) 1999-06-22 2002-11-11 日本電気株式会社 同報通信方法とそのシステム及びその基地局装置と移動局
US6577644B1 (en) 1999-06-22 2003-06-10 Lucent Technologies Inc. Quality of service (QoS) enhancement to multilink point-to-point protocol (PPP)
US6633979B1 (en) 1999-06-25 2003-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for secure linking of entity authentication and ciphering key generation
US6760752B1 (en) 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
JP2001016253A (ja) 1999-06-29 2001-01-19 Hitachi Ltd 残留tcpコネクション切断方法
EP1071296A1 (en) 1999-07-22 2001-01-24 Alcatel Method to multi-cast data packets to mobile stations, and related gateway, service and routing nodes
US6067290A (en) 1999-07-30 2000-05-23 Gigabit Wireless, Inc. Spatial multiplexing in a cellular network
US6779051B1 (en) 1999-07-30 2004-08-17 Nortel Networks Corporation Determining an end point of a GRE tunnel
EP1208703A1 (en) 1999-08-02 2002-05-29 QUALCOMM Incorporated Cell broadcast in a hybrid gsm/cdma network
EP1075123A1 (en) 1999-08-06 2001-02-07 Lucent Technologies Inc. Dynamic home agent system for wireless communication systems
JP4009108B2 (ja) 1999-08-10 2007-11-14 富士通株式会社 メモリカード
JP2001053654A (ja) 1999-08-16 2001-02-23 Matsushita Electric Ind Co Ltd 信号分離装置、信号分離方法及び記録媒体
JP3704003B2 (ja) 1999-08-16 2005-10-05 株式会社東芝 無線基地局装置、無線端末装置及び情報通信方法
US6449488B1 (en) 1999-08-25 2002-09-10 Lucent Technologies Inc. Quality of service based CDMA broadcast scheduler
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
WO2001019027A2 (en) 1999-09-08 2001-03-15 Qualcomm Incorporated Methods for efficient early protocol detection
US6363480B1 (en) 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
KR100636110B1 (ko) 1999-10-29 2006-10-18 삼성전자주식회사 엠펙-4 송수신용 시그널링을 지원하는 단말기
EP1143659A4 (en) 1999-11-01 2007-08-29 Sony Corp INFORMATION TRANSMISSION SYSTEM AND METHOD, TRANSMITTER AND RECEIVER, DATA PROCESSING DEVICE AND DATA PROCESSING METHOD AND DESCRIBED DATA CARRIER
JP4423517B2 (ja) 1999-11-05 2010-03-03 ソニー株式会社 データ処理装置およびデータ処理方法、並びに記録媒体
JP3549788B2 (ja) 1999-11-05 2004-08-04 三菱電機株式会社 多段符号化方法、多段復号方法、多段符号化装置、多段復号装置およびこれらを用いた情報伝送システム
JP2001134193A (ja) 1999-11-09 2001-05-18 Haneda Hume Pipe Co Ltd 外出表示タグ
US6529740B1 (en) 1999-12-10 2003-03-04 Motorola, Inc. Group radio with subscriber-radio controlled channel selection
US6832314B1 (en) 1999-12-15 2004-12-14 Ericsson, Inc. Methods and apparatus for selective encryption and decryption of point to multi-point messages
JP3721906B2 (ja) 1999-12-15 2005-11-30 株式会社日立製作所 移動通信システム及び移動通信システムにおけるマルチキャスト方法
JP3362780B2 (ja) 1999-12-15 2003-01-07 日本電信電話株式会社 通信システムにおける認証方法、センタ装置、認証プログラムを記録した記録媒体
US6798791B1 (en) 1999-12-16 2004-09-28 Agere Systems Inc Cluster frame synchronization scheme for a satellite digital audio radio system
JP2001177523A (ja) 1999-12-16 2001-06-29 Mitsubishi Electric Corp マルチキャスト通信方法
US6608841B1 (en) 1999-12-30 2003-08-19 Nokia Networks Oy System and method for achieving robust IP/UDP/RTP header compression in the presence of unreliable networks
US6654384B1 (en) 1999-12-30 2003-11-25 Aperto Networks, Inc. Integrated self-optimizing multi-parameter and multi-variable point to multipoint communication system
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
KR101026977B1 (ko) 2000-01-28 2011-04-11 퀄컴 인코포레이티드 점 대 점 프로토콜 (ppp) 세션 요청 동안의 채널 최적화를 위한 방법 및 장치
WO2001056266A2 (en) 2000-01-28 2001-08-02 Ibeam Broadcasting Corporation Method and apparatus for encoder-based distribution of live video and other streaming content
US8046795B2 (en) 2000-02-03 2011-10-25 Sony Corporation Method and system for directing the generation of a video media event in a generation system based on a media event protocol file such that the video media event remains visible at a predetermined location in a second web page while a user navigates from a first web page to the second web page which does not refer to the video media event
AU3673001A (en) 2000-02-07 2001-08-14 Tantivy Communications, Inc. Minimal maintenance link to support synchronization
US6956833B1 (en) 2000-02-08 2005-10-18 Sony Corporation Method, system and devices for wireless data storage on a server and data retrieval
US6915272B1 (en) 2000-02-23 2005-07-05 Nokia Corporation System and method of secure payment and delivery of goods and services
US6490259B1 (en) 2000-02-24 2002-12-03 Telcordia Technologies, Inc. Active link layer and intra-domain mobility for IP networks
US6751218B1 (en) 2000-02-26 2004-06-15 Avaya Technology Corp. Method and system for ATM-coupled multicast service over IP networks
US7016351B1 (en) 2000-02-29 2006-03-21 Cisco Technology, Inc. Small group multicast in a computer network
US20010036834A1 (en) 2000-03-03 2001-11-01 Subir Das Supporting fast intra-domain handoffs and paging in wireless cellular networks
EP1134977A1 (en) 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US6523069B1 (en) 2000-03-13 2003-02-18 Yahoo! Inc. Transmission of multicast media between networks
JP2001320372A (ja) 2000-03-13 2001-11-16 Hyundai Electronics Ind Co Ltd 統合インターネットプロトコル網で統合加入者サーバの機能的モデリングを通した統合加入者管理装置及びその方法
US6539242B1 (en) 2000-03-31 2003-03-25 Qualcomm Incorporated Efficient detection of general paging messages in poor signal to noise environments
US7200230B2 (en) 2000-04-06 2007-04-03 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
SG109450A1 (en) 2000-04-06 2005-03-30 Ntt Docomo Inc Multicast signal transmission power control method and base station using the same
DE60040724D1 (de) 2000-04-07 2008-12-18 Irdeto Access Bv Datenverschlüsselungs und -entschlüsselungssystem
DE60141107D1 (de) 2000-04-14 2010-03-11 Ntt Docomo Inc System und verfahren zur bereitstellung eines mehrfachsendedienstes, informationsverteiler und funkendgerät
US7076468B2 (en) 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
US20010055298A1 (en) 2000-05-10 2001-12-27 John Baker Apparatus and system to provide wireless data services through a wireless access integrated node
JP3662473B2 (ja) 2000-05-12 2005-06-22 株式会社エヌ・ティ・ティ・ドコモ マルチキャストサービス提供方法及び情報配信装置
JP4436960B2 (ja) 2000-05-16 2010-03-24 日本電気株式会社 パケット通信システムおよび移動通信システム
JP2001333032A (ja) 2000-05-23 2001-11-30 Matsushita Electric Ind Co Ltd 限定受信システム
US6898285B1 (en) 2000-06-02 2005-05-24 General Instrument Corporation System to deliver encrypted access control information to support interoperability between digital information processing/control equipment
ES2225566T3 (es) 2000-06-07 2005-03-16 General Instrument Corporation Sistema de pago por tiempo para el sumionistro de contenido a sistemas de reproduccion de soportes.
JP3552648B2 (ja) * 2000-06-20 2004-08-11 インターナショナル・ビジネス・マシーンズ・コーポレーション アドホック無線通信用データ送受システム及びアドホック無線通信用データ送受方法
JP2002001113A (ja) 2000-06-27 2002-01-08 Nippon Sanso Corp 圧力変動吸着分離用の吸着剤及び吸着筒並びに装置
US6598203B1 (en) 2000-06-28 2003-07-22 Northrop Grumman Corporation Parallel punctured convolutional encoder
WO2002003179A2 (en) 2000-06-30 2002-01-10 Williams Eddie H Online digital content library
GB2364211A (en) 2000-06-30 2002-01-16 Nokia Oy Ab A terminal comprising two receivers for receiving an encrypted first signal from a first network and a decryption second signal from a second network
JP3742282B2 (ja) 2000-06-30 2006-02-01 株式会社東芝 放送受信方法および放送受信装置および情報配信方法および情報配信装置
JP2002026835A (ja) 2000-07-10 2002-01-25 Matsushita Electric Ind Co Ltd 限定受信方法およびシステム
JP2002027417A (ja) 2000-07-10 2002-01-25 Matsushita Electric Ind Co Ltd 番組蓄積方法及び番組蓄積装置
US7203314B1 (en) 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
US6862684B1 (en) 2000-07-28 2005-03-01 Sun Microsystems, Inc. Method and apparatus for securely providing billable multicast data
CN1338841A (zh) * 2000-08-11 2002-03-06 海南格方网络安全有限公司 计算机安全认证智能密钥
JP4254031B2 (ja) 2000-08-21 2009-04-15 ソニー株式会社 記録装置、携帯端末、管理サーバ、情報処理方法、および記録媒体
AU2001287427A1 (en) 2000-08-25 2002-03-04 Research In Motion Limited System and method for implementing an enhanced transport layer security protocol
JP3578710B2 (ja) 2000-09-11 2004-10-20 シャープ株式会社 マルチチャンネル放送受信方法およびマルチチャンネル放送受信装置
US6879573B1 (en) 2000-09-15 2005-04-12 Lucent Technologies Inc. Channel sharing by diverse multiframes in a wireless communications network
KR100461884B1 (ko) 2000-09-15 2004-12-14 엘지전자 주식회사 메시지 전달부 신호 메시지 고속 전달 방법
JP2002217894A (ja) 2000-09-28 2002-08-02 Hitachi Ltd データ配信サービス方法
US6564211B1 (en) 2000-10-04 2003-05-13 Lsi Logic Corporation Fast flexible search engine for longest prefix match
KR100358120B1 (ko) 2000-10-20 2002-10-25 한국전자통신연구원 동일대역 인접채널 방식의 디지털 오디오 방송 전송 시스템
US6804520B1 (en) 2000-11-01 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Temporary service interruption for high speed data transfer
US6819930B1 (en) 2000-11-03 2004-11-16 Lucent Technologies Inc. Apparatus and method for use in allocating a channel resource in wireless multiple access communications systems
JP4691244B2 (ja) 2000-11-10 2011-06-01 株式会社東芝 限定受信システムの限定受信装置及びセキュリティモジュール、限定受信システム、限定受信装置認証方法及び暗号通信方法
US7046672B2 (en) 2000-11-16 2006-05-16 Microsoft Corporation Robust, inferentially synchronized transmission of compressed transport-layer-protocol headers
US7079511B2 (en) 2000-12-06 2006-07-18 Qualcomm, Incorporated Method and apparatus for handoff of a wireless packet data services connection
FR2818062B1 (fr) 2000-12-07 2003-04-11 Thomson Multimedia Sa Methode de transmission securisee de donnees numeriques d'une source vers un recepteur
JP2002175505A (ja) 2000-12-08 2002-06-21 Citizen Watch Co Ltd 携帯型情報装置、個人認証システム及び認証データ消去方法
US6857075B2 (en) 2000-12-11 2005-02-15 Lucent Technologies Inc. Key conversion system and method
US7039180B1 (en) 2000-12-20 2006-05-02 Cisco Technology, Inc. Method and apparatus for enabling multiple protocol communication over a network
US6760602B2 (en) 2000-12-22 2004-07-06 Motorola, Inc. Mobile communication system with improved base station control
US7278164B2 (en) 2001-01-05 2007-10-02 Revit Technology Corporation Software usage/procurement management
US20020091931A1 (en) 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
US7133353B2 (en) 2001-01-08 2006-11-07 Telefonaktiebolaget Lm Ericsson (Publ) CDMA system using quasi-orthogonal codes
US6920119B2 (en) 2001-01-09 2005-07-19 Motorola, Inc. Method for scheduling and allocating data transmissions in a broad-band communications system
US7290063B2 (en) 2001-01-10 2007-10-30 Nokia Corporation Relocating context information in header compression
JP2002216040A (ja) 2001-01-18 2002-08-02 Nippon Telegraph & Telephone East Corp コンテンツ配信システムおよび方法
US7036023B2 (en) 2001-01-19 2006-04-25 Microsoft Corporation Systems and methods for detecting tampering of a computer system by calculating a boot signature
WO2002061572A1 (fr) 2001-01-31 2002-08-08 Ntt Docomo, Inc. Systeme d'envoi de programme a un module de memoire de terminaux mobiles
JP2002232962A (ja) 2001-02-07 2002-08-16 Kddi Corp 移動通信認証インターワーキング方式
US6725459B2 (en) 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system
US7266687B2 (en) 2001-02-16 2007-09-04 Motorola, Inc. Method and apparatus for storing and distributing encryption keys
US6879690B2 (en) * 2001-02-21 2005-04-12 Nokia Corporation Method and system for delegation of security procedures to a visited domain
US7301968B2 (en) 2001-03-02 2007-11-27 Pmc-Sierra Israel Ltd. Communication protocol for passive optical network topologies
US6763025B2 (en) 2001-03-12 2004-07-13 Advent Networks, Inc. Time division multiplexing over broadband modulation method and apparatus
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
EP1378145A1 (en) 2001-03-28 2004-01-07 QUALCOMM Incorporated Method and apparatus for channel management for point-to-multipoint services in a communication system
US7349425B2 (en) 2001-03-28 2008-03-25 Qualcomm Incorporated Method and apparatus for overhead messaging in a wireless communication system
JP3920583B2 (ja) 2001-03-29 2007-05-30 株式会社日立製作所 通信セキュリティ保持方法及びその実施装置並びにその処理プログラム
TW502190B (en) 2001-04-11 2002-09-11 Taiwan Cellular Corp Commodity ordering method of wireless mobile communication network and information processing system thereof
US7203837B2 (en) 2001-04-12 2007-04-10 Microsoft Corporation Methods and systems for unilateral authentication of messages
JP3819729B2 (ja) 2001-04-20 2006-09-13 株式会社エヌ・ティ・ティ・ドコモ データ安全化通信装置及びその方法
TW508958B (en) 2001-05-03 2002-11-01 Far Eastone Telecomm Co Ltd Instantaneous polling utilizing a message service mobile phone Network
US7995603B2 (en) 2001-05-22 2011-08-09 Nds Limited Secure digital content delivery system and method over a broadcast network
FI111776B (fi) 2001-05-28 2003-09-15 Nokia Corp Ohjausviestien välittäminen pakettidataverkon ohjauskanavilla
WO2003001413A1 (en) 2001-06-22 2003-01-03 Nosa Omoigui System and method for knowledge retrieval, management, delivery and presentation
US7900042B2 (en) 2001-06-26 2011-03-01 Ncipher Corporation Limited Encrypted packet inspection
US6983410B2 (en) 2001-07-02 2006-01-03 Qualcomm, Incorporated System and method for a frame re-transmission in a broadcast communication system
US6781999B2 (en) 2001-07-23 2004-08-24 Airvana, Inc. Broadcasting and multicasting in wireless communication
US7114175B2 (en) * 2001-08-03 2006-09-26 Nokia Corporation System and method for managing network service access and enrollment
DE10138718A1 (de) 2001-08-07 2003-02-20 Siemens Ag Verfahren zur Übermittlung von Chiffrierungsinformationen an Teilnehmer einer Multicast-Gruppe
US6677888B2 (en) 2001-08-09 2004-01-13 Honeywell International, Inc. Secure aircraft communications addressing and reporting system (ACARS)
US6731936B2 (en) 2001-08-20 2004-05-04 Qualcomm Incorporated Method and system for a handoff in a broadcast communication system
US7787389B2 (en) 2001-08-20 2010-08-31 Qualcomm Incorporated Method and system for utilization of an outer decoder in a broadcast services communication system
US20040120527A1 (en) 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US7185362B2 (en) 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US20030054807A1 (en) 2001-09-17 2003-03-20 Liangchi Hsu Apparatus, and associated method, for facilitating multicast and broadcast services in a radio communication system
US6701482B2 (en) 2001-09-20 2004-03-02 Qualcomm Incorporated Method and apparatus for coding bits of data in parallel
JP2003099327A (ja) 2001-09-21 2003-04-04 Yoichi Akase データ再生方法および終端装置
US7237108B2 (en) 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
KR100819493B1 (ko) 2001-09-28 2008-04-07 엘지전자 주식회사 무선랜을 이용한 엠펙 데이터 송수신 장치
US7184789B2 (en) 2001-10-03 2007-02-27 Qualcomm, Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
JP3841337B2 (ja) 2001-10-03 2006-11-01 日本放送協会 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信プログラム、コンテンツ受信プログラム
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
JP2003124927A (ja) 2001-10-15 2003-04-25 Sony Corp 相互認証システム及び相互認証方法、相互認証装置、並びに記憶媒体
FR2831360B1 (fr) 2001-10-19 2004-02-06 Viaccess Sa Protocole interactif de gestion a distance du controle d'acces a des informations embrouillees
US6987764B2 (en) * 2001-11-05 2006-01-17 Qualcomm, Incorporated Method and apparatus for selecting a packet data serving node for multi-cast/broadcast services
US7181620B1 (en) 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
JP4292736B2 (ja) 2001-11-15 2009-07-08 ソニー株式会社 伝送システム、伝送方法
US6885874B2 (en) 2001-11-27 2005-04-26 Motorola, Inc. Group location and route sharing system for communication units in a trunked communication system
US6882850B2 (en) 2001-12-03 2005-04-19 Sprint Spectrum L.P. Method and system for zone-based capacity control
US7382881B2 (en) 2001-12-07 2008-06-03 Telefonaktiebolaget L M Ericsson (Publ) Lawful interception of end-to-end encrypted data traffic
KR101036699B1 (ko) * 2001-12-07 2011-05-24 콸콤 인코포레이티드 하이브리드 통신 네트워크에서 암호화 키를 사용하는 장치및 방법
FR2833446B1 (fr) 2001-12-12 2004-04-09 Viaccess Sa Protocole de controle du mode d'acces a des donnees transmises en mode point a point ou point multi-point
NZ533176A (en) 2001-12-25 2005-10-28 Ntt Docomo Inc Device and method for restricting content access and storage
US7076657B2 (en) 2001-12-28 2006-07-11 Siemens Communications, Inc. Use of short message service (SMS) for secure transactions
US8126127B2 (en) 2002-01-16 2012-02-28 Qualcomm Incorporated Method and apparatus for provision of broadcast service information
US6970689B2 (en) 2002-02-15 2005-11-29 Broadcom Corporation Programmable mixer for reducing local oscillator feedthrough and radio applications thereof
JP3609788B2 (ja) 2002-02-27 2005-01-12 株式会社東芝 放送信号記録装置
JP3857610B2 (ja) 2002-03-05 2006-12-13 株式会社エヌ・ティ・ティ・ドコモ 承継保証装置、通信装置、プログラム、及び記録媒体
JP4104356B2 (ja) 2002-03-18 2008-06-18 東芝ソリューション株式会社 放送システム、受信装置及びプログラム
CA2477571C (en) 2002-03-27 2016-04-26 British Telecommunications Public Limited Company Key management protocol
JP2003297015A (ja) 2002-03-29 2003-10-17 Toshiba Corp コンテンツ保存端末及びこのコンテンツ保存端末にコンテンツを配信する配信サーバ装置
JP3818504B2 (ja) 2002-04-15 2006-09-06 ソニー株式会社 情報処理装置および方法、並びにプログラム
JP4192498B2 (ja) 2002-05-17 2008-12-10 日本電気株式会社 コンテンツ転送方法、そのプログラム、そのシステム及びサーバ
US7529463B2 (en) 2002-05-22 2009-05-05 Panasonic Corporation Speculative recording device
JP4220303B2 (ja) 2002-05-22 2009-02-04 パナソニック株式会社 投機録画装置、及びそのシステム
US7197072B1 (en) 2002-05-30 2007-03-27 Intervideo, Inc. Systems and methods for resetting rate control state variables upon the detection of a scene change within a group of pictures
JP4276411B2 (ja) * 2002-06-28 2009-06-10 インクリメント・ピー株式会社 通信機器認証システム、通信機器認証方法、通信機器認証装置、通信機器認証用プログラムおよび情報記録媒体
US7646737B2 (en) * 2002-08-02 2010-01-12 Qualcomm Incorporated Multimode wireless device system provision validation and acquisition method and apparatus
KR20040021039A (ko) 2002-09-02 2004-03-10 엘지전자 주식회사 고밀도 광디스크의 에러정정 방법
AU2002333848A1 (en) 2002-09-13 2004-04-30 Telefonaktiebolaget Lm Ericsson (Publ) Secure broadcast/multicast service
JP2004186768A (ja) 2002-11-29 2004-07-02 Toshiba Corp 放送受信装置、放送受信方法及びavネットワークシステム
US7319757B2 (en) * 2003-01-02 2008-01-15 Intel Corporation Wireless communication device and method for over-the-air application service
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7424115B2 (en) 2003-01-30 2008-09-09 Nokia Corporation Generating asymmetric keys in a telecommunications system
US20040202329A1 (en) 2003-04-11 2004-10-14 Samsung Electronics Co., Ltd. Method and system for providing broadcast service using encryption in a mobile communication system
US7181196B2 (en) 2003-05-15 2007-02-20 Lucent Technologies Inc. Performing authentication in a communications system
US7275157B2 (en) 2003-05-27 2007-09-25 Cisco Technology, Inc. Facilitating 802.11 roaming by pre-establishing session keys
US7574196B2 (en) 2003-06-30 2009-08-11 Nokia Corporation Method and a system for charging a streaming connection in a mobile packet radio system
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
KR100843072B1 (ko) 2005-02-03 2008-07-03 삼성전자주식회사 무선 네트워크 시스템 및 이를 이용한 통신 방법
KR100628566B1 (ko) 2005-04-25 2006-09-26 삼성전자주식회사 무선랜에서 보안 정보 형성 방법

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101552973B (zh) * 2009-04-19 2011-04-20 张晓华 公共安全预警广播系统

Also Published As

Publication number Publication date
CA2531215A1 (en) 2005-01-27
DE602004016510D1 (de) 2008-10-23
TW200509634A (en) 2005-03-01
UA90454C2 (ru) 2010-05-11
BRPI0412375A (pt) 2006-09-19
EP1642441B1 (en) 2008-09-10
MXPA06000149A (es) 2006-03-21
US8098818B2 (en) 2012-01-17
US20050008159A1 (en) 2005-01-13
WO2005009001A8 (en) 2005-03-10
AU2004301386A1 (en) 2005-01-27
RU2006103360A (ru) 2006-06-10
RU2363110C2 (ru) 2009-07-27
JP2007527652A (ja) 2007-09-27
CN101707804A (zh) 2010-05-12
KR20060031848A (ko) 2006-04-13
CN1820480B (zh) 2010-09-08
IL172932A0 (en) 2006-06-11
EP1642441A1 (en) 2006-04-05
WO2005009001A1 (en) 2005-01-27
ATE408299T1 (de) 2008-09-15

Similar Documents

Publication Publication Date Title
CN1820480B (zh) 用于多播-广播-多媒体系统(mbms)的安全注册
ES2343462T3 (es) Procedimientos y dispositivos para contar unidades de equipo de usuario en una red de telecomunicacion de radio movil.
TW576070B (en) Local authentication in a communication system
US8190753B2 (en) System and method for protecting emergency response services in telecommunication networks from attack
CN109417475B (zh) 无线电信网络中的隐私保护
CN100589381C (zh) 一种通信系统中用户身份保密的方法
US20080294891A1 (en) Method for Authenticating a Mobile Node in a Communication Network
US8190124B2 (en) Authentication in a roaming environment
CN101946536A (zh) 演进网络中的应用特定的主密钥选择
JP2002084276A (ja) ユーザ加入識別モジュールの認証についての改善された方法
CN1868162A (zh) 向通信系统中的广播多播通信提供已验证询问的方法和设备
EP1680940B1 (en) Method of user authentication
Mobarhan et al. Evaluation of security attacks on UMTS authentication mechanism
Lee et al. An efficient authentication protocol for mobile communications
CN100484266C (zh) 移动终端使用广播/组播业务内容的方法
CN101375625A (zh) Cdma网络中的gsm验证
CN1599492A (zh) 多个使用者共享移动终端的方法
US20080119166A1 (en) Method for secure transmission of third party content to cdma1x user for broadcast and multicast services
CN101247630B (zh) 实现多媒体广播业务密钥协商的系统及方法
Køien The SUCI-AKA Authentication Protocol for 5G Systems
Jan et al. An efficient anonymous channel protocol in wireless communications
AU2010212432A1 (en) Secure registration for a multicast-broadcast-multimedia system (MBMS)
Gódor et al. Novel authentication algorithm of future networks
Kambourakis et al. Support of subscribers’ certificates in a hybrid WLAN-3G environment
Lee et al. Improved authentication scheme in W-CDMA networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1090213

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1090213

Country of ref document: HK

C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20100908

Termination date: 20120701