DE60039993D1 - Steuerungssystem - Google Patents

Steuerungssystem

Info

Publication number
DE60039993D1
DE60039993D1 DE60039993T DE60039993T DE60039993D1 DE 60039993 D1 DE60039993 D1 DE 60039993D1 DE 60039993 T DE60039993 T DE 60039993T DE 60039993 T DE60039993 T DE 60039993T DE 60039993 D1 DE60039993 D1 DE 60039993D1
Authority
DE
Germany
Prior art keywords
communication device
control system
wireless
data
messages
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60039993T
Other languages
English (en)
Inventor
Lioudmila Blants
Valtteri Halla
Jaakko Vaeisaenen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Application granted granted Critical
Publication of DE60039993D1 publication Critical patent/DE60039993D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
DE60039993T 1999-09-17 2000-09-12 Steuerungssystem Expired - Lifetime DE60039993D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI991991A FI110224B (fi) 1999-09-17 1999-09-17 Valvontajärjestelmä
PCT/FI2000/000767 WO2001022760A1 (en) 1999-09-17 2000-09-12 Control system comprising means for setting up a short distance second data transmitting connection to a wireless communication device in order to send an identification message

Publications (1)

Publication Number Publication Date
DE60039993D1 true DE60039993D1 (de) 2008-10-02

Family

ID=8555309

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60039993T Expired - Lifetime DE60039993D1 (de) 1999-09-17 2000-09-12 Steuerungssystem

Country Status (9)

Country Link
US (2) US7136632B1 (de)
EP (1) EP1212915B1 (de)
JP (1) JP4778653B2 (de)
CN (1) CN1232155C (de)
AT (1) ATE406062T1 (de)
AU (1) AU7289800A (de)
DE (1) DE60039993D1 (de)
FI (1) FI110224B (de)
WO (1) WO2001022760A1 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI110224B (fi) * 1999-09-17 2002-12-13 Nokia Corp Valvontajärjestelmä
AU2001283949A1 (en) 2000-08-15 2002-02-25 Telefonaktiebolaget Lm Ericsson (Publ) Network authentication by using a wap-enabled mobile phone
GB0107760D0 (en) * 2001-03-28 2001-05-16 British Telecomm A method and a system of remotely controlling data transfer via a data transfer network
JP2002300656A (ja) * 2001-03-30 2002-10-11 Nec Corp 無線装置の動作制御システム及び方法
SE523290C2 (sv) * 2001-10-19 2004-04-06 Smarttrust Systems Oy Metod och anordning i ett kommunikationsnätverk
CA2482648C (en) * 2002-04-26 2012-08-07 Thomson Licensing S.A. Transitive authentication authorization accounting in interworking between access networks
WO2004056038A1 (en) * 2002-12-18 2004-07-01 Nokia Corporation Mobile user authentication in connection with access to mobile services
US7406334B2 (en) 2004-01-26 2008-07-29 Sbc Knowledge Ventures, L.P. Systems and methods for securing personal or private content stored in the internal memory of a mobile terminal
KR100639373B1 (ko) * 2004-11-23 2006-10-26 엘지전자 주식회사 휴대폰을 이용한 다자간 보안 인증방법
US7787864B2 (en) * 2006-03-27 2010-08-31 Teamon Systems, Inc. Wireless email communications system providing device capability set update features and related methods
US8380989B2 (en) 2009-03-05 2013-02-19 Sybase, Inc. System and method for second factor authentication
US9100222B2 (en) 2008-12-31 2015-08-04 Sybase, Inc. System and method for mobile user authentication
US8903434B2 (en) * 2008-12-31 2014-12-02 Sybase, Inc. System and method for message-based conversations
CN102196438A (zh) 2010-03-16 2011-09-21 高通股份有限公司 通信终端标识号管理的方法和装置
US9112905B2 (en) * 2010-10-22 2015-08-18 Qualcomm Incorporated Authentication of access terminal identities in roaming networks
US9668128B2 (en) 2011-03-09 2017-05-30 Qualcomm Incorporated Method for authentication of a remote station using a secure element
WO2012164665A1 (ja) * 2011-05-30 2012-12-06 三菱電機株式会社 通信装置
EP2632196A1 (de) * 2012-02-24 2013-08-28 Alcatel Lucent Erste Chipkartenpersonalisierung
WO2014165230A1 (en) 2013-03-13 2014-10-09 Lookout, Inc. System and method for changing security behavior of a device based on proximity to another device
US9763097B2 (en) 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
US11017069B2 (en) 2013-03-13 2021-05-25 Lookout, Inc. Method for changing mobile communications device functionality based upon receipt of a second code and the location of a key device
US10360364B2 (en) 2013-03-13 2019-07-23 Lookout, Inc. Method for changing mobile communication device functionality based upon receipt of a second code

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2106883T3 (es) * 1992-01-09 1997-11-16 Supra Prod Inc Sistema de entrada segura con comunicacion por radio.
JPH0730677A (ja) * 1993-07-12 1995-01-31 Fujitsu Ltd 無線電話機を使ったドア錠制御システム
WO1996001542A1 (en) 1994-07-05 1996-01-18 Motorola Inc. Method and apparatus for remote control of locks
DE59602383D1 (de) * 1995-09-26 1999-08-12 Haeni Prolectron Ag Bronschhof Verfahren und vorrichtung zur funkkommunikation in verkehrstechnischen leitsystemen
US5864757A (en) * 1995-12-12 1999-01-26 Bellsouth Corporation Methods and apparatus for locking communications devices
WO1998006210A1 (de) 1996-07-31 1998-02-12 Amadeus Lopatta Mobiltelefon mit zusätzlichen funktionen
US5875395A (en) * 1996-10-09 1999-02-23 At&T Wireless Services Inc. Secure equipment automation using a personal base station
CA2308386C (en) 1997-10-28 2001-12-11 Brokat Infosystems Ag Method for digital signing of a message
US5963624A (en) * 1997-12-05 1999-10-05 Zilog, Inc. Digital cordless telephone with remote control feature
US6161005A (en) * 1998-08-10 2000-12-12 Pinzon; Brian W. Door locking/unlocking system utilizing direct and network communications
US6295448B1 (en) * 1998-09-21 2001-09-25 Telefonaktiebolaget Lm Ericsson (Publ) Short distance communication and remote control capability for mobile telephones
FR2785135B1 (fr) * 1998-10-22 2000-12-29 Sfr Sa Procede de lancement d'une application par un terminal, sous commande d'un module d'identification d'abonne, module d'identification d'abonne et terminal correspondants
WO2000038119A1 (de) 1998-12-21 2000-06-29 Siemens Aktiengesellschaft Verfahren und vorrichtung zur lokalen personenidentifikation
SE522117C2 (sv) * 1999-02-01 2004-01-13 Iq Noll Holding Ab Cellulär telefonnyckel
FI990601A0 (fi) * 1999-03-17 1999-03-17 Sonera Oy Menetelmä ja järjestelmä tietoliikennejärjestelmässä
SE522742C2 (sv) 1999-04-12 2004-03-02 Anders Trell Trust Sätt och anordning för att utnyttja mobila radiotelefoner för kontroll- och/eller styrningsändamål
FI110224B (fi) * 1999-09-17 2002-12-13 Nokia Corp Valvontajärjestelmä

Also Published As

Publication number Publication date
JP2003510917A (ja) 2003-03-18
EP1212915A1 (de) 2002-06-12
US7136632B1 (en) 2006-11-14
CN1391777A (zh) 2003-01-15
WO2001022760A1 (en) 2001-03-29
AU7289800A (en) 2001-04-24
ATE406062T1 (de) 2008-09-15
CN1232155C (zh) 2005-12-14
US20070010242A1 (en) 2007-01-11
EP1212915B1 (de) 2008-08-20
JP4778653B2 (ja) 2011-09-21
US7283812B2 (en) 2007-10-16
FI19991991A (fi) 2001-03-17
FI110224B (fi) 2002-12-13

Similar Documents

Publication Publication Date Title
ATE406062T1 (de) Steuerungssystem
SE9904683D0 (sv) A method and system for establishing a short-range radio link
BR0008598A (pt) Método de trasmissão de dados em um sistemacdma
MY118601A (en) Method, and associated apparatus, for selectively permitting transmission of packet data to a mobile terminal
WO1999035591A3 (en) A system for programming a mobile device in a protocol, device, and network independent fashion
WO2002027972A3 (en) Downlink transmission in a wireless data communication system having a base station with a smart antenna system
TWI255974B (en) A device and method for communicating data in a process control system
WO2002084975A3 (en) System and method for dynamically pushing information on wireless data communication devices
SG140588A1 (en) Wireless communication system, wireless communication device and wireless communication method, and computer program
EP1286506A3 (de) Drahtloses Kommunikationssystem und drahtlose Station
AU2002226009A1 (en) Method and apparatus for adaptive transmission control in a high data rate communication system
WO2001075769A3 (en) System and method for providing a server-based wireless communication of medical test requests and results
WO2002076113A3 (en) Beacon infrastructure
MXPA03008854A (es) Transmisiones en un sistema de comunicacion.
NO20023825D0 (no) Effektregulering i flere kanaler i et trådlöst kommunikasjonssystem
UA74396C2 (uk) Спосіб одночасної передачі сукупності типів даних та спосіб прийому передачі, мультиплексованої з розділенням часу у системі безпровідного звязку, а також передавальний та приймальний вузли такої системи
WO2001052440A3 (de) Leistungssteuerung in mobilfunksystemen bei unterbrochener übertragung
EP1536597A4 (de) Funknetzwerk-steuervorrichtung
MXPA04002749A (es) Clase de la transmision de informacion de control de velocidad de datos en un sistema de comunicacion cdma cuando la estacion movil transmita al estado abierto libre.
FI20012179A (fi) Tiedonsiirtomenetelmä ja -järjestelmä
BR0206380A (pt) Método e aparelho para o melhoramento da utilização de espectro de rádio e a diminuição do retardo de dados do usuário quando fornecendo status de psi de pacote
GB0326265D0 (en) Shared secret usage for bootstrapping
BR0107408A (pt) Método e sistema de comunicação de dados isócronos entre o transmissor e o receptor, e, transceptor de rádio controlado por transmissão isócrona
SE9800652D0 (sv) Förfarande för sända positionsangivelser
GB9919920D0 (en) Apparatus and method for wireless communication

Legal Events

Date Code Title Description
8364 No opposition during term of opposition