DE60129311D1 - Teilnehmerauthentifizierung - Google Patents

Teilnehmerauthentifizierung

Info

Publication number
DE60129311D1
DE60129311D1 DE60129311T DE60129311T DE60129311D1 DE 60129311 D1 DE60129311 D1 DE 60129311D1 DE 60129311 T DE60129311 T DE 60129311T DE 60129311 T DE60129311 T DE 60129311T DE 60129311 D1 DE60129311 D1 DE 60129311D1
Authority
DE
Germany
Prior art keywords
authentication
subscriber authentication
secret
calculated
operator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60129311T
Other languages
English (en)
Other versions
DE60129311T2 (de
Inventor
Kaisa Nyberg
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Application granted granted Critical
Publication of DE60129311D1 publication Critical patent/DE60129311D1/de
Publication of DE60129311T2 publication Critical patent/DE60129311T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Gyroscopes (AREA)
  • Professional, Industrial, Or Sporting Protective Garments (AREA)
  • Measuring Volume Flow (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)
  • Facsimiles In General (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
DE60129311T 2000-03-30 2001-03-26 Teilnehmerauthentifizierung Expired - Lifetime DE60129311T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI20000732 2000-03-30
FI20000732A FI109864B (fi) 2000-03-30 2000-03-30 Tilaajan autentikaatio
PCT/FI2001/000293 WO2001076298A1 (en) 2000-03-30 2001-03-26 Subscriber authentication

Publications (2)

Publication Number Publication Date
DE60129311D1 true DE60129311D1 (de) 2007-08-23
DE60129311T2 DE60129311T2 (de) 2008-03-13

Family

ID=8558057

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60129311T Expired - Lifetime DE60129311T2 (de) 2000-03-30 2001-03-26 Teilnehmerauthentifizierung

Country Status (12)

Country Link
US (2) US8503676B2 (de)
EP (1) EP1277368B1 (de)
JP (2) JP4559689B2 (de)
KR (1) KR100775671B1 (de)
CN (2) CN100446618C (de)
AT (1) ATE367067T1 (de)
AU (1) AU2001250440A1 (de)
CA (1) CA2404551C (de)
DE (1) DE60129311T2 (de)
ES (1) ES2288508T3 (de)
FI (1) FI109864B (de)
WO (1) WO2001076298A1 (de)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10128300A1 (de) * 2001-06-12 2003-01-09 Giesecke & Devrient Gmbh Authentisierungsverfahren
US20040003059A1 (en) * 2002-06-26 2004-01-01 Kitchin Duncan M. Active key for wireless device configuration
CA2519537A1 (en) * 2003-03-18 2004-09-30 Nikhil Jain Authenticating between a cdma network and a gsm network
FI116654B (fi) * 2003-10-23 2006-01-13 Siltanet Ltd Menetelmä käyttäjän autentikoimiseksi
US7302060B2 (en) * 2003-11-10 2007-11-27 Qualcomm Incorporated Method and application for authentication of a wireless communication using an expiration marker
US7765404B2 (en) * 2004-06-29 2010-07-27 Nokia Corporation Providing content in a communication system
US8611536B2 (en) * 2004-09-08 2013-12-17 Qualcomm Incorporated Bootstrapping authentication using distinguished random challenges
CN1767430B (zh) * 2004-10-27 2010-04-21 华为技术有限公司 鉴权方法
WO2006106250A1 (fr) * 2005-04-07 2006-10-12 France Telecom Communication securisee entre un dispositif de traitement de donnees et un module de securite
CN100466806C (zh) * 2005-04-11 2009-03-04 华为技术有限公司 一种移动终端和网络设备之间的鉴权方法
DE102005026982A1 (de) * 2005-06-10 2006-12-14 Siemens Ag Verfahren zur Vereinbarung eines Sicherheitsschlüssels zwischen mindestens einem ersten und einem zweiten Kommunikationsteilnehmer zur Sicherung einer Kommunikationsverbindung
US8229398B2 (en) * 2006-01-30 2012-07-24 Qualcomm Incorporated GSM authentication in a CDMA network
KR100766313B1 (ko) 2006-05-30 2007-10-11 삼성전자주식회사 이동통신단말기에서 보안 키의 암호화 장치 및 방법
JP2007329688A (ja) * 2006-06-07 2007-12-20 Canon Inc データ処理装置およびその方法
US8463254B2 (en) * 2008-11-25 2013-06-11 Research In Motion Limited System and method for over-the-air software loading in mobile device
KR101211927B1 (ko) * 2008-12-18 2012-12-13 한국전자통신연구원 유비쿼터스 환경에서 디바이스 인식정보를 활용한 인증 장치 및 방법
WO2012159366A1 (zh) * 2011-08-03 2012-11-29 华为技术有限公司 数据管理方法和装置
JP6096327B2 (ja) * 2013-03-08 2017-03-15 エヌイーシー ヨーロッパ リミテッドNec Europe Ltd. ユーザデバイスとサーバとの間の通信を準備する方法およびシステム
KR102182894B1 (ko) * 2014-02-28 2020-11-26 삼성전자주식회사 패스워드 기반의 인증을 수행하는 사용자 장치 및 그것의 패스워드 등록 방법 및 인증 방법
EP3468130A1 (de) 2017-10-06 2019-04-10 Gemalto Sa Verfahren zur übermittlung eines verschlüsselten identifizers, der in einem sicherheitselement enthalten ist, auf ein physisches oder virtuelles element eines telekommunikationsnetzes, entsprechendes sicherheitselement, physisches oder virtuelles element und terminal, das mit diesem sicherheitselement zusammenarbeitet.
US11985225B2 (en) 2018-05-14 2024-05-14 Nchain Licensing Ag Computer-implemented systems and methods for using veiled values in blockchain
CN111770494B (zh) * 2020-06-17 2023-05-23 中国人民解放军国防科技大学 一种基于手机号的北斗rdss用户身份认证和火线注册方法及装置
US20230394471A1 (en) * 2022-06-03 2023-12-07 Paypal, Inc. Facilitating cryptocurrency-based transactions with time constraint

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5239294A (en) * 1989-07-12 1993-08-24 Motorola, Inc. Method and apparatus for authenication and protection of subscribers in telecommunication systems
FI90181C (fi) * 1992-02-24 1993-12-27 Nokia Telecommunications Oy Telekommunikationssystem och ett abonnentautenticeringsfoerfarande
US5455863A (en) * 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
BR9406070A (pt) * 1993-11-24 1996-02-06 Ericsson Telefon Ab L M Processo e sistema para autenticar a identificação de uma estação remota em um sistema de radiocomunicação e respectivas estações remota e base
FR2718312B1 (fr) * 1994-03-29 1996-06-07 Rola Nevoux Procédé d'authentification combinée d'un terminal de télécommunication et d'un module d'utilisateur.
GB9416595D0 (en) * 1994-08-17 1994-10-12 British Telecomm User authentication in a communications network
US5598459A (en) * 1995-06-29 1997-01-28 Ericsson Inc. Authentication and handover methods and systems for radio personal communications
US5991407A (en) * 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
DE19547110A1 (de) * 1995-12-16 1997-06-19 Sel Alcatel Ag Mobilfunksystem mit leitungsgebundenen Teilnehmeranschlüssen
AUPO323496A0 (en) * 1996-10-25 1996-11-21 Monash University Digital message encryption and authentication
US6105133A (en) * 1997-03-10 2000-08-15 The Pacid Group Bilateral authentication and encryption system
FI106605B (fi) * 1997-04-16 2001-02-28 Nokia Networks Oy Autentikointimenetelmä
FI106604B (fi) * 1997-04-16 2001-02-28 Nokia Networks Oy Menetelmä tilaajan identiteetin suojaamiseksi
US7246098B1 (en) * 1997-07-15 2007-07-17 Silverbrook Research Pty Ltd Consumable authentication protocol and system
FI105253B (fi) 1997-11-11 2000-06-30 Sonera Oyj Siemenluvun generointi
DE19820422A1 (de) * 1998-05-07 1999-11-11 Giesecke & Devrient Gmbh Verfahren zur Authentisierung einer Chipkarte innerhalb eines Nachrichtenübertragungs-Netzwerks
US6338140B1 (en) * 1998-07-27 2002-01-08 Iridium Llc Method and system for validating subscriber identities in a communications network
US6243811B1 (en) * 1998-07-31 2001-06-05 Lucent Technologies Inc. Method for updating secret shared data in a wireless communication system
US6918035B1 (en) * 1998-07-31 2005-07-12 Lucent Technologies Inc. Method for two-party authentication and key agreement
US6591364B1 (en) * 1998-08-28 2003-07-08 Lucent Technologies Inc. Method for establishing session key agreement
DE19850665A1 (de) * 1998-11-03 2000-05-04 Siemens Ag Verfahren und Anordnung zur Authentifikation von einer ersten Instanz und einer zweiten Instanz
US7415110B1 (en) * 1999-03-24 2008-08-19 Intel Corporation Method and apparatus for the generation of cryptographic keys
US6839434B1 (en) * 1999-07-28 2005-01-04 Lucent Technologies Inc. Method and apparatus for performing a key update using bidirectional validation
US6865673B1 (en) * 2000-03-21 2005-03-08 3Com Corporation Method for secure installation of device in packet based communication network
FI20000760A0 (fi) * 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
FI111208B (fi) * 2000-06-30 2003-06-13 Nokia Corp Datan salauksen järjestäminen langattomassa tietoliikennejärjestelmässä

Also Published As

Publication number Publication date
CN1256002C (zh) 2006-05-10
JP2007234030A (ja) 2007-09-13
JP4676968B2 (ja) 2011-04-27
DE60129311T2 (de) 2008-03-13
FI20000732A (fi) 2001-10-01
CN1419793A (zh) 2003-05-21
CA2404551C (en) 2009-02-17
EP1277368A1 (de) 2003-01-22
USRE45873E1 (en) 2016-01-26
FI20000732A0 (fi) 2000-03-30
US8503676B2 (en) 2013-08-06
AU2001250440A1 (en) 2001-10-15
CA2404551A1 (en) 2001-10-11
JP2003530046A (ja) 2003-10-07
ES2288508T3 (es) 2008-01-16
ATE367067T1 (de) 2007-08-15
KR100775671B1 (ko) 2007-11-13
JP4559689B2 (ja) 2010-10-13
FI109864B (fi) 2002-10-15
EP1277368B1 (de) 2007-07-11
US20030101345A1 (en) 2003-05-29
CN100446618C (zh) 2008-12-24
CN1665339A (zh) 2005-09-07
WO2001076298A1 (en) 2001-10-11
KR20020093016A (ko) 2002-12-12

Similar Documents

Publication Publication Date Title
DE60129311D1 (de) Teilnehmerauthentifizierung
TW200633458A (en) User authentication by linking randomly-generated authentication secret with personalized secret
DE60310968D1 (de) Sicherheits- und Privatsphärenverbesserungen für Sicherheitseinrichtungen
WO2001071460A3 (en) Web site authentication using a digital hallmark
ATE455442T1 (de) Personalisierung von mobilstationen
DK1371255T3 (da) Fremgangsmåde til at aktivere PKI-funktioner i et intelligent kort
NZ533457A (en) Network user authentication system and method
MXPA05003787A (es) Actualizacion de validacion de contacto y contacto confiable en dispositivos de comunicacion inalambrica moviles.
DE60011790D1 (de) Gebraucherschnittstelle
ATE438973T1 (de) Einsatz und provisionierung drahtloser in der hand gehaltener einrichtungen
WO2008010899A3 (en) Biometric embedded device
WO2011034619A8 (en) Method of identity authentication and fraudulent phone call verification that utilizes an identification code of a communication device and a dynamic password
ATE264033T1 (de) Aufbau einer gesicherten sitzungsverbindung basierend auf dem wireless application protocol
WO2008127430A3 (en) Secure access to restricted resource
EP1763207A3 (de) Telefon unabhängiges Tastaturerweiterungsmodul
WO2008096825A1 (ja) 証明書認証方法、証明書発行装置及び認証装置
DE60036231D1 (de) Gerät zur Authentifizierung einer Nachricht
WO2007078626A3 (en) Anti-phishing communication system
IT1316506B1 (it) Telefono portatile migliorato.
GB2407410B (en) Application program obfuscation
EA200801149A1 (ru) Домашняя сеть, использующая проводные и беспроводные защищённые каналы связи
ATE462277T1 (de) Vor-ablauf-ausräumung von authentifikationsschlüsselkontexten
FR2817102B1 (fr) Appel depuis un terminal radiotelephonique avec authentification biometrique
WO2007011311A3 (en) Biometric transponder system
ATE451671T1 (de) Dateneingabesysteme mit biometrischen vorrichtungen zur gesicherten zutrittskontrolle

Legal Events

Date Code Title Description
8364 No opposition during term of opposition