DE602004015283D1 - Sichere verkehrsweiterleitung in einem mobilen kommunikationssystem - Google Patents

Sichere verkehrsweiterleitung in einem mobilen kommunikationssystem

Info

Publication number
DE602004015283D1
DE602004015283D1 DE602004015283T DE602004015283T DE602004015283D1 DE 602004015283 D1 DE602004015283 D1 DE 602004015283D1 DE 602004015283 T DE602004015283 T DE 602004015283T DE 602004015283 T DE602004015283 T DE 602004015283T DE 602004015283 D1 DE602004015283 D1 DE 602004015283D1
Authority
DE
Germany
Prior art keywords
subscribers
routing system
communication system
mobile communication
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004015283T
Other languages
English (en)
Inventor
Pekka Nikander
Jari Arkko
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of DE602004015283D1 publication Critical patent/DE602004015283D1/de
Anticipated expiration legal-status Critical
Active legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
DE602004015283T 2003-05-23 2004-05-21 Sichere verkehrsweiterleitung in einem mobilen kommunikationssystem Active DE602004015283D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB0311921.1A GB0311921D0 (en) 2003-05-23 2003-05-23 Mobile security
PCT/EP2004/050889 WO2004105340A1 (en) 2003-05-23 2004-05-21 Secure traffic redirection in a mobile communication system

Publications (1)

Publication Number Publication Date
DE602004015283D1 true DE602004015283D1 (de) 2008-09-04

Family

ID=9958677

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004015283T Active DE602004015283D1 (de) 2003-05-23 2004-05-21 Sichere verkehrsweiterleitung in einem mobilen kommunikationssystem

Country Status (7)

Country Link
US (1) US7962122B2 (de)
EP (1) EP1629653B1 (de)
CN (1) CN1795656B (de)
AT (1) ATE402555T1 (de)
DE (1) DE602004015283D1 (de)
GB (1) GB0311921D0 (de)
WO (1) WO2004105340A1 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100337458C (zh) * 2005-03-24 2007-09-12 华为技术有限公司 无线局域网向呈现系统提供呈现信息的方法
GB2426672B (en) * 2005-05-27 2009-12-16 Ericsson Telefon Ab L M Host identity protocol method and apparatus
ATE445976T1 (de) 2006-01-24 2009-10-15 British Telecomm Verfahren und system zur rekursiven authentifikation in einem mobilnetz
EP1835688A1 (de) * 2006-03-16 2007-09-19 BRITISH TELECOMMUNICATIONS public limited company Authentisierung basiert auf dem SIM
WO2008080637A1 (en) * 2007-01-04 2008-07-10 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for determining an authentication procedure
JP5299269B2 (ja) * 2007-03-08 2013-09-25 日本電気株式会社 通信システム、信頼通信機構及びそれらに用いる通信方法
US20110004754A1 (en) * 2007-06-12 2011-01-06 John Michael Walker Method And Apparatuses For Authentication And Reauthentication Of A User With First And Second Authentication Procedures
CN101378591B (zh) 2007-08-31 2010-10-27 华为技术有限公司 终端移动时安全能力协商的方法、系统及装置
JP5080583B2 (ja) * 2007-09-27 2012-11-21 パナソニック株式会社 情報サーバ及び移動端末並びに移動端末により実行される方法
CN101399767B (zh) 2007-09-29 2011-04-20 华为技术有限公司 终端移动时安全能力协商的方法、系统及装置
CN101998395B (zh) * 2009-08-27 2013-12-04 华为技术有限公司 鉴权矢量获取方法、归属服务器和网络系统
US9906947B2 (en) * 2009-10-12 2018-02-27 Lg Electronics Inc. Mobile terminated communication method and related devices
US8614976B1 (en) * 2010-03-29 2013-12-24 Sprint Spectrum L.P. Method and system for registering a nickname associated with a mobile node
US9324236B2 (en) * 2011-11-23 2016-04-26 The Boeing Company System and methods for situation awareness, advisory, tracking, and aircraft control information
US9344452B2 (en) 2012-07-19 2016-05-17 Sprint Communications Company L.P. User control over WiFi network access
US9918225B2 (en) 2014-11-03 2018-03-13 Qualcomm Incorporated Apparatuses and methods for wireless communication

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5537474A (en) * 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US6061346A (en) * 1997-01-17 2000-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Secure access method, and associated apparatus, for accessing a private IP network
FI980291A (fi) * 1998-02-09 1999-08-10 Nokia Mobile Phones Ltd Liikkuva internetpääsy
US6947408B1 (en) * 1998-04-17 2005-09-20 Telcordia Technologies, Inc. Wireless internet access system and method
US6591364B1 (en) * 1998-08-28 2003-07-08 Lucent Technologies Inc. Method for establishing session key agreement
GB2348778A (en) * 1999-04-08 2000-10-11 Ericsson Telefon Ab L M Authentication in mobile internet access
US6807181B1 (en) * 1999-05-19 2004-10-19 Sun Microsystems, Inc. Context based control data
US7174018B1 (en) * 1999-06-24 2007-02-06 Nortel Networks Limited Security framework for an IP mobility system using variable-based security associations and broker redirection
US6785823B1 (en) * 1999-12-03 2004-08-31 Qualcomm Incorporated Method and apparatus for authentication in a wireless telecommunications system
GB2364477B (en) * 2000-01-18 2003-11-05 Ericsson Telefon Ab L M Virtual private networks
FI20000760A0 (fi) * 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
US7158497B2 (en) * 2000-08-31 2007-01-02 Nortel Networks Limited Methods and apparatus for supporting micro-mobility within a radio access network
US7333482B2 (en) * 2000-12-22 2008-02-19 Interactive People Unplugged Ab Route optimization technique for mobile IP
JP2002281010A (ja) * 2001-03-19 2002-09-27 Nec Corp マイクロモビリティ網における経路更新通知保護用鍵配布システム
US7389412B2 (en) 2001-08-10 2008-06-17 Interactive Technology Limited Of Hk System and method for secure network roaming
KR100442594B1 (ko) * 2001-09-11 2004-08-02 삼성전자주식회사 무선통신 시스템의 패킷 데이터 서비스 방법 및 장치
US20030061480A1 (en) * 2001-09-14 2003-03-27 Franck Le Method of authenticating IP paging requests as security mechanism, device and system therefor
KR100450973B1 (ko) * 2001-11-07 2004-10-02 삼성전자주식회사 무선 통신시스템에서 이동 단말기와 홈에이전트간의인증을 위한 방법
US7286671B2 (en) * 2001-11-09 2007-10-23 Ntt Docomo Inc. Secure network access method
CN1599910A (zh) * 2001-12-06 2005-03-23 株式会社爱可信 用于向移动设备提供订购内容服务的系统和方法
US7177641B1 (en) * 2002-01-11 2007-02-13 Cisco Technology, Inc. System and method for identifying a wireless serving node for a mobile unit
US7298847B2 (en) * 2002-02-07 2007-11-20 Nokia Inc. Secure key distribution protocol in AAA for mobile IP
US7418596B1 (en) * 2002-03-26 2008-08-26 Cellco Partnership Secure, efficient, and mutually authenticated cryptographic key distribution
KR100429901B1 (ko) * 2002-05-08 2004-05-03 한국전자통신연구원 제로컨피규레이션 네트워크에서 에이전트를 통한주소할당방법 및 그 장치
US6829473B2 (en) * 2002-07-25 2004-12-07 Utstarcom, Inc. Roaming and hand-off support for prepaid billing for wireless data networks
US7562393B2 (en) * 2002-10-21 2009-07-14 Alcatel-Lucent Usa Inc. Mobility access gateway
US20070208864A1 (en) * 2002-10-21 2007-09-06 Flynn Lori A Mobility access gateway
US7346771B2 (en) * 2002-11-13 2008-03-18 Nokia Corporation Key distribution across networks
US7181196B2 (en) * 2003-05-15 2007-02-20 Lucent Technologies Inc. Performing authentication in a communications system
US8341700B2 (en) * 2003-10-13 2012-12-25 Nokia Corporation Authentication in heterogeneous IP networks

Also Published As

Publication number Publication date
EP1629653A1 (de) 2006-03-01
GB0311921D0 (en) 2003-06-25
WO2004105340A1 (en) 2004-12-02
CN1795656B (zh) 2011-11-23
US7962122B2 (en) 2011-06-14
CN1795656A (zh) 2006-06-28
EP1629653B1 (de) 2008-07-23
US20070186000A1 (en) 2007-08-09
ATE402555T1 (de) 2008-08-15

Similar Documents

Publication Publication Date Title
ATE414376T1 (de) Anordnung zur authentifizierung und verschlüsselung in einem mobilen kommunikationssystem
DE602004015283D1 (de) Sichere verkehrsweiterleitung in einem mobilen kommunikationssystem
DE60132591D1 (de) Arrangieren der datenchiffrierung in einem drahtlosen telekommunikationssystem
BRPI0401133A (pt) Sistema de segurança e método para verificação cruzada sobre redes de comunicação de dados
WO2006029384A3 (en) Method, apparatus and system for mutual authentication with modified message authentication code
DE602005022437D1 (de) Roamingverfahren zwischen netzwerken
EP1650915B8 (de) Verfahren zur Authentifizierung eines mobilen Netzknotens zur Erstellung eines sicheren Peer-to-Peer-Kontextes zwischen einem Paar kommunizierender mobiler Netzwerkknoten
SE0003440D0 (sv) Kommunikationssystem
WO2006047643A3 (en) System and method for providing security for a wireless network
ATE390783T1 (de) System, anordnung und verfahren zum versorgen von kernnetzwerkknoten mit mobilstationsbezogenen informationen
FR2823053B1 (fr) Procede pour l'etablissement d'une liste de cellules voisines dans un systeme de radiocommunications mobiles
FI973600A0 (fi) Foerfarande och arrangemang foer att hitta information
WO2004001521A3 (en) Ad hoc networking of terminals aided by a cellular network
MX2009007495A (es) Metodo y disposiciones para servicios conmutados por circuitos en redes de comunicacion.
FI20020733A0 (fi) Menetelmä ja järjestelmä tiedonsiirtolaitteen käyttäjän autentikointiin
HUE032914T2 (hu) Továbbfejlesztett elõfizetõi hitelesítés engedélymentes mobil hozzáférési jelzéshez
WO2009083587A3 (en) Call group set up, managing a group call and coordination of group calls
CY1107246T1 (el) Μεθοδος για κατανομη κωδικων σε συνδρομητες δικτυων επικοινωνιας
WO2004072960A3 (en) System and method for consistent forwarding of packets across wireless and wireline networks
BRPI0416233A (pt) método e aparelho para autenticação em comunicações sem fio
CN101199184A (zh) 提供认证码的方法和装置
WO2009090432A3 (en) Improving security in telecommunications systems
DK1197035T3 (da) Fremgangsmåde og apparat til sikker transmission af distribueret rand til brug ved mobilstationautorisation
KR20120037422A (ko) 오염된 노드들을 식별하기 위한 방법 및 시스템
DE50307106D1 (de) Verfahren zur übertragung von informationen an eine gruppe von funkstationen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition