DE602005013776D1 - Sicherheit in mobilen Kommunikationssystemen - Google Patents

Sicherheit in mobilen Kommunikationssystemen

Info

Publication number
DE602005013776D1
DE602005013776D1 DE602005013776T DE602005013776T DE602005013776D1 DE 602005013776 D1 DE602005013776 D1 DE 602005013776D1 DE 602005013776 T DE602005013776 T DE 602005013776T DE 602005013776 T DE602005013776 T DE 602005013776T DE 602005013776 D1 DE602005013776 D1 DE 602005013776D1
Authority
DE
Germany
Prior art keywords
standard
security
mobile terminal
identity module
executable program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005013776T
Other languages
English (en)
Inventor
Rolf Blom
Mats Naeslund
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of DE602005013776D1 publication Critical patent/DE602005013776D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Near-Field Transmission Systems (AREA)
DE602005013776T 2004-06-17 2005-05-17 Sicherheit in mobilen Kommunikationssystemen Active DE602005013776D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US58013304P 2004-06-17 2004-06-17
PCT/SE2005/000716 WO2005125261A1 (en) 2004-06-17 2005-05-17 Security in a mobile communications system

Publications (1)

Publication Number Publication Date
DE602005013776D1 true DE602005013776D1 (de) 2009-05-20

Family

ID=34969169

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005013776T Active DE602005013776D1 (de) 2004-06-17 2005-05-17 Sicherheit in mobilen Kommunikationssystemen

Country Status (6)

Country Link
US (2) US7933591B2 (de)
EP (1) EP1757148B1 (de)
CN (1) CN1969580B (de)
AT (1) ATE428278T1 (de)
DE (1) DE602005013776D1 (de)
WO (1) WO2005125261A1 (de)

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2862171B1 (fr) * 2003-11-06 2006-04-28 Cegetel Groupe Procede securise d'etablissement d'une communication ou d'une transaction entre un terminal et un element d'une infrastructure reseau
US8611536B2 (en) * 2004-09-08 2013-12-17 Qualcomm Incorporated Bootstrapping authentication using distinguished random challenges
GB2419774A (en) * 2004-10-27 2006-05-03 Ericsson Telefon Ab L M Accessing IP multimedia subsystem (IMS) services
DE102005026982A1 (de) * 2005-06-10 2006-12-14 Siemens Ag Verfahren zur Vereinbarung eines Sicherheitsschlüssels zwischen mindestens einem ersten und einem zweiten Kommunikationsteilnehmer zur Sicherung einer Kommunikationsverbindung
US20070154015A1 (en) * 2005-12-29 2007-07-05 Lucent Technologies Method for cipher key conversion in wireless communication
KR101009330B1 (ko) * 2006-01-24 2011-01-18 후아웨이 테크놀러지 컴퍼니 리미티드 모바일 네트워크를 기반으로 하는 엔드 투 엔드 통신에서의 인증을 위한 방법, 시스템 및 인증 센터
WO2007087749A1 (fr) * 2006-01-26 2007-08-09 Huawei Technologies Co. Ltd. Procédé et système pour la génération et l'acquisition de droits d'auteurs et centre d'octroi de droits
WO2007108651A1 (en) * 2006-03-22 2007-09-27 Lg Electronics Inc. Security considerations for the lte of umts
EP1881434A1 (de) * 2006-06-09 2008-01-23 Axalto SA Persönliche Berechtigungsmarke mit verstärkter Signalisierungsfähigkeit
WO2007140818A1 (en) * 2006-06-09 2007-12-13 Telefonaktiebolaget Lm Ericsson (Publ) Handling multiple user interfaces in an ip multimedia subsystem
WO2008042414A2 (en) * 2006-10-03 2008-04-10 Interdigital Technology Corporation Enhanced node b configuration with a universal integrated circuit card
WO2008065667A2 (en) * 2006-11-30 2008-06-05 Pinhas Patarkazishvili Bridging between a mobile cellular telephone network and a data, voice over internet protocol (voip) network
US8615562B1 (en) * 2006-12-29 2013-12-24 Google Inc. Proxy for tolerating faults in high-security systems
FI20070095A0 (fi) * 2007-02-02 2007-02-02 Nokia Corp Turva-avainten luominen langatonta viestintää varten
CN101272251B (zh) * 2007-03-22 2012-04-18 华为技术有限公司 鉴权和密钥协商方法、认证方法、系统及设备
US9332575B2 (en) * 2007-06-27 2016-05-03 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for enabling connectivity in a communication network
JP5432156B2 (ja) * 2007-10-05 2014-03-05 インターデイジタル テクノロジー コーポレーション Uiccと端末との間のセキュア通信方法
US8379854B2 (en) 2007-10-09 2013-02-19 Alcatel Lucent Secure wireless communication
US9166799B2 (en) * 2007-12-31 2015-10-20 Airvana Lp IMS security for femtocells
KR101611649B1 (ko) 2008-01-18 2016-04-26 인터디지탈 패튼 홀딩스, 인크 M2m 통신을 인에이블하는 방법 및 장치
US8819765B2 (en) * 2008-01-22 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Security policy distribution to communication terminals
US20090217038A1 (en) * 2008-02-22 2009-08-27 Vesa Petteri Lehtovirta Methods and Apparatus for Locating a Device Registration Server in a Wireless Network
CN102037707B (zh) * 2008-04-07 2015-06-03 交互数字专利控股公司 安全会话密钥生成
US8149085B2 (en) * 2008-05-02 2012-04-03 Research In Motion Limited Coordinated security systems and methods for an electronic device
US20100020975A1 (en) * 2008-07-24 2010-01-28 Electronic Data Systems Corporation System and method for electronic data security
US8181030B2 (en) * 2008-12-02 2012-05-15 Electronics And Telecommunications Research Institute Bundle authentication system and method
KR101607363B1 (ko) 2009-03-05 2016-03-29 인터디지탈 패튼 홀딩스, 인크 H(e)NB 무결성 검증 및 확인을 위한 방법 및 장치
TW201728195A (zh) 2009-03-06 2017-08-01 內數位專利控股公司 無縣裝置平台認證及管理
US8787362B2 (en) * 2009-04-01 2014-07-22 Qualcomm Incorporated Fall back using mobile device assisted terminating access domain selection
CN102970678B (zh) * 2009-09-08 2016-12-07 华为技术有限公司 加密算法协商方法、网元及移动台
CN102014381B (zh) * 2009-09-08 2012-12-12 华为技术有限公司 加密算法协商方法、网元及移动台
WO2011115407A2 (en) * 2010-03-15 2011-09-22 Samsung Electronics Co., Ltd. Method and system for secured remote provisioning of a universal integrated circuit card of a user equipment
KR20110114797A (ko) * 2010-04-14 2011-10-20 한국전자통신연구원 음성을 이용한 모바일 검색 장치 및 방법
US8914674B2 (en) 2010-11-05 2014-12-16 Interdigital Patent Holdings, Inc. Device validation, distress indication, and remediation
CN102137105B (zh) * 2011-03-11 2012-11-07 华为技术有限公司 机器通信的私密性保护方法、系统和机器通信业务管理实体及相关设备
EP2730112A4 (de) * 2011-07-08 2015-05-06 Nokia Corp Verfahren und vorrichtung zur authentifizierung von teilnehmern eines lte-kommunikationsnetzes oder universellen mobiltelekommunikationssystems
CN103748833B (zh) 2011-08-01 2017-10-03 英特尔公司 对于网络接入控制的方法和系统
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US9351163B2 (en) 2012-12-26 2016-05-24 Mcafee, Inc. Automatic sanitization of data on a mobile device in a network environment
EP2952027B1 (de) * 2013-01-30 2017-03-29 Telefonaktiebolaget LM Ericsson (publ) Sicherheitsaktivierung für doppelte konnektivität
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
CA2938918C (en) * 2014-04-17 2018-06-12 Mitel Mobility Inc. Gsm a3/a8 authentication in an ims network
US9819485B2 (en) 2014-05-01 2017-11-14 At&T Intellectual Property I, L.P. Apparatus and method for secure delivery of data utilizing encryption key management
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
BR112017005888A2 (pt) * 2014-09-29 2018-06-26 Huawei Technologies Co., Ltd. método e aparelho de descarregamento
US9942747B2 (en) * 2015-08-07 2018-04-10 At&T Mobility Ii Llc Dynamic utilization of services by a temporary device
US10171537B2 (en) 2015-08-07 2019-01-01 At&T Intellectual Property I, L.P. Segregation of electronic personal health information
US10631192B2 (en) 2015-08-14 2020-04-21 At&T Intellectual Property I, L.P. Policy enforced intelligent persona manager
US10044780B2 (en) 2015-08-26 2018-08-07 At&T Intellectual Property I, L.P. Dynamic segregated secure data connection
EP3516826B1 (de) * 2016-12-30 2021-02-17 Google LLC Systeme und methoden für konfigurationsüberprüfungen über gesicherte netzwerkgrenzen hinweg
KR102549946B1 (ko) * 2017-01-09 2023-06-30 삼성전자주식회사 이동통신 환경에서 단말의 초기 접속 요청 메시지를 라우팅하는 방법 및 관련 파라미터
EP3358867A1 (de) * 2017-02-03 2018-08-08 Gemalto Sa Verfahren zur verwaltung der kommunikation zwischen einem server und einem benutzergerät

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11510019A (ja) * 1996-04-29 1999-08-31 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 通信ネットワーク、通信システム及びそのようなシステム用のユニットに対するアクセス制限処理
KR100398991B1 (ko) * 2001-03-26 2003-09-19 주식회사 케이티프리텔 지에스엠 서비스 가입자에 대한 씨디엠에이 서비스 지역에서의 로밍 서비스가 가능한 씨디엠에이 단말기 및 그 cdma 단말기에서의 로밍 서비스 방법
AU2002302956A1 (en) * 2001-05-16 2002-11-25 Adjungo Networks Ltd. Access to plmn networks for non-plmn devices
GB0206849D0 (en) * 2002-03-22 2002-05-01 Nokia Corp Communication system and method
ATE350872T1 (de) 2002-10-07 2007-01-15 Ericsson Telefon Ab L M Sicherheits- und privatsphärenverbesserungen für sicherheitseinrichtungen
US6788676B2 (en) * 2002-10-30 2004-09-07 Nokia Corporation User equipment device enabled for SIP signalling to provide multimedia services with QoS
WO2004091165A1 (en) * 2003-04-11 2004-10-21 Nokia Corporation A user identification module for access to multiple communication networks
CN100428848C (zh) * 2005-05-31 2008-10-22 华为技术有限公司 一种对终端用户标识模块进行ip多媒体域鉴权的方法
CA2615361C (en) * 2005-07-15 2012-09-11 Research In Motion Limited Methods and apparatus for providing ptt data buffering support indications from mobile devices and ptt data buffering control by wireless networks
US8041376B2 (en) * 2005-07-15 2011-10-18 Research In Motion Limited Methods and apparatus for providing PTT data buffering support indications from mobile devices and PTT data buffering control by wireless networks
US8184623B2 (en) * 2007-04-19 2012-05-22 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for handling profiles in a multimedia service network
DE112008003905T5 (de) * 2008-07-11 2011-06-09 Infineon Technologies Ag Mobilfunkkommunikationsvorrichtungen mit einer vertrauenswürdigen Verarbeitungsumgebung und Verfahren zum Verarbeiten eines Computerprogrammes darin
US20120047262A1 (en) * 2009-04-27 2012-02-23 Koninklijke Kpn N.V. Managing Undesired Service Requests in a Network

Also Published As

Publication number Publication date
US20070157022A1 (en) 2007-07-05
EP1757148B1 (de) 2009-04-08
US8275403B2 (en) 2012-09-25
EP1757148A1 (de) 2007-02-28
US7933591B2 (en) 2011-04-26
CN1969580A (zh) 2007-05-23
ATE428278T1 (de) 2009-04-15
WO2005125261A1 (en) 2005-12-29
CN1969580B (zh) 2010-11-03
US20110022843A1 (en) 2011-01-27

Similar Documents

Publication Publication Date Title
ATE428278T1 (de) Sicherheit in mobilen kommunikationssystemen
AU2003281928A1 (en) Sim-card for operation with a terminal of a communication network
EA200870044A1 (ru) Система и способ для предоставления сетевой безопасности мобильным устройствам
WO2009027743A3 (en) Telecommunications device security
DE60310968D1 (de) Sicherheits- und Privatsphärenverbesserungen für Sicherheitseinrichtungen
ATE551853T1 (de) Kontrolle der benutzung von zugangspunkten in einem telekommunikationsnetz
WO2006095230A3 (en) Methods, system and mobile device capable of enabling credit card personalization using a wireless network
WO2004057764A3 (en) Systems and methods for utilizing an application from a native portable device within a non-native communications network
WO2008144520A3 (en) Method and apparatuses for location-based access to a wireless network
BRPI0407702A (pt) método para criar e distribuir chaves criptográficas em um sistema de rádio móvel e sistema de rádio móvel
WO2001080521A3 (en) Methods and system for providing network services using at least one processor interfacing a base network
SE0101281D0 (sv) Method and system of link control
TW200644559A (en) System and methods for providing multi-hop access in a communications network
WO2004027603A3 (en) Security access manager in middleware
WO2009073568A3 (en) Techniques to manage a radio based on location information
DE60307587D1 (de) Radio Kommunikationensystem, verteilten Schlüssel Verwaltungsserver und Terminal
WO2005109177A3 (en) System and method for file services
WO2006109204A3 (en) Measures for enhancing security in communication systems
WO2006019599A3 (en) Wireless device service activation from the wireless device
EP1916607A4 (de) Kommunikationssteuerverfahren, computersystem, konferenzverwaltungsserver, kommunikationsverfahren und mobiles endgerät
WO2008042521A3 (en) Method and system for associating a user profile to a sim card
WO2006000858A8 (en) Discovering a network element in a communication system
TW200705929A (en) Method and system for implementing authorization policies for web services
BRPI0520639A2 (pt) método e sistema para prover pelo menos um usuário de um terminal móvel, em uma rede de comunicação, cartão sim, e, produto de programa de computador
AU2003277881A1 (en) Middleware application message/event model

Legal Events

Date Code Title Description
8364 No opposition during term of opposition