DE602005015328D1 - Verfahren zur Anpassung der Sicherheitseinstellungen einer Kommunikationsstation und Kommunikationsstation - Google Patents

Verfahren zur Anpassung der Sicherheitseinstellungen einer Kommunikationsstation und Kommunikationsstation

Info

Publication number
DE602005015328D1
DE602005015328D1 DE602005015328T DE602005015328T DE602005015328D1 DE 602005015328 D1 DE602005015328 D1 DE 602005015328D1 DE 602005015328 T DE602005015328 T DE 602005015328T DE 602005015328 T DE602005015328 T DE 602005015328T DE 602005015328 D1 DE602005015328 D1 DE 602005015328D1
Authority
DE
Germany
Prior art keywords
communication station
security
adapting
identification module
event
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005015328T
Other languages
English (en)
Inventor
Renato Cantini
Paul Aebi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Swisscom AG
Original Assignee
Swisscom AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Swisscom AG filed Critical Swisscom AG
Publication of DE602005015328D1 publication Critical patent/DE602005015328D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
DE602005015328T 2005-10-04 2005-10-04 Verfahren zur Anpassung der Sicherheitseinstellungen einer Kommunikationsstation und Kommunikationsstation Active DE602005015328D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP05109197A EP1773078B1 (de) 2005-10-04 2005-10-04 Verfahren zur Anpassung der Sicherheitseinstellungen einer Kommunikationsstation und Kommunikationsstation

Publications (1)

Publication Number Publication Date
DE602005015328D1 true DE602005015328D1 (de) 2009-08-20

Family

ID=35784774

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005015328T Active DE602005015328D1 (de) 2005-10-04 2005-10-04 Verfahren zur Anpassung der Sicherheitseinstellungen einer Kommunikationsstation und Kommunikationsstation

Country Status (5)

Country Link
US (5) US8792858B2 (de)
EP (1) EP1773078B1 (de)
AT (1) ATE436161T1 (de)
DE (1) DE602005015328D1 (de)
ES (1) ES2328708T3 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7177598B2 (en) * 2000-11-15 2007-02-13 Wi-Lan, Inc. Method and system for reducing channel interference in a frame-synchronized wireless communication system
ATE515872T1 (de) * 2006-03-27 2011-07-15 Telecom Italia Spa Verfahren und system zum identifizieren von böswilligen nachrichten in mobilkommunikationsnetzen, diesbezügliches netz und computerprogrammprodukt dafür
US8955122B2 (en) * 2007-04-04 2015-02-10 Sri International Method and apparatus for detecting malware infection
US20090075698A1 (en) * 2007-09-14 2009-03-19 Zhimin Ding Removable Card And A Mobile Wireless Communication Device
US8671438B2 (en) * 2008-04-04 2014-03-11 Cello Partnership Method and system for managing security of mobile terminal
US9608884B2 (en) * 2008-04-14 2017-03-28 Hewlett Packard Enterprise Development Lp System and method for remote management of a computer
DE102009032465B4 (de) * 2008-07-16 2016-10-13 Infineon Technologies Ag Sicherheit in Netzwerken
US8737294B2 (en) * 2008-08-11 2014-05-27 Via Telecom Co., Ltd. Apparatus and method for handling RLC retransmission failure according to activation status of security mode
CN102377629B (zh) * 2010-08-20 2014-08-20 华为技术有限公司 终端穿越私网与ims核心网中服务器通信的方法、装置及网络系统
US9052758B2 (en) * 2010-12-31 2015-06-09 Blackberry Limited System and method for detecting accidental peripheral device disconnection
FR2973185B1 (fr) * 2011-03-22 2013-03-29 Sagem Defense Securite Procede et dispositif de connexion a un reseau de haute securite
CN102404706B (zh) * 2011-11-24 2014-08-13 中兴通讯股份有限公司 一种管理资费安全的方法及移动终端
US9077756B1 (en) * 2012-03-05 2015-07-07 Symantec Corporation Limiting external device access to mobile computing devices according to device type and connection context
KR101538424B1 (ko) * 2012-10-30 2015-07-22 주식회사 케이티 결제 및 원격 모니터링을 위한 사용자 단말
JP6582406B2 (ja) * 2014-12-25 2019-10-02 ブラザー工業株式会社 通信機器
US11350254B1 (en) * 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI952146A (fi) * 1995-05-04 1996-11-05 Nokia Telecommunications Oy Tilaajalaitteen käyttoikeuden tarkistus
JP2000514625A (ja) * 1996-07-11 2000-10-31 ジェムプリュス エス.セー.アー. 短いエンハンストメッセージとセルラー無線通信システム内の短いエンハンストメッセージ交換の同期とセキュリティの方法
EP0950229B1 (de) * 1997-11-07 2001-01-24 Swisscom AG Verfahren, system und vorrichtungen zur bestimmung der authentizität von personen
US6230002B1 (en) * 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
US6119020A (en) * 1997-12-16 2000-09-12 Motorola, Inc. Multiple user SIM card secured subscriber unit
US6295446B1 (en) * 1998-10-19 2001-09-25 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus to detect fraudulent calls in a radio network
FI114434B (fi) * 1999-05-11 2004-10-15 Nokia Corp Viestintälaitteet
EP1197117B1 (de) * 1999-07-21 2005-01-19 Swisscom Mobile AG Verfahren und geeignete vorrichtungen, um den sicherheitsgrad von kryptographiefunktionen zu setzen
EP1254547B1 (de) * 2000-02-08 2005-11-23 Swisscom Mobile AG Vereinter einloggungsprozess
US6466779B1 (en) * 2000-03-07 2002-10-15 Samsung Electronics Co., Ltd. System and method for secure provisioning of a mobile station from a provisioning server using IWF-based firewall
DE10012057A1 (de) * 2000-03-14 2001-09-20 Bosch Gmbh Robert Verfahren zur Bereitstellung von Identifikations- und Authentisierungsdaten
JP3544918B2 (ja) * 2000-04-28 2004-07-21 株式会社東芝 無線通信装置及びユーザ認証方法
FR2817102B1 (fr) * 2000-11-22 2003-01-24 France Telecom Appel depuis un terminal radiotelephonique avec authentification biometrique
GB0103918D0 (en) * 2001-02-16 2001-04-04 Pathfinder Tech Resources Ltd Mobile telephone operation
US7757094B2 (en) * 2001-02-27 2010-07-13 Qualcomm Incorporated Power management for subscriber identity module
US7369851B2 (en) * 2002-04-19 2008-05-06 Hewlett-Packard Development Company, L.P. Communications network capable of determining SIM card changes in electronic devices
US8060139B2 (en) * 2002-06-24 2011-11-15 Toshiba American Research Inc. (Tari) Authenticating multiple devices simultaneously over a wireless link using a single subscriber identity module
US7369859B2 (en) * 2003-10-17 2008-05-06 Kineto Wireless, Inc. Method and system for determining the location of an unlicensed mobile access subscriber
US20040116109A1 (en) * 2002-12-16 2004-06-17 Gibbs Benjamin K. Automatic wireless device configuration
WO2004091165A1 (en) * 2003-04-11 2004-10-21 Nokia Corporation A user identification module for access to multiple communication networks
FR2854303A1 (fr) * 2003-04-23 2004-10-29 France Telecom Procede de securisation d'un terminal mobile et applications de procede, l'execution d'applications necessitant un niveau de securite eleve
CN100459786C (zh) * 2003-10-14 2009-02-04 意大利电信股份公司 经移动终端控制资源的方法和系统、相关网络及其计算机程序产品
US20050083883A1 (en) * 2003-10-20 2005-04-21 Jan-Ming Ho Mobile network agent
JP4539071B2 (ja) * 2003-10-23 2010-09-08 ソニー株式会社 携帯無線通信装置。
EP1536606A1 (de) * 2003-11-27 2005-06-01 Nagracard S.A. Verfahren zur Authentifizierung von Anwendungen
EP1716710A2 (de) * 2004-02-17 2006-11-02 Check Point Software Technologies Ltd. Mobilnetzwerk-sicherheitssystem
US8554889B2 (en) * 2004-04-21 2013-10-08 Microsoft Corporation Method, system and apparatus for managing computer identity
WO2005120092A1 (en) * 2004-06-02 2005-12-15 Ktfreetel Co., Ltd. System for providing application and management service and modifying user interface and method thereof
US10079942B2 (en) * 2004-10-22 2018-09-18 Aeris Communications, Inc. Methods and apparatus for implementing telemetry applications on a subscriber identity module
EP1659810B1 (de) * 2004-11-17 2013-04-10 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Aktualisierung der Konfigurationsparameter in einem mobilen Endgerät
US20060156388A1 (en) * 2005-01-13 2006-07-13 Vlad Stirbu Method and apparatus for a security framework that enables identity and access control services
US20060287004A1 (en) * 2005-06-17 2006-12-21 Fuqua Walter B SIM card cash transactions
US7304570B2 (en) * 2005-08-10 2007-12-04 Scenera Technologies, Llc Methods, systems, and computer program products for providing context-based, hierarchical security for a mobile device

Also Published As

Publication number Publication date
ATE436161T1 (de) 2009-07-15
US8792858B2 (en) 2014-07-29
US20160323747A1 (en) 2016-11-03
ES2328708T3 (es) 2009-11-17
US20230147772A1 (en) 2023-05-11
EP1773078A1 (de) 2007-04-11
US11153755B2 (en) 2021-10-19
US20150007257A1 (en) 2015-01-01
EP1773078B1 (de) 2009-07-08
US20070123216A1 (en) 2007-05-31
US9276961B2 (en) 2016-03-01
US20220014919A1 (en) 2022-01-13

Similar Documents

Publication Publication Date Title
DE602005015328D1 (de) Verfahren zur Anpassung der Sicherheitseinstellungen einer Kommunikationsstation und Kommunikationsstation
ATE464702T1 (de) Elektronische vorrichtung für ein drahtloses kommunikationssystem und verfahren zum betreiben einer elektronischen vorrichtung für ein drahtloses kommunikationssystem
ATE511672T1 (de) System und verfahren für sichere interplattform- und intraplattform-kommunikationen
EP1777975A3 (de) Verfahren zur Pameteraktualisierung in einem Mobilkommunikationssystem
DE60308601D1 (de) Verfahren und System zur Authentifizierung von Kommunikationsendgeräten
ATE524011T1 (de) Verfahren und vorrichtung zur entdeckung von netzwerkgeräten
WO2007022005A3 (en) Method and apparatus for creating a fingerprint for a wireless network
ZA200803057B (en) Radio communication device comprising at least one radio communication module and one sim card, corresponding radio communication module and sim card
ATE388589T1 (de) Verfahren zur synchronisierung in einem mobilen funkendgerät
DK2056637T3 (da) Fremgangsmåde til signalering af information ved hjælp af modificerende modulationskonstellationer
DE60314877D1 (de) Verfahren und vorrichtung zur bereitstellung elektronischer post an ein mobiles gerät
TW200709635A (en) Method and apparatus for certificate roll-over
ATE477667T1 (de) Verfahren und vorrichtung zum erweitern der fuktionalität einer mobilplattform durch verwendung von plug-in-software
TW200634651A (en) RFID tag in a printed circuit board
DE602004010042D1 (de) System, Verfahren, Kommunikationsendgerät und Computerprogramm zur gesicherten Übertragung im Innern eines Fahrzeugs
ATE439712T1 (de) Verfahren zur einstellung des schlüssels und zur einstellung des anfänglichen sicherheitsschlüssels in einem mobilen endgerät
ATE383038T1 (de) Verfahren und vorrichtungen zur initialisierung eines teilnehmeridentifizierungsmodul
DE602004016730D1 (de) System und verfahren zur verbesserung der bitfehlertoleranz über einen bandbreitenbegrenzten kanal
DE602006016363D1 (de) Verfahren zur automatischen Zeiteinstellung für ein Mobilendgerät
DE602007011462D1 (de) Verfahren und Vorrichtung zur Aktualisierung eines Geräteprofils
DE602004013522D1 (de) Server, mobiles Kommunikationssystem und entsprechendes Verfahren zur Datenaktualisierung
DE602004020419D1 (de) Chipkarte zur Ausführung vorausgehender Operationen zur Leistungssteigerung und dazugehöriges System, integrierter Schaltkreis und Methoden
DE602005016273D1 (de) Auf poly(dicyclopentadien) basiertes elektrische Isolierungssystem
ATE386408T1 (de) Verfahren zur sicherung einer mobiltelefonkennung und entsprechendes mobiltelefon
ATE462270T1 (de) Elektronisches gerät und entsprechendes verfahren zur bereitstellung einer erinnerungsnachricht in einem schnurlosen kommunikationssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition