DE60336486D1 - Mobilendgerät-identitätsschutz durch heimatregistermodifikation - Google Patents

Mobilendgerät-identitätsschutz durch heimatregistermodifikation

Info

Publication number
DE60336486D1
DE60336486D1 DE60336486T DE60336486T DE60336486D1 DE 60336486 D1 DE60336486 D1 DE 60336486D1 DE 60336486 T DE60336486 T DE 60336486T DE 60336486 T DE60336486 T DE 60336486T DE 60336486 D1 DE60336486 D1 DE 60336486D1
Authority
DE
Germany
Prior art keywords
mobile device
device identity
identity protection
home register
register modification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60336486T
Other languages
English (en)
Inventor
Shaily Verma
Charles Chuanming Wang
Junbiao Zhang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Application granted granted Critical
Publication of DE60336486D1 publication Critical patent/DE60336486D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/16Automatic or semi-automatic exchanges with lock-out or secrecy provision in party-line systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/75Temporary identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
DE60336486T 2002-08-13 2003-08-11 Mobilendgerät-identitätsschutz durch heimatregistermodifikation Expired - Lifetime DE60336486D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US40315802P 2002-08-13 2002-08-13
PCT/US2003/025131 WO2004015968A1 (en) 2002-08-13 2003-08-11 Mobile terminal identity protection through home location register modification

Publications (1)

Publication Number Publication Date
DE60336486D1 true DE60336486D1 (de) 2011-05-05

Family

ID=31715951

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60336486T Expired - Lifetime DE60336486D1 (de) 2002-08-13 2003-08-11 Mobilendgerät-identitätsschutz durch heimatregistermodifikation

Country Status (10)

Country Link
US (1) US7215943B2 (de)
EP (1) EP1547352B1 (de)
JP (1) JP4377328B2 (de)
KR (1) KR101023927B1 (de)
CN (1) CN100576956C (de)
AU (1) AU2003259757A1 (de)
BR (1) BRPI0305741B1 (de)
DE (1) DE60336486D1 (de)
MX (1) MXPA05001665A (de)
WO (1) WO2004015968A1 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7530098B2 (en) * 2004-04-28 2009-05-05 Scenera Technologies, Llc Device ownership transfer from a network
US7356330B2 (en) * 2004-11-24 2008-04-08 Research In Motion Limited System and method for assigning a personalized indicium to a mobile communications device
CN100433910C (zh) * 2005-05-12 2008-11-12 中兴通讯股份有限公司 一种移动通信系统中移动终端身份保护的方法
CN100415056C (zh) * 2005-12-01 2008-08-27 华为技术有限公司 获取移动台签约区域信息的方法及移动台接入的判决方法
CN100455125C (zh) * 2006-01-14 2009-01-21 华为技术有限公司 一种移动通信中控制用户接入的方法
GB0601954D0 (en) * 2006-01-31 2006-03-15 M M I Res Ltd Acquiring identity parameter
CN101047945B (zh) * 2006-03-28 2012-05-30 华为技术有限公司 移动通信系统及用户临时身份分发方法
CN101064676B (zh) * 2006-04-29 2010-09-22 摩托罗拉公司 用于建立点到多点的通信环境的方法和系统
WO2008015448A2 (en) * 2006-08-03 2008-02-07 Sepura Plc Mobile communications systems
KR100863873B1 (ko) 2007-02-07 2008-10-15 에스케이 텔레콤주식회사 비동기 이동통신 시스템에서의 위치등록 방법
CN101521676B (zh) 2008-02-27 2012-07-18 华为技术有限公司 一种usi接口调用方法及设备
EP2112841A1 (de) * 2008-04-24 2009-10-28 Panasonic Corporation Optimierung einer 3GPP-Netzwerkanmeldung
US20090271852A1 (en) * 2008-04-25 2009-10-29 Matt Torres System and Method for Distributing Enduring Credentials in an Untrusted Network Environment
US20100014662A1 (en) * 2008-06-19 2010-01-21 Sami Antti Jutila Method, apparatus and computer program product for providing trusted storage of temporary subscriber data
US8582561B2 (en) * 2009-07-31 2013-11-12 Htc Corporation Method of handling P-TMSI change in a wireless communication system and related communication device
EP2683186A1 (de) * 2012-07-06 2014-01-08 Gemalto SA Verfahren zur Anbringung eines Roaming-Telekommunikationsendgeräts an ein besuchtes Betreibernetzwerk
JP7097818B2 (ja) 2016-04-19 2022-07-08 華為技術有限公司 交通サービス取得方法および関連装置
US11696250B2 (en) * 2016-11-09 2023-07-04 Intel Corporation UE and devices for detach handling

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4119573A1 (de) * 1991-06-14 1992-12-17 Standard Elektrik Lorenz Ag Verfahren zur ermittlung einer temporaeren nummer (tmsi) in einer teilnehmerdatenbank fuer einen teilnehmer
FI98694C (fi) * 1994-08-23 1997-07-25 Nokia Telecommunications Oy Sijainninpäivitys matkaviestinjärjestelmässä
EP0848890B1 (de) 1995-09-04 2001-01-24 Siemens Aktiengesellschaft Verfahren und system zum aussenden einer funkrufnachricht zu funkteilnehmerstationen von mobilfunkteilnehmern
US6167279A (en) * 1996-03-13 2000-12-26 Telcordia Technologies, Inc. Method and system for supporting PACS using a GSM mobile switching center
EP0838967A3 (de) 1996-10-23 1999-10-13 Siemens Aktiengesellschaft Verfahren zum ortsabhängigen Anmelden eines mobilen Endgerätes an einer Basisstation eines Kommunikationsnetzes
US5920814A (en) * 1997-04-30 1999-07-06 Telefonaktiebolaget System and method of managing temporary mobile station identity (TMSI) parameters in a radio telecommunications network
US6148201A (en) * 1997-08-06 2000-11-14 Nortel Networks Corporation Scalable wireless network architecture based on subscriber distribution
US6690798B1 (en) * 1997-12-10 2004-02-10 Ericsson Inc. Key transforms to discriminate between beams in a multi-beam satellite communication system
US6070070A (en) * 1998-01-20 2000-05-30 Aeris.Net Method and apparatus for remote telephony switch control
FI107979B (fi) * 1998-03-18 2001-10-31 Nokia Mobile Phones Ltd Järjestelmä ja laite matkaviestinverkon palvelujen hyödyntämiseksi
US6665529B1 (en) * 1998-03-26 2003-12-16 Ericsson Inc. System and method for authenticating a cellular subscriber at registration
US6195550B1 (en) * 1998-12-30 2001-02-27 Nortel Networks Corporation Method for reducing messaging for inter-VLR location updates
KR100752927B1 (ko) * 2000-11-23 2007-08-29 주식회사 케이티 차세대 이동통신망에서 국제 로밍 가입자를 위한로밍서비스 제공방법
US7515713B2 (en) * 2001-12-17 2009-04-07 Qualcomm Incorporated Secure generation of temporary mobile station identifiers

Also Published As

Publication number Publication date
BR0305741A (pt) 2004-09-28
EP1547352A1 (de) 2005-06-29
MXPA05001665A (es) 2005-04-19
BRPI0305741B1 (pt) 2016-11-22
WO2004015968A9 (en) 2004-07-15
CN100576956C (zh) 2009-12-30
EP1547352B1 (de) 2011-03-23
WO2004015968A1 (en) 2004-02-19
JP4377328B2 (ja) 2009-12-02
EP1547352A4 (de) 2006-06-07
AU2003259757A1 (en) 2004-02-25
US20060116122A1 (en) 2006-06-01
KR20050032601A (ko) 2005-04-07
KR101023927B1 (ko) 2011-03-22
CN1672393A (zh) 2005-09-21
US7215943B2 (en) 2007-05-08
JP2005536122A (ja) 2005-11-24

Similar Documents

Publication Publication Date Title
DE60327125D1 (de) Fussgängerschutzeinrichtung
DE60336486D1 (de) Mobilendgerät-identitätsschutz durch heimatregistermodifikation
DE60220083D1 (de) Kryptographische Kommunikationsvorrichtung
DE60311681D1 (de) Leistungsverstärkungsvorrichtung
DE60234044D1 (de) Tragbares endgerät
BR0307169B1 (pt) dispositivo de proteção auricular.
DE60232051D1 (de) Tragbares Gerät
DE60313105D1 (de) Fingerabdruck-basierte Authentifizierungsvorrichtung
DE602004020491D1 (de) Mobilfunk-vorrichtung
DE60235856D1 (de) Mobilfunkgerät
DE60224828D1 (de) Tragbares endgerät
DE60231857D1 (de) Tragbares Gerät
DE60140569D1 (de) Tragbares endgerät
ITVR20020064A1 (it) Dispositivo di protezione
DE60305606D1 (de) Geräteauthentifizierung
SE0203242L (sv) Anordningsskydd
FR2852717B1 (fr) Terminal de paiement securise
DE60218977D1 (de) Gesichtsschutzvorrichtung
NO20030665L (no) Slankeinnretning
NO20055069D0 (no) Minebeskyttelsesanordning
DE60335184D1 (de) Überspannungsschutzeinrichtung
DE60319216D1 (de) Mobile endgeräteeinrichtung
DE60230618D1 (de) Diebstahlschutzvorrichtung
DE60319020D1 (de) Verbessertes geldannahmegerät
DE50213856D1 (de) Überspannungsschutzeinrichtung