DE69734209D1 - Sicherheitsverfahren und -einrichtung für die authentifizierung in einem drahtlosen kommunikationssystem - Google Patents

Sicherheitsverfahren und -einrichtung für die authentifizierung in einem drahtlosen kommunikationssystem

Info

Publication number
DE69734209D1
DE69734209D1 DE69734209T DE69734209T DE69734209D1 DE 69734209 D1 DE69734209 D1 DE 69734209D1 DE 69734209 T DE69734209 T DE 69734209T DE 69734209 T DE69734209 T DE 69734209T DE 69734209 D1 DE69734209 D1 DE 69734209D1
Authority
DE
Germany
Prior art keywords
digits
authentication
mobile station
dialed
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69734209T
Other languages
English (en)
Other versions
DE69734209T2 (de
Inventor
G Rose
F Quick
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Application granted granted Critical
Publication of DE69734209D1 publication Critical patent/DE69734209D1/de
Publication of DE69734209T2 publication Critical patent/DE69734209T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Alarm Systems (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Lock And Its Accessories (AREA)
DE69734209T 1997-01-15 1997-12-19 Sicherheitsverfahren und -einrichtung für die authentifizierung in einem drahtlosen kommunikationssystem Expired - Lifetime DE69734209T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/784,279 US5943615A (en) 1997-01-15 1997-01-15 Method and apparatus for providing authentication security in a wireless communication system
US784279 1997-01-15
PCT/US1997/023652 WO1998032306A2 (en) 1997-01-15 1997-12-19 Method and apparatus for providing authentication security in a wireless communication system

Publications (2)

Publication Number Publication Date
DE69734209D1 true DE69734209D1 (de) 2005-10-20
DE69734209T2 DE69734209T2 (de) 2006-06-22

Family

ID=25131942

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69734209T Expired - Lifetime DE69734209T2 (de) 1997-01-15 1997-12-19 Sicherheitsverfahren und -einrichtung für die authentifizierung in einem drahtlosen kommunikationssystem

Country Status (14)

Country Link
US (1) US5943615A (de)
EP (1) EP0956728B1 (de)
JP (1) JP2001509353A (de)
KR (1) KR20000070170A (de)
CN (1) CN1148097C (de)
AT (1) ATE304781T1 (de)
AU (1) AU732083B2 (de)
BR (1) BR9714320A (de)
CA (1) CA2277822A1 (de)
DE (1) DE69734209T2 (de)
EA (1) EA001631B1 (de)
IL (1) IL130787A (de)
NZ (1) NZ336311A (de)
WO (1) WO1998032306A2 (de)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5822436A (en) * 1996-04-25 1998-10-13 Digimarc Corporation Photographic products and methods employing embedded information
DE59610820D1 (de) * 1995-09-21 2003-12-18 Siemens Ag Verfahren für ein sicheres interface zwischen telefon mit karte und dem netz in einem fernsprechsystem
KR100474887B1 (ko) * 1997-02-17 2005-04-20 엘지전자 주식회사 씨디엠에이(cdma)이동통신시스템의인증방법
EP0902598A1 (de) * 1997-09-10 1999-03-17 Koninklijke Philips Electronics N.V. Fernsprechgerät versehen mit einem Basisstation und einer Handgerät, Subscriptionsverfahren für des Handgerät, des Handgerät selbst und entsprechende Basisstation
US6118993A (en) * 1998-01-05 2000-09-12 Lucent Technologies, Inc. Effective use of dialed digits in call origination
US6285873B1 (en) * 1998-03-09 2001-09-04 Qualcomm Incorporated Method for generating a broadcast challenge value
US6252865B1 (en) * 1998-10-02 2001-06-26 Qualcomm, Inc. Methods and apparatuses for fast power control of signals transmitted on a multiple access channel
US6370380B1 (en) * 1999-02-17 2002-04-09 Telefonaktiebolaget Lm Ericsson (Publ) Method for secure handover
JP2002198956A (ja) * 2000-12-27 2002-07-12 Toshiba Corp 通信装置、及びその認証方法
US20020091931A1 (en) * 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
US7668315B2 (en) * 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US20020141586A1 (en) * 2001-03-29 2002-10-03 Aladdin Knowledge Systems Ltd. Authentication employing the bluetooth communication protocol
GB2401293B (en) * 2002-01-17 2004-12-22 Toshiba Res Europ Ltd Data transmission links
US20030221109A1 (en) * 2002-05-24 2003-11-27 Pure Edge Solutions, Inc. Method of and apparatus for digital signatures
US7426382B2 (en) 2002-10-09 2008-09-16 Motorola, Inc. Contact validation and trusted contact updating in mobile wireless communications devices
CN100428667C (zh) * 2003-12-01 2008-10-22 中国电子科技集团公司第三十研究所 一种采用公开密钥密码算法数字签名模式的强鉴别方法
US7685420B2 (en) * 2004-09-14 2010-03-23 Alcatel Lucent Cookie-based mechanism providing lightweight authentication of layer-2 frames
US20070094507A1 (en) * 2005-10-21 2007-04-26 Rush Frederick A Method and system for securing a wireless communication apparatus
EP2351289A1 (de) * 2008-09-19 2011-08-03 Interdigital Patent Holdings, Inc. Authentifizierung für sichere drahtlose kommunikation
CN104144467B (zh) * 2013-05-10 2019-01-29 上海诺基亚贝尔股份有限公司 数据传输方法和设备

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5239294A (en) * 1989-07-12 1993-08-24 Motorola, Inc. Method and apparatus for authenication and protection of subscribers in telecommunication systems
SE465800B (sv) * 1990-03-09 1991-10-28 Ericsson Telefon Ab L M Foerfarande att utfoera behoerighetskontroll mellan en basstation och en mobilstation i ett mobilradiosystem
US5572193A (en) * 1990-12-07 1996-11-05 Motorola, Inc. Method for authentication and protection of subscribers in telecommunications systems
US5153919A (en) * 1991-09-13 1992-10-06 At&T Bell Laboratories Service provision authentication protocol
US5455863A (en) * 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
US5457737A (en) * 1993-12-28 1995-10-10 At&T Corp. Methods and apparatus to verify the identity of a cellular mobile phone
US5655019A (en) * 1995-03-30 1997-08-05 Mckernan; Randolph W. Identity protection method for use with wireless telephone systems
US5615267A (en) * 1995-07-17 1997-03-25 Bell Communications Research, Inc. Method for adaptively switching between PCS authentication schemes

Also Published As

Publication number Publication date
BR9714320A (pt) 2000-02-08
EP0956728A2 (de) 1999-11-17
CN1245001A (zh) 2000-02-16
DE69734209T2 (de) 2006-06-22
EA001631B1 (ru) 2001-06-25
IL130787A0 (en) 2001-01-28
WO1998032306A3 (en) 1998-11-26
IL130787A (en) 2003-05-29
EP0956728B1 (de) 2005-09-14
CN1148097C (zh) 2004-04-28
JP2001509353A (ja) 2001-07-10
AU732083B2 (en) 2001-04-12
ATE304781T1 (de) 2005-09-15
NZ336311A (en) 2001-01-26
US5943615A (en) 1999-08-24
AU5901498A (en) 1998-08-07
WO1998032306A2 (en) 1998-07-23
CA2277822A1 (en) 1998-07-23
KR20000070170A (ko) 2000-11-25
EA199900658A1 (ru) 2000-02-28

Similar Documents

Publication Publication Date Title
DE69734209D1 (de) Sicherheitsverfahren und -einrichtung für die authentifizierung in einem drahtlosen kommunikationssystem
FI101507B1 (fi) Langattoman puhelinpalvelun pääsymenetelmä
SE0200648D0 (sv) A method and distributed rating system for determining rating data in a charging system
DE60132591D1 (de) Arrangieren der datenchiffrierung in einem drahtlosen telekommunikationssystem
SE9802745D0 (sv) Data transfer in a mobile telephone network
WO2004047316A3 (en) A communications system
FI20025024A0 (fi) Menetelmä ja järjestelmä digitaalisessa langattomassa tiedonsiirtoverkossa datasalauksen järjestämiseksi ja vastaava palvelin
FI970339A (fi) Tilaajaidentiteettimoduuli, matkaviestin ja menetelmä älykorttitoiminteen suorittamiseksi
DK1407629T3 (da) Telekommunikationsfremgangsmåde, identificeringsmodul og computeriseret tjenesteenhed
MX9606515A (es) Aparato ejecutor de programa encriptado.
FI20020733A0 (fi) Menetelmä ja järjestelmä tiedonsiirtolaitteen käyttäjän autentikointiin
HK1050434A1 (en) Method and system for accessing information and/or data available on a wide area computer network
CA2254393A1 (en) Method and apparatus for providing calling number identification alias in a communications system
AU7792800A (en) A method and system for protecting a user identifier
ATE434914T1 (de) Verbundene sim-kartenfunktion
ATE366496T1 (de) Verbesserung der signalisierung der transportblockgrösse (tbs)
CY1107246T1 (el) Μεθοδος για κατανομη κωδικων σε συνδρομητες δικτυων επικοινωνιας
CN115695051B (zh) 一种基于异地网络平台架构的数据中心传输管理系统
DE60210133D1 (de) Global eindeutige identifikation von benutzergruppen in einem kommunikationssystem
DE69939927D1 (de) Informationsübertragungsverfahren
DE60044364D1 (de) Bereitstellung von aufenthaltsinformation eines nutzergeräts
DE60220774D1 (de) Digitales datenaustauschsystem
MY116945A (en) Radio communication apparatus
ATE306793T1 (de) System, verfahren und verbindungszentrale zum erstellen von kommunikationsverbindungen
MD960G2 (ro) Procedeu de detrminare automată a categoriei şi numărului abonatului, aflat în apel, de către serviciul telefonic

Legal Events

Date Code Title Description
8364 No opposition during term of opposition