DE69920910D1 - Berechtigungsverfahren für betriebsveränderungen in einem mobiltelefon - Google Patents

Berechtigungsverfahren für betriebsveränderungen in einem mobiltelefon

Info

Publication number
DE69920910D1
DE69920910D1 DE69920910T DE69920910T DE69920910D1 DE 69920910 D1 DE69920910 D1 DE 69920910D1 DE 69920910 T DE69920910 T DE 69920910T DE 69920910 T DE69920910 T DE 69920910T DE 69920910 D1 DE69920910 D1 DE 69920910D1
Authority
DE
Germany
Prior art keywords
mobile phone
authorization procedure
operating changes
operating
changes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69920910T
Other languages
English (en)
Other versions
DE69920910T2 (de
Inventor
Gary Holmes
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of DE69920910D1 publication Critical patent/DE69920910D1/de
Application granted granted Critical
Publication of DE69920910T2 publication Critical patent/DE69920910T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27453Directories allowing storage of additional subscriber data, e.g. metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • H04M1/665Preventing unauthorised calls to a telephone set by checking the validity of a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/16Mobility data transfer selectively restricting mobility data tracking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
DE69920910T 1998-06-30 1999-06-28 Berechtigungsverfahren für betriebsveränderungen in einem mobiltelefon Expired - Fee Related DE69920910T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB9814146A GB2339114B (en) 1998-06-30 1998-06-30 Secure messaging in mobile telephones
GB9814146 1998-06-30
PCT/EP1999/004467 WO2000001180A1 (en) 1998-06-30 1999-06-28 Method for operational changes authorization on a mobile phone

Publications (2)

Publication Number Publication Date
DE69920910D1 true DE69920910D1 (de) 2004-11-11
DE69920910T2 DE69920910T2 (de) 2005-03-03

Family

ID=10834684

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69920910T Expired - Fee Related DE69920910T2 (de) 1998-06-30 1999-06-28 Berechtigungsverfahren für betriebsveränderungen in einem mobiltelefon

Country Status (18)

Country Link
US (1) US6343214B1 (de)
EP (1) EP1092331B1 (de)
JP (1) JP2002519966A (de)
KR (1) KR20010072629A (de)
CN (1) CN1139284C (de)
AU (1) AU753184B2 (de)
BR (1) BR9911661A (de)
CA (1) CA2336061A1 (de)
DE (1) DE69920910T2 (de)
EE (1) EE200000738A (de)
GB (1) GB2339114B (de)
HK (1) HK1037837A1 (de)
ID (1) ID28420A (de)
NO (1) NO20006565D0 (de)
PL (1) PL345180A1 (de)
RU (1) RU2001102605A (de)
TR (1) TR200003764T2 (de)
WO (1) WO2000001180A1 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060121938A1 (en) * 1999-08-12 2006-06-08 Hawkins Jeffrey C Integrated handheld computing and telephony device
KR100636111B1 (ko) * 1999-10-30 2006-10-18 삼성전자주식회사 분실된 이동 단말기에 내장된 데이터 보호 방법 및 이에 관한 기록매체
US7124439B1 (en) * 2000-03-15 2006-10-17 Nokia Mobile Phones, Ltd. Secure user action request indicator
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
EP1349404A1 (de) * 2002-03-28 2003-10-01 Siemens Aktiengesellschaft Verfahren zum Laden eines Softwareprogramms auf ein mobiles Kommunikationsendgerät
DE10222461A1 (de) * 2002-05-22 2003-12-11 Guido Gutteck Empfangsbereite mobile Kommunikationseinrichtung wahlweise durch Zugriffscode ganz oder teilweise vor unbefugter Ingebrauchnahme geschützt
US7295852B1 (en) * 2003-05-01 2007-11-13 Palm, Inc. Automated telephone conferencing method and system
US20040266402A1 (en) * 2003-06-30 2004-12-30 Schavitz Mary J. Apparatus and method for message control on a wireless communication device
JP4278482B2 (ja) * 2003-10-23 2009-06-17 京セラ株式会社 携帯通信端末
GB2415574B (en) * 2004-06-21 2009-02-25 Vodafone Plc Authenticating messages in a telecommunications system
KR20060004864A (ko) * 2004-07-10 2006-01-16 엘지전자 주식회사 이동통신 단말기의 위치알림 방법 및 시스템
KR100742362B1 (ko) * 2005-10-04 2007-07-25 엘지전자 주식회사 이동통신 네트워크에서 콘텐츠를 안전하게 송수신하기 위한 방법 및 장치
CN101389094B (zh) * 2007-09-14 2012-08-22 鸿富锦精密工业(深圳)有限公司 移动通信终端和短信接收方法
US10476554B2 (en) * 2011-06-13 2019-11-12 Avaya Inc. Method and system for proximity-based content sharing
CN103235920A (zh) * 2013-04-28 2013-08-07 杭州和利时自动化有限公司 一种可编程逻辑器件及其操作权限控制方法
US10454908B1 (en) * 2016-09-23 2019-10-22 Wells Fargo Bank, N.A. Storing call session information in a telephony system

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4467140A (en) * 1981-05-01 1984-08-21 Masco Corporation Of Indiana Microprocessor-based cordless telephone system
US4843385A (en) * 1986-07-02 1989-06-27 Motorola, Inc. Electronic lock system for a two-way radio
GB2222505B (en) * 1988-09-02 1993-06-16 Plessey Co Plc A method of establishing a radio link in one of a plurality of channels between two radio units
US5249230A (en) * 1991-11-21 1993-09-28 Motorola, Inc. Authentication system
GB9206679D0 (en) * 1992-03-27 1992-05-13 Hutchison Microtel Limited Mobile terminals and mobile communication networks involving such terminals
US5329591A (en) * 1993-04-23 1994-07-12 Magrill Barry J Transmitter identification and validation system and method
WO1995005054A1 (fr) * 1993-08-11 1995-02-16 Kabushiki Kaisha Toshiba Appareil mobile de radiocommunications
DK95093D0 (da) * 1993-08-20 1993-08-20 Novo Nordisk As Farmaceutisk formulering indeholdende et hormon
FR2711866B1 (fr) * 1993-10-26 1996-05-24 Alcatel Mobile Comm France Installation de radio-téléphone numérique à terminaux mobiles.
US5457737A (en) * 1993-12-28 1995-10-10 At&T Corp. Methods and apparatus to verify the identity of a cellular mobile phone
JP3271460B2 (ja) * 1995-01-12 2002-04-02 ケイディーディーアイ株式会社 無線通信における識別子秘匿方法
US5673317A (en) * 1995-03-22 1997-09-30 Ora Electronics, Inc. System and method for preventing unauthorized programming of wireless network access devices
GB2301751B (en) * 1995-06-02 2000-02-09 Dsc Communications Control message transmission in telecommunications systems
ES2110360B1 (es) * 1995-06-15 1998-10-01 Segurmap Sa Sistema de seguridad para vehiculos.
US5598459A (en) * 1995-06-29 1997-01-28 Ericsson Inc. Authentication and handover methods and systems for radio personal communications
FR2742959B1 (fr) * 1995-12-21 1998-01-16 Alcatel Mobile Comm France Procede de securisation de l'utilisation d'un terminal d'un systeme de radiocommunication cellulaire, terminal et carte utilisateur correspondants
EP0789500A3 (de) * 1996-02-08 1998-08-19 MANNESMANN Aktiengesellschaft Verfahren zur Veränderung der Berechtigung zur Kontakaufnahme in einem bidirktionalen Mobilfunknetz und Telekommunikationsendgerät
US6161012A (en) * 1996-03-29 2000-12-12 British Telecommunications Public Limited Company Short code dialling
SE506584C2 (sv) * 1996-05-13 1998-01-19 Ericsson Telefon Ab L M Förfarande och anordning vid övervakning av mobilkommunikationsenhet
US6122503A (en) * 1996-10-08 2000-09-19 At&T Wireless Services Inc Method and apparatus for over-the-air programming of telecommunication services
US5909491A (en) * 1996-11-06 1999-06-01 Nokia Mobile Phones Limited Method for sending a secure message in a telecommunications system
US5907803A (en) * 1997-01-14 1999-05-25 Telefonaktiebolaget L M Ericsson (Publ) User assisted fraud detection in a cellular communications system

Also Published As

Publication number Publication date
KR20010072629A (ko) 2001-07-31
AU5155599A (en) 2000-01-17
HK1037837A1 (en) 2002-02-15
NO20006565L (no) 2000-12-21
GB2339114B (en) 2003-03-05
EE200000738A (et) 2002-02-15
EP1092331A1 (de) 2001-04-18
GB2339114A (en) 2000-01-12
TR200003764T2 (tr) 2001-06-21
AU753184B2 (en) 2002-10-10
PL345180A1 (en) 2001-12-03
BR9911661A (pt) 2001-03-20
CN1139284C (zh) 2004-02-18
JP2002519966A (ja) 2002-07-02
DE69920910T2 (de) 2005-03-03
EP1092331B1 (de) 2004-10-06
RU2001102605A (ru) 2002-12-20
CA2336061A1 (en) 2000-01-06
US6343214B1 (en) 2002-01-29
GB9814146D0 (en) 1998-08-26
NO20006565D0 (no) 2000-12-21
WO2000001180A1 (en) 2000-01-06
ID28420A (id) 2001-05-24
CN1308822A (zh) 2001-08-15

Similar Documents

Publication Publication Date Title
DE69924553D1 (de) Wahlverfahren in einem Mobiltelefon
DE29816725U1 (de) Ladungsvorrichtung für mobile Telefone
DE69936086D1 (de) Rückendeckel für ein mobiles Telefon
DE69702249D1 (de) Antennensteckverbindung für ein tragbares mobiltelefon
DE69920910D1 (de) Berechtigungsverfahren für betriebsveränderungen in einem mobiltelefon
DE69941584D1 (de) System für einen Handover in einem zellularen Mobilfunknetz
DE69735260D1 (de) Benutzerschnittstelle für ein tragbares Telefon
DE69718060D1 (de) Authentifizierungsschlüsselverwaltung für mobile stationen
DE29822428U1 (de) Handentriegelbare Halteeinrichtung für ein Mobiltelefonset
DE69929149D1 (de) Herausziehbare Antenneneinheit für Mobiltelefon
DE29605234U1 (de) Ladegerät für Mobiltelephone
GB9819029D0 (en) A mobile telephone carrying case
DE29817991U1 (de) Elektrisches Ladegerät, insbesondere für Mobiltelefone
DE29614668U1 (de) Freisprecheinheit für Mobiltelefone (Handys)
DE29607055U1 (de) Batteriegehäuse für tragbare Telefone
GB2344564B (en) Assembly concept for mobile phones
DE59712218D1 (de) Freisprecheinrichtung für Telefone in Kraftfahrzeugen
DE69829360D1 (de) Richtungsbestimmung in einem zellularen mobilen Kommunikationssystem
DE69933372D1 (de) Verfharen zur ewiederzuordnung der Verkehrslast in einem drahtlosen mobilen zellularen Telefonsystem
GB9808887D0 (en) Mobile phone
DE69924745D1 (de) Zeitverwaltungsverfahren in einem tragbaren telefon
DE29807890U1 (de) Haltevorrichtung für Mobilfunktelefone
DE69827922D1 (de) Filter für ein Mobilfunktelefon
DE29814916U1 (de) Schutzabdeckung für Mobiltelefone
DE29817343U1 (de) Futteral für Mobiltelefone

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee