DK1151625T3 - Fremgangsmåde til udnyttelse af applikationer, der er lagret på et abonnent-identitetsmodul (SIM), og til sikker behandling af information, som er knyttet dertil - Google Patents

Fremgangsmåde til udnyttelse af applikationer, der er lagret på et abonnent-identitetsmodul (SIM), og til sikker behandling af information, som er knyttet dertil

Info

Publication number
DK1151625T3
DK1151625T3 DK00903728T DK00903728T DK1151625T3 DK 1151625 T3 DK1151625 T3 DK 1151625T3 DK 00903728 T DK00903728 T DK 00903728T DK 00903728 T DK00903728 T DK 00903728T DK 1151625 T3 DK1151625 T3 DK 1151625T3
Authority
DK
Denmark
Prior art keywords
sim
subscriber identity
identity module
stored
information associated
Prior art date
Application number
DK00903728T
Other languages
English (en)
Inventor
Harri Vatanen
Jukka Liukkonen
Matti Hiltunen
Original Assignee
Teliasonera Finland Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8553688&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DK1151625(T3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Teliasonera Finland Oyj filed Critical Teliasonera Finland Oyj
Application granted granted Critical
Publication of DK1151625T3 publication Critical patent/DK1151625T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Social Psychology (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Storage Device Security (AREA)
  • Credit Cards Or The Like (AREA)
  • Telephone Function (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
DK00903728T 1999-02-09 2000-02-09 Fremgangsmåde til udnyttelse af applikationer, der er lagret på et abonnent-identitetsmodul (SIM), og til sikker behandling af information, som er knyttet dertil DK1151625T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI990256A FI107860B (fi) 1999-02-09 1999-02-09 Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli

Publications (1)

Publication Number Publication Date
DK1151625T3 true DK1151625T3 (da) 2007-01-08

Family

ID=8553688

Family Applications (1)

Application Number Title Priority Date Filing Date
DK00903728T DK1151625T3 (da) 1999-02-09 2000-02-09 Fremgangsmåde til udnyttelse af applikationer, der er lagret på et abonnent-identitetsmodul (SIM), og til sikker behandling af information, som er knyttet dertil

Country Status (9)

Country Link
EP (1) EP1151625B1 (da)
AT (1) ATE339859T1 (da)
AU (1) AU2551500A (da)
DE (1) DE60030687T2 (da)
DK (1) DK1151625T3 (da)
ES (1) ES2269100T3 (da)
FI (1) FI107860B (da)
HK (1) HK1040343A1 (da)
WO (1) WO2000048416A1 (da)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE522260C2 (sv) * 1999-10-01 2004-01-27 Ericsson Telefon Ab L M Metod, system och säkerhetsadapter för att exekvera säker dataöverföring i ett trådlöst nät
DK174672B1 (da) * 1999-11-09 2003-08-25 Orange As System til elektronisk udlevering af en personlig identifikationskode
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
GB0020323D0 (en) * 2000-08-17 2000-10-04 Simoco Int Ltd Short data messages in mobile communications systems
IL140267A0 (en) 2000-12-13 2003-09-17 Milsys Ltd Dual processor trusted computing environment
FR2826212B1 (fr) * 2001-06-15 2004-11-19 Gemplus Card Int Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication
DE10159398A1 (de) 2001-12-04 2003-06-12 Giesecke & Devrient Gmbh Speichern von und Zugreifen auf Daten in einem Mobilgerät und einem Benutzermodul
EP1320273A1 (en) * 2001-12-12 2003-06-18 SCHLUMBERGER Systèmes System and method for loading data in a smart card through a telecommunication network.
NZ533176A (en) 2001-12-25 2005-10-28 Ntt Docomo Inc Device and method for restricting content access and storage
EP1367843A1 (en) * 2002-05-30 2003-12-03 SCHLUMBERGER Systèmes Secure interaction between downloaded application code and a smart card in a mobile communication apparatus
AU2003265034A1 (en) 2002-10-07 2004-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Security and privacy enhancements for security devices
KR20050084877A (ko) 2002-10-31 2005-08-29 텔레폰악티에볼라겟엘엠에릭슨(펍) 장치 특정 보안 데이터의 안전한 실시 및 이용
AT500770A1 (de) * 2003-02-20 2006-03-15 Siemens Ag Oesterreich Autorisierung von transaktionen
DE10347751B4 (de) * 2003-10-14 2005-10-27 Siemens Ag Verfahren und Anordnungen zur Verschlüsselung von Speicherdateien auf mobilen Endgeräten
JP4348173B2 (ja) 2003-12-17 2009-10-21 株式会社エヌ・ティ・ティ・ドコモ 通信端末
EP1596615B1 (de) * 2004-05-10 2020-02-19 Vodafone Holding GmbH Sim-karte mit veränderbarem speicher und methode dafür
US8442231B2 (en) 2004-07-22 2013-05-14 Telecom Italia S.P.A. Method and system for improving robustness of secure messaging in a mobile communications network
US8170603B2 (en) 2006-08-28 2012-05-01 Sony Ericsson Mobile Communications Ab Differentiated access to a data item store
US8171529B2 (en) * 2009-12-17 2012-05-01 Intel Corporation Secure subscriber identity module service
DE102012014549B4 (de) 2012-07-21 2018-05-09 Audi Ag Schaltungsanordnung für eine Mobilfunkeinrichtung eines Kraftwagens
CN105913247A (zh) * 2016-03-31 2016-08-31 宇龙计算机通信科技(深圳)有限公司 一种esim卡的空间管理方法及装置
GB2552788B (en) * 2016-08-05 2019-11-27 Eseye Ltd Loading security information

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE9422419U1 (de) * 1993-06-15 2001-11-29 British Tech Group Int Telekommunikationssystem
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
FI99071C (fi) * 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Menetelmä sovellusten käyttämiseksi matkaviestimessä ja matkaviestin
FI105637B (fi) * 1997-07-02 2000-09-15 Sonera Oyj Menetelmä tilaajaidentiteettimoduulille tallennettujen sovellusten hallintaan
FI980085A0 (fi) * 1998-01-16 1998-01-16 Finland Telecom Oy Kryptering av kortmeddelanden och annullering av krypteringen

Also Published As

Publication number Publication date
WO2000048416A1 (en) 2000-08-17
HK1040343A1 (zh) 2002-05-31
AU2551500A (en) 2000-08-29
FI990256A (fi) 2000-08-10
EP1151625A1 (en) 2001-11-07
EP1151625B1 (en) 2006-09-13
ES2269100T3 (es) 2007-04-01
ATE339859T1 (de) 2006-10-15
DE60030687T2 (de) 2007-10-04
DE60030687D1 (de) 2006-10-26
FI107860B (fi) 2001-10-15
FI990256A0 (fi) 1999-02-09

Similar Documents

Publication Publication Date Title
DK1151625T3 (da) Fremgangsmåde til udnyttelse af applikationer, der er lagret på et abonnent-identitetsmodul (SIM), og til sikker behandling af information, som er knyttet dertil
EP3269119B1 (en) Mutual authentication of software layers
CN100487715C (zh) 一种数据安全存储系统和装置及方法
US5412723A (en) Mechanism for keeping a key secret from mobile eavesdroppers
CZ289189B6 (cs) Způsob zajiątění identifikace pohyblivého uľivatele v komunikačním systému a přenosný vstupní přístroj k provádění tohoto způsobu
FI940804A (fi) Menetelmä toimikortin yksilöimiseksi
MY114941A (en) System and method for authentication, and device and method for authentication
SE0002962D0 (sv) Securing Arbitrary communication services
KR20070003205A (ko) Rfid 시스템에서의 상호인증 및 데이터통신 보안방법
TR200102473T2 (tr) Hücresel iletişim sistemleri için kimlik doğrulama yöntemleri.
EP3292654B1 (en) A security approach for storing credentials for offline use and copy-protected vault content in devices
FI113146B (fi) Menetelmä autentikointiviestin käsittelemiseksi, puhelinjärjestelmä, autentikointikeskus, tilaajalaite ja SIM-kortti
DE3676462D1 (de) Terminal fuer system mit geschuetztem zugang.
RU2150790C1 (ru) Способ и устройство для защищенной идентификации мобильного пользователя в сети связи
DK0990226T3 (da) System til sikret læsning og bearbejdning af data på intelligente databærere
CN110100411B (zh) 密码系统管理
US10764260B2 (en) Distributed processing of a product on the basis of centrally encrypted stored data
US20050125662A1 (en) Method for exchanging authentication information between a communication entity and an operator server
KR20020071274A (ko) Pc기반의 암호칩 및 플래시 메모리를 이용한 유.에스.비보안보조기억장치
KR100760044B1 (ko) 자체 재암호화 프로토콜을 이용하는 태그 리드 시스템 및그 방법
Gouda et al. Single password, multiple accounts
EP1903463A1 (en) Method and entity for protected distribution of data
JPH11145949A (ja) 個人情報安全運用方法
FI981444A (fi) Menetelmä ja järjestelmä sanomien salaamiseksi ja salauksen purkamisek si
WO2002069598A3 (de) Verfahren und kommunikationssystem zum bereitstellen eines programm-elements