EP2817984A4 - Systems and methods for encrypted mobile voice communications - Google Patents

Systems and methods for encrypted mobile voice communications

Info

Publication number
EP2817984A4
EP2817984A4 EP13751627.4A EP13751627A EP2817984A4 EP 2817984 A4 EP2817984 A4 EP 2817984A4 EP 13751627 A EP13751627 A EP 13751627A EP 2817984 A4 EP2817984 A4 EP 2817984A4
Authority
EP
European Patent Office
Prior art keywords
systems
methods
voice communications
mobile voice
encrypted mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP13751627.4A
Other languages
German (de)
French (fr)
Other versions
EP2817984A1 (en
Inventor
Sean Moshir
Kevin H Moshir
Ali A Khanban
Joshua Lindsay
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Celltrust Corp
Original Assignee
Celltrust Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/531,177 external-priority patent/US20120270560A1/en
Application filed by Celltrust Corp filed Critical Celltrust Corp
Publication of EP2817984A1 publication Critical patent/EP2817984A1/en
Publication of EP2817984A4 publication Critical patent/EP2817984A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42382Text-based messaging services in telephone networks such as PSTN/ISDN, e.g. User-to-User Signalling or Short Message Service for fixed networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. SMS or e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/609Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
EP13751627.4A 2012-02-22 2013-02-22 Systems and methods for encrypted mobile voice communications Withdrawn EP2817984A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261602072P 2012-02-22 2012-02-22
US13/531,177 US20120270560A1 (en) 2006-05-25 2012-06-22 Methods to authenticate access and alarm as to proximity to location
PCT/US2013/027500 WO2013126832A1 (en) 2012-02-22 2013-02-22 Systems and methods for encrypted mobile voice communications

Publications (2)

Publication Number Publication Date
EP2817984A1 EP2817984A1 (en) 2014-12-31
EP2817984A4 true EP2817984A4 (en) 2016-01-06

Family

ID=49006277

Family Applications (1)

Application Number Title Priority Date Filing Date
EP13751627.4A Withdrawn EP2817984A4 (en) 2012-02-22 2013-02-22 Systems and methods for encrypted mobile voice communications

Country Status (10)

Country Link
EP (1) EP2817984A4 (en)
KR (1) KR101690850B1 (en)
AU (1) AU2013222127B2 (en)
CA (1) CA2864030C (en)
MX (1) MX348109B (en)
MY (1) MY166473A (en)
PH (1) PH12014501888B1 (en)
SG (1) SG11201404627VA (en)
WO (1) WO2013126832A1 (en)
ZA (1) ZA201405967B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2536044A (en) * 2015-03-05 2016-09-07 Bell Identification Bv Method and apparatus for authenticating and processing secure transactions using a mobile device
CA3045344A1 (en) 2016-12-01 2018-06-07 Royal Bank Of Canada System and method for message recipient verification
CN111064571B (en) * 2020-01-09 2022-04-22 青岛海信移动通信技术股份有限公司 Communication terminal, server and method for dynamically updating pre-shared key

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009053789A1 (en) * 2007-10-26 2009-04-30 Sony Ericsson Mobile Communications Ab Methods for establishing authenticated network connection in a packet-switched message to a short message service server (smsc)
US20090215477A1 (en) * 2008-02-27 2009-08-27 Qualcomm, Incorporated Intelligent multiple device file sharing in a wireless communications system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7796982B2 (en) * 2005-12-07 2010-09-14 Tor Anumana, Inc. Wireless controller device
US8274968B2 (en) * 2007-07-20 2012-09-25 Cisco Technology, Inc. Restriction of communication in VoIP address discovery system
UA103021C2 (en) * 2008-03-28 2013-09-10 Селлтраст Корпорейшн Systems and methods for secure short messaging service and multimedia messaging service (embodiments)
WO2011112767A2 (en) * 2010-03-10 2011-09-15 Sra International, Inc. One vault voice encryption

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009053789A1 (en) * 2007-10-26 2009-04-30 Sony Ericsson Mobile Communications Ab Methods for establishing authenticated network connection in a packet-switched message to a short message service server (smsc)
US20090215477A1 (en) * 2008-02-27 2009-08-27 Qualcomm, Incorporated Intelligent multiple device file sharing in a wireless communications system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2013126832A1 *

Also Published As

Publication number Publication date
MX2014010093A (en) 2016-04-18
CA2864030A1 (en) 2013-08-29
MX348109B (en) 2017-05-26
PH12014501888A1 (en) 2014-11-17
EP2817984A1 (en) 2014-12-31
WO2013126832A1 (en) 2013-08-29
CA2864030C (en) 2017-05-02
MY166473A (en) 2018-06-27
AU2013222127B2 (en) 2016-07-07
KR20140135997A (en) 2014-11-27
KR101690850B1 (en) 2016-12-28
SG11201404627VA (en) 2014-10-30
AU2013222127A1 (en) 2014-09-04
PH12014501888B1 (en) 2014-11-17
ZA201405967B (en) 2016-08-31

Similar Documents

Publication Publication Date Title
EP2805568A4 (en) Systems and methods for establishing communications between mobile device users
GB2529503B8 (en) Voice authentication system and method
ZA201400451B (en) Mobile communication device, system, and method
SG11201504186UA (en) System and method for voice authentication
EP2867848A4 (en) Systems and methods for mobile music
EP2933770A4 (en) Method and system for pushing mobile application
PL2817925T3 (en) Systems and methods for mobile communication integration
EP2879463A4 (en) Mobile communication system and mobile communication method
EP2929662A4 (en) Communication systems and methods
EP2667576A4 (en) Mobile communication device and communication method
EP2704517A4 (en) Mobile terminal application parameter configuration method, related device and system
EP2661699A4 (en) System and method for controlling mobile communication devices
GB201219235D0 (en) System and method for the authentication of communications
EP2810530A4 (en) Mobile communications device and system
HUE036976T2 (en) Systems and methods for enhanced wireless communication frames
EP2849490A4 (en) Mobile station and mobile communication method
EP2850554A4 (en) Security mode for mobile communications devices
GB201111267D0 (en) Mobile communications device and method
EP2869649A4 (en) Mobile communication system and mobile communication method
EP2693789A4 (en) Mobile terminal encryption method, hardware encryption device and mobile terminal
EP2887736A4 (en) Mobile communication method and mobile station
EP2822322A4 (en) Mobile station and communication method
EP2804412A4 (en) Communication device, mobile communication device, communication system, and communication method
EP2917987A4 (en) System and method for i-safe mobile devices
EP2928232A4 (en) Mobile communication method and mobile station

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140821

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RIN1 Information on inventor provided before grant (corrected)

Inventor name: MOSHIR, SEAN

Inventor name: MOSHIR, KEVIN, H.

Inventor name: LINDSAY, JOSHUA

Inventor name: KHANBAN, ALI, A.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: CELLTRUST CORPORATION, A DELAWARE CORPORATION

DAX Request for extension of the european patent (deleted)
RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20151203

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 4/14 20090101AFI20151127BHEP

Ipc: H04W 88/16 20090101ALN20151127BHEP

Ipc: H04W 12/06 20090101ALN20151127BHEP

Ipc: H04L 29/06 20060101ALN20151127BHEP

17Q First examination report despatched

Effective date: 20170329

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20190727