ES2126994T3 - Verificacion de un numero de identificacion de un abonado movil. - Google Patents

Verificacion de un numero de identificacion de un abonado movil.

Info

Publication number
ES2126994T3
ES2126994T3 ES96660083T ES96660083T ES2126994T3 ES 2126994 T3 ES2126994 T3 ES 2126994T3 ES 96660083 T ES96660083 T ES 96660083T ES 96660083 T ES96660083 T ES 96660083T ES 2126994 T3 ES2126994 T3 ES 2126994T3
Authority
ES
Spain
Prior art keywords
identification number
mobile equipment
subscriber
personal identification
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES96660083T
Other languages
English (en)
Inventor
Osmo Schroderus
Pasi Hakala
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Telecommunications Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Telecommunications Oy filed Critical Nokia Telecommunications Oy
Application granted granted Critical
Publication of ES2126994T3 publication Critical patent/ES2126994T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/654International mobile subscriber identity [IMSI] numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

LA INVENCION SE REFIERE A UN METODO PARA COMPROBAR UN NUMERO DE IDENTIFICACION PERSONAL (PIN) DE UN ABONADO EN UN EQUIPO MOVIL (500) EMPLEADO EN UN SISTEMA DE COMUNICACIONES MOVIL (600), EL EQUIPO MOVIL CONTENIENDO UNA IDENTIDAD DE ABONADO PROTEGIDA (IMSI,ITSI). EL METODO COMPRENDE LAS ETAPAS DE SOLICITAR (203) AL USUARIO DEL EQUIPO MOVIL EL NUMERO DE IDENTIFICACION PERSONAL DEL ABONADO (PIN), COMPROBAR (103) LA VALIDEZ DEL NUMERO DE IDENTIFICACION PERSONAL INTRODUCIDO POR EL USUARIO, REPETIR (109) ESTAS ETAPAS SIEMPRE QUE EL USUARIO NO INTRODUZCA EL NUMERO DE IDENTIFICACION PERSONAL VALIDO, Y CUANDO EL NUMERO DE SOLICITUDES (203) Y COMPROBACIONES (103) DEL NUMERO DE IDENTIFICACION EXCEDA UN VALOR UMBRAL PREDETERMINADO, BLOQUEAR (111) EL EQUIPO MOVIL. DE ACUERDO CON LA INVENCION, LA PROTECCION DE UNA IDENTIDAD DE ABONADO PROTEGIDA SE REVELA (112), DESCUBRIENDOSE DE ESTA MANERA LA IDENTIDAD DEL ABONADO ASI COMO UNA INDICACION DE QUE EL EQUIPO MOVIL HA SIDO BLOQUEADO SE TRANSMITEN AL SISTEMADE COMUNICACIONES MOVIL.
ES96660083T 1995-11-24 1996-11-15 Verificacion de un numero de identificacion de un abonado movil. Expired - Lifetime ES2126994T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI955677A FI101584B1 (fi) 1995-11-24 1995-11-24 Matkaviestintilaajan tunnusluvun tarkistaminen

Publications (1)

Publication Number Publication Date
ES2126994T3 true ES2126994T3 (es) 1999-04-01

Family

ID=8544440

Family Applications (1)

Application Number Title Priority Date Filing Date
ES96660083T Expired - Lifetime ES2126994T3 (es) 1995-11-24 1996-11-15 Verificacion de un numero de identificacion de un abonado movil.

Country Status (13)

Country Link
US (1) US5907804A (es)
EP (1) EP0776141B1 (es)
JP (1) JPH09182154A (es)
KR (1) KR970032221A (es)
AR (1) AR004346A1 (es)
AT (1) ATE175837T1 (es)
AU (1) AU715486B2 (es)
BR (1) BR9605679A (es)
DE (1) DE69601349T2 (es)
DK (1) DK0776141T3 (es)
ES (1) ES2126994T3 (es)
FI (1) FI101584B1 (es)
NZ (1) NZ299797A (es)

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2304257A (en) * 1995-08-08 1997-03-12 Northern Telecom Ltd Method of Effecting SIM Card Replacement
FI103469B1 (fi) * 1996-09-17 1999-06-30 Nokia Telecommunications Oy Kopioidun tilaajatunnuksen väärinkäytön estäminen matkaviestinjärjestelmässä
US6108424A (en) * 1997-01-09 2000-08-22 U.S. Philips Corporation Mobile radio telephone station comprising a protection system for at least one authentication number and method of protecting an authentication number
FR2761849A1 (fr) * 1997-04-02 1998-10-09 Philips Electronics Nv Systeme de telecommunications, terminal mobile et procede d'enregistrement d'un terminal aupres d'un reseau de telecommunications
FR2763773B1 (fr) * 1997-05-20 1999-08-06 Gemplus Card Int Deblocage a distance d'acces a un service de telecommunication
US5983093A (en) * 1997-08-06 1999-11-09 Lucent Technologies, Inc. Wireless terminal and wireless telecommunications system adapted to prevent the theft of wireless service
US6891819B1 (en) * 1997-09-05 2005-05-10 Kabushiki Kaisha Toshiba Mobile IP communications scheme incorporating individual user authentication
GB2329498A (en) * 1997-09-19 1999-03-24 Motorola Ltd Data carrier and method for controlling activation of a security feature
US6119020A (en) * 1997-12-16 2000-09-12 Motorola, Inc. Multiple user SIM card secured subscriber unit
GB2332594B (en) * 1997-12-19 2002-12-11 Motorola Ireland Ltd Method of processing a service request in a communications system, and control unit for same
US6606491B1 (en) * 1998-06-26 2003-08-12 Telefonaktiebolaget Lm Ericsson (Publ) Subscriber validation method in cellular communication system
US6542730B1 (en) * 1998-11-06 2003-04-01 Aeris.Net System and method for disabling a cellular phone
KR100300629B1 (ko) 1998-11-07 2001-09-07 윤종용 코드분할다중접속방식 서비스지역에서 심카드를 사용하기 위한시스템 및 방법
DE19921524C2 (de) * 1999-05-10 2003-08-28 Giesecke & Devrient Gmbh Einrichtung zum Schutz des Ersteinsatzes einer Prozessor-Chipkarte
FI108908B (fi) * 1999-06-15 2002-04-15 Nokia Corp Kopioidun päätelaitetunnuksen paljastaminen
FI113146B (fi) * 1999-10-19 2004-02-27 Setec Oy Menetelmä autentikointiviestin käsittelemiseksi, puhelinjärjestelmä, autentikointikeskus, tilaajalaite ja SIM-kortti
WO2001038950A2 (en) * 1999-11-22 2001-05-31 Ascom Hasler Mailing Systems, Inc. Generation and management of customer pin's
EP1113683A1 (fr) * 1999-12-21 2001-07-04 Koninklijke Philips Electronics N.V. Protection d'un appareil radiotéléphonique contre le vol
KR20010082890A (ko) * 2000-02-22 2001-08-31 윤종용 이동 무선 단말기의 잠금 기능 방법
US6850777B1 (en) * 2000-03-31 2005-02-01 Motorola, Inc. Method for providing a personal identification number to a subscriber identity module
JP3997052B2 (ja) 2000-12-13 2007-10-24 株式会社エヌ・ティ・ティ・ドコモ Icカード及びicカードの情報保護方法並びにicカード発行装置
FR2818474B1 (fr) * 2000-12-18 2003-02-21 Richard Toffolet Procede de lutte contre le vol de dispositifs "nomades", dispositif et installation correspondante
FI111597B (fi) * 2000-12-21 2003-08-15 Nokia Corp Päätelaitteen älykortti, älykorttia käyttävä päätelaite ja parannettu menetelmä käyttäjän tunnistamiseksi älykorttia käyttämällä
US6928291B2 (en) * 2001-01-25 2005-08-09 Openwave Systems Inc. Method and apparatus for dynamically controlling release of private information over a network from a wireless device
DE10132585A1 (de) * 2001-07-05 2003-01-16 Siemens Ag Mobiltelefon
US7162736B2 (en) 2001-08-20 2007-01-09 Schlumberger Omnes, Inc. Remote unblocking with a security agent
JP2003143326A (ja) * 2001-11-07 2003-05-16 Canon Inc 無線通信システム、情報機器、公衆回線端末、電子認証カード、ペアリングid設定方法、記憶媒体、及びプログラム
US7107040B2 (en) 2002-02-11 2006-09-12 The Chamberlain Group, Inc. Method and apparatus for displaying blocked transmitter information
DE10211674B4 (de) 2002-03-15 2005-07-07 T-Mobile Deutschland Gmbh Verfahren zur Bereitstellung und Abrechnung von WIM-Funktionalitäten bei mobilen Kommunikationsendeinrichtungen
US7437181B2 (en) * 2002-08-28 2008-10-14 Nokia Corporation Identity module for terminal equipment using prepaid applications
US7406333B2 (en) * 2002-11-15 2008-07-29 Motorola, Inc. Method and apparatus for operating a blocked secure storage memory
JPWO2004056076A1 (ja) * 2002-12-18 2006-04-20 三菱電機株式会社 移動通信端末
EP1469692B1 (en) * 2003-04-16 2008-01-16 Nec Corporation A mobile terminal, management method of information in the same, and a computer program for the information management
JP2005167463A (ja) * 2003-12-01 2005-06-23 Sony Ericsson Mobilecommunications Japan Inc 加入者識別モジュールおよびそのデータアクセス阻止方法
KR100692954B1 (ko) * 2003-12-18 2007-03-12 이처닷컴 주식회사 모바일 금융 단말기의 핀 블록 시스템 및 방법
TWI238643B (en) * 2004-06-01 2005-08-21 Benq Corp Method and mobile communication device capable of resuming operating function of temporarily disable SIM card
US7263383B2 (en) * 2004-09-15 2007-08-28 Inventec Appliances Corp. Apparatus and a method for extending phone book records of a subscriber identification module (SIM) card
FR2877790B1 (fr) * 2004-11-08 2006-12-29 Gemplus Sa Procede de deblocage d'une application verrouillee par numero d'identification personnel
JP2007018050A (ja) 2005-07-05 2007-01-25 Sony Ericsson Mobilecommunications Japan Inc 携帯端末装置、暗証番号認証プログラム、及び暗証番号認証方法
DE102005045885A1 (de) * 2005-09-26 2007-04-05 Giesecke & Devrient Gmbh Entsperren einer Mobilfunkkarte
DE102005053817A1 (de) * 2005-11-11 2007-05-16 Deutsche Telekom Ag Verfahren zur Freigabe des Zugriffs auf eine durch einen persönlichen Identifikationscode gesicherte Anwendung und/oder Einrichtung
DE102005060029A1 (de) * 2005-12-15 2007-06-21 Siemens Ag Verfahren und Vorrichtung zum netzseitigen Deaktivieren von Mobilfunkstationen
DE102007008652A1 (de) 2007-02-20 2008-08-28 Bundesdruckerei Gmbh Chipkarte mit einer Erstnutzerfunktion, Verfahren zur Wahl einer Kennung und Computersystem
DE102007008651B4 (de) * 2007-02-20 2020-04-16 Bundesdruckerei Gmbh Chipkarte und Verfahren zur Freischaltung einer Chipkarten-Funktion
JP4873484B2 (ja) 2007-03-30 2012-02-08 京セラ株式会社 携帯端末
GB2450539A (en) * 2007-06-27 2008-12-31 Symbian Software Ltd Security method for a mobile computing device
JP4977543B2 (ja) * 2007-07-20 2012-07-18 日本電気通信システム株式会社 制御装置、制御システム、制御方法及び制御プログラム
JP4919293B2 (ja) * 2007-09-04 2012-04-18 エスアイアイ移動通信株式会社 携帯端末
KR20090039896A (ko) * 2007-10-19 2009-04-23 삼성전자주식회사 다중 통신망용 휴대 단말기 및 그 카드 이용 방법
DE102007000587A1 (de) * 2007-10-29 2009-04-30 Bundesdruckerei Gmbh Verfahren zum Freischalten einer Chipkartenfunktion mittels Fernüberprüfung
JO2532B1 (en) 2008-03-09 2010-09-05 أنس محمود السهلي محمود SIM card banking system and method
US8527773B1 (en) * 2009-03-09 2013-09-03 Transunion Interactive, Inc. Identity verification systems and methods
US20100299745A1 (en) * 2009-05-22 2010-11-25 Sony Ericsson Mobile Communications Ab Locking and resetting lock key of communication device
CN102137389B (zh) * 2011-03-18 2014-07-30 惠州Tcl移动通信有限公司 一种多卡移动终端及其sim卡数据转存方法
US8965343B1 (en) * 2013-09-05 2015-02-24 Sprint Communications Company L.P. Security key based authorization of transceivers in wireless communication devices
US10171993B2 (en) * 2017-05-05 2019-01-01 Nokia Technologies Oy Identity request control for user equipment
US11991520B2 (en) * 2022-04-29 2024-05-21 Microsoft Technology Licensing, Llc Encrypted flow of SIM data between regions and edge networks

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4843385A (en) * 1986-07-02 1989-06-27 Motorola, Inc. Electronic lock system for a two-way radio
US5297191A (en) * 1990-09-28 1994-03-22 At&T Bell Laboratories Method and apparatus for remotely programming a wireless telephone set
SE470519B (sv) * 1992-11-09 1994-06-27 Ericsson Telefon Ab L M Anordning för tillhandahållande av tjänster såsom telefonkommunikation datakommunikation, etc omfattande en terminalenhet och en accessenhet
US5551073A (en) * 1993-02-25 1996-08-27 Ericsson Inc. Authentication key entry in cellular radio system
US5444764A (en) * 1993-07-01 1995-08-22 Motorola, Inc. Method of providing a subscription lock to a radiotelephone system
US5612682A (en) * 1995-05-30 1997-03-18 Motorola, Inc. Method and apparatus for controlling utilization of a process added to a portable communication device
US5842124A (en) * 1996-11-16 1998-11-24 Qualcomm Incorporated System and method for user-programmable service programming of cellular telephones

Also Published As

Publication number Publication date
FI101584B (fi) 1998-07-15
AU7195396A (en) 1997-05-29
JPH09182154A (ja) 1997-07-11
AU715486B2 (en) 2000-02-03
FI101584B1 (fi) 1998-07-15
DE69601349D1 (de) 1999-02-25
DK0776141T3 (da) 1999-08-30
FI955677A (fi) 1997-05-25
EP0776141A3 (es) 1997-06-18
EP0776141A2 (en) 1997-05-28
ATE175837T1 (de) 1999-01-15
US5907804A (en) 1999-05-25
BR9605679A (pt) 1998-08-18
FI955677A0 (fi) 1995-11-24
NZ299797A (en) 1998-04-27
KR970032221A (ko) 1997-06-26
AR004346A1 (es) 1998-11-04
DE69601349T2 (de) 1999-07-15
EP0776141B1 (en) 1999-01-13

Similar Documents

Publication Publication Date Title
ES2126994T3 (es) Verificacion de un numero de identificacion de un abonado movil.
MX9306801A (es) Dispositivo de acceso controlado para los servicios de intercomunicacion.
IL157048A0 (en) Method and apparatus for providing authentication in a communication system
NO933659D0 (no) Fremgangsmaate innenfor mobiltelefonsystemer hvor en abonnentidentitetsmodul (sim) er tilordnent minst to identiteter som selektivt aktiveres av brukeren
NZ333220A (en) Providing anonymous data transfer in GSM mobile phone system by authenticating mobile station without using unique identifier
BR0315162A (pt) Método e sistema para encobrir a identidade verdadeira do usuário no sistema de comunicação
HK1063553A1 (en) Subscriber identification device, method and apparatus for providing local authentication in a communication system
PT906682E (pt) Processo e sistema para limitacao do acesso a comunicacoes
DE60217106D1 (de) Lokale Authentifizierung in einem Kommunikationssystem
AR029020A1 (es) Metodo de asignacion y control de potencia de enlace en un sistema de telecomunicacion
ATE478538T1 (de) Priorisierungsverfahren für den direktzugriff von benutzern auf einen gemeinsamen kommunikationskanal
DK1407629T3 (da) Telekommunikationsfremgangsmåde, identificeringsmodul og computeriseret tjenesteenhed
NO178597C (no) Fremgangsmåte for tilgang til en trådlös telefontjeneste
FI934995A (fi) Mobiltelefonsystem
BR0103274A (pt) Método e aparelho para efetuar uma chamada de envio de voz em um sistema de comunicação digital
ES2119387T3 (es) Pago electronico de peaje.
CA2104092A1 (en) Wireless device for verifying identification
ATE522100T1 (de) Technik zur erzeugung einer korrelationszahl zur verwendung beim rechtmässigen abfangen von telekommunikationsverkehr
BRPI0401133A (pt) Sistema de segurança e método para verificação cruzada sobre redes de comunicação de dados
BR0215842A (pt) Processo para identificação de um terminal de comunicação
BR0214311A (pt) autenticação de um telefone móvel
ES2178879T3 (es) Procedimiento, estacion movil y sistema de comunicacion por radio para el control de funciones relacionadas con la seguridad durante el tratamiento de la comunicacion.
BR0008436A (pt) O processo aperfeiçoa a segurança de autenticação entre duas entidades em uma rede de telecomunicação
WO2001078351A3 (en) Provision of secure access for telecommunications system
WO2005006627A3 (en) Terminal identity masking in a wireless network

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 776141

Country of ref document: ES