FI990256A0 - Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli - Google Patents

Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli

Info

Publication number
FI990256A0
FI990256A0 FI990256A FI990256A FI990256A0 FI 990256 A0 FI990256 A0 FI 990256A0 FI 990256 A FI990256 A FI 990256A FI 990256 A FI990256 A FI 990256A FI 990256 A0 FI990256 A0 FI 990256A0
Authority
FI
Finland
Prior art keywords
subscriber identity
identity module
sim
stored
space
Prior art date
Application number
FI990256A
Other languages
English (en)
Swedish (sv)
Other versions
FI990256A (fi
FI107860B (fi
Inventor
Harri Vatanen
Original Assignee
Sonera Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8553688&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=FI990256(A0) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Sonera Oy filed Critical Sonera Oy
Priority to FI990256A priority Critical patent/FI107860B/fi
Publication of FI990256A0 publication Critical patent/FI990256A0/fi
Priority to AT00903728T priority patent/ATE339859T1/de
Priority to EP00903728A priority patent/EP1151625B1/en
Priority to ES00903728T priority patent/ES2269100T3/es
Priority to AU25515/00A priority patent/AU2551500A/en
Priority to DK00903728T priority patent/DK1151625T3/da
Priority to DE60030687T priority patent/DE60030687T2/de
Priority to PCT/FI2000/000092 priority patent/WO2000048416A1/en
Publication of FI990256A publication Critical patent/FI990256A/fi
Publication of FI107860B publication Critical patent/FI107860B/fi
Application granted granted Critical
Priority to HK02100818.8A priority patent/HK1040343A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • Bioethics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)
  • Credit Cards Or The Like (AREA)
FI990256A 1999-02-09 1999-02-09 Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli FI107860B (fi)

Priority Applications (9)

Application Number Priority Date Filing Date Title
FI990256A FI107860B (fi) 1999-02-09 1999-02-09 Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli
PCT/FI2000/000092 WO2000048416A1 (en) 1999-02-09 2000-02-09 Method for the utilisation of applications stored on a subscriber identity module (sim) and for the secure treatment of information associated with them
ES00903728T ES2269100T3 (es) 1999-02-09 2000-02-09 Metodo de utilizacion de las aplicaciones almacenadas en un modulo de identidad del abonado (sim), y para el tratamiento seguro de la informacion asociada con las mismas.
EP00903728A EP1151625B1 (en) 1999-02-09 2000-02-09 Method for the utilisation of applications stored on a subscriber identity module (sim) and for the secure treatment of information associated with them
AT00903728T ATE339859T1 (de) 1999-02-09 2000-02-09 Verfahren zur verwendung von in einem teilnehmeridentitatsmodul gespeicherten anwendung und zur sicherheitsbehandlung damit verbundener information
AU25515/00A AU2551500A (en) 1999-02-09 2000-02-09 Method for the utilisation of applications stored on a subscriber identity module (sim) and for the secure treatment of information associated with them
DK00903728T DK1151625T3 (da) 1999-02-09 2000-02-09 Fremgangsmåde til udnyttelse af applikationer, der er lagret på et abonnent-identitetsmodul (SIM), og til sikker behandling af information, som er knyttet dertil
DE60030687T DE60030687T2 (de) 1999-02-09 2000-02-09 Verfahren zur verwendung von in einem teilnehmeridentitatsmodul gespeicherten anwendung und zur sicherheitsbehandlung damit verbundener information
HK02100818.8A HK1040343A1 (zh) 1999-02-09 2002-02-01 調用存儲在用戶身份模塊(sim)中的應用程序並對與其相聯系的信息進行安全處理的方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI990256 1999-02-09
FI990256A FI107860B (fi) 1999-02-09 1999-02-09 Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli

Publications (3)

Publication Number Publication Date
FI990256A0 true FI990256A0 (fi) 1999-02-09
FI990256A FI990256A (fi) 2000-08-10
FI107860B FI107860B (fi) 2001-10-15

Family

ID=8553688

Family Applications (1)

Application Number Title Priority Date Filing Date
FI990256A FI107860B (fi) 1999-02-09 1999-02-09 Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli

Country Status (9)

Country Link
EP (1) EP1151625B1 (fi)
AT (1) ATE339859T1 (fi)
AU (1) AU2551500A (fi)
DE (1) DE60030687T2 (fi)
DK (1) DK1151625T3 (fi)
ES (1) ES2269100T3 (fi)
FI (1) FI107860B (fi)
HK (1) HK1040343A1 (fi)
WO (1) WO2000048416A1 (fi)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE522260C2 (sv) * 1999-10-01 2004-01-27 Ericsson Telefon Ab L M Metod, system och säkerhetsadapter för att exekvera säker dataöverföring i ett trådlöst nät
DK174672B1 (da) * 1999-11-09 2003-08-25 Orange As System til elektronisk udlevering af en personlig identifikationskode
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
GB0020323D0 (en) * 2000-08-17 2000-10-04 Simoco Int Ltd Short data messages in mobile communications systems
IL140267A0 (en) 2000-12-13 2003-09-17 Milsys Ltd Dual processor trusted computing environment
FR2826212B1 (fr) * 2001-06-15 2004-11-19 Gemplus Card Int Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication
DE10159398A1 (de) * 2001-12-04 2003-06-12 Giesecke & Devrient Gmbh Speichern von und Zugreifen auf Daten in einem Mobilgerät und einem Benutzermodul
EP1320273A1 (en) * 2001-12-12 2003-06-18 SCHLUMBERGER Systèmes System and method for loading data in a smart card through a telecommunication network.
NZ533176A (en) 2001-12-25 2005-10-28 Ntt Docomo Inc Device and method for restricting content access and storage
EP1367843A1 (en) * 2002-05-30 2003-12-03 SCHLUMBERGER Systèmes Secure interaction between downloaded application code and a smart card in a mobile communication apparatus
US20060288407A1 (en) 2002-10-07 2006-12-21 Mats Naslund Security and privacy enhancements for security devices
CN1708942B (zh) 2002-10-31 2010-11-03 艾利森电话股份有限公司 设备特定安全性数据的安全实现及利用
AT500770A1 (de) * 2003-02-20 2006-03-15 Siemens Ag Oesterreich Autorisierung von transaktionen
DE10347751B4 (de) * 2003-10-14 2005-10-27 Siemens Ag Verfahren und Anordnungen zur Verschlüsselung von Speicherdateien auf mobilen Endgeräten
JP4348173B2 (ja) 2003-12-17 2009-10-21 株式会社エヌ・ティ・ティ・ドコモ 通信端末
EP1596615B1 (de) * 2004-05-10 2020-02-19 Vodafone Holding GmbH Sim-karte mit veränderbarem speicher und methode dafür
EP1782650B1 (en) 2004-07-22 2009-10-07 Telecom Italia S.p.A. Method and system for improving robustness of secure messaging in a mobile communications network
US8170603B2 (en) 2006-08-28 2012-05-01 Sony Ericsson Mobile Communications Ab Differentiated access to a data item store
US8171529B2 (en) * 2009-12-17 2012-05-01 Intel Corporation Secure subscriber identity module service
DE102012014549B4 (de) 2012-07-21 2018-05-09 Audi Ag Schaltungsanordnung für eine Mobilfunkeinrichtung eines Kraftwagens
CN105913247A (zh) * 2016-03-31 2016-08-31 宇龙计算机通信科技(深圳)有限公司 一种esim卡的空间管理方法及装置
GB2552788B (en) * 2016-08-05 2019-11-27 Eseye Ltd Loading security information

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
PT704140E (pt) * 1993-06-15 2007-06-05 Celltrace Llc Sistema de telecomunicações.
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
FI99071C (fi) * 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Menetelmä sovellusten käyttämiseksi matkaviestimessä ja matkaviestin
FI105637B (fi) * 1997-07-02 2000-09-15 Sonera Oyj Menetelmä tilaajaidentiteettimoduulille tallennettujen sovellusten hallintaan
FI980085A0 (fi) * 1998-01-16 1998-01-16 Finland Telecom Oy Kryptering av kortmeddelanden och annullering av krypteringen

Also Published As

Publication number Publication date
FI990256A (fi) 2000-08-10
DE60030687T2 (de) 2007-10-04
ES2269100T3 (es) 2007-04-01
FI107860B (fi) 2001-10-15
DE60030687D1 (de) 2006-10-26
HK1040343A1 (zh) 2002-05-31
ATE339859T1 (de) 2006-10-15
EP1151625B1 (en) 2006-09-13
AU2551500A (en) 2000-08-29
DK1151625T3 (da) 2007-01-08
WO2000048416A1 (en) 2000-08-17
EP1151625A1 (en) 2001-11-07

Similar Documents

Publication Publication Date Title
FI990256A0 (fi) Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli
CN100487715C (zh) 一种数据安全存储系统和装置及方法
DE602004026787C5 (de) Sicherer datentransfer
SE9102835D0 (sv) Foerfarande foer personifiering av ett aktivt kort
KR20080007564A (ko) 이동 단말에 장착된 sim 카드에 액세스하기 위한 방법및 장치
EP1705599A3 (en) Data security services with an algorithm-independant architecture
HK1037415A1 (en) Method for authenicating a chip card in a message transmission network.
TR200102473T2 (tr) Hücresel iletişim sistemleri için kimlik doğrulama yöntemleri.
WO2007023104A1 (en) Securely storing and accessing data
JPH0575598A (ja) 鍵データ共有装置
ATE59720T1 (de) Terminal fuer system mit geschuetztem zugang.
CN101223798A (zh) 安全模块中的订户身份模块能力的追溯实现
FI113146B (fi) Menetelmä autentikointiviestin käsittelemiseksi, puhelinjärjestelmä, autentikointikeskus, tilaajalaite ja SIM-kortti
FI964926A (fi) Tiedonsiirron osapuolien oikeellisuuden tarkistaminen tietoliikenneverkossa
DK0990226T3 (da) System til sikret læsning og bearbejdning af data på intelligente databærere
US10764260B2 (en) Distributed processing of a product on the basis of centrally encrypted stored data
US7394901B2 (en) Method for exchanging authentication information between a communication entity and an operator server
JPH07336328A (ja) 秘匿装置
KR100705913B1 (ko) 페이징채널에서의 단문메시지의 암호화방법
JPH03131139A (ja) 暗号鍵の鍵管理方式
EP1903463A1 (en) Method and entity for protected distribution of data
JPH11145949A (ja) 個人情報安全運用方法
JPH04268844A (ja) 暗号利用方法とその暗号手段
WO2002069598A3 (de) Verfahren und kommunikationssystem zum bereitstellen eines programm-elements
FI981444A (fi) Menetelmä ja järjestelmä sanomien salaamiseksi ja salauksen purkamisek si

Legal Events

Date Code Title Description
MA Patent expired