GB2365699A - Mobile telephone which provides identification and authentication data - Google Patents

Mobile telephone which provides identification and authentication data Download PDF

Info

Publication number
GB2365699A
GB2365699A GB0106185A GB0106185A GB2365699A GB 2365699 A GB2365699 A GB 2365699A GB 0106185 A GB0106185 A GB 0106185A GB 0106185 A GB0106185 A GB 0106185A GB 2365699 A GB2365699 A GB 2365699A
Authority
GB
United Kingdom
Prior art keywords
mobile telephone
telephone
data
sim
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0106185A
Other versions
GB0106185D0 (en
GB2365699B (en
Inventor
Matthias Scholz
Joachim Attig
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Robert Bosch GmbH
Original Assignee
Robert Bosch GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Robert Bosch GmbH filed Critical Robert Bosch GmbH
Publication of GB0106185D0 publication Critical patent/GB0106185D0/en
Publication of GB2365699A publication Critical patent/GB2365699A/en
Application granted granted Critical
Publication of GB2365699B publication Critical patent/GB2365699B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/43Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/60Substation equipment, e.g. for use by subscribers including speech amplifiers
    • H04M1/6033Substation equipment, e.g. for use by subscribers including speech amplifiers for providing handsfree use or a loudspeaker mode in telephone sets
    • H04M1/6041Portable telephones adapted for handsfree use
    • H04M1/6075Portable telephones adapted for handsfree use adapted for handsfree use in a vehicle
    • H04M1/6083Portable telephones adapted for handsfree use adapted for handsfree use in a vehicle by interfacing with the vehicle audio system
    • H04M1/6091Portable telephones adapted for handsfree use adapted for handsfree use in a vehicle by interfacing with the vehicle audio system including a wireless interface
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/02Details of telephonic subscriber devices including a Bluetooth interface
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/14Details of telephonic subscriber devices including a card reading device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/16Interfaces between hierarchically similar devices
    • H04W92/18Interfaces between hierarchically similar devices between terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Pinball Game Machines (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A mobile telephone 2 having a SIM card 5 and control circuit 4' includes an interface 3' for wirelessly communicating identification and/or authentication data from the SIM card over a short-range to the wireless interface 3 of a second, SIM-less telephone, e.g. mobile telephone 1, thereby allowing the second telephone to access a radio communications network. The SIM-less telephone 1 may be separately identified and/or authenticated by the donor mobile telephone 2, with data being transmitted over the short-range wireless connection 3, 3' only if the SIM-less telephone 1 is authorised to receive the data. The donor telephone 2 may cease to operate whilst the SIM-less telephone 1 is connected to the network, with the donor telephone resuming operation when the SIM-less telephone disconnects, or when the short-range wireless connection 3, 3' is broken. The SIM-less telephone may be a motor vehicle radiotelephone.

Description

2365699
Description
Method of providing identification and authentication data Technical field
The invention relates to a method of providing identification and/or authentication data required by a first appliance, in particular a mobile telephone and to a mobile telephone having a device for providing identification and/or authentication data.
is Prior art
If a mobile telephone wishes to use a service in a radio network and to set up, for example, a telephone connection, it has to alert the transmitting installations of the radio network using identification and/or authentication data so that said transmitting installations can check the identity and access authorization of the telephone and allocate utilization costs incurred. In this connection, a mobile telephone is understood as meaning both portable appliances (mobiles) and permanently installed radio sets (for example, radiophones in motor vehicles). The said identification and/or authentication data are normally stored on a microchip card that is termed an SIM (subscriber identification module) card. Such an SIM card has to be inserted in the mobile telephone by A comparatively complicated procedure in order to make the necessary identification and/or authenication data available.
2 in many cases, a user who has access authorization to a radio network, such as, for example, the GSM (Global Standard for Mobile Communication) has more than a mobile telephone. In particular, the users of a permanently installed radio set are often also users of a portable radio set, such as, for example, a GSM mobile. Both appliances require an SIM card for their operation. As a rule, the contract key of a radio network operator is, however, issued only with a single SIM card, with the result that, at a given time, only one of the radio sets can be equipped with such a card in each case. If the user would like to use the appliance that does not contain the SIM card at that time, he has to remove the SIM card from the other appliance beforehand and insert it in the desired appliance. This is a complicated and cumbersome procedure. It has to be performed relatively often since the user always has to insert the SIM card in the portable mobile telephone if he is not at the location of the permanently installed radio set. If, on the other hand, he is at that location, said radio set is preferably used since, as a rule, it offers a significantly greater ease of operation.
To avoid the cumbersome changing of the SIM cards, a separate, specific SIM card can be inserted in each of the appliances. However, this has the consequence that correspondingly doubled radio network utilization costs are incurred. In addition, some radio network operators also offer the possibility of acquiring two SIM cards with the same call number (twin card concept). In this case, regardless of whether a telephone call is made from the portable mobile telephone or from the permanently installed radiophone, only a single user is manifested to the radio 3 network. However, a second SIM card is, as a rule, subject to cost and, in addition, requires a cumbersome operating procedure at the radiophone since the card has to be removed and stored when the vehicle is left and a PIN (personal identification number) has to be entered when the radiophone is put into operation.
Furthermore, the input of identification and/or authentication data is necessary not only in mobile telephones but also in many other electronic appliances. gy way of example, mention may be made here of the PIN input in the case of automatic dispensing machines, the card presentation when buying goods, the access check at the factory gate, the activation of the radiophone by getting into the vehicle and actuation of the ignition, and this enumeration could be continued further. The methods known in this connection for inputting data are all very cumbersome and always tailored for a particular appliance.
Description of the invention, object, achievement, advantages
Against this background, the object of the present invention was to provide a method and a device with which the provision of identification and/or authenication data is facilitated in the operation of a plurality of appliances, in particular of more than one mobile telephone.
This object is achieved by a method for providing the identification and/or authentication data needed by a first appliance, in particular by a first mobile telephone, that is characterized in that said data are provided by a second 4 mobile telephone via a wireless short-range connection. In the situation described at the outset where a user has two or more mobile telephones, but only one original source for identification or authenication data, namely the SIM card, the use of said mobile telephones can be appreciably facilitated by the method according to the invention. The user has in fact no longer to insert the data source (SIM card) into the respective mobile telephone to be used, but he can leave said data source in the second mobile telephone since the first mobile telephone acquires the items of information needed via a wireless short-range connection. In this context, a short-range connection should be understood as meaning a connection whose functioning requires the communicating mobile telephones to be at a distance of preferably less than 20 m, particularly preferably, less than 10 m from one another. The wireless short-range connection may be made, for example, by means of infrared signals or radio signals. The limitation of the range to the adjacent area serves not least as a safeguard that third-party appliances can receive identification and/or authentication data in a manner that cannot be controlled by the user. A communication via the adjacent area is, incidentally, also completely adequate for the desired purpose since a user can provide the portable mobile telephone, which, as a rule, he always carries with him in any case, with the original data source.
Furthermore, in relation to other appliances, the mobile telephone, which has increasingly established itself as a constant travelling companion for human beings, becomes an identity module as a result of the provision according to the invention of an interface for a wireless short-range communication. Consequently, all the methods used hitherto for identity authentication (for example PIN input in the case of automatic cash dispensers, card presentation when buying goods, access control at the factory gate, activation of the radiophone by getting into the vehicle and actuation of the ignition) can be replaced by the method according to the invention. In this context, identification can always take place by the mobile telephone transmitting appropriate data. It is only when the mobile telephone, which is actually always switched on and is located where the user is, is put into operation that a PIN may possibly have to be inputted.
In accordance with a further development of the invention, the first appliance, in particular the first mobile telephone, is separately identified and/or authenticated by the second mobile telephone when the short-range connection is made. Transmission of data via the short-range connection takes place only if the first appliance, or mobile telephone, is authorized to receive said data. Since the identification and/or authentication data are important data that have to be protected against misuse, it is necessary to ensure that only authorized appliances, or mobile telephones, have access to said data via the wireless short-range connection. This is achieved by the said method in which the first appliance, or mobile telephone, requesting the data first has to identify and/or authenicate itself with respect to the second mobile telephone. once this has happened, the second mobile telephone can establish by comparing the data received with those from an internally stored database whether said first appliance is authorized to receive the desired data. Which appliances should be authorized to receive the data can be stipulated by the user of the second mobile telephone 6 through an appropriate configuration in a manner known per se (comparable with the signing-on of a cordless telephone at a base station).
According to another further development of the invention, the second mobile telephone ceases its own telephone operation when it transmits the identification and/or authentication data to a first mobile telephone. This ensures that always only one mobile telephone manifests itself with the identification and/or authentication data to the radio network at the same time. In order to ensure this with greater certainty, the second mobile telephone preferably ceases its telephone operation even before transmitting the identification and/or authentication data.
is After it has ceased its telephone operation in the manner described above, the second mobile telephone preferably resumes its telephone operation if this is cleared by the first mobile telephone or if the short-range connection breaks down. Clearance by the first mobile telephone may take place if it is certain that no telephone connection is to be made and can be made by the latter so that a double utilization of the identification and/or authentication data is prevented. Furthermore, it is expedient for the second mobile telephone to resume its operation if the short-range connection has broken down since, in that case, the first mobile telephone cannot continue its telephone operation owing to the separation from access to the identification and/or authentication data. Preferably, the second mobile telephone maintains a certain waiting time in this connection before it resumes telephone operation on its part after the short-range connection has broken down. This can prevent brief interruptions resulting in a 7 continuous switching on and off of telephone operation. A breakdown occurs in the shortrange connection, in particular, if the user having the second mobile telephone moves away from the first mobile telephone, that is to say, for example, leaves the car having a permanently installed mobile telephone (radiophone) with a portable mobile telephone (mobile). In that case, telephone operation is expediently transferred to the portable mobile telephone, which is the only telephone to which the user has access after leaving the car.
The invention furthermore relates to a mobile telephone which has a device for providing identification and/or authentication data and which is characterized in that it has an interface for wireless communication in the adjacent area and in that it is so designed that the identification and/or authentication data can be transmitted via the said interface to another appliance, in particular another telephone or can be received by another appliance, in particular another telephone. As a result of the wireless communication interface in the adjacent area, the mobile telephone is designed to perform a method of the type described above. If two or more such mobile telephones are used, it is accordingly possible to provide only one of said mobile telephones with the original data source for the identification and/or authentication data, such as, for example, an SIM card, and nevertheless have the facility for telephoning with one of the other mobile telephones. The only requirement in this connection is that the mobile telephone having the data source is situated in the region in which the short-range connection functions so that the necessary data can be transmitted.
8 Best way of implementing the invention An exemplary embodiment of the invention is described below with the aid of the sole figure. 5 The figure shows two mobile telephones 1 and 2 of basically similar design. In this arrangement, the first mobile telephone 1 may, for example, be a radiophone that is permanently installed in a motor vehicle, whereas the second mobile telephone 2 may be a portable appliance, such as, for example, a GSM mobile.
Unlike the first mobile telephone 1, the second mobile telephone 2 contains, at the appropriate insertion point, a microchip 5, the so-called SIM card. Located on the latter are the identification and/or authentication data that indicate to the radio network the authorization of the mobile telephone 2 for access to said network. In this first mobile telephone 1, the corresponding installation point is empty so that, as a rule, it cannot be operated in the radio network.
According to the invention, however, such an operation of the first mobile telephone 1 is made possible without an SIM card installed by the fact that the control circuit 4 for providing the identification and/or authentication data in the first mobile telephone 1 is coupled to an interface 3 that makes possible a wireless communication in the adjacent area. Said communication takes place with the second mobile telephone 2, whose circuit 41 for providing identification and/or authentication data is likewise connected to a corresponding interface 31. Via the interfaces 3 and 31, the identification and/or 9 authentication data can then be transmitted from the SIM card 5 in the second mobile telephone 2 to the first mobile telephone 1, which is consequently enabled to make and maintain a successful connection to the radio network. 5 The second mobile telephone 2 consequently serves as an identification module that contains the original data source (SIM card 5). As soon as the operating range, that is to say a distance of approximately 2 m from the first mobile telephone 1, is reached, with the identification module 2, a communication can take place between the interfaces 3 and 31.
To implement telephone operation, the first mobile telephone 1 needs one or more authentication functions (ATF) 1, for example ciphering and authentication for GSM operation, a user verification by PIN and PUK input, or it requires access to a personal data memory PD or a connection to the carrier of said ATF 1 and/or the PD, which may, for example, be the SIM card 5. The connection between the mobile telephones 1 and 2 should take place automatically using a further authentication method ATV 2, which may also contain the ATV 1 or parts thereof. The connection is made wirelessly and provides the mobile telephone 1 both with access to the personal data memory and to the ATV 1. The authentication method ATV 2 for the communication between the two mobile telephones 1 and 2 may, for example, be the so-called 3luetooth method of authentication and automatic recognition of communication parameters (Pluetooth Negotiation Procedure).
After successfully setting up a connection to the first mobile telephone, but before provision of ATV 1 and optionally PD, the second mobile telephone (identifying module 2) deactivates its own function, which may be, for example, a full-service GSM operation since this would collide with the functioning of the first mobile telephone 1 (for example, full-service GSM operation in the case of the radiophone). If the first mobile telephone 1 is then switched off or if the second mobile telephone 2 is moved away from the operating section of the first mobile telephone 1 until the operating range of the latter is left (in general more than 10 m), the logic connection is preferably restored and the second mobile telephone 2 optionally resumes its own function (for example fullservice GSM operation).
The automatic making of a connection from the second mobile telephone 2 to the first mobile telephone 1 can preferably be configured by the user of the second mobile telephone 2 so that he can control which mobile telephone 1 divulges his identity. For example, the making of the connection may be capable of being switched off or may be activated only in the case of certain groups of mobile telephones 1.
By providing an interface according to the invention for a wireless closerange communication, the mobile telephone (mobile), which is increasingly establishing itself as a constant travelling companion of human beings, becomes an identity module. In the long term, all the methods of identity authentication used hitherto (for example, PIN input in the case of cash dispensing machines, card presentation when buying goods, access control at the factory gate, activation of the radiophone by getting into the vehicle and actuation of the ignition) may consequently be replaced by the method described above. An 11 identification can always take place by transmitting appropriate data from the mobile telephone. It is only when the mobile phone, which is actually always switched on and is located where the user is, is put into operation that a 5 PIN possibly has to be inputted.
12

Claims (7)

Patent Claims
1. Method of providing identification and/or authentication data required by a first appliance, in particular a first mobile telephone (1), characterized in that said data are provided by a second mobile telephone (2) via a wireless short-range connection.
2. method according to Claim 1, characterized in that the first appliance (1) is separately identified and/or authenticated by the second mobile telephone (2) and data is transmitted via the close-range connection is only if the first appliance (1) is authorized to receive said data.
3. Method according to one of Claims 1 or 2, characterized in that the second mobile telephone (2) ceases its own telephone operation when the identification and/or authentication data are sent to the first mobile telephone (1).
4. method according to Claim 3, characterized in that the second mobile telephone (2) resumes telephone operation again when clearing takes place by the first mobile telephone (1) or the close-range connection breaks down. 30
5. Mobile telephone (1,, 2) having a device (4, 41) for providing identification and/or authentication data, characterized in that it has an interface (3, 31) for wireless communication in the adjacent area and in that it is so designed that the identification and/or authentication data can be transmitted via the interface to another appliance, in particular to another telephone or can be received by another appliance, in particular another telephone.
6. Method substantially as hereinbefore described with reference to the accompanying drawing.
7. Mobile telephone substantially as hereinbefore described with reference to the accompanying drawing.
GB0106185A 2000-03-14 2001-03-13 Method of providing identification and authentication data Expired - Fee Related GB2365699B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE10012057A DE10012057A1 (en) 2000-03-14 2000-03-14 Identification/authentication data transfer method for connecting mobile telephone to radio network, involves establishing wireless short range communication between mobile telephones

Publications (3)

Publication Number Publication Date
GB0106185D0 GB0106185D0 (en) 2001-05-02
GB2365699A true GB2365699A (en) 2002-02-20
GB2365699B GB2365699B (en) 2003-06-18

Family

ID=7634464

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0106185A Expired - Fee Related GB2365699B (en) 2000-03-14 2001-03-13 Method of providing identification and authentication data

Country Status (4)

Country Link
DE (1) DE10012057A1 (en)
FR (1) FR2806568B1 (en)
GB (1) GB2365699B (en)
IT (1) ITMI20010481A1 (en)

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004057891A1 (en) * 2002-12-20 2004-07-08 Nokia Corporation Communication system and method for operating such a system
EP1601225A2 (en) * 2004-05-27 2005-11-30 Societé Française du Radiotéléphone Method and apparatus for secure duplication of SIM card informations
WO2005117478A1 (en) * 2004-05-26 2005-12-08 Nokia Corporation Improved method and system for associating subscriber identity information
US7054594B2 (en) 2001-07-18 2006-05-30 Data Transfer & Communication Limited Data security device
JP2007507129A (en) * 2003-07-10 2007-03-22 ソニー エリクソン モバイル コミュニケーションズ, エービー Method, electronic device and computer program product for transmitting data stored in electronic device in the absence of subscriber verification module
EP1849320A1 (en) * 2005-02-17 2007-10-31 France Télécom Method and device for accessing a sim card housed in a mobile terminal by means of a domestic gateway
WO2008049017A2 (en) * 2006-10-17 2008-04-24 Mavenir Systems, Inc. Authentication interworking
WO2008071924A2 (en) * 2006-12-15 2008-06-19 Innovision Research & Technology Plc Communications devices comprising near field rf communicators
EP2114098A1 (en) * 2008-04-29 2009-11-04 Koninklijke KPN N.V. Subcriber identity module transceiver
US7702325B2 (en) * 2004-03-12 2010-04-20 Nokia Corporation Terminal system and radio resource control in wireless telecommunications system
US20100105322A1 (en) * 2007-02-12 2010-04-29 Oberthur Technologies Method and device for controlling the execution of at least one function in a short range wireless communication module of a mobile phone
US8022810B2 (en) 2004-09-27 2011-09-20 Commissariat A L'energie Atomique Contactless privacy protection device
US20110238995A1 (en) * 2010-03-29 2011-09-29 Motorola, Inc. Methods for authentication using near-field
US8082005B1 (en) * 2002-04-07 2011-12-20 Arris Group, Inc. Method and system for using an integrated subscriber identity module in a network interface unit
US20120184215A1 (en) * 2011-01-13 2012-07-19 Eric James Malinen System and method of on-body mobile devices to reduce radiation exposure to the upper body
US8238973B2 (en) 2008-01-31 2012-08-07 Deutsche Telekom Ag Method for administering the authorization of mobile telephones without a SIM card
EP2503808A1 (en) * 2011-03-24 2012-09-26 Research In Motion Limited Communications system an method for subscribing to a cellular network using a personal information token
US20120264421A1 (en) * 2009-09-03 2012-10-18 Jing Liu Method and equipment for wireless communication
US8295807B2 (en) 2008-05-29 2012-10-23 Deutsche Telekom Ag Personalising a SIM by means of a unique personalized master SIM
US8483661B2 (en) 2007-12-07 2013-07-09 Gemalto Sa Method for loading credentials into a mobile communication device such as a mobile phone
US8538332B2 (en) 2005-12-16 2013-09-17 Broadcom Innovision Limited Communications devices comprising NFC communicators
GB2501366A (en) * 2012-02-27 2013-10-23 Ip Access Ltd Authorisation of a visiting wireless communication unit by transferring personal data to an authorised wireless communication unit
US8611861B2 (en) 2011-03-24 2013-12-17 Blackberry Limited Communications system including personal information token to store a personalized list and associated methods
US8655273B2 (en) 2006-12-15 2014-02-18 Broadcom Innovision Limited NFC communicator and method of data communication
US8782766B1 (en) 2012-12-27 2014-07-15 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboration among mobile devices
US8806205B2 (en) 2012-12-27 2014-08-12 Motorola Solutions, Inc. Apparatus for and method of multi-factor authentication among collaborating communication devices
US8955081B2 (en) 2012-12-27 2015-02-10 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboraton among mobile devices
US9332431B2 (en) 2012-12-27 2016-05-03 Motorola Solutions, Inc. Method of and system for authenticating and operating personal communication devices over public safety networks
US9332009B2 (en) 2006-09-29 2016-05-03 Telecom Italia S.P.A. Use, provision, customization and billing of services for mobile users through distinct electronic apparatuses
JP2016540420A (en) * 2013-10-24 2016-12-22 コニンクリーケ・ケイピーエヌ・ナムローゼ・フェンノートシャップ Controlled certificate supply between user devices
US9542547B2 (en) * 2012-06-14 2017-01-10 Hewlett-Packard Development Company, L.P. Identification to access portable computing device
US9615285B2 (en) 2011-07-19 2017-04-04 Fujitsu Limited System, electronic device, method of communicating, and and non-transitory computer-readable storage medium
US20180129444A1 (en) * 2007-04-13 2018-05-10 At&T Intellectual Property I, L.P. System and Apparatus for Transferring Data Between Communication Elements
CN108616873A (en) * 2018-03-29 2018-10-02 维沃移动通信有限公司 Data transmission, method for sending information, device, mobile device and storage medium
US20190149667A1 (en) * 2012-05-17 2019-05-16 Liveu Ltd. Multi-modem communication using virtual identity modules
IT201900025240A1 (en) 2019-12-23 2021-06-23 Telecom Italia Spa SYSTEM AND METHOD FOR MANAGING QUOTAS OF MOBILE DATA
US20220014919A1 (en) * 2005-10-04 2022-01-13 Swisscom Ag Method for adapting the security settings of a communication station, communication station and identification module

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2375261B (en) 2001-04-30 2004-10-13 Nokia Corp Radiotelephone system
AU2002358039A1 (en) * 2001-12-19 2003-06-30 Telefonaktiebolaget Lm Ericsson (Publ) Including a further telecommunications device in an existing call
DE60117749D1 (en) * 2001-12-19 2006-05-04 Ericsson Telefon Ab L M Adding a telecommunications device in an existing connection
WO2004025921A2 (en) * 2002-09-16 2004-03-25 Telefonaktiebolaget L M Ericsson (Publ) Secure access to a subscription module
ATE383023T1 (en) 2002-09-16 2008-01-15 Ericsson Telefon Ab L M SECURE ACCESS TO A SUBSCRIBER MODULE
DE10315312B4 (en) * 2003-04-04 2005-02-17 Deutsche Telekom Ag Status information concerning mobile telephones in parallel operation
DE10326357A1 (en) * 2003-06-04 2004-12-23 Volkswagen Ag Automotive mobile arrangement
US8270609B2 (en) 2003-06-13 2012-09-18 Broadcom Corporation Mechanism for secure transmission of signals in wireless communication devices
US20050021940A1 (en) 2003-06-13 2005-01-27 Kenneth Ma Authentication mechanism for wireless communication devices
DE10351702A1 (en) * 2003-11-03 2005-06-16 Funkwerk Dabendorf-Gmbh Auxiliary device for a device for using a radio-based service
DE10356676B4 (en) * 2003-12-04 2012-07-19 Giesecke & Devrient Gmbh Electronic device with a security module
EP1717963B1 (en) 2005-04-25 2010-04-14 Sony Ericsson Mobile Communications AB Electronic equipment for a wireless communication system and method for operating an electronic equipment for a wireless communication system
DE102004027311B4 (en) * 2004-06-04 2016-02-11 Giesecke & Devrient Gmbh telecommunications system
DE102004027313A1 (en) * 2004-06-04 2006-01-05 Giesecke & Devrient Gmbh Method for establishing and / or activating a functionality for a telecommunication device
FR2872366B1 (en) 2004-06-28 2006-08-18 Gemplus Sa REUSING IDENTITY DATA OF AN IDENTITY MODULE IN A USER EQUIPMENT BY A PERIPHERAL DEVICE
US20060098238A1 (en) * 2004-11-05 2006-05-11 Nokia Corporation, Doing Business In Espoo, Finlan On-demand activation of bluetooth sap
DE102005014982B4 (en) * 2005-03-24 2016-01-21 Volkswagen Ag Method and device for switching a SIM data usage between two terminals of a mobile radio standard, in particular of GSM terminals
DE102006057871A1 (en) * 2006-12-08 2008-06-12 Deutsche Telekom Ag Method for personalizing telecommunication by medium of telecommunications device of service user with service provider, involves personalizing telecommunication, where mobile telecommunications device personalizes another telecommunication
EP2271146A1 (en) * 2009-06-30 2011-01-05 France Telecom Authentication method and system
EP2544155A1 (en) * 2011-07-05 2013-01-09 Siemens Aktiengesellschaft Personal identification
EP2814230A1 (en) * 2013-06-13 2014-12-17 BlackBerry Limited Apparatus and method pertaining to the obtainment and use of call information

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2229340A (en) * 1989-03-17 1990-09-19 Technophone Ltd Radio telephone automatically taking handset number
US5814798A (en) * 1994-12-26 1998-09-29 Motorola, Inc. Method and apparatus for personal attribute selection and management using prediction
WO1998058509A1 (en) * 1997-06-16 1998-12-23 Swisscom Ag Chip card and method for communication between an external device and a chip card
WO2001043459A2 (en) * 1999-12-08 2001-06-14 Koninklijke Philips Electronics N.V. Method for in-progress telephone call transfer between a wireless telephone and a wired telephone using a short-range communication control link

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2294787A (en) * 1994-11-07 1996-05-08 Motorola Israel Ltd Electronic device and method of cloning
FR2743971B1 (en) * 1996-01-23 1998-02-06 Alcatel Mobile Comm France METHOD FOR UPDATING DATA BETWEEN USER CARDS IN A CELLULAR RADIO COMMUNICATION SYSTEM, AND CORRESPONDING TERMINALS
GB2310110B (en) * 1996-02-09 2000-05-10 Nokia Mobile Phones Ltd Transferring information
US5930703A (en) * 1996-03-21 1999-07-27 Ericsson Inc. Methods and systems for programming a cellular radiotelephone
DE19737126A1 (en) * 1997-08-26 1999-03-04 Siemens Ag Mobile station configuration method for wireless telephone system
AU1467400A (en) * 1998-11-20 2000-06-13 Ericsson Inc. Automatic direct transfer of user data in wireless communications devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2229340A (en) * 1989-03-17 1990-09-19 Technophone Ltd Radio telephone automatically taking handset number
US5814798A (en) * 1994-12-26 1998-09-29 Motorola, Inc. Method and apparatus for personal attribute selection and management using prediction
WO1998058509A1 (en) * 1997-06-16 1998-12-23 Swisscom Ag Chip card and method for communication between an external device and a chip card
WO2001043459A2 (en) * 1999-12-08 2001-06-14 Koninklijke Philips Electronics N.V. Method for in-progress telephone call transfer between a wireless telephone and a wired telephone using a short-range communication control link

Cited By (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7054594B2 (en) 2001-07-18 2006-05-30 Data Transfer & Communication Limited Data security device
US8082005B1 (en) * 2002-04-07 2011-12-20 Arris Group, Inc. Method and system for using an integrated subscriber identity module in a network interface unit
US7957729B2 (en) 2002-12-20 2011-06-07 Nokia Corporation Communication system and method for operating such a system
WO2004057891A1 (en) * 2002-12-20 2004-07-08 Nokia Corporation Communication system and method for operating such a system
CN1849835B (en) * 2003-07-10 2012-05-30 索尼爱立信移动通讯股份有限公司 Methods, electronic devices for transferring data
JP2007507129A (en) * 2003-07-10 2007-03-22 ソニー エリクソン モバイル コミュニケーションズ, エービー Method, electronic device and computer program product for transmitting data stored in electronic device in the absence of subscriber verification module
JP4653740B2 (en) * 2003-07-10 2011-03-16 ソニー エリクソン モバイル コミュニケーションズ, エービー Method, electronic device and computer program product for transmitting data stored in electronic device in the absence of subscriber verification module
US7729725B2 (en) 2003-07-10 2010-06-01 Sony Ericsson Mobile Communications Ab Methods, electronic devices and computer program products for transferring data stored in an electronic device when a subscriber identity module is absent therefrom
US7702325B2 (en) * 2004-03-12 2010-04-20 Nokia Corporation Terminal system and radio resource control in wireless telecommunications system
WO2005117478A1 (en) * 2004-05-26 2005-12-08 Nokia Corporation Improved method and system for associating subscriber identity information
US8615272B2 (en) 2004-05-26 2013-12-24 Nokia Corporation Method and system for associating subscriber identity module
EP1601225A3 (en) * 2004-05-27 2006-07-12 Societé Française du Radiotéléphone Method and apparatus for secure duplication of SIM card informations
CN100515133C (en) * 2004-05-27 2009-07-15 法国无线电话公司 Method and apparatus for secure duplication of SIM card informations
FR2871020A1 (en) * 2004-05-27 2005-12-02 Radiotelephone Sfr METHOD AND SYSTEM FOR SECURE REPLACEMENT OF SIM CARD INFORMATION TO AT LEAST ONE COMMUNICABLE OBJECT
EP1601225A2 (en) * 2004-05-27 2005-11-30 Societé Française du Radiotéléphone Method and apparatus for secure duplication of SIM card informations
US8022810B2 (en) 2004-09-27 2011-09-20 Commissariat A L'energie Atomique Contactless privacy protection device
EP1849320A1 (en) * 2005-02-17 2007-10-31 France Télécom Method and device for accessing a sim card housed in a mobile terminal by means of a domestic gateway
US20220014919A1 (en) * 2005-10-04 2022-01-13 Swisscom Ag Method for adapting the security settings of a communication station, communication station and identification module
US8909144B2 (en) 2005-12-16 2014-12-09 Broadcom Europe Limited Communications devices comprising NFC communicators
US8538332B2 (en) 2005-12-16 2013-09-17 Broadcom Innovision Limited Communications devices comprising NFC communicators
US9332009B2 (en) 2006-09-29 2016-05-03 Telecom Italia S.P.A. Use, provision, customization and billing of services for mobile users through distinct electronic apparatuses
WO2008049017A2 (en) * 2006-10-17 2008-04-24 Mavenir Systems, Inc. Authentication interworking
WO2008049017A3 (en) * 2006-10-17 2008-08-21 Mavenir Systems Inc Authentication interworking
US8887235B2 (en) 2006-10-17 2014-11-11 Mavenir Systems, Inc. Authentication interworking
US9130601B2 (en) 2006-12-15 2015-09-08 Broadcom Europe Limited Timing management for an NFC communicator and related data source
WO2008071924A3 (en) * 2006-12-15 2008-12-18 Innovision Res & Tech Plc Communications devices comprising near field rf communicators
WO2008071924A2 (en) * 2006-12-15 2008-06-19 Innovision Research & Technology Plc Communications devices comprising near field rf communicators
US8655273B2 (en) 2006-12-15 2014-02-18 Broadcom Innovision Limited NFC communicator and method of data communication
US9338151B2 (en) * 2007-02-12 2016-05-10 Oberthur Technologies Method and device for controlling the execution of at least one function in a short range wireless communication module of a mobile phone
US20100105322A1 (en) * 2007-02-12 2010-04-29 Oberthur Technologies Method and device for controlling the execution of at least one function in a short range wireless communication module of a mobile phone
US11112988B2 (en) * 2007-04-13 2021-09-07 At&T Intellectual Property I, L.P. System and apparatus for transferring data between communication elements
US20180129444A1 (en) * 2007-04-13 2018-05-10 At&T Intellectual Property I, L.P. System and Apparatus for Transferring Data Between Communication Elements
US8483661B2 (en) 2007-12-07 2013-07-09 Gemalto Sa Method for loading credentials into a mobile communication device such as a mobile phone
US8238973B2 (en) 2008-01-31 2012-08-07 Deutsche Telekom Ag Method for administering the authorization of mobile telephones without a SIM card
EP2114098A1 (en) * 2008-04-29 2009-11-04 Koninklijke KPN N.V. Subcriber identity module transceiver
US8295807B2 (en) 2008-05-29 2012-10-23 Deutsche Telekom Ag Personalising a SIM by means of a unique personalized master SIM
US20120264421A1 (en) * 2009-09-03 2012-10-18 Jing Liu Method and equipment for wireless communication
US9277407B2 (en) 2010-03-29 2016-03-01 Motorola Solutions, Inc. Methods for authentication using near-field
US20110238995A1 (en) * 2010-03-29 2011-09-29 Motorola, Inc. Methods for authentication using near-field
US8850196B2 (en) * 2010-03-29 2014-09-30 Motorola Solutions, Inc. Methods for authentication using near-field
US20120184215A1 (en) * 2011-01-13 2012-07-19 Eric James Malinen System and method of on-body mobile devices to reduce radiation exposure to the upper body
US9306681B2 (en) * 2011-01-13 2016-04-05 Eric James Malinen System and method of on-body mobile devices to reduce radiation exposure to the upper body
EP2503808A1 (en) * 2011-03-24 2012-09-26 Research In Motion Limited Communications system an method for subscribing to a cellular network using a personal information token
US8611861B2 (en) 2011-03-24 2013-12-17 Blackberry Limited Communications system including personal information token to store a personalized list and associated methods
US9615285B2 (en) 2011-07-19 2017-04-04 Fujitsu Limited System, electronic device, method of communicating, and and non-transitory computer-readable storage medium
GB2501366A (en) * 2012-02-27 2013-10-23 Ip Access Ltd Authorisation of a visiting wireless communication unit by transferring personal data to an authorised wireless communication unit
GB2501366B (en) * 2012-02-27 2014-05-28 Ip Access Ltd Authorisation of a visiting wireless communication unit by transferring personal data to an authorised wireless communication unit
US20190149667A1 (en) * 2012-05-17 2019-05-16 Liveu Ltd. Multi-modem communication using virtual identity modules
US9542547B2 (en) * 2012-06-14 2017-01-10 Hewlett-Packard Development Company, L.P. Identification to access portable computing device
US8955081B2 (en) 2012-12-27 2015-02-10 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboraton among mobile devices
US9332431B2 (en) 2012-12-27 2016-05-03 Motorola Solutions, Inc. Method of and system for authenticating and operating personal communication devices over public safety networks
US8806205B2 (en) 2012-12-27 2014-08-12 Motorola Solutions, Inc. Apparatus for and method of multi-factor authentication among collaborating communication devices
US8782766B1 (en) 2012-12-27 2014-07-15 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboration among mobile devices
JP2016540420A (en) * 2013-10-24 2016-12-22 コニンクリーケ・ケイピーエヌ・ナムローゼ・フェンノートシャップ Controlled certificate supply between user devices
JP2018201237A (en) * 2013-10-24 2018-12-20 コニンクリーケ・ケイピーエヌ・ナムローゼ・フェンノートシャップ Controlled supply of certificate between user devices
CN108616873A (en) * 2018-03-29 2018-10-02 维沃移动通信有限公司 Data transmission, method for sending information, device, mobile device and storage medium
IT201900025240A1 (en) 2019-12-23 2021-06-23 Telecom Italia Spa SYSTEM AND METHOD FOR MANAGING QUOTAS OF MOBILE DATA
WO2021130070A1 (en) 2019-12-23 2021-07-01 Telecom Italia S.P.A. Mobile data quota managing system and method

Also Published As

Publication number Publication date
FR2806568A1 (en) 2001-09-21
GB0106185D0 (en) 2001-05-02
FR2806568B1 (en) 2005-10-07
GB2365699B (en) 2003-06-18
ITMI20010481A1 (en) 2002-09-08
DE10012057A1 (en) 2001-09-20

Similar Documents

Publication Publication Date Title
GB2365699A (en) Mobile telephone which provides identification and authentication data
EP1908250B1 (en) Mobile phone with rfid reader and wlan transmitter integrated on sim card
US6148192A (en) Checking the access right of a subscriber equipment
US10764256B2 (en) Smart phone, vehicle control system having smart phone, and control method
US5933785A (en) Telephone and method for concurrent registration of two identification numbers using multi-number sim card
US5987325A (en) Multiple smart card phone and method
US7689254B2 (en) Motor vehicle mobile phone configuration and communication method
EP1722541B1 (en) Portable terminal with noncontact IC card and function limiting method
JPH09182154A (en) Method for checking identification number of mobile subscriber
CN101164356A (en) Improving security of wireless communication
KR20010043432A (en) A method and an arrangement in a wireless communication system
CN105321330A (en) Intelligent household equipment, binding method, device and system thereof and mobile terminal
US11627456B2 (en) Communication in a mobile radio network
US6684067B2 (en) Method of initializing a link between a mobile terminal and a domestic base station
GB2370451A (en) Diverting calls between different telephones
AU3796100A (en) A method of authorizing access to a cellular mobile radio network from a simplified telephone, and an associated mobile radio system and simplified telephone
CN106231534A (en) Mobile terminal and the number of writing thereof and method of disannuling a call, device
JPH06343189A (en) Mobile communications equipment
US11625492B2 (en) Method and system for securely providing vehicle services data to a vehicle
CN106572488A (en) WIFI hotspot sharing method for terminal device and terminal device
US20160316319A1 (en) Driver cellular telephone text and email automatic deactivation system and method
KR100293944B1 (en) User identification method in mobile communication system
KR100737310B1 (en) Communication system and method for operating such a system
KR20020085137A (en) Subscriber Identification Module card and Method of user image display in a mobile phone combined the SIM card
CN111107545A (en) Account synchronization method, medium and terminal based on NFC

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20100313