GB2415574B - Authenticating messages in a telecommunications system - Google Patents

Authenticating messages in a telecommunications system

Info

Publication number
GB2415574B
GB2415574B GB0413861A GB0413861A GB2415574B GB 2415574 B GB2415574 B GB 2415574B GB 0413861 A GB0413861 A GB 0413861A GB 0413861 A GB0413861 A GB 0413861A GB 2415574 B GB2415574 B GB 2415574B
Authority
GB
United Kingdom
Prior art keywords
telecommunications system
authenticating messages
authenticating
messages
telecommunications
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0413861A
Other versions
GB0413861D0 (en
GB2415574A (en
Inventor
Jagjeet Sondh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Priority to GB0413861A priority Critical patent/GB2415574B/en
Publication of GB0413861D0 publication Critical patent/GB0413861D0/en
Publication of GB2415574A publication Critical patent/GB2415574A/en
Application granted granted Critical
Publication of GB2415574B publication Critical patent/GB2415574B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3205
    • H04L9/3223
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3294
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • H04Q7/38
    • H04Q7/3881
    • H04Q7/3883
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
GB0413861A 2004-06-21 2004-06-21 Authenticating messages in a telecommunications system Expired - Fee Related GB2415574B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0413861A GB2415574B (en) 2004-06-21 2004-06-21 Authenticating messages in a telecommunications system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0413861A GB2415574B (en) 2004-06-21 2004-06-21 Authenticating messages in a telecommunications system

Publications (3)

Publication Number Publication Date
GB0413861D0 GB0413861D0 (en) 2004-07-21
GB2415574A GB2415574A (en) 2005-12-28
GB2415574B true GB2415574B (en) 2009-02-25

Family

ID=32750306

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0413861A Expired - Fee Related GB2415574B (en) 2004-06-21 2004-06-21 Authenticating messages in a telecommunications system

Country Status (1)

Country Link
GB (1) GB2415574B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0516616D0 (en) 2005-08-12 2005-09-21 Vodafone Plc Mobile account management
US7970381B2 (en) 2007-08-13 2011-06-28 General Motors Llc Method of authenticating a short message service (sms) message
CN101217708B (en) * 2008-01-09 2012-05-30 中国电信集团公司 A method and system realizing WAP push service authentication by SMS center
CN101222322B (en) * 2008-01-24 2010-06-16 中兴通讯股份有限公司 Safety ability negotiation method in super mobile broadband system
US8666358B2 (en) * 2008-11-18 2014-03-04 Qualcomm Incorporated Method and apparatus for delivering and receiving enhanced emergency broadcast alert messages
TR201103175A2 (en) 2011-04-01 2012-10-22 Turkcell �Let���M H�Zmetler� Anon�M ��Rket� A system and method for secure message transmission
CN108292994B (en) * 2015-09-30 2021-06-08 诺基亚技术有限公司 Method and device for message verification

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0689316A2 (en) * 1994-06-22 1995-12-27 AT&T Corp. Method and apparatus for user identification and verification of data packets in a wireless communications network
WO2000001180A1 (en) * 1998-06-30 2000-01-06 Telefonaktiebolaget Lm Ericsson Method for operational changes authorization on a mobile phone
WO2000049766A1 (en) * 1999-02-16 2000-08-24 Sonera Smarttrust Oy Method for the provision of data security
WO2003096615A1 (en) * 2002-05-07 2003-11-20 Wireless Applicatoins Pty Ltd Method for authenticating and verifying sms communications

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0689316A2 (en) * 1994-06-22 1995-12-27 AT&T Corp. Method and apparatus for user identification and verification of data packets in a wireless communications network
WO2000001180A1 (en) * 1998-06-30 2000-01-06 Telefonaktiebolaget Lm Ericsson Method for operational changes authorization on a mobile phone
WO2000049766A1 (en) * 1999-02-16 2000-08-24 Sonera Smarttrust Oy Method for the provision of data security
WO2003096615A1 (en) * 2002-05-07 2003-11-20 Wireless Applicatoins Pty Ltd Method for authenticating and verifying sms communications

Also Published As

Publication number Publication date
GB0413861D0 (en) 2004-07-21
GB2415574A (en) 2005-12-28

Similar Documents

Publication Publication Date Title
EP1961156A4 (en) Arrangment and method in a mobile telecommunication system
EP1741228A4 (en) Group communication in a communication system
EP1743475A4 (en) Enhancing communication in a telecommunication system
EP1751917A4 (en) Group voice communication in a telecommunications system
EP1816825A4 (en) A method and system for authenticating user terminal
ZA200402889B (en) Secured networks in a gaming system environment.
GB0509440D0 (en) Services in a communication system
EP1980029A4 (en) Method and arrangement in a telecommunication system
EP1794996A4 (en) Managing conference communication in a communication system
GB0517072D0 (en) Call record correlation in a telecommunications system
EP1999878A4 (en) Method and arrangement in a telecommunication system
GB0306711D0 (en) Positioning in a communications system
EP1941746A4 (en) Methods and arrangements in a mobile telecommunication network
EP2074748A4 (en) Method and arrangement in a telecommunication system
PL1756966T3 (en) Telecommunication system
GB2448268B (en) Method and Arrangement in a Telecommunication System
PL2095556T3 (en) Method and arrangement in a telecommunication system
GB0427047D0 (en) A communications system
EP1976186A4 (en) A method for realizing the legal listening in the next generation network and a system thereof
EP1699163A4 (en) Event order certifying method
GB0414662D0 (en) Charging in a communication system
GB0324364D0 (en) Authentication of messages in a communication system
PL1759499T3 (en) Information transmission in a communications system
EP1790109A4 (en) Method and arrangement in a telecommunication system
GB2415574B (en) Authenticating messages in a telecommunications system

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20160621