HK1078708A1 - Method for authenticating and verifying sms communications - Google Patents

Method for authenticating and verifying sms communications

Info

Publication number
HK1078708A1
HK1078708A1 HK06101369.5A HK06101369A HK1078708A1 HK 1078708 A1 HK1078708 A1 HK 1078708A1 HK 06101369 A HK06101369 A HK 06101369A HK 1078708 A1 HK1078708 A1 HK 1078708A1
Authority
HK
Hong Kong
Prior art keywords
message
computational device
authenticating
codes
sms communications
Prior art date
Application number
HK06101369.5A
Other languages
English (en)
Inventor
Clarence Nyap Watt Tan
Original Assignee
Wireless Applicatoins Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wireless Applicatoins Pty Ltd filed Critical Wireless Applicatoins Pty Ltd
Publication of HK1078708A1 publication Critical patent/HK1078708A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Mathematical Physics (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Liquid Deposition Of Substances Of Which Semiconductor Devices Are Composed (AREA)
  • Crystals, And After-Treatments Of Crystals (AREA)
  • Control Of Transmission Device (AREA)
HK06101369.5A 2002-05-07 2006-01-28 Method for authenticating and verifying sms communications HK1078708A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPS2170A AUPS217002A0 (en) 2002-05-07 2002-05-07 Clarence tan
PCT/AU2003/000535 WO2003096615A1 (en) 2002-05-07 2003-05-07 Method for authenticating and verifying sms communications

Publications (1)

Publication Number Publication Date
HK1078708A1 true HK1078708A1 (en) 2006-03-17

Family

ID=3835743

Family Applications (1)

Application Number Title Priority Date Filing Date
HK06101369.5A HK1078708A1 (en) 2002-05-07 2006-01-28 Method for authenticating and verifying sms communications

Country Status (8)

Country Link
US (1) US7702898B2 (de)
EP (1) EP1502383B1 (de)
CN (1) CN100539747C (de)
AT (1) ATE485691T1 (de)
AU (2) AUPS217002A0 (de)
DE (1) DE60334614D1 (de)
HK (1) HK1078708A1 (de)
WO (1) WO2003096615A1 (de)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100191602A1 (en) * 2001-06-27 2010-07-29 John Mikkelsen Mobile banking and payment platform
JP4289186B2 (ja) * 2004-03-24 2009-07-01 株式会社日立製作所 認証機能を有する電話機および電話システム
WO2005120007A1 (en) * 2004-05-31 2005-12-15 Telecom Italia S.P.A. Method and system for a secure connection in communication networks
GB2415574B (en) * 2004-06-21 2009-02-25 Vodafone Plc Authenticating messages in a telecommunications system
EP1807966B1 (de) * 2004-10-20 2020-05-27 Salt Group Pty Ltd. Authentifizierungsverfahren
CN100450208C (zh) * 2005-11-03 2009-01-07 华为技术有限公司 短消息加密保护的实现方法与系统
US8023624B2 (en) * 2005-11-07 2011-09-20 Ack Ventures Holdings, Llc Service interfacing for telephony
CN100369074C (zh) 2006-03-02 2008-02-13 西安西电捷通无线网络通信有限公司 一种实现sms4密码算法中加解密处理的方法
US8280359B2 (en) 2006-05-25 2012-10-02 Celltrust Corporation Methods of authorizing actions
US8260274B2 (en) 2006-05-25 2012-09-04 Celltrust Corporation Extraction of information from e-mails and delivery to mobile phones, system and method
US8965416B2 (en) 2006-05-25 2015-02-24 Celltrust Corporation Distribution of lottery tickets through mobile devices
US9572033B2 (en) 2006-05-25 2017-02-14 Celltrust Corporation Systems and methods for encrypted mobile voice communications
US8225380B2 (en) 2006-05-25 2012-07-17 Celltrust Corporation Methods to authenticate access and alarm as to proximity to location
US7920851B2 (en) 2006-05-25 2011-04-05 Celltrust Corporation Secure mobile information management system and method
US9848081B2 (en) 2006-05-25 2017-12-19 Celltrust Corporation Dissemination of real estate information through text messaging
US9076158B2 (en) 2006-09-13 2015-07-07 Google Inc. Integrated system and method for managing electronic coupons
EP2165488A4 (de) * 2007-06-05 2015-08-26 Secure Mailbox Sweden Ab Direktkanal für sichere informationen
KR20090063635A (ko) * 2007-12-14 2009-06-18 삼성전자주식회사 서비스 제공자를 통한 통신 연결 방법 및 그 장치
WO2009092105A2 (en) * 2008-01-18 2009-07-23 Tekelec Systems, methods and computer readable media for application-level authentication of messages in a telecommunications network
UA103021C2 (ru) * 2008-03-28 2013-09-10 Селлтраст Корпорейшн Система и способ обслуживания безопасной передачи коротких сообщений и передачи мультимедийных сообщений (варианты)
SE532406C2 (sv) * 2008-05-05 2010-01-12 Paysystem Sweden Ab Elektroniska betalningar i ett mobilkommunikationssystem
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US8430745B2 (en) * 2008-08-05 2013-04-30 Wms Gaming, Inc. Mobile-phone-based wagering game account transactions
US9172680B2 (en) 2010-06-07 2015-10-27 Protected Mobility, Llc Systems and methods for enabling secure messaging, command, and control of remote devices, communicated via a short message service or other message oriented communications mediums
US8984271B2 (en) 2010-06-07 2015-03-17 Protected Mobility, Llc User interface systems and methods for input and display of secure and insecure message oriented communications
US9143324B2 (en) * 2010-06-07 2015-09-22 Protected Mobility, Llc Secure messaging
US9602277B2 (en) * 2010-06-07 2017-03-21 Protected Mobilty, Llc User interface systems and methods for secure message oriented communications
US8924706B2 (en) 2010-11-05 2014-12-30 Protected Mobility, Llc Systems and methods using one time pads during the exchange of cryptographic material
GB2488766A (en) * 2011-03-04 2012-09-12 Intercede Ltd Securely transferring data to a mobile device
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US8959604B2 (en) * 2011-11-25 2015-02-17 Synchronoss Technologies, Inc. System and method of verifying a number of a mobile terminal
US8984273B2 (en) 2011-12-16 2015-03-17 Protected Mobility, Llc Method to provide secure multimedia messaging between peer systems
CN103188221B (zh) * 2011-12-28 2018-01-30 腾讯科技(深圳)有限公司 应用程序登录方法、装置和移动终端
US9160719B2 (en) 2012-07-20 2015-10-13 Protected Mobility, Llc Hiding ciphertext using a linguistics algorithm with dictionaries
CN102833709B (zh) * 2012-08-16 2016-05-11 小米科技有限责任公司 一种短信的发送方法、移动终端、服务器和系统
US9247432B2 (en) * 2012-10-19 2016-01-26 Airwatch Llc Systems and methods for controlling network access
US10789594B2 (en) 2013-01-31 2020-09-29 Moshir Vantures, Limited, LLC Method and system to intelligently assess and mitigate security risks on a mobile device
US9763067B2 (en) 2013-05-28 2017-09-12 Protected Mobility, Llc Methods and apparatus for long-short wave, low-high frequency radio secure message service
US9088568B1 (en) 2013-09-11 2015-07-21 Talati Family LP Apparatus, system and method for secure data exchange
KR101379711B1 (ko) * 2013-11-14 2014-04-01 (주)지란지교소프트 전화번호를 이용한 파일 암호화 및 복호화 방법
CN104079581B (zh) * 2014-07-16 2017-07-11 金红宇 身份认证方法及设备
US10075300B1 (en) 2016-09-13 2018-09-11 Wells Fargo Bank, N.A. Secure digital communications
US10057061B1 (en) 2016-09-13 2018-08-21 Wells Fargo Bank, N.A. Secure digital communications
US10853798B1 (en) 2016-11-28 2020-12-01 Wells Fargo Bank, N.A. Secure wallet-to-wallet transactions
US10057225B1 (en) 2016-12-29 2018-08-21 Wells Fargo Bank, N.A. Wireless peer to peer mobile wallet connections
US10776777B1 (en) 2017-08-04 2020-09-15 Wells Fargo Bank, N.A. Consolidating application access in a mobile wallet
US11868206B2 (en) * 2021-05-11 2024-01-09 Sap Se Automated mass message processing

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI112895B (fi) * 1996-02-23 2004-01-30 Nokia Corp Menetelmä ainakin yhden käyttäjäkohtaisen tunnistetiedon hankkimiseksi
US6367014B1 (en) * 1996-07-11 2002-04-02 Gemplus S.C.A. Enhanced short message and method for synchronizing and ensuring security of enhanced short messages exchanged in a cellular radio communication system
US5915021A (en) * 1997-02-07 1999-06-22 Nokia Mobile Phones Limited Method for secure communications in a telecommunications system
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
EP0898397A2 (de) * 1997-08-22 1999-02-24 Nokia Mobile Phones Ltd. Verfahren zur gesicherten Übertragung in einem Telekommunikationssystem
US6324650B1 (en) * 1998-03-16 2001-11-27 John W.L. Ogilvie Message content protection and conditional disclosure
DE59915075D1 (de) * 1998-09-10 2009-10-22 Swisscom Ag Verfahren zum Kaufen von Waren oder Dienstleistungen mit einem Mobiltelefon
AU2001239887A1 (en) * 2000-02-24 2001-09-03 Valicert Corporation Mechanism for efficient private bulk messaging
US7278017B2 (en) * 2000-06-07 2007-10-02 Anoto Ab Method and device for secure wireless transmission of information
US7457413B2 (en) * 2000-06-07 2008-11-25 Anoto Ab Method and device for encrypting a message
US6754484B1 (en) * 2000-07-10 2004-06-22 Nokia Corporation Short messaging using information beacons
WO2002032044A2 (en) * 2000-10-13 2002-04-18 Eversystems Inc. Secret key messaging
US20020184487A1 (en) * 2001-03-23 2002-12-05 Badamo Michael J. System and method for distributing security processing functions for network applications
US20030028620A1 (en) * 2001-06-20 2003-02-06 Ludger Woelfel Method of handling a data request
ITRM20010492A1 (it) * 2001-08-08 2003-02-10 Nexse S R L Metodo per la trasmissione sicura di dati tramite messaggi del servizio messaggi brevi, o sms (short message service), di telefonia radiomob
US7196807B2 (en) * 2002-01-29 2007-03-27 Comverse, Ltd. Encrypted e-mail message retrieval system
US6986036B2 (en) * 2002-03-20 2006-01-10 Microsoft Corporation System and method for protecting privacy and anonymity of parties of network communications
US6880079B2 (en) * 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device

Also Published As

Publication number Publication date
AU2003225327B8 (en) 2009-06-18
AUPS217002A0 (en) 2002-06-06
DE60334614D1 (de) 2010-12-02
EP1502383A1 (de) 2005-02-02
ATE485691T1 (de) 2010-11-15
WO2003096615A1 (en) 2003-11-20
US7702898B2 (en) 2010-04-20
AU2003225327B2 (en) 2007-07-19
US20060098678A1 (en) 2006-05-11
EP1502383B1 (de) 2010-10-20
CN100539747C (zh) 2009-09-09
AU2003225327A1 (en) 2003-11-11
CN1653746A (zh) 2005-08-10
EP1502383A4 (de) 2009-09-09

Similar Documents

Publication Publication Date Title
HK1078708A1 (en) Method for authenticating and verifying sms communications
US20030026433A1 (en) Method and apparatus for cryptographic key establishment using an identity based symmetric keying technique
HK1019683A1 (en) Method for providing a secure communication between two devices and device for using the method
US20080013730A1 (en) Method and apparatus for re-synchronization of a stream cipher during handoff
WO2003003171A3 (en) A method and system for generating and verifying a key protection certificate.
WO2003003772A3 (fr) Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication
CA2278670A1 (en) Encryption and decryption method and apparatus
TW431106B (en) Method for transferring sensitive information using initially unsecured communication
WO2003021541A3 (en) System and method of authenticating an article
HK1016375A1 (en) Decryption of retransmitted date in an encrypted communication system
CA2532353A1 (en) Method for providing point-to-point encryption in a communication system
DE602004032313D1 (de) Datenauthentifizierungsverfahren und Agent basiertes System
DE60227376D1 (de) Sicherheit bei kommunikationsnetzwerken
CA2226831A1 (en) Decryption of retransmitted data in an encrypted communication system
KR101150577B1 (ko) 크립토싱크 생성 방법
WO2001069843A3 (en) Method and system for coordinating secure transmission of information
JP2005501481A5 (de)
DE69925923D1 (de) Sicheres datenübertragungssystem
JP2005051368A (ja) 通信装置、基地局装置及び通信システム
MY134483A (en) Method for authenticating a message
KR20000054258A (ko) 단문 메시지 암호화 방법 및 그 시스템
CN114417367A (zh) 一种实时加密的方法
KR20030082855A (ko) 무선랜 보안 방법
ES2177125T3 (es) Lectura protegida de una clave cifrada criptografica.

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20160507

ARF Application filed for restoration

Effective date: 20170113

ARG Restoration of standard patent granted

Effective date: 20170824

PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20190507