MD20130068A2 - Sistem şi procedeu de asigurare a posibilităţii transmiterii securizate a mesajelor SMS - Google Patents

Sistem şi procedeu de asigurare a posibilităţii transmiterii securizate a mesajelor SMS

Info

Publication number
MD20130068A2
MD20130068A2 MDA20130068A MD20130068A MD20130068A2 MD 20130068 A2 MD20130068 A2 MD 20130068A2 MD A20130068 A MDA20130068 A MD A20130068A MD 20130068 A MD20130068 A MD 20130068A MD 20130068 A2 MD20130068 A2 MD 20130068A2
Authority
MD
Moldova
Prior art keywords
sms
sim card
sends
receives
sent
Prior art date
Application number
MDA20130068A
Other languages
English (en)
Russian (ru)
Inventor
Угур ЙИГИТ
Альп САРДАГ
Original Assignee
Turkcell Iletisim Hizmetleri Anonim Sirketi
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Turkcell Iletisim Hizmetleri Anonim Sirketi filed Critical Turkcell Iletisim Hizmetleri Anonim Sirketi
Publication of MD20130068A2 publication Critical patent/MD20130068A2/ro

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Invenţia se referă la un sistem (1) şi la un procedeu (100), care asigură posibilitatea transmiterii mesajelor SMS criptate şi deschiderea lor doar în dispozitivele mobile (2), în care este instalată cartela SIM, corespunzătoare numărului MSISDN, la care acestea sunt expediate. Sistemul (1) include un dispozitiv mobil (2), care poate executa aplicaţia mobilă şi în care poate fi instalată o cartelă SIM, un expeditor (3) al conţinutului, care expediază informaţia confidenţială a clienţilor săi printr-un SMS, o bază de date (4), în care se stochează cheile de criptare, create de către producătorul cartelelor SIM individual pentru fiecare cartelă SIM, centrul SMS (5), care transmite informaţia recepţionată de acesta la dispozitivul mobil (2), o platformă de criptare (6), care criptează mesajul SMS, care urmează a fi expediat, o platformă de expediere a parolei de unică folosinţă (7), care recepţionează conţinutul mesajului SMS de la expeditorul (3) conţinutului, îl expediază la platforma de criptare (6) şi expediază mesajul SMS criptat, recepţionat de la platforma de criptare (6), la centrul SMS (5).
MDA20130068A 2011-04-01 2012-04-02 Sistem şi procedeu de asigurare a posibilităţii transmiterii securizate a mesajelor SMS MD20130068A2 (ro)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
TR2011/03175A TR201103175A2 (tr) 2011-04-01 2011-04-01 Güvenli mesaj iletimi sağlayan bir sistem ve yöntem
PCT/IB2012/051609 WO2012131659A1 (en) 2011-04-01 2012-04-02 A system and a method enabling secure transmission of sms

Publications (1)

Publication Number Publication Date
MD20130068A2 true MD20130068A2 (ro) 2014-03-31

Family

ID=46172813

Family Applications (1)

Application Number Title Priority Date Filing Date
MDA20130068A MD20130068A2 (ro) 2011-04-01 2012-04-02 Sistem şi procedeu de asigurare a posibilităţii transmiterii securizate a mesajelor SMS

Country Status (5)

Country Link
US (1) US20140079219A1 (ro)
DE (1) DE112012001536T5 (ro)
MD (1) MD20130068A2 (ro)
TR (1) TR201103175A2 (ro)
WO (1) WO2012131659A1 (ro)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9497142B2 (en) 2012-11-30 2016-11-15 T-Mobile Usa, Inc. Triggering actions on a computing device
DE102013001733A1 (de) * 2013-01-31 2014-07-31 Giesecke & Devrient Gmbh Verfahren zum Zugriff auf einen Dienst eines Servers über eine Applikation eines Endgeräts
GB2518255A (en) 2013-09-13 2015-03-18 Vodafone Ip Licensing Ltd Communicating with a machine to machine device
CN105635995B (zh) * 2015-04-30 2019-02-01 宇龙计算机通信科技(深圳)有限公司 短信处理方法、终端、云平台和短信处理系统
US11625699B1 (en) 2016-12-27 2023-04-11 Wells Fargo Bank, N.A. Adaptive daily withdrawal limits for smart chip ATM transactions
CN107509180B (zh) * 2017-08-03 2020-06-09 惠州Tcl移动通信有限公司 一种自动加密短信的方法、存储设备及移动终端
CN110493735B (zh) * 2019-08-29 2021-12-10 深圳市梦网科技发展有限公司 一种短信处理方法及装置
IL278688A (en) * 2019-11-14 2021-05-31 Firstpoint Mobile Guard Ltd Method and system for securing electronic messages
EP4311289A1 (en) * 2022-07-22 2024-01-24 Anam Technologies Ltd Secured application-to-person sms messaging

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB241557A (en) * 1924-10-14 1926-03-25 Geza Austerweil An improved process for the covering of aeroplane wings, aerofoils or the like
WO2001035685A1 (en) * 1999-11-09 2001-05-17 Orange A/S System for electronic delivery of a personal identification code
CN101141680A (zh) * 2007-09-30 2008-03-12 中兴通讯股份有限公司 短消息加密发送和接收方法
KR20080030266A (ko) * 2006-09-29 2008-04-04 에스케이네트웍스 주식회사 단문메시지 암호화 서비스 방법 및 장치
US20090257593A1 (en) * 2008-04-10 2009-10-15 Comverse Ltd. Method and apparatus for secure messaging

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2826212B1 (fr) * 2001-06-15 2004-11-19 Gemplus Card Int Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication
EP1647131B1 (en) * 2003-07-10 2018-03-07 Ari Kahn Services and transactions in a telephony network
GB2415574B (en) 2004-06-21 2009-02-25 Vodafone Plc Authenticating messages in a telecommunications system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB241557A (en) * 1924-10-14 1926-03-25 Geza Austerweil An improved process for the covering of aeroplane wings, aerofoils or the like
WO2001035685A1 (en) * 1999-11-09 2001-05-17 Orange A/S System for electronic delivery of a personal identification code
KR20080030266A (ko) * 2006-09-29 2008-04-04 에스케이네트웍스 주식회사 단문메시지 암호화 서비스 방법 및 장치
CN101141680A (zh) * 2007-09-30 2008-03-12 中兴通讯股份有限公司 短消息加密发送和接收方法
US20090257593A1 (en) * 2008-04-10 2009-10-15 Comverse Ltd. Method and apparatus for secure messaging

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Mary Agoyi et al: "The use of SMS encrypted message to sequre automatic teller machine", Procedia Computer Science, vol. 3, 2011.02.22, p. 1312-1314 *

Also Published As

Publication number Publication date
DE112012001536T5 (de) 2014-01-02
US20140079219A1 (en) 2014-03-20
TR201103175A2 (tr) 2012-10-22
WO2012131659A1 (en) 2012-10-04

Similar Documents

Publication Publication Date Title
MD20130068A2 (ro) Sistem şi procedeu de asigurare a posibilităţii transmiterii securizate a mesajelor SMS
UA115501C2 (uk) Спосіб і система для захищеної передачі повідомлень послуги віддалених сповіщень в мобільні пристрої без захищених елементів
PH12014501310A1 (en) Method, system, network server and storage medium for anonymous dating
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
PH12016501537A1 (en) Authentication system and method
WO2013126759A3 (en) Method and devices for obscuring device identifier
IN2014KN02750A (ro)
WO2009087544A3 (en) Multi-factor authentication and certification system for electronic transactions
WO2009002041A3 (en) System for supporting over-the-air service and method thereof
GB201016672D0 (en) Secure exchange/authentication of electronic documents
PH12014501501A1 (en) Secure connection for a remote device through virtual relay device
GB2503164A (en) Cross enterprise communication
WO2012093900A3 (en) Method and device for authenticating personal network entity
WO2012099330A3 (ko) Cpns 환경에서 사용자 인증을 위한 인증키 발급 시스템 및 방법
WO2013054073A8 (en) System for secure id authentication
WO2015186072A9 (en) Encryption and decryption of data between a communications device and smart card with near field communication function
CN103945348A (zh) 一种非对称密钥短信加密方法和系统
KR20180084701A (ko) 클라우드 컴퓨팅 기반의 모바일 오피스를 위한 보안 문서 처리 방법
WO2016048054A3 (ko) 데이터 통신 보안을 위한 방법, 장치 및 시스템
WO2014153315A3 (en) Methods and apparatuses for reducing or eliminating unauthorized access to tethered data
CN103795524B (zh) 基于3des的动态短信加密、解密方法
PH12014501888A1 (en) Systems and methods for encrypted mobile voice communications
FR2961650B1 (fr) Procede de protection, procede de dechiffrement, support d'enregistrement et terminal pour ce procede de protection
GB201106044D0 (en) Increasing probability of correctly identifying an entitys identity with using multi factor authentication
WO2013189457A3 (zh) 终端和云系统服务器以及其交互方法和系统

Legal Events

Date Code Title Description
FC9A Refusal of application (patent for invention)