MY166473A - Systems and methods for encrypted mobile voice communications - Google Patents

Systems and methods for encrypted mobile voice communications

Info

Publication number
MY166473A
MY166473A MYPI2014702166A MYPI2014702166A MY166473A MY 166473 A MY166473 A MY 166473A MY PI2014702166 A MYPI2014702166 A MY PI2014702166A MY PI2014702166 A MYPI2014702166 A MY PI2014702166A MY 166473 A MY166473 A MY 166473A
Authority
MY
Malaysia
Prior art keywords
mobile device
server
systems
methods
voice communications
Prior art date
Application number
MYPI2014702166A
Inventor
Moshir Sean
H Moshir Kevin
A Khanban Ali
Lindsay Joshua
Original Assignee
Celltrust Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/531,177 external-priority patent/US20120270560A1/en
Application filed by Celltrust Corp filed Critical Celltrust Corp
Publication of MY166473A publication Critical patent/MY166473A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42382Text-based messaging services in telephone networks such as PSTN/ISDN, e.g. User-to-User Signalling or Short Message Service for fixed networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/609Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method of establishing a registration between a mobile device and a server (15) includes receiving at the server (15) an SMS or MMS from a mobile device. The server (15) receives the phone number of the mobile device, verifies the phone number of the mobile device against a whitelist to authorize a registration between the mobile device and the server (15), and verifies a secure identification code that is input at the mobile device. The secure identification code is provided to a user (21, 22, 23) of the mobile phone before the mobile device is registered with the server (15). The secure identification code can be provided to the user via an administrator of the server (15). An encryption key established between the mobile device and the server (15) can be used to provide or enhance encryption of a voice communication, such as a VoIP communication, made using the mobile device.
MYPI2014702166A 2012-02-22 2013-02-22 Systems and methods for encrypted mobile voice communications MY166473A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201261602072P 2012-02-22 2012-02-22
US13/531,177 US20120270560A1 (en) 2006-05-25 2012-06-22 Methods to authenticate access and alarm as to proximity to location

Publications (1)

Publication Number Publication Date
MY166473A true MY166473A (en) 2018-06-27

Family

ID=49006277

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI2014702166A MY166473A (en) 2012-02-22 2013-02-22 Systems and methods for encrypted mobile voice communications

Country Status (10)

Country Link
EP (1) EP2817984A4 (en)
KR (1) KR101690850B1 (en)
AU (1) AU2013222127B2 (en)
CA (1) CA2864030C (en)
MX (1) MX348109B (en)
MY (1) MY166473A (en)
PH (1) PH12014501888A1 (en)
SG (1) SG11201404627VA (en)
WO (1) WO2013126832A1 (en)
ZA (1) ZA201405967B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2536044A (en) * 2015-03-05 2016-09-07 Bell Identification Bv Method and apparatus for authenticating and processing secure transactions using a mobile device
US10999294B2 (en) 2016-12-01 2021-05-04 Royal Bank Of Canada System and method for message recipient verification
CN111064571B (en) * 2020-01-09 2022-04-22 青岛海信移动通信技术股份有限公司 Communication terminal, server and method for dynamically updating pre-shared key

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7796982B2 (en) * 2005-12-07 2010-09-14 Tor Anumana, Inc. Wireless controller device
US8274968B2 (en) * 2007-07-20 2012-09-25 Cisco Technology, Inc. Restriction of communication in VoIP address discovery system
US7945246B2 (en) * 2007-10-26 2011-05-17 Sony Ericsson Mobile Communications Ab System and method for establishing authenticated network communications in electronic equipment
US20090215477A1 (en) * 2008-02-27 2009-08-27 Qualcomm, Incorporated Intelligent multiple device file sharing in a wireless communications system
WO2009121046A1 (en) * 2008-03-28 2009-10-01 Celltrust Corporation Systems and methods for secure short messaging service and multimedia messaging service
US9059971B2 (en) * 2010-03-10 2015-06-16 Koolspan, Inc. Systems and methods for secure voice communications

Also Published As

Publication number Publication date
SG11201404627VA (en) 2014-10-30
CA2864030A1 (en) 2013-08-29
AU2013222127B2 (en) 2016-07-07
EP2817984A1 (en) 2014-12-31
KR101690850B1 (en) 2016-12-28
MX348109B (en) 2017-05-26
PH12014501888B1 (en) 2014-11-17
WO2013126832A1 (en) 2013-08-29
KR20140135997A (en) 2014-11-27
EP2817984A4 (en) 2016-01-06
PH12014501888A1 (en) 2014-11-17
AU2013222127A1 (en) 2014-09-04
ZA201405967B (en) 2016-08-31
CA2864030C (en) 2017-05-02
MX2014010093A (en) 2016-04-18

Similar Documents

Publication Publication Date Title
IN2014DN10973A (en)
EP4247034A3 (en) Method and system for providing security from a radio access network
CU20170033A7 (en) METHODS AND APPLIANCE FOR THE AUTHENTICATION OF A SEVICIO NETWORK BY A USER TEAM (EU) USING CREDENTIALS OF A DOMESTIC NETWORK
MX2017001090A (en) Wireless key management for authentication.
CU20170034A7 (en) METHODS AND DEVICE FOR THE RE-AUTHENTICATION ON DEMAND OF A SEVICE NETWORK BY A USER TEAM (EU)
TW201614991A (en) Enforcing service policies in embedded UICCs
GB2495571B (en) User Authentication
MX360049B (en) Generating user notifications using beacons on online social networks.
GB201302087D0 (en) Initiating communications using short-range wireless communications
BR112012028066A2 (en) handset and methods to authenticate wireless network
AU2015261578A1 (en) Communication control apparatus, authentication device, central control apparatus and communication system
WO2013109370A3 (en) Secure communications between devices and a trusted server
WO2012087572A8 (en) Wireless communication system and method
GB2526746A (en) Wireless local communication systems and methods from WAN fallback
WO2012094399A3 (en) Method and system for out-of-band delivery of wireless network credentials
EP2928154A3 (en) Mobile user authentication applying a call identifier
MX2017013274A (en) Payment credential provision decision-making for mobile devices.
MX350426B (en) Method and apparatus for accessing wi-fi network.
WO2012099330A3 (en) System and method for issuing an authentication key for authenticating a user in a cpns environment
MX2018001016A (en) Mobile communication system, mme, terminal, and communication method.
PH12019500099A1 (en) Mobile authentication method and system therefor
GB201316356D0 (en) Data sharing during a telephone conversation
IN2013MN01147A (en)
PH12014501888A1 (en) Systems and methods for encrypted mobile voice communications
MX348440B (en) Method and apparatus for wireless lan access using sim.