NO20040409L - Fremgangsmate og system for a autentisere en bruker. - Google Patents

Fremgangsmate og system for a autentisere en bruker.

Info

Publication number
NO20040409L
NO20040409L NO20040409A NO20040409A NO20040409L NO 20040409 L NO20040409 L NO 20040409L NO 20040409 A NO20040409 A NO 20040409A NO 20040409 A NO20040409 A NO 20040409A NO 20040409 L NO20040409 L NO 20040409L
Authority
NO
Norway
Prior art keywords
user equipment
authenticated
network
visited network
session
Prior art date
Application number
NO20040409A
Other languages
English (en)
Other versions
NO334559B1 (no
Inventor
Kai Vaananen
Sami Ala-Luukko
Original Assignee
Telia Sonera Finland Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Sonera Finland Oyj filed Critical Telia Sonera Finland Oyj
Publication of NO20040409L publication Critical patent/NO20040409L/no
Publication of NO334559B1 publication Critical patent/NO334559B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/25Maintenance of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/75Temporary identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Preparation Of Compounds By Using Micro-Organisms (AREA)
NO20040409A 2003-02-05 2004-01-29 Fremgangsmåte og system for å autentisere en bruker. NO334559B1 (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20030179A FI114076B (fi) 2003-02-05 2003-02-05 Menetelmä ja järjestelmä tilaajan autentikointiin

Publications (2)

Publication Number Publication Date
NO20040409L true NO20040409L (no) 2004-08-06
NO334559B1 NO334559B1 (no) 2014-04-07

Family

ID=8565551

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20040409A NO334559B1 (no) 2003-02-05 2004-01-29 Fremgangsmåte og system for å autentisere en bruker.

Country Status (4)

Country Link
EP (1) EP1448000B1 (no)
AT (1) ATE552710T1 (no)
FI (1) FI114076B (no)
NO (1) NO334559B1 (no)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI120611B (fi) * 2004-03-04 2009-12-15 Teliasonera Finland Oyj Laskutustietojen kerääminen tietoliikennejärjestelmässä
CN101926188B (zh) 2008-01-22 2016-08-03 艾利森电话股份有限公司 对通信终端的安全策略分发

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6201962B1 (en) * 1997-05-14 2001-03-13 Telxon Corporation Seamless roaming among multiple networks including seamless transitioning between multiple devices
US6393482B1 (en) * 1997-10-14 2002-05-21 Lucent Technologies Inc. Inter-working function selection system in a network
US6473413B1 (en) * 1999-06-22 2002-10-29 Institute For Information Industry Method for inter-IP-domain roaming across wireless networks
CA2426482A1 (en) 2000-10-23 2002-05-23 Bluesocket, Inc. Method and system for enabling centralized control of wireless local area networks

Also Published As

Publication number Publication date
ATE552710T1 (de) 2012-04-15
EP1448000B1 (en) 2012-04-04
FI114076B (fi) 2004-07-30
EP1448000A1 (en) 2004-08-18
NO334559B1 (no) 2014-04-07
FI20030179A0 (fi) 2003-02-05

Similar Documents

Publication Publication Date Title
ES2264255T3 (es) Sistema y dispositivo de acceso a los servicios de una red de comunicacion movil, directamente o a traves de una red ip.
US9554271B2 (en) Generating keys for protection in next generation mobile networks
AU2003239059A1 (en) An arrangement and a method relating to ip network access
EP3253092A1 (en) Self provisioning of wireless terminals in wireless networks
ATE515855T1 (de) Verfahern und system zum authentifizieren eines benutzers einer datentransfereinrichtung
HK1091083A1 (en) Signaling gateway with multiple imsi with multiple msisdn (mimm) service in a single sim for multiple roaming partners
EP2375798A3 (en) Authentication of an access point using USIM
DK1232662T3 (da) Overførsel af en SA (Security Association) under handover af en mobilterminal
DE602004021403D1 (de) Schnelles interaktives verfahren eines benutzerendgeräts in dem drahtlosen lokalen netzwerk (wlan) zur auswahl eines zugangsmobilnetzwerks
TWI492656B (zh) 無線存取點
TW200737898A (en) Method and apparatus for supporting different authentication credentials
CN1848994A (zh) 一种实现微波接入全球互操作系统鉴权的方法
US10531345B2 (en) Method and device for sharing user equipment context
WO2004062202A3 (en) Method and apparatus to establish communication
WO2013174267A1 (zh) 无线局域网络的安全建立方法及系统、设备
DK1121822T3 (da) Autentificering i et mobilkommunikationssystem
TW200746849A (en) Method and apparatus for performing a handoff in an inter-extended service set (I-ESS)
ATE480928T1 (de) Erzeugung von sicheheitzugangsparametern für wlan mobile kommunikationsgeräte
JPH1098774A (ja) 加入者を認証するための及び/又は情報をコード化するための方法及び装置
ATE402555T1 (de) Sichere verkehrsweiterleitung in einem mobilen kommunikationssystem
KR101085608B1 (ko) 케이브 알고리즘을 이용하여 이용자 식별 모듈을 구비한단말기를 인증하기 위한 방법 및 장치
NO20040409L (no) Fremgangsmate og system for a autentisere en bruker.
US20100304713A1 (en) Technique for restricting access to a wireless communication service
CN100362819C (zh) 一种获取接入无线局域网一次性密码的方法
CN100531034C (zh) 一种分发用于接入网络的一次性密码的方法

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees