RU2001102498A - METHOD FOR CHECKING THE AUTHORITY OF THE SUBSCRIBER IN THE SYSTEM OF COMMUNICATION WITH THE CELLULAR STRUCTURE OF THE SERVICE AREA - Google Patents

METHOD FOR CHECKING THE AUTHORITY OF THE SUBSCRIBER IN THE SYSTEM OF COMMUNICATION WITH THE CELLULAR STRUCTURE OF THE SERVICE AREA

Info

Publication number
RU2001102498A
RU2001102498A RU2001102498/09A RU2001102498A RU2001102498A RU 2001102498 A RU2001102498 A RU 2001102498A RU 2001102498/09 A RU2001102498/09 A RU 2001102498/09A RU 2001102498 A RU2001102498 A RU 2001102498A RU 2001102498 A RU2001102498 A RU 2001102498A
Authority
RU
Russia
Prior art keywords
network
authentication
esn
mia
fmo
Prior art date
Application number
RU2001102498/09A
Other languages
Russian (ru)
Other versions
RU2226321C2 (en
Inventor
Ричард В. ПЕК
Original Assignee
Телефонактиеболагет Лм Эрикссон (Пабл)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/105,218 external-priority patent/US6606491B1/en
Application filed by Телефонактиеболагет Лм Эрикссон (Пабл) filed Critical Телефонактиеболагет Лм Эрикссон (Пабл)
Publication of RU2001102498A publication Critical patent/RU2001102498A/en
Application granted granted Critical
Publication of RU2226321C2 publication Critical patent/RU2226321C2/en

Links

Claims (14)

1. Способ проверки подлинности абонента в двухрежимной системе связи, имеющей первую сеть и вторую сеть, обслуживающие по меньшей мере один двухрежимный терминал, оборудованный картой модуля информации абонента (МИА), заключающийся в том, что выполняют процесс регистрации в первой сети, используя основанный на терминале электронный серийный номер (ЭСН), и выполняют основанную на ключе аутентификацию в первой сети, базируясь на основанном на МИА ЭСН.1. A method of authenticating a subscriber in a bimodal communication system having a first network and a second network serving at least one bimodal terminal equipped with a subscriber information module (MIA) card, the method comprising registering in the first network using terminal electronic serial number (ESN), and perform key-based authentication in the first network, based on the MIA-based ESN. 2. Способ по п. 1, отличающийся тем, что первая сеть представляет собой аналоговую сеть. 2. The method according to p. 1, characterized in that the first network is an analog network. 3. Способ по п. 2, отличающийся тем, что вторая сеть представляет собой цифровую сеть. 3. The method according to p. 2, characterized in that the second network is a digital network. 4. Способ по п. 3, отличающийся тем, что первая сеть является сетью УСМРС, а вторая сеть является сетью ГСМС. 4. The method according to p. 3, characterized in that the first network is a USMRS network, and the second network is a GSM network. 5. Способ по п. 1, отличающийся тем, что дополнительно сопрягают первую сеть со второй сетью посредством функции межсетевого обмена (ФМО), имеющей базу данных аутентификации, и выполняют основанную на ключе аутентификацию, базируясь на основанной на МИА ЭСН информации, хранящейся в базе данных аутентификации. 5. The method according to p. 1, characterized in that they additionally pair the first network with the second network by means of an internetwork exchange function (FMO) having an authentication database, and perform key-based authentication based on MIA-based ESN information stored in the database authentication data. 6. Способ по п. 5, отличающийся тем, что дополнительно выполняют основанную на ключе аутентификацию, при этом осуществляют сравнение вырабатываемого ФМО результата аутентификации с вырабатываемым терминалом результатом аутентификации. 6. The method according to p. 5, characterized in that it further performs authentication based on the key, while comparing the authentication result generated by the FMO with the authentication result generated by the terminal. 7. Способ проверки подлинности в аналоговой системе связи, имеющей по меньшей мере один мобильный терминал, оборудованный картой модуля информации абонента (МИА), заключающийся в том, что передают номер идентификации мобильного абонента (НИМ), передают из мобильного терминала первый электронный серийный номер (ЭСН), и передают результат аутентификации, причем результат аутентификации получают на основании второго ЭСН. 7. An authentication method in an analog communication system having at least one mobile terminal equipped with a Subscriber Information Module (MIA) card, comprising transmitting a Mobile Subscriber Identification Number (BAT), transmitting a first electronic serial number from the mobile terminal ( ESN), and the authentication result is transmitted, the authentication result being obtained based on the second ESN. 8. Способ по п. 7, отличающийся тем, что первый ЭСН сохраняют в мобильном терминале, а второй ЭСН и НИМ сохраняют в карте МИА. 8. The method according to p. 7, characterized in that the first ESN is stored in the mobile terminal, and the second ESN and BAT are stored in the MIA card. 9. Двухрежимная система связи, содержащая первую сеть, вторую сеть, по меньшей мере один двухрежимный терминал, содержащий карту модуля информации абонента (МИА), передающее устройство для передачи основанного на терминале электронного серийного номера (ЭСН) для регистрации при использовании в первой сети и передачи основанного на МИА ЭСН для выполнения основанной на ключе аутентификации в первой сети. 9. A bimodal communication system comprising a first network, a second network, at least one bimodal terminal, comprising a Subscriber Information Module (MIA) card, a transmitter for transmitting a terminal-based electronic serial number (ESN) for registration when used in the first network, and transmitting an MIA-based ESN to perform key-based authentication in the first network. 10. Система по п. 9, отличающаяся тем, что первая сеть представляет собой аналоговую сеть. 10. The system according to p. 9, characterized in that the first network is an analog network. 11. Система по п. 10, отличающаяся тем, что вторая сеть представляет собой цифровую сеть. 11. The system according to p. 10, characterized in that the second network is a digital network. 12. Система по п. 11, отличающаяся тем, что первая сеть представляет собой сеть УСМРС, а вторая сеть представляет собой сеть ГСМС. 12. The system of claim 11, wherein the first network is a USMRS network, and the second network is a GSM network. 13. Система по п. 9, отличающаяся тем, что дополнительно содержит блок ФМО, который осуществляет сопряжение первой сети со второй сетью, причем блок ФМО имеет базу данных аутентификации, используемую для основанной на ключе аутентификации. 13. The system according to p. 9, characterized in that it further comprises an FMO unit that interfaces the first network with the second network, the FMO unit having an authentication database used for key-based authentication. 14. Система по п. 13, отличающаяся тем, что блок ФМО выполняет основанную на ключе аутентификацию путем сравнения вырабатываемого ФМО результата аутентификации с вырабатываемым терминалом результатом аутентификации. 14. The system of claim 13, wherein the FMO unit performs key-based authentication by comparing the authentication result generated by the FMO with the authentication result generated by the terminal.
RU2001102498/09A 1998-06-26 1999-06-18 Method for authenticating subscriber in communication system with cellular structure of service area RU2226321C2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/105,218 US6606491B1 (en) 1998-06-26 1998-06-26 Subscriber validation method in cellular communication system
US09/105,218 1998-06-26

Publications (2)

Publication Number Publication Date
RU2001102498A true RU2001102498A (en) 2003-01-27
RU2226321C2 RU2226321C2 (en) 2004-03-27

Family

ID=22304658

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2001102498/09A RU2226321C2 (en) 1998-06-26 1999-06-18 Method for authenticating subscriber in communication system with cellular structure of service area

Country Status (9)

Country Link
US (1) US6606491B1 (en)
EP (1) EP1090523A1 (en)
KR (1) KR20010043997A (en)
CN (1) CN1134204C (en)
AU (1) AU758451B2 (en)
BR (1) BR9911546A (en)
HK (1) HK1039435B (en)
RU (1) RU2226321C2 (en)
WO (1) WO2000001187A1 (en)

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3127958B2 (en) * 1998-10-12 2001-01-29 日本電気株式会社 Wireless telephone system
FR2794595B1 (en) * 1999-06-03 2002-03-15 Gemplus Card Int PRE-CHECKING A PROGRAM IN AN ADDITIONAL CHIP CARD OF A TERMINAL
KR100695828B1 (en) * 1999-11-26 2007-03-16 유티스타콤코리아 유한회사 Method for selection cell of asynchronous mobile station in asynchronous mobile communication system
EP1117266A1 (en) * 2000-01-15 2001-07-18 Telefonaktiebolaget Lm Ericsson Method and apparatus for global roaming
US6766160B1 (en) * 2000-04-11 2004-07-20 Nokia Corporation Apparatus, and associated method, for facilitating authentication of communication stations in a mobile communication system
DE10026326B4 (en) 2000-05-26 2016-02-04 Ipcom Gmbh & Co. Kg A method of cryptographically verifying a physical entity in an open wireless telecommunications network
FI111208B (en) * 2000-06-30 2003-06-13 Nokia Corp Arrangement of data encryption in a wireless telecommunication system
JP2002073561A (en) * 2000-09-01 2002-03-12 Toyota Motor Corp Method and system for authenticating user to perform access through communication network and information processing system utilizing the same
US7016667B1 (en) 2000-09-18 2006-03-21 International Business Machines Corporation Wireless communications device and method for use with telephone network edge node providing bridging and privacy
JP3419391B2 (en) * 2000-10-05 2003-06-23 日本電気株式会社 LAN that allows access to authentication denied terminals under specific conditions
US6591098B1 (en) 2000-11-07 2003-07-08 At&T Wireless Services, Inc. System and method for using a temporary electronic serial number for over-the-air activation of a mobile device
KR100457195B1 (en) * 2000-12-15 2004-11-16 주식회사 케이티 Method of the network access of a bluetooth terminal through the bluetooth access point for the interface of the network
CN100438663C (en) * 2001-04-23 2008-11-26 华为技术有限公司 Automatic descriminating method and system for communication terminals and their network access management
EP1400095A4 (en) 2001-06-04 2007-05-09 Cingular Wireless Ii Llc Hotline routing of pre-activated gsm subscribers using pseudo-msisdns
US7039403B2 (en) 2001-10-26 2006-05-02 Wong Gregory A Method and apparatus to manage a resource
US20030096595A1 (en) * 2001-11-21 2003-05-22 Michael Green Authentication of a mobile telephone
US7551913B1 (en) * 2001-12-05 2009-06-23 At&T Mobility Ii Llc Methods and apparatus for anonymous user identification and content personalization in wireless communication
KR100444509B1 (en) * 2002-05-09 2004-08-16 주식회사 엘지텔레콤 Method of authenticating user on the basis of peculiar information of user and cdma system using the same in cdma network using user identity module
US8060139B2 (en) * 2002-06-24 2011-11-15 Toshiba American Research Inc. (Tari) Authenticating multiple devices simultaneously over a wireless link using a single subscriber identity module
KR20040009624A (en) * 2002-07-24 2004-01-31 에스케이 텔레콤주식회사 MAP Treatment Method in case of ESN Disaccord
US7646737B2 (en) * 2002-08-02 2010-01-12 Qualcomm Incorporated Multimode wireless device system provision validation and acquisition method and apparatus
US20040192303A1 (en) * 2002-09-06 2004-09-30 Puthenkulam Jose P. Securing data of a mobile device after losing physical control of the mobile device
KR100498331B1 (en) * 2002-10-14 2005-07-01 엘지전자 주식회사 Billing method of dual band dual mode terminal equipment
KR100545351B1 (en) * 2003-03-21 2006-01-24 에스케이 텔레콤주식회사 Location Tracking Method in Dual Stack Mobile Communication Network
FR2854303A1 (en) * 2003-04-23 2004-10-29 France Telecom METHOD FOR SECURING A MOBILE TERMINAL AND METHOD APPLICATIONS, THE EXECUTION OF APPLICATIONS REQUIRING A HIGH SECURITY LEVEL
EP1523208B1 (en) * 2003-09-11 2006-08-30 Alcatel Registration of a dual mode terminal in a cellular and a WLAN network
WO2005036916A1 (en) 2003-10-03 2005-04-21 Bitfone Corporation Network and method for registration of mobile devices and management of the mobile devices
CN100459786C (en) * 2003-10-14 2009-02-04 意大利电信股份公司 Method and system for controlling resources via a mobile terminal, related network and its computer program product
US8140054B2 (en) 2003-10-31 2012-03-20 Electronics And Telecommunications Research Institute Method for authenticating subscriber station, method for configuring protocol thereof, and apparatus thereof in wireless portable internet system
US20050169310A1 (en) * 2004-01-30 2005-08-04 Rob Knapp System and method for managing data transmissions over multiple types of transport systems
KR100664110B1 (en) * 2004-02-04 2007-01-04 엘지전자 주식회사 Usage restriction setting method for mobile communication device
KR20050095257A (en) * 2004-03-25 2005-09-29 주식회사 팬택앤큐리텔 System and method for limitating access of the invalid mobile phone
US20050250537A1 (en) * 2004-05-07 2005-11-10 Narea Jaime M Wireless pay telephone system using multiple subscriber identification module (SIM) cards
DE102004024648A1 (en) * 2004-05-18 2005-12-22 Siemens Ag Method for authenticating a communication unit
CN1297170C (en) * 2004-06-07 2007-01-24 华为技术有限公司 Multi-mode terminal user information management apparatus and management method
CN100450270C (en) * 2004-07-02 2009-01-07 华为技术有限公司 Legality identification method of mobile terminal user and its mobile terminal
CN100459787C (en) * 2004-08-29 2009-02-04 华为技术有限公司 Method for protecting user card
CN101175324B (en) * 2004-08-29 2010-11-10 华为技术有限公司 Safety guaranteeing method of user card
KR100713413B1 (en) * 2004-10-30 2007-05-04 삼성전자주식회사 Dual mode mobile terminal equipment capable of selecting communication mode by reading card information and method thereof
KR100651953B1 (en) 2004-11-19 2006-12-07 엘지전자 주식회사 Method for assigning multi ESNs, and mobile communication system for the same
CN101088249B (en) * 2004-11-25 2012-04-04 法国电信公司 Method for securing a telecommunications terminal which is connected to a terminal user identification module
KR20060071037A (en) * 2004-12-21 2006-06-26 삼성전자주식회사 Method for controlling data synchronization between user equipment and user identification card thereof
CN100364363C (en) * 2005-05-17 2008-01-23 中国联合通信有限公司 Starting-up registering method for mobile platform in CDMA communication system
WO2007146710A2 (en) 2006-06-08 2007-12-21 Hewlett-Packard Development Company, L.P. Device management in a network
EP2047420A4 (en) 2006-07-27 2009-11-18 Hewlett Packard Development Co User experience and dependency management in a mobile device
KR100867002B1 (en) 2006-12-01 2008-11-10 한국전자통신연구원 Smart card for providing convergence authentication in heterogeneous wireless networks and wireless device having the same
CN101136801B (en) * 2007-03-06 2010-07-14 中兴通讯股份有限公司 Network fault detecting method
CN101022637A (en) * 2007-03-09 2007-08-22 华为技术有限公司 Method and device for testing mobile device
US9189256B2 (en) * 2008-11-20 2015-11-17 Nokia Technologies Oy Method and apparatus for utilizing user identity
CN101808321B (en) * 2009-02-16 2014-03-12 中兴通讯股份有限公司 Security authentication method
US8768845B1 (en) * 2009-02-16 2014-07-01 Sprint Communications Company L.P. Electronic wallet removal from mobile electronic devices
EP2259611A1 (en) * 2009-06-05 2010-12-08 Hewlett-Packard Development Company, L.P. Method and apparatus for associating a subscriber directory identifier to a subscriber identifier
US9807819B1 (en) 2009-09-04 2017-10-31 Sprint Communications Company L.P. Cross-technology session continuity
US9313759B2 (en) 2009-10-16 2016-04-12 Tekelec, Inc. Methods, systems, and computer readable media for providing triggerless equipment identity register (EIR) service in a diameter network
US8903367B2 (en) 2010-05-20 2014-12-02 Qualcomm Incorporated Methods and apparatus for enabling backward compatibility in open market handsets
EP2418816B1 (en) * 2010-08-12 2018-12-12 Deutsche Telekom AG Registering a user entity with a communication network via another communication network
US8954037B2 (en) * 2013-02-28 2015-02-10 Dell Products L.P. System and method of signaling the importance of a transmission in a wireless communications network
US9143942B2 (en) * 2013-03-14 2015-09-22 Tekelec Global, Inc. Methods, systems, and computer readable media for providing a multi-network equipment identity register
US9220011B1 (en) * 2013-11-06 2015-12-22 Sprint Communications Company L.P. Electronic device theft self-detection and locking
CN108282329B (en) * 2017-01-06 2021-01-15 中国移动通信有限公司研究院 Bidirectional identity authentication method and device
CN108765925A (en) * 2018-04-26 2018-11-06 深圳普创天信科技发展有限公司 A kind of traffic accident alarm method, traffic accident alarm processing method and device

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5204902A (en) 1991-09-13 1993-04-20 At&T Bell Laboratories Cellular telephony authentication arrangement
JP2902249B2 (en) * 1993-01-21 1999-06-07 富士通株式会社 How to prevent unauthorized use of mobile phone terminals
US5551073A (en) * 1993-02-25 1996-08-27 Ericsson Inc. Authentication key entry in cellular radio system
US5444764A (en) * 1993-07-01 1995-08-22 Motorola, Inc. Method of providing a subscription lock to a radiotelephone system
JPH0735680A (en) 1993-07-16 1995-02-07 Toyota Motor Corp Method for dirt acceleration test and artificial dirt substance for dirt acceleration test
TW249877B (en) * 1993-11-23 1995-06-21 Bellsouth Int Inc
KR960700616A (en) * 1993-11-24 1996-01-20 타게 뢰흐그렌; 얼링 블로메 AUTHENTICATION FOR ANALOG COMMUNICATION SYSTEMS
FR2718312B1 (en) 1994-03-29 1996-06-07 Rola Nevoux Method for the combined authentication of a telecommunications terminal and a user module.
US5537474A (en) * 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US5608781A (en) 1995-04-12 1997-03-04 Seiderman; Abe Method of eliminating or reducing cloning of electronic identification numbers of cellular telephones
US5600708A (en) 1995-08-04 1997-02-04 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
FI101584B (en) * 1995-11-24 1998-07-15 Nokia Telecommunications Oy Check your mobile subscriber ID
US5864757A (en) 1995-12-12 1999-01-26 Bellsouth Corporation Methods and apparatus for locking communications devices
US6014561A (en) 1996-05-06 2000-01-11 Ericsson Inc. Method and apparatus for over the air activation of a multiple mode/band radio telephone handset
SE506584C2 (en) 1996-05-13 1998-01-19 Ericsson Telefon Ab L M Method and apparatus for monitoring mobile communication device
US5884168A (en) * 1996-08-30 1999-03-16 Ericsson, Inc. Multiple cellular systems with limited sim card information
US6097950A (en) * 1996-12-27 2000-08-01 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for global roaming in a cellular telecommunications system
US5966667A (en) * 1997-07-14 1999-10-12 Motorola, Inc. Dual mode communication device and method
US6002929A (en) * 1997-09-29 1999-12-14 Mototrola, Inc. Exchange which extends SIM based authentication and method therefor
US6094487A (en) * 1998-03-04 2000-07-25 At&T Corporation Apparatus and method for encryption key generation

Similar Documents

Publication Publication Date Title
RU2001102498A (en) METHOD FOR CHECKING THE AUTHORITY OF THE SUBSCRIBER IN THE SYSTEM OF COMMUNICATION WITH THE CELLULAR STRUCTURE OF THE SERVICE AREA
RU2226321C2 (en) Method for authenticating subscriber in communication system with cellular structure of service area
US6199161B1 (en) Management of authentication keys in a mobile communication system
US6023619A (en) Method and apparatus for exchanging RF signatures between cellular telephone systems
US5918173A (en) Method for foiling cellular telephone cloning
US6014085A (en) Strengthening the authentication protocol
CN1135888C (en) System and method for authenticating cellular subscriber at registration
JPH07115413A (en) Mobile communication terminal authentication system
RU96102840A (en) METHOD FOR CHECKING THE FITNESS OF A COMMUNICATION LINK
JPH11504481A (en) How to check subscriber unit access rights
CN1279866A (en) Private base station for mobile phone
FR2790177B1 (en) AUTHENTICATION IN A RADIOTELEPHONY NETWORK
EP0890272B1 (en) Use of a mobile station as a cordless telephone
US20080016557A1 (en) Mobile communication terminal and method for authenticating data registration
CN1228907A (en) Location dependent mobile communication terminal log on method
EP0933957B1 (en) Effective use of dialed digits in call origination
KR950010921B1 (en) Authntication method in mobile communication system
JPH10304446A (en) Communication system