SE517167C2 - Förfarande och apparat för autenticering i ett kommunikationssystem - Google Patents

Förfarande och apparat för autenticering i ett kommunikationssystem

Info

Publication number
SE517167C2
SE517167C2 SE9700286A SE9700286A SE517167C2 SE 517167 C2 SE517167 C2 SE 517167C2 SE 9700286 A SE9700286 A SE 9700286A SE 9700286 A SE9700286 A SE 9700286A SE 517167 C2 SE517167 C2 SE 517167C2
Authority
SE
Sweden
Prior art keywords
authentication
message
counter
base station
unexpected
Prior art date
Application number
SE9700286A
Other languages
English (en)
Swedish (sv)
Other versions
SE9700286D0 (sv
SE9700286L (sv
Inventor
Michael C Duda
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Publication of SE9700286D0 publication Critical patent/SE9700286D0/xx
Publication of SE9700286L publication Critical patent/SE9700286L/xx
Publication of SE517167C2 publication Critical patent/SE517167C2/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
SE9700286A 1995-06-23 1997-01-31 Förfarande och apparat för autenticering i ett kommunikationssystem SE517167C2 (sv)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/493,951 US5708710A (en) 1995-06-23 1995-06-23 Method and apparatus for authentication in a communication system
PCT/US1996/006183 WO1997001231A1 (en) 1995-06-23 1996-05-02 Method and apparatus for authentication in a communication system

Publications (3)

Publication Number Publication Date
SE9700286D0 SE9700286D0 (sv) 1997-01-31
SE9700286L SE9700286L (sv) 1997-04-22
SE517167C2 true SE517167C2 (sv) 2002-04-23

Family

ID=23962391

Family Applications (1)

Application Number Title Priority Date Filing Date
SE9700286A SE517167C2 (sv) 1995-06-23 1997-01-31 Förfarande och apparat för autenticering i ett kommunikationssystem

Country Status (13)

Country Link
US (1) US5708710A (fi)
JP (1) JPH10504957A (fi)
CN (1) CN1086527C (fi)
AU (1) AU684434B2 (fi)
BR (1) BR9606404A (fi)
CA (1) CA2198110A1 (fi)
DE (1) DE19680636C1 (fi)
FI (1) FI114363B (fi)
FR (1) FR2735932B1 (fi)
GB (1) GB2306282B (fi)
IL (1) IL118170A0 (fi)
SE (1) SE517167C2 (fi)
WO (1) WO1997001231A1 (fi)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5890075A (en) * 1996-10-21 1999-03-30 Lucent Technologies Inc. Method for remotely updating data stored in a mobile terminal by a wireless telecommunications system
US6085083A (en) * 1997-01-11 2000-07-04 Tandem Computers, Inc. Method and apparatus for providing fraud protection mediation in a mobile telephone system
WO1998031161A2 (en) * 1997-01-11 1998-07-16 Tandem Computers, Incorporated Method and apparatus for automated a-key updates in a mobile telephone system
WO1998031164A2 (en) 1997-01-11 1998-07-16 Tandem Computers, Incorporated Method and apparatus for configuration of authentication center operations allowed by system access type in a mobile telephone system
US6157831A (en) * 1997-01-11 2000-12-05 Compaq Computer Corp. Method and apparatus for implementing configurable call forwarding bins in a mobile telephone system
US6026298A (en) 1997-01-11 2000-02-15 Compaq Computer Corporation Method and apparatus for providing switch capability mediation in a mobile telephone system
US6111955A (en) * 1997-02-07 2000-08-29 Lucent Technologies Inc. Security in cellular telephones
US5956402A (en) * 1997-03-07 1999-09-21 At&T Corp. Passwordless secure and efficient remote data update
WO1998047258A2 (en) * 1997-03-10 1998-10-22 Fielder Guy L Bilateral authentication and encryption system
US6097939A (en) * 1997-07-11 2000-08-01 Compaq Computer Corporation Method and apparatus for event data maintenance per MIN/ESN pair in a mobile telephone system
US6169892B1 (en) * 1997-11-22 2001-01-02 Northern Telecom Limited Flow control of authentication triplet request for reducing usage time of a central processor
EP0994599A4 (en) 1998-04-01 2009-06-03 Panasonic Corp DATA TRANSMITTING / RECEIVING METHOD, DATA TRANSMITTER, DATA RECEIVER, DATA TRANSMITTING / RECEIVING SYSTEM, AUDIOVISUAL CONTENT TRANSMITTING METHOD, AUDIOVISUAL CONTENT RECEIVING METHOD, AUDIOVISUAL CONTENT TRANSMITTER, AUDIOVISUAL CONTENT RECEIVER , AND RECORD SUPPORT
US6938023B1 (en) 1998-12-24 2005-08-30 Pitney Bowes Inc. Method of limiting key usage in a postage metering system that produces cryptographically secured indicium
US7743412B1 (en) * 1999-02-26 2010-06-22 Intel Corporation Computer system identification
US6397056B1 (en) * 1999-04-30 2002-05-28 Telefonaktiebolaget L M Ericsson (Publ) System and method for reducing network signaling load in a radio telecommunications network
FI113146B (fi) * 1999-10-19 2004-02-27 Setec Oy Menetelmä autentikointiviestin käsittelemiseksi, puhelinjärjestelmä, autentikointikeskus, tilaajalaite ja SIM-kortti
US7107041B1 (en) * 1999-11-22 2006-09-12 Telefonaktiebolaget Lm Ericsson (Publ) Method for monitoring authentication performance in wireless communication networks
EP1104133A1 (en) * 1999-11-29 2001-05-30 BRITISH TELECOMMUNICATIONS public limited company Network access arrangement
US6915473B2 (en) 2001-05-14 2005-07-05 Interdigital Technology Corporation Method and system for implicit user equipment identification
US8140845B2 (en) * 2001-09-13 2012-03-20 Alcatel Lucent Scheme for authentication and dynamic key exchange
US7058807B2 (en) * 2002-04-15 2006-06-06 Intel Corporation Validation of inclusion of a platform within a data center
US20030221098A1 (en) * 2002-05-22 2003-11-27 Kun-Huei Chen Method for automatically updating a network ciphering key
FR2843258B1 (fr) * 2002-07-30 2004-10-15 Eads Defence & Security Ntwk Procede de transmission de donnees chiffrees, procede de dechiffrement associe, dispositifs pour leur mise en oeuvre, et terminal mobile les incorporant.
US7200405B2 (en) 2003-11-18 2007-04-03 Interdigital Technology Corporation Method and system for providing channel assignment information used to support uplink and downlink channels
FR2867930A1 (fr) * 2004-03-16 2005-09-23 France Telecom Procede d'authentification anonyme
FR2874144A1 (fr) * 2004-08-03 2006-02-10 France Telecom Procede d'authentification anonyme base sur un algorithme cryptographique de type asymetrique
US20060064031A1 (en) * 2004-09-17 2006-03-23 Miller Stuart H Biopsy needle
DE102004045574A1 (de) * 2004-09-17 2006-03-30 Francotyp-Postalia Ag & Co. Kg Verfahren zum Austausch von Kryptograhiedaten
KR100689426B1 (ko) * 2004-12-16 2007-03-08 삼성전자주식회사 이동통신 단말기의 전화번호 등록을 제어하기 위한 장치및 방법
JP4699099B2 (ja) * 2005-06-14 2011-06-08 富士通株式会社 通信制御装置および通信制御方法
KR100758017B1 (ko) 2005-08-23 2007-09-11 가부시키가이샤 엔.티.티.도코모 키 갱신 방법, 암호화 처리 방법, 키 격리형 암호 시스템,및 단말 장치
US20220046413A1 (en) * 2020-07-31 2022-02-10 Onepin, Inc. Mobile Originated Secure Message Transmission between a Subscriber Identity Module Application and a Cloud Server

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6320642A (ja) * 1986-07-15 1988-01-28 Nec Corp 情報処理システムの機密保護管理方式
US5091942A (en) * 1990-07-23 1992-02-25 Ericsson Ge Mobile Communications Holding, Inc. Authentication system for digital cellular communications
US5153219A (en) * 1991-04-22 1992-10-06 Morris D. Faiman Thiocarbamate sulfoxide composition for deterring ethanol ingestion
US5241598A (en) * 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
EP0570924A3 (en) * 1992-05-20 1994-08-17 Siemens Ag Authentication method of one system-participant by another system-participant in an information transfer system composed of a terminal and of a portable data carrier
JP3083933B2 (ja) * 1993-04-15 2000-09-04 シャープ株式会社 通信システム
US5455863A (en) * 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
US5404404A (en) * 1993-07-01 1995-04-04 Motorola, Inc. Method for updating encryption key information in communication units
EP0720796B1 (en) * 1993-09-20 1997-07-16 International Business Machines Corporation System and method for changing the key or password in a secure distributed communications network
US5461217A (en) * 1994-02-08 1995-10-24 At&T Ipm Corp. Secure money transfer techniques using smart cards
US5594795A (en) * 1994-07-05 1997-01-14 Ericsson Inc. Method and apparatus for key transforms to discriminate between different networks
US5513245A (en) * 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
US5598459A (en) * 1995-06-29 1997-01-28 Ericsson Inc. Authentication and handover methods and systems for radio personal communications

Also Published As

Publication number Publication date
US5708710A (en) 1998-01-13
GB2306282B (en) 2000-02-23
AU684434B2 (en) 1997-12-11
FI114363B (fi) 2004-09-30
CA2198110A1 (en) 1997-01-09
FI965263A (fi) 1997-02-10
IL118170A0 (en) 1996-09-12
FI965263A0 (fi) 1996-12-30
DE19680636C1 (de) 2001-01-11
BR9606404A (pt) 1997-08-12
FR2735932A1 (fr) 1996-12-27
FR2735932B1 (fr) 1999-12-03
GB9703206D0 (en) 1997-04-02
JPH10504957A (ja) 1998-05-12
SE9700286D0 (sv) 1997-01-31
WO1997001231A1 (en) 1997-01-09
GB2306282A (en) 1997-04-30
SE9700286L (sv) 1997-04-22
AU6760996A (en) 1997-01-22
CN1157071A (zh) 1997-08-13
CN1086527C (zh) 2002-06-19

Similar Documents

Publication Publication Date Title
SE517167C2 (sv) Förfarande och apparat för autenticering i ett kommunikationssystem
US6427073B1 (en) Preventing misuse of a copied subscriber identity in a mobile communication system
US5613214A (en) Mobile communication terminal authenticating system
US8010083B2 (en) Detection of cloned identifiers in communication systems
RU2204219C2 (ru) Способ обнаружения скопированного международного кода идентификации мобильного абонента (imsi) в сети мобильной связи и элемент сети мобильной связи
AU772601B2 (en) A method for secure handover
WO1995001684A1 (en) Method and apparatus for efficient real-time authentication and encryption in a communication system
KR100228021B1 (ko) 스마트 카드를 구비한 이동통신 단말기 및 그를 이용한 가입자 인증방법과 공유 비밀테이터 갱신방법
US7974602B2 (en) Fraud detection techniques for wireless network operators
US6173174B1 (en) Method and apparatus for automated SSD updates on an a-key entry in a mobile telephone system
JP2684118B2 (ja) 電話通信システムにおける加入者の真正証明および保護のための方法
CN109495894B (zh) 一种伪基站的防范方法及系统
CN113709729B (zh) 数据处理方法、装置、网络设备及终端
CN111918292B (zh) 一种接入方法及装置
KR100250979B1 (ko) 인증처리 장치에서의 인증처리 방법
CN1671227A (zh) 一种手机安全通信的方法及系统
CN111918291B (zh) 一种接入方法及装置
KR102380259B1 (ko) 모바일 코어망에서의 사용자 위치 정보 탈취를 위한 다이어미터 공격 탐지 방법 및 장치
KR20170016114A (ko) 통화 발신자 인증 방법 및 인증 서버
WO2021213671A1 (en) Technique for authenticating operators of wireless terminal devices
EP3367717A1 (en) Profile rights management
CN1161625A (zh) 检验移动用户识别号码
KR100311516B1 (ko) 이동 통신 망에서 단말기의 인증 방법
KR20170016115A (ko) 통화 발신자 인증 어플리케이션 및 프로그램