WO1998000956A2 - Procede et dispositif interdisant l'utilisation frauduleuse de la telephonie cellulaire - Google Patents

Procede et dispositif interdisant l'utilisation frauduleuse de la telephonie cellulaire Download PDF

Info

Publication number
WO1998000956A2
WO1998000956A2 PCT/US1997/011316 US9711316W WO9800956A2 WO 1998000956 A2 WO1998000956 A2 WO 1998000956A2 US 9711316 W US9711316 W US 9711316W WO 9800956 A2 WO9800956 A2 WO 9800956A2
Authority
WO
WIPO (PCT)
Prior art keywords
telephone
call
response
authentication platform
identification information
Prior art date
Application number
PCT/US1997/011316
Other languages
English (en)
Other versions
WO1998000956A3 (fr
Inventor
David P. Jordan
Elaine Reed
Kevin Mcmahon
Original Assignee
Mci Communications Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mci Communications Corporation filed Critical Mci Communications Corporation
Priority to AU35844/97A priority Critical patent/AU3584497A/en
Publication of WO1998000956A2 publication Critical patent/WO1998000956A2/fr
Publication of WO1998000956A3 publication Critical patent/WO1998000956A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Definitions

  • This invention relates to cellular telephones, and more particularly to a telecommunications network having a central authentication platform for communicating with a cellular telephone for the purpose of preventing cellular fraud.
  • a cellular telephone transmits in the clear a mobile identification number (MIN) and an electronic serial number (ESN) to a mobile telephone switching office (MTSO).
  • MIN mobile identification number
  • ESN electronic serial number
  • MTSO mobile telephone switching office
  • the MIN and ESN identify the cellular telephone to the MTSO.
  • the MIN and ESN codes are readily available to fraud perpetrators who use inexpensive radio scanners and dual tone multi-frequency (DTMF) decoders to capture the ESN and MIN transmissions. This technique of acquiring these codes and modifying cellular telephones to transmit these codes is known as cloning.
  • PINs personal identification numbers
  • ATM automatic teller machine
  • a PIN is a unique number, e.g. the four digit number associated with an automatic teller machine (ATM) debit card, that is assigned to each customer.
  • ATM automatic teller machine
  • the customer dials and sends a telephone number via his cellular telephone. Afterwhich, the customer enters his PIN which is verified by the telecommunications network. If the PIN is valid, the telecommunications network allows the telephone call to proceed.
  • a PIN assists in reducing the impact of cloning fraud on the customer and the telecommunications carrier, but it does not eliminate the fraud.
  • the fraud perpetrator must intercept the ESN, MIN, and PIN from the cellular telephone transmissions which the cellular telephone transmits at different times.
  • the customer upon the detection of cloning fraud, the customer does not have to get his cellular telephone reprogrammed. Instead, the customer receives a new PIN which has a lesser impact than having the cellular telephone reprogrammed.
  • the use of a PIN is only effective once the fraud is detected. A PIN cannot eliminate cellular fraud.
  • the present invention provides a system and method for authenticating a cellular telephone to a telecommunications network prior to connecting a telephone call. More specifically, the present invention modifies a cellular telephone to include a programmable telephone identifier. When a caller uses the modified cellular telephone to make a telephone call, the telecommunications network automatically routes the call to a central authentication platform. The authentication platform receives and processes all cellular telephone calls.
  • the authentication platform When the authentication platform receives a call, it sends a random challenge to the cellular telephone.
  • the random challenge is different, in a non-predictable fashion, every time the authentication platform challenges a cellular telephone.
  • the cellular telephone then generates a response to the random challenge by encrypting the challenge with its electronic serial number (ESN), mobile identification number (MIN), and a unique internal telephone identifier and returns the response to the authentication platform.
  • ESN electronic serial number
  • MIN mobile identification number
  • the authentication platform uses the response to verify whether a legitimate cellular telephone is being used. Therefore, the present invention eliminates cellular telephone cloning fraud because the authentication handshake between a cellular telephone and the authentication platform is different for every telephone call.
  • An advantage of the present invention is that it removes all negative impact to a cellular telephone customer.
  • a conventional cellular fraud monitoring system identifies the occurrence of cloning fraud
  • the customer loses his cellular service until his cellular telephone is reprogrammed with a new ESN and MIN.
  • the customer loses telephone service until he receives a new PIN.
  • the present invention does not require a customer to lose his cellular service nor to have his cellular telephone reprogrammed with a new ESN and MIN.
  • the present invention uses a unique telephone identifier that is never transmitted in the clear.
  • the cellular telephone transmits its telephone identifier encrypted with the ESN and MIN.
  • a second advantage of the present invention pertains to the reduction in the cost of providing cellular telephone services.
  • the present invention provides for the detection of cellular cloning fraud before the cost of the telephone call is incurred.
  • the present invention detects an occurrence of cloning fraud before the call is actually connected.
  • the present invention eliminates the cost in reprogramming a customer's cellular telephone with a new ESN and MIN, or in providing a customer with a new PIN.
  • FIG. 1 is a block diagram illustrating an overview of call processing
  • FIG. 2 is a block diagram illustrating authentication of a cellular telephone
  • FIG. 3 is a block diagram illustrating an exemplary computer system in which the preferred embodiment of the present invention operates
  • FIG. 4 is a control flow diagram illustrating the operation of a preferred embodiment of a cellular telephone
  • FIG. 5 is a control flow diagram illustrating the operation of a preferred embodiment of an authentication platform
  • FIG. 1 is a data flow block diagram illustrating an overview of a preferred embodiment of call processing according to the present invention.
  • a data flow diagram represents how data is transmitted between the multiple components. Therefore, FIG. 1 illustrates the components of a telecommunications network and the data flow between the components.
  • the preferred embodiment of call processing 100 of the present invention comprises a mobile telephone switching office (MTSO) 106, authentication platform 112, local exchange carrier (LEC) 116, and inter-exchange carrier (IXC) 120.
  • the MTSO 106 is a cellular site that is dedicated to receiving only cellular telephone calls. Therefore, when a cellular telephone 102 makes a telephone call, the cellular telephone 102 transmits the call origination 104, which includes the electronic serial number (ESN) and mobile identification number (MIN), to the MTSO 106.
  • ESN electronic serial number
  • MIN mobile identification number
  • the MTSO forwards all calls 108 from modified cellular telephones 102 to an authentication platform 112. If the call origination 104 is a fraud clone call, i.e. the cellular telephone 102 transmits a stolen ESN and MIN, the MTSO 106 still transmits the call to the authentication platform 112.
  • the authentication platform 112 receives all cellular telephone calls regardless of where in the network the call originated. It would be readily apparent to one of ordinary skill in the relevant art to develop a central authentication platform 112 for receiving all cellular telephone calls made within a telecommunications network.
  • a cellular phone 102 Because there is only one authentication platform 112 within the telecommunications network, a cellular phone 102 always connects to the authentication platform 112 prior to collecting the customer dialed digits.
  • the authentication platform 112 authenticates the call to determine whether or not to process the call. Call authorization is described in greater detail below. If the authentication platform 112 authenticates the call, the authentication platform 112 sends the call to either a local exchange carrier (LEC) 116 or an inter-exchange carrier (IXC) 120. If the call is a local call, the authentication platform 112 sends a local call termination 114 to the LEC 116, wherein LEC represents any local telecommunications carrier.
  • LEC local exchange carrier
  • IXC inter-exchange carrier
  • the authentication platform 112 sends a long distance termination 118 to the IXC 120, wherein IXC 120 represents any long distance telecommunications carrier.
  • the authentication platform 112 does not authenticate the call, the authentication platform 112 returns a cell call termination 110 to the MTSO 106.
  • a cell call termination 110 indicates that the call origination 104 originated from a cellular clone and is a fraudulent call.
  • FIG. 2 is a block diagram illustrating authentication of a cellular telephone 102 by an authentication platform 112.
  • a cellular telephone 102 transmits a call origination 104 to an authentication platform 112 via a MTSO 106.
  • the MTSO 106 is not shown in FIG. 2 for convenience purpose only. It should be understood, however, that the MTSO 106 is used in the preferred embodiment of the present invention to regulate communication between the cellular telephone 102 and the authentication platform 112.
  • the call origination 104 includes the electronic serial number (ESN) and the mobile identification number (MIN) of the cellular telephone 102. Both ESNs and MINs are well known in the field of telecommunications. An ESN is typically a 7-14 digit number, whereas a MIN typically represents a 10 digit telephone number. It would be readily apparent to one of ordinary skill in the relevant art to generate an ESN and MIN.
  • ESN electronic serial number
  • MIN mobile identification number
  • the authentication platform 112 Upon receiving the call origination 104, the authentication platform 112 generates a unique random challenge 202 and sends it to the cellular telephone 102.
  • the technique of generating a random challenge 202 is known to one of ordinary skill in the relevant art. It would be readily apparent to a person of ordinary skill in the relevant art to implement and transmit a unique random challenge 202 for each call origination 104.
  • the cellular telephone 102 Upon receiving the random challenge 202 from the authentication platform 112, the cellular telephone 102 combines the ESN and MIN with its unique telephone identifier to encrypt the random challenge 202 into a response.
  • the preferred embodiment of a telephone identifier is a random number of alphanumeric or numeric digits. It would be readily apparent to one of ordinary skill in the relevant art to implement a telephone identifier or comparable unique identifier.
  • the cellular telephone 102 After generating the response, the cellular telephone 102 then sends the ESN, MIN and telephone identifier (ID) encrypted 204 to the authentication platform 112.
  • the authentication platform 112 Upon receiving the ESN, MIN, and ID encrypted 204 from the cellular telephone 102, the authentication platform 112 authenticates the cellular telephone 102. More specifically, the authentication platform 112 accesses a local database for the telephone identifier corresponding to the ESN and MIN provided in the call origination 104. It would be readily apparent to one of ordinary skill in the relevant art to create and maintain a local database of telephone identifiers. The authentication platform 112 then encrypts the random challenge 202 that it had sent to the cellular phone 102 with the ESN, MIN and telephone identifier. Therefore, the authentication platform 102 generates an anticipated response that represents the response that it expects to receive from the cellular phone 102.
  • the authentication platform 102 After generating the anticipated response, the authentication platform 102 compares its anticipated response with the response (ESN, MIN and telephone identifier encrypted 204) that it received from the cellular telephone 102. If the anticipated response matches the response, the authentication platform 112 allows the call to proceed. However, if the anticipated response does not match the response, the authentication platform 112 denies the call. Therefore, the authentication platform 112 returns a proceed or call denied 206 message to the cellular telephone 102.
  • the response ESN, MIN and telephone identifier encrypted 204
  • FIG. 3 shows an exemplary computer system.
  • the computer system 302 includes one or more processors, such as a processor 304.
  • the processor 304 is connected to a communication bus 306.
  • the computer system 302 also includes a main memory 308, preferably random access memory (RAM), and a secondary memory 310.
  • the secondary memory 310 includes, for example, a hard disk drive 312 and/or a removable storage drive 314, representing a floppy disk drive, a magnetic tape drive, a compact disk drive, a compact disk drive, a program cartridge and cartridge interface (such as that found in video game devices), a removable memory chip (such as EPROM, or PROM), etc. which is read by and written to by a removable storage unit 316.
  • Removable storage unit 316 also called a program storage device or a computer program product, represents a floppy disk, magnetic tape, compact disk, etc.
  • the removable storage unit 316 includes a computer usable storage medium having stored therein computer software and/or data.
  • the removable storage drive 314 reads from and/or writes to a removable storage unit 316 in a well known manner.
  • the computer system 302 may also include other similar means for allowing computer programs or other instructions to be loaded.
  • Such means can include, for example, a communications interface 318.
  • Communications interface 318 allows software and data to be transferred between computer system 302 and external devices. Examples of communications interface 318 can include a modem, a network interface (such as an Ethernet card), a communications port, etc.
  • Software and data transferred via communications interface 318 are in the form of signals which can be electronic, electromagnetic, optical or other signals capable of being received by communications interface 318.
  • computer program product is used to generally refer to removable storage unit 316, a hard disk installed in hard disk drive 312, and signals transferred via communications interface 318.
  • These computer program products are means for providing software to a computer system 302.
  • the software may be stored in main memory 308, or in a computer program product and loaded into computer system 302 using removable storage drive 314, hard disk drive 312, or communications interface 318.
  • the software when executed by the processor 304, causes the processor 304 to perform the functions of the invention as described herein.
  • the invention is implemented primarily in hardware using, for example, a hardware state machine.
  • a hardware state machine is implemented in software, and more specifically, is written in the programming language C++ and uses a database management system such as DB2 or Sybase.
  • the preferred embodiment of the present invention is directed to execute within a computer system 302 that can handle the programming language C++.
  • the preferred embodiment is described in these terms for convenience purpose only.
  • Other comparable computer systems 302, programming languages, and database management systems could alternatively be used. 3. Control flow of a preferred embodiment of a cellular phone
  • FIG. 4 is a control flow diagram illustrating the operation of a preferred embodiment of a cellular telephone 102. Processing begins at step 402 and immediately proceeds to step 404. In step 404, the cellular telephone 102 sends a call origination 104 to the authentication platform 112, wherein the call origination 104 contains the cellular telephone's 102 ESN and MIN codes. Continuing to step 406, the cellular telephone 102 waits to receive a random challenge 202 from the authentication platform 112.
  • the cellular telephone 102 Upon receiving the random challenge 202, the cellular telephone 102 continues to step 408. In step 408, the cellular telephone 102 uses its ESN, MIN and a unique telephone identifier to encrypt the random challenge 202 and generate a response. The cellular telephone 102 is programmed with a unique telephone identifier. After generating the response, the cellular telephone 102 sends the ESN, MIN, and telephone identifier (ID) encrypted 204 to the authentication platform 112. The cellular telephone 102 then continues to step 410.
  • step 410 the cellular telephone 102 waits for a response from the authentication platform 112 informing the cellular telephone 102 that the call can proceed or is denied 206. If the cellular telephone 102 determines that the call can proceed, the cellular telephone 102 proceeds to step 412. In step 412, the cellular telephone 102 completes the call. When the call is complete, the cellular telephone 102 continues to step 416. In step 416, the cellular telephone 102 has completed its processing of the call and exits.
  • step 410 if the cellular telephone 102 determines that the call cannot proceed, the cellular telephone 102 proceeds to step 414.
  • step 414 the cellular telephone 102 generates an alarm and displays a termination message to the caller indicating that authentication has failed.
  • step 416 the cellular telephone 102 has completed its processing of the call and exits. 4. Control flow of a preferred embodiment of an authentication platform
  • FIG. 5 is a control flow diagram illustrating the operation of a preferred embodiment of an authentication platform 112. Processing begins at step 502 and immediately proceeds to step 504.
  • the authentication platform 112 receives a call origination 104 from a cellular telephone 102, wherein the call origination 104 includes the cellular telephone's 102 ESN and MIN.
  • the authentication platform 112 issues a random challenge 202 to the cellular telephone 102.
  • the authentication platform 112 then continues to step 508.
  • the authentication platform 112 receives a response from the cellular telephone 102 comprising the random challenge 202 encrypted with the cellular telephone's ESN, MIN, and telephone identifier 204.
  • the authentication platform 112 accesses a local database containing telephone identifiers for each ESN and MIN combination. The authentication platform 112 then continues to step 512. In step 512, the authentication platform 112 generates an anticipated response to the random challenge 202 that it had sent to the cellular telephone 102. The anticipated response is the random challenge encrypted with the cellular telephone's ESN, MIN, and telephone identifier. The authentication platform 112 then continues to step 514.
  • the authentication platform 112 authenticates the call by comparing its anticipated response with the response (ESN, MIN and telephone identifier encrypted 204) from the cellular telephone 102. If the anticipated response equals the response from the cellular telephone 102, the authentication platform 112 proceeds to step 516. In step 516, the authentication platform 112 allows the call to complete. If the call is a local call, the authentication platform 112 routes the local call termination 114 to a local exchange carrier (LEC) 116. If the call is a long distance call, the authentication platform 112 routes the long distance termination 118 to an inter-exchange carrier (IXC) 120. Continuing to step 518, the authentication platform 112 waits for the call to complete. After the call has completed, the authentication platform 112 continues to step 522. In step 522, the authentication platform 112 has completed its processing of the call and exits.
  • LEC local exchange carrier
  • IXC inter-exchange carrier
  • step 514 if the authentication platform 112 determines that its anticipated response does not equal the response from the cellular telephone 102, the authentication platform 112 proceeds to step 520. In step 520, the authentication platform 112 returns a call denied 206 message to the cellular telephone 102 to terminate the call. The authentication platform 112 then continues to step 522 in which it has completed its processing of the call and exits.
  • the preferred embodiment of the present invention is described in terms of cellular fraud within a telecommunications network. It should be understood, however, that the present invention is equally applicable to clip-on fraud. Clip-on fraud is similar to the cloning of a cellular telephone, but pertains to wire-line telephones. When cloning a cellular telephone, a fraud perpetrator captures the ESN and
  • a fraud perpetrator clips-on to the actual telephone wire, or line, of a valid customer, such as the telephone wire that comes into a building. Therefore, when the customer uses a telephone from within the building, d e fraud perpetrator utilizes the compromised wire. Similar to cloning, once the line is compromised, the fraud perpetrator uses the access to the valid customer's telecommunications service to make unauthorized calls.
  • a wireline telephone could be programmed with a unique telephone identifier. Therefore, when a telephone call is placed from within a building, the telephone would receive a random challenge from the telecommunications network and encrypt the random challenge with the automatic number identification (ANI or caller ID) and telephone identifier before transmitting it back to the telecommunications network.
  • ANI automatic number identification
  • This embodiment provides a mechanism by which a telecommunications network authenticates a wire-line telephone before allowing a telephone call to be connected.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne un système et un dispositif d'authentification d'un poste téléphonique vis-à-vis d'un réseau de télécommunication, préalablement à l'établissement de la communication téléphonique. La présente invention consiste à affecter à un poste téléphonique cellulaire un identifiant téléphonique logiciel. Lorsqu'un appelant utilise le poste téléphonique cellulaire pour faire un appel, le réseau de télécommunications achemine automatiquement l'appel vers une plate-forme d'authentification, un même réseau de télécommunications ne disposant d'une seule plate-forme d'authentification pour la réception de l'ensemble des appels de postes téléphoniques cellulaires. Le poste téléphonique cellulaire envoie à la plate-forme d'authentification une position d'appel de départ constituée d'un numéro de série constructeur ou 'ESN' (Electronic Serial Number) et d'un numéro d'identification de poste d'abonné du service mobile ou 'MIN' (Mobile Identification Number). La plate-forme d'authentification renvoie au poste téléphonique cellulaire un numéro d'interrogation aléatoire. Le poste téléphonique cellulaire génère alors une réponse en chiffrant le numéro d'interrogation aléatoire avec une clé constituée de l'ESN, du MIN et d'un identifiant téléphonique unique, puis il envoie cette réponse à la plate-forme d'authentification. Celle-ci génère une réponse prévisible en chiffrant le numéro d'interrogation aléatoire avec une clé constituée de l'ESN, du MIN fournis dans l'appel de départ, et de l'identifiant téléphonique retrouvé dans une base de données locale. Pour authentifier l'appel, la plate-forme d'authentification compare la réponse provenant du poste téléphonique cellulaire à la réponse prévisible qu'elle avait générée d'avance. Si la réponse fournie et la réponse prévisible concordent, la plate-forme d'authentification autorise l'établissement de la communication. Au cas contraire, la plate-forme d'authentification met fin à l'établissement de la communication.
PCT/US1997/011316 1996-06-28 1997-06-30 Procede et dispositif interdisant l'utilisation frauduleuse de la telephonie cellulaire WO1998000956A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU35844/97A AU3584497A (en) 1996-06-28 1997-06-30 System and method for preventing cellular fraud

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US67463796A 1996-06-28 1996-06-28
US08/674,637 1996-06-28

Publications (2)

Publication Number Publication Date
WO1998000956A2 true WO1998000956A2 (fr) 1998-01-08
WO1998000956A3 WO1998000956A3 (fr) 1998-02-12

Family

ID=24707375

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/011316 WO1998000956A2 (fr) 1996-06-28 1997-06-30 Procede et dispositif interdisant l'utilisation frauduleuse de la telephonie cellulaire

Country Status (2)

Country Link
AU (1) AU3584497A (fr)
WO (1) WO1998000956A2 (fr)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000005685A1 (fr) * 1998-07-22 2000-02-03 Michael Schweers Procede pour confirmer un enonce ou des donnees sur demande d'un individu
WO2000007347A1 (fr) * 1998-07-30 2000-02-10 Pathfinder Technical Resources Limited Telephone
GB2366938A (en) * 2000-08-03 2002-03-20 Orange Personal Comm Serv Ltd Method of authentication in a mobile communication network
EP1241907A1 (fr) * 2001-03-13 2002-09-18 Sony International (Europe) GmbH Identification d'un terminal mobile dans un réseau sans fil
WO2004043051A1 (fr) * 2002-11-06 2004-05-21 Telkom Sa Limited Systeme de prevention contre les fraudes telephoniques
KR100675150B1 (ko) * 2000-09-09 2007-01-29 엘지전자 주식회사 무선가입자망 단말기의 신규 고유번호 할당 방법
EP2141883A1 (fr) * 2008-07-04 2010-01-06 Alcatel, Lucent Procédé homologue pour authentifier l'homologue vers un sceau électronique, dispositif correspondant, et produit de programme informatique correspondant
US7764955B1 (en) * 2003-04-02 2010-07-27 Sprint Spectrum L.P. Method and system for routing a call based on calling device type
CN102265161A (zh) * 2008-11-28 2011-11-30 巴斯德研究院 碱性富含脯氨酸泪基因产物如opiorphin作为生物标志的用途
WO2017127160A1 (fr) * 2016-01-19 2017-07-27 Google Inc. Identification d'un dispositif informatique mobile

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5150412A (en) * 1990-04-28 1992-09-22 Nec Corporation Security module for radio telephone
US5311596A (en) * 1992-08-31 1994-05-10 At&T Bell Laboratories Continuous authentication using an in-band or out-of-band side channel
US5351296A (en) * 1993-03-29 1994-09-27 Niobrara Research & Development Corporation Financial transmission system
US5420908A (en) * 1993-03-11 1995-05-30 At&T Corp. Method and apparatus for preventing wireless fraud
US5455863A (en) * 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5150412A (en) * 1990-04-28 1992-09-22 Nec Corporation Security module for radio telephone
US5311596A (en) * 1992-08-31 1994-05-10 At&T Bell Laboratories Continuous authentication using an in-band or out-of-band side channel
US5420908A (en) * 1993-03-11 1995-05-30 At&T Corp. Method and apparatus for preventing wireless fraud
US5351296A (en) * 1993-03-29 1994-09-27 Niobrara Research & Development Corporation Financial transmission system
US5455863A (en) * 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000005685A1 (fr) * 1998-07-22 2000-02-03 Michael Schweers Procede pour confirmer un enonce ou des donnees sur demande d'un individu
WO2000007347A1 (fr) * 1998-07-30 2000-02-10 Pathfinder Technical Resources Limited Telephone
GB2345225A (en) * 1998-07-30 2000-06-28 Pathfinder Tech Resources Ltd A telephone
GB2345225B (en) * 1998-07-30 2000-09-27 Pathfinder Tech Resources Ltd A telephone
GB2366938A (en) * 2000-08-03 2002-03-20 Orange Personal Comm Serv Ltd Method of authentication in a mobile communication network
GB2366938B (en) * 2000-08-03 2004-09-01 Orange Personal Comm Serv Ltd Authentication in a mobile communications network
KR100675150B1 (ko) * 2000-09-09 2007-01-29 엘지전자 주식회사 무선가입자망 단말기의 신규 고유번호 할당 방법
EP1241907A1 (fr) * 2001-03-13 2002-09-18 Sony International (Europe) GmbH Identification d'un terminal mobile dans un réseau sans fil
WO2004043051A1 (fr) * 2002-11-06 2004-05-21 Telkom Sa Limited Systeme de prevention contre les fraudes telephoniques
US7764955B1 (en) * 2003-04-02 2010-07-27 Sprint Spectrum L.P. Method and system for routing a call based on calling device type
EP2141883A1 (fr) * 2008-07-04 2010-01-06 Alcatel, Lucent Procédé homologue pour authentifier l'homologue vers un sceau électronique, dispositif correspondant, et produit de programme informatique correspondant
WO2010000588A1 (fr) * 2008-07-04 2010-01-07 Alcatel Lucent Procédé dans un pair pour authentifier le pair auprès d'un authentificateur, dispositif correspondant, et produit programme d'ordinateur associé
CN102265161A (zh) * 2008-11-28 2011-11-30 巴斯德研究院 碱性富含脯氨酸泪基因产物如opiorphin作为生物标志的用途
WO2017127160A1 (fr) * 2016-01-19 2017-07-27 Google Inc. Identification d'un dispositif informatique mobile
US9942757B2 (en) 2016-01-19 2018-04-10 Google Inc. Identifying a mobile computing device

Also Published As

Publication number Publication date
WO1998000956A3 (fr) 1998-02-12
AU3584497A (en) 1998-01-21

Similar Documents

Publication Publication Date Title
US5708710A (en) Method and apparatus for authentication in a communication system
US5809125A (en) Method and apparatus for intercepting potentially fraudulent telephone calls
US6799272B1 (en) Remote device authentication system
US5343529A (en) Transaction authentication using a centrally generated transaction identifier
US5696824A (en) System for detecting unauthorized account access
US6173172B1 (en) System and method for preventing the unauthorized use of a mobile communication device
CA2257992C (fr) Procede et systeme pour la restriction d'acces de communications
EP0976278B1 (fr) Prevention de l'emploi abusif d'une identite d'abonne copiee dans un systeme de telecommunications mobiles
US5822691A (en) Method and system for detection of fraudulent cellular telephone use
KR0181566B1 (ko) 통신 시스템의 효율적인 실시간 사용자 확인 및 암호화 방법 및 그 장치
US5572193A (en) Method for authentication and protection of subscribers in telecommunications systems
US20010044295A1 (en) Communication control apparatus and radio communications system
JP3479634B2 (ja) 本人認証方法および本人認証システム
EP1023794A1 (fr) Systeme de detection d'acces frauduleux a un compte
GB2335568A (en) Method for enabling the locking of a mobile phone hand set to a specified network by the network operator
WO2003007121B1 (fr) Procede et systeme permettant de determiner la confidence dans une transaction numerique
US6295446B1 (en) Method and apparatus to detect fraudulent calls in a radio network
WO1998000956A2 (fr) Procede et dispositif interdisant l'utilisation frauduleuse de la telephonie cellulaire
JP3139483B2 (ja) パーソナル通信システム及びその通信方法
WO1991001067A2 (fr) Methode pour l'identification et la protection des abonnes au telephone dans les systemes de telecommunication
JP2002229951A (ja) 本人認証システム
US5812650A (en) Method and apparatus for intercepting potentially fraudulent
WO1993021720A1 (fr) Procedes et appareils pour controler l'acces a des services telephonique gratuits
JPH11510019A (ja) 通信ネットワーク、通信システム及びそのようなシステム用のユニットに対するアクセス制限処理
EP1119147A1 (fr) Provision d' accès sécurisé à un système de communications

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AU CA JP MX

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 98504361

Format of ref document f/p: F

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: CA