WO2003019856A3 - Authentication of a subscriber on a public network - Google Patents

Authentication of a subscriber on a public network Download PDF

Info

Publication number
WO2003019856A3
WO2003019856A3 PCT/CA2002/001352 CA0201352W WO03019856A3 WO 2003019856 A3 WO2003019856 A3 WO 2003019856A3 CA 0201352 W CA0201352 W CA 0201352W WO 03019856 A3 WO03019856 A3 WO 03019856A3
Authority
WO
WIPO (PCT)
Prior art keywords
response
wireless device
authentication
subscriber
public network
Prior art date
Application number
PCT/CA2002/001352
Other languages
French (fr)
Other versions
WO2003019856A2 (en
Inventor
Thomas J Mullen
Duane Sharman
Original Assignee
Wmode Inc
Thomas J Mullen
Duane Sharman
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wmode Inc, Thomas J Mullen, Duane Sharman filed Critical Wmode Inc
Priority to AU2002325116A priority Critical patent/AU2002325116A1/en
Publication of WO2003019856A2 publication Critical patent/WO2003019856A2/en
Publication of WO2003019856A3 publication Critical patent/WO2003019856A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Abstract

A system and method for authenticating a subscriber to an application provider using the authentication services of the wireless network over which the connection is made. A unique client id is provided, over a public network, by a wireless device to an authenticator. An authentication challenge is returned to the wireless device, which generates a response in accordance with a shared secret key. The response is transmitted back to the authenticator, which, if it determines the response to be authentic, permits the wireless device to connect to the desired application provider. A method and system for obtaining non-repudiable authorization for a billing transaction, so that charges can be placed on a network access billing system by an outside service provider, is also disclosed.
PCT/CA2002/001352 2001-08-30 2002-08-30 Authentication of a subscriber on a public network WO2003019856A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002325116A AU2002325116A1 (en) 2001-08-30 2002-08-30 Authentication of a subscriber on a public network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CA002356420A CA2356420A1 (en) 2001-08-30 2001-08-30 Authentication and non-repudiation of a subscriber on a public network
CA2,356,420 2001-08-30

Publications (2)

Publication Number Publication Date
WO2003019856A2 WO2003019856A2 (en) 2003-03-06
WO2003019856A3 true WO2003019856A3 (en) 2003-07-17

Family

ID=4169851

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2002/001352 WO2003019856A2 (en) 2001-08-30 2002-08-30 Authentication of a subscriber on a public network

Country Status (3)

Country Link
AU (1) AU2002325116A1 (en)
CA (1) CA2356420A1 (en)
WO (1) WO2003019856A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7130615B2 (en) * 2003-09-10 2006-10-31 Hewlett-Packard Development Company, L.P. Software authentication for mobile communication devices
US7519815B2 (en) 2003-10-29 2009-04-14 Microsoft Corporation Challenge-based authentication without requiring knowledge of secret authentication data
DE602004020276D1 (en) 2004-05-04 2009-05-07 Research In Motion Ltd REQUEST ANSWER SYSTEM AND METHOD
KR101300844B1 (en) * 2005-08-19 2013-08-29 삼성전자주식회사 Method for performing multiple pre-shared key based authentication at once and system for executing the method
JP2009505271A (en) * 2005-08-19 2009-02-05 サムスン エレクトロニクス カンパニー リミテッド Method for performing multiple PSK-based authentications in a single process and system for performing this method
US8621577B2 (en) * 2005-08-19 2013-12-31 Samsung Electronics Co., Ltd. Method for performing multiple pre-shared key based authentication at once and system for executing the method
DE102005047798A1 (en) * 2005-10-05 2007-05-10 Vodafone Holding Gmbh Method, system and apparatus for creating and / or using identities of clients in a communication system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
WO2000067448A1 (en) * 1999-04-29 2000-11-09 Telefonaktiebolaget Lm Ericsson (Publ) Secure wap transactions using voice based authentication
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
WO2000067448A1 (en) * 1999-04-29 2000-11-09 Telefonaktiebolaget Lm Ericsson (Publ) Secure wap transactions using voice based authentication
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks

Also Published As

Publication number Publication date
AU2002325116A1 (en) 2003-03-10
WO2003019856A2 (en) 2003-03-06
CA2356420A1 (en) 2003-02-28

Similar Documents

Publication Publication Date Title
CN108270571B (en) Internet of Things identity authorization system and its method based on block chain
US7702915B2 (en) Access authentication system
CA2156206C (en) Cellular telephone as an authenticated transaction controller
KR101044210B1 (en) Certificate based authentication authorization accounting scheme for loose coupling interworking
WO2001095268A3 (en) System and method for secure authentication of a subscriber of network services
JP2005524262A5 (en)
CA2403521A1 (en) Authentication in a packet data network
CA2371586A1 (en) Interactive device network registration protocol
CA2463286A1 (en) Multi-factor authentication system
WO2002019593A3 (en) End-user authentication independent of network service provider
AU2001272575A1 (en) Arrangement for authenticating user and authorizing use of secured system
US20040002923A1 (en) Pre-paid data card authentication in a public wireless LAN access system
WO1999060750A3 (en) Preventing unauthorized use of service
WO2003003704A3 (en) Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment
CA2400623A1 (en) Web-based single-sign-on authentication mechanism
MY142197A (en) Transitive authentication authorization accounting in the interworking between access networks
TW200511793A (en) System and method for secure remote access
EP1758417A4 (en) Authentication method
JP2006514447A5 (en)
EP1641215A3 (en) System and method for bridging identities in a service oriented architecture
CA2468599A1 (en) Use of a public key key pair in the terminal for authentication and authorization of the telecommunication subscriber in respect of the network operator and business partners
EP1467533A3 (en) Home device authentication system and method
EP1187419A3 (en) User authentication system and method
JP2005529525A5 (en)
WO2003019856A3 (en) Authentication of a subscriber on a public network

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BY BZ CH CN CO CR CU CZ DE DK DZ EC EE ES FI GB GD GE GH GM HR ID IL IN IS JP KE KG KP KR KZ LC LK LS LT LU LV MA MD MG MK MN MW MZ NO NZ OM PH PL PT RO RU SE SG SK SL TJ TM TN TR TT TZ UA UG US VC VN YU ZA ZM

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ UG ZM ZW AM AZ BY KG KZ RU TJ TM AT BE BG CH CY CZ DK EE ES FI FR GB GR IE IT LU MC PT SE SK TR BF BJ CF CG CI GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP