WO2004056076A1 - 移動通信端末 - Google Patents
移動通信端末 Download PDFInfo
- Publication number
- WO2004056076A1 WO2004056076A1 PCT/JP2002/013254 JP0213254W WO2004056076A1 WO 2004056076 A1 WO2004056076 A1 WO 2004056076A1 JP 0213254 W JP0213254 W JP 0213254W WO 2004056076 A1 WO2004056076 A1 WO 2004056076A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- card
- identification number
- terminal
- mobile communication
- communication terminal
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/66—Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
- H04M1/667—Preventing unauthorised calls from a telephone set
- H04M1/67—Preventing unauthorised calls from a telephone set by electronic means
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/66—Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
- H04M1/667—Preventing unauthorised calls from a telephone set
- H04M1/67—Preventing unauthorised calls from a telephone set by electronic means
- H04M1/675—Preventing unauthorised calls from a telephone set by electronic means the user being required to insert a coded card, e.g. a smart card carrying an integrated circuit chip
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/082—Access security using revocation of authorisation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/126—Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M2250/00—Details of telephonic subscriber devices
- H04M2250/14—Details of telephonic subscriber devices including a card reading device
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Definitions
- the present invention relates to a mobile communication terminal having a function of preventing unauthorized use.
- an IC card storing an ID code such as a telephone number set corresponding to an owner (subscriber) and storing personal data of the owner is stored in a telephone body.
- the IC card is invalidated by transmitting an invalidation code to the IC card to restrict unauthorized use.
- Japanese Patent Laying-Open No. 11-177682 pages 3-5, FIG. 1 discloses this type of wireless communication apparatus.
- the present invention has been made to solve the above-described problems, and a mobile device that can restrict the use of a mobile communication terminal illegally obtained by a user when the user inserts a properly obtained IC card into the mobile communication terminal.
- the purpose is to obtain a communication terminal.
- a mobile communication terminal determines a storage unit for storing an identification number of an IC force, and determines whether or not an identification number of a connected IC force is stored in a storage unit. If not, the mobile communication terminal is provided with an identification processing unit for determining whether or not the mobile communication terminal is used illegally.
- FIG. 1 is a diagram showing a mobile phone terminal according to Embodiment 1 of the present invention.
- FIG. 2 is a block diagram of the mobile phone terminal according to the first embodiment.
- FIG. 3 is a flowchart showing an operation procedure for determining whether or not the mobile phone terminal according to Embodiment 1 is being used illegally.
- FIG. 4 is a diagram showing communication with a mobile phone terminal and a base station according to the second embodiment.
- FIG. 5 is a block diagram of the mobile phone terminal according to the second embodiment.
- FIG. 6 is a flowchart showing an operation procedure for determining whether or not the mobile phone terminal according to Embodiment 2 is being used illegally.
- FIG. 7A is a diagram showing information stored by a conventional mobile phone terminal.
- FIG. 7B is a diagram showing stored information of a mobile phone terminal according to Embodiment 3 of the present invention.
- FIG. 1 is a diagram showing a mobile phone terminal according to the first embodiment.
- a slot (not shown) on which the IC card 2 is detachably mounted is provided on the side or the back of the mobile phone terminal (mobile communication terminal) 1, and the IC card 2 is inserted into this slot.
- the C card 2 stores the identification number of the subscriber (owner). By inserting this card 2, the mobile phone terminal 1 can communicate with the base station, and the user can talk.
- FIG. 2 is a block diagram of the mobile phone 1.
- the mobile phone terminal 1 has a storage unit 11, a readout unit 12, an identification unit (identification processing unit) 13, a display unit (identification processing unit) 14, a pocket unit (identification processing unit).
- the storage unit 11 provided with 15 stores the identification numbers of IC cards that have been used in the terminal 1 in the past, the memory dial data where the destination name and telephone number are registered, and the received call history data. And subscriber information such as stored mails are stored.
- the information to be stored may be the information of the smallest IC card that has been used most recently, or the information of all IC cards that have been used in the past. For example, Fig.
- the storage unit 11 stores a unique password preset by the manufacturer of the terminal 1.
- the reading unit 12 reads the identification number from the IC card 2 and notifies the identification unit 13.
- the identification unit 13 determines whether or not the acquired identification number is stored in the storage unit 11. If it is not stored in the storage unit 11, the identification unit 13 issues a request to the display unit 14 to perform a display requesting the input of a personal identification number unique to the mobile phone terminal 1.
- the display unit 14 performs the display.
- the identification unit 13 recognizes the input personal identification number, and issues a lock request to the mouth part 15 when determining that the personal identification number is different from the personal identification number of the mobile phone 1.
- the lock unit 15 locks the mobile phone terminal 1 to make it unusable.
- FIG. 3 is a flowchart showing an operation procedure for judging whether or not the mobile phone terminal 1 according to the first embodiment is used improperly. Referring to FIG. The operation will be described.
- the storage unit 11 of the mobile phone terminal 1 stores the subscriber information of the IC cards “ ⁇ ” to “E” that have been used in the past.
- the reading unit 12 reads the identification number stored in the IC card 2 and notifies the identification unit 13 (step S # 100).
- the identification unit 13 determines whether or not the identification number obtained from the reading unit 12 is stored in the storage unit 11 (step S ⁇ 101). If the identification number is not stored in the storage unit 11, it is determined that the person using the terminal 1 is a new subscriber, a valid borrower or an unauthorized user (step ST102).
- the identification unit 13 issues a request to the display unit 14 to make a display requesting the input of a personal identification number unique to the mobile phone terminal 1 (step ST103).
- the display unit 14 performs a display requesting the user to input a personal identification number unique to the mobile phone terminal 1 (step S ⁇ 104).
- the identification unit 13 recognizes the password entered by the user, and determines whether or not the password is equal to the password unique to the terminal 1. Is determined (step ST105). If it is determined that the input personal identification number is not equal to the personal identification number unique to the terminal 1, the identification unit 13 issues a lock request to the lock unit 15 (step ST106).
- the lock unit 15 locks the terminal 1 to make it unusable (step ST107)
- step ST102 When the user inserts the legally obtained IC card 2 into the legally obtained terminal 1, in step ST102, it is determined that the terminal 1 is stored in the storage unit 11 and the terminal 1 It can be used (step ST108). Also, if the user inserts a new IC card into terminal 1 that has been legally obtained, terminal 1 becomes usable if the correct password is entered in step ST105 (step ST105). 1 1 0).
- the mobile phone terminal 1 is provided with the storage unit 11 for storing the identification number of the IC card that has been used in the past and the subscriber information, and is connected. If the identification number of the IC card is not stored in the storage unit 11, the user is required to enter a unique PIN code for the terminal 1. When an authorized IC card is inserted, use of the terminal can be prevented.
- step ST104 it is required to input not only the unique PIN of the terminal 1 but also the PIN of the IC card 2, and if both the PIN of the terminal 1 and the PIN of the IC card 2 are correct. If only the mobile communication terminal that can be used is used, it is possible to prevent the use of the terminal even when the user tries to use the mobile communication terminal with the illegally obtained IC card attached thereto.
- Embodiment 2
- FIG. 4 is a diagram showing communication with a mobile phone terminal and a base station according to the second embodiment.
- the mobile phone terminal 1 shown in the figure is the same as in the first embodiment.
- communication becomes possible when IC card 2 is inserted.
- the IC password 2 stores the identification number of the subscriber (owner).
- the subscriber usually informs the subscribing company if the terminal or IC card is stolen.
- the operating company registers the ID of the stolen terminal, the identification number of the stolen IC card and the subscriber information as theft information in response to the subscriber's notification.
- the terminal is stolen via the base station and stolen based on the above stolen information or stolen
- FIG. 5 is a block diagram of the mobile phone 1. As shown in the figure, the mobile phone 1 has a storage unit 21, a readout unit 22, an identification unit (identification processing unit) 23, a transmission / reception unit (identification processing unit) 24, a lock unit (identification processing unit) 2 5 is provided.
- the mobile phone 1 has a storage unit 21, a readout unit 22, an identification unit (identification processing unit) 23, a transmission / reception unit (identification processing unit) 24, a lock unit (identification processing unit) 2 5 is provided.
- the storage unit 21 stores the identification numbers of IC cards that have been used in the terminal 1 in the past, the memory dialer that stores the destination name and phone number, the incoming call history, the stored mail, etc. Subscriber information is stored.
- the information to be stored may be the information of the smallest and most recently used IC card, or the information of the largest IC card that has been used in the past.
- Fig. 5 shows that subscriber information A to E of authorized users A to E who have used the terminal 1 in the past are stored.
- the storage unit 21 stores an ID unique to the terminal 1, such as a telephone number.
- the reading unit 22 reads the identification number and notifies the identification unit 23.
- the identification unit 23 determines whether the acquired identification number is stored in the storage unit 21. If not stored in the storage unit 21, the identification unit 23 issues an authentication request to the transmission / reception unit 24.
- the base station authenticates IC card 2 and terminal 1. If both IC card 2 and terminal 1 are not registered in the theft information, “Authentication possible I If the password is registered in either the IC card 2 or the terminal 1 in the theft information, “authentication not possible” is transmitted to the transmission / reception unit 24 as the authentication result. If the authentication result is "authentication possible”, terminal 1 becomes usable. If “authentication is not possible”, the transmitting / receiving unit 24 issues a lock request to the lock unit 25. The lock section 25 locks the mobile phone terminal 1 to make it unusable.
- FIG. 6 is a flowchart showing an operation procedure for determining whether or not the mobile phone terminal 1 according to the second embodiment is used illegally. The operation of the mobile phone terminal 1 will be described with reference to FIG.
- the reading unit 22 reads the identification number stored in the IC card 2 and notifies the identification unit 23 (step ST200).
- the identification unit 23 determines whether or not the identification number obtained from the reading unit 22 is stored in the storage unit 21 (step ST201). If the identification number is not stored in the storage unit 21, it is determined that the person using this terminal 1 is a new subscriber, a valid borrower or an unauthorized user (step ST202).
- the identification unit 23 issues an authentication request to the transmission / reception unit 24 (step ST203).
- the transmitting / receiving section 24 transmits the identification number read from the IC card 2 and the ID unique to the terminal 1 to the base station (step ST204).
- the base station authenticates the transmitted identification number of the IC card 2 and the ID of the terminal 1. If Terminal 1 or IC Card 2 is stolen, the authentication result is "authorization impossible", and if Terminal 1 and IC card 2 are legally obtained terminals, the authentication result is "authentication possible”. Become.
- the base station transmits the authentication result to the transmission / reception unit 24 (step ST205).
- step ST 206 If the result sent from the base station is “authentication not possible” (step ST 206), the transmission / reception section 24 issues a lock request to the lock section 25 (step ST207). The lock section 25 locks the terminal 1 to make it unusable (step ST208).
- step ST202 When the user inserts the legally obtained IC card 2 with respect to the legally obtained terminal 1, in step ST202, it is determined that the IC card 2 is stored in the storage unit 21 and the terminal 1 It becomes usable (step ST209). In addition, when the user inserts a new IC card into terminal 1 that has been legally obtained, terminal 1 becomes usable when the authentication result becomes “authentication possible” (step ST 2 11 1). .
- FIG. 7A is a diagram showing stored information of a conventional mobile phone terminal
- FIG. 7B is a diagram showing stored information of a mobile phone terminal according to Embodiment 3 of the present invention.
- data was stored in a configuration as shown in FIG. 7A, so when a valid IC card was inserted, all information stored in the terminal was read. Therefore, in the third embodiment, as shown in FIG. 7B, the telephone directory data, the stored mail, the incoming call history, etc. are stored together with the identification numbers of the IC cards, respectively, and each IC card to be inserted is stored. Limit the data that can be read.
- the mobile phone terminal according to the third embodiment has the same configuration as that of FIG.
- the reading unit 12 reads the identification number “A” and notifies the identification unit 13.
- the identification unit 13 determines whether or not the identification number “A” notified from the reading unit 12 is stored in the storage unit 11. If it is determined that the stored, made available only subscriber information of the identification numbers c A 5. That is, the identification unit 13 issues a request to the lock unit 15 so that information other than the subscriber information with the identification number “'” is hampered and cannot be used.
- the lock unit 15 locks information other than the subscriber information of the identification number in response to the request. For example, in Fig. 7 ⁇ , user ⁇ can see phonebook data 1, 3, 4; stored mails 1, 2;
- the user F inserts the IC card legally obtained into the illegally obtained mobile phone terminal.
- all the subscriber information in the terminal is hacked, so that the information in the terminal can be prevented from being leaked to the unauthorized user F.
- a method for requesting the input of a personal identification number unique to an IC card as in the first embodiment may be combined, or the method disclosed in Japanese Patent Application Laid-Open No. 11-177682 may be used.
- a method of invalidating the IC card by transmitting an invalidation code from the base station based on the notification may be combined.
- all information stored in the terminal may be read by inputting a terminal-specific password.
- the data stored in the mobile phone Of subscriber information other than the one with the identification number corresponding to the inserted IC card the user can read out only the necessary information, which is convenient and convenient. This has the effect of increasing security. .
- the mobile communication terminal determines whether or not the storage unit storing the identification number of the IC card and the identification number of the connected IC card are stored in the storage unit However, if it is not stored, the mobile communication terminal is provided with an identification processing unit that determines whether or not the mobile communication terminal has been used illegally.
- the use of the terminal can be prevented when a legally obtained IC card is installed.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Telephone Function (AREA)
- Mobile Radio Communication Systems (AREA)
Description
Claims
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/530,734 US20060058064A1 (en) | 2002-12-18 | 2002-12-18 | Mobile communication terminal |
PCT/JP2002/013254 WO2004056076A1 (ja) | 2002-12-18 | 2002-12-18 | 移動通信端末 |
JP2004560588A JPWO2004056076A1 (ja) | 2002-12-18 | 2002-12-18 | 移動通信端末 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/JP2002/013254 WO2004056076A1 (ja) | 2002-12-18 | 2002-12-18 | 移動通信端末 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2004056076A1 true WO2004056076A1 (ja) | 2004-07-01 |
Family
ID=32587971
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/JP2002/013254 WO2004056076A1 (ja) | 2002-12-18 | 2002-12-18 | 移動通信端末 |
Country Status (3)
Country | Link |
---|---|
US (1) | US20060058064A1 (ja) |
JP (1) | JPWO2004056076A1 (ja) |
WO (1) | WO2004056076A1 (ja) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2007312088A (ja) * | 2006-05-18 | 2007-11-29 | Ricoh Co Ltd | 動作要求受付装置、プログラム、記録媒体、動作要求受付装置の制御方法、通信システム及び通信システムの運用方法 |
JP2008160537A (ja) * | 2006-12-25 | 2008-07-10 | Nec Corp | セキュリティ機能を備えた携帯端末及びプログラム |
JPWO2009008087A1 (ja) * | 2007-07-12 | 2010-09-02 | 富士通株式会社 | 携帯端末装置 |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2004304294A (ja) * | 2003-03-28 | 2004-10-28 | Sharp Corp | 個人認証機能付き携帯端末機器およびそのシステム |
KR100548372B1 (ko) * | 2003-07-05 | 2006-02-02 | 엘지전자 주식회사 | 휴대폰의 이미지를 이용한 잠금 제어방법 |
US7274925B2 (en) * | 2004-10-29 | 2007-09-25 | International Business Machines Corporation | Methods and apparatus for flexible communication device usage attribution |
WO2006115250A1 (ja) * | 2005-04-25 | 2006-11-02 | Vodafone K.K. | 機能停止制御方法及び移動通信端末装置 |
JP4188340B2 (ja) * | 2005-05-10 | 2008-11-26 | ソニー・エリクソン・モバイルコミュニケーションズ株式会社 | 携帯端末及び機能制限方法 |
US7383988B2 (en) * | 2005-08-31 | 2008-06-10 | Metavante Corporation | System and method for locking and unlocking a financial account card |
US8705702B1 (en) * | 2006-05-08 | 2014-04-22 | GreatCall, Inc. | Emergency communications system |
US8070057B2 (en) | 2007-09-12 | 2011-12-06 | Devicefidelity, Inc. | Switching between internal and external antennas |
US9304555B2 (en) * | 2007-09-12 | 2016-04-05 | Devicefidelity, Inc. | Magnetically coupling radio frequency antennas |
US8915447B2 (en) | 2007-09-12 | 2014-12-23 | Devicefidelity, Inc. | Amplifying radio frequency signals |
US8109444B2 (en) * | 2007-09-12 | 2012-02-07 | Devicefidelity, Inc. | Selectively switching antennas of transaction cards |
US9311766B2 (en) * | 2007-09-12 | 2016-04-12 | Devicefidelity, Inc. | Wireless communicating radio frequency signals |
JP5518315B2 (ja) * | 2007-09-20 | 2014-06-11 | 富士フイルム株式会社 | ドープ混合装置、溶液製膜設備及び溶液製膜方法 |
US20090093233A1 (en) * | 2007-10-04 | 2009-04-09 | Chitlur Suchithra Narasimahalu | Mobile phone location and data security |
CN101577907B (zh) * | 2009-06-02 | 2011-12-07 | 中兴通讯股份有限公司 | 一种移动终端的管理方法及装置 |
US8204475B2 (en) * | 2009-06-10 | 2012-06-19 | Qualcomm Incorporated | Method and apparatus for preventing unauthorized use of computing devices |
KR101624746B1 (ko) * | 2009-10-14 | 2016-05-27 | 삼성전자주식회사 | 휴대 단말기의 동작 상태 표시 방법 및 장치 |
KR20110084653A (ko) * | 2010-01-18 | 2011-07-26 | 삼성전자주식회사 | 휴대단말에서 프라이버시 보호 방법 및 장치 |
TWI447653B (zh) * | 2011-05-20 | 2014-08-01 | Abancast Ltd | 應用具有雙晶片的智能卡之行動通訊裝置與資料驗證系統 |
CN105704704A (zh) * | 2014-11-24 | 2016-06-22 | 中兴通讯股份有限公司 | 一种实现用户识别卡锁定的方法和移动终端 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH0774856A (ja) * | 1990-03-22 | 1995-03-17 | Nokia Mobile Phones Ltd | カードインタフェイスの制御用の配置 |
JPH09113877A (ja) * | 1995-10-18 | 1997-05-02 | Seiko Epson Corp | マトリクス液晶パネル及びその駆動波形 |
JP2002199089A (ja) * | 2000-12-27 | 2002-07-12 | Kenwood Corp | 移動体電話機 |
JP2002345022A (ja) * | 2001-05-11 | 2002-11-29 | Ntt Docomo Inc | 通信確立方法、ユーザ識別モジュール、移動機及びサーバ |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5638423A (en) * | 1994-04-12 | 1997-06-10 | Motorola, Inc. | Method of detecting use of a stolen communication unit |
FI101584B (fi) * | 1995-11-24 | 1998-07-15 | Nokia Telecommunications Oy | Matkaviestintilaajan tunnusluvun tarkistaminen |
JP2931276B2 (ja) * | 1997-09-04 | 1999-08-09 | 豊喜 笹倉 | 機器の使用制限装置 |
US6141563A (en) * | 1997-12-16 | 2000-10-31 | Motorola, Inc. | SIM card secured subscriber unit |
US7242676B2 (en) * | 2002-10-17 | 2007-07-10 | Herman Rao | Wireless LAN authentication, authorization, and accounting system and method utilizing a telecommunications network |
-
2002
- 2002-12-18 WO PCT/JP2002/013254 patent/WO2004056076A1/ja not_active Application Discontinuation
- 2002-12-18 JP JP2004560588A patent/JPWO2004056076A1/ja active Pending
- 2002-12-18 US US10/530,734 patent/US20060058064A1/en not_active Abandoned
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH0774856A (ja) * | 1990-03-22 | 1995-03-17 | Nokia Mobile Phones Ltd | カードインタフェイスの制御用の配置 |
JPH09113877A (ja) * | 1995-10-18 | 1997-05-02 | Seiko Epson Corp | マトリクス液晶パネル及びその駆動波形 |
JP2002199089A (ja) * | 2000-12-27 | 2002-07-12 | Kenwood Corp | 移動体電話機 |
JP2002345022A (ja) * | 2001-05-11 | 2002-11-29 | Ntt Docomo Inc | 通信確立方法、ユーザ識別モジュール、移動機及びサーバ |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2007312088A (ja) * | 2006-05-18 | 2007-11-29 | Ricoh Co Ltd | 動作要求受付装置、プログラム、記録媒体、動作要求受付装置の制御方法、通信システム及び通信システムの運用方法 |
US8218163B2 (en) | 2006-05-18 | 2012-07-10 | Ricoh Co., Ltd. | Operating apparatus, controlling operating apparatus, communication system, and managing communication system |
JP2008160537A (ja) * | 2006-12-25 | 2008-07-10 | Nec Corp | セキュリティ機能を備えた携帯端末及びプログラム |
JPWO2009008087A1 (ja) * | 2007-07-12 | 2010-09-02 | 富士通株式会社 | 携帯端末装置 |
Also Published As
Publication number | Publication date |
---|---|
JPWO2004056076A1 (ja) | 2006-04-20 |
US20060058064A1 (en) | 2006-03-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2004056076A1 (ja) | 移動通信端末 | |
KR20010094958A (ko) | 통신 단말 장치에 의한 네트워크 통신 방법 및 장치 | |
US5696824A (en) | System for detecting unauthorized account access | |
US7657287B2 (en) | Mobile station in a mobile communication system and method for accessing a service and/or a data record in the mobile station's standby mode | |
US6836654B2 (en) | Anti-theft protection for a radiotelephony device | |
JP4165452B2 (ja) | 携帯通信端末及びその情報管理方法 | |
US7623845B2 (en) | System for preventing unauthorized use of a mobile phone | |
GB2400196A (en) | Restricting access to a mobile phone, laptop etc. using an authorization procedure involving a separate transceiver | |
JPH11177682A (ja) | 無線通信装置 | |
JP2003242428A (ja) | カード機能付携帯電話機及び決済機能付携帯電話機 | |
CN1434626A (zh) | 手机防盗装置及方法 | |
CN100591155C (zh) | 锁定移动台设备的方法及移动台设备和网络设备 | |
JP2003188982A (ja) | 移動体通信システム及び移動体無線端末 | |
JP3261394B2 (ja) | 無線携帯端末装置 | |
JPWO2005062219A1 (ja) | 個人情報格納装置及び携帯端末 | |
JPH0984124A (ja) | パーソナル通信端末の不正使用防止方法 | |
JP3969262B2 (ja) | 携帯端末装置 | |
JP4726736B2 (ja) | 移動体通信装置およびこの移動体通信装置の通話機能選択方法 | |
JP2895038B1 (ja) | 移動通信用端末及びその不正使用規制方法 | |
JP2004356685A (ja) | 携帯通信端末及び携帯通信端末制御システム | |
JP3793870B2 (ja) | 認証データ管理システム | |
JP2002118876A (ja) | 外部ダイヤルロック/データロックシステム | |
CN110503424B (zh) | 一种快速锁定银行卡的方法及装置 | |
JP2003132033A (ja) | カード利用確認システム | |
JP2006079459A (ja) | 利用者認証システム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AK | Designated states |
Kind code of ref document: A1 Designated state(s): CN JP US |
|
AL | Designated countries for regional patents |
Kind code of ref document: A1 Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SI SK TR |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
ENP | Entry into the national phase |
Ref document number: 2006058064 Country of ref document: US Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 10530734 Country of ref document: US |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2002786137 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2004560588 Country of ref document: JP |
|
WWW | Wipo information: withdrawn in national office |
Ref document number: 2002786137 Country of ref document: EP |
|
WWP | Wipo information: published in national office |
Ref document number: 10530734 Country of ref document: US |