WO2004062243A3 - System and method for distributed authorization for access to communications device - Google Patents

System and method for distributed authorization for access to communications device Download PDF

Info

Publication number
WO2004062243A3
WO2004062243A3 PCT/US2003/040125 US0340125W WO2004062243A3 WO 2004062243 A3 WO2004062243 A3 WO 2004062243A3 US 0340125 W US0340125 W US 0340125W WO 2004062243 A3 WO2004062243 A3 WO 2004062243A3
Authority
WO
WIPO (PCT)
Prior art keywords
applications
access
data
requests
specific data
Prior art date
Application number
PCT/US2003/040125
Other languages
French (fr)
Other versions
WO2004062243A2 (en
Inventor
Wei-Hsing Lee
Jyh-Han Lin
Ronald R Smith
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Priority to EP03814848A priority Critical patent/EP1582053A4/en
Priority to AU2003297229A priority patent/AU2003297229A1/en
Priority to JP2004565539A priority patent/JP2006514763A/en
Publication of WO2004062243A2 publication Critical patent/WO2004062243A2/en
Publication of WO2004062243A3 publication Critical patent/WO2004062243A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

According to the invention cellular telephones or other communications devices (102) may intercept requests (114) by applications (104), for instance applications received via over-the-air programming (OAP), to access sensitive device-specific data (110). That device-specific data (110) may include hardware identifiers such as IMEI or other serial or subscriber identification values, personalized settings such as phone books, contact lists, messaging or other information. The requests (114) by applications (104) for access to that type of data may be intercepted, for instance, by an application programming interface (106) executing on the communications device (102). The application programming interface (106) may communication the request (114), along with information identifying the requesting application, to a remote authorization server (118). The facility may compare the application identifier or other information against a list or table of applications authorized (120) to access device-specific data (110). A grant, denial, deferral or other determination may be communicated back to the device, to permit or deny access accordingly. The routing of requests (114) for such data to a remote host server (118) may, for example, prevent the accessing or corruption of sensitive data by viruses, rogue applications or other types of wireless intrusions.
PCT/US2003/040125 2002-12-31 2003-12-16 System and method for distributed authorization for access to communications device WO2004062243A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP03814848A EP1582053A4 (en) 2002-12-31 2003-12-16 System and method for distributed authorization for access to communications device
AU2003297229A AU2003297229A1 (en) 2002-12-31 2003-12-16 System and method for distributed authorization for access to communications device
JP2004565539A JP2006514763A (en) 2002-12-31 2003-12-16 Distributed authentication system and method for permitting connection to communication device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US33414102A 2002-12-31 2002-12-31
US10/334,141 2002-12-31

Publications (2)

Publication Number Publication Date
WO2004062243A2 WO2004062243A2 (en) 2004-07-22
WO2004062243A3 true WO2004062243A3 (en) 2004-08-26

Family

ID=32710862

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/040125 WO2004062243A2 (en) 2002-12-31 2003-12-16 System and method for distributed authorization for access to communications device

Country Status (6)

Country Link
EP (1) EP1582053A4 (en)
JP (1) JP2006514763A (en)
KR (1) KR20050096114A (en)
CN (1) CN1732674A (en)
AU (1) AU2003297229A1 (en)
WO (1) WO2004062243A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4583152B2 (en) * 2004-12-10 2010-11-17 富士通株式会社 Service processing method and program
EP1907901B1 (en) * 2005-07-28 2017-01-18 Alcatel Lucent System and method for remotely controlling device functionality
KR100785782B1 (en) * 2005-11-17 2007-12-18 한국전자통신연구원 System of Privilege Delegation and Method Thereof
EP1967026A2 (en) * 2005-12-30 2008-09-10 Telecom Italia S.p.A. Method for customizing the operation of a telephonic terminal
WO2008060300A1 (en) * 2006-11-16 2008-05-22 Dynomedia, Inc. Systems and methods for distributed digital rights management
EP2235977B1 (en) * 2008-01-21 2018-02-28 Telefonaktiebolaget LM Ericsson (publ) Abstraction function for mobile handsets
US8327006B2 (en) * 2011-02-24 2012-12-04 Jibe Mobile Endpoint device and article of manufacture for application to application communication over a network
EP2951676B1 (en) 2013-01-29 2020-12-30 BlackBerry Limited Managing application access to data
CN104283853B (en) 2013-07-08 2018-04-10 华为技术有限公司 A kind of method, terminal device and network equipment for improving Information Security
US20150195395A1 (en) * 2014-01-06 2015-07-09 Desiree Gina McDowell-White Secure Cloud-Based Phonebook
CN104951715A (en) * 2015-06-11 2015-09-30 联想(北京)有限公司 Information processing method and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6326918B1 (en) * 1995-06-06 2001-12-04 Wayport, Inc. Method and apparatus for geographic-based communications service
US20020068554A1 (en) * 1999-04-09 2002-06-06 Steve Dusse Method and system facilitating web based provisioning of two-way mobile communications devices
US6529732B1 (en) * 1998-12-16 2003-03-04 Telefonaktiebolaget Lm Ericsson (Publ) Method and service providing means for providing services in a telecommunication network

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09319570A (en) * 1996-05-29 1997-12-12 Sanyo Electric Co Ltd License managing system for software
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US6292833B1 (en) * 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
JP2001117769A (en) * 1999-10-20 2001-04-27 Matsushita Electric Ind Co Ltd Program executing device
EP1107623A3 (en) * 1999-12-06 2002-01-02 Nokia Mobile Phones Ltd. Mobile station providing user-defined private zone for restricting access to user application data
JP2002041170A (en) * 2000-07-27 2002-02-08 Matsushita Electric Ind Co Ltd Program performance controller
JP3853140B2 (en) * 2000-08-08 2006-12-06 株式会社シーイーシー Software management system and accounting method
FR2822334A1 (en) * 2001-03-16 2002-09-20 Schlumberger Systems & Service Mobile telecommunications independent/secure subscriber identity module having module resource with control/associated policing control adapted controlling group command execution following function specific function police control.

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6326918B1 (en) * 1995-06-06 2001-12-04 Wayport, Inc. Method and apparatus for geographic-based communications service
US6529732B1 (en) * 1998-12-16 2003-03-04 Telefonaktiebolaget Lm Ericsson (Publ) Method and service providing means for providing services in a telecommunication network
US20020068554A1 (en) * 1999-04-09 2002-06-06 Steve Dusse Method and system facilitating web based provisioning of two-way mobile communications devices

Also Published As

Publication number Publication date
CN1732674A (en) 2006-02-08
AU2003297229A1 (en) 2004-07-29
EP1582053A2 (en) 2005-10-05
EP1582053A4 (en) 2006-04-12
KR20050096114A (en) 2005-10-05
WO2004062243A2 (en) 2004-07-22
JP2006514763A (en) 2006-05-11
AU2003297229A8 (en) 2004-07-29

Similar Documents

Publication Publication Date Title
EP1834465B1 (en) Remote access system and method for enabling a user to remotely access a terminal equipment from a subscriber terminal
EP1864541B1 (en) Proximity based authentication using tokens
US9768961B2 (en) Encrypted indentifiers in a wireless communication system
US8554180B2 (en) System to dynamically authenticate mobile devices
US9344881B2 (en) Identifiers in a communication system
US8856890B2 (en) System and method of network access security policy management by user and device
CA3038884C (en) Protecting mobile devices from unauthorized device resets
US20130067564A1 (en) Access management system
KR20130089651A (en) Authentication of access terminal identities in roaming networks
EP3080963A1 (en) Methods, devices and systems for dynamic network access administration
KR19980702394A (en) Check access rights of subscriber device
US20110077051A1 (en) UICC Control Over Devices Used to Obtain Service
KR20060117319A (en) Method for managing the security of applications with a security module
CN110121170B (en) Mobile network identity authentication method based on encryption technology
WO2004062243A3 (en) System and method for distributed authorization for access to communications device
KR101236487B1 (en) System and Method for Preventing use of Illegal Mobile Terminal
WO2016001035A1 (en) Security authentication
KR101266408B1 (en) System for processing wireless service control and method thereof
EP2683187B1 (en) Managing Data Transfer Across A Network Interface
KR20180070635A (en) An electronic device comprising a security module supporting a local management mode constituting a subscriber profile
KR20160025078A (en) System and method for user authentication
WO2016001032A1 (en) User authentication and resource management in a cellular network
EP3367717A1 (en) Profile rights management
CN118301242A (en) Working mode switching method and device, electronic equipment and storage medium
KR20220115256A (en) Method of initializing subscriber identity module and user terminal initializing subscriber identity module

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003814848

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2004565539

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 1020057012427

Country of ref document: KR

Ref document number: 20038A80253

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2003814848

Country of ref document: EP

Ref document number: 1020057012427

Country of ref document: KR

WWW Wipo information: withdrawn in national office

Ref document number: 2003814848

Country of ref document: EP