WO2011021042A1 - Identification de stations mobiles - Google Patents

Identification de stations mobiles Download PDF

Info

Publication number
WO2011021042A1
WO2011021042A1 PCT/GB2010/051374 GB2010051374W WO2011021042A1 WO 2011021042 A1 WO2011021042 A1 WO 2011021042A1 GB 2010051374 W GB2010051374 W GB 2010051374W WO 2011021042 A1 WO2011021042 A1 WO 2011021042A1
Authority
WO
WIPO (PCT)
Prior art keywords
base station
channel
signal level
received signal
neighbour
Prior art date
Application number
PCT/GB2010/051374
Other languages
English (en)
Inventor
Michael Kenyon
Original Assignee
Pro-Solve International Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pro-Solve International Limited filed Critical Pro-Solve International Limited
Publication of WO2011021042A1 publication Critical patent/WO2011021042A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K3/00Jamming of communication; Counter-measures
    • H04K3/60Jamming involving special techniques
    • H04K3/65Jamming involving special techniques using deceptive jamming or spoofing, e.g. transmission of false signals for premature triggering of RCIED, for forced connection or disconnection to/from a network or for generation of dummy target signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K2203/00Jamming of communication; Countermeasures
    • H04K2203/10Jamming or countermeasure used for a particular application
    • H04K2203/16Jamming or countermeasure used for a particular application for telephony
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Des modes de réalisation de la présente invention se rapportent à un appareil (200) adapté pour déterminer des informations d'identification d'une station mobile dans un système de télécommunications, l'appareil comprenant : une station de base virtuelle (220); un récepteur à balayage (210) pour balayer une plage de fréquences prédéterminée dans le but de déterminer un niveau de signal reçu de chacun d'une pluralité de canaux dans la plage de fréquences, et dans le but de recevoir des informations de canaux voisins diffusées par une pluralité de stations de base (310, 320, 330) pouvant être reçues à l'endroit où se trouve l'appareil (200); et un module de commande (230) qui est configuré de façon à sélectionner un canal sur lequel la station de base virtuelle (220) doit fonctionner, le canal étant sélectionné sur la base du niveau de signal reçu de chaque canal et des informations de canaux voisins reçues de la pluralité de stations de base. Selon l'invention, la station de base virtuelle est configurée de façon à fonctionner sur le canal pour amener une station mobile (350, 351, 352, 353, 354), ou plus, à se re-sélectionner par rapport à la station de base virtuelle (220) et à fournir des informations d'identification à la station de base virtuelle (220).
PCT/GB2010/051374 2009-08-20 2010-08-19 Identification de stations mobiles WO2011021042A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0914580.6 2009-08-20
GB0914580.6A GB2472832B (en) 2009-08-20 2009-08-20 Apparatus and method for identifying mobile stations

Publications (1)

Publication Number Publication Date
WO2011021042A1 true WO2011021042A1 (fr) 2011-02-24

Family

ID=41171680

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2010/051374 WO2011021042A1 (fr) 2009-08-20 2010-08-19 Identification de stations mobiles

Country Status (2)

Country Link
GB (2) GB2472832B (fr)
WO (1) WO2011021042A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104254064A (zh) * 2014-09-25 2014-12-31 深圳市财富之舟科技有限公司 一种手机串号信息的写号方法

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013040777A1 (fr) * 2011-09-22 2013-03-28 华为技术有限公司 Procédé pour obtenir une identité internationale d'abonné mobile, station de base et équipement d'utilisateur
FR2987476A1 (fr) * 2012-02-29 2013-08-30 Mobirider Procede et dispositif de reconnaissance d'un terminal mobile communiquant
FR2987479A1 (fr) * 2012-02-29 2013-08-30 Nghia Phan Procede et dispositif d'identification d'appareils electroniques portables communicants.

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1051053A2 (fr) 1999-05-03 2000-11-08 Rohde & Schwarz GmbH & Co. KG Procédé pour identifier un utilisateur d'un téléphone mobile ou pour écouter les appels émanants
WO2007010233A2 (fr) * 2005-07-15 2007-01-25 Elertz Ltd. Alertes internet
WO2007010220A2 (fr) * 2005-07-22 2007-01-25 M.M.I. Research Limited Procedes permettant d'etablir une communication avec un dispositif mobile et de determiner la direction de ce dispositif mobile
WO2007010225A1 (fr) * 2005-07-22 2007-01-25 M.M.I Research Limited Procédé permettant de compiler une liste d’identificateurs associés à un utilisateur de dispositif mobile

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1664825A2 (fr) * 2003-05-23 2006-06-07 Symbol Technologies, Inc. Procede de reperage de la position d'une unite mobile
WO2007011697A2 (fr) * 2005-07-14 2007-01-25 Binj Laboratories, Inc. Systemes et procedes de detection d'installations de transmission
US9215585B2 (en) * 2005-07-22 2015-12-15 Cobham Tcs Limited Acquiring identity parameters by emulating base stations
GB0601954D0 (en) * 2006-01-31 2006-03-15 M M I Res Ltd Acquiring identity parameter
US8019354B2 (en) * 2006-02-17 2011-09-13 Securus Technologies, Inc. Wireless communications control in a controlled environment facility
US8103293B2 (en) * 2006-10-17 2012-01-24 Itt Manufacturing Enterprises, Inc. System and related circuits and methods for detecting and locating wireless communication device use within a geographical area or facility
DE602007003327D1 (de) * 2007-05-22 2009-12-31 Nethawk Oyj Verfahren, Messsystem, Basisstation, Netzwerkelement und Messgerät
ATE493857T1 (de) * 2008-06-10 2011-01-15 Nethawk Oyj Serviceblockierung in einem zellularen funksystem

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1051053A2 (fr) 1999-05-03 2000-11-08 Rohde & Schwarz GmbH & Co. KG Procédé pour identifier un utilisateur d'un téléphone mobile ou pour écouter les appels émanants
WO2007010233A2 (fr) * 2005-07-15 2007-01-25 Elertz Ltd. Alertes internet
WO2007010220A2 (fr) * 2005-07-22 2007-01-25 M.M.I. Research Limited Procedes permettant d'etablir une communication avec un dispositif mobile et de determiner la direction de ce dispositif mobile
WO2007010225A1 (fr) * 2005-07-22 2007-01-25 M.M.I Research Limited Procédé permettant de compiler une liste d’identificateurs associés à un utilisateur de dispositif mobile

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104254064A (zh) * 2014-09-25 2014-12-31 深圳市财富之舟科技有限公司 一种手机串号信息的写号方法
CN104254064B (zh) * 2014-09-25 2018-09-11 深圳市财富之舟科技有限公司 一种手机串号信息的写号方法

Also Published As

Publication number Publication date
GB2472832B (en) 2012-01-25
GB201002600D0 (en) 2010-03-31
GB0914580D0 (en) 2009-09-30
GB2477919A (en) 2011-08-24
GB2472832A (en) 2011-02-23

Similar Documents

Publication Publication Date Title
EP2465286B1 (fr) Creation de listes priorisées de cellules voisines
AU2005253278B2 (en) Improving intersystem cell reselection from GERAN to UTRAN
US7477920B2 (en) System and method for automatically configuring and integrating a radio base station into an existing wireless cellular communication network with full bi-directional roaming and handover capability
US8050629B2 (en) Optimizing power settings in a communication system to mitigate interference
US6430168B1 (en) CDMA base station lantern application
US6625132B1 (en) Idle intersystem roaming determination and system reselection in a CDMA wireless communication system
US7003297B2 (en) Partial support of mobility between radio access networks
KR100489861B1 (ko) 상이한 등록 구역에 속하는 셀 간의 제어/파일럿 채널 재선택방법 및 시스템
US6185422B1 (en) Method and apparatus for transitioning between control channels in a cellular system
US8797975B2 (en) Scrambling code selection
KR20060095937A (ko) 무선 기지국을 자동적으로 구성하여 완전한 양방향 로밍 및핸드오버 능력을 갖도록 기존의 무선 셀룰러 통신네트워크에 통합하기 위한 시스템 및 방법
KR101036447B1 (ko) 언더레이 네트워크 장치들의 커버리지 영역들 내에서 오버레이 네트워크 장치들을 이용한 무선 통신들
US20130079020A1 (en) Femtocell base station, and a method of triggering transfer of a radio connection with a user terminal from a macrocell base station to a femtocell base station
WO2011021042A1 (fr) Identification de stations mobiles
EP3120611B1 (fr) Procédé exécuté dans un noeud de réseau pour classifier une cellule voisine et noeud de réseau
KR100862997B1 (ko) Geran에서 utran으로의 시스템간 셀 재선택 개선
GB2484414A (en) Distinguishing between femtocell access points
EP1908314A2 (fr) Communications sans fil filtrees

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10752909

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10752909

Country of ref document: EP

Kind code of ref document: A1