ZA200710375B - A method of authenticating a message transmitted on a communications network and a system therefor - Google Patents

A method of authenticating a message transmitted on a communications network and a system therefor

Info

Publication number
ZA200710375B
ZA200710375B ZA200710375A ZA200710375A ZA200710375B ZA 200710375 B ZA200710375 B ZA 200710375B ZA 200710375 A ZA200710375 A ZA 200710375A ZA 200710375 A ZA200710375 A ZA 200710375A ZA 200710375 B ZA200710375 B ZA 200710375B
Authority
ZA
South Africa
Prior art keywords
authenticating
communications network
message transmitted
system therefor
therefor
Prior art date
Application number
ZA200710375A
Inventor
Smith Eugene Francois
Singh Hemmanth
Huxham Horatio
Trustcott Steven James
Original Assignee
Mtn Mobile Money Sa Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mtn Mobile Money Sa Pty Ltd filed Critical Mtn Mobile Money Sa Pty Ltd
Priority to ZA200710375A priority Critical patent/ZA200710375B/en
Publication of ZA200710375B publication Critical patent/ZA200710375B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
ZA200710375A 2005-06-13 2006-05-22 A method of authenticating a message transmitted on a communications network and a system therefor ZA200710375B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
ZA200710375A ZA200710375B (en) 2005-06-13 2006-05-22 A method of authenticating a message transmitted on a communications network and a system therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ZA200504807 2005-06-13
ZA200710375A ZA200710375B (en) 2005-06-13 2006-05-22 A method of authenticating a message transmitted on a communications network and a system therefor

Publications (1)

Publication Number Publication Date
ZA200710375B true ZA200710375B (en) 2009-03-25

Family

ID=36778168

Family Applications (1)

Application Number Title Priority Date Filing Date
ZA200710375A ZA200710375B (en) 2005-06-13 2006-05-22 A method of authenticating a message transmitted on a communications network and a system therefor

Country Status (2)

Country Link
WO (1) WO2006134434A1 (en)
ZA (1) ZA200710375B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8655517B2 (en) 2010-05-19 2014-02-18 General Electric Company Communication system and method for a rail vehicle consist
US8702043B2 (en) 2010-09-28 2014-04-22 General Electric Company Rail vehicle control communication system and method for communicating with a rail vehicle
US9637147B2 (en) 2009-03-17 2017-05-02 General Electronic Company Data communication system and method
US9379775B2 (en) 2009-03-17 2016-06-28 General Electric Company Data communication system and method
US8798821B2 (en) 2009-03-17 2014-08-05 General Electric Company System and method for communicating data in a locomotive consist or other vehicle consist
US8532850B2 (en) 2009-03-17 2013-09-10 General Electric Company System and method for communicating data in locomotive consist or other vehicle consist
US8825239B2 (en) 2010-05-19 2014-09-02 General Electric Company Communication system and method for a rail vehicle consist
US8935022B2 (en) 2009-03-17 2015-01-13 General Electric Company Data communication system and method
US8583299B2 (en) 2009-03-17 2013-11-12 General Electric Company System and method for communicating data in a train having one or more locomotive consists
US9513630B2 (en) 2010-11-17 2016-12-06 General Electric Company Methods and systems for data communications
US10144440B2 (en) 2010-11-17 2018-12-04 General Electric Company Methods and systems for data communications
US8914170B2 (en) 2011-12-07 2014-12-16 General Electric Company System and method for communicating data in a vehicle system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7366796B2 (en) * 2002-11-05 2008-04-29 Microsoft Corporation Method and levels of ping notification
EP1582037B1 (en) * 2002-12-16 2012-08-08 Gemini Mobile Technologies, Inc. Stateless message routing

Also Published As

Publication number Publication date
WO2006134434A1 (en) 2006-12-21

Similar Documents

Publication Publication Date Title
ZA200710375B (en) A method of authenticating a message transmitted on a communications network and a system therefor
EP1783618A4 (en) Message transmission system and message transmission method
GB2411556B (en) Communications system, method and device
EP1968250A4 (en) A system for interconnecting between an optical network and a wireless communication network and communication method thereof
IL184645A0 (en) Communications network system and methods for using same
EP1952260A4 (en) Method and system for providing a network protocol for utility services
EP1807939A4 (en) Communications system and method
EP1859564A4 (en) Secure software communication method and system
EP1815642A4 (en) System and method for creating a secure trusted social network
EP1981220A4 (en) Communication method, communication system, nodes and program
EP1900115A4 (en) Communication network acceleration system and method
EP1839429A4 (en) System and method for managing a communication network
ZA200708638B (en) A method of authenticating a user of a network terminal device and a system therefor
GB0404449D0 (en) Communications system,method and devices
EP2056556A4 (en) An intercommunication method and a communication system between different networks
EP2061270A4 (en) Communication terminal apparatus, network system and handover method
EP2081336A4 (en) Business message transmission method, system and apparatus
HK1092623A1 (en) Communications system, communications apparatus, and communication method
IL190711A0 (en) Method, system and software for establishing a communication channel over a communications network
EP1955085A4 (en) System and method for a gatekeeper in a communications network
EP1860894A4 (en) Communication system, and transmission method
HK1097124A1 (en) Communications system, communications apparatus and method
AU2003275041A8 (en) System and method for message communication
EP1787483A4 (en) Reply voice message transmission system and method thereof
IL190213A0 (en) Communications network, network node device and method including a local transmission of encrypted service quality-relevant information