ATE383023T1 - Sicherer zugang zu einem teilnehmermodul - Google Patents
Sicherer zugang zu einem teilnehmermodulInfo
- Publication number
- ATE383023T1 ATE383023T1 AT02388064T AT02388064T ATE383023T1 AT E383023 T1 ATE383023 T1 AT E383023T1 AT 02388064 T AT02388064 T AT 02388064T AT 02388064 T AT02388064 T AT 02388064T AT E383023 T1 ATE383023 T1 AT E383023T1
- Authority
- AT
- Austria
- Prior art keywords
- messages
- communicated
- link
- secure access
- subscriber module
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/40—Security arrangements using identity modules
- H04W12/43—Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Exchange Systems With Centralized Control (AREA)
- Communication Control (AREA)
- Small-Scale Networks (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP02388064A EP1398934B1 (de) | 2002-09-16 | 2002-09-16 | Sicherer Zugang zu einem Teilnehmermodul |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE383023T1 true ATE383023T1 (de) | 2008-01-15 |
Family
ID=31725528
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT02388064T ATE383023T1 (de) | 2002-09-16 | 2002-09-16 | Sicherer zugang zu einem teilnehmermodul |
AT07023365T ATE488116T1 (de) | 2002-09-16 | 2002-09-16 | Sicherer zugang auf ein teilnehmermodul |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT07023365T ATE488116T1 (de) | 2002-09-16 | 2002-09-16 | Sicherer zugang auf ein teilnehmermodul |
Country Status (5)
Country | Link |
---|---|
EP (2) | EP1398934B1 (de) |
CN (1) | CN1695362B (de) |
AT (2) | ATE383023T1 (de) |
DE (2) | DE60238288D1 (de) |
ES (1) | ES2295309T3 (de) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2871020B1 (fr) * | 2004-05-27 | 2006-07-07 | Radiotelephone Sfr | Procede et systeme de duplication securisee des informations d'une carte sim vers au moins un objet communicant |
DE102004027313A1 (de) * | 2004-06-04 | 2006-01-05 | Giesecke & Devrient Gmbh | Verfahren zum Einrichten und/oder Aktivieren einer Funktionalität für ein Telekommunikationsgerät |
CN1274181C (zh) † | 2004-06-25 | 2006-09-06 | 华为技术有限公司 | 管理本地终端设备接入网络的方法 |
US8024809B2 (en) | 2005-04-04 | 2011-09-20 | Research In Motion Limited | System and method for deleting confidential information |
ATE410872T1 (de) * | 2005-04-04 | 2008-10-15 | Research In Motion Ltd | Vorrichtung und verfahren zum löschen von vertraulichen daten |
KR101234194B1 (ko) | 2006-08-28 | 2013-02-18 | 삼성전자주식회사 | 이동통신 시스템에서 심 데이터를 내려받는 장치 및 방법 |
EP2114098A1 (de) * | 2008-04-29 | 2009-11-04 | Koninklijke KPN N.V. | Sende- und Empfangsgerät für ein Teilnehmeridentitätsmodul |
BR112013020354B1 (pt) * | 2011-02-16 | 2021-02-02 | Nec Platforms, Ltd | método para validar/invalidar uma unidade de função adicional, sistema para validar/invalidar uma unidade de função adicional e unidade de função adicional |
EP2544432A1 (de) * | 2011-07-05 | 2013-01-09 | Gemalto SA | Datenübertragungssystem zwischen einem Telekommunikationsendgerät und einem versetzten gesicherten Element |
US9609677B2 (en) * | 2012-06-20 | 2017-03-28 | Certis Cisco Security Pte Ltd | Bluetooth pairing system, method, and apparatus |
CN104488302B (zh) * | 2013-05-22 | 2018-07-17 | 松下电器(美国)知识产权公司 | 无线连接认证方法以及服务器 |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0910923A1 (de) * | 1996-07-11 | 1999-04-28 | Gemplus | Erweiterte kurznachricht, synchronisation und sicherungsverfahren eines erweiterten kurznachrichtenaustausches in einem zellularen funkkommunikationssystem |
CN1183449C (zh) | 1996-10-25 | 2005-01-05 | 施卢默格系统公司 | 用微控制器使用高级程序设计语言 |
JP3839854B2 (ja) * | 1997-06-16 | 2006-11-01 | スイスコム モービル アーゲー | 移動機器、チップカードおよび通信方法 |
SE514433C2 (sv) * | 1998-05-08 | 2001-02-26 | Ericsson Telefon Ab L M | Förfarande och anordning i ett trådlöst kommunikationssystem |
GB2350971A (en) * | 1999-06-07 | 2000-12-13 | Nokia Mobile Phones Ltd | Security Architecture |
DE10012057A1 (de) | 2000-03-14 | 2001-09-20 | Bosch Gmbh Robert | Verfahren zur Bereitstellung von Identifikations- und Authentisierungsdaten |
-
2002
- 2002-09-16 ES ES02388064T patent/ES2295309T3/es not_active Expired - Lifetime
- 2002-09-16 AT AT02388064T patent/ATE383023T1/de not_active IP Right Cessation
- 2002-09-16 DE DE60238288T patent/DE60238288D1/de not_active Expired - Lifetime
- 2002-09-16 DE DE60224391T patent/DE60224391T2/de not_active Expired - Lifetime
- 2002-09-16 AT AT07023365T patent/ATE488116T1/de not_active IP Right Cessation
- 2002-09-16 EP EP02388064A patent/EP1398934B1/de not_active Expired - Lifetime
- 2002-09-16 EP EP07023365A patent/EP1890461B1/de not_active Expired - Lifetime
-
2003
- 2003-08-26 CN CN038249391A patent/CN1695362B/zh not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
EP1890461A1 (de) | 2008-02-20 |
EP1890461B1 (de) | 2010-11-10 |
CN1695362B (zh) | 2010-06-02 |
CN1695362A (zh) | 2005-11-09 |
DE60238288D1 (de) | 2010-12-23 |
ATE488116T1 (de) | 2010-11-15 |
EP1398934B1 (de) | 2008-01-02 |
DE60224391D1 (de) | 2008-02-14 |
DE60224391T2 (de) | 2009-01-02 |
ES2295309T3 (es) | 2008-04-16 |
EP1398934A1 (de) | 2004-03-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FI108591B (fi) | Matkapuhelimen laillisuuden toteamisjärjestely | |
US5216715A (en) | Key distribution in public communication networks taking account of security gradations | |
US6529886B1 (en) | Authenticating method for an access and/or payment control system | |
WO2004025921A3 (en) | Secure access to a subscription module | |
TW431108B (en) | Method for establishing a key using over-the-air communication and password protocol and password protocol | |
FI981564A0 (fi) | Autentikointi tietoliikenneverkosssa | |
WO2003003171A3 (en) | A method and system for generating and verifying a key protection certificate. | |
ATE527797T1 (de) | Verfahren und einrichtungen zur benutzerauthentifikation | |
MY128685A (en) | Method of and apparatus for providing secure communication of digital data between devices. | |
JP2006148982A (ja) | テレコミュニケーションネットワークの送信に対するセキュリティ方法 | |
DE60109585D1 (de) | Sicherer Zugang zu einem entfernten Teilnehmermodul | |
DK1095491T3 (da) | Fremgangsmåde, servesystem og indretning til at lave et sikkert kom-munikationsnetværk | |
PT1022922E (pt) | Metodo de autenticacao, com estabelecimento de um canal seguro, entre um assinante e um fornecedor de servicos acessivel atraves de um operador de telecomunicacoes | |
ATE411691T1 (de) | Authentifizierung und chipkarte für datenkommunikation | |
CN102271035A (zh) | 传输密码的方法和装置 | |
US20110320359A1 (en) | secure communication method and device based on application layer for mobile financial service | |
CN104303583A (zh) | 用于在通信系统中建立安全连接的系统和方法 | |
ATE383023T1 (de) | Sicherer zugang zu einem teilnehmermodul | |
WO2000067143A3 (en) | Transaction method and system for data networks | |
JP2001177513A (ja) | 通信システムにおける認証方法、センタ装置、認証プログラムを記録した記録媒体 | |
CN112653556A (zh) | 一种基于token的微服务安全认证方法、装置、存储介质 | |
BR9714320A (pt) | Método e equipamento para prover segurança de autenticação em um sistema de comunicação sem fio | |
CN108881240B (zh) | 基于区块链的会员隐私数据保护方法 | |
CN110069949A (zh) | 一种电子合同签署方法、装置、设备及介质 | |
CN115001720B (zh) | 联邦学习建模安全传输的优化方法、装置、介质和设备 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |