AU2001285084A1 - Method and system for security mobility between different cellular systems - Google Patents

Method and system for security mobility between different cellular systems

Info

Publication number
AU2001285084A1
AU2001285084A1 AU2001285084A AU8508401A AU2001285084A1 AU 2001285084 A1 AU2001285084 A1 AU 2001285084A1 AU 2001285084 A AU2001285084 A AU 2001285084A AU 8508401 A AU8508401 A AU 8508401A AU 2001285084 A1 AU2001285084 A1 AU 2001285084A1
Authority
AU
Australia
Prior art keywords
cellular systems
different cellular
security mobility
mobility
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001285084A
Inventor
Stefano M. Faccin
Franck Le
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Publication of AU2001285084A1 publication Critical patent/AU2001285084A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/02Data link layer protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
AU2001285084A 2000-09-29 2001-08-20 Method and system for security mobility between different cellular systems Abandoned AU2001285084A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/672,691 US6876747B1 (en) 2000-09-29 2000-09-29 Method and system for security mobility between different cellular systems
US09/672,691 2000-09-29
PCT/US2001/025929 WO2002030132A2 (en) 2000-09-29 2001-08-20 Method and system for security mobility between different cellular systems

Publications (1)

Publication Number Publication Date
AU2001285084A1 true AU2001285084A1 (en) 2002-04-15

Family

ID=24699607

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001285084A Abandoned AU2001285084A1 (en) 2000-09-29 2001-08-20 Method and system for security mobility between different cellular systems

Country Status (3)

Country Link
US (1) US6876747B1 (en)
AU (1) AU2001285084A1 (en)
WO (1) WO2002030132A2 (en)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI105964B (en) * 1998-12-16 2000-10-31 Nokia Networks Oy A method for managing mobile communications
FI107486B (en) * 1999-06-04 2001-08-15 Nokia Networks Oy Providing authentication and encryption in a mobile communication system
US7006479B1 (en) 2000-11-28 2006-02-28 Cisco Technology, Inc. System and method of a wireless network operation and maintenance
FI111423B (en) 2000-11-28 2003-07-15 Nokia Corp A system for securing post-handover communications
US7668315B2 (en) * 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US7123719B2 (en) * 2001-02-16 2006-10-17 Motorola, Inc. Method and apparatus for providing authentication in a communication system
US7266687B2 (en) * 2001-02-16 2007-09-04 Motorola, Inc. Method and apparatus for storing and distributing encryption keys
US7050793B1 (en) * 2001-04-04 2006-05-23 Nortel Networks Limited Context transfer systems and methods in support of mobility
US7570764B2 (en) * 2001-10-10 2009-08-04 Nortel Networks Limited Sequence number calculation and authentication in a communications system
SE0104325D0 (en) 2001-12-20 2001-12-20 Ericsson Telefon Ab L M A method and apparatus for switching access between mobile networks
KR100405662B1 (en) * 2001-12-28 2003-11-14 엘지전자 주식회사 Handoff Apparatus inter different mobile communication generation system each other and method thereof
KR100888471B1 (en) 2002-07-05 2009-03-12 삼성전자주식회사 Method using access right differentiation in wireless access network, and secure roaming method thereby
KR100480258B1 (en) * 2002-10-15 2005-04-07 삼성전자주식회사 Authentication method for fast hand over in wireless local area network
US20040088550A1 (en) * 2002-11-01 2004-05-06 Rolf Maste Network access management
DE10307403B4 (en) * 2003-02-20 2008-01-24 Siemens Ag Method for forming and distributing cryptographic keys in a mobile radio system and mobile radio system
US20040236939A1 (en) * 2003-02-20 2004-11-25 Docomo Communications Laboratories Usa, Inc. Wireless network handoff key
EP1604490B1 (en) * 2003-03-10 2016-02-03 Deutsche Telekom AG Method and arrangement for externally controlling and managing at least one wlan subscriber who is assigned to a local radio network
CN1549482B (en) * 2003-05-16 2010-04-07 华为技术有限公司 Method for realizing high rate group data service identification
JP4352048B2 (en) * 2003-08-01 2009-10-28 株式会社エヌ・ティ・ティ・ドコモ Interdomain handover
CN100388850C (en) * 2003-12-18 2008-05-14 中国电子科技集团公司第三十研究所 Method of bidirectional authentication during subscriber switch in digital cellular mobile communication system
US20070208936A1 (en) * 2003-12-29 2007-09-06 Luis Ramos Robles Means and Method for Single Sign-On Access to a Service Network Through an Access Network
JP3918827B2 (en) * 2004-01-21 2007-05-23 株式会社日立製作所 Secure remote access system
KR100640479B1 (en) * 2004-06-07 2006-10-30 삼성전자주식회사 System and method for optimizing handover procedure in mobile broadband wireless access system
FI20050393A0 (en) 2005-04-15 2005-04-15 Nokia Corp Replacement of key material
WO2007004051A1 (en) * 2005-07-06 2007-01-11 Nokia Corporation Secure session keys context
CN100433915C (en) * 2005-08-19 2008-11-12 华为技术有限公司 Method for incressing success ratio of switching to 2G network system from 3G network system
US20070130463A1 (en) * 2005-12-06 2007-06-07 Eric Chun Wah Law Single one-time password token with single PIN for access to multiple providers
KR100816560B1 (en) 2006-12-05 2008-03-25 한국정보보호진흥원 Method for a delegated authentication of broadcasting services based on mobile multicast techniques over internet environment
US7926098B2 (en) * 2006-12-29 2011-04-12 Airvana, Corp. Handoff of a secure connection among gateways
FI20070094A0 (en) * 2007-02-02 2007-02-02 Nokia Corp Changing the radio overlay security algorithm during a handover
CN101400059B (en) * 2007-09-28 2010-12-08 华为技术有限公司 Cipher key updating method and device under active state
WO2009080480A1 (en) * 2007-12-19 2009-07-02 Nokia Corporation Methods, apparatuses, system, and related computer program products for handover security
US8897786B2 (en) * 2007-12-24 2014-11-25 Samsung Electronics Co., Ltd. Service connection apparatus and method in portable terminal
US8117447B2 (en) * 2008-01-10 2012-02-14 Industrial Technology Research Institute Authentication method employing elliptic curve cryptography
US8179860B2 (en) * 2008-02-15 2012-05-15 Alcatel Lucent Systems and method for performing handovers, or key management while performing handovers in a wireless communication system
US8477941B1 (en) * 2008-07-10 2013-07-02 Sprint Communications Company L.P. Maintaining secure communication while transitioning networks
FR2941583A1 (en) * 2009-01-27 2010-07-30 St Nxp Wireless France METHOD OF DECHIFING A DIGIT PACKET WITHIN A WIRELESS COMMUNICATION APPARATUS, AND APPARATUS THEREFOR
FR2941584B1 (en) * 2009-01-27 2011-04-01 St Nxp Wireless France METHOD OF PROCESSING DATA STREAMS RECEIVED BY A WIRELESS COMMUNICATION APPARATUS AND REQUIRING AT LEAST PART OF CRYPTOGRAPHIC PROCESSING AND APPARATUS THEREOF
US20100197272A1 (en) 2009-02-03 2010-08-05 Jeyhan Karaoguz Multiple Network, Shared Access Security Architecture Supporting Simultaneous Use Of Single SIM Multi-Radio Device And/Or Phone
US9084110B2 (en) 2010-04-15 2015-07-14 Qualcomm Incorporated Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
US20110255691A1 (en) 2010-04-15 2011-10-20 Qualcomm Incorporated Apparatus and method for transitioning enhanced security context from a utran-based serving network to a geran-based serving network
JP5649248B2 (en) 2010-04-16 2015-01-07 クアルコム,インコーポレイテッド Apparatus and method for transitioning from a serving network node that supports an improved security context to a traditional serving network node
TW201203988A (en) * 2010-04-16 2012-01-16 Qualcomm Inc Apparatus and method for transitioning enhanced security context from a UTRAN-based serving network to a GERAN-based serving network
US8929862B2 (en) 2011-07-08 2015-01-06 Motorola Solutions, Inc. Method and apparatus for attaching a wireless device to a foreign 3GPP wireless domain using alternative authentication mechanisms
US8699709B2 (en) * 2011-07-08 2014-04-15 Motorola Solutions, Inc. Methods for obtaining authentication credentials for attaching a wireless device to a foreign 3GPP wireless domain
CN103139768B (en) * 2011-11-28 2017-03-01 上海贝尔股份有限公司 Authentication method in fusing wireless network and authentication device
US8943204B2 (en) * 2012-01-23 2015-01-27 Cellco Partnership Method and system for conserving network resources when sending information to mobile devices
WO2013164803A1 (en) * 2012-05-03 2013-11-07 Telefonaktiebolaget L M Ericsson (Publ) Centralized key management in embms
US8824680B2 (en) * 2012-08-08 2014-09-02 Verizon Patent And Licensing Inc. Centralized key generation
US8990555B2 (en) * 2012-08-14 2015-03-24 Verizon Patent And Licensing Inc. Centralized key management
CN105743914B (en) * 2016-03-31 2019-03-22 宇龙计算机通信科技(深圳)有限公司 A kind of voice encryption communication means, calling terminal, called end and system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5930362A (en) * 1996-10-09 1999-07-27 At&T Wireless Services Inc Generation of encryption key
US6393270B1 (en) * 1996-10-11 2002-05-21 Bellsouth Intellectual Property Corp. Network authentication method for over the air activation
US6144849A (en) * 1998-02-23 2000-11-07 Adc Newnet, Inc. Method and apparatus for over-the-air service provisioning of a mobile telephone
US6201871B1 (en) 1998-08-19 2001-03-13 Qualcomm Incorporated Secure processing for authentication of a wireless communications device
FI107486B (en) 1999-06-04 2001-08-15 Nokia Networks Oy Providing authentication and encryption in a mobile communication system
US6687243B1 (en) * 1999-09-29 2004-02-03 Cisco Technology, Inc. Method and apparatus for integrated wireless communications in private and public network environments

Also Published As

Publication number Publication date
WO2002030132A3 (en) 2002-09-19
WO2002030132A2 (en) 2002-04-11
WO2002030132A9 (en) 2002-07-25
US6876747B1 (en) 2005-04-05

Similar Documents

Publication Publication Date Title
AU2001285084A1 (en) Method and system for security mobility between different cellular systems
AU2001296287A1 (en) Method and system for airport security
AU2002239249A1 (en) System and method for secure network mobility
AU2002214667A1 (en) System and method for rapid telepositioning
AU2001288372A1 (en) System and method for tele-ophthalmology
AU4818201A (en) Method and system for secure access
AU2001289212A1 (en) Method and system for integrating applications and mobile networks
AU2002226995A1 (en) Method and system for maintaining and distributing wireless applications
AU2733400A (en) System and method for enhanced wireless communication features
AU2001243365A1 (en) System and method for process protection
AU2002307768A1 (en) System and method for phytomonitoring
AU3769101A (en) System and method for document division
AU2001264899A1 (en) Geographical comparison system and method
AU2001292685A1 (en) System and method for delivering security services
AU2001249129A1 (en) Communication system and method
AU2001257380A1 (en) System and method for application object transport
AU2002211657A1 (en) Assessment system and method
AU1665802A (en) System and method for application-level security
AU2001221723A1 (en) Communication method and system
AU2002213227A1 (en) Generalizer system and method
AU5056401A (en) Communications method and system
AU2001269870A1 (en) System and method for security policy
AU1624101A (en) System and method for providing push-to-talk feature for wireless communication systems
AU2001237693A1 (en) Wireless communications system and method
AU2001282556A1 (en) Method and system for unlocking doorway