CN1331874A - 对于无线***的预订可移植性 - Google Patents

对于无线***的预订可移植性 Download PDF

Info

Publication number
CN1331874A
CN1331874A CN99815025A CN99815025A CN1331874A CN 1331874 A CN1331874 A CN 1331874A CN 99815025 A CN99815025 A CN 99815025A CN 99815025 A CN99815025 A CN 99815025A CN 1331874 A CN1331874 A CN 1331874A
Authority
CN
China
Prior art keywords
wireless terminal
pki
ske
message
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN99815025A
Other languages
English (en)
Other versions
CN100525180C (zh
Inventor
小R·F·奎克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN1331874A publication Critical patent/CN1331874A/zh
Application granted granted Critical
Publication of CN100525180C publication Critical patent/CN100525180C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • H04W8/265Network addressing or numbering for mobility support for initial activation of new user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

用短个人标识号(PIN)将无线服务的预订转移到新的无线终端(104),从而向用户提供增强的个人可移动性。通过交换Diffie-Hellman加密密钥交换(DH-EKE)消息(110,114)使得这种转移很安全。

Description

对于无线***的预订可移植性
发明领域
本发明涉及无线语音和数据***,特别是,涉及允许用户将他的预订从一个无线终端移到另一个。本发明提供预订可移植性,有时也称为个人可移动性。
背景技术
无线终端(便携式电话、手提计算机,等)不能被用作这样,除非它的用户已预订无线通信服务,从而终端可用该服务来与其它终端进行无线和有线的通信。而这又要求服务提供者登记和提供该终端,即,识别有权服务的终端并用标识和安全信息对该终端编程以允许它接入无线服务。
在无线服务工业中,术语“登记”有几种意义。这里,术语“登记”用来表示交换建立终端用户的身份所需的信息并允许接入无线服务。
在两种情况下可能要求这种登记。首先,当最初购买终端时,它未登记给任何人。将这种情况称为初始预备(initial provisioning)。其次,用户可选择重新登记,即,将他的预订从一个无线终端转移给另一个。例如,该重新登记可以从他的便携式电话到他的便携式计算机,或者从他的常规便携式电话转移到他在去遥远城市的途中租用的便携式电话。将这种重新登记称为预订可移植性。
在早期的无线***(诸如,模拟先进移动电话***(AMPS))中,通过在终端分配位置处的受训人员人工执行预备。这些雇员之一向服务提供者人工登记终端,一般是通过陆线电话。雇员运用业务提供者使得他/她可用的保密信息并将预订信息永久存储在终端中,通过键盘将信息输入终端。这种布局是昂贵,因为卖方必须在每个零售渠道广泛地培训雇员。此外,处理是不安全的,因为保密信息很容易被这些雇佣者获得。
另一种处理初始预备和预订可移植性的装置是向用户提供分立的,可移动(removable)装置,所谓的用户标识模块(UIM)。该服务提供者在将模块分配给用户之前,把标识和安全信息把准备到UIM中了。当用户将UIM***终端时,终端从UIM读取所需的标识信息并获得用户的预订身份(identity)。这种手段在全球移动通信***(GSM)中十分普遍。在***UIM之后登记终端是空中(over-the-air)处理过程,而且包括在模块、由服务提供者操作的基站(它具有唯一的标识号)和无线终端本身(它具有唯一的电子序号,或ESN)之间的信息三路交换。
这第一种变通装置并不完全令人满意。它要求在模块和无线终端之间有电子接口,而这种接口使得终端的成本上升。此外,当去除或***UIM时,接口打开易受污染,并在重复使用中变得不可靠。
第二种变通装置处理初始预备,但是不处理预订可移植性。这第二种装置要求当用户首先购买新的电话时,用户拨打特定号码来与可确定用户的信用的客户服务代表联系,并随后运用空中消息把所需预订信息编程到终端中。
这第二种变通装置比UIM装置有进步,因为它不要求在终端中有特定接口。然而,这第二种装置也不是完全令人满意的,因为服务提供者必须在客户服务中心中有高技能的人以操作无线空中编程设备。客户服务处理的昂贵本性阻止用户重新登记朋友借给他一天或两天的电话。
本发明的目的在于提供一种初始预备和预订可移植性的方法,他不要求有技术的人员完成预备和登记处理,也不要求用户必须物理***终端的可移动物。
这里所述的过程仅要求用户将他的/她的可移植无线预订标识符,或用户标识符(常规的是他的国际移动用户标识符,或IMUI)和密码(传统上,他的个人标识号,或PIN)输入到无线终端。用任何方便的方法,诸如,用键盘键入号码、在麦克风中说出一个词组(以适当的语音识别技术或任何其它传统方法)来将密码输入到终端。于是,无线终端能够运用空中信号与服务提供者进行联系、获得必须的预订信息和自动地自己重编程-和对服务提供者重编程-从而服务提供者随后认识到正向它的用户登记这个无线终端。密码必须非常短-一般4至6个数字,如在银行***PIN中-因为一般用户不能记住安全代码,这种安全代码长得(20个数字或更多)足以阻止野蛮攻击。
显然,必须在登记过程中保护秘密***露(compromise),否则预订信息将受到获得用户标识符和秘密的欺骗性用户的克隆。最近密码术的进步(诸如,如下所述的Bellovin和Merritt的研究)提供了在不暴露密码的情况下安全地验证终端和无线网都知道正确密码的技术。这些技术还提供了建立可在加密预订信息中使用的加密密钥的装置,该加密密钥随后与初始密码确认信息交换。这些技术的存在使得支持初始预备和预订可移植性登记而无需可移动UIM也无需客户服务介入成为可能。
发明概述
申请人已开发了一种预订,它可真正从一个无线终端移植到另一个并运用短而安全的密码。
无论何时用户希望向他的预订登记终端,他都可将他的用户标识符(一般,他的国际移动用户标识符或IMUI)和他的密码(一般,他的个人标识号,或PIN)输入到终端。终端产生公/私钥对并存储它。该密钥对最好是Diffie-Hellman(D-H)密钥对。它任选地将公钥和随机号链接起来并用密码对该(任选链接的)号码加密。可用任何方便的安全密钥交换(SKE)方法。在Thomas Wu所著的“安全远程密码协议”(Proc.1998因特网社会网和分布式***安全研讨会,加州圣地亚哥,1998年3月,页97-111,http://jafar.stanford.edu/srp/ndss/html)和David P.Jablon所著的“强仅密码(strong password-only)鉴定的密钥交换”(美国麻萨诸塞州Westboro市的完整科学股份有限公司,1997年3月2日,http://world.std.com/-dpj/speke97.html)中描述了几种适当的SKE方法,上述内容作为参考资料在此引入。Bellovin和Merritt的Diffie-Hellman加密密钥交换(DH-EKE)方法是特别适当的,而且本发明的以下描述也是参照DH-EKE的。参见Steven M.Bellovin和Michael Merritt所著的“加密密钥交换:抗词典攻击的基于密钥的协议安全”(Proc.IEEE计算机社会对安全性和保密性研究的研讨会,1992年5月,页72-84),其在此作为参考资料引入其内容。椭园曲线簇和指数簇均可用于此方法。把所得加密消息称为DH-EKE消息。
于是,终端与本地服务***联系并要求登记。该服务***可以是用户的归属***(home system),但通常不是。在任何情况下,终端和归属***必须确信相互的身份,无论是否有中间服务***,一个***或甚至几个***。以下的描述假设一个中间***,但是可容易地改变为不处理任何***或处理几个***。即,终端和归属***通常是消息的源和目的地(或反之亦然),无论它们必须通过多少个中间***(如果有的话)。
终端通过陈述全用户标识符或标识归属***所需的足够的用户标识符,告诉服务***用户的归属***是什么。它还陈述DH-KEK消息。较佳的是,服务***首先向终端提供它的D-H公钥,从而不以明文发送谁要求登记的细节。较佳的是,服务***向终端开放一个信道以方便登记处理。
服务***把DH-EKE消息发送到归属***,它用密码对它解密。只有归属***和用户才知道密码。从而,归属***恢复用户的公钥。归属***产生它自己的D-H公/私钥对并存储它。于是,它将新产生的公钥与随机号链接,运用DH-EKE通过密码加密该链接的号码并把这新产生的DH-KEK消息送回到终端。终端用密码对它解密并恢复归属***公钥。
现在,终端和归属***都具备它自己的私钥其它人的公钥,两者都比密码要大得多。每个都能运用传统方法产生公共对话密钥。每个还能安全地用对话密钥将虚拟(virtual)用户标识模块(VUIM)下载到终端,即,通过空中向终端提供一些或全部信息,否则的话要从被***终端的物理UIM获得。
现在,登记以传统的方式继续,就像已使用了PUIM。另一方面,登记可包括在下载处理中。这是可行的,原因在于带有VUIM的终端已具有带有PUIM的终端直至以后才能获得的一些东西,即,到归属***的通信链路(和与它共享的对话密钥)。
本方法的有利之处在于公钥是临时而且可在每个后来的登记中被替换。此外,实际上每个公钥是随机号,不提供关于尝试的解密是否成功的指示。因此,脱机词典攻击失败。词典攻击恢复的唯一一样东西是收集可行公钥,但是这些可行公钥中没有一个能够将它与其它区分开来。于是,将对密钥的正确猜测与错误猜测区分开来毫无意义。因此,继续联机攻击必须用整个密码词典,并因而失败。
也可将这一优点看作在密钥交换过程中将密码用作私钥,而不是其加密密钥本身。由于这一原因,将该过程称为安全密钥交换,而不是加密密钥交换。终端和归属***不必交换密码,也不必交换以加密形式的对话密钥。重要的是,归属***保证终端知道密码而且具有公共对话密钥。还重要的是,当终端向归属***展示它的身份时,该密码不会被窃听者发现。如果在消息没有包括密码(即使以加密形式),那么它很难被泄露。
附图简述
图1示出DH-KEK消息的交换。
图2示出鉴定程序。
详细描述
图1示出DH-EKE消息的交换100。用户102将他的标识符和密码输入到无线终端104。终端104尝试一对Diffie-Hellman(D-H)私钥和公钥并存储它们。任选的是,终端104和服务***106的基站执行分开的程序以建立本地对话加密密钥SESS108来保护用户标识符不被截取(interception)。终端104用密码加密D-H公钥,在加密之前任选地与随机号链接,然后在登记要求中把用户标识符(在本地对话密钥之下任选地加密)和加密的公钥,即,第一DH-EKE消息110,发送到服务***106的基站。这种要求应导致专用信道分配,从而有效地完成下载过程。
服务***106联系要求预订登记的归属***112。归属***112运用在预订记录中的密码解密无线终端的公钥。于是,归属***产生私钥和公钥D-K密钥,运用终端的公钥和归属***的私钥,从上述公/私钥中获得临时对话密钥。于是,归属***加密它本身的公钥,运用存储在预订记录中的密码,任选地在加密之前链接随机号,并以第二DH-EKE消息114的形式通过服务***106将它返回到无线终端104。无线终端104解密归属***的公钥,并运用归属***的公钥和它自己的私钥,产生(有希望)相同的临时对话密钥。
图2示出鉴定过程200,它必须跟随DH-EKE交换。无线终端104和归属***112执行该处理以证明每个具有相同的密钥。该鉴定可以是单边(例如,只允许归属***112鉴定无线终端104)或双边的。双边技术有三个步骤。首先,无线终端104加密随机号CW,并把加密号E(CW)202发送到归属***112。其次,归属***112产生它自己的随机号CH,加密(CW,CH)并把加密的号码E(CW,CH)204发送到无线终端104。第三,无线终端104加密CH并把加密号码E(CH)206发送到归属***112。单边过程可以例如,省略第一步骤,并在第二步骤中用第二随机号替换CW
用密码加密公钥,而且鉴定包括以互锁方式发送的三种不同的东西。因此,中间人攻击者(man-in-the-middle attacker)在不破坏离散对数或椭圆曲线簇的情况下,不会引起错误接受密钥,而且不会知道相互密钥(mutual key)。如果簇的尺寸足够大,那么当前这种破坏被认为是不可行的。
如果归属***112证实无线终端104的会话密钥,那么它将预订信息-即,所有或部分虚拟UIM(VUIM)-转移到服务***106,对于空中传输以加密的形式和对于供服务***使用以不加密的形式。对话密钥-或者,至少其第一部分-还可以作为鉴定密钥AUTH116用于在服务***106中的随后终端104鉴定。这优于当前蜂窝鉴定过程之处在于在每次登记使产生鉴定密钥,而且在不同登记间随机变化。一般,D-H交换产生512位输出,这多于鉴定所需的。结果,剩余的对话密钥,即,其第二部分,可以作为传统加密密钥用于后来的控制信号传输。
服务***106将加密的预订数据-VUIM-下载到终端,并在访问者位置寄存器(VLR)中有一登记项目(registration entry)。用户现可准备打电话。
对于后来的***接入,可将临时移动用户标识符(TMUI)分配给用户,如在现有的蜂窝标准中所述的那样。运用鉴定密钥,通过在现有蜂窝标准中所述的过程,可产生每次呼叫(per-call)加密密钥。换句话说,在运用这里所述的方法产生鉴定密钥之后可运用在现有蜂窝标准中的空中链路安全程序,无需进行修改。
工业引用
我的发明能够在工业中实施,而且可进行和使用,无论它何时希望在新的无线终端中登记无线预订。这里所示的装置和方法的各成分(分立并相互分开)完全可以是传统的,它是它们的组合,这是我在我的发明中所要求保护的。
虽然我已描述了装置和方法的各种模式,但是我的发明的真正构思和范围并不局限于此,而是只受下列权利要求书和它们的等同物限制。

Claims (26)

1一种向无线终端登记无线预订的方法,其特征在于,所述方法包括下列步骤:
a)将用户标识符)和密码)输入到无线终端;
b)在无线终端处:
  i)产生公/私钥对;
  ii)运用密钥根据安全密码交换(SKE)协议加密无线终端的公钥,从而形成第一SKE消息;和
  iii)发送所述用户标识符和所述第一SKE消息到归属***;
c)在所述归属***处:
  i)产生公/私钥对;
  ii)用用户标识符确定密码;
  iii)根据SKE协议,用密码加密归属***的公钥,从而形成第二SKE消息;
  iv)把所述第二SKE消息发送到所述无线终端;
  v)用所述密码解密所述无线终端的公钥;和
  vi)用所述归属***的私钥和所述无线终端的公钥形成对话密钥;
d)在所述无线终端处:
  i)用所述密码解密所述归属***的公钥;和
  ii)用所述无线终端的私钥和所述归属***的公钥形成会话密钥;和
e)在所述无线终端和所述归属***中,用所述对话密钥将所有或部分虚拟用户标识模块(VUIM)从归属***下载到无线终端。
2.如权利要求1所述的方法,其特征在于,还包括在发送之前加密所述用户标识符的步骤。
3.如权利要求1所述的方法,其特征在于,还包括在发送所述第二SKE消息到所述无线终端之前开放通信信道的步骤。
4.如权利要求1所述的方法,其特征在于,把SKE消息从源发送到目的地的步骤还包括下列步骤:
a)把SKE消息从源发送到中间服务***;和
b)把SKE消息从中间服务***发送到目的地。
5.如权利要求4所述的方法,其特征在于,还包括下列步骤;
a)在所述中间服务***中随后鉴定无线终端的过程中,将第一部分对话密钥用作鉴定密钥;和
b)在随后的控制信号传输过程中将第二部分对话密码用作加密密钥。
6.如权利要求1所述的方法,其特征在于:
a)所述公/私钥对包括Diffie-Hellman公/私钥对;和
b)SKE消息包括Diffie-Hellman加密密钥交换(DH-EKE)消息。
7.如权利要求1所述的方法,其特征在于:
a)用密码加密无线终端的公钥的步骤包括下列步骤:
  i)将无线终端的公钥与第一随机号第一链接,从而形成第一链接号码;和
  ii)用密码加密所述第一链接号码;和
b)用密码加密归属***的公钥的步骤包括下列步骤:
  i)将归属***的公钥与第二随机号第一链接,从而形成第二链接号码;和
  ii)用密码加密所述第二链接号码。
8.一种向无线终端登记无线预订的装置,其特征在于,所述装置包括;
a)将用户标识符和密码输入到无线终端的装置;
b)在无线终端处:
  i)产生公/私钥对的装置;
  ii)运用密钥根据安全密码交换(SKE)协议加密无线终端的公钥,从而形成第一SKE消息的装置;和
  iii)发送所述用户标识符和所述第一SKE消息到归属***的装置;
c)在所述归属***处:
  i)产生公/私钥对的装置;
  ii)用用户标识符确定密码的装置;
  iii)根据SKE协议,用密码加密归属***的公钥,从而形成第二SKE消息的装置;
  iv)把所述第二SKE消息发送到所述无线终端的装置;
  v)用所述密码解密所述无线终端的公钥的装置;和
  vi)用所述归属***的私钥和所述无线终端的公钥形成对话密钥的装置;
d)在所述无线终端处:
  i)用所述密码解密所述归属***的公钥的装置;和
  ii)用所述无线终端的私钥和所述归属***的公钥形成会话密钥的装置;和
e)在所述无线终端和所述归属***中,用所述对话密钥将所有或部分虚拟用户标识模块(VUIM)从归属***下载到无线终端的装置。
9.如权利要求8所述的装置,其特征在于,还包括在发送它之前加密用户标识符。
10.如权利要求8所述的装置,其特征在于,还包括在将第二SKE消息发送到无线终端之前开放通信信道的装置。
11.如权利要求8所述的装置,其特征在于,将SKE消息从源发送到目的地的装置还包括:
a)将SKE消息从源发送到中间服务***的装置;和
b)将SKE消息从中间服务***发送到目的地的装置。
12.如权利要求11所述的装置,其特征在于,还包括:
a)在所述中间服务***中随后鉴定无线终端的过程中,将第一部分对话密钥用作鉴定密钥的装置;和
b)在随后的控制信号传输过程中将第二部分对话密码用作加密密钥的装置。
13.如权利要求8所述的装置,其特征在于:
a)所述公/私钥对包括Diffie-Hellman公/私钥对;和
b)SKE消息包括Diffie-Hellman加密密钥交换(DH-EKE)消息。
14.如权利要求8所述的装置,其特征在于:
a)用密码加密无线终端的公钥的装置包括:
  i)将无线终端的公钥与第一随机号第一链接,从而形成第一链接号码的装置;和
  ii)用密码加密所述第一链接号码的装置;和
b)用密码加密归属***的公钥的装置包括:
  i)将归属***的公钥与第二随机号第一链接,从而形成第二链接号码的装置;和
  ii)用密码加密所述第二链接号码的装置。
15.一种无线终端,构成以:
a)把用户标识符和密码接收到所述无线终端中;
b)产生公钥/私钥对;
c)根据安全密钥交换(SKE)协议,用密码加密无线终端的公钥,从而形成SKE消息;
d)把用户标识符和SKE消息发送到归属***;
e)接收来自所述归属***的经加密的公钥;
f)用密钥解密来自归属***的经加密的公钥;
g)用无线终端的私钥和归属***的公钥形成对话密钥;和
h)用对话密钥将所有或部分虚拟用户标识模块(VUIM)从归属***下载到无线终端。
16.如权利要求15所述的终端,其特征在于,还包括用于在发送之前加密用户标识符的装置。
17.如权利要求15所述的终端,其特征在于,还包括在发送用户标识符和SKE消息之前开放通信信道的装置。
18.如权利要求15所述的终端,其特征在于,构成将SKE消息从源发送到目的地的一部分终端还包括:
a)将SKE消息从源发送到中间服务***的装置;和
b)将SKE消息从中间服务***发送到目的地的装置。
19.如权利要求18所述的终端,其特征在于,构成以加密终端的公钥的一部分终端包括:
a)在所述中间服务***中随后鉴定无线终端的过程中,将第一部分对话密钥用作鉴定密钥的装置;和
b)在随后的控制信号传输过程中将第二部分对话密码用作加密密钥的装置。
20.如权利要求15所述的终端,其特征在于;
a)所述公钥/私钥对包括Diffie-Hellman公/私钥对;和
b)SKE消息包括Diffie-Hellman加密密钥交换(DH-EKE)消息。
21.如权利要求15所述的终端,其特征在于:
a)构成以用密码加密无线终端的公钥的一部分终端包括:
  i)将无线终端的公钥与第一随机号第一链接,从而形成第一链接号码的装置;和
  ii)用密码加密所述第一链接号码的装置;和
b)用密码加密归属***的公钥的一部分终端包括:
  i)将归属***的公钥与第二随机号第一链接,从而形成第二链接号码的装置;和
  ii)用密码加密所述第二链接号码的装置。
22.一种归属***,构成以:
a)产生公钥/私钥对;
b)接收来自无线终端的用户标识符和加密公钥;
c)用用户标识符确定密码;
d)根据安全密钥交换(SKE)协议,用密码加密归属***的公钥,从而形成SKE消息;
e)发送SKE消息;
f)用密码解密无线终端的公钥;
g)用归属***的私钥和无线终端的公钥形成对话密钥;和
h)用对话密钥将所有和部分虚拟用户标识模块(VUIM)从归属***下载到无线终端。
23.如权利要求22所述的***,其特征在于,还包括在接收用户标识符之前开放通信信道的装置。
24.如权利要求22所述的***,其特征在于,构成以将SKE消息从源发送到目的地的一部分***还包括:
a)将SKE消息从源发送到中间服务***的装置;和
b)将SKE消息从中间服务***发送到目的地的装置。
25.如权利要求24所述的***,其特征在于,还包括:
a)在所述中间服务***中随后鉴定无线终端的过程中,将第一部分对话密钥用作鉴定密钥的装置;和
b)在随后的控制信号传输过程中将第二部分对话密码用作加密密钥的装置。
26.如权利要求22所述的***,其特征在于:
a)所述公钥/私钥对包括Diffie-Hellman公/私钥对;和
b)SKE消息包括Diffie-Hellman加密密钥交换(DH-EKE)消息。
27.如权利要求22所述的***,其特征在于:
a)构成以用密码加密无线终端的公钥的一部分终端包括:
  i)将无线终端的公钥与第一随机号第一链接,从而形成第一链接号码的装置;和
  ii)用密码加密所述第一链接号码的装置;和
b)构成以用密码加密归属***的公钥的一部分终端包括:
  i)将归属***的公钥与第二随机号第一链接,从而形成第二链接号码的装置;和
  ii)用密码加密所述第二链接号码的装置。
CNB998150258A 1998-10-23 1999-10-19 向无线终端登记无线预订的方法和装置、无线终端以及归属*** Expired - Lifetime CN100525180C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/178,192 US6178506B1 (en) 1998-10-23 1998-10-23 Wireless subscription portability
US09/178,192 1998-10-23

Publications (2)

Publication Number Publication Date
CN1331874A true CN1331874A (zh) 2002-01-16
CN100525180C CN100525180C (zh) 2009-08-05

Family

ID=22651590

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB998150258A Expired - Lifetime CN100525180C (zh) 1998-10-23 1999-10-19 向无线终端登记无线预订的方法和装置、无线终端以及归属***

Country Status (9)

Country Link
US (2) US6178506B1 (zh)
EP (1) EP1123603B1 (zh)
JP (1) JP4689830B2 (zh)
KR (1) KR100655665B1 (zh)
CN (1) CN100525180C (zh)
AU (1) AU1213300A (zh)
DE (1) DE69930318T2 (zh)
HK (1) HK1040854A1 (zh)
WO (1) WO2000025475A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100411374C (zh) * 2004-08-20 2008-08-13 富士施乐株式会社 无线通信***、通信设备及通信控制方法
CN100425084C (zh) * 2004-10-29 2008-10-08 捷讯研究有限公司 安全对等消息传递邀请架构
WO2009033405A1 (fr) * 2007-09-04 2009-03-19 Fong-Chang Zhu Système de transmission de sécurité d'information
CN102917339A (zh) * 2012-10-11 2013-02-06 华为技术有限公司 虚拟用户识别模块的实现与通信方法、装置及***
CN105553951A (zh) * 2015-12-08 2016-05-04 腾讯科技(深圳)有限公司 数据传输方法和装置
CN107579828A (zh) * 2011-08-16 2018-01-12 Ictk有限公司 机对机通信中基于puf的装置间的安全认证装置及方法

Families Citing this family (130)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
CA2255285C (en) * 1998-12-04 2009-10-13 Certicom Corp. Enhanced subscriber authentication protocol
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
FI107487B (fi) * 1999-03-08 2001-08-15 Nokia Mobile Phones Ltd Datalähetyksen salausmenetelmä radiojärjestelmässä
US6820203B1 (en) * 1999-04-07 2004-11-16 Sony Corporation Security unit for use in memory card
US8463231B1 (en) 1999-11-02 2013-06-11 Nvidia Corporation Use of radius in UMTS to perform accounting functions
US8117291B1 (en) 1999-11-02 2012-02-14 Wireless Technology Solutions Llc Use of internet web technology to register wireless access customers
US6865169B1 (en) 1999-11-02 2005-03-08 Ipwireless, Inc. Cellular wireless internet access system using spread spectrum and internet protocol
GB2357407A (en) 1999-12-17 2001-06-20 Int Computers Ltd Cryptographic key replacement using key lifetimes
JP2001186121A (ja) * 1999-12-27 2001-07-06 Nec Corp 通信装置、通信装置セット、認証方法および端末間ワイヤレス接続方法
NL1014274C2 (nl) * 2000-02-03 2001-08-16 Tele Atlas Bv Stelsel voor het beveiligen van op een datadrager aanwezige data.
GB0004178D0 (en) 2000-02-22 2000-04-12 Nokia Networks Oy Integrity check in a communication system
US20030070074A1 (en) * 2000-03-17 2003-04-10 Avner Geller Method and system for authentication
JP2002082910A (ja) 2000-09-08 2002-03-22 Pioneer Electronic Corp ユーザ認証システム及びユーザ認証方法
US7596223B1 (en) * 2000-09-12 2009-09-29 Apple Inc. User control of a secure wireless computer network
WO2002041597A2 (en) * 2000-11-17 2002-05-23 Ipwireless, Inc. Use of internet web technology for wireless internet access
US20020091931A1 (en) * 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
US7668315B2 (en) * 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US20020131592A1 (en) * 2001-03-16 2002-09-19 Harris Hinnant Entropy sources for encryption key generation
US20030084287A1 (en) * 2001-10-25 2003-05-01 Wang Huayan A. System and method for upper layer roaming authentication
US7194621B1 (en) * 2002-02-28 2007-03-20 Cisco Technology, Inc. Method and apparatus for encrypting data communicated between a client and a server that use an unencrypted data transfer protocol
US8918073B2 (en) * 2002-03-28 2014-12-23 Telecommunication Systems, Inc. Wireless telecommunications location based services scheme selection
US9154906B2 (en) * 2002-03-28 2015-10-06 Telecommunication Systems, Inc. Area watcher for wireless network
US8290505B2 (en) 2006-08-29 2012-10-16 Telecommunications Systems, Inc. Consequential location derived information
US8027697B2 (en) 2007-09-28 2011-09-27 Telecommunication Systems, Inc. Public safety access point (PSAP) selection for E911 wireless callers in a GSM type system
US20030186699A1 (en) * 2002-03-28 2003-10-02 Arlene Havlark Wireless telecommunications location based services scheme selection
US7426380B2 (en) 2002-03-28 2008-09-16 Telecommunication Systems, Inc. Location derived presence information
US8126889B2 (en) * 2002-03-28 2012-02-28 Telecommunication Systems, Inc. Location fidelity adjustment based on mobile subscriber privacy profile
US20040203597A1 (en) * 2002-03-28 2004-10-14 Pitt Lance Douglas Mobile subscriber privacy evaluation using solicited vs. unsolicited differentiation
US20030235305A1 (en) * 2002-06-20 2003-12-25 Hsu Raymond T. Key generation in a communication system
US8630414B2 (en) 2002-06-20 2014-01-14 Qualcomm Incorporated Inter-working function for a communication system
KR100458255B1 (ko) * 2002-07-26 2004-11-26 학교법인 성균관대학 프록시서버를 이용한 키 분배 방법
KR100458254B1 (ko) * 2002-07-26 2004-11-26 학교법인 성균관대학 패스워드 강화 프로토콜을 이용한 패스워드 기반 키 분배방법
US7665125B2 (en) * 2002-09-23 2010-02-16 Heard Robert W System and method for distribution of security policies for mobile devices
US20060190984A1 (en) * 2002-09-23 2006-08-24 Credant Technologies, Inc. Gatekeeper architecture/features to support security policy maintenance and distribution
AU2003276898A1 (en) * 2002-09-23 2004-04-08 Credant Technologies, Inc. Server, computer memory, and method to support security policy maintenance and distribution
US7437752B2 (en) * 2002-09-23 2008-10-14 Credant Technologies, Inc. Client architecture for portable device with security policies
US7665118B2 (en) * 2002-09-23 2010-02-16 Credant Technologies, Inc. Server, computer memory, and method to support security policy maintenance and distribution
US20040073795A1 (en) * 2002-10-10 2004-04-15 Jablon David P. Systems and methods for password-based connection
JP4619788B2 (ja) * 2002-10-11 2011-01-26 パナソニック株式会社 Wlan相互接続における識別情報の保護方法
US20070238455A1 (en) * 2006-04-07 2007-10-11 Yinjun Zhu Mobile based area event handling when currently visited network doe not cover area
US8666397B2 (en) 2002-12-13 2014-03-04 Telecommunication Systems, Inc. Area event handling when current network does not cover target area
BRPI0403932B1 (pt) 2003-02-03 2018-04-17 Sony Corporation Sistema de comunicação sem fio, método de comunicação sem fio, e, estação de comunicação sem fio
KR100520116B1 (ko) * 2003-05-16 2005-10-10 삼성전자주식회사 모바일 애드 혹 상의 암호화를 위한 노드간 키 분배 방법및 이를 이용한 네트워크 장치
SE0301728D0 (sv) 2003-06-13 2003-06-13 Television And Wireless Applic Adapter arrangement, method, system and user terminal for conditional access
US7424293B2 (en) 2003-12-02 2008-09-09 Telecommunication Systems, Inc. User plane location based service using message tunneling to support roaming
US7260186B2 (en) 2004-03-23 2007-08-21 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US20080090546A1 (en) * 2006-10-17 2008-04-17 Richard Dickinson Enhanced E911 network access for a call center using session initiation protocol (SIP) messaging
US20080126535A1 (en) 2006-11-28 2008-05-29 Yinjun Zhu User plane location services over session initiation protocol (SIP)
JP4841120B2 (ja) 2004-06-30 2011-12-21 マニー株式会社 光ファイバーの加工方法及びレーザ光照射装置
US7730485B2 (en) * 2004-08-10 2010-06-01 At&T Intellectual Property I, L.P. System and method for advertising to a Wi-Fi device
US7286834B2 (en) * 2004-07-13 2007-10-23 Sbc Knowledge Ventures, Lp System and method for location based policy management
US8094821B2 (en) 2004-08-06 2012-01-10 Qualcomm Incorporated Key generation in a communication system
US7629926B2 (en) 2004-10-15 2009-12-08 Telecommunication Systems, Inc. Culled satellite ephemeris information for quick, accurate assisted locating satellite location determination for cell site antennas
US7411546B2 (en) 2004-10-15 2008-08-12 Telecommunication Systems, Inc. Other cell sites used as reference point to cull satellite ephemeris information for quick, accurate assisted locating satellite location determination
US7113128B1 (en) * 2004-10-15 2006-09-26 Telecommunication Systems, Inc. Culled satellite ephemeris information for quick, accurate assisted locating satellite location determination for cell site antennas
US6985105B1 (en) * 2004-10-15 2006-01-10 Telecommunication Systems, Inc. Culled satellite ephemeris information based on limiting a span of an inverted cone for locating satellite in-range determinations
EP1911195A2 (en) 2005-02-18 2008-04-16 Credant Technologies Inc. System and method for intelligence based security
US8363837B2 (en) * 2005-02-28 2013-01-29 HGST Netherlands B.V. Data storage device with data transformation capability
US7353034B2 (en) 2005-04-04 2008-04-01 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
WO2006111950A2 (en) 2005-04-20 2006-10-26 Nds Limited Improved cipher system
US8175277B2 (en) * 2005-04-28 2012-05-08 Cisco Technology, Inc. Intercepting a communication session in a telecommunication network
AU2005202405B2 (en) * 2005-06-01 2011-05-12 Canon Information Systems Research Australia Pty Ltd Management of physical security credentials at a multi-function device
US8660573B2 (en) * 2005-07-19 2014-02-25 Telecommunications Systems, Inc. Location service requests throttling
US20070049288A1 (en) * 2005-08-24 2007-03-01 Lamprecht Leslie J Creating optimum temporal location trigger for multiple requests
US9282451B2 (en) 2005-09-26 2016-03-08 Telecommunication Systems, Inc. Automatic location identification (ALI) service requests steering, connection sharing and protocol translation
US20070075848A1 (en) * 2005-10-05 2007-04-05 Pitt Lance D Cellular augmented vehicle alarm
US7825780B2 (en) * 2005-10-05 2010-11-02 Telecommunication Systems, Inc. Cellular augmented vehicle alarm notification together with location services for position of an alarming vehicle
US7907551B2 (en) * 2005-10-06 2011-03-15 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) location based 911 conferencing
US8467320B2 (en) 2005-10-06 2013-06-18 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) multi-user conferencing
US7747647B2 (en) * 2005-12-30 2010-06-29 Microsoft Corporation Distributing permission information via a metadirectory
US8150363B2 (en) 2006-02-16 2012-04-03 Telecommunication Systems, Inc. Enhanced E911 network access for call centers
US8059789B2 (en) * 2006-02-24 2011-11-15 Telecommunication Systems, Inc. Automatic location identification (ALI) emergency services pseudo key (ESPK)
US7471236B1 (en) 2006-03-01 2008-12-30 Telecommunication Systems, Inc. Cellular augmented radar/laser detector
US9167553B2 (en) 2006-03-01 2015-10-20 Telecommunication Systems, Inc. GeoNexus proximity detector network
US7899450B2 (en) * 2006-03-01 2011-03-01 Telecommunication Systems, Inc. Cellular augmented radar/laser detection using local mobile network within cellular network
US8208605B2 (en) 2006-05-04 2012-06-26 Telecommunication Systems, Inc. Extended efficient usage of emergency services keys
DE102006036165B3 (de) 2006-08-01 2008-06-26 Nec Europe Ltd. Verfahren zur Etablierung eines geheimen Schlüssels zwischen zwei Knoten in einem Kommunikationsnetzwerk
US20080051069A1 (en) * 2006-08-25 2008-02-28 Research In Motion Limited Method and system for managing trial service subscriptions for a mobile communications device
WO2008039469A2 (en) * 2006-09-26 2008-04-03 Telecommunication Systems, Inc. Location object proxy
WO2008057477A2 (en) * 2006-11-03 2008-05-15 Telecommunication Systems, Inc. Roaming gateway enabling location based services (lbs) roaming for user plane in cdma networks without requiring use of a mobile positioning center (mpc)
US20080167018A1 (en) * 2007-01-10 2008-07-10 Arlene Havlark Wireless telecommunications location based services scheme selection
US8050386B2 (en) 2007-02-12 2011-11-01 Telecommunication Systems, Inc. Mobile automatic location identification (ALI) for first responders
US8331989B2 (en) * 2007-06-15 2012-12-11 Intel Corporation Field programming of a mobile station with subscriber identification and related information
US8185087B2 (en) 2007-09-17 2012-05-22 Telecommunication Systems, Inc. Emergency 911 data messaging
US9130963B2 (en) 2011-04-06 2015-09-08 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US7929530B2 (en) * 2007-11-30 2011-04-19 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US8068587B2 (en) 2008-08-22 2011-11-29 Telecommunication Systems, Inc. Nationwide table routing of voice over internet protocol (VOIP) emergency calls
US8892128B2 (en) 2008-10-14 2014-11-18 Telecommunication Systems, Inc. Location based geo-reminders
WO2010044837A1 (en) 2008-10-14 2010-04-22 Telecommunication Systems, Inc. Location based proximity alert
US7961674B2 (en) * 2009-01-27 2011-06-14 Sony Corporation Multi-tier wireless home mesh network with a secure network discovery protocol
US8904177B2 (en) * 2009-01-27 2014-12-02 Sony Corporation Authentication for a multi-tier wireless home mesh network
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US8867485B2 (en) * 2009-05-05 2014-10-21 Telecommunication Systems, Inc. Multiple location retrieval function (LRF) network having location continuity
US20110009086A1 (en) * 2009-07-10 2011-01-13 Todd Poremba Text to 9-1-1 emergency communication
US20110064046A1 (en) * 2009-09-11 2011-03-17 Yinjun Zhu User plane emergency location continuity for voice over internet protocol (VoIP)/IMS emergency services
US20110149953A1 (en) * 2009-12-23 2011-06-23 William Helgeson Tracking results of a v2 query in voice over internet (VoIP) emergency call systems
WO2012005769A1 (en) 2010-07-09 2012-01-12 Telecommunication Systems, Inc. Location privacy selector
US8336664B2 (en) 2010-07-09 2012-12-25 Telecommunication Systems, Inc. Telematics basic mobile device safety interlock
US8942743B2 (en) 2010-12-17 2015-01-27 Telecommunication Systems, Inc. iALERT enhanced alert manager
US8688087B2 (en) 2010-12-17 2014-04-01 Telecommunication Systems, Inc. N-dimensional affinity confluencer
WO2012141762A1 (en) 2011-02-25 2012-10-18 Telecommunication Systems, Inc. Mobile internet protocol (ip) location
US9471772B2 (en) 2011-06-01 2016-10-18 Paypal, Inc. Password check by decomposing password
US8719568B1 (en) * 2011-06-30 2014-05-06 Cellco Partnership Secure delivery of sensitive information from a non-communicative actor
US8649806B2 (en) 2011-09-02 2014-02-11 Telecommunication Systems, Inc. Aggregate location dynometer (ALD)
US9479344B2 (en) 2011-09-16 2016-10-25 Telecommunication Systems, Inc. Anonymous voice conversation
WO2013048551A1 (en) 2011-09-30 2013-04-04 Telecommunication Systems, Inc. Unique global identifier for minimizing prank 911 calls
US9264537B2 (en) 2011-12-05 2016-02-16 Telecommunication Systems, Inc. Special emergency call treatment based on the caller
US9313637B2 (en) 2011-12-05 2016-04-12 Telecommunication Systems, Inc. Wireless emergency caller profile data delivery over a legacy interface
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
US9384339B2 (en) 2012-01-13 2016-07-05 Telecommunication Systems, Inc. Authenticating cloud computing enabling secure services
US8688174B2 (en) 2012-03-13 2014-04-01 Telecommunication Systems, Inc. Integrated, detachable ear bud device for a wireless phone
US9307372B2 (en) 2012-03-26 2016-04-05 Telecommunication Systems, Inc. No responders online
US9544260B2 (en) 2012-03-26 2017-01-10 Telecommunication Systems, Inc. Rapid assignment dynamic ownership queue
US9338153B2 (en) 2012-04-11 2016-05-10 Telecommunication Systems, Inc. Secure distribution of non-privileged authentication credentials
KR101297936B1 (ko) * 2012-06-08 2013-08-19 가톨릭대학교 산학협력단 단말기 간의 보안 통신 방법 및 그 장치
WO2014028712A1 (en) 2012-08-15 2014-02-20 Telecommunication Systems, Inc. Device independent caller data access for emergency calls
US20140064488A1 (en) * 2012-08-30 2014-03-06 Texas Instruments Incorporated One-Way Key Fob and Vehicle Pairing
US9208346B2 (en) 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
US20140082358A1 (en) 2012-09-17 2014-03-20 General Instrument Corporation Efficient key generator for distribution of sensitive material from mulitple application service providers to a secure element such as a universal integrated circuit card (uicc)
US9456301B2 (en) 2012-12-11 2016-09-27 Telecommunication Systems, Inc. Efficient prisoner tracking
US8983047B2 (en) 2013-03-20 2015-03-17 Telecommunication Systems, Inc. Index of suspicion determination for communications request
KR101459237B1 (ko) * 2013-07-05 2014-11-12 가톨릭대학교 산학협력단 단말기 간의 보안 통신 방법 및 그 장치
US9408034B2 (en) 2013-09-09 2016-08-02 Telecommunication Systems, Inc. Extended area event for network based proximity discovery
US9516104B2 (en) 2013-09-11 2016-12-06 Telecommunication Systems, Inc. Intelligent load balancer enhanced routing
US9479897B2 (en) 2013-10-03 2016-10-25 Telecommunication Systems, Inc. SUPL-WiFi access point controller location based services for WiFi enabled mobile devices
GB2526619A (en) * 2014-05-30 2015-12-02 Vodafone Ip Licensing Ltd Service provisioning
CN205721792U (zh) * 2014-09-30 2016-11-23 苹果公司 电子设备
EP3618475A1 (en) * 2018-08-27 2020-03-04 Koninklijke Philips N.V. Method and device to establish a wireless secure link while maintaining privacy against tracking

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3035965A1 (de) * 1980-09-24 1982-05-13 Licentia Patent-Verwaltungs-Gmbh, 6000 Frankfurt Datenuebertragungssystem
JPS59154837A (ja) * 1983-02-23 1984-09-03 Nippon Telegr & Teleph Corp <Ntt> パスワ−ド認証方式
JPS60223248A (ja) * 1984-04-17 1985-11-07 Fujitsu Ltd 公開鍵配送方式
CA2045801C (en) * 1990-09-28 1995-04-11 Irwin Gerszberg Method and apparatus for remotely programming a mobile data telephone set
JP3308561B2 (ja) * 1990-11-14 2002-07-29 株式会社東芝 電子メール通信方法および送信側端末
US5241599A (en) 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
US5479479A (en) * 1991-10-19 1995-12-26 Cell Port Labs, Inc. Method and apparatus for transmission of and receiving signals having digital information using an air link
US5222140A (en) 1991-11-08 1993-06-22 Bell Communications Research, Inc. Cryptographic method for key agreement and user authentication
GB9206679D0 (en) 1992-03-27 1992-05-13 Hutchison Microtel Limited Mobile terminals and mobile communication networks involving such terminals
US5402490A (en) * 1992-09-01 1995-03-28 Motorola, Inc. Process for improving public key authentication
US5299263A (en) 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
US5371794A (en) 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
DE69527878T2 (de) * 1994-04-14 2003-05-08 Toshiba Kawasaki Kk Tragbares schnurloses Computer-Endgerät und Verfahren zur Kommunikationssteuerung
US5682325A (en) * 1994-09-12 1997-10-28 Bell Atlantic Network Services, Inc. Level 1 gateway for video tone networks
US5619562A (en) * 1995-02-06 1997-04-08 Bell Atlantic Network Services, Inc. Method and system for remotely activating/changing subscriber services in a public switched telephone network
US5603084C1 (en) * 1995-03-02 2001-06-05 Ericsson Inc Method and apparatus for remotely programming a cellular radiotelephone
JPH08274769A (ja) * 1995-03-28 1996-10-18 Toppan Printing Co Ltd 対称暗号鍵の配送システムおよび通信端末
JPH08320847A (ja) * 1995-05-26 1996-12-03 Hitachi Ltd パスワード管理システム
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5915226A (en) * 1996-04-19 1999-06-22 Gemplus Card International Prepaid smart card in a GSM based wireless telephone network and method for operating prepaid cards
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US5901352A (en) * 1997-02-20 1999-05-04 St-Pierre; Sylvain System for controlling multiple networks and associated services
US6175743B1 (en) * 1998-05-01 2001-01-16 Ericsson Inc. System and method for delivery of short message service messages to a restricted group of subscribers

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100411374C (zh) * 2004-08-20 2008-08-13 富士施乐株式会社 无线通信***、通信设备及通信控制方法
CN100425084C (zh) * 2004-10-29 2008-10-08 捷讯研究有限公司 安全对等消息传递邀请架构
WO2009033405A1 (fr) * 2007-09-04 2009-03-19 Fong-Chang Zhu Système de transmission de sécurité d'information
CN101170554B (zh) * 2007-09-04 2012-07-04 萨摩亚商·繁星科技有限公司 资讯安全传递***
CN107579828A (zh) * 2011-08-16 2018-01-12 Ictk有限公司 机对机通信中基于puf的装置间的安全认证装置及方法
US11601803B2 (en) 2012-10-11 2023-03-07 Huawei Technologies Co., Ltd. Implementation and communication methods, apparatus and system of virtual subscriber identity module
CN102917339A (zh) * 2012-10-11 2013-02-06 华为技术有限公司 虚拟用户识别模块的实现与通信方法、装置及***
CN102917339B (zh) * 2012-10-11 2014-06-11 华为技术有限公司 虚拟用户识别模块的实现与通信方法、装置及***
US9913131B2 (en) 2012-10-11 2018-03-06 Huawei Technologies Co., Ltd. Implementation and communication methods, apparatus and system of virtual subscriber identity module
US11979942B2 (en) 2012-10-11 2024-05-07 Huawei Technologies Co., Ltd. Implementation and communication methods, apparatus and system of virtual subscriber identity module
CN105553951A (zh) * 2015-12-08 2016-05-04 腾讯科技(深圳)有限公司 数据传输方法和装置
US10785019B2 (en) 2015-12-08 2020-09-22 Tencent Technology (Shenzhen) Company Limited Data transmission method and apparatus
CN105553951B (zh) * 2015-12-08 2019-11-08 腾讯科技(深圳)有限公司 数据传输方法和装置

Also Published As

Publication number Publication date
AU1213300A (en) 2000-05-15
US6260147B1 (en) 2001-07-10
HK1040854A1 (zh) 2002-06-21
US6178506B1 (en) 2001-01-23
JP4689830B2 (ja) 2011-05-25
DE69930318D1 (de) 2006-05-04
CN100525180C (zh) 2009-08-05
WO2000025475A1 (en) 2000-05-04
DE69930318T2 (de) 2006-12-07
KR20010090797A (ko) 2001-10-19
JP2002529013A (ja) 2002-09-03
EP1123603B1 (en) 2006-03-08
EP1123603A1 (en) 2001-08-16
KR100655665B1 (ko) 2006-12-08

Similar Documents

Publication Publication Date Title
CN1331874A (zh) 对于无线***的预订可移植性
CN104333455B (zh) 一种智能手机保密通信***及方法
CN101406021B (zh) 基于sim的认证
US9408079B2 (en) Apparatus and method for communication security in a nationwide wireless network using wireless routers
FI112418B (fi) Menetelmä datan eheyden tarkastamiseksi, järjestelmä ja matkaviestin
EP0687087A2 (en) Secure data transmission method
CN1249637A (zh) 在无线***中加密无线通信的方法
EP0977396A2 (en) Method for establishing a key using over-the-air communication and password protocol
JPH10242959A (ja) 通信システムで安全に通信を行う方法
CN105227537A (zh) 用户身份认证方法、终端和服务端
JPH09502852A (ja) 通信システムにおけるメッセージング方法
EP2377288B1 (en) Method and apparatus for transmitting and receiving secure and non-secure data
CN105142136B (zh) 一种防伪基站攻击的方法
US8230218B2 (en) Mobile station authentication in tetra networks
CN111884802B (zh) 媒体流加密传输方法、***、终端和电子设备
CN110324824A (zh) 副卡添加方法、用户终端和区块链网络***
JPH11331181A (ja) ネットワーク端末認証装置
JPH09181716A (ja) 無線ネットワークにおける秘密鍵生成方法及び無線端末
JP2006512806A5 (zh)
CN111222150A (zh) 一种基于身份认证的数据传输云端加密方式
CN116781393A (zh) 一种基于物联网的业务文件安全网关控制***
CN115292396A (zh) 一种基于政务信息内容的政务数据管理***
CN114978564A (zh) 基于多重加密的数据传输方法及装置
CN107820245A (zh) 入网认证处理方法及装置
KR19990039094A (ko) 인터넷 프로토콜을 이용하는 네트워크에서 발신측 및착신측의 통신 방법

Legal Events

Date Code Title Description
C06 Publication
C10 Entry into substantive examination
PB01 Publication
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1040854

Country of ref document: HK

CX01 Expiry of patent term

Granted publication date: 20090805

CX01 Expiry of patent term