TWI246345B - System and method for controlling a mobile terminal using a digital signature - Google Patents

System and method for controlling a mobile terminal using a digital signature Download PDF

Info

Publication number
TWI246345B
TWI246345B TW093123185A TW93123185A TWI246345B TW I246345 B TWI246345 B TW I246345B TW 093123185 A TW093123185 A TW 093123185A TW 93123185 A TW93123185 A TW 93123185A TW I246345 B TWI246345 B TW I246345B
Authority
TW
Taiwan
Prior art keywords
mobile terminal
message
terminal
server
login
Prior art date
Application number
TW093123185A
Other languages
English (en)
Other versions
TW200518605A (en
Inventor
Kyung-Im Jung
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of TW200518605A publication Critical patent/TW200518605A/zh
Application granted granted Critical
Publication of TWI246345B publication Critical patent/TWI246345B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/30TPC using constraints in the total amount of available transmission power
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • G11B20/10305Improvement or modification of read or write signals signal quality assessment
    • G11B20/10398Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors
    • G11B20/10425Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors by counting out-of-lock events of a PLL
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03LAUTOMATIC CONTROL, STARTING, SYNCHRONISATION OR STABILISATION OF GENERATORS OF ELECTRONIC OSCILLATIONS OR PULSES
    • H03L7/00Automatic control of frequency or phase; Synchronisation
    • H03L7/06Automatic control of frequency or phase; Synchronisation using a reference signal applied to a frequency- or phase-locked loop
    • H03L7/08Details of the phase-locked loop
    • H03L7/085Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal
    • H03L7/091Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal the phase or frequency detector using a sampling device
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/03Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words
    • H03M13/23Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words using convolutional codes, e.g. unit memory codes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/29Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes combining two or more codes or code structures, e.g. product codes, generalised product codes, concatenated codes, inner and outer codes
    • H03M13/2903Methods and arrangements specifically for encoding, e.g. parallel encoding of a plurality of constituent codes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/29Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes combining two or more codes or code structures, e.g. product codes, generalised product codes, concatenated codes, inner and outer codes
    • H03M13/2957Turbo codes and decoding
    • H03M13/2993Implementing the return to a predetermined state, i.e. trellis termination
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/63Joint error correction and other techniques
    • H03M13/635Error control coding in combination with rate matching
    • H03M13/6356Error control coding in combination with rate matching by repetition or insertion of dummy data, i.e. rate reduction
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/63Joint error correction and other techniques
    • H03M13/635Error control coding in combination with rate matching
    • H03M13/6362Error control coding in combination with rate matching by puncturing
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • H03M7/40Conversion to or from variable length codes, e.g. Shannon-Fano code, Huffman code, Morse code
    • H03M7/4006Conversion to or from arithmetic code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/25Arrangements specific to fibre transmission
    • H04B10/2575Radio-over-fibre, e.g. radio frequency signal modulated onto an optical carrier
    • H04B10/25752Optical arrangements for wireless networks
    • H04B10/25753Distribution optical network, e.g. between a base station and a plurality of remote units
    • H04B10/25754Star network topology
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2628Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile using code-division multiple access [CDMA] or spread spectrum multiple access [SSMA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/0077Multicode, e.g. multiple codes assigned to one user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/16Code allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0064Concatenated codes
    • H04L1/0066Parallel concatenated codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0067Rate matching
    • H04L1/0068Rate matching by puncturing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/03Shaping networks in transmitter or receiver, e.g. adaptive shaping networks
    • H04L25/03006Arrangements for removing intersymbol interference
    • H04L25/03012Arrangements for removing intersymbol interference operating in the time domain
    • H04L25/03019Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception
    • H04L25/03038Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception with a non-recursive structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/497Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems by correlative coding, e.g. partial response coding or echo modulation coding transmitters and receivers for partial response systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/102Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or selection affected or controlled by the adaptive coding
    • H04N19/103Selection of coding mode or of prediction mode
    • H04N19/109Selection of coding mode or of prediction mode among a plurality of temporal predictive coding modes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/134Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or criterion affecting or controlling the adaptive coding
    • H04N19/136Incoming video signal characteristics or properties
    • H04N19/137Motion inside a coding unit, e.g. average field, frame or block difference
    • H04N19/139Analysis of motion vectors, e.g. their magnitude, direction, variance or reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/625Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding using discrete cosine transform [DCT]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/90Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using coding techniques not provided for in groups H04N19/10-H04N19/85, e.g. fractals
    • H04N19/91Entropy coding, e.g. variable length coding [VLC] or arithmetic coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/22Signal processing not specific to the method of recording or reproducing; Circuits therefor for reducing distortions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/20Control channels or signalling for resource management
    • H04W72/23Control channels or signalling for resource management in the downlink direction of a wireless link, i.e. towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/085Access point devices with remote components
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/906Fiber data distribution interface, FDDI
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/907Synchronous optical network, SONET

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Electromagnetism (AREA)
  • Mathematical Physics (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Discrete Mathematics (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Selective Calling Equipment (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Description

12463览 九、發明說明: 【發明所屬之技術領域】 本發明是由關於使用數位簽名的行動終端的控制系 統與方法,特別是有關於伺服器根據由使用者設定行動^ 端狀態資訊而準備之命令訊息以及利用此預備之命令气拳 而控制對應行動終端之使用數位簽名行動終端的控制系: 與方法。 ' 【先前技術】 务通常,如果使用者遺失其行動終端(mabile terminal:), 藉由傳送控制信號給遺失的行動終端以關閉行動終端或者 致使行動終端處於閉鎖狀態,使用者可以禁止第三者使用 行動終端並且防止存儲在行動終端的資訊被存取。 —無論如何,在如此遙控行動終端的傳統方法中,存在 著不可此辨別請求控制行動終端的實體之問題,它也 非法者不良地控制。 ϋ 【發明内容】 本發明被設想解決上述的問題。本發明的目的是提供 -種使用數位簽名的行祕端的控·統與方法, 月艮器根據由使用者設定之行動終端狀態資訊而準備ς令訊 備的命令訊息,以便只經由被 纽提供飼服 於相關行動終端的命令;息二;=== 1246345 * 14235pif.doc 備的訊息之後傳送之。命八 操作命令和數位簽名、^行動終端之 ==:資:庠單數 早置:行第行一= 資訊進行準;定之行動終端狀態 息。 7 σίι心以及傳送所準備的命令訊 從伺點’即提供一種行動終端,其中 命令訊息進行例如關Ρ =息被認證’並且根據被認證的 ΐ二=單=:r?位簽名。行動終端也許包括 從伺服器傳送而來的“::疋第:二:,單元用以認證 服器傳送登入訊自廿^ 第一控制早兀用以請求伺 息控制關機; 的行步::即提供:種使用數位簽名 息;並且如果由使用者設i之欠f入請求訊 入不許可狀能訊心’或者如果行動終端的狀態是登 命令,行動°許包括用於行動終端之操作 動㈣的唯-編號,和用於認證之數位簽名。 1246345 ^^Spitdoi 虞本發明的更進一步觀點, 名的行動終端的控制方法,包括供—種使用數位簽 服器傳送登入訊息;接收由 端開機時請求飼 動終端狀態資訊所準備之命令^根f由使用者設置之行 f以及在完成命令訊的命令訊 則導致行動終端不或者如果訊息包含不准登入 此外,當行動終端被設置在安 執行請求登人訊息之步驟。藉由:二H,則可能 為讓本發明之上述和其他目的、特徵和優點能更明顯 Μ ’下文特舉較佳實施例,並配合所附圖式,作詳細 明如下。 、 【實施方式】 之 父下本發明的較佳實施例將參照附圖被詳細描述 圖1是根據本發明實施例所繪示的一種使用數位簽名 的行動終端的控制系統方塊圖。此系統包括伺服器(server) 100,伺服器100包含第一傳送/接收單元(flrst transmitting/receiving unit) 110、資料庫單元(database unit) 120、第一認證單元(flrst authentication unit) 130 以及第一 1246345 14235pif.doc 控制單元(first control unit) 140。此系統更包括行動終端 (mobile terminal) 200,行動終端200包含第二傳送/接收單 元(second transmitting/receiving unit) 210、登入處理單元 (l〇g_on processing unit) 22〇、電源供應單元(ρ〇·Γ 卿_ unit) 230、弟一認證單元(second authentication unit) 240 和 第二控制單元(second control unit) 250。 伺服裔100根據由使用者設定的行動終端狀態資訊來 準備用於對應的行動終端200之命令訊息,加入數位簽名 至預備之命令訊息,並且傳送最終命令訊息給行動終端。 第一傳送/接收單元11〇把第一控制單元14〇所準備的 命令訊息傳送給行動終端200,並且接收由行動終端2〇〇 所送出之登入請求訊息。在此,第一傳送/接收單元11〇包 括用以傳送和接收訊息之多媒體訊息(multimedia message service,以下簡稱MMS)處理單元,以及用以經由無線網 際網路傳送與接收資訊之超文件傳送協定(如^批对 transfer protoco卜以下簡稱HTTP)處理單元。 資料庫單元120儲存行動終端資訊以及由使用者設定 之行動終端狀態資訊。在此,資料庫單元12〇存儲行動終 端 200 的唯一編號(unique number)、連續數(serial _ber)、狀態資訊以及其它資訊。同時,狀態資訊表示行 動終端200的當前狀態。例如,依照是否誤置了行動終端 2&〇〇,狀態資訊包括由制者所設置行動終端之關機狀 態(power_off)或登入/出(i〇g On/〇f〇狀態資訊。 1246345 14235pif.doc 第-認證單元13G處理行動終端之認證。在此, =認證單元m油服战供触簽名與雜,以保證 2認伺服器⑽的合法性。也就是說,數錄名是用於 M、證明科備了電子域的人衫為本人的—個署名。 數位簽名帛以條轉遞的電子文件之原始内容未被修改。 mi的使用,具有可以容易地轉遞與保護數位文 件以免Xd人偽造之優點,並且可以自_維護時間標 _me stamp)。在此,數位簽名也許被瞭解作為rsa (rrs=hrr-Adleman)數位簽名、ECDSA.(橢圓曲線數位 簽名肩异法)數位簽名,或類似之數位簽名。進一步,馮噔 ,以^認使用者並且包括電子資訊,此電子資訊“憑 k官理中心(eertifkation authGrity)證實與證明在數位簽名 驗證金鑰與擁有驗證金.自然人或合法實體之間的關 係,,及諸如此類料4私密或公_憑證管理中心發 4丁憑證’並且藉由在發行人名字和其他資料上簽署使用者 公開金鑰和資訊與憑證管理中心崎章金糾產生瑪證。 能^元14Γ罐由使用者所設定之行動ΐ端狀 L貝祝而準備^令訊息,並且輯控仙便將解備的命 令訊息傳達給行動終端2〇〇。例如,如果使用者遺失行動 終端200,行動終端狀態資訊會被設置為「關機」。如果 使用者重獲該遺失的行祕端·,行動終端狀態資訊合 被設置為「登入」(獲准登入)。進一步,命令訊息是一^ 用以控制行動終端操作的訊息,卩及包括操 、、 1246345 14235pif.doc 數位簽名與用於行動終端200 和連續數之憑證。 行動終端200的唯一編號 订祕端200驗證由飼服器1〇〇所傳送之命令訊息, 依照已驗證的命令訊息進行關機與登入/登出操作,以及在 關機狀怨執行安全登入模式(sec㈣m 當行動 終端衫關狀_,它寄發登战&期顧。在
,安王t入核式代表在該模式下只可以在被認證的伺服 器100傳送獲准登入訊息至行動終端200時被登入。此登 城息代表用以要求伺服器是否批准登人行動終端之 孔A進Y此行動終端也許被辨認作為智慧型行動電 居(311131^1101^)、行動電話((^11111沉沖〇1^)、個人數位助理 (PDA)、口袋型電腦(pocket PC)等等。 第一傳送/接收單元21〇接收到由伺服器丨⑻所傳送來 的〒7 Λ息,並且傳送行動終端2〇〇的登入訊息給伺服器
1〇〇。在此,第二傳送/接收單元21〇包括用以傳送和接收 訊息的MMS處理n(未緣示),以及用以經由無線網際網路 傳送和獲得資訊的HTTP處理器(未繪示)。 登入處理單元220執行行動終端2〇〇的登入。例如, 當從伺服器1〇0傳送獲准登入訊息(log-on approvai message)至該處,則登入處理單元22〇登入行動終端2〇〇。 電源供應單元230執行行動終端200之開/關機。例 如,當從伺服器1〇〇傳送關機訊息至該處,則電源供應單 元230切除供應行動終端200之電源。 11 1246345 14235pif.doc 第二認證單元240驗證由伺服器1〇〇送來的訊自。 單元130被傳送之數位簽名解密:及』 ^數位簽名,第二認證單元240進行_服器湖之認 證0 第二控制單元250請求飼服器⑽送出登入部自 ^藉由根據飼服器所傳送的命令訊息之操作而控制^级 =由Γ是說’當從飼服器100傳送命令訊息時,: ,息猎由第二認證單元而被驗證。#完成了驗 單元250依據被傳送的命令訊息’經由控^電源 刀除了供應行動終端200之電源,或者是 3彳ί理單元220而登入或登出行動終端·。 圖疋根據本發明所綠示的一種流程圖,其概 明在使用數位簽名㈣行祕财 : 端之電源的過程。首杏,1里杜m心丨荆闭权供、、、口订動終 使_卩__ 失其行動終端2〇0, ⑻〇〇)。 服°。100關閉提供給其行動終端之電源 息並= 2求,然後準備關機訊 證、===及名與用於行動终端200之憑 數位簽名與之自第一^制^元140準備包含有 200日#,楚-你、、,哥機汛心,並且傳送訊息給行動終端 自送7接收單元21〇收到從伺服器100所傳送 之訊息並將其傳送給第二控制單^ 25〇。 12 Ι24634^ 相應地,第二控制單元250透過第二認證單元240嶝 實被傳送的訊息(S104)。也就是說,藉由將包含在被傳送 Λ息中的數位簽名和憑證加以解密,並且核實被解密的資 Λ以進行認證。尤其,將包含在被傳送訊息中的行動終端 200之唯一編號與被存放在記憶單元(未顯示)中的行動終 _ 端200之編號相比較。如果所比較的編號是相同的,則接 著核實包含在被傳送訊息、中的數位簽名。在此,根據被存 放在第二認證單元240中的憑證進行數位簽名的檢驗。 當在認證過程期間完成檢驗(S106),第二認證單元240 · 傳送檢驗結果給第二控制單元25〇,並且第二控制單元25〇 依照所傳送汛息的内容而切斷了提供給行動終端2〇〇之電 源。此時,第二控制單元25〇進行了諸如將行動終端2〇〇 的模式设置為安全登入模式之控制,並且電源供應單位 230關閉了提供給行動終端2〇〇的電源(sl〇8)。 當行動終端200被關機了,第二控制單元25〇傳送關 機完成訊息給伺服器1〇〇。此時,如果伺服器1〇〇在預定 的時間内未收到行動終端200之關機完成訊息,步驟S102 _ 至S108將被重複。在此,使用者或伺服器1〇〇可以任意 地設置該預定的時間以及重覆步驟S102至S108的次數。 同時,甚至如果伺服器1〇〇在將各重複步驟重覆進行 了所設定次數之後依然未收到行動終端2〇〇之關機完成訊 息’伺服裔100再證實是否使用者打算執行行動終端2〇〇 的關機。如果使用者再請求行動終端200的關機,伺服器 100再次執行步驟S102至S108。 13 12463%琴 圖3是根據本發明崎示的另—種流程圖,其 說明使用數位簽名控制行動終端之方法。首 ^ ^ 端2曙應以電源(S200) ’第二控制單:25〇以: ,求訊息給伺服器_以請求是否登人行動終端_二 息(S202)。在此’第二控制單元25〇帛備登入請 並 t經由第二傳送/接收單元210將其傳送給词服器刚Γ此 時’由第二控制單W50所準備的訊息包含用以登入行動 終端200之要求,以及行動終端2〇〇的唯一編號。
同時,其假設當行動終端200開機時動 被設置在安全登入模式下。 、知 第-傳送/接收單元110收到從行動終端200傳送之登 入請求訊息並且將其傳送給第一控制單元140。第一栌制 單元140從資料庫提取由使用者所設定之行動終端狀^資 讯,檢查對應的行動終端200之狀況(步驟S2〇4),以及根 據行動終端狀態資訊準備命令訊息。 ^
β也就是說,如果行動終端2〇〇的狀態(由使用者所設置) 是獲准登入的狀態,則第一控制單元14〇準備獲准登1訊 ,並且傳送該訊息給行動終端2〇〇 (S2〇6、S2〇幻。如果不 是,則第一控制單元140準備不准登入訊息(1〇g_〇n disapproval message)並且傳送該訊息給行動終端2〇〇 =210)。在此,由第一控制單元14〇傳送之訊息包括用於 =動終端200之操作命令與數位簽名、其唯一編號以及連 續數。在此,用於行動終端2〇〇之操作命令參如關於獲准/ 不准登入之操作命令。唯一編號參如行動終端的特殊編號 14 1246345 14235pif.doc (例如,智慧型行動電話之電話號碼,即〇11_χχχ_χχχχ)。 數位簽名得以將發送訊息之伺服器100的安全性和可靠性 之確認致能。連續數用以確定由第一控制單元14〇所傳送 之訊息是否一再被傳送。第一控制單元14〇任意地設置此 連續數。 然後,當伺服器100之第一控制單元140準備包含數 位簽名和憑證之訊息並且傳送該訊息給行動終端2〇〇時, 第二傳送/接收單元210接收從伺服器1〇〇送來之訊息並且 傳送給第二控制單元250。 ^ 相應地,第二控制單元250經由第二認證單元24〇證 實所傳送的訊息(S212)。也就是說,藉由將包含在傳送的 訊息中之數位簽名和憑證解密並且核實此被解密的資訊以 進行涊證。尤其是,被包含在傳送訊息中之行動終端2⑻ 的唯一編號相較於被存放在記憶單元(沒被顯示)中的行動 終端200之編號。如果被比較的編號是相同的,包含在被 傳送訊息中的數位簽名然後被核實。在此,經由被存放在 第二認證單元240中的憑證而進行數位簽名之驗證。 爾後’當在認證過程期間完成驗證(S214),第二認證 單元240傳送驗證結果給第二個控制單元25〇,並= 控制單元250依照對應於從伺服器1〇〇傳送訊息内容之操 作τ 7操作行動終端200。如果被傳送訊息的操作命八是 批准登入行動終端·之訊息,職行登人行動終端^ 的程序(sm、咖)。如果被傳送訊息的操作命令是不許 15 •pif.doc 登入行動終端200之訊息,則不執行登入行動終端·2〇〇的 程序。 同時,如果行動終端200登入在安全模式下,則使用 者能維護設定安全登入模式,或在發布安全功能後使用行 動終端。 圖4是根據本發明的實施例所展示的一種命令訊息 結構。在此,命令訊息參如用以命令的操作之訊息,其與 行動終端200的關機與獲准/不准登入有關。 如圖所示,關機訊息包括用以命令關機之訊息、行動 終端200㈣一編號(例如智慧型行動電話的識別碼)以及 連續數(或亂數)。在關機訊息的傳輸上,由伺服器ι〇〇所 簽章之數位簽名與用以繼簽名之憑證更含糊 息中、’然後傳送全部關機訊息。在此,在智慧型行 的情況下,行動終端200的唯-編號係對應於電話號碼, 數是任意地被設置於各訊息中之數字以便此訊息 無法被Μ用。 進一步 且明求汛心包括用以請求行動終端200登 入之訊息與行動終端200的唯一編號。 動二〇 =隹Γ准登入訊息包括用以獲准/不准登入行 !^終端的唯—邮χ及連續數。 f獲准/不轉人訊息的傳輸上,由錬器刚簽章之數位 4名和用以驗證簽名之馮说姑勺 息中,然後傳送ίίίτ 獲准/不准登入訊 16 1246345 14235pif.doc 根據上述本發明’飼服器根據由使用者設定之 端狀態資訊準備命令訊息,並且傳送所準備的命令訊息^ 仃動終端,以及行動終端證實被傳送的命令訊息。因^ 具有只能經由被認證的訊息控制行動終端之優點。 進-步,如果使用者要求行祕機,則行動
If 3人模式下_關機。如果獲得此行動終端 人行動終端,只能在經由數位簽名而進行 ^絲行動終端中,其具有可能限制未許可的第 仃動終端的使用之優點。 限定ΓΐΓΓ已以較佳實施例揭露如上,然其並非用以 技藝者,在不脫離本發明之精神 *可作些許之更動錢飾,因此本發明之保護 耗圍虽視後附之申請專利範圍所界定者為準。 ’、 【圖式簡單說明】 動終要地顯示一種使用數位簽名的行 ^2是根據本發明一種使用數位簽名的行動終端的控 圖】方法’概要地說明關閉提供給行動終端電源過程之流程 行動地說明另1使用數位簽名的 實施例所顯示命令構。 17 12463嗝释 100 :伺服器(server) 200 :行動終端(mobile terminal) S100〜Sl〇8 :根據本發明一種使用數位 Γ控财法所描述關提供'给行動终”«程 _ S200〜S218 :根據本發明所 仃動終端的控制方法之各步驟 〜種使用數位簽名的

Claims (1)

  1. I24634535pifd〇c 十、申請專利範圍: L 一種伺服器,用以控制一行動終端(mobile terminal),其中該伺服器根據由一使用者設置之行動終端 狀悲賓訊而準備一命令訊息(command message)用於該行 動終’然後在該祠服將一數位簽名signature) 加入該π卩令訊息之後傳送該命令訊息至該行動終端。 2·如申請專利範圍第1項所述之伺服器,其中該命令 訊息包括,用於該行動終端之該操作命令與該數位簽名、 對巧於該行動終端之一唯一編號(unique number)、以及一 連縯數(sequence number)。 3·如^申請專利範圍第1項所述之伺服器,包括: > -貝料庫單70,用以存儲行動終端資訊以及由該使用 者設置之該行動終端狀態資訊; 二第一認證單元,用以認證該行動終端;以及 狄㈣控制單元’用以根據由該使用者設置之該行動 準備該命令訊息,並且更用於傳送所準備 1自仃動終端’用以接收從—伺服11傳送之一命令 該:認證的==該;:終端所認證,並且根據 登入以及料。了該仃祕端之操作,包括關機、 5.如申請專利範圍第 令訊息包括用於該行祕端之,其中该命 終端之一唯一編Fs 刼作〒令、對應於該行動 兩號以及用㈣證之—數位簽名。 19 1246345 H235pif.doc 6·^申請專姆㈣4項所述之行轉端,包括: 拿·以及^且單元,用以認證從該伺服器傳送來之該命令訊 行動3制單元,用以請求該伺服器發送—登人訊息至該 今行動且根據從該舰器傳送來之該命令訊息控制 。亥仃動終端之關機、登场登出之㈣。 ^一種使用數位簽名的行動終端控制系統,包括·· 資娜以根據由—使用者設置之行動終端狀態 端之:命令訊息,.將-數位簽名 一·^有之〒”fL息,以及傳送該合成訊息,·以及 命人^了動終端,用崎收並且認證從健轉送來之該 ‘登認證的命令訊息進行包括關機、登 且出等關於该订動終端之操作。 方法^種使用數位簽名的行動終端的控财法,該控制 由-使用者設置-行動終端之狀態; 從該行動終端接收一登入請求訊息; 獲准終端之狀態係—登人獲准狀態,則準備- 如果該行動終端之狀態係一登 -不准登入訊息;以及 〜狀〜貝J丰備 傳送所準備之訊息給該行動終端。 端二申:Π=8項所述使用數位签名的行動終 控制料,其找獅^^不耗人訊息包括用於 20 1246345 14235pif.doc 該行動終端之一操作命令、 用以認證之一數位簽名。 該行動終端之一唯一編號以及 方法方法用數位簽名恤動終端的㈣紐,該控制 自.當該行動終端被開機時’請求伺服器傳送-登入訊 η 息’該命令訊息係'依照在該概器中由 者ά又置之行動終端狀態資訊所準備之; 認證該被接收之命令訊息;以及 在完成該命令訊息之認證錢,如果該命令訊息包含 二准登入,則導致該行祕端被登人,或如果該命令訊息 匕含不准登入,則導致該行動終端不被登入。 11·如申請專職圍第1G項所述使賴位簽名的行動 ^端的控制方法,其中當該行動終端被設置在一安全登入 ^S(secure log-on mode)下,則執行請求該登入訊息之步 ,驟0 12·如申請專利範圍第U項所述使用數位簽名的行動 終端的控制方法,其中設置該安全登入模式之步驟包括·· 接收一關機訊息,該關機訊息係由該伺服器依照使用 者之一關機請求所準備; 認證從伺服器接收之該關機訊息; 當完成該命令訊息的認證時,則關閉被提供給該行 終端之電源;以及 21 124634^35^ 安全終端關機時,則設置該行動終端的模式為該 終端12項_使帛數崎名的行動 提供其中當完成該命令訊息的認證時關閉被 」仃動終端電源之步驟更包括#該行動終端被關機 ^關機完成訊息給該伺服器。 终山14·如申請專利範圍第10項所述使用數位簽名的行動 ς。勺控制方法,其中該命令訊息包括用於該行動終端之 4κ作命令、該行動終端之一唯一編號以及用以認證之— 數值簽名。 22
TW093123185A 2003-08-12 2004-08-03 System and method for controlling a mobile terminal using a digital signature TWI246345B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR10-2003-0055795A KR100506528B1 (ko) 2003-08-12 2003-08-12 전자 서명을 이용한 모바일 기기 제어 시스템 및 방법

Publications (2)

Publication Number Publication Date
TW200518605A TW200518605A (en) 2005-06-01
TWI246345B true TWI246345B (en) 2005-12-21

Family

ID=33563037

Family Applications (1)

Application Number Title Priority Date Filing Date
TW093123185A TWI246345B (en) 2003-08-12 2004-08-03 System and method for controlling a mobile terminal using a digital signature

Country Status (12)

Country Link
US (1) US7272383B2 (zh)
EP (1) EP1507425B1 (zh)
JP (1) JP4570894B2 (zh)
KR (1) KR100506528B1 (zh)
CN (1) CN100466511C (zh)
AT (1) ATE471046T1 (zh)
DE (1) DE602004027582D1 (zh)
HK (1) HK1070505A1 (zh)
MY (1) MY135894A (zh)
RU (1) RU2289218C2 (zh)
SG (1) SG109537A1 (zh)
TW (1) TWI246345B (zh)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7801611B2 (en) * 2004-06-03 2010-09-21 Cardiac Pacemakers, Inc. System and method for providing communications between a physically secure programmer and an external device using a cellular network
US7509120B2 (en) * 2004-09-07 2009-03-24 Research In Motion Limited System and method for updating message trust status
EP1907901B1 (en) * 2005-07-28 2017-01-18 Alcatel Lucent System and method for remotely controlling device functionality
JP5000652B2 (ja) 2005-07-28 2012-08-15 エムフォメーション・テクノロジーズ・インコーポレイテッド ワイヤレス装置のサービス品質管理のためのシステムおよび方法
JP4568196B2 (ja) * 2005-09-01 2010-10-27 株式会社東芝 プロセッサ、コンピュータシステムおよび認証方法
US20080064387A1 (en) * 2006-09-07 2008-03-13 Koncelik Lawrence J Apparatus and method for automatically enabling cell phone ringing or beeping
JP4805122B2 (ja) * 2006-12-19 2011-11-02 富士通株式会社 携帯情報端末、セキュリティ方法およびプログラム
US7885640B2 (en) * 2007-01-11 2011-02-08 Nokia Corporation Authentication in communication networks
CN101340281B (zh) * 2007-07-02 2010-12-22 联想(北京)有限公司 针对在网络上进行安全登录输入的方法和***
US8375422B2 (en) * 2008-03-21 2013-02-12 At&T Mobility Ii Llc Remote disablement of a communication device
US20120019356A1 (en) * 2009-04-29 2012-01-26 Eric Gagneraud Fingerprint scanner
CN101945158A (zh) * 2009-07-03 2011-01-12 深圳富泰宏精密工业有限公司 防盗手机
EP3211933A1 (en) 2011-10-28 2017-08-30 NEC Corporation Secure method for mtc device triggering
CN104169932B (zh) * 2012-01-26 2018-02-02 黑莓有限公司 向电子设备分发内容的方法和设备
JP6142008B2 (ja) 2013-03-15 2017-06-07 インテル コーポレイション モバイル・コンピューティング・デバイス技術、並びに同技術を用いるシステム及び方法
CN109948310B (zh) * 2018-12-29 2020-12-01 华为技术有限公司 一种锁定方法及相关电子设备

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5600708A (en) * 1995-08-04 1997-02-04 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
GB2340344A (en) * 1998-07-29 2000-02-16 Nokia Mobile Phones Ltd Bilateral Data Transfer Verification for Programming a Cellular Phone
JP3283848B2 (ja) * 1999-04-20 2002-05-20 エヌイーシーモバイリング株式会社 移動無線通信装置および通信許可方法
KR100636111B1 (ko) * 1999-10-30 2006-10-18 삼성전자주식회사 분실된 이동 단말기에 내장된 데이터 보호 방법 및 이에 관한 기록매체
JP3414345B2 (ja) 1999-12-10 2003-06-09 日本電気株式会社 発着信規制システム、発着信規制方法、発着信規制プログラムを記録した記録媒体
JP2001184149A (ja) * 1999-12-27 2001-07-06 Toshiba Corp 情報処理装置および動作状態制御方法
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
JP3479270B2 (ja) 2000-08-28 2003-12-15 日本電気通信システム株式会社 携帯通信端末、及びそれを用いた移動通信システムとその通信機能の遠隔制御方法
JP2002118877A (ja) 2000-10-06 2002-04-19 Ntt Docomo Inc 移動通信システムにおける移動端末情報消去方法、移動端末情報消去制御装置及び移動端末
US7099699B2 (en) * 2000-11-14 2006-08-29 Lg Electronics Inc. Method for preventing illegal use of mobile communication terminal
US20020112047A1 (en) * 2000-12-05 2002-08-15 Rakesh Kushwaha System and method for wireless data terminal management using general packet radio service network
JP4359004B2 (ja) * 2001-03-19 2009-11-04 株式会社日立製作所 遠隔操作システムおよび遠隔操作方法および遠隔操作アダプタおよびサービス機器
ATE291807T1 (de) * 2001-05-08 2005-04-15 Ericsson Telefon Ab L M Sicherer zugang zu einem entfernten teilnehmermodul
US20020186845A1 (en) * 2001-06-11 2002-12-12 Santanu Dutta Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal
KR20030008243A (ko) 2001-07-16 2003-01-25 엘지전자 주식회사 인터넷을 이용한 휴대폰 원격제어 방법
JP2003047065A (ja) 2001-08-01 2003-02-14 Dainippon Printing Co Ltd 外部からデータ漏洩防止操作が可能な端末
KR100421874B1 (ko) 2001-08-18 2004-03-12 엘지전자 주식회사 차세대 단말기 보안 방법
GB2380356B (en) * 2001-09-26 2006-05-31 Sendo Int Ltd Disabling of mobile communication apparatus
KR20030031293A (ko) 2001-10-13 2003-04-21 엘지전자 주식회사 휴대용 단말기의 보안 설정 장치 및 방법
AU2003207495A1 (en) * 2002-01-08 2003-07-24 Seven Networks, Inc. Connection architecture for a mobile network
AU2003266320A1 (en) 2002-09-16 2004-04-30 Telefonaktiebolaget Lm Ericsson (Publ) Secure access to a subscription module
US7773982B2 (en) * 2002-11-25 2010-08-10 At&T Intellectual Property, I, L.P. Methods, systems and storage media to remotely control a wireless unit
US7167705B2 (en) * 2003-06-27 2007-01-23 Oracle International Corporation Roaming across different access mechanisms and network technologies

Also Published As

Publication number Publication date
JP4570894B2 (ja) 2010-10-27
RU2289218C2 (ru) 2006-12-10
MY135894A (en) 2008-07-31
KR100506528B1 (ko) 2005-08-03
SG109537A1 (en) 2005-03-30
US20050037736A1 (en) 2005-02-17
CN1581772A (zh) 2005-02-16
CN100466511C (zh) 2009-03-04
DE602004027582D1 (de) 2010-07-22
TW200518605A (en) 2005-06-01
EP1507425A1 (en) 2005-02-16
EP1507425B1 (en) 2010-06-09
JP2005065222A (ja) 2005-03-10
ATE471046T1 (de) 2010-06-15
RU2004124545A (ru) 2006-01-27
KR20050018385A (ko) 2005-02-23
HK1070505A1 (en) 2005-06-17
US7272383B2 (en) 2007-09-18

Similar Documents

Publication Publication Date Title
TWI246345B (en) System and method for controlling a mobile terminal using a digital signature
JP4638990B2 (ja) 暗号鍵情報の安全な配布と保護
CN101589361B (zh) 控制数字身份表示的分发和使用的方法
EP1782213B1 (en) Secure messaging system with derived keys
TWI454111B (zh) 用於確保通訊之鑑別及完備性的技術
KR100529550B1 (ko) 공개키 기반 구조 인증시스템에서 생체정보를 이용한인증서 권한 변경 방법
US20030163700A1 (en) Method and system for user generated keys and certificates
US8806206B2 (en) Cooperation method and system of hardware secure units, and application device
JP2003521154A (ja) 電子識別情報を発行する方法
CN101321165A (zh) 嵌入式***中许可的认证
CA2299294A1 (en) Secure transaction system
CN1529856A (zh) 使用电子许可证的国际互联网络第三方认证
CN102984252A (zh) 一种基于动态跨域安全令牌的云资源访问控制方法
CN107332666A (zh) 终端文件加密方法
JPH10224345A (ja) チップカード用暗号鍵認証方法および証明書
JP2005502269A (ja) デジタル証明書を作成するための方法及び装置
JP4513271B2 (ja) アクセス制御装置および方法
KR100559958B1 (ko) 이동통신 단말기간의 인증도구 중계 서비스 시스템 및 방법
JP3711931B2 (ja) 電子メールシステム、その処理方法及びそのプログラム
US20020144120A1 (en) Method and apparatus for constructing digital certificates
JP2004159298A5 (zh)
US20020184501A1 (en) Method and system for establishing secure data transmission in a data communications network notably using an optical media key encrypted environment (omkee)
JP2008502045A5 (zh)
JPH10240826A (ja) 電子契約方法
CN112995213B (zh) 一种安全认证方法及其应用装置

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees