DE60236304D1 - Verfahren und gerät zur gewährung der vertraulichkeit von benutzeridentität und merkmalen in einem kommunikationssystem - Google Patents

Verfahren und gerät zur gewährung der vertraulichkeit von benutzeridentität und merkmalen in einem kommunikationssystem

Info

Publication number
DE60236304D1
DE60236304D1 DE60236304T DE60236304T DE60236304D1 DE 60236304 D1 DE60236304 D1 DE 60236304D1 DE 60236304 T DE60236304 T DE 60236304T DE 60236304 T DE60236304 T DE 60236304T DE 60236304 D1 DE60236304 D1 DE 60236304D1
Authority
DE
Germany
Prior art keywords
transceiver
communication device
user identity
communication system
confidentiality
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60236304T
Other languages
English (en)
Inventor
Mark Maggenti
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Application granted granted Critical
Publication of DE60236304D1 publication Critical patent/DE60236304D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
DE60236304T 2001-10-16 2002-10-11 Verfahren und gerät zur gewährung der vertraulichkeit von benutzeridentität und merkmalen in einem kommunikationssystem Expired - Lifetime DE60236304D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/981,449 US6983376B2 (en) 2001-10-16 2001-10-16 Method and apparatus for providing privacy of user identity and characteristics in a communication system
PCT/US2002/032564 WO2003034774A2 (en) 2001-10-16 2002-10-11 Method and apparatus for providing privacy of user identity and characteristics in a communication system

Publications (1)

Publication Number Publication Date
DE60236304D1 true DE60236304D1 (de) 2010-06-17

Family

ID=25528373

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60236304T Expired - Lifetime DE60236304D1 (de) 2001-10-16 2002-10-11 Verfahren und gerät zur gewährung der vertraulichkeit von benutzeridentität und merkmalen in einem kommunikationssystem

Country Status (11)

Country Link
US (3) US6983376B2 (de)
EP (1) EP1437026B1 (de)
JP (1) JP2005531164A (de)
KR (1) KR100960839B1 (de)
CN (1) CN1602643B (de)
AT (1) ATE467322T1 (de)
AU (1) AU2002353801A1 (de)
CA (1) CA2463784A1 (de)
DE (1) DE60236304D1 (de)
MX (1) MXPA04003602A (de)
WO (1) WO2003034774A2 (de)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7149499B1 (en) * 2001-07-18 2006-12-12 Cisco Technology, Inc. System for dynamically tracking the location of network devices to enable emergency services
US6983376B2 (en) * 2001-10-16 2006-01-03 Qualcomm Incorporated Method and apparatus for providing privacy of user identity and characteristics in a communication system
US20030103482A1 (en) * 2001-12-04 2003-06-05 Van Bosch James A. Method of enabling communication with a wireless communication device
US7890771B2 (en) 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US7532723B2 (en) * 2003-11-24 2009-05-12 Interdigital Technology Corporation Tokens/keys for wireless communications
US8321946B2 (en) * 2003-12-05 2012-11-27 Hewlett-Packard Development Company, L.P. Method and system for preventing identity theft in electronic communications
TWI399049B (zh) * 2004-01-13 2013-06-11 Interdigital Tech Corp 保護及認證無線傳輸數位資訊之正交分頻多工方法及裝置
US20050220322A1 (en) * 2004-01-13 2005-10-06 Interdigital Technology Corporation Watermarks/signatures for wireless communications
US20070121939A1 (en) * 2004-01-13 2007-05-31 Interdigital Technology Corporation Watermarks for wireless communications
TW200529037A (en) * 2004-02-18 2005-09-01 Interdigital Tech Corp Method and system for using watermarks in communication systems
JP2005336911A (ja) * 2004-05-28 2005-12-08 Mitsubishi Electric Corp 車両制御システム及びこれに用いる車載制御装置、携帯機
KR20060077808A (ko) * 2004-12-31 2006-07-05 삼성전자주식회사 비밀정보 송수신 시스템 및 방법 그리고 그에 적용되는디바이스 및 근거리 무선통신장치
US9917819B2 (en) * 2005-01-13 2018-03-13 International Business Machines Corporation System and method for providing a proxied contact management system
KR20060087271A (ko) * 2005-01-28 2006-08-02 엘지전자 주식회사 이동통신 가입자 인증의 보안 전송 방법
US20070195955A1 (en) * 2006-02-22 2007-08-23 Stephen Cochran Apparatus and method for providing secure end-to-end communications in a wireless network
JP2007233867A (ja) * 2006-03-02 2007-09-13 Aruze Corp 携帯電話機、及び、電子メール送受信用プログラム
JP2007233868A (ja) 2006-03-02 2007-09-13 Aruze Corp 携帯電話機、及び、電子メール送受信用プログラム
US20070244811A1 (en) * 2006-03-30 2007-10-18 Obopay Inc. Mobile Client Application for Mobile Payments
US8532021B2 (en) 2006-03-30 2013-09-10 Obopay, Inc. Data communications over voice channel with mobile consumer communications devices
US20070255662A1 (en) * 2006-03-30 2007-11-01 Obopay Inc. Authenticating Wireless Person-to-Person Money Transfers
US8249965B2 (en) * 2006-03-30 2012-08-21 Obopay, Inc. Member-supported mobile payment system
WO2008027620A1 (en) * 2006-03-30 2008-03-06 Obopay Inc. Mobile person-to-person payment system
US20070234050A1 (en) * 2006-04-04 2007-10-04 Tomasz Hillar Communications system and method
JP4960446B2 (ja) * 2006-06-19 2012-06-27 インターデイジタル テクノロジー コーポレーション 初期の信号メッセージにおいて初期のユーザ識別情報のセキュリティを保護する方法および装置
US8015409B2 (en) 2006-09-29 2011-09-06 Rockwell Automation Technologies, Inc. Authentication for licensing in an embedded system
US8347090B2 (en) * 2006-10-16 2013-01-01 Nokia Corporation Encryption of identifiers in a communication system
CN101166177B (zh) * 2006-10-18 2010-09-22 大唐移动通信设备有限公司 一种非接入层初始信令传送的方法及系统
US8316158B1 (en) 2007-03-12 2012-11-20 Cypress Semiconductor Corporation Configuration of programmable device using a DMA controller
US20090287601A1 (en) * 2008-03-14 2009-11-19 Obopay, Inc. Network-Based Viral Payment System
CN101321058B (zh) * 2007-06-07 2010-12-15 管海明 一种用于编码和译码数字消息的方法和系统
KR101829080B1 (ko) * 2010-04-13 2018-02-13 코넬 유니버시티 정보 네트워크들에 대한 사설 오버레이
US8571218B2 (en) 2010-06-01 2013-10-29 GreatCall, Inc. Short message service cipher
GB201103135D0 (en) * 2011-02-24 2011-04-06 Ghost Telecom Ltd Dynamic numeric sequence match
EP3306587A1 (de) * 2016-10-04 2018-04-11 FAST Recognition AG Identifikation einer von einem fahrzeugbenutzer verwendeten mobilen vorrichtung
AR111135A1 (es) * 2017-03-20 2019-06-05 Ericsson Telefon Ab L M Reanudación de conexión segura de red
US11330428B2 (en) 2017-05-08 2022-05-10 Telefonaktiebolaget Lm Ericsson (Publ) Privacy key in a wireless communication system
US10678950B2 (en) 2018-01-26 2020-06-09 Rockwell Automation Technologies, Inc. Authenticated backplane access
WO2020010515A1 (en) * 2018-07-10 2020-01-16 Apple Inc. Identity-based message integrity protection and verification for wireless communication
CN111372244B (zh) * 2020-03-19 2023-05-02 上海驭胜信息技术有限公司 一种安全感知的云无线接入网络下的功率分配优化方法
CN111416656B (zh) * 2020-04-07 2021-12-14 南京邮电大学 一种基于ntru算法的低轨卫星物联网接入鉴权方法

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH01156640U (de) * 1988-04-19 1989-10-27
US5204902A (en) 1991-09-13 1993-04-20 At&T Bell Laboratories Cellular telephony authentication arrangement
JPH05328429A (ja) * 1992-05-21 1993-12-10 Fujitsu Ltd ローミング中サービス制御方式
US5585953A (en) * 1993-08-13 1996-12-17 Gec Plessey Semiconductors, Inc. IR/RF radio transceiver and method
JP3271460B2 (ja) * 1995-01-12 2002-04-02 ケイディーディーアイ株式会社 無線通信における識別子秘匿方法
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US5864546A (en) 1996-11-05 1999-01-26 Worldspace International Network, Inc. System for formatting broadcast data for satellite transmission and radio reception
US5946120A (en) * 1997-05-30 1999-08-31 Lucent Technologies Inc. Wireless communication system with a hybrid optical and radio frequency signal
CA2276872A1 (en) * 1998-08-28 2000-02-28 Lucent Technologies Inc. Method for protecting mobile anonymity
US6154543A (en) 1998-11-25 2000-11-28 Hush Communications Anguilla, Inc. Public key cryptosystem with roaming user capability
US7197017B1 (en) 2000-01-04 2007-03-27 Qualcomm, Incorporated Method and apparatus for channel optimization during point-to-point protocol (PPP) session requests
JP2001285921A (ja) * 2000-03-30 2001-10-12 Ntt Docomo Inc Phsシステム網およびそのサービス種別保存方法
US6983376B2 (en) 2001-10-16 2006-01-03 Qualcomm Incorporated Method and apparatus for providing privacy of user identity and characteristics in a communication system

Also Published As

Publication number Publication date
KR100960839B1 (ko) 2010-06-08
CN1602643A (zh) 2005-03-30
US8625783B2 (en) 2014-01-07
US20060064591A1 (en) 2006-03-23
US20030072450A1 (en) 2003-04-17
US20070053511A1 (en) 2007-03-08
EP1437026B1 (de) 2010-05-05
AU2002353801A1 (en) 2003-04-28
US6983376B2 (en) 2006-01-03
KR20040045854A (ko) 2004-06-02
WO2003034774A3 (en) 2003-07-10
US7143293B2 (en) 2006-11-28
CA2463784A1 (en) 2003-04-24
CN1602643B (zh) 2010-06-30
EP1437026A2 (de) 2004-07-14
ATE467322T1 (de) 2010-05-15
JP2005531164A (ja) 2005-10-13
MXPA04003602A (es) 2004-07-30
WO2003034774A2 (en) 2003-04-24

Similar Documents

Publication Publication Date Title
DE60236304D1 (de) Verfahren und gerät zur gewährung der vertraulichkeit von benutzeridentität und merkmalen in einem kommunikationssystem
DE60121764D1 (de) Verfahren und einrichtung zum verschl sseln einer nachricht
ATE345019T1 (de) Verfahren zum einleiten von vertraulichkeit
ATE332599T1 (de) Verfahren und vorrichtung zum initialisieren von sicheren verbindungen zwischen und nur zwischen zueinandergehörenden schnurlosen einrichtungen
ATE526762T1 (de) Vorrichtung und verfahren zur autentifizierung eines netzwerkbenutzers
IL159295A0 (en) Authentication of a user across communication sessions
WO2003030109A3 (fr) Systeme et procede pour creer un reseau securise en utilisant des justificatifs d'identite de lots de dispositifs
EP0802654A3 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren und Beglaubigungsverfahren
BR0208587A (pt) Método e aparelho para mudar os recursos disponìveis em um conjunto de recursos implementado por software contendo uma pluralidade de recursos
HK1072134A1 (en) Method for secure data exchange between two devices
TW200511793A (en) System and method for secure remote access
DE60214836D1 (de) Verfahren und netzwerk zum abliefern von streaming-daten
ATE389910T1 (de) Verfahren und vorrichtung zur personalisierung und identitätsverwaltung
CN105577680A (zh) 密钥生成方法、解析加密数据方法、装置及密钥管理中心
HUP0201358A2 (hu) Eljárás szimmetrikus kulcs kezelésére kommunikációs hálózatban, kommunikációs hálózathoz csatlakoztatható kommunikációs eszköz és adatfeldolgozó eszköz kommunikációs hálózathoz
DE60324109D1 (de) Verfahren zur verteilung von verschlüsselungsschlüsseln in einem drahtlosen lan
BR0203323A (pt) Aperfeiçoamento introduzido em sistema de terminal de comunicação
GB0403097D0 (en) Limiting service provision to group members
FR2871007B1 (fr) Deverrouillage securise d'un terminal mobile
DE60231629D1 (de) Verfahren zur datenübermittlung zwischen einem lokalem server und lokalen klienten
TW201639328A (zh) 金鑰生成系統、資料簽章與加密系統和方法
WO2005029213A3 (en) Method and system for wirelessly managing the operation of a network appliance over a limited distance
ATE343294T1 (de) Verfahren und vorrichtungen zur bereitstellung eines netzzugangs
CN106358159A (zh) 宽带集群系统的共享信道管理方法、系统、终端和基站
FI20030186A (fi) Menetelmä ja järjestely turvallisen tiedonsiirtoyhteyden muodostamiseksi

Legal Events

Date Code Title Description
8364 No opposition during term of opposition