DE69801096T2 - Leistungsfähige Benutzung von Wählziffern zur Erzeugung eines Telefonrufs - Google Patents

Leistungsfähige Benutzung von Wählziffern zur Erzeugung eines Telefonrufs

Info

Publication number
DE69801096T2
DE69801096T2 DE69801096T DE69801096T DE69801096T2 DE 69801096 T2 DE69801096 T2 DE 69801096T2 DE 69801096 T DE69801096 T DE 69801096T DE 69801096 T DE69801096 T DE 69801096T DE 69801096 T2 DE69801096 T2 DE 69801096T2
Authority
DE
Germany
Prior art keywords
generate
phone call
dialing digits
powerful use
powerful
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69801096T
Other languages
English (en)
Other versions
DE69801096D1 (de
Inventor
Sarvar Patel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia of America Corp
Original Assignee
Lucent Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lucent Technologies Inc filed Critical Lucent Technologies Inc
Application granted granted Critical
Publication of DE69801096D1 publication Critical patent/DE69801096D1/de
Publication of DE69801096T2 publication Critical patent/DE69801096T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
DE69801096T 1998-01-05 1998-12-04 Leistungsfähige Benutzung von Wählziffern zur Erzeugung eines Telefonrufs Expired - Lifetime DE69801096T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/002,852 US6118993A (en) 1998-01-05 1998-01-05 Effective use of dialed digits in call origination

Publications (2)

Publication Number Publication Date
DE69801096D1 DE69801096D1 (de) 2001-08-16
DE69801096T2 true DE69801096T2 (de) 2002-03-21

Family

ID=21702848

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69801096T Expired - Lifetime DE69801096T2 (de) 1998-01-05 1998-12-04 Leistungsfähige Benutzung von Wählziffern zur Erzeugung eines Telefonrufs

Country Status (9)

Country Link
US (1) US6118993A (de)
EP (1) EP0933957B1 (de)
JP (1) JP3390685B2 (de)
KR (1) KR100665946B1 (de)
CN (1) CN1232339A (de)
BR (1) BR9805701A (de)
CA (1) CA2254616A1 (de)
DE (1) DE69801096T2 (de)
TW (1) TW444476B (de)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000244655A (ja) * 1999-02-18 2000-09-08 Fujitsu Ltd 秘匿サービス機能を有するネットワークシステム
USRE40791E1 (en) * 1999-06-15 2009-06-23 Siemens Aktiengesellschaft Method and system for verifying the authenticity of a first communication participants in a communications network
US6928277B1 (en) * 2000-04-10 2005-08-09 Telefonaktiebolaget L M Ericsson (Publ) Method for handling global challenge authentication registration, mobile switching center and mobile station therefor
US7792484B2 (en) * 2001-07-05 2010-09-07 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement and a method in a telephony system permitting communication using a stationary telephony terminal via a mobile radio telephone
KR100422826B1 (ko) * 2001-08-27 2004-03-12 삼성전자주식회사 이동 아이피 망에서 챌린지를 이용한 메시지 재사용에의한 공격방지 방법
US6968177B2 (en) * 2002-11-19 2005-11-22 Microsoft Corporation Transport agnostic authentication of wireless devices
GB2500636A (en) * 2012-03-27 2013-10-02 Omarco Network Solutions Ltd A system for creating a virtual ticket

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5239294A (en) * 1989-07-12 1993-08-24 Motorola, Inc. Method and apparatus for authenication and protection of subscribers in telecommunication systems
US5390245A (en) * 1990-03-09 1995-02-14 Telefonaktiebolaget L M Ericsson Method of carrying out an authentication check between a base station and a mobile station in a mobile radio system
US5572193A (en) * 1990-12-07 1996-11-05 Motorola, Inc. Method for authentication and protection of subscribers in telecommunications systems
US5237612A (en) * 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
JP3544665B2 (ja) * 1993-08-11 2004-07-21 株式会社東芝 移動無線通信装置
US5457737A (en) * 1993-12-28 1995-10-10 At&T Corp. Methods and apparatus to verify the identity of a cellular mobile phone
US5828956A (en) * 1994-12-30 1998-10-27 Sony Electronics, Inc. Programmable cellular telephone and system
AU708071B2 (en) * 1995-09-21 1999-07-29 Siemens Aktiengesellschaft Method for a reliable interface between a telephone having a card and the network in a telephone system
US5991407A (en) * 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
US5835858A (en) * 1995-11-28 1998-11-10 Nokia Mobile Phones, Ltd. Easy activation of a cellular phone
US5956636A (en) * 1996-07-16 1999-09-21 At&T Wireless Services Inc. Method and system for automatic activation of a wireless device
US5884158A (en) * 1996-10-15 1999-03-16 Pitney Bowes Inc. Cellular telephone authentication system using a digital certificate
US5943615A (en) * 1997-01-15 1999-08-24 Qualcomm, Incorpoarated Method and apparatus for providing authentication security in a wireless communication system

Also Published As

Publication number Publication date
EP0933957B1 (de) 2001-07-11
EP0933957A1 (de) 1999-08-04
JP3390685B2 (ja) 2003-03-24
US6118993A (en) 2000-09-12
BR9805701A (pt) 1999-12-21
KR19990067715A (ko) 1999-08-25
JPH11252668A (ja) 1999-09-17
CN1232339A (zh) 1999-10-20
KR100665946B1 (ko) 2007-01-10
CA2254616A1 (en) 1999-07-05
DE69801096D1 (de) 2001-08-16
TW444476B (en) 2001-07-01

Similar Documents

Publication Publication Date Title
EE200000281A (et) Helistaja identifitseerimistunnusel põhinev meetod telefonikutsungile automaatseks vastamiseks
DE69638228D1 (de) Aktivieren eines Telefonanrufbeantworters abhängig von der Rufnummer des Anrufers
GB2308271B (en) Screening of incoming telephone calls prior to call completion to the destination party
DE69422529T2 (de) Telefonhandapparat
DE69734331D1 (de) Fernaktivierung von mobilen Telefonen durch Scheinnummern-Anruf
DE69801096D1 (de) Leistungsfähige Benutzung von Wählziffern zur Erzeugung eines Telefonrufs
DE69733871D1 (de) Deckungsbereich von umgelenkten Fernsprechanrufen
DE60135424D1 (de) Nutzung des handapparate-mikrofons zur verbesserung der leistung einer lautfernsprecher
DE29809959U1 (de) Mobiltelefon zur Abgabe eines Notrufes
DE60102342D1 (de) Verarbeitung von Telefonanrufen
MY132654A (en) A paging system
DE9421339U1 (de) Ausbildung von Telekommunikations-Endgeräten zur Nutzung des Handapparate-Mikrofons als Freisprechmikrofon
KR970004415A (ko) 무선 전화기를 이용한 페이징 호출방법
DE29819805U1 (de) Telefon-Endgeräte-Ergänzung zur Einsparung von Telefonkosten
DE29614885U1 (de) Mobilteil eines Schnurlos-Telefons bzw. Mobilfunkendgerät
KR940018200U (ko) 키폰의 통화신호음 발생장치
KR950024053U (ko) 무선호출기에 기억된 숫자를 전자식 전화기의 톤 다이얼링 음으로 발생시켜 전화 다이얼 걸기에 이용하는 장치
KR960015782U (ko) 송수화기 분리형 무선전화기
KR950031624U (ko) 전화기의 톤링어 발생회로
KR960027888U (ko) 무선전화기의 외부 송수화기장치
KR970007427U (ko) 키폰 주장치의 전화기 접속장치
KR950021898U (ko) 전화기의 호출음 변환회로
KR950034531U (ko) 유선전화기의 송수코드
DE29818360U1 (de) Telefon-Pfadfinder zur Identifizierung der günstigsten "call by call - Vorwahl"
KR970020052U (ko) 다이얼링 음성출력 전화기

Legal Events

Date Code Title Description
8364 No opposition during term of opposition