WO2002067495A3 - Method and apparatus for providing authentication in a communication system - Google Patents

Method and apparatus for providing authentication in a communication system Download PDF

Info

Publication number
WO2002067495A3
WO2002067495A3 PCT/US2002/001478 US0201478W WO02067495A3 WO 2002067495 A3 WO2002067495 A3 WO 2002067495A3 US 0201478 W US0201478 W US 0201478W WO 02067495 A3 WO02067495 A3 WO 02067495A3
Authority
WO
WIPO (PCT)
Prior art keywords
authentication agent
request
mobile station
authentication
forwarded
Prior art date
Application number
PCT/US2002/001478
Other languages
French (fr)
Other versions
WO2002067495A2 (en
Inventor
Hans Christopher Sowa
Daniel J Mcdonald
David J Chater-Lea
Scott J Pappas
Jason Johur
Dennis Newkirk
Randy Kremske
Walter F Anderson
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Priority to DE60216050T priority Critical patent/DE60216050T2/en
Priority to DK02717354T priority patent/DK1362452T3/en
Priority to EP02717354A priority patent/EP1362452B1/en
Priority to IL15704802A priority patent/IL157048A0/en
Publication of WO2002067495A2 publication Critical patent/WO2002067495A2/en
Publication of WO2002067495A3 publication Critical patent/WO2002067495A3/en
Priority to IL157048A priority patent/IL157048A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user

Abstract

A method includes receiving an authentication request from a mobile station (401) and determining whether to forward the request to an authentication agent. When it is determined to forward the request, the request is forwarded to the authentication agent (107). A random number and a random seed are received from the authentication agent (107). The random number and the random seed are forwarded to the mobile station (401). A response to the random number and the random seed from the mobile station (401) is received and forwarded to the authentication agent (107). The authentication agent (107) compares the response with an expected response. When the authentication agent (107) authenticates the mobile station (401), a derived cipher key is received from the authentication agent (107).
PCT/US2002/001478 2001-02-16 2002-01-18 Method and apparatus for providing authentication in a communication system WO2002067495A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
DE60216050T DE60216050T2 (en) 2001-02-16 2002-01-18 METHOD AND DEVICE FOR ENSURING AUTHENTICATION IN A COMMUNICATION SYSTEM
DK02717354T DK1362452T3 (en) 2001-02-16 2002-01-18 Method and apparatus for providing authentication in a communication system
EP02717354A EP1362452B1 (en) 2001-02-16 2002-01-18 Method and apparatus for providing authentication in a communication system
IL15704802A IL157048A0 (en) 2001-02-16 2002-01-18 Method and apparatus for providing authentication in a communication system
IL157048A IL157048A (en) 2001-02-16 2003-07-22 Method and apparatus for providing authentication in a communication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/785,722 US7123719B2 (en) 2001-02-16 2001-02-16 Method and apparatus for providing authentication in a communication system
US09/785,722 2001-02-16

Publications (2)

Publication Number Publication Date
WO2002067495A2 WO2002067495A2 (en) 2002-08-29
WO2002067495A3 true WO2002067495A3 (en) 2002-10-24

Family

ID=25136423

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/001478 WO2002067495A2 (en) 2001-02-16 2002-01-18 Method and apparatus for providing authentication in a communication system

Country Status (9)

Country Link
US (3) US7123719B2 (en)
EP (3) EP1744484B1 (en)
AT (3) ATE501560T1 (en)
DE (2) DE60216050T2 (en)
DK (1) DK1362452T3 (en)
ES (2) ES2360943T3 (en)
IL (2) IL157048A0 (en)
PT (1) PT1362452E (en)
WO (1) WO2002067495A2 (en)

Families Citing this family (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI981638A (en) * 1998-07-17 2000-01-18 Nokia Mobile Phones Ltd Method and apparatus for mastering service in a mobile communication system
GB0020443D0 (en) * 2000-08-18 2000-10-04 Nokia Networks Oy Controlling communication between stations
US7266687B2 (en) * 2001-02-16 2007-09-04 Motorola, Inc. Method and apparatus for storing and distributing encryption keys
US7123719B2 (en) * 2001-02-16 2006-10-17 Motorola, Inc. Method and apparatus for providing authentication in a communication system
US20020196943A1 (en) * 2001-06-26 2002-12-26 International Business Machines Corporation Telephone network and method for utilizing the same
CN1180569C (en) * 2001-12-24 2004-12-15 华为技术有限公司 Method for setting backup attaching position register
US7266201B1 (en) * 2002-09-17 2007-09-04 Foundry Networks, Inc. Non-disruptive authentication administration
GB0221674D0 (en) * 2002-09-18 2002-10-30 Nokia Corp Linked authentication protocols
KR100554799B1 (en) * 2002-11-19 2006-02-22 엘지전자 주식회사 Method for activate ciphering the transfor data of mobile system for GSM and deactivate cipering the same
DE60314176T2 (en) * 2002-11-22 2008-01-24 Intellisist, Inc., Bellevue METHOD AND DEVICE FOR PROVIDING MESSAGE-ORIENTED LANGUAGE COMMUNICATIONS BETWEEN SEVERAL PARTNERS
US7395427B2 (en) * 2003-01-10 2008-07-01 Walker Jesse R Authenticated key exchange based on pairwise master key
US7707418B2 (en) * 2003-06-30 2010-04-27 Panasonic Corporation Communication system, communication method, base station apparatus, controller, device, and recording medium storing control program
KR20050007830A (en) * 2003-07-11 2005-01-21 삼성전자주식회사 Method for Domain Authentication for exchanging contents between devices
US20050036623A1 (en) * 2003-08-15 2005-02-17 Ming-Jye Sheu Methods and apparatus for distribution of global encryption key in a wireless transport network
US20050111668A1 (en) * 2003-11-25 2005-05-26 Amit Raikar Dynamic source authentication and encryption cryptographic scheme for a group-based secure communication environment
US7620997B2 (en) * 2003-12-22 2009-11-17 Lenovo (Singapore) Pte. Ltd. System and method for controlling network access in wireless environment
CN100407618C (en) * 2004-03-05 2008-07-30 中兴通讯股份有限公司 Integral service discrimination interface and integral service implementing method
JP3761557B2 (en) * 2004-04-08 2006-03-29 株式会社日立製作所 Key distribution method and system for encrypted communication
US8520851B2 (en) * 2004-04-30 2013-08-27 Blackberry Limited Wireless communication device with securely added randomness and related method
GB0418024D0 (en) * 2004-08-12 2004-09-15 Sepura Ltd Encryption in communication systems
US8594323B2 (en) * 2004-09-21 2013-11-26 Rockstar Consortium Us Lp Method and apparatus for generating large numbers of encryption keys
JP4551202B2 (en) * 2004-12-07 2010-09-22 株式会社日立製作所 Ad hoc network authentication method and wireless communication terminal thereof
US20060143701A1 (en) * 2004-12-23 2006-06-29 Cisco Technology, Inc. Techniques for authenticating network protocol control messages while changing authentication secrets
US7512795B2 (en) * 2005-01-04 2009-03-31 Motorola, Inc. Method and apparatus for authenticating components
US7801526B2 (en) * 2005-03-29 2010-09-21 Motorola, Inc. Methods for informing subscribers of adjacent sites
US8024809B2 (en) * 2005-04-04 2011-09-20 Research In Motion Limited System and method for deleting confidential information
US7577455B2 (en) * 2005-05-25 2009-08-18 Palo Alto Research Center Incorporated Three turn interactive voice messaging system
US20060270429A1 (en) * 2005-05-25 2006-11-30 Palo Alto Research Center Incorporated Three turn interactive voice messaging method
US20060277555A1 (en) * 2005-06-03 2006-12-07 Damian Howard Portable device interfacing
US7444133B1 (en) * 2005-11-01 2008-10-28 At&T Mobility Ii Llc Cell broadcast updates to application software
US7426203B1 (en) 2005-11-01 2008-09-16 At&T Mobility Ii Llc WAP push over cell broadcast
US7444137B1 (en) * 2005-11-01 2008-10-28 At&T Mobility Ii Llc Cell broadcast via encoded message to an embedded client
US8031872B2 (en) * 2006-01-10 2011-10-04 Intel Corporation Pre-expiration purging of authentication key contexts
US7668121B2 (en) * 2006-01-10 2010-02-23 Intel Corporation Purging of authentication key contexts by base stations on handoff
US20080039096A1 (en) * 2006-03-28 2008-02-14 Nokia Corporation Apparatus, method and computer program product providing secure distributed HO signaling for 3.9G with secure U-plane location update from source eNB
US20080147321A1 (en) * 2006-12-18 2008-06-19 Damian Howard Integrating Navigation Systems
GB2438454B (en) * 2006-05-26 2008-08-06 Motorola Inc Method and system for communication
US20080215240A1 (en) * 2006-12-18 2008-09-04 Damian Howard Integrating User Interfaces
US20080147308A1 (en) * 2006-12-18 2008-06-19 Damian Howard Integrating Navigation Systems
US8059819B2 (en) * 2007-01-17 2011-11-15 Panasonic Electric Works Co., Ltd. Systems and methods for distributing updates for a key at a maximum rekey rate
US8588420B2 (en) * 2007-01-18 2013-11-19 Panasonic Corporation Systems and methods for determining a time delay for sending a key update request
US20080253562A1 (en) * 2007-04-12 2008-10-16 Nokia Corporation Handshake procedure
US20080273706A1 (en) * 2007-05-04 2008-11-06 Neoscale Systems System and Method for Controlled Access Key Management
CN101400059B (en) * 2007-09-28 2010-12-08 华为技术有限公司 Cipher key updating method and device under active state
US7931505B2 (en) * 2007-11-15 2011-04-26 Bose Corporation Portable device interfacing
KR100985857B1 (en) * 2007-12-24 2010-10-08 한국전자통신연구원 Device and method for detecting and preventing sensitive information leakage in portable terminal
US8565434B2 (en) * 2008-05-27 2013-10-22 Qualcomm Incorporated Methods and systems for maintaining security keys for wireless communication
KR20100044525A (en) * 2008-10-22 2010-04-30 주식회사 팬택 Multi-zone management method for a mobile terminal and handoff method for a mobile terminal by using multi-zone managing
US8509448B2 (en) * 2009-07-29 2013-08-13 Motorola Solutions, Inc. Methods and device for secure transfer of symmetric encryption keys
US20110119487A1 (en) * 2009-11-13 2011-05-19 Velocite Systems, LLC System and method for encryption rekeying
CA2782828C (en) * 2009-12-04 2019-04-02 Intellisist, Inc. Converting a message via a posting converter
US8601266B2 (en) 2010-03-31 2013-12-03 Visa International Service Association Mutual mobile authentication using a key management center
US9450928B2 (en) * 2010-06-10 2016-09-20 Gemalto Sa Secure registration of group of clients using single registration procedure
US20120155644A1 (en) * 2010-12-20 2012-06-21 Motorola, Inc. Method to maintain end-to-end encrypted calls through a tetra tmo-dmo gateway when using super groups
KR20120072032A (en) * 2010-12-23 2012-07-03 한국전자통신연구원 The system and method for performing mutual authentication of mobile terminal
US9130742B2 (en) * 2012-03-30 2015-09-08 California Institute Of Technology Key agreement in wireless networks with active adversaries
US9148173B2 (en) 2012-03-30 2015-09-29 California Institute Of Technology Distributed reed-solomon codes for simple multiple access networks
US8707454B1 (en) 2012-07-16 2014-04-22 Wickr Inc. Multi party messaging
US10567349B2 (en) 2013-06-25 2020-02-18 Wickr Inc. Secure time-to-live
US9866591B1 (en) 2013-06-25 2018-01-09 Wickr Inc. Enterprise messaging platform
US10129260B1 (en) 2013-06-25 2018-11-13 Wickr Inc. Mutual privacy management
US9830089B1 (en) 2013-06-25 2017-11-28 Wickr Inc. Digital data sanitization
US9698976B1 (en) 2014-02-24 2017-07-04 Wickr Inc. Key management and dynamic perfect forward secrecy
US9584530B1 (en) 2014-06-27 2017-02-28 Wickr Inc. In-band identity verification and man-in-the-middle defense
US9654288B1 (en) 2014-12-11 2017-05-16 Wickr Inc. Securing group communications
US9584493B1 (en) 2015-12-18 2017-02-28 Wickr Inc. Decentralized authoritative messaging
US10291607B1 (en) 2016-02-02 2019-05-14 Wickr Inc. Providing real-time events to applications
US9602477B1 (en) 2016-04-14 2017-03-21 Wickr Inc. Secure file transfer
US9591479B1 (en) 2016-04-14 2017-03-07 Wickr Inc. Secure telecommunications
US10541814B2 (en) 2017-11-08 2020-01-21 Wickr Inc. End-to-end encryption during a secure communication session
US11101999B2 (en) 2017-11-08 2021-08-24 Amazon Technologies, Inc. Two-way handshake for key establishment for secure communications
US10778432B2 (en) 2017-11-08 2020-09-15 Wickr Inc. End-to-end encryption during a secure communication session
US10855440B1 (en) 2017-11-08 2020-12-01 Wickr Inc. Generating new encryption keys during a secure communication session

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5588062A (en) * 1993-12-27 1996-12-24 Motorola, Inc. Secure communication setup method
US5812955A (en) * 1993-11-04 1998-09-22 Ericsson Inc. Base station which relays cellular verification signals via a telephone wire network to verify a cellular radio telephone
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6026298A (en) * 1997-01-11 2000-02-15 Compaq Computer Corporation Method and apparatus for providing switch capability mediation in a mobile telephone system
US6128389A (en) * 1997-01-31 2000-10-03 Synacom Technology, Inc. Authentication key management system and method

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4841433A (en) 1986-11-26 1989-06-20 American Telephone And Telegraph Company, At&T Bell Laboratories Method and apparatus for accessing data from data attribute tables
GB8704920D0 (en) 1987-03-03 1987-04-08 Hewlett Packard Co Secure messaging system
US5164988A (en) * 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
US5329573A (en) 1991-11-27 1994-07-12 At&T Bell Laboratories Arrangement for obtaining authentication key parameters in a cellular mobile telecommunications switching network
US5199072A (en) 1992-02-03 1993-03-30 Motorola, Inc. Method and apparatus for restricting access within a wireless local area network
US5448045A (en) * 1992-02-26 1995-09-05 Clark; Paul C. System for protecting computers via intelligent tokens or smart cards
US5212955A (en) * 1992-08-07 1993-05-25 Mid South Industries, Inc. Half crescent shaped ice piece maker
US5788669A (en) * 1995-11-22 1998-08-04 Sims Deltec, Inc. Pump tracking system
US5432934A (en) * 1993-07-26 1995-07-11 Gensym Corporation Access restrictions as a means of configuring a user interface and making an application secure
EP0658021B1 (en) 1993-12-08 2001-03-28 International Business Machines Corporation A method and system for key distribution and authentication in a data communication network
US5513245A (en) 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
JP3271460B2 (en) 1995-01-12 2002-04-02 ケイディーディーアイ株式会社 Identifier concealment method in wireless communication
US5539330A (en) * 1995-05-03 1996-07-23 Adaptive Systems, Inc. Interconnect bus system for use with self-configuring electronic circuit modules
US5825876A (en) * 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
FI102235B1 (en) * 1996-01-24 1998-10-30 Nokia Telecommunications Oy Management of authentication keys in a mobile communication system
JPH10112883A (en) * 1996-10-07 1998-04-28 Hitachi Ltd Radio communication exchange system, exchange, public key management device, mobile terminal and mobile terminal recognizing method
US6108424A (en) * 1997-01-09 2000-08-22 U.S. Philips Corporation Mobile radio telephone station comprising a protection system for at least one authentication number and method of protecting an authentication number
US5991822A (en) * 1997-03-17 1999-11-23 International Business Machines Corporation System for modifying functions of static device driver using a registered driver extension extended dynamically by providing an entry point for the driver extension
US6223035B1 (en) 1997-09-30 2001-04-24 Motorola, Inc. Method and apparatus for providing a subscriber record for packet data registration of a mobile station
GB2332594B (en) 1997-12-19 2002-12-11 Motorola Ireland Ltd Method of processing a service request in a communications system, and control unit for same
GB2340344A (en) * 1998-07-29 2000-02-16 Nokia Mobile Phones Ltd Bilateral Data Transfer Verification for Programming a Cellular Phone
US6185484B1 (en) * 1998-08-05 2001-02-06 Eaton Corporation Method of operating a motor vehicle management computer system
IL126472A0 (en) 1998-10-07 1999-08-17 Nds Ltd Secure communications system
JP2000181803A (en) 1998-12-18 2000-06-30 Fujitsu Ltd Electronic data keeping device with key management function and method therefor
US6418130B1 (en) 1999-01-08 2002-07-09 Telefonaktiebolaget L M Ericsson (Publ) Reuse of security associations for improving hand-over performance
JP2002541686A (en) 1999-02-10 2002-12-03 テレフォンアクチーボラゲット エル エム エリクソン(パブル) Use of a forced address resolution protocol for mobility support
GB9922847D0 (en) 1999-09-27 1999-11-24 Simoco Int Ltd Radio communications
US6477387B1 (en) 1999-10-08 2002-11-05 Motorola, Inc. Method and apparatus for automatically grouping communication units in a communication system
US6920559B1 (en) * 2000-04-28 2005-07-19 3Com Corporation Using a key lease in a secondary authentication protocol after a primary authentication protocol has been performed
US6876747B1 (en) * 2000-09-29 2005-04-05 Nokia Networks Oy Method and system for security mobility between different cellular systems
US7123719B2 (en) * 2001-02-16 2006-10-17 Motorola, Inc. Method and apparatus for providing authentication in a communication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812955A (en) * 1993-11-04 1998-09-22 Ericsson Inc. Base station which relays cellular verification signals via a telephone wire network to verify a cellular radio telephone
US5588062A (en) * 1993-12-27 1996-12-24 Motorola, Inc. Secure communication setup method
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6026298A (en) * 1997-01-11 2000-02-15 Compaq Computer Corporation Method and apparatus for providing switch capability mediation in a mobile telephone system
US6128389A (en) * 1997-01-31 2000-10-03 Synacom Technology, Inc. Authentication key management system and method

Also Published As

Publication number Publication date
US7424116B2 (en) 2008-09-09
EP1742411A1 (en) 2007-01-10
DE60216050T2 (en) 2007-05-16
EP1362452A4 (en) 2004-09-22
EP1742411B8 (en) 2011-06-15
US7123719B2 (en) 2006-10-17
US7522727B2 (en) 2009-04-21
EP1744484A1 (en) 2007-01-17
ATE345621T1 (en) 2006-12-15
WO2002067495A2 (en) 2002-08-29
ATE501560T1 (en) 2011-03-15
ATE552668T1 (en) 2012-04-15
ES2274964T3 (en) 2007-06-01
EP1362452B1 (en) 2006-11-15
EP1744484B1 (en) 2012-04-04
US20070098171A1 (en) 2007-05-03
DE60216050D1 (en) 2006-12-28
DE60239429D1 (en) 2011-04-21
EP1362452A2 (en) 2003-11-19
US20020154776A1 (en) 2002-10-24
PT1362452E (en) 2007-02-28
DK1362452T3 (en) 2007-03-26
US20070101141A1 (en) 2007-05-03
IL157048A (en) 2009-12-24
ES2360943T3 (en) 2011-06-10
IL157048A0 (en) 2004-02-08
EP1742411B1 (en) 2011-03-09

Similar Documents

Publication Publication Date Title
WO2002067495A3 (en) Method and apparatus for providing authentication in a communication system
WO2005065132A3 (en) System, method, and devices for authentication in a wireless local area network (wlan)
EP0998080A3 (en) Method for securing over-the-air communication in a wireless system
EP1478204A3 (en) Method and apparatus for performing authentication in a communications system
EP0998095A3 (en) Method for two party authentication and key agreement
EP1337087A3 (en) Security key distribution using key rollover strategies for wireless networks
CA2375896A1 (en) Apparatus and method for gated transmission in cdma communication system
EP0977452A3 (en) Method for updating secret shared data in a wireless communication system
WO2004002176A8 (en) Authenticating multiple devices simultaneously using a single wireless subscriber identity module
WO2004001547A3 (en) Technology enhanced communication authorization system
WO2005065133A3 (en) Communication system with adopted remote identity
EP1758417A4 (en) Authentication method
AU2001272601A1 (en) Arranging data ciphering in a wireless telecommunication system
AU2001283131A1 (en) Method and apparatus for cooperative diversity
WO2004045237A3 (en) Method, device and system for establishing communications with multiple communication devices
MY137892A (en) Method and device for securing content delivery over a network
WO2006113525A3 (en) Method and apparatus for authenticating a mobile station in a wireless communication network
WO2004002073A3 (en) Inter-working function for a communication system
CA2380123A1 (en) One-way roaming from ans-41 to gsm systems
AU5121099A (en) Method and apparatus for a cdma random access communication system
WO1999003285A3 (en) Method and device for the mutual authentication of components in a network using the challenge-response method
WO2005011309A8 (en) Method and apparatus in a wireless communication system for expediting a request for uplink resources
AU2002307887A1 (en) Method, system and device for service selection via a wireless local area network
CA2412148A1 (en) Authentication system, mobile terminal, and authentication method
HK1066676A1 (en) Method and computer program product for verifying the authenticity of a telephone number reported in a request from a wireless device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 157048

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 2002717354

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002717354

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP

WWG Wipo information: grant in national office

Ref document number: 2002717354

Country of ref document: EP