WO2009007611A3 - Procede de communication securisee d ' un terminal avec un serveur d ' assistance a la localisation - Google Patents

Procede de communication securisee d ' un terminal avec un serveur d ' assistance a la localisation Download PDF

Info

Publication number
WO2009007611A3
WO2009007611A3 PCT/FR2008/051178 FR2008051178W WO2009007611A3 WO 2009007611 A3 WO2009007611 A3 WO 2009007611A3 FR 2008051178 W FR2008051178 W FR 2008051178W WO 2009007611 A3 WO2009007611 A3 WO 2009007611A3
Authority
WO
WIPO (PCT)
Prior art keywords
localisation
server
terminal
software
secure communication
Prior art date
Application number
PCT/FR2008/051178
Other languages
English (en)
Other versions
WO2009007611A2 (fr
Inventor
Nicolas Bellardie
Julien Grange
Idy Watt
Original Assignee
France Telecom
Nicolas Bellardie
Julien Grange
Idy Watt
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom, Nicolas Bellardie, Julien Grange, Idy Watt filed Critical France Telecom
Priority to EP08806106A priority Critical patent/EP2174470A2/fr
Priority to US12/667,058 priority patent/US8868742B2/en
Priority to CN200880101684A priority patent/CN101772939A/zh
Priority to JP2010514068A priority patent/JP2010532512A/ja
Publication of WO2009007611A2 publication Critical patent/WO2009007611A2/fr
Publication of WO2009007611A3 publication Critical patent/WO2009007611A3/fr

Links

Classifications

    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/0009Transmission of position information to remote stations
    • G01S5/0045Transmission from base station to mobile station
    • G01S5/0054Transmission from base station to mobile station of actual mobile position, i.e. position calculation on base station
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S19/00Satellite radio beacon positioning systems; Determining position, velocity or attitude using signals transmitted by such systems
    • G01S19/01Satellite radio beacon positioning systems transmitting time-stamped messages, e.g. GPS [Global Positioning System], GLONASS [Global Orbiting Navigation Satellite System] or GALILEO
    • G01S19/03Cooperating elements; Interaction or communication between different cooperating elements or between cooperating elements and receivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/147Signalling methods or messages providing extensions to protocols defined by standardisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/14Payment architectures specially adapted for billing systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/10Details of telephonic subscriber devices including a GPS signal receiver
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services

Abstract

L'invention a pour objet un procédé de communication d'un terminal (10) avec un serveur (14), le terminal comprenant une application et un programme d'ordinateur apte à communiquer avec le serveur (14). Ce procédé comporte : une étape d'envoi (42) d'une requête (RLoc) par l'application (26) au programme (34), et une étape d'obtention (44), par le programme (34), à partir de l'application (26), de données (DAutor) nécessaires pour que le programme (34) communique avec le serveur (14), de manière à permettre l'exécution de la requête. Ce procédé permet de limiter l'accès aux serveurs d'assistance GPS aux seuls utilisateurs ayant payé le service de localisation à l'opérateur propriétaire du serveur d'assistance à la localisation.
PCT/FR2008/051178 2007-07-02 2008-06-27 Procede de communication securisee d ' un terminal avec un serveur d ' assistance a la localisation WO2009007611A2 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP08806106A EP2174470A2 (fr) 2007-07-02 2008-06-27 Procede de communication sécurisée d'un terminal avec un serveur d'assistance à la localisation
US12/667,058 US8868742B2 (en) 2007-07-02 2008-06-27 Method for communication between a terminal and a server
CN200880101684A CN101772939A (zh) 2007-07-02 2008-06-27 终端和定位辅助服务器之间的通信方法
JP2010514068A JP2010532512A (ja) 2007-07-02 2008-06-27 端末とサーバとの間の通信方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0756211A FR2918529A1 (fr) 2007-07-02 2007-07-02 Procede de communication d'un terminal avec un serveur
FR0756211 2007-07-02

Publications (2)

Publication Number Publication Date
WO2009007611A2 WO2009007611A2 (fr) 2009-01-15
WO2009007611A3 true WO2009007611A3 (fr) 2009-04-30

Family

ID=39313011

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2008/051178 WO2009007611A2 (fr) 2007-07-02 2008-06-27 Procede de communication securisee d ' un terminal avec un serveur d ' assistance a la localisation

Country Status (6)

Country Link
US (1) US8868742B2 (fr)
EP (1) EP2174470A2 (fr)
JP (1) JP2010532512A (fr)
CN (1) CN101772939A (fr)
FR (1) FR2918529A1 (fr)
WO (1) WO2009007611A2 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9473883B2 (en) 2014-05-31 2016-10-18 Apple Inc. Location service authorization and indication
US9591443B2 (en) 2015-06-01 2017-03-07 Apple Inc. Location service management
EP3432178B1 (fr) * 2017-07-21 2021-12-08 CL Schutzrechtsverwaltungs GmbH Procédé de commande du fonctionnement d'au moins un appareil de fabrication additive d'objets tridimensionnels

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040224702A1 (en) * 2003-05-09 2004-11-11 Nokia Corporation System and method for access control in the delivery of location information
US20050066044A1 (en) * 2003-06-30 2005-03-24 Hemant Chaskar IP-based location service within code division multiple access network
EP1530315A1 (fr) * 2003-11-05 2005-05-11 Openwave Systems Inc. Système et procédé d'authentification d'applications dans un environnement de réseau non fiable.
US20060089126A1 (en) * 2004-10-22 2006-04-27 Frank Edward H Key revocation in a mobile device

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5153919A (en) * 1991-09-13 1992-10-06 At&T Bell Laboratories Service provision authentication protocol
GB2304257A (en) * 1995-08-08 1997-03-12 Northern Telecom Ltd Method of Effecting SIM Card Replacement
US6628965B1 (en) * 1997-10-22 2003-09-30 Dynamic Mobile Data Systems, Inc. Computer method and system for management and control of wireless devices
US6253325B1 (en) * 1998-04-15 2001-06-26 Hewlett-Packard Company Apparatus and method for securing documents posted from a web resource
US6195557B1 (en) * 1998-04-20 2001-02-27 Ericsson Inc. System and method for use of override keys for location services
CA2331705C (fr) * 1998-05-07 2007-08-07 Samsung Electronics Co., Ltd. Procede et appareil de commande et de controle d'utilisateur et d'interface dans un reseau
US6212561B1 (en) * 1998-10-08 2001-04-03 Cisco Technology, Inc. Forced sequential access to specified domains in a computer network
US6466571B1 (en) * 1999-01-19 2002-10-15 3Com Corporation Radius-based mobile internet protocol (IP) address-to-mobile identification number mapping for wireless communication
JP4750254B2 (ja) * 2000-09-19 2011-08-17 テックファーム株式会社 情報配信サーバシステム、当該システムのアプリケーション認証方法及び記録媒体
US6918113B2 (en) * 2000-11-06 2005-07-12 Endeavors Technology, Inc. Client installation and execution system for streamed applications
US7203752B2 (en) * 2001-02-16 2007-04-10 Openwave Systems Inc. Method and system for managing location information for wireless communications devices
US6594483B2 (en) * 2001-05-15 2003-07-15 Nokia Corporation System and method for location based web services
US7013391B2 (en) * 2001-08-15 2006-03-14 Samsung Electronics Co., Ltd. Apparatus and method for secure distribution of mobile station location information
US7441016B2 (en) * 2001-10-03 2008-10-21 Accenture Global Services Gmbh Service authorizer
KR100446240B1 (ko) * 2001-12-05 2004-08-30 엘지전자 주식회사 이동통신 시스템의 방송형 무선 데이터 서비스 방법
AU2002238478A1 (en) * 2001-12-21 2003-07-09 Nokia Corporation A method of gathering location data of terminals in a communication network
US7596384B2 (en) * 2002-12-09 2009-09-29 Intel Corporation Audio over subsystem interface
US7359716B2 (en) * 2003-01-31 2008-04-15 Douglas Rowitch Location based service (LBS) system, method and apparatus for authorization of mobile station LBS applications
US7703128B2 (en) * 2003-02-13 2010-04-20 Microsoft Corporation Digital identity management
JP2004247984A (ja) * 2003-02-14 2004-09-02 Fuji Xerox Co Ltd シーケンス処理装置およびその方法
US8023958B2 (en) * 2003-03-05 2011-09-20 Qualcomm Incorporated User plane-based location services (LCS) system, method and apparatus
US6978023B2 (en) * 2003-03-25 2005-12-20 Sony Corporation Apparatus and method for location based wireless client authentication
KR100847345B1 (ko) * 2003-08-22 2008-07-21 노키아 코포레이션 위치 기반 애플리케이션에 따른 이동국의 위치 결정을용이하게 하기 위한 장치 및 관련된 방법
US7996323B2 (en) * 2004-02-27 2011-08-09 Microsoft Corporation Method and system for a service provider to control exposure to non-payment by a service consumer
US7565547B2 (en) * 2004-02-27 2009-07-21 Sesame Networks Inc. Trust inheritance in network authentication
US7823192B1 (en) * 2004-04-01 2010-10-26 Sprint Communications Company L.P. Application-to-application security in enterprise security services
US7506214B2 (en) * 2004-04-22 2009-03-17 International Business Machines Corporation Application for diagnosing and reporting status of an adapter
US7522579B1 (en) * 2004-05-03 2009-04-21 Sprint Communications Company Lp Cable system providing SIP-based proxy services
US7805755B2 (en) * 2004-05-03 2010-09-28 Research In Motion Limited System and method for application authorization
US20050266857A1 (en) * 2004-05-27 2005-12-01 Nokia Corporation Location based execution rights
US7324976B2 (en) * 2004-07-19 2008-01-29 Amazon Technologies, Inc. Automatic authorization of programmatic transactions
KR100516826B1 (ko) * 2004-12-27 2005-09-26 엠텍비젼 주식회사 소프트웨어의 라이센스 인증 방법 및 시스템
JP2006270894A (ja) * 2005-03-25 2006-10-05 Fuji Xerox Co Ltd ゲートウェイ装置、端末装置、通信システムおよびプログラム
US7672483B2 (en) * 2006-03-30 2010-03-02 Microsoft Corporation Controlling and customizing access to spatial information
US8763081B2 (en) * 2006-04-03 2014-06-24 Bridgeport Networks, Inc. Network based authentication
US9135626B2 (en) * 2006-06-30 2015-09-15 Nokia Technologies Oy Advertising middleware

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040224702A1 (en) * 2003-05-09 2004-11-11 Nokia Corporation System and method for access control in the delivery of location information
US20050066044A1 (en) * 2003-06-30 2005-03-24 Hemant Chaskar IP-based location service within code division multiple access network
EP1530315A1 (fr) * 2003-11-05 2005-05-11 Openwave Systems Inc. Système et procédé d'authentification d'applications dans un environnement de réseau non fiable.
US20060089126A1 (en) * 2004-10-22 2006-04-27 Frank Edward H Key revocation in a mobile device

Also Published As

Publication number Publication date
JP2010532512A (ja) 2010-10-07
US20100179985A1 (en) 2010-07-15
EP2174470A2 (fr) 2010-04-14
CN101772939A (zh) 2010-07-07
US8868742B2 (en) 2014-10-21
FR2918529A1 (fr) 2009-01-09
WO2009007611A2 (fr) 2009-01-15

Similar Documents

Publication Publication Date Title
WO2009087619A3 (fr) Système d'attestation sans état
WO2007143599A3 (fr) systèmes et procédés améliorés pour traiter des informations de soins de santé
WO2007065146A9 (fr) Systemes et procedes de mise a disposition d’informations d’authentification au travers d’environnements applicatifs
WO2006127876A3 (fr) Procede et systeme destines a la compression delta
EP2088737A3 (fr) Appareil et procédé d'accès de contenus
WO2010019000A3 (fr) Procédé et système pour fournir une entrée dans un réseau domestique utilisant la technologie upnp
WO2009036184A3 (fr) Système et procédé pour partager un identifiant de service de communication sip
WO2006109101A8 (fr) Serveur et procede pour communication informatique de realisation et d'administration automatiques d'une comparaison
WO2006124411A3 (fr) Systeme et appareil de publication numerique
WO2006108158A3 (fr) Système d'échanges à appariement d'ordres interne
WO2010011731A3 (fr) Procédés et systèmes pour une entrée de clé sécurisée par l'intermédiaire de réseaux de communication
WO2008106431A3 (fr) Technique de fourniture d'objets de données avant l'établissement d'appel
WO2008135620A8 (fr) Accès aux informations d'un terminal mobile à partir d'un terminal à distance
WO2009068973A3 (fr) Appareil et procédés de gestion de communications entre parties
WO2009148221A3 (fr) Procédé et dispositif d'émission et de réception d'un contenu filtré reçu selon des limitations d'âge
WO2008120281A1 (fr) Dispositif de traitement de données, système de traitement distribué, procédé de traitement de données et programme de traitement de données
WO2009065154A3 (fr) Procédé et appareil de protection de la saisie de données privées à l'intérieur de sessions web sécurisées
WO2008030526A3 (fr) Systèmes et procédés d'obtention d'un accès au réseau
WO2008095103A3 (fr) Système et procédé de partage d'informations communes en matière d'emplacement entre des dispositifs de communication
WO2008139566A1 (fr) Système de communication d'informations, procédé de communication d'informations, dispositif de communication d'informations et programme informatique
WO2008070248A3 (fr) Système et procédé pour résoudre une identité de façon interactive
WO2009147348A3 (fr) Procédé et système d'enregistrement automatique d'une session de communication
WO2011111987A3 (fr) Appareil et procédé pour lire des données de contenu multimédia
WO2012033283A3 (fr) Procédé et appareil destinés au partage d'un service de données sans fil
WO2007100299A8 (fr) Communication d'informations de localisation

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880101684.7

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08806106

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2010514068

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 12667058

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2008806106

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2008806106

Country of ref document: EP