US20110081886A1 - Systems and methods for communication protection - Google Patents

Systems and methods for communication protection Download PDF

Info

Publication number
US20110081886A1
US20110081886A1 US12/886,563 US88656310A US2011081886A1 US 20110081886 A1 US20110081886 A1 US 20110081886A1 US 88656310 A US88656310 A US 88656310A US 2011081886 A1 US2011081886 A1 US 2011081886A1
Authority
US
United States
Prior art keywords
communications
identifier
base station
communications device
identification number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/886,563
Inventor
Victor I. Sheymov
Roger B. Turner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Invicta Networks Inc
Original Assignee
Invicta Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/US2009/036454 external-priority patent/WO2009114436A2/en
Application filed by Invicta Networks Inc filed Critical Invicta Networks Inc
Priority to US12/886,563 priority Critical patent/US20110081886A1/en
Publication of US20110081886A1 publication Critical patent/US20110081886A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/80Arrangements enabling lawful interception [LI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • This invention relates to communication systems.
  • this invention relates to providing secure communication for wireless devices.
  • unauthorized callers are able to clone wireless phone systems by intercepting the control signals passed between the wireless unit, such as a mobile phone unit, and a local base station. This interception usually occurs during a call set-up. It is relatively straight forward to clone wireless phone systems since most wireless unit identification numbers and phone numbers are static or are changed only with the movement of the mobile phone unit from one cell to another. In order to help alleviate the lost revenue attributable to unauthorized calls, some phone companies have initiated a pin number requirement which must also be dialed in addition to the called party's phone number, and other companies are using types of encrypted authentication.
  • the above systems are at least deficient in that the wireless unit's identification numbers and phone numbers, in many cases, are transmitted in the clear, i.e., there are not encrypted. If these numbers are encrypted, the underlying static identification numbers can be discovered if the encryption process is broken or if the key is compromised. Furthermore, while pin numbers which are transmitted in the call may offer some protection, the pin number is also static and could also be intercepted in a similar fashion as the wireless unit identification number and phone number.
  • the systems and methods of this invention are designed to reliably protect communication systems, such as mobile phone systems, from unauthorized use, which is commonly known as cloning, as well as to make the interception of wireless communication more difficult.
  • the static wireless phone number or other similar identifiers are not used for identification and authorization during communication between the mobile unit and a base station. Instead, a set of private identifiers is determined and is known only to the phone company and the base stations controlling the mobile phone calls. These private identifiers continually update the mobile phone and base station directories with current valid identifiers.
  • a potential call intercepter or cloner, must first guess where a target wireless phone is in a telecommunications cyberspace in an attempt to predict where the phone will next be located in the telecommunications cyberspace. This can be achieved by, for example, changing the private identifier for the wireless phone on a predetermined or random time schedule, or, for example, by making the identifier change each time the system completes a call.
  • a base station is provided for generating a random sequence of private identifiers and also for maintaining a series of tables containing current and the next set of identifiers. These identifiers are distributed to authorized parties, using, for example, standard encryption techniques for an extra level of protection.
  • aspects of the present invention relate to communication systems.
  • aspects of the invention relate to providing secure communications between wireless devices and a base station or central control.
  • aspects of the present invention also relate to changing a private identifier so as to control the wireless device's location in cyberspace.
  • aspects of the present invention additionally relate to securing communications between a wired and a wireless devices.
  • the systems and methods of this invention can provide a high level of protection and offer a chance to track and capture anyone attempting to clone a phone.
  • the identity of a mobile phone is constantly changed requiring that a cloner continue to intercept each call to attempt to track the phone's communications to track the updated current identifier.
  • a user powers-on near a cloner's intercept site and the phone ID number is copied from the communication between the mobile phone to the base signal. If the user places a call and the current ID number is intercepted and copied by the cloner, and if the exchanged communications signals are still in range of the intercept site, the next identifier is copied to the mobile phone at the “End” command. This next ID number is good for the next call and, if it is distributed to a third party in a reprogrammed phone, it may or may not be valid when the first unauthorized call is made.
  • the base station will be able to automatically detect and set an alarm that a cloned phone is attempting a call when the current identifier fails to match the legitimate account's current identifier.
  • a verification process is initiated to determine if it is a legitimate user out of sequence with the base station due to system problems or a cloner attempting to clone the account.
  • a process similar to the initialization can be used to ask a series of questions known only to the legitimate user and for accessing unique information stored in a specific device. If the verification succeeds, the legitimate user can be reset in the sequence. If the verification fails, illegal activity can be confirmed and alternative action such as law enforcement may be initiated.
  • the cloner can capture the sequence and temporarily may have an effective clone.
  • the legitimate user trips the verification and the alarm processes described above.
  • the user can maintain the original phone account and the cloned phone identification can be set aside for alternative action. This places the user of a cloned phone at high risk since the next identification number serves as a “flag” for tracking and location purposes. Law enforcement could, for example, obtain a wire tap warrant and listen in on all his future calls assuming an illegitimate account is established and maintained.
  • encryption is used to protect the identifiers during communications between the base station and mobile device requiring the cloner to break the encryption process to get the next valid identifier and decrypt it quickly to make a call before the next update as described above. Breaking the encryption process is time consuming, requiring specialized skills and extensive computer power. Note that even with a successful intercept and breaking of the encryption, the issues described above place the unauthorized user at high risk and would act as a deterrent against cloning.
  • a number of features are available from this technology.
  • detection of the illegal attempt to clone and use the phone can be accomplished in real-time and law enforcement can be notified immediately for action.
  • a homing signal could be enabled in the phone to assist law enforcement in locating the unit.
  • the phone could be equipped with GPS units and information such as the exact location of the unauthorized unit could be supplied to law enforcement each time the phone is used.
  • FIG. 1 is a functional block diagram illustrating an exemplary communication system according to this invention
  • FIG. 2 is a flowchart outlining an exemplary method for mobile unit operation according to this invention
  • FIG. 3 is a flow chart outlining an exemplary method of the operation of base stations according to this invention.
  • FIG. 4 is a flowchart outlining an exemplary method for operating a central control according to this invention.
  • FIG. 5 is a flow chart outlining an exemplary method for error analysis according to this invention.
  • an authorized access to or cloning of wireless communications equipment is complicated by generating random identification numbers and assigning them to the wireless communication equipment on a dynamic basis with updates to the identification numbers occurring, for example, on each call, on a predetermined time interval or based on a trigger function.
  • the identifiers can be generated in a base station using control software that is capable of maintaining the relationship of a user's phone number, or another comparable identifier, and a corresponding account. This type of technology can be transparent to the mobile customers and the phone company's accounting system.
  • Calls can then be made to and from the mobile communication unit using the originally assigned telephone number and the control software establishes the correlation between the phone number and the random identification number, and places the call using the currently assigned identification number.
  • the current identification number is used to identify the mobile unit.
  • the control software in the base station will associate the current identification number from the mobile unit to the current identification number associated with the user's account and complete the call if, for example, the call is authorized.
  • This process can continue with each call or again at a predetermined time interval or based on the occurrence of an event. This provides the communication device with a different identifier, for example, when each call is set-up, at the expiration of a time interval or based on a trigger event.
  • the communication device is initialized when a first communication is made using the originally assigned identifier such as the phone's assigned phone number, identification number and/or pin number.
  • the user may also be required to respond to screening data supplied at the time of purchase to further enhance security during the initialization step.
  • a current and a next identification number are generated, for example, in the base station, and transmitted for storage in the mobile communication unit's memory.
  • Encryption can be used to encode the identifiers prior to transmission using a key unique to each mobile communications unit.
  • the key can be, for example, singular or consist of several parts. In general, any type of encryption techniques can be used with equal success with the systems and methods of this invention.
  • the encryption and decryption techniques described herein are for illustrative purposes only and can be altered or modified depending on, for example, the specific embodiment, the telecommunications standard, the available encryption standard(s), or the like.
  • one portion of a key could be assigned to the phone number during production, another part of the key could be assigned as the initialization of the unit, and yet another key could be updated from time-to-time by, for example, a communications company, such as a telephone company.
  • a copy of the key could then be stored, for example, in the mobile communication device and the user's account maintained by, for example, a base station or a central control.
  • FIG. 1 illustrates an exemplary communication system 100 .
  • the communication system 100 comprises one or more mobile communication devices 200 , one or more base stations 300 , and one or more central controls 400 .
  • the exemplary communication system 100 is illustrated having one mobile communication device 200 , a single base station 300 and a central control 400 .
  • the mobile communication device 200 comprises a controller 210 , a memory 220 , a security system 230 and communications hardware and/or software 240 , all interconnected by link 5 .
  • the mobile communication device 200 communicates with one or more of a base station 300 and a central control 400 via an antenna 10 .
  • the base station 300 comprises a controller 310 , a memory 320 , a security system 330 , an account manager 340 and communications hardware and/or software 350 , all interconnected by link 5 .
  • the central control 400 comprises a controller 410 , a memory 420 , an account management system 430 , an account storage 440 , an error analysis system 450 and a security system 460 , all interconnected by link 5 .
  • FIG. 1 shows the various components of the communication system 100 collocated
  • the various components of the communication system 100 can be located at distant portions of a distributed network, such as a telecommunications network, a local area network, a wide area network, and intranet and/or the internet, or within a dedicated communication system.
  • a distributed network such as a telecommunications network, a local area network, a wide area network, and intranet and/or the internet
  • the various components of the communication system 100 can be combined into one or more devices or collocated on a particular node of a distributed network.
  • the components of the communication system can be arranged at any location within a distributed network without affecting the operation of the system.
  • the links 5 can be a wired or wireless link or any other known or later developed element(s) that is capable of supplying and communicating electronic data to and from the connected elements.
  • the communications hardware and/or software elements 240 and 350 can be any known or later developed elements that are capable of allowing communication between, for example, a wireless device and a base station.
  • This information includes a base control signal (S B ), and a mobile control signal (S M ), both of which are standard telecom control signals. Additionally, a mobile unit identification number (M) and a phone assigned to the mobile unit (P) are standard exchange values.
  • K B a base station key
  • K M a mobile unit key
  • C current random identification number
  • N next random identification number
  • E encryption function
  • D decryption function
  • M E an encrypted mobile unit identification number
  • C E an encrypted current random identification number
  • N E an encrypted next random identification number
  • the communication device is powered on.
  • the communication device establishes communications with a base station 300 .
  • the base station 300 determines whether the communication device 200 requires initialization. If the communication device 200 requires initialization, for example, during a first use, the base station determines and transmits to the communication device a base control signal (S B ) an encrypted versions of a mobile unit identification number (M), the communication device's phone number (P), a next random identification number (M), a current random identification number (C), a base station key (K B ), and a mobile unit key (K M ). These values are decrypted by the communication device 200 and stored in the memory 220 .
  • S B base control signal
  • the controller 210 in cooperation with the memory 220 , the security system 230 , and the communications hardware and/or software 240 , retrieves the mobile unit identification number (M) and the base station key and encrypts them to yield an encrypted mobile unit identification number (M E ).
  • M E mobile unit identification number
  • the encrypted mobile unit identification number is then forwarded to the base station 300 as part of the mobile control signal (S M ).
  • the communication device 200 can now be placed in a standby mode waiting for an incoming call or ready to place an outgoing call. Thus, the communication device does not require re-initialization at the next power on.
  • the communication device 200 Upon receipt of a send command, for example from the communications hardware and/or software 240 , the communication device 200 retrieves the current random identification number (C) and the mobile unit key (K M ) and encrypts them to yield an encrypted current random identification number (C E ).
  • the security system 230 in cooperation with the controller 210 and the memory 220 , then associates the encrypted current random identification number and the mobile control signal (S M ). If a call is an outgoing call, the communication device 200 , in cooperation with the controller 210 , the memory 220 , the communications hardware and/or software 240 , via link 5 and antenna 10 , forwards the mobile control signal and the dialed phone number to the base station 300 .
  • the mobile control signal is forwarded with the encrypted current random identification number to the base station 300 . If the call is approved by the base station 300 , the call is allowed and commences until receipt of, for example, an “end command” via the communications hardware and/or software 240 . If, however, the call is not approved by the base station 300 , an error analysis can be performed via the error analysis system 450 described later.
  • an end call command is forwarded from the communication device 200 to the base station 300 .
  • the base station 300 returns to the communication device 200 the base control signal (S B ).
  • the security system 230 in cooperation with the controller 210 and the memory 220 , extracts the encrypted next random identification number, and decrypts the next random identification number.
  • the next random identification number (N), the current random identification number (C) and the base station key are updated and stored.
  • the communication device 200 is again ready for making or receiving another call, or to be turned off.
  • the base station 300 can be, for example, a cellular phone tower, a satellite, a dedicated base station or base station network, or the like.
  • the central control 400 can be a portion of a telecommunications company, and any combination of land line system, wireless system, satellite system, microwave system, or the like.
  • the various components of the base station 300 and the central control 400 can also be combined into one or more systems.
  • the base station 300 operates by receiving a request from a communication device 200 . Communications are then established as is well known in the art with the communication device.
  • the encrypted mobile unit identification number (M E ) is received by the base station 300 and decrypted, with the cooperation of the controller 310 , the memory 320 , and the security system 330 , with the base station key (K B ).
  • the base station 300 in cooperation with the account manager 340 , determines if the mobile unit identification number is available. If the account manager 340 determines that the mobile unit identification number is not available, the central control, via links 5 , and in cooperation with the account management system 430 , the memory 420 , the controller 410 and the account storage 440 , is requested to update the account for the this particular user. Alternatively, if the mobile unit identification number is present, the account data is retrieved from, for example, one or more of the account manager 340 and the account storage 440 .
  • the mobile control signal is received from the communication device 200 .
  • the current random identification number can be extracted and decrypted based on the mobile unit key.
  • the security system 330 in cooperation with the memory 320 and the controller 310 , compares the received current random identification number with the current random identification numbers stored by the account manager 340 . If the security system 330 determines the two random identification numbers match, the call is placed and/or received utilizing the standard communications hardware and/or software devices 240 and 350 as is well known. However, if the security system 330 determines that the random identification numbers do not match, the call is not allowed and a flag can be optionally sent to central control 400 to initiate error analysis.
  • the base station allows the call and waits for an “end call” signal from the communication device 200 .
  • the base station 300 retrieves the next random identification number from the security system 330 and encrypts the next random identification number using the base station key. This information is then forwarded in the base control signal to the communication device 200 .
  • the central control 400 cooperates with the base station 300 to maintain master user accounts.
  • the central control 400 via link 5 and in cooperation with the controller 410 and the memory 420 , receives a request for account data based on the mobile unit identification number.
  • all, or a portion of the communications between the base station 300 , the central control 400 and the communication device 200 can be encrypted by one or more of a plurality of different encryption techniques.
  • the frequency with which the various communications identifiers are updated is directly proportional to the security of the overall system. This security of the system can be further enhanced through the use of optional encryption techniques throughout, or in a portion of, the exchanged communications.
  • the account management system 430 Upon receiving an account data request, the account management system 430 , in cooperation with the account storage 440 and the security systems 460 , determines a current random number identification table and a next random number identification table. These tables are then associated with the account master file in cooperation with the account management system 430 the account storage 440 the controller 410 and the memory 420 . The central control then encrypts and forwards the phone number assigned to the communication device, the mobile unit key, the next random identification number, the current random identification number and the mobile unit communication number to the base station.
  • the central control 400 determines that the received current random identification number does not correspond to the current random identification number in storage, error analysis can be performed by the central control 400 . In particular, for example, all or a portion of the incoming, or outgoing calls can be blocked.
  • a message can be forwarded to the user requesting verification information from that user.
  • the verification could encompass requesting a pin number, a unique identifier, a password, or the like.
  • the verification request can be any information exchange that allows the central control 400 to validate the authenticity of the communication device 200 .
  • the error analysis system 450 in cooperation with the controller 410 , and the memory 420 determines a next random identification number and a base station key which are forwarded, with the cooperation of the base station 300 , in the base control signal (S B ) to the communication device.
  • the communication device 200 is essentially re-initialized and ready for further communication.
  • the verification returned from the communication device 200 is not correct, alternative action can be taken. For example, law enforcement personnel can be contacted, the communication device remotely disabled, tracking of the communication device commenced, for example, through the Global Positioning System (GPS), or the like.
  • GPS Global Positioning System
  • FIG. 2 illustrates a flowchart outlining an exemplary embodiment of the operation of the communication device.
  • control begins in step S 100 and continues to step S 110 .
  • step S 110 the communication device is powered on.
  • step S 120 communication is established between the communication device and the base station.
  • step S 130 a determination is made whether the communication device requires initialization. If the communications device requires initialization, control continues to step S 140 . Otherwise, control jumps to step S 170 .
  • step S 140 the communications device receives the base control signal, an encrypted mobile unit identification number, the phone number assigned to the communications device, the next random identification number, the current random identification number, the base station key and the mobile unit key.
  • step S 150 these data values are decrypted.
  • step S 160 the received values are stored. Control then continues to step S 170 .
  • step S 170 the mobile unit identification number and the base station key are retrieved and the mobile unit identification number is encrypted.
  • step S 180 the encrypted mobile unit identification number is associated with the mobile control signal and forwarded to the base station.
  • step S 190 the communication device enters a standby mode waiting for an incoming or an outgoing call. Control then continues to step S 200 .
  • step S 200 a determination is made whether a “send” command has been received. If a send command is received, control continues to step S 210 . Otherwise, control jumps to step S 360 .
  • step S 210 the current random identification number and the mobile unit key are retrieved and encrypted to yield an encrypted current random identification number.
  • step S 220 the encrypted current random identification number and the mobile control signal are associated.
  • step S 230 a determination is made whether the send command is to place an outgoing call, or receive an incoming call. For an outgoing call, control continues to step S 240 .
  • step S 240 the mobile control signal (S M ) and dialed phone number are forwarded to the base station. Control then continues to step S 260 .
  • step S 260 if the send command is received in response to an incoming call, the mobile control signal with the encrypted current random identification number are forwarded to the base station. Control then continues to step S 260 .
  • step S 260 a determination is made whether the call has been approved. If the call has been approved, control continues to step 270 where the call is allowed. Next, in step 290 , a determination is made whether an “end” command to end the call has been received. If an end command has not been received, control continues to step S 300 where the call continues. Then, control continues back to step S 290 .
  • step S 310 the end call command is sent to the base station.
  • step S 320 the base control signal is received by the communication device.
  • step S 330 the encrypted next random identification number is extracted from the base control signal. Control then continues to step S 340 .
  • step S 340 the encrypted next random identification number is decrypted.
  • step S 350 the next random identification number, the current random identification number and the base station key are updated. Control then continues to step S 360 .
  • step S 260 if the call is not approved in step S 260 , control jumps to step S 280 for error analysis. Control then continues to step S 360 .
  • step S 360 a determination is made whether a “power off” command has been received. If a power off command has been received, control continues to step S 370 where the control sequence ends. Alternatively, control jumps back to step S 200 .
  • FIG. 3 illustrates a flow chart outlining an exemplary embodiment of the operation of a base station.
  • control begins in step S 400 and continues to step S 410 .
  • step S 410 communication is established with the communication device.
  • step S 420 a determination is made whether the communication device requires initialization. If the communication device requires initialization, control continues to step S 430 . Otherwise, control jumps to step S 440 .
  • step S 430 the encrypted mobile unit identification number is received from the communication device and decrypted using the base station key. Control continues to step S 440 .
  • step S 440 a determination is made whether the mobile unit identification number is available to the base station. If the mobile unit identification number is not available from the base station, control continues to step S 450 . Otherwise, control jumps to step S 470 . In step S 470 , the account data corresponding to the mobile unit identification number is retrieved. Control continues to step S 480 .
  • step S 450 the central control is accessed for an update. Then, in step S 460 , the base unit identification number database is updated. Control then continues to step S 470 .
  • step S 480 a determination is made whether a call request has been made. If a call request, either incoming or outgoing, has been made, control continues to step S 490 . Otherwise, control jumps to step S 590 where the control sequence ends.
  • step S 490 the mobile control signals is received.
  • step S 500 an encrypted current random identification number is received and decrypted using the mobile unit key.
  • step S 510 the decrypted current random identification number is compared to the current random identification number stored, for example using the identification number tables, that corresponds to the mobile unit identification number. Control then continues to step S 520 .
  • step S 520 a determination is made whether the two random current random identification numbers match. If the two current random number identification numbers match, control continues to step S 530 . Otherwise, control jumps to step S 540 where error analysis is performed.
  • step S 530 the call is received or placed as appropriate.
  • step S 550 a determination is made whether an end call command has been received. If an end call command has not been received, control continues to step S 560 where the system waits for the end call command. Control then continues back to step S 550 .
  • control jumps to step S 570 where the next random identification number is retrieved and encrypted using the base station key.
  • step S 580 the base control signal, which includes the encrypted next random identification number, is forwarded to the communication device. Control then continues to step S 590 where the control sequence ends.
  • FIG. 4 shows a flow chart outlining an exemplary embodiment of the operation of the central control.
  • control begins at step S 700 and continues to step S 710 .
  • step S 710 a request for account data based on encrypted mobile unit identification number is received.
  • step S 720 the current random identification number and next random identification number tables are determined.
  • step S 730 the determined tables are associated with the account master's file based on the mobile unit identification number.
  • step S 740 the determined tables are associated with the account master's file based on the mobile unit identification number.
  • step S 740 the phone number assigned to the mobile unit, the mobile unit key, the next random identification number, the current random identification number and the mobile unit identification number to the base station. Control then continues to step S 750 where the control sequence ends.
  • FIG. 5 illustrates a flow chart outlining an exemplary embodiment of the error analysis step S 540 in FIG. 3 .
  • control begins in step S 800 and continues to step S 810 .
  • step S 810 the communication is blocked.
  • step S 820 a message is forwarded to the communication device requesting verification.
  • step S 830 a determination is made whether the received verification is correct. If the received verification is correct, control continues to step S 840 . Otherwise, control jumps to step S 860 where alternative action is initiated. Control then continues to step S 870 where the control sequence ends.
  • step S 840 the next random identification is retrieved and encrypted using the base station key. Then, in step S 850 , the base control signal including the encrypted next random identification is forwarded to the communication device. Control then continues to step S 870 where the control sequence ends.
  • the communications system and related components can be implemented on one or more communications devices, or a one or more separate programmed general purpose computer having a communications hardware and/or software.
  • the communications system can also be implemented in a special purpose computer, a programmed microprocessor or microcontroller and peripheral integrated circuit element, an ASIC or other integrated circuit, a digital signal processor, a hardwired or electronic or logic circuit such as a discrete element circuit, a programmable logic device such as a PLD, PLA, FPGA, PAL, or the like, and associated communications equipment.
  • any device capable of implementing a finite state machine that is in turn capable of implementing the flowcharts illustrated in FIGS. 2-5 can be used to implement the communications system 100 according to this invention.
  • a disclosed method may be readily implemented in software using object or object-oriented software development environment that provides portable source code that can be used on a variety of computers, workstations, or communications platforms.
  • the disclosed communications system may be implemented partially or fully in hardware using standard logic circuits or a VLSI design.
  • Other software or hardware can be used to implement the systems in accordance with this invention depending on the speed and/or efficiency requirements of the systems, the particular function, and the particular software or hardware systems or microprocessor or microcomputer systems being utilized.
  • the communications system illustrated herein can be readily implemented in hardware and/or software using any known or later developed systems or structures, devices and/or software by those of ordinary skill in the applicable art from the functional description provided herein and with a general basic knowledge of the computer and communications arts.
  • the disclosed methods can be readily implemented as software executed on a programmed general purpose computer, a special purpose computer, a microprocessor and associated communications equipment, or the like.
  • the methods and systems of this invention can be implemented as a program embedded in ore or more communications devices, such as a cellular phone, satellite phone, or the like.
  • the communications system can also be implemented by physically incorporating the system and method in a software and/or hardware system, such as a hardware and software system of a cell phone and associated base station systems, or the like.

Abstract

A communications system and method is provided to reliably protect communication systems, such as mobile phone systems, from unauthorized use, as well as to make the interception of wireless communication more difficult. Specifically, the static wireless phone number or other similar identifiers are not used for identification and authorization during communication between the mobile unit and a base station. Instead, a set of private identifiers is determined and is known only to the phone company and the base stations controlling the mobile phone calls. These private identifiers allow dynamic and continual updating of the mobile phone and base station directories with current valid identifiers that are used for communication between the devices.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • This invention relates to communication systems. In particular, this invention relates to providing secure communication for wireless devices.
  • 2. Description of Related Art
  • At least hundreds of millions of dollars are lost annually to unauthorized calls made from communication devices. In particular, unauthorized callers are able to clone wireless phone systems by intercepting the control signals passed between the wireless unit, such as a mobile phone unit, and a local base station. This interception usually occurs during a call set-up. It is relatively straight forward to clone wireless phone systems since most wireless unit identification numbers and phone numbers are static or are changed only with the movement of the mobile phone unit from one cell to another. In order to help alleviate the lost revenue attributable to unauthorized calls, some phone companies have initiated a pin number requirement which must also be dialed in addition to the called party's phone number, and other companies are using types of encrypted authentication.
  • SUMMARY OF THE INVENTION
  • However, the above systems are at least deficient in that the wireless unit's identification numbers and phone numbers, in many cases, are transmitted in the clear, i.e., there are not encrypted. If these numbers are encrypted, the underlying static identification numbers can be discovered if the encryption process is broken or if the key is compromised. Furthermore, while pin numbers which are transmitted in the call may offer some protection, the pin number is also static and could also be intercepted in a similar fashion as the wireless unit identification number and phone number.
  • Accordingly, the systems and methods of this invention are designed to reliably protect communication systems, such as mobile phone systems, from unauthorized use, which is commonly known as cloning, as well as to make the interception of wireless communication more difficult. In an exemplary embodiment of this invention, the static wireless phone number or other similar identifiers are not used for identification and authorization during communication between the mobile unit and a base station. Instead, a set of private identifiers is determined and is known only to the phone company and the base stations controlling the mobile phone calls. These private identifiers continually update the mobile phone and base station directories with current valid identifiers.
  • For example, by having private identifiers, a potential call intercepter, or cloner, must first guess where a target wireless phone is in a telecommunications cyberspace in an attempt to predict where the phone will next be located in the telecommunications cyberspace. This can be achieved by, for example, changing the private identifier for the wireless phone on a predetermined or random time schedule, or, for example, by making the identifier change each time the system completes a call. A base station is provided for generating a random sequence of private identifiers and also for maintaining a series of tables containing current and the next set of identifiers. These identifiers are distributed to authorized parties, using, for example, standard encryption techniques for an extra level of protection.
  • Aspects of the present invention relate to communication systems. In particular, aspects of the invention relate to providing secure communications between wireless devices and a base station or central control.
  • Aspects of the present invention also relate to changing a private identifier so as to control the wireless device's location in cyberspace.
  • Aspects of the present invention additionally relate to securing communications between a wired and a wireless devices.
  • Additionally, the systems and methods of this invention can be used in conjunction with copending U.S. patent application Ser. No. 09/571,377 entitled “Method of Communications and Communication Network Intrusion Protection Methods an Intrusion Attempt Detection System”, incorporated herein by reference in its entirety.
  • In an exemplary embodiment, the systems and methods of this invention can provide a high level of protection and offer a chance to track and capture anyone attempting to clone a phone. First, for example, the identity of a mobile phone is constantly changed requiring that a cloner continue to intercept each call to attempt to track the phone's communications to track the updated current identifier. For example, a user powers-on near a cloner's intercept site and the phone ID number is copied from the communication between the mobile phone to the base signal. If the user places a call and the current ID number is intercepted and copied by the cloner, and if the exchanged communications signals are still in range of the intercept site, the next identifier is copied to the mobile phone at the “End” command. This next ID number is good for the next call and, if it is distributed to a third party in a reprogrammed phone, it may or may not be valid when the first unauthorized call is made.
  • If the original user places a call on their phone before the cloned phone is used, which is likely, a new current ID number has been issued and the base station will be able to automatically detect and set an alarm that a cloned phone is attempting a call when the current identifier fails to match the legitimate account's current identifier. Before the alarm is set and handed off to, for example, law enforcement, a verification process is initiated to determine if it is a legitimate user out of sequence with the base station due to system problems or a cloner attempting to clone the account.
  • A process similar to the initialization can be used to ask a series of questions known only to the legitimate user and for accessing unique information stored in a specific device. If the verification succeeds, the legitimate user can be reset in the sequence. If the verification fails, illegal activity can be confirmed and alternative action such as law enforcement may be initiated.
  • If the cloner manages to accomplish all of the above, and the cloner places a call before the legitimate user with a reprogrammed phone using the next identification number, the cloner can capture the sequence and temporarily may have an effective clone. However, as soon as the legitimate user attempts a call, the legitimate user trips the verification and the alarm processes described above. However, the user can maintain the original phone account and the cloned phone identification can be set aside for alternative action. This places the user of a cloned phone at high risk since the next identification number serves as a “flag” for tracking and location purposes. Law enforcement could, for example, obtain a wire tap warrant and listen in on all his future calls assuming an illegitimate account is established and maintained.
  • Secondly, in this exemplary embodiment, encryption is used to protect the identifiers during communications between the base station and mobile device requiring the cloner to break the encryption process to get the next valid identifier and decrypt it quickly to make a call before the next update as described above. Breaking the encryption process is time consuming, requiring specialized skills and extensive computer power. Note that even with a successful intercept and breaking of the encryption, the issues described above place the unauthorized user at high risk and would act as a deterrent against cloning.
  • Thirdly, in this exemplary embodiment, user privacy is enhanced since tracking and identification of the callers using interception techniques is very difficult. Since the identity of the mobile phone is changing the content of the intercepted phone call is difficult to relate to the user unless a database of all calls is maintained for each user and updated each time a new identification number is issued. The privacy of the actual conversations exchanged over the phone is outside the scope of this invention, however any privacy process can be fully implemented depending on, for example, the manufacturer without affecting the operation of the systems and methods of this invention.
  • In an exemplary embodiment, after criminal activity has been detected and verified, a number of features are available from this technology. First, detection of the illegal attempt to clone and use the phone can be accomplished in real-time and law enforcement can be notified immediately for action. Second, if law enforcement authorizes, a false account can be established for the phone using the cloned information complete with updated authorization numbers that serve, for example, as “flags” any time the phone is used. Further, since the phone unit is remotely programmable a homing signal could be enabled in the phone to assist law enforcement in locating the unit. Alternatively, the phone could be equipped with GPS units and information such as the exact location of the unauthorized unit could be supplied to law enforcement each time the phone is used.
  • These and other features and advantages of this invention are described in or are apparent from the following detailed description of the embodiments.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The embodiments of the invention will be described in detail, with reference to the following figures wherein:
  • FIG. 1 is a functional block diagram illustrating an exemplary communication system according to this invention;
  • FIG. 2 is a flowchart outlining an exemplary method for mobile unit operation according to this invention;
  • FIG. 3 is a flow chart outlining an exemplary method of the operation of base stations according to this invention;
  • FIG. 4 is a flowchart outlining an exemplary method for operating a central control according to this invention; and
  • FIG. 5 is a flow chart outlining an exemplary method for error analysis according to this invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • In an exemplary embodiment of this invention, an authorized access to or cloning of wireless communications equipment is complicated by generating random identification numbers and assigning them to the wireless communication equipment on a dynamic basis with updates to the identification numbers occurring, for example, on each call, on a predetermined time interval or based on a trigger function. For example, the identifiers can be generated in a base station using control software that is capable of maintaining the relationship of a user's phone number, or another comparable identifier, and a corresponding account. This type of technology can be transparent to the mobile customers and the phone company's accounting system. Calls can then be made to and from the mobile communication unit using the originally assigned telephone number and the control software establishes the correlation between the phone number and the random identification number, and places the call using the currently assigned identification number. Thus, when the mobile communications unit places a call, the current identification number is used to identify the mobile unit. The control software in the base station will associate the current identification number from the mobile unit to the current identification number associated with the user's account and complete the call if, for example, the call is authorized. This process can continue with each call or again at a predetermined time interval or based on the occurrence of an event. This provides the communication device with a different identifier, for example, when each call is set-up, at the expiration of a time interval or based on a trigger event.
  • The communication device is initialized when a first communication is made using the originally assigned identifier such as the phone's assigned phone number, identification number and/or pin number. The user may also be required to respond to screening data supplied at the time of purchase to further enhance security during the initialization step. During this initialization, a current and a next identification number are generated, for example, in the base station, and transmitted for storage in the mobile communication unit's memory. Encryption can be used to encode the identifiers prior to transmission using a key unique to each mobile communications unit. The key can be, for example, singular or consist of several parts. In general, any type of encryption techniques can be used with equal success with the systems and methods of this invention. Specifically, the encryption and decryption techniques described herein are for illustrative purposes only and can be altered or modified depending on, for example, the specific embodiment, the telecommunications standard, the available encryption standard(s), or the like. For instance, one portion of a key could be assigned to the phone number during production, another part of the key could be assigned as the initialization of the unit, and yet another key could be updated from time-to-time by, for example, a communications company, such as a telephone company. A copy of the key could then be stored, for example, in the mobile communication device and the user's account maintained by, for example, a base station or a central control.
  • FIG. 1 illustrates an exemplary communication system 100. The communication system 100 comprises one or more mobile communication devices 200, one or more base stations 300, and one or more central controls 400. For ease of illustration, the exemplary communication system 100 is illustrated having one mobile communication device 200, a single base station 300 and a central control 400. However, it is to be appreciated that a plurality of each of the different devices can be used as necessitated by implementation requirements. The mobile communication device 200 comprises a controller 210, a memory 220, a security system 230 and communications hardware and/or software 240, all interconnected by link 5. The mobile communication device 200 communicates with one or more of a base station 300 and a central control 400 via an antenna 10. The base station 300 comprises a controller 310, a memory 320, a security system 330, an account manager 340 and communications hardware and/or software 350, all interconnected by link 5. The central control 400 comprises a controller 410, a memory 420, an account management system 430, an account storage 440, an error analysis system 450 and a security system 460, all interconnected by link 5.
  • While the exemplary embodiment illustrated in FIG. 1 shows the various components of the communication system 100 collocated, it is to be appreciated that the various components of the communication system 100 can be located at distant portions of a distributed network, such as a telecommunications network, a local area network, a wide area network, and intranet and/or the internet, or within a dedicated communication system. Thus, it should be appreciated the various components of the communication system 100 can be combined into one or more devices or collocated on a particular node of a distributed network. As will be appreciated from the following description, and for reasons of computational efficiency, the components of the communication system can be arranged at any location within a distributed network without affecting the operation of the system.
  • Furthermore, the links 5 can be a wired or wireless link or any other known or later developed element(s) that is capable of supplying and communicating electronic data to and from the connected elements. Additionally, the communications hardware and/or software elements 240 and 350 can be any known or later developed elements that are capable of allowing communication between, for example, a wireless device and a base station.
  • For ease of illustration, the various control signals and data forwarded between the various elements of the communication system will be denoted by their full name, or a symbol representing the information. This information includes a base control signal (SB), and a mobile control signal (SM), both of which are standard telecom control signals. Additionally, a mobile unit identification number (M) and a phone assigned to the mobile unit (P) are standard exchange values. Additional nomenclature is a base station key (KB), a mobile unit key (KM), a current random identification number (C), a next random identification number (N) an encryption function (E), a decryption function (D), an encrypted mobile unit identification number (ME), an encrypted current random identification number (CE) and an encrypted next random identification number (NE).
  • In operation, the communication device is powered on. During this initialization, the communication device establishes communications with a base station 300. The base station 300 determines whether the communication device 200 requires initialization. If the communication device 200 requires initialization, for example, during a first use, the base station determines and transmits to the communication device a base control signal (SB) an encrypted versions of a mobile unit identification number (M), the communication device's phone number (P), a next random identification number (M), a current random identification number (C), a base station key (KB), and a mobile unit key (KM). These values are decrypted by the communication device 200 and stored in the memory 220.
  • If the wireless communication has already been initialized, the controller 210, in cooperation with the memory 220, the security system 230, and the communications hardware and/or software 240, retrieves the mobile unit identification number (M) and the base station key and encrypts them to yield an encrypted mobile unit identification number (ME). The encrypted mobile unit identification number is then forwarded to the base station 300 as part of the mobile control signal (SM). The communication device 200 can now be placed in a standby mode waiting for an incoming call or ready to place an outgoing call. Thus, the communication device does not require re-initialization at the next power on. Upon receipt of a send command, for example from the communications hardware and/or software 240, the communication device 200 retrieves the current random identification number (C) and the mobile unit key (KM) and encrypts them to yield an encrypted current random identification number (CE). The security system 230, in cooperation with the controller 210 and the memory 220, then associates the encrypted current random identification number and the mobile control signal (SM). If a call is an outgoing call, the communication device 200, in cooperation with the controller 210, the memory 220, the communications hardware and/or software 240, via link 5 and antenna 10, forwards the mobile control signal and the dialed phone number to the base station 300. For an incoming call, the mobile control signal is forwarded with the encrypted current random identification number to the base station 300. If the call is approved by the base station 300, the call is allowed and commences until receipt of, for example, an “end command” via the communications hardware and/or software 240. If, however, the call is not approved by the base station 300, an error analysis can be performed via the error analysis system 450 described later.
  • Upon receipt of the “end command” via, for example, the push of a button (not shown) on the communication device 200, an end call command is forwarded from the communication device 200 to the base station 300. The base station 300 returns to the communication device 200 the base control signal (SB). From the base control signal, the security system 230, in cooperation with the controller 210 and the memory 220, extracts the encrypted next random identification number, and decrypts the next random identification number. Then, in cooperation with the controller 210 and the memory 220, the next random identification number (N), the current random identification number (C) and the base station key are updated and stored. The communication device 200 is again ready for making or receiving another call, or to be turned off. Similarly, when a call is dropped, the user presses the “End” button and then makes another call, for example, by redialing the number of the dropped call.
  • The base station 300 can be, for example, a cellular phone tower, a satellite, a dedicated base station or base station network, or the like. Similarly, the central control 400 can be a portion of a telecommunications company, and any combination of land line system, wireless system, satellite system, microwave system, or the like. However, the various components of the base station 300 and the central control 400 can also be combined into one or more systems. The base station 300 operates by receiving a request from a communication device 200. Communications are then established as is well known in the art with the communication device. If the communication device requires initialization, the encrypted mobile unit identification number (ME) is received by the base station 300 and decrypted, with the cooperation of the controller 310, the memory 320, and the security system 330, with the base station key (KB).
  • Alternatively, if the communication device 200 does not require synchronization and/or initialization, the base station 300, in cooperation with the account manager 340, determines if the mobile unit identification number is available. If the account manager 340 determines that the mobile unit identification number is not available, the central control, via links 5, and in cooperation with the account management system 430, the memory 420, the controller 410 and the account storage 440, is requested to update the account for the this particular user. Alternatively, if the mobile unit identification number is present, the account data is retrieved from, for example, one or more of the account manager 340 and the account storage 440.
  • Upon receipt of a call request, or the notification by the base station 300 that the communication device 200 is receiving an incoming call, the mobile control signal is received from the communication device 200. From the mobile control signal, the current random identification number can be extracted and decrypted based on the mobile unit key. Next, the security system 330, in cooperation with the memory 320 and the controller 310, compares the received current random identification number with the current random identification numbers stored by the account manager 340. If the security system 330 determines the two random identification numbers match, the call is placed and/or received utilizing the standard communications hardware and/or software devices 240 and 350 as is well known. However, if the security system 330 determines that the random identification numbers do not match, the call is not allowed and a flag can be optionally sent to central control 400 to initiate error analysis.
  • Assuming the random identification numbers match, the base station allows the call and waits for an “end call” signal from the communication device 200. Upon receipt of the end call request, the base station 300 retrieves the next random identification number from the security system 330 and encrypts the next random identification number using the base station key. This information is then forwarded in the base control signal to the communication device 200.
  • The central control 400 cooperates with the base station 300 to maintain master user accounts. In operation, the central control 400, via link 5 and in cooperation with the controller 410 and the memory 420, receives a request for account data based on the mobile unit identification number. As can be appreciated, all, or a portion of the communications between the base station 300, the central control 400 and the communication device 200 can be encrypted by one or more of a plurality of different encryption techniques. The frequency with which the various communications identifiers are updated is directly proportional to the security of the overall system. This security of the system can be further enhanced through the use of optional encryption techniques throughout, or in a portion of, the exchanged communications.
  • Upon receiving an account data request, the account management system 430, in cooperation with the account storage 440 and the security systems 460, determines a current random number identification table and a next random number identification table. These tables are then associated with the account master file in cooperation with the account management system 430 the account storage 440 the controller 410 and the memory 420. The central control then encrypts and forwards the phone number assigned to the communication device, the mobile unit key, the next random identification number, the current random identification number and the mobile unit communication number to the base station.
  • If, for example, the central control 400 determines that the received current random identification number does not correspond to the current random identification number in storage, error analysis can be performed by the central control 400. In particular, for example, all or a portion of the incoming, or outgoing calls can be blocked. Next, for example, in cooperation with the error analysis system 450, the memory 420, and the controller 410 and via link 5 and with the cooperation of the base station 300, a message can be forwarded to the user requesting verification information from that user. For example, the verification could encompass requesting a pin number, a unique identifier, a password, or the like. In general, the verification request can be any information exchange that allows the central control 400 to validate the authenticity of the communication device 200. If the verification information returned from the communication device 200 is correct, the error analysis system 450, in cooperation with the controller 410, and the memory 420 determines a next random identification number and a base station key which are forwarded, with the cooperation of the base station 300, in the base control signal (SB) to the communication device. Thus, the communication device 200 is essentially re-initialized and ready for further communication.
  • Alternatively, if the verification returned from the communication device 200 is not correct, alternative action can be taken. For example, law enforcement personnel can be contacted, the communication device remotely disabled, tracking of the communication device commenced, for example, through the Global Positioning System (GPS), or the like.
  • FIG. 2 illustrates a flowchart outlining an exemplary embodiment of the operation of the communication device. In particular, control begins in step S100 and continues to step S110. In step S110, the communication device is powered on. Next, in step S120, communication is established between the communication device and the base station. Then, in step S130, a determination is made whether the communication device requires initialization. If the communications device requires initialization, control continues to step S140. Otherwise, control jumps to step S170. In step S140, the communications device receives the base control signal, an encrypted mobile unit identification number, the phone number assigned to the communications device, the next random identification number, the current random identification number, the base station key and the mobile unit key. Next, in step S150, these data values are decrypted. Then, in step S160, the received values are stored. Control then continues to step S170.
  • In step S170, the mobile unit identification number and the base station key are retrieved and the mobile unit identification number is encrypted. Next, in step S180, the encrypted mobile unit identification number is associated with the mobile control signal and forwarded to the base station. Then, in step S190, the communication device enters a standby mode waiting for an incoming or an outgoing call. Control then continues to step S200.
  • In step S200, a determination is made whether a “send” command has been received. If a send command is received, control continues to step S210. Otherwise, control jumps to step S360.
  • In step S210, the current random identification number and the mobile unit key are retrieved and encrypted to yield an encrypted current random identification number. Next, in step S220, the encrypted current random identification number and the mobile control signal are associated. Next, in step S230, a determination is made whether the send command is to place an outgoing call, or receive an incoming call. For an outgoing call, control continues to step S240. In step S240, the mobile control signal (SM) and dialed phone number are forwarded to the base station. Control then continues to step S260.
  • Alternatively, if the send command is received in response to an incoming call, the mobile control signal with the encrypted current random identification number are forwarded to the base station. Control then continues to step S260.
  • In step S260, a determination is made whether the call has been approved. If the call has been approved, control continues to step 270 where the call is allowed. Next, in step 290, a determination is made whether an “end” command to end the call has been received. If an end command has not been received, control continues to step S300 where the call continues. Then, control continues back to step S290.
  • Alternatively, if the end command has been received, control continues to step S310. In step S310, the end call command is sent to the base station. Next, in step S320, the base control signal is received by the communication device. Then, in step S330, the encrypted next random identification number is extracted from the base control signal. Control then continues to step S340.
  • In step S340, the encrypted next random identification number is decrypted. Next, in step S350, the next random identification number, the current random identification number and the base station key are updated. Control then continues to step S360.
  • Alternatively, and optionally, if the call is not approved in step S260, control jumps to step S280 for error analysis. Control then continues to step S360.
  • In step S360, a determination is made whether a “power off” command has been received. If a power off command has been received, control continues to step S370 where the control sequence ends. Alternatively, control jumps back to step S200.
  • FIG. 3 illustrates a flow chart outlining an exemplary embodiment of the operation of a base station. In particular, control begins in step S400 and continues to step S410. In step S410, communication is established with the communication device. Next, in step S420, a determination is made whether the communication device requires initialization. If the communication device requires initialization, control continues to step S430. Otherwise, control jumps to step S440.
  • In step S430, the encrypted mobile unit identification number is received from the communication device and decrypted using the base station key. Control continues to step S440.
  • In step S440, a determination is made whether the mobile unit identification number is available to the base station. If the mobile unit identification number is not available from the base station, control continues to step S450. Otherwise, control jumps to step S470. In step S470, the account data corresponding to the mobile unit identification number is retrieved. Control continues to step S480.
  • In step S450, the central control is accessed for an update. Then, in step S460, the base unit identification number database is updated. Control then continues to step S470.
  • In step S480, a determination is made whether a call request has been made. If a call request, either incoming or outgoing, has been made, control continues to step S490. Otherwise, control jumps to step S590 where the control sequence ends.
  • In step S490, the mobile control signals is received. Next, in step S500, an encrypted current random identification number is received and decrypted using the mobile unit key. Then, in step S510, the decrypted current random identification number is compared to the current random identification number stored, for example using the identification number tables, that corresponds to the mobile unit identification number. Control then continues to step S520.
  • In step S520, a determination is made whether the two random current random identification numbers match. If the two current random number identification numbers match, control continues to step S530. Otherwise, control jumps to step S540 where error analysis is performed.
  • In step S530, the call is received or placed as appropriate. Next, in step S550, a determination is made whether an end call command has been received. If an end call command has not been received, control continues to step S560 where the system waits for the end call command. Control then continues back to step S550.
  • Otherwise, control jumps to step S570 where the next random identification number is retrieved and encrypted using the base station key. Next, in step S580, the base control signal, which includes the encrypted next random identification number, is forwarded to the communication device. Control then continues to step S590 where the control sequence ends.
  • FIG. 4 shows a flow chart outlining an exemplary embodiment of the operation of the central control. In particular, control begins at step S700 and continues to step S710. In step S710, a request for account data based on encrypted mobile unit identification number is received. Next, in step S720, the current random identification number and next random identification number tables are determined Then, in step S730, the determined tables are associated with the account master's file based on the mobile unit identification number. Control then continues to step S740.
  • In step S740, the phone number assigned to the mobile unit, the mobile unit key, the next random identification number, the current random identification number and the mobile unit identification number to the base station. Control then continues to step S750 where the control sequence ends.
  • FIG. 5 illustrates a flow chart outlining an exemplary embodiment of the error analysis step S540 in FIG. 3. In particular, control begins in step S800 and continues to step S810. In step S810, the communication is blocked. Next, in step S820, a message is forwarded to the communication device requesting verification. Then, in step S830, a determination is made whether the received verification is correct. If the received verification is correct, control continues to step S840. Otherwise, control jumps to step S860 where alternative action is initiated. Control then continues to step S870 where the control sequence ends.
  • In step S840, the next random identification is retrieved and encrypted using the base station key. Then, in step S850, the base control signal including the encrypted next random identification is forwarded to the communication device. Control then continues to step S870 where the control sequence ends.
  • As illustrated in FIG. 1, the communications system and related components can be implemented on one or more communications devices, or a one or more separate programmed general purpose computer having a communications hardware and/or software. However, the communications system can also be implemented in a special purpose computer, a programmed microprocessor or microcontroller and peripheral integrated circuit element, an ASIC or other integrated circuit, a digital signal processor, a hardwired or electronic or logic circuit such as a discrete element circuit, a programmable logic device such as a PLD, PLA, FPGA, PAL, or the like, and associated communications equipment. In general, any device capable of implementing a finite state machine that is in turn capable of implementing the flowcharts illustrated in FIGS. 2-5 can be used to implement the communications system 100 according to this invention.
  • Furthermore, a disclosed method may be readily implemented in software using object or object-oriented software development environment that provides portable source code that can be used on a variety of computers, workstations, or communications platforms. Alternatively, the disclosed communications system may be implemented partially or fully in hardware using standard logic circuits or a VLSI design. Other software or hardware can be used to implement the systems in accordance with this invention depending on the speed and/or efficiency requirements of the systems, the particular function, and the particular software or hardware systems or microprocessor or microcomputer systems being utilized. The communications system illustrated herein, however, can be readily implemented in hardware and/or software using any known or later developed systems or structures, devices and/or software by those of ordinary skill in the applicable art from the functional description provided herein and with a general basic knowledge of the computer and communications arts.
  • Moreover, the disclosed methods can be readily implemented as software executed on a programmed general purpose computer, a special purpose computer, a microprocessor and associated communications equipment, or the like. In these instances, the methods and systems of this invention can be implemented as a program embedded in ore or more communications devices, such as a cellular phone, satellite phone, or the like. The communications system can also be implemented by physically incorporating the system and method in a software and/or hardware system, such as a hardware and software system of a cell phone and associated base station systems, or the like.
  • It is, therefore, apparent that there has been provided in accordance with the present invention, systems and methods for increasing communications security. While this invention has been described in conjunction with a number of exemplary embodiments, it is evident that many alternatives, modifications and variations would be or are apparent to those of ordinary skill in the applicable art. Accordingly, the Applicants intend to embrace all such alternatives, modifications, equivalents and variations that are within the spirit and the scope of this invention.

Claims (23)

1. A communications system comprising:
at least one mobile unit identifier that identifies a communications device; and
at least one updateable identifier, wherein the updateable identifier is used in communications with the communications device.
2. The system of claim 1, further comprising at least one account management system that maintains a correlation between the at least one mobile unit identifier and the at least one updatable identifier.
3. The system of claim 1, further comprising a security system that detects unauthorized communications.
4. The system of claim 1, further comprising at least one account management system that updates the at least one updateable identifier.
5. The system of claim 1, further comprising at least one security system that is capable of at least one of encrypting and decrypting a portion of the communications between the communications device and another device.
6. The system of claim 1, wherein the communications device is at least one of a mobile phone, a pager, a mobile communications device and a wireless modem.
7. The system of claim 1, further comprising at least one base station that is at least one of a cellular tower, a satellite and a relay station.
8. The system of claim 1, further comprising a central control that is at least one of a portion of a communications system, a telecommunications system and a satellite communications system.
9. The system of claim 1, further comprising at least one current number identification table and at least one next number identification table.
10. The system of claim 9, wherein a current number identification and a next number identification are exchanged with the communications device based on the at least one current number identification table and the at least one next number identification table, respectively.
11. The system of claim 1, wherein the at least one updateable identifier replaces the at least one mobile unit identifier.
12. A communications method comprising:
receiving at least one mobile unit identifier that identifies a communications device; and
determining at least one updateable identifier, wherein the updateable identifier is used in communications with the communications device.
13. The method of claim 12, further comprising maintaining a correlation between the at least one mobile unit identifier and the at least one updatable identifier.
14. The method of claim 12, further comprising detecting unauthorized communications.
15. The method of claim 12, further comprising updating the at least one updateable identifier.
16. The method of claim 12, further comprising at least one of encrypting and decrypting a portion of the communications between the communications device and another device.
17. The method of claim 12, wherein the communications device is at least one of a mobile phone, a pager, a mobile communications device and a wireless modem.
18. The method of claim 12, wherein the communications device communicates with a base station that is at least one of a cellular tower, a satellite and a relay station.
19. The method of claim 12, wherein the communications device communicates with a central control that is at least one of a portion of a communications system, a telecommunications system and a satellite communications system.
20. The method of claim 12, further comprising determining at least one current number identification table and at least one next number identification table.
21. The method of claim 20, wherein a current number identification and a next number identification are exchanged with the communications device based on the at least one current number identification table and the at least one next number identification table, respectively.
22. The method of claim 12, further comprising replacing the at least one updateable identifier with the at least one mobile unit identifier.
23. An information storage media comprising:
information that replaces at least one mobile unit identifier that identifies a communications device with at least one updateable identifier, wherein the updateable identifier is used in communications with the communications device.
US12/886,563 2000-05-23 2010-09-20 Systems and methods for communication protection Abandoned US20110081886A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/886,563 US20110081886A1 (en) 2000-05-23 2010-09-20 Systems and methods for communication protection

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US20623300P 2000-05-23 2000-05-23
US09/862,477 US7236598B2 (en) 2000-05-23 2001-05-23 Systems and methods for communication protection
US11/812,862 US7802307B2 (en) 2000-05-23 2007-06-22 Systems and methods for communication protection
PCT/US2009/036454 WO2009114436A2 (en) 2008-03-10 2009-03-09 Method and system for secure data exfiltration from a closed network or system
US12/886,563 US20110081886A1 (en) 2000-05-23 2010-09-20 Systems and methods for communication protection

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2009/036454 Continuation WO2009114436A2 (en) 2000-05-23 2009-03-09 Method and system for secure data exfiltration from a closed network or system

Publications (1)

Publication Number Publication Date
US20110081886A1 true US20110081886A1 (en) 2011-04-07

Family

ID=22765513

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/862,477 Expired - Lifetime US7236598B2 (en) 2000-05-23 2001-05-23 Systems and methods for communication protection
US11/812,862 Expired - Lifetime US7802307B2 (en) 2000-05-23 2007-06-22 Systems and methods for communication protection
US12/886,563 Abandoned US20110081886A1 (en) 2000-05-23 2010-09-20 Systems and methods for communication protection

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/862,477 Expired - Lifetime US7236598B2 (en) 2000-05-23 2001-05-23 Systems and methods for communication protection
US11/812,862 Expired - Lifetime US7802307B2 (en) 2000-05-23 2007-06-22 Systems and methods for communication protection

Country Status (7)

Country Link
US (3) US7236598B2 (en)
EP (1) EP1284092A2 (en)
JP (3) JP4623915B2 (en)
KR (1) KR100642375B1 (en)
AU (1) AU2001271267A1 (en)
CA (1) CA2409231A1 (en)
WO (1) WO2001091503A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080317220A1 (en) * 2007-06-25 2008-12-25 Perkins George S System and method for encrypting interactive voice response application information
US20120079086A1 (en) * 2010-09-27 2012-03-29 Nokia Corporation Method and apparatus for sharing user information
US20120079019A1 (en) * 2010-09-27 2012-03-29 Nokia Corporation Method and apparatus for sharing user information

Families Citing this family (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020062452A1 (en) * 2000-08-18 2002-05-23 Warwick Ford Countering credentials copying
US6976176B1 (en) * 2000-09-08 2005-12-13 Cisco Technology, Inc. Method, device, and network for providing secure communication environments
US7624266B2 (en) * 2002-03-22 2009-11-24 Nokia Corporation System and method using temporary identity for authentication with session initiation protocol
GB2389276B (en) * 2002-06-01 2004-07-28 Motorola Inc Wireless communication system, communication unit and method of obtaining network identification data
US7739363B1 (en) * 2003-05-09 2010-06-15 Apple Inc. Configurable offline data store
US8108916B2 (en) * 2003-05-21 2012-01-31 Wayport, Inc. User fraud detection and prevention of access to a distributed network communication system
GB2407000B (en) * 2003-10-09 2006-02-08 Motorola Inc Communication system communication unit and method for performing encrypted communication
US20050066198A1 (en) * 2003-09-02 2005-03-24 Gelme Andrew A. Controlling cooperation between objects in a distributed software environment
JP2006025374A (en) * 2004-07-09 2006-01-26 Fujitsu Ltd Unauthorized usage verifying system of wireless communication
US20060014518A1 (en) * 2004-07-19 2006-01-19 Kbc Inc. Mobile phone payment method and system
KR100676506B1 (en) * 2004-09-20 2007-01-31 김기종 System for measuring frequency assignment environment and Method for measuring thereof
IL168150A (en) * 2005-04-20 2011-02-28 Elta Systems Ltd System and method for processing satellite communication data
US8189783B1 (en) * 2005-12-21 2012-05-29 At&T Intellectual Property Ii, L.P. Systems, methods, and programs for detecting unauthorized use of mobile communication devices or systems
WO2009129037A2 (en) * 2008-04-14 2009-10-22 Invicta Networks, Inc. Method and system for creating and managing a variable number of visible interne protocol (ip) addresses
US8627060B2 (en) * 2008-04-30 2014-01-07 Viasat, Inc. Trusted network interface
US9143611B2 (en) * 2008-09-30 2015-09-22 International Business Machines Corporation System and method for routing calls
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US8060936B2 (en) 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US8099472B2 (en) 2008-10-21 2012-01-17 Lookout, Inc. System and method for a mobile cross-platform software system
US8051480B2 (en) 2008-10-21 2011-11-01 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
US9781148B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US9367680B2 (en) * 2008-10-21 2016-06-14 Lookout, Inc. System and method for mobile communication device application advisement
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US8984628B2 (en) 2008-10-21 2015-03-17 Lookout, Inc. System and method for adverse mobile application identification
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US9043919B2 (en) 2008-10-21 2015-05-26 Lookout, Inc. Crawling multiple markets and correlating
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
US8416933B2 (en) * 2008-10-30 2013-04-09 International Business Machines Corporation Trusted environment for communication between parties
KR100964375B1 (en) * 2008-10-31 2010-06-17 한국전자통신연구원 Interception Method
US8467768B2 (en) 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
US9042876B2 (en) 2009-02-17 2015-05-26 Lookout, Inc. System and method for uploading location information based on device movement
US8538815B2 (en) 2009-02-17 2013-09-17 Lookout, Inc. System and method for mobile device replacement
US8855601B2 (en) 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US8397301B2 (en) 2009-11-18 2013-03-12 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
US9258141B2 (en) * 2009-12-31 2016-02-09 Verizon Patent And Licensing Inc. Supplemental mobile communication device
US8738765B2 (en) 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US8788881B2 (en) 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
KR101956634B1 (en) 2012-01-03 2019-03-11 삼성전자 주식회사 Activity information notification service system and service method thereof
US20130178151A1 (en) * 2012-01-10 2013-07-11 Eliyahu Itzhaki Safe mobile cellular phone primarily for children
US8819818B2 (en) 2012-02-09 2014-08-26 Harris Corporation Dynamic computer network with variable identity parameters
US8898795B2 (en) 2012-02-09 2014-11-25 Harris Corporation Bridge for communicating with a dynamic computer network
US8935780B2 (en) 2012-02-09 2015-01-13 Harris Corporation Mission management for dynamic computer networks
US8959573B2 (en) 2012-05-01 2015-02-17 Harris Corporation Noise, encryption, and decoys for communications in a dynamic computer network
US8966626B2 (en) 2012-05-01 2015-02-24 Harris Corporation Router for communicating data in a dynamic computer network
US9154458B2 (en) 2012-05-01 2015-10-06 Harris Corporation Systems and methods for implementing moving target technology in legacy hardware
US8898782B2 (en) 2012-05-01 2014-11-25 Harris Corporation Systems and methods for spontaneously configuring a computer network
US8935786B2 (en) 2012-05-01 2015-01-13 Harris Corporation Systems and methods for dynamically changing network states
US9075992B2 (en) 2012-05-01 2015-07-07 Harris Corporation Systems and methods for identifying, deterring and/or delaying attacks to a network using shadow networking techniques
US9130907B2 (en) 2012-05-01 2015-09-08 Harris Corporation Switch for communicating data in a dynamic computer network
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US8655307B1 (en) 2012-10-26 2014-02-18 Lookout, Inc. System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
US9208215B2 (en) 2012-12-27 2015-12-08 Lookout, Inc. User classification based on data gathered from a computing device
US9374369B2 (en) 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US8855599B2 (en) 2012-12-31 2014-10-07 Lookout, Inc. Method and apparatus for auxiliary communications with mobile communications device
US9424409B2 (en) 2013-01-10 2016-08-23 Lookout, Inc. Method and system for protecting privacy and enhancing security on an electronic device
US9642008B2 (en) 2013-10-25 2017-05-02 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data
US9973534B2 (en) 2013-11-04 2018-05-15 Lookout, Inc. Methods and systems for secure network connections
US9503324B2 (en) 2013-11-05 2016-11-22 Harris Corporation Systems and methods for enterprise mission management of a computer network
US9338183B2 (en) 2013-11-18 2016-05-10 Harris Corporation Session hopping
US9264496B2 (en) 2013-11-18 2016-02-16 Harris Corporation Session hopping
US10122708B2 (en) 2013-11-21 2018-11-06 Harris Corporation Systems and methods for deployment of mission plans using access control technologies
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
EP3289510B1 (en) 2015-05-01 2020-06-17 Lookout Inc. Determining source of side-loaded software
WO2017210198A1 (en) 2016-05-31 2017-12-07 Lookout, Inc. Methods and systems for detecting and preventing network connection compromise
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6931132B2 (en) * 2002-05-10 2005-08-16 Harris Corporation Secure wireless local or metropolitan area network and related methods
US7068999B2 (en) * 2002-08-02 2006-06-27 Symbol Technologies, Inc. System and method for detection of a rogue wireless access point in a wireless communication network

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4018996A (en) * 1976-02-13 1977-04-19 Kahn Leonard R Communication network protection system
US5454027A (en) * 1992-01-27 1995-09-26 Hm Holding Corporation Phantom mobile identification number method and apparatus
JPH09271066A (en) * 1996-03-29 1997-10-14 Sony Corp Communication method, communication system, communication terminal equipment and communication management equipment
JP2002507025A (en) * 1998-03-09 2002-03-05 ニュートン,ファレル Internet, intranet and other network communication protection system using entrance and exit keys
SE517866C2 (en) 1998-07-06 2002-07-23 Sca Hygiene Prod Ab Diaper with weldable fasteners
JP2000059856A (en) * 1998-08-10 2000-02-25 Nippon Telegr & Teleph Corp <Ntt> Ip packet communication system
US6181931B1 (en) 1998-08-28 2001-01-30 Qualcomm Inc. Method and apparatus for dynamic address allocation in a wireless communication system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6931132B2 (en) * 2002-05-10 2005-08-16 Harris Corporation Secure wireless local or metropolitan area network and related methods
US7068999B2 (en) * 2002-08-02 2006-06-27 Symbol Technologies, Inc. System and method for detection of a rogue wireless access point in a wireless communication network

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080317220A1 (en) * 2007-06-25 2008-12-25 Perkins George S System and method for encrypting interactive voice response application information
US8818905B2 (en) * 2007-06-25 2014-08-26 Total System Services, Inc. System and method for encrypting interactive voice response application information
US20120079086A1 (en) * 2010-09-27 2012-03-29 Nokia Corporation Method and apparatus for sharing user information
US20120079019A1 (en) * 2010-09-27 2012-03-29 Nokia Corporation Method and apparatus for sharing user information
US9055020B2 (en) * 2010-09-27 2015-06-09 Nokia Technologies Oy Method and apparatus for sharing user information

Also Published As

Publication number Publication date
US20070248230A1 (en) 2007-10-25
KR20030028475A (en) 2003-04-08
CA2409231A1 (en) 2001-11-29
JP2010136421A (en) 2010-06-17
US7236598B2 (en) 2007-06-26
KR100642375B1 (en) 2006-11-03
AU2001271267A1 (en) 2001-12-03
JP2003534747A (en) 2003-11-18
WO2001091503A2 (en) 2001-11-29
US7802307B2 (en) 2010-09-21
US20010048745A1 (en) 2001-12-06
JP4623915B2 (en) 2011-02-02
WO2001091503A3 (en) 2002-04-11
JP2008136181A (en) 2008-06-12
EP1284092A2 (en) 2003-02-19

Similar Documents

Publication Publication Date Title
US7236598B2 (en) Systems and methods for communication protection
US5335278A (en) Fraud prevention system and process for cellular mobile telephone networks
US5056140A (en) Communication security accessing system and process
US6470447B1 (en) Enabling conformance to legislative requirements for mobile devices
US5457737A (en) Methods and apparatus to verify the identity of a cellular mobile phone
US5402490A (en) Process for improving public key authentication
US6374355B1 (en) Method for securing over-the-air communication in a wireless system
KR100392792B1 (en) User authentication system and method using a second channel
US6490687B1 (en) Login permission with improved security
KR20060132996A (en) Cellular device security apparatus and method
JPH11507451A (en) System for detecting unauthorized account access
JPH08340331A (en) Method and apparatus for certificating access of user terminal to network
US7099476B2 (en) Method for updating a network ciphering key
US20030221098A1 (en) Method for automatically updating a network ciphering key
JPH05503816A (en) Method for authenticating and protecting subscribers in telephone communication systems
KR20070086831A (en) Mobile station, system, network processor and method for use in mobile communications
CN101057447B (en) Method and device for re-dispatching specifically coded access objects from a server to a mobile terminal device
JP2842401B2 (en) Wireless telephone access system
KR100321716B1 (en) Key authentication method in authentication system
KR19990068870A (en) System that prevents use after copying information of authentication terminal by using non-authentication terminal
CN100441036C (en) Method for validating security of mobile terminal in CDMA network
JP7390435B2 (en) Authentication system, authentication device, authentication method and program
JPH1042366A (en) Radio subscriber station verification method
KR20050093533A (en) Method of protecting against illegal duplication of mobile telephone terminal
JPH06164493A (en) Mobile communication system

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION