Abstract
A decentralized and distributed secure home subscriber server is provided. First data can be sent representing a first nonce string to a mobile device; and in response to receiving second data representing the first nonce string and a second nonce string, a communication channel can be established with the mobile device as a function of the first nonce string.
Claims
-
A device, comprising:
a processor; and
a memory that stores executable instructions that, when executed by the processor, facilitate performance of operations, comprising:
receiving first data representing a first nonce string;
in response to receiving a database tuple stored as crypto-currency transactional data comprising a cell identifier associated with a base station device and a first encryption key associated with the base station device, sending to a mobile device second data representing the first nonce string and a second nonce string, wherein storage of the crypto-currency transactional data is facilitated by a network device associated with a mobile network operator identity in response to a storage instruction issued by the device to the network device; and
facilitating establishing a communication channel between the mobile device and the base station device in response to receiving third data comprising the second nonce string from the mobile device.
- The device of claim 1, wherein the first data is encrypted using a public key associated with the mobile device.
- The device of claim 2, wherein the public key associated with the mobile device is received from a database device of distributed database devices.
- The device of claim 3, wherein the public key associated with the mobile device is received in response to sending an identifier associated with the mobile device to the distributed database devices.
- The device of claim 4, wherein the identifier and the public key are stored as the database tuple to the database device, the database tuple is encrypted using a private key associated with a mobile network operator device, and the mobile network operator device facilitates storage of the database tuple to the database device.
- The device of claim 1, wherein the second data is encrypted using a public key associated with the device.
- The device of claim 6, wherein the operations further comprise decrypting the second data using a private key associated with the device.
- The device of claim 7, wherein the operations further comprise facilitating sending the third data representing the second nonce string to the mobile device.
- The device of claim 8, wherein the third data is encrypted with the public key associated with the mobile device.
-
A method, comprising:
receiving, by a system comprising a processor, first data representing a first nonce string;
in response to receiving a database tuple stored as crypto-currency transactional data comprising a cell identifier associated with a base station device and a first encryption key associated with the base station device, sending, by the system, to a mobile device second data representing the first nonce string and a second nonce string, wherein storage of the crypto-currency transaction data is facilitated by a network device associated with a network operator identity in response to a storage instruction issued by the system to the network device; and
facilitating establishing, by the system, a communication channel between the mobile device and the base station device in response to receiving third data comprising the second nonce string from the mobile device.
- The method of claim 10, wherein the first data is received in response to sending, by the system, an international mobile subscriber identifier to the base station device.
- The method of claim 10, further comprising using, by the system, a second encryption key to decrypt the first data to obtain the first nonce string.
- The method of claim 12, wherein the second encryption key is stored to an integrated circuit device associated with the system.
- The method of claim 12, further comprising using, by the system, the first encryption key associated with the base station device to encrypt the second data.
- The method of claim 12, further comprising using, by the system, the second encryption key to decrypt the third data to obtain the second nonce string.
-
A non-transitory computer-readable storage medium, comprising executable instructions that, when executed by a processor, facilitate performance of operations, comprising:
receiving first data representing a first nonce string;
in response to receiving a first database tuple stored as crypto-currency transactional data comprising a cell identifier associated with a base station device and a first encryption key associated with the base station device, sending to a mobile station device second data representing the first nonce string and a second nonce string, wherein storage of the crypto-currency transaction data is facilitated by a network device associated with a network operator identity in response to a storage instruction issued by a system to the network device; and
facilitating establishing a communication channel between the mobile station device and the base station device in response to receiving third data comprising the second nonce string from the mobile station device.
- The non-transitory computer-readable storage medium of claim 16, wherein the operations further comprise facilitating sending the third data representing a second database tuple to the mobile station device.
- The non-transitory computer-readable storage medium of claim 17, wherein the second database tuple comprises a cell identifier associated with the base station device and another key associated with the base station device.
- The non-transitory computer-readable storage medium of claim 16, wherein the first data is received from the base station device.
- The non-transitory computer-readable storage medium of claim 16, wherein the first nonce string represents an international mobile subscriber identifier string associated with a subscriber identification module card.
Owners (US)
-
At&t Intellectual Property I L.p
(Apr 03 2015)
Explore more patents:
Applicants
-
At & T Ip I Lp
Explore more patents:
Inventors
-
Piqueras Jover Roger
Explore more patents:
-
Lackey Joshua
Explore more patents:
CPC Classifications
-
H04L63/0442
Explore more patents:
-
H04L9/30
Explore more patents:
-
H04L9/321
Explore more patents:
-
H04L9/3271
Explore more patents:
-
H04L63/0428
Explore more patents:
-
H04L63/061
Explore more patents:
-
H04L63/0823
Explore more patents:
-
H04L2209/24
Explore more patents:
-
H04L2209/80
Explore more patents:
-
H04W12/00514
Explore more patents:
-
H04W12/04
Explore more patents:
-
H04W12/06
Explore more patents:
Download PDF
Document Preview
Document History
- Publication: May 30, 2017
-
Application:
Apr 6, 2015
US 201514679687 A
-
Priority:
Apr 6, 2015
US 201514679687 A