ATE406028T1 - Kompakte ausdehnbare authentisierungsprotokoll- kennwortvorverarbeitung - Google Patents

Kompakte ausdehnbare authentisierungsprotokoll- kennwortvorverarbeitung

Info

Publication number
ATE406028T1
ATE406028T1 AT03776375T AT03776375T ATE406028T1 AT E406028 T1 ATE406028 T1 AT E406028T1 AT 03776375 T AT03776375 T AT 03776375T AT 03776375 T AT03776375 T AT 03776375T AT E406028 T1 ATE406028 T1 AT E406028T1
Authority
AT
Austria
Prior art keywords
authentication protocol
authentication
extensable
compact
network
Prior art date
Application number
AT03776375T
Other languages
English (en)
Inventor
Glen Zorn
David Halasz
Original Assignee
Cisco Tech Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Tech Inc filed Critical Cisco Tech Inc
Application granted granted Critical
Publication of ATE406028T1 publication Critical patent/ATE406028T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W56/00Synchronisation arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Small-Scale Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Other Investigation Or Analysis Of Materials By Electrical Means (AREA)
  • Organic Low-Molecular-Weight Compounds And Preparation Thereof (AREA)
AT03776375T 2002-10-14 2003-10-14 Kompakte ausdehnbare authentisierungsprotokoll- kennwortvorverarbeitung ATE406028T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/270,843 US20040019786A1 (en) 2001-12-14 2002-10-14 Lightweight extensible authentication protocol password preprocessing

Publications (1)

Publication Number Publication Date
ATE406028T1 true ATE406028T1 (de) 2008-09-15

Family

ID=32106404

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03776375T ATE406028T1 (de) 2002-10-14 2003-10-14 Kompakte ausdehnbare authentisierungsprotokoll- kennwortvorverarbeitung

Country Status (8)

Country Link
US (1) US20040019786A1 (de)
EP (1) EP1552664B1 (de)
CN (1) CN1711740B (de)
AT (1) ATE406028T1 (de)
AU (1) AU2003284144B2 (de)
CA (1) CA2502299A1 (de)
DE (1) DE60323116D1 (de)
WO (1) WO2004036864A2 (de)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7325246B1 (en) * 2002-01-07 2008-01-29 Cisco Technology, Inc. Enhanced trust relationship in an IEEE 802.1x network
US7349972B2 (en) * 2002-02-01 2008-03-25 Hewlett-Packard Development Company, L.P. Secure initialization of communication with a network resource
US7346358B2 (en) * 2002-06-24 2008-03-18 Intel Corporation Logical boundaries in communications networks
US20040158735A1 (en) * 2002-10-17 2004-08-12 Enterasys Networks, Inc. System and method for IEEE 802.1X user authentication in a network entry device
US7346772B2 (en) * 2002-11-15 2008-03-18 Cisco Technology, Inc. Method for fast, secure 802.11 re-association without additional authentication, accounting and authorization infrastructure
CN100341305C (zh) * 2002-11-26 2007-10-03 华为技术有限公司 基于802.1x协议的组播控制方法
US7698550B2 (en) * 2002-11-27 2010-04-13 Microsoft Corporation Native wi-fi architecture for 802.11 networks
US7284062B2 (en) * 2002-12-06 2007-10-16 Microsoft Corporation Increasing the level of automation when provisioning a computer system to access a network
US20040225709A1 (en) * 2003-05-06 2004-11-11 Joseph Kubler Automatically configuring security system
KR101120380B1 (ko) * 2003-11-11 2012-04-13 지멘스 악티엔게젤샤프트 제 1 단말기와 제 1 네트워크 그리고 제 2 단말기와 제 2 네트워크 간의 데이터 트래픽을 보호하기 위한 방법
US7760882B2 (en) 2004-06-28 2010-07-20 Japan Communications, Inc. Systems and methods for mutual authentication of network nodes
WO2006012044A1 (en) 2004-06-28 2006-02-02 Japan Communications, Inc. Methods and systems for encrypting, transmitting, and storing electronic information and files
WO2006003675A2 (en) * 2004-07-12 2006-01-12 Syed Ibrahim Abdul Hameed Khan System, method of generation and use of bilaterally generated variable instant passwords
US8510225B2 (en) * 2004-09-01 2013-08-13 Research In Motion Limited Split channel authenticity queries in multi-party dialog
US7941671B2 (en) * 2004-10-14 2011-05-10 Oracle International Corporation Method and apparatus for accommodating multiple verifier types with limited storage space
US7724728B2 (en) * 2005-04-19 2010-05-25 Cisco Technology, Inc. Policy-based processing of packets
US20060269066A1 (en) * 2005-05-06 2006-11-30 Schweitzer Engineering Laboratories, Inc. System and method for converting serial data into secure data packets configured for wireless transmission in a power system
US7716724B2 (en) * 2005-06-16 2010-05-11 Verizon Business Global Llc Extensible authentication protocol (EAP) state server
US8001584B2 (en) * 2005-09-30 2011-08-16 Intel Corporation Method for secure device discovery and introduction
DE102006004237A1 (de) 2006-01-30 2007-08-16 Siemens Ag Verfahren und Vorrichtung zur Vereinbarung eines gemeinsamen Schlüssels zwischen einem ersten Kommunikationsgerät und einem zweiten Kommunikationsgerät
US8533338B2 (en) 2006-03-21 2013-09-10 Japan Communications, Inc. Systems and methods for providing secure communications for transactions
JP4863777B2 (ja) * 2006-06-07 2012-01-25 富士通株式会社 通信処理方法及びコンピュータ・システム
WO2008010003A1 (en) * 2006-07-14 2008-01-24 Abb Research Ltd. Secure password-based authentication and key distribution protocol with robust availability properties
US20080077972A1 (en) * 2006-09-21 2008-03-27 Aruba Wireless Networks Configuration-less authentication and redundancy
US8245284B2 (en) * 2006-10-05 2012-08-14 Microsoft Corporation Extensible network discovery
US7899188B2 (en) 2007-05-31 2011-03-01 Motorola Mobility, Inc. Method and system to authenticate a peer in a peer-to-peer network
KR100969668B1 (ko) * 2008-11-25 2010-07-14 충남대학교산학협력단 디지털 방송용 제한수신장치를 다운로드하는 방법
US8326358B2 (en) * 2009-01-30 2012-12-04 Research In Motion Limited System and method for access control in a portable electronic device
US8958554B2 (en) * 2009-11-30 2015-02-17 Red Hat, Inc. Unicode-compatible stream cipher
CN102457373B (zh) * 2010-10-19 2016-09-07 鸿富锦精密工业(深圳)有限公司 手持设备双向验证系统及方法
US9684898B2 (en) * 2012-09-25 2017-06-20 Google Inc. Securing personal identification numbers for mobile payment applications by combining with random components
KR102098239B1 (ko) * 2012-12-04 2020-04-08 삼성전자주식회사 무선 통신 시스템에서 인터넷 프로토콜 어드레스를 설정하는 방법 및 장치
US9282093B2 (en) * 2013-04-30 2016-03-08 Microsoft Technology Licensing, Llc Synchronizing credential hashes between directory services
US10264510B2 (en) * 2013-11-06 2019-04-16 Kt Corporation Method and device for transmitting and receiving data in wireless LAN system
US9876783B2 (en) 2015-12-22 2018-01-23 International Business Machines Corporation Distributed password verification
US20200053578A1 (en) * 2018-08-08 2020-02-13 Comcast Cable Communications, Llc Verification of wireless network connection
US10846432B2 (en) * 2018-09-11 2020-11-24 OneLogin, Inc. Secure data leak detection
US11005821B2 (en) 2019-01-08 2021-05-11 Citrix Systems, Inc. Server for detecting a proxy device in a communications path and related methods
CN113114464B (zh) * 2020-01-13 2023-10-27 中国移动通信集团重庆有限公司 统一安全管理系统及身份认证方法
EP3879422A1 (de) 2020-03-09 2021-09-15 Carrier Corporation Netzwerkkennung und authentifizierungsinformationserzeugung für gebäudeautomatisierungssystemsteuerungen
WO2022046798A1 (en) * 2020-08-24 2022-03-03 Eleven Software Inc. Key matching for eapol handshake using distributed computing
CN113630387B (zh) * 2021-07-21 2023-04-07 北京景安云信科技有限公司 基于代理实现对MySQL协议认证过程中用户名和密码替换的方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19514084C1 (de) * 1995-04-13 1996-07-11 Siemens Ag Verfahren zum rechnergestützten Austausch kryptographischer Schlüssel zwischen einer Benutzercomputereinheit U und einer Netzcomputereinheit N
US5721779A (en) * 1995-08-28 1998-02-24 Funk Software, Inc. Apparatus and methods for verifying the identity of a party
US5875394A (en) * 1996-12-27 1999-02-23 At & T Wireless Services Inc. Method of mutual authentication for secure wireless service provision
US6457130B2 (en) * 1998-03-03 2002-09-24 Network Appliance, Inc. File access control in a multi-protocol file server
US6317829B1 (en) * 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US6976168B1 (en) * 1999-07-23 2005-12-13 Mcafee, Inc. System and method for adaptive cryptographically synchronized authentication
US6769000B1 (en) * 1999-09-08 2004-07-27 Nortel Networks Limited Unified directory services architecture for an IP mobility architecture framework
FI20000760A0 (fi) * 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
US20030035547A1 (en) * 2001-03-27 2003-02-20 John Newton Server with multiple encryption libraries
US20030031151A1 (en) * 2001-08-10 2003-02-13 Mukesh Sharma System and method for secure roaming in wireless local area networks
CN1268088C (zh) * 2001-11-29 2006-08-02 东南大学 基于pki的vpn密钥交换的实现方法

Also Published As

Publication number Publication date
EP1552664A2 (de) 2005-07-13
EP1552664B1 (de) 2008-08-20
CA2502299A1 (en) 2004-04-29
CN1711740A (zh) 2005-12-21
WO2004036864A2 (en) 2004-04-29
AU2003284144A1 (en) 2004-05-04
CN1711740B (zh) 2010-08-25
AU2003284144B2 (en) 2009-03-26
US20040019786A1 (en) 2004-01-29
WO2004036864A3 (en) 2004-07-01
DE60323116D1 (de) 2008-10-02

Similar Documents

Publication Publication Date Title
ATE406028T1 (de) Kompakte ausdehnbare authentisierungsprotokoll- kennwortvorverarbeitung
US9584321B2 (en) Secure storage for shared documents
WO2003029988A1 (en) Content delivery system, content delivery method, and client terminal
CA2479605A1 (en) System and method for checking digital certificate status
JP2003051821A5 (de)
FI20001837A (fi) Autentikointi
DK1509024T3 (da) Fremgangsmåde til deling af rettighedsobjekter mellem brugere
DE60310437D1 (de) Sichere kommunikation
DE60326092D1 (de) Speichern und authentifizierung von datentransaktionen
WO2004051964A3 (en) Tunneled authentication protocol for preventing man-in-the-middle attacks
NO20045290L (no) Fremgangsmate og system for a redusere meldingsforekomster
DE602004022142D1 (de) Schnelle Re-Authentifizierung mit dynamischen Berechtigungsnachweisen
TW200640220A (en) System and method for providing a multi-credential authentication protocol
ATE433245T1 (de) Datenübertragungs- un verwaltungsverfahren
WO2004046849A3 (en) Cryptographic methods and apparatus for secure authentication
ATE489679T1 (de) Sicheres durchqueren von netzkomponenten
EP1422875A3 (de) Weiterreichungsschlüssel für ein drahtloses Netzwerk
ATE350872T1 (de) Sicherheits- und privatsphärenverbesserungen für sicherheitseinrichtungen
DE60330163D1 (de) Identifikation eines endgeräts mit einem server
WO2001078298A8 (fr) Systeme et procede de traitement d'informations
TW200719662A (en) Login method for establishing a wireless local area network connection with a keeping-secret function and its system thereof
WO2006084036A3 (en) System and method for providing peer-to-peer communication
TW200642350A (en) Authentication using GAA functionality for unidirectional network connections
WO1998032306A3 (en) Method and apparatus for providing authentication security in a wireless communication system
HUP0500688A2 (hu) Eljárás PKI-funkciók regisztrálására és engedélyezésére

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties