ATE442730T1 - Verfahren, system und zentrum zur authentifizierung bei end-to-end-kommunikationen auf mobilfunknetzbasis - Google Patents

Verfahren, system und zentrum zur authentifizierung bei end-to-end-kommunikationen auf mobilfunknetzbasis

Info

Publication number
ATE442730T1
ATE442730T1 AT07001329T AT07001329T ATE442730T1 AT E442730 T1 ATE442730 T1 AT E442730T1 AT 07001329 T AT07001329 T AT 07001329T AT 07001329 T AT07001329 T AT 07001329T AT E442730 T1 ATE442730 T1 AT E442730T1
Authority
AT
Austria
Prior art keywords
service entity
service
authentication
entity
eac
Prior art date
Application number
AT07001329T
Other languages
English (en)
Inventor
Jiwei Wei
Xuyan Fan
Chao Li
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CNA2006100333772A external-priority patent/CN101009919A/zh
Priority claimed from CN200610074902A external-priority patent/CN101052032B/zh
Priority claimed from CN200610079252A external-priority patent/CN101060406B/zh
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Application granted granted Critical
Publication of ATE442730T1 publication Critical patent/ATE442730T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
AT07001329T 2006-01-24 2007-01-22 Verfahren, system und zentrum zur authentifizierung bei end-to-end-kommunikationen auf mobilfunknetzbasis ATE442730T1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CNA2006100333772A CN101009919A (zh) 2006-01-24 2006-01-24 一种基于移动网络端到端通信的认证方法
CN200610074902A CN101052032B (zh) 2006-04-04 2006-04-04 一种业务实体认证方法及装置
CN200610079252A CN101060406B (zh) 2006-04-20 2006-04-20 一种端到端通信认证的方法及装置

Publications (1)

Publication Number Publication Date
ATE442730T1 true ATE442730T1 (de) 2009-09-15

Family

ID=38068497

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07001329T ATE442730T1 (de) 2006-01-24 2007-01-22 Verfahren, system und zentrum zur authentifizierung bei end-to-end-kommunikationen auf mobilfunknetzbasis

Country Status (7)

Country Link
US (2) US7984298B2 (de)
EP (1) EP1811744B1 (de)
JP (2) JP5123209B2 (de)
KR (1) KR101009330B1 (de)
AT (1) ATE442730T1 (de)
DE (1) DE602007002308D1 (de)
WO (1) WO2007085175A1 (de)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2005318933B2 (en) * 2004-12-21 2011-04-14 Emue Holdings Pty Ltd Authentication device and/or method
WO2007085175A1 (fr) * 2006-01-24 2007-08-02 Huawei Technologies Co., Ltd. Procédé, système d'authentification et centre d'authentification reposant sur des communications de bout en bout dans le réseau mobile
EP2055077B1 (de) * 2006-08-22 2017-04-05 InterDigital Technology Corporation Verfahren und vorrichtung zur bereitstellung von sicherem single sign-on-zugriff auf anwendungen und internet-basierte dienste
GB0621772D0 (en) * 2006-11-01 2006-12-13 Nokia Corp Accessing services
US20090109080A1 (en) * 2007-10-30 2009-04-30 Everspring Industry Co., Ltd. Remote control security supervisory control method
FI122163B (fi) * 2007-11-27 2011-09-15 Teliasonera Ab Verkkopääsyautentikointi
US9178696B2 (en) * 2007-11-30 2015-11-03 Telefonaktiebolaget L M Ericsson (Publ) Key management for secure communication
US9692602B2 (en) * 2007-12-18 2017-06-27 The Directv Group, Inc. Method and apparatus for mutually authenticating a user device of a primary service provider
US8782759B2 (en) * 2008-02-11 2014-07-15 International Business Machines Corporation Identification and access control of users in a disconnected mode environment
US20090259849A1 (en) * 2008-04-10 2009-10-15 Igor Faynberg Methods and Apparatus for Authenticated User-Access to Kerberos-Enabled Applications Based on an Authentication and Key Agreement (AKA) Mechanism
KR20100134745A (ko) * 2008-04-14 2010-12-23 코닌클리케 필립스 일렉트로닉스 엔.브이. 분산형 아이덴티피케이션을 위한 방법, 네트워크 내의 스테이션
US9668139B2 (en) * 2008-09-05 2017-05-30 Telefonaktiebolaget Lm Ericsson (Publ) Secure negotiation of authentication capabilities
KR101089889B1 (ko) * 2008-11-21 2011-12-05 한국전자통신연구원 다운로더블 제한수신시스템 및 상기 다운로더블 제한수신시스템에서 인증 서버와 단말 간 암호화된 양방향 통신을 위한 세션 제어 방법
US8375432B2 (en) 2009-08-31 2013-02-12 At&T Mobility Ii Llc Methods, apparatus, and computer program products for subscriber authentication and temporary code generation
WO2011048551A1 (en) 2009-10-19 2011-04-28 Nokia Corporation User identity management for permitting interworking of a bootstrapping architecture and a shared identity service
US20120291109A1 (en) * 2009-12-28 2012-11-15 Nec Corporation User information utilization system, device, method, and program
US8296836B2 (en) * 2010-01-06 2012-10-23 Alcatel Lucent Secure multi-user identity module key exchange
CN102143491B (zh) * 2010-01-29 2013-10-09 华为技术有限公司 对mtc设备的认证方法、mtc网关及相关设备
US9183374B2 (en) * 2010-07-15 2015-11-10 Novell, Inc. Techniques for identity-enabled interface deployment
JP5652036B2 (ja) * 2010-07-29 2015-01-14 ソニー株式会社 通信システム、通信装置及び通信方法、並びにコンピューター・プログラム
US8856509B2 (en) * 2010-08-10 2014-10-07 Motorola Mobility Llc System and method for cognizant transport layer security (CTLS)
WO2012058896A1 (zh) * 2010-11-04 2012-05-10 中兴通讯股份有限公司 单点登录方法及系统
EP2461613A1 (de) * 2010-12-06 2012-06-06 Gemalto SA Verfahren und System zur Handhabung von UICC-Daten
WO2012084484A1 (en) * 2010-12-21 2012-06-28 Koninklijke Kpn N.V. Operator-assisted key establishment
US8914636B2 (en) * 2011-06-28 2014-12-16 Interdigital Patent Holdings, Inc. Automated negotiation and selection of authentication protocols
US9467429B2 (en) * 2012-11-09 2016-10-11 Interdigital Patent Holdings, Inc. Identity management with generic bootstrapping architecture
JP5746774B2 (ja) * 2014-01-06 2015-07-08 テレフオンアクチーボラゲット エル エム エリクソン(パブル) セキュアな通信のための鍵管理
US9419949B2 (en) 2014-03-31 2016-08-16 EXILANT Technologies Private Limited Increased communication security
US9426136B2 (en) 2014-03-31 2016-08-23 EXILANT Technologies Private Limited Increased communication security
US10389714B2 (en) * 2014-03-31 2019-08-20 Idaax Technologies Private Limited Increased communication security
CN105306406A (zh) * 2014-05-26 2016-02-03 中国移动通信集团公司 认证和密钥协商算法的协商方法、网络侧设备和用户设备
US10250698B2 (en) 2014-08-25 2019-04-02 Futurewei Technologies, Inc. System and method for securing pre-association service discovery
US9432379B1 (en) * 2014-10-09 2016-08-30 Emc Corporation Dynamic authorization in a multi-tenancy environment via tenant policy profiles
CN107005569B (zh) * 2014-10-31 2021-09-07 康维达无线有限责任公司 端对端服务层认证
US10110595B2 (en) 2015-03-16 2018-10-23 Convida Wireless, Llc End-to-end authentication at the service layer using public keying mechanisms
JP6331031B2 (ja) * 2015-03-26 2018-05-30 パナソニックIpマネジメント株式会社 認証方法、認証システム及び通信機器
US9801055B2 (en) * 2015-03-30 2017-10-24 Qualcomm Incorporated Authentication and key agreement with perfect forward secrecy
US10050789B2 (en) 2015-04-24 2018-08-14 Red Hat, Inc. Kerberos preauthentication with J-PAKE
US10291607B1 (en) * 2016-02-02 2019-05-14 Wickr Inc. Providing real-time events to applications
US20190020643A1 (en) * 2016-02-12 2019-01-17 Telefonaktiebolaget Lm Ericsson (Publ) Securing an interface and a process for establishing a secure communication link
KR20170104180A (ko) * 2016-03-07 2017-09-15 한국전자통신연구원 전자 장치 및 전자 장치 간의 인증 수행 방법
US10462109B2 (en) * 2016-06-12 2019-10-29 Apple Inc. Secure transfer of a data object between user devices
CN107623668A (zh) * 2016-07-16 2018-01-23 华为技术有限公司 一种网络认证方法、相关设备及系统
EP3485668B1 (de) 2016-07-18 2021-07-07 Telefonaktiebolaget LM Ericsson (PUBL) Netzwerkknoten und durch einen netzwerkknoten durchgeführte verfahren zur auswahl eines authentifizierungsmechanismus
EP3610626B1 (de) * 2017-04-12 2023-06-07 Telefonaktiebolaget LM Ericsson (Publ) Verfahren zum automatischen bootstrapping einer vorrichtung
US20200153807A1 (en) * 2017-07-18 2020-05-14 Hewlett-Packard Development Company, L.P. Rendering apparatus identities
FR3077175A1 (fr) * 2018-01-19 2019-07-26 Orange Technique de determination d'une cle destinee a securiser une communication entre un equipement utilisateur et un serveur applicatif
US11991273B2 (en) 2018-09-04 2024-05-21 International Business Machines Corporation Storage device key management for encrypted host data
US11088829B2 (en) 2018-09-04 2021-08-10 International Business Machines Corporation Securing a path at a node
US11025413B2 (en) 2018-09-04 2021-06-01 International Business Machines Corporation Securing a storage network using key server authentication
US11038698B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Securing a path at a selected node
US10833856B2 (en) * 2018-09-04 2020-11-10 International Business Machines Corporation Automatic re-authentication of links using a key server
US11038671B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Shared key processing by a storage device to secure links
CN112688907B (zh) * 2019-10-17 2023-06-30 华为技术有限公司 组合式设备远程证明模式协商方法及相关设备,存储介质
CN113163399B (zh) * 2020-01-07 2024-06-11 阿里巴巴集团控股有限公司 一种终端与服务器的通信方法和装置
US12069165B2 (en) * 2021-01-20 2024-08-20 Cisco Technology, Inc. Intelligent and secure packet captures for cloud solutions

Family Cites Families (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2788914B1 (fr) * 1999-01-22 2001-03-23 Sfr Sa Procede d'authentification, avec etablissement d'un canal securise, entre un abonne et un fournisseur de services accessible via un operateur de telecommunication
FI19991733A (fi) 1999-08-16 2001-02-17 Nokia Networks Oy Autentikointi matkaviestinjärjestelmässä
US6957199B1 (en) * 2000-08-30 2005-10-18 Douglas Fisher Method, system and service for conducting authenticated business transactions
AU2001221632A1 (en) * 2000-11-28 2002-06-11 Nokia Corporation System and method for authentication of a roaming subscriber
US20020147820A1 (en) 2001-04-06 2002-10-10 Docomo Communications Laboratories Usa, Inc. Method for implementing IP security in mobile IP networks
ES2296693T3 (es) * 2001-09-04 2008-05-01 Telefonaktiebolaget Lm Ericsson (Publ) Mecanismo de aunteficacion universal.
US6993652B2 (en) * 2001-10-05 2006-01-31 General Instrument Corporation Method and system for providing client privacy when requesting content from a public server
US7313816B2 (en) * 2001-12-17 2007-12-25 One Touch Systems, Inc. Method and system for authenticating a user in a web-based environment
US7818792B2 (en) * 2002-02-04 2010-10-19 General Instrument Corporation Method and system for providing third party authentication of authorization
US8130953B2 (en) * 2002-03-08 2012-03-06 Sony Ericsson Mobile Communications Ab Security protection for data communication
EP1343342B1 (de) * 2002-03-08 2006-11-29 Sony Ericsson Mobile Communications AB Sicherungsschutz zum Schutz der Datakommunikation
US20060053296A1 (en) * 2002-05-24 2006-03-09 Axel Busboom Method for authenticating a user to a service of a service provider
US7373508B1 (en) * 2002-06-04 2008-05-13 Cisco Technology, Inc. Wireless security system and method
DE60323182D1 (de) * 2002-06-11 2008-10-09 Matsushita Electric Ind Co Ltd Authentifizierungssystem
EP1526677A4 (de) * 2002-06-19 2006-12-20 Secured Communications Inc Verfahren und vorrichtung zur inter-authentifizierung
US7720910B2 (en) * 2002-07-26 2010-05-18 International Business Machines Corporation Interactive filtering electronic messages received from a publication/subscription service
US7386878B2 (en) * 2002-08-14 2008-06-10 Microsoft Corporation Authenticating peer-to-peer connections
KR20040075380A (ko) 2003-02-20 2004-08-30 삼성전자주식회사 억세스 가상 사설망의 데이터 암호화 방법
JP4240297B2 (ja) * 2003-04-21 2009-03-18 ソニー株式会社 端末機器、認証端末プログラム、機器認証サーバ、機器認証プログラム
JP4476025B2 (ja) * 2003-06-06 2010-06-09 株式会社リコー 画像形成装置
US7526640B2 (en) * 2003-06-30 2009-04-28 Microsoft Corporation System and method for automatic negotiation of a security protocol
US7428637B1 (en) * 2003-07-30 2008-09-23 Billman Richard E Dynamic authentication and initialization method
FR2858732B1 (fr) * 2003-08-05 2005-09-16 France Telecom Systeme de selection automatique d'authentification
JP4617763B2 (ja) * 2003-09-03 2011-01-26 ソニー株式会社 機器認証システム、機器認証サーバ、端末機器、機器認証方法、および機器認証プログラム
US8140054B2 (en) * 2003-10-31 2012-03-20 Electronics And Telecommunications Research Institute Method for authenticating subscriber station, method for configuring protocol thereof, and apparatus thereof in wireless portable internet system
CN1315268C (zh) 2003-11-07 2007-05-09 华为技术有限公司 一种验证用户合法性的方法
CN1265607C (zh) * 2003-12-08 2006-07-19 华为技术有限公司 无线局域网中业务隧道建立的方法
US8422672B2 (en) 2003-12-26 2013-04-16 Mitsubishi Electric Corporation Authenticated device, authenticating device and authenticating method
US7549048B2 (en) * 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
JP3944182B2 (ja) * 2004-03-31 2007-07-11 キヤノン株式会社 セキュリティ通信方法
GB2414144B (en) * 2004-04-19 2006-07-26 Matsushita Electric Ind Co Ltd Fast and secure connectivity for a mobile node
ATE428278T1 (de) * 2004-06-17 2009-04-15 Ericsson Telefon Ab L M Sicherheit in mobilen kommunikationssystemen
US7760882B2 (en) * 2004-06-28 2010-07-20 Japan Communications, Inc. Systems and methods for mutual authentication of network nodes
US20060021017A1 (en) * 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for establishing federation relationships through imported configuration files
US20060021018A1 (en) * 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for enabling trust infrastructure support for federated user lifecycle management
KR100813295B1 (ko) * 2004-08-25 2008-03-13 한국전자통신연구원 무선 휴대 인터넷 시스템에서 eap를 이용한 보안 관계협상 방법
US20060059344A1 (en) * 2004-09-10 2006-03-16 Nokia Corporation Service authentication
GB0428084D0 (en) * 2004-12-22 2005-01-26 Nokia Corp Method for producing authentication information
JP4605594B2 (ja) 2005-01-26 2011-01-05 古野電気株式会社 超音波送受波器および水中探知装置
BRPI0519861A2 (pt) * 2005-01-28 2009-03-24 Ericsson Telefon Ab L M métodos para autenticar um cliente, e para operar servidor de autenticação dentro de um sistema de comunicações, servidor de autenticação, método para operar um cliente acoplado a uma rede de comunicação, terminal de cliente, e, método para autenticar equipamento de usuário
US20060218628A1 (en) * 2005-03-22 2006-09-28 Hinton Heather M Method and system for enhanced federated single logout
US7631346B2 (en) * 2005-04-01 2009-12-08 International Business Machines Corporation Method and system for a runtime user account creation operation within a single-sign-on process in a federated computing environment
US20090044007A1 (en) * 2005-04-07 2009-02-12 France Telecom Secure Communication Between a Data Processing Device and a Security Module
FI20050384A0 (fi) * 2005-04-14 2005-04-14 Nokia Corp Geneerisen todentamisarkkitehtuurin käyttö Internet-käytäntöavainten jakeluun matkaviestimissä
US20060248337A1 (en) * 2005-04-29 2006-11-02 Nokia Corporation Establishment of a secure communication
US20070198837A1 (en) * 2005-04-29 2007-08-23 Nokia Corporation Establishment of a secure communication
US8132006B2 (en) * 2005-05-03 2012-03-06 Ntt Docomo, Inc. Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
WO2006124841A2 (en) * 2005-05-17 2006-11-23 Telcordia Technologies, Inc. Secure virtual point of service for 3g wireless networks
FI20050562A0 (fi) * 2005-05-26 2005-05-26 Nokia Corp Menetelmä avainmateriaalin tuottamiseksi
KR100652125B1 (ko) * 2005-06-03 2006-12-01 삼성전자주식회사 서비스 제공자, 단말기 및 사용자 식별 모듈 간을총괄적으로 인증하여 관리할 수 있도록 하는 상호 인증방법 및 이를 이용한 시스템과 단말 장치
WO2006137625A1 (en) * 2005-06-22 2006-12-28 Electronics And Telecommunications Research Institute Device for realizing security function in mac of portable internet system and authentication method using the device
US20070015094A1 (en) * 2005-07-13 2007-01-18 Konica Minolta Medical & Graphic, Inc. Electromagnetic wave shielding material, method for manufacturing the same and electromagnetic wave shielding material for plasma display panel
US20070042754A1 (en) * 2005-07-29 2007-02-22 Bajikar Sundeep M Security parameter provisioning in an open platform using 3G security infrastructure
DE202005021930U1 (de) * 2005-08-01 2011-08-08 Corning Cable Systems Llc Faseroptische Auskoppelkabel und vorverbundene Baugruppen mit Toning-Teilen
US7853995B2 (en) * 2005-11-18 2010-12-14 Microsoft Corporation Short-lived certificate authority service
US7787627B2 (en) * 2005-11-30 2010-08-31 Intel Corporation Methods and apparatus for providing a key management system for wireless communication networks
WO2007063420A2 (en) * 2005-12-01 2007-06-07 Nokia Corporation Authentication in communications networks
CN101001144B (zh) * 2006-01-13 2010-05-12 华为技术有限公司 一种实体认证中心实现认证的方法
WO2007085175A1 (fr) 2006-01-24 2007-08-02 Huawei Technologies Co., Ltd. Procédé, système d'authentification et centre d'authentification reposant sur des communications de bout en bout dans le réseau mobile
US7653813B2 (en) * 2006-02-08 2010-01-26 Motorola, Inc. Method and apparatus for address creation and validation
EP1865656A1 (de) * 2006-06-08 2007-12-12 BRITISH TELECOMMUNICATIONS public limited company Erstellung einer gesicherten Kommunikationsverbindung unter Verwendung einer Authentifizierung mittels Dritter
US7793103B2 (en) * 2006-08-15 2010-09-07 Motorola, Inc. Ad-hoc network key management
US7707415B2 (en) * 2006-09-07 2010-04-27 Motorola, Inc. Tunneling security association messages through a mesh network

Also Published As

Publication number Publication date
JP2012253817A (ja) 2012-12-20
KR101009330B1 (ko) 2011-01-18
EP1811744B1 (de) 2009-09-09
JP5123209B2 (ja) 2013-01-23
EP1811744A1 (de) 2007-07-25
US7984298B2 (en) 2011-07-19
KR20080089500A (ko) 2008-10-06
US8468353B2 (en) 2013-06-18
US20110258447A1 (en) 2011-10-20
DE602007002308D1 (de) 2009-10-22
US20080178004A1 (en) 2008-07-24
JP2009524369A (ja) 2009-06-25
WO2007085175A1 (fr) 2007-08-02

Similar Documents

Publication Publication Date Title
ATE442730T1 (de) Verfahren, system und zentrum zur authentifizierung bei end-to-end-kommunikationen auf mobilfunknetzbasis
WO2006120288A3 (en) Method for distributing certificates in a communication system
SE0200061D0 (sv) Metod vid behörighetskontroll inom mobil kommunikation
WO2009108523A3 (en) Method and system for mutual authentication of nodes in a wireless communication network
GB0306864D0 (en) Service provisioning in a communication system
EP2806599B1 (de) Informationseinstellungsverfahren und drahtloses Kommunikationssystem
WO2009042104A3 (en) Method and apparatus for authenticating nodes in a wireless network
WO2005069732A3 (en) Upper-level protocol authentication
WO2006050074A3 (en) System and method for providing a multi-credential authentication protocol
GB2453059A (en) Method and system for propagating mutual authentication data in wireless communication networks
WO2002044858A3 (en) System and method for securing a non-secure communication channel
ATE382218T1 (de) Gesichertes ad hoc netzwerk sowie verfahren zu dessen betreiben
MXPA02009771A (es) Autentificacion de datos transmitidos en un sistema de transmision digital.
DE602007001075D1 (de) Verfahren, Vorrichtung und System zur Mobilitätsverwaltung und leistungsfähigen Informationsauffindung in einem Kommunikationsnetz
WO2008103991A3 (en) Method and apparatus to deploy dynamic credential infrastructure based on proximity
WO2006049558A8 (en) Dynamic network managaement
WO2006099540A3 (en) System and method for distributing keys in a wireless network
EP0998095A3 (de) Verfahren zur Authentisierung und Absprache zwischen zwei Teilnehmern
SG108326A1 (en) Service verifying system, authentication requesting terminal, service utilizing terminal, and service providing method
WO2006107513A3 (en) Methods and systems for exchanging security information via peer-to-peer wireless networks
WO2006138408A3 (en) Method and apparatus for dynamic home address assignment by home agent in multiple network interworking
WO2007005101A3 (en) System and method for establishing a shared key between network peers
WO2009008641A3 (en) Node authentication and node operation methods within service and access networks in ngn environment
CN104349313A (zh) 业务授权方法、设备及系统
KR20170065172A (ko) 차량 애드 혹 네트워크에서의 차량 인증서 생성 방법 및 장치

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties