AU6042899A - Method and apparatus for authenticating embedded software in a remote unit over a communications channel - Google Patents

Method and apparatus for authenticating embedded software in a remote unit over a communications channel

Info

Publication number
AU6042899A
AU6042899A AU60428/99A AU6042899A AU6042899A AU 6042899 A AU6042899 A AU 6042899A AU 60428/99 A AU60428/99 A AU 60428/99A AU 6042899 A AU6042899 A AU 6042899A AU 6042899 A AU6042899 A AU 6042899A
Authority
AU
Australia
Prior art keywords
remote unit
communications channel
embedded software
unit over
authenticating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU60428/99A
Inventor
Paul K. Johnson
Roy F. Quick
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of AU6042899A publication Critical patent/AU6042899A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
AU60428/99A 1998-09-18 1999-09-15 Method and apparatus for authenticating embedded software in a remote unit over a communications channel Abandoned AU6042899A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15624098A 1998-09-18 1998-09-18
US09156240 1998-09-18
PCT/US1999/021299 WO2000018162A1 (en) 1998-09-18 1999-09-15 Method and apparatus for authenticating embedded software in a remote unit over a communications channel

Publications (1)

Publication Number Publication Date
AU6042899A true AU6042899A (en) 2000-04-10

Family

ID=22558711

Family Applications (1)

Application Number Title Priority Date Filing Date
AU60428/99A Abandoned AU6042899A (en) 1998-09-18 1999-09-15 Method and apparatus for authenticating embedded software in a remote unit over a communications channel

Country Status (2)

Country Link
AU (1) AU6042899A (en)
WO (1) WO2000018162A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002065258A2 (en) * 2001-02-13 2002-08-22 Qualcomm Incorporated Method and apparatus for authenticating embedded software in a remote unit over a communications channel
DE10217110A1 (en) * 2002-04-17 2003-11-27 Deutsche Telekom Ag Method and communication device for electronically signing a message in a mobile radio telephone
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
GB0212314D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Secure mobile wireless device
US8407479B2 (en) 2003-12-31 2013-03-26 Honeywell International Inc. Data authentication and tamper detection
GB2416956B (en) * 2004-07-29 2007-09-19 Nec Technologies Method of testing integrity of a mobile radio communications device and related apparatus
EP1877947A4 (en) * 2005-05-05 2009-11-25 Certicom Corp Retrofitting authentication onto firmware
DE102007007481A1 (en) * 2007-02-15 2008-08-21 Giesecke & Devrient Gmbh Method for analyzing a software configuration of a portable data carrier
JP4970585B2 (en) * 2010-11-10 2012-07-11 株式会社東芝 Service providing system and unit device
WO2013119739A1 (en) * 2012-02-07 2013-08-15 Visa International Service Association Mobile human challenge-response test
DE102012217743B4 (en) 2012-09-28 2018-10-31 Siemens Ag Checking an integrity of property data of a device by a tester
US10250698B2 (en) 2014-08-25 2019-04-02 Futurewei Technologies, Inc. System and method for securing pre-association service discovery
US11036863B2 (en) 2017-08-01 2021-06-15 Dell Products, L.P. Validating an image using an embedded hash in an information handling system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5442645A (en) * 1989-06-06 1995-08-15 Bull Cp8 Method for checking the integrity of a program or data, and apparatus for implementing this method
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
US6026293A (en) * 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering

Also Published As

Publication number Publication date
WO2000018162A1 (en) 2000-03-30

Similar Documents

Publication Publication Date Title
AU4912199A (en) System and method for authentication in a mobile communications system
AU4942899A (en) Apparatus and method in a telecommunications system
AU4446700A (en) Method and apparatus in a telecommunications system
GB2341061B (en) Method and system for authenticating a user
AU4501200A (en) Method and apparatus for extending communications over usb
AU4986200A (en) Method and apparatus for authenticating users
AU9375898A (en) Method and apparatus for securing communications
AU5216299A (en) Method and apparatus for encoding a user interface
IL144331A0 (en) Method and apparatus for securely transmitting and authenticating biometric data over a network
AU2330797A (en) Method and apparatus for maintaining security in a packetized data communications network
AU3038499A (en) Method and apparatus for power control in a mobile telecommunication system
AU5263700A (en) Method and apparatus for secure communication
AU2059300A (en) Apparatus and method for broadband data communications
AU7326500A (en) Method and apparatus in a telecommunications system
AU6042899A (en) Method and apparatus for authenticating embedded software in a remote unit over a communications channel
AU3517399A (en) Method and device for verifying a biometric characteristic
AU2001237019A1 (en) Method and apparatus for authenticating embedded software in a remote unit over a communications channel
AU2002223540A1 (en) Method and apparatus for call set up in a communications system
AU4363099A (en) Method and apparatus for charging in a communications network
AU1422200A (en) A method and a system for authentication
GB9930647D0 (en) Interactive communications apparatus and method
AU5206499A (en) Apparatus and method for end-to-end authentication using biometric data
AU2002326974A1 (en) Method and apparatus for service authorization in a communication system
AU8536198A (en) Method and apparatus for performing a connection admission control
AU2595800A (en) Method and apparatus for interleaving in a communication system

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase