DE60227376D1 - Sicherheit bei kommunikationsnetzwerken - Google Patents

Sicherheit bei kommunikationsnetzwerken

Info

Publication number
DE60227376D1
DE60227376D1 DE60227376T DE60227376T DE60227376D1 DE 60227376 D1 DE60227376 D1 DE 60227376D1 DE 60227376 T DE60227376 T DE 60227376T DE 60227376 T DE60227376 T DE 60227376T DE 60227376 D1 DE60227376 D1 DE 60227376D1
Authority
DE
Germany
Prior art keywords
network
code
client
data
secret key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60227376T
Other languages
English (en)
Inventor
Jonathan Edney
Simon Black
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Application granted granted Critical
Publication of DE60227376D1 publication Critical patent/DE60227376D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
DE60227376T 2001-08-17 2002-08-12 Sicherheit bei kommunikationsnetzwerken Expired - Lifetime DE60227376D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0120133A GB2378856A (en) 2001-08-17 2001-08-17 Security in communication networks
PCT/IB2002/003429 WO2003017568A1 (en) 2001-08-17 2002-08-12 Security in communications networks

Publications (1)

Publication Number Publication Date
DE60227376D1 true DE60227376D1 (de) 2008-08-14

Family

ID=9920608

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60227376T Expired - Lifetime DE60227376D1 (de) 2001-08-17 2002-08-12 Sicherheit bei kommunikationsnetzwerken

Country Status (6)

Country Link
US (1) US20050031126A1 (de)
EP (1) EP1417801B1 (de)
AT (1) ATE400109T1 (de)
DE (1) DE60227376D1 (de)
GB (1) GB2378856A (de)
WO (1) WO2003017568A1 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7266201B1 (en) * 2002-09-17 2007-09-04 Foundry Networks, Inc. Non-disruptive authentication administration
CN1323523C (zh) * 2003-04-02 2007-06-27 华为技术有限公司 一种在无线局域网中生成动态密钥的方法
CN100342687C (zh) * 2003-07-22 2007-10-10 华为技术有限公司 一种多播/广播业务群组共享密钥的更新方法
US20060126520A1 (en) * 2004-12-15 2006-06-15 Cisco Technology, Inc. Tape acceleration
US8069270B1 (en) 2005-09-06 2011-11-29 Cisco Technology, Inc. Accelerated tape backup restoration
US7933584B2 (en) 2005-10-15 2011-04-26 Huawei Technologies Co., Ltd. Method for implementing security update of mobile station and a correlative reacting system
CN100456882C (zh) * 2005-10-15 2009-01-28 华为技术有限公司 一种通过关联响应系统实现移动终端安全更新的方法及系统
US8266431B2 (en) * 2005-10-31 2012-09-11 Cisco Technology, Inc. Method and apparatus for performing encryption of data at rest at a port of a network device
US9106409B2 (en) * 2006-03-28 2015-08-11 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for handling keys used for encryption and integrity
ES2625133T3 (es) * 2006-03-28 2017-07-18 Telefonaktiebolaget Lm Ericsson (Publ) Un método y aparato para manejar claves utilizadas para cifrado e integridad
US8464074B1 (en) 2008-05-30 2013-06-11 Cisco Technology, Inc. Storage media encryption with write acceleration
CN102160357B (zh) * 2008-09-16 2014-03-12 艾利森电话股份有限公司 通信网络中的密钥管理
US10652240B2 (en) 2014-05-29 2020-05-12 Entersekt International Limited Method and system for determining a compromise risk associated with a unique device identifier
US20150350894A1 (en) * 2014-05-29 2015-12-03 Entersekt, LLC Method and System for Establishing a Secure Communication Channel
BR112018004741A2 (pt) * 2015-10-26 2018-09-25 Visa Int Service Ass método, e, dispositivo de acesso
CN106802810B (zh) * 2016-11-28 2020-08-11 硅谷数模半导体(北京)有限公司 固件升级方法及装置、系统

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5091942A (en) * 1990-07-23 1992-02-25 Ericsson Ge Mobile Communications Holding, Inc. Authentication system for digital cellular communications
US5297208A (en) * 1992-08-05 1994-03-22 Roger Schlafly Secure file transfer system and method
US5473693A (en) * 1993-12-21 1995-12-05 Gi Corporation Apparatus for avoiding complementarity in an encryption algorithm
JP3271460B2 (ja) * 1995-01-12 2002-04-02 ケイディーディーアイ株式会社 無線通信における識別子秘匿方法
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US5937066A (en) * 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
CA2293684A1 (en) * 1997-03-10 1998-10-15 Paul N. Alito Secure deterministic encryption key generator system and method
US6567416B1 (en) * 1997-10-14 2003-05-20 Lucent Technologies Inc. Method for access control in a multiple access system for communications networks
US6088799A (en) * 1997-12-11 2000-07-11 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
US6215876B1 (en) * 1997-12-31 2001-04-10 Transcrypt International, Inc. Apparatus for and method of detecting initialization vector errors and maintaining cryptographic synchronization without substantial increase in overhead
US5991405A (en) * 1998-01-27 1999-11-23 Dsc Telecom, L.P. Method for dynamically updating cellular phone unique encryption keys
US6295361B1 (en) * 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
US6363154B1 (en) * 1998-10-28 2002-03-26 International Business Machines Corporation Decentralized systems methods and computer program products for sending secure messages among a group of nodes
US7006633B1 (en) * 1999-07-16 2006-02-28 Global Encryption Standard Corporation Global encryption system
JP3570310B2 (ja) * 1999-10-05 2004-09-29 日本電気株式会社 無線lanシステムにおける認証方法と認証装置
JP3570311B2 (ja) * 1999-10-07 2004-09-29 日本電気株式会社 無線lanの暗号鍵更新システム及びその更新方法
US7079655B1 (en) * 1999-10-25 2006-07-18 Kabushiki Kaisha Toshiba Encryption algorithm management system
US6724894B1 (en) * 1999-11-05 2004-04-20 Pitney Bowes Inc. Cryptographic device having reduced vulnerability to side-channel attack and method of operating same
US6668324B1 (en) * 1999-12-13 2003-12-23 Intel Corporation System and method for safeguarding data within a device
US20020023209A1 (en) * 2000-02-14 2002-02-21 Lateca Computer Inc. N.V.United Encryption and decryption of digital messages in packet transmitting networks
JP3456528B2 (ja) * 2000-05-10 2003-10-14 日本電気株式会社 携帯電話機およびデータの秘匿方法
US20020044651A1 (en) * 2000-05-16 2002-04-18 Tuvell Walter E. Method and apparatus for improving the security of cryptographic ciphers
JP3585422B2 (ja) * 2000-06-01 2004-11-04 シャープ株式会社 アクセスポイント装置及びその認証処理方法
US7039190B1 (en) * 2000-08-18 2006-05-02 Nortel Networks Limited Wireless LAN WEP initialization vector partitioning scheme
US7395549B1 (en) * 2000-10-17 2008-07-01 Sun Microsystems, Inc. Method and apparatus for providing a key distribution center without storing long-term server secrets
US7181530B1 (en) * 2001-07-27 2007-02-20 Cisco Technology, Inc. Rogue AP detection
US20030031151A1 (en) * 2001-08-10 2003-02-13 Mukesh Sharma System and method for secure roaming in wireless local area networks

Also Published As

Publication number Publication date
US20050031126A1 (en) 2005-02-10
EP1417801B1 (de) 2008-07-02
GB0120133D0 (en) 2001-10-10
EP1417801A1 (de) 2004-05-12
WO2003017568A1 (en) 2003-02-27
GB2378856A (en) 2003-02-19
ATE400109T1 (de) 2008-07-15

Similar Documents

Publication Publication Date Title
CN1753359B (zh) 实现传输SyncML同步数据的方法
EP0998799B1 (de) Sicherheitsverfahren und -system für übertragungen in fernmeldenetzen
ATE400109T1 (de) Sicherheit bei kommunikationsnetzwerken
US20060159260A1 (en) Method and communication system employing secure key exchange for encoding and decoding messages between nodes of a communication network
SG105005A1 (en) Device for firearms and firearm
HK1078708A1 (en) Method for authenticating and verifying sms communications
DE60014157D1 (de) Verfahren und einrichtung zur selektiven verschlüsselung und entschlüsselung von punkt-zu-mehrpunkt nachrichten
NO953143D0 (no) Fremgangsmåte for tilveiebringelse av innbyrdes autentisering av en bruker og en tjener på et nettverk
JPH0918469A (ja) 暗号通信装置、システム及び暗号装置
TW201639328A (zh) 金鑰生成系統、資料簽章與加密系統和方法
US9558362B2 (en) Data encryption using an external arguments encryption algorithm
US20070177725A1 (en) System and method for transmitting and receiving secret information, and wireless local communication device using the same
KR101150577B1 (ko) 크립토싱크 생성 방법
KR101602803B1 (ko) 편광을 이용한 암호화 및 복호화방법
US20080232585A1 (en) Method for Code Generation
TWI265711B (en) Enciphering procedure based on the DES algorithm
CN101262340A (zh) 彩信加密的方法及收发加密彩信的移动终端
KR101934899B1 (ko) 인증 암호 장치 및 방법
JP2005167635A (ja) 装置、及び、データ送受信方法
JP4622866B2 (ja) 量子暗号通信システム及びそれに用いる量子暗号鍵配布方法、通信装置並びにそれに用いる暗号通信方法
MY134483A (en) Method for authenticating a message
KR101728281B1 (ko) 다중 비밀번호 설정이 가능한 데이터 암호화 및 복호화 방법
JP2005223838A (ja) 通信システムおよび中継装置
KR100763464B1 (ko) 암호화된 통신을 위한 비밀키 교환 방법
Hughes Basic Cryptography: Symmetric Key Encryption

Legal Events

Date Code Title Description
8364 No opposition during term of opposition