DE60320322D1 - Authentifizierung in einem kommunikationsnetz - Google Patents

Authentifizierung in einem kommunikationsnetz

Info

Publication number
DE60320322D1
DE60320322D1 DE60320322T DE60320322T DE60320322D1 DE 60320322 D1 DE60320322 D1 DE 60320322D1 DE 60320322 T DE60320322 T DE 60320322T DE 60320322 T DE60320322 T DE 60320322T DE 60320322 D1 DE60320322 D1 DE 60320322D1
Authority
DE
Germany
Prior art keywords
value
mobile node
authentication
chain
communication network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60320322T
Other languages
English (en)
Other versions
DE60320322T2 (de
Inventor
Jari Arkko
Pekka Nikander
Mats Naeslund
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Application granted granted Critical
Publication of DE60320322D1 publication Critical patent/DE60320322D1/de
Publication of DE60320322T2 publication Critical patent/DE60320322T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
DE60320322T 2003-12-24 2003-12-24 Authentifizierung in einem kommunikationsnetz Expired - Lifetime DE60320322T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2003/051101 WO2005064973A1 (en) 2003-12-24 2003-12-24 Authentication in a communication network

Publications (2)

Publication Number Publication Date
DE60320322D1 true DE60320322D1 (de) 2008-05-21
DE60320322T2 DE60320322T2 (de) 2009-06-18

Family

ID=34717152

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60320322T Expired - Lifetime DE60320322T2 (de) 2003-12-24 2003-12-24 Authentifizierung in einem kommunikationsnetz

Country Status (7)

Country Link
US (1) US7551914B2 (de)
EP (1) EP1698197B1 (de)
CN (1) CN1887019B (de)
AT (1) ATE392107T1 (de)
AU (1) AU2003304666A1 (de)
DE (1) DE60320322T2 (de)
WO (1) WO2005064973A1 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE0003440D0 (sv) * 2000-09-26 2000-09-26 Landala Naet Ab Kommunikationssystem
US8183980B2 (en) * 2005-08-31 2012-05-22 Assa Abloy Ab Device authentication using a unidirectional protocol
EP2095596B1 (de) 2006-12-19 2010-03-10 Telefonaktiebolaget LM Ericsson (PUBL) Verwaltung des benutzerzugangs in einem kommunikationsnetz
US8370904B2 (en) * 2007-06-12 2013-02-05 International Business Machines Corporation Node authentication
US20100189258A1 (en) * 2007-06-14 2010-07-29 France Telecom Method for distributing an authentication key, corresponding terminal, mobility server and computer programs
US20090153290A1 (en) * 2007-12-14 2009-06-18 Farpointe Data, Inc., A California Corporation Secure interface for access control systems
JP2009232108A (ja) * 2008-03-21 2009-10-08 Fujitsu Ltd 通信装置及びコンピュータプログラム
CN101981864B (zh) * 2008-04-04 2015-07-22 三星电子株式会社 通信系统中用于使用加密密钥提供广播服务的方法和装置
WO2010019593A1 (en) 2008-08-11 2010-02-18 Assa Abloy Ab Secure wiegand communications
EP2157526B1 (de) * 2008-08-14 2014-04-30 Assa Abloy Ab RFID-Lesegerät mit eingebetteter Angriffserkennungsheuristik
WO2011116060A1 (en) * 2010-03-19 2011-09-22 Telcordia Technologies, Inc. Multimedia service network and method for providing the same
WO2013134306A1 (en) 2012-03-05 2013-09-12 Michael Fiske One-time passcodes with asymmetric keys
KR101880493B1 (ko) * 2012-07-09 2018-08-17 한국전자통신연구원 무선 메쉬 네트워크에서의 인증 방법
US10360395B2 (en) * 2014-11-28 2019-07-23 Fiske Software, Llc Hiding information in noise
WO2016187432A1 (en) * 2015-05-19 2016-11-24 Michael Fiske Hiding a public key exchange in noise
US9871786B2 (en) * 2015-07-23 2018-01-16 Google Llc Authenticating communications
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5598459A (en) * 1995-06-29 1997-01-28 Ericsson Inc. Authentication and handover methods and systems for radio personal communications
US6259925B1 (en) * 1997-11-19 2001-07-10 Telefonaktiebolaget Lm Ericsson (Publ) Retention of radio resource connection for short message service message delivery in a cellular telephone network
US20020002678A1 (en) * 1998-08-14 2002-01-03 Stanley T. Chow Internet authentication technology
US7668315B2 (en) * 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
GB2367986B (en) * 2001-03-16 2002-10-09 Ericsson Telefon Ab L M Address mechanisms in internet protocol
US20030031151A1 (en) * 2001-08-10 2003-02-13 Mukesh Sharma System and method for secure roaming in wireless local area networks
US7457411B2 (en) * 2003-03-13 2008-11-25 New Mexico Technical Research Foundation Information security via dynamic encryption with hash function

Also Published As

Publication number Publication date
EP1698197A1 (de) 2006-09-06
DE60320322T2 (de) 2009-06-18
ATE392107T1 (de) 2008-04-15
US20070099597A1 (en) 2007-05-03
US7551914B2 (en) 2009-06-23
WO2005064973A1 (en) 2005-07-14
EP1698197B1 (de) 2008-04-09
CN1887019A (zh) 2006-12-27
CN1887019B (zh) 2011-07-06
AU2003304666A1 (en) 2005-07-21

Similar Documents

Publication Publication Date Title
DE60320322D1 (de) Authentifizierung in einem kommunikationsnetz
Haxhibeqiri et al. Low overhead scheduling of LoRa transmissions for improved scalability
EP1478156A3 (de) Vorrichtung und Netzwerkverfahren zur Verteilung von kryptographischen Schlüsseln in einem mobilen Adhoc-Netzwerk
GB2370479B (en) A method of processing data packets
WO2004036807A3 (en) A multi-user interactive communication network environment
DE60132591D1 (de) Arrangieren der datenchiffrierung in einem drahtlosen telekommunikationssystem
WO2001071979A3 (en) Method and system for combining configuration parameters for an entity profile
FI114276B (fi) Verkkovierailun järjestäminen
NZ533457A (en) Network user authentication system and method
ATE417470T1 (de) Bootstrapping-authentifikation unter verwendung distinguierter zufallsabfragen
GB2425694B (en) A method and an apparatus for securely communicating between a management server and a managed node associated with a dynamic provisioning system
TW200729885A (en) Flexible medium access control (MAC) for AD HOC deployed wireless networks
EP3121990A3 (de) Sicheres mobil-ad-hoc-netzwerk und diesbezügliche verfahren
SE0302435D0 (sv) Method, apparatus, article and system for network communications
WO2002021773A3 (en) Guaranteed bandwidth sharing in a traffic shaping system
DE60307587D1 (de) Radio Kommunikationensystem, verteilten Schlüssel Verwaltungsserver und Terminal
ATE332599T1 (de) Verfahren und vorrichtung zum initialisieren von sicheren verbindungen zwischen und nur zwischen zueinandergehörenden schnurlosen einrichtungen
DE60126963D1 (de) Kooperative diversität in einem selbstorganisierenden netz
DE60230156D1 (de) System und verfahren zur anpassung von anrufhinweisen
DK1095491T3 (da) Fremgangsmåde, servesystem og indretning til at lave et sikkert kom-munikationsnetværk
SE9904299D0 (sv) Method in a telecommunication system
WO2005008429A3 (en) Direct point-to-point communications between applications using a single port
DE60310437D1 (de) Sichere kommunikation
DE602005025645D1 (de) Standardkonfigurationen mit differenzkodierung in einem drahtlosen kommunikationssystem
DE60217666D1 (de) System und verfahren zum beantworten von ressourcenanforderungen in verteilten rechnernetzen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition