EP1714510A1 - Emission eines öffentlichen schlüssels durch ein mobiles endgerät - Google Patents

Emission eines öffentlichen schlüssels durch ein mobiles endgerät

Info

Publication number
EP1714510A1
EP1714510A1 EP05717618A EP05717618A EP1714510A1 EP 1714510 A1 EP1714510 A1 EP 1714510A1 EP 05717618 A EP05717618 A EP 05717618A EP 05717618 A EP05717618 A EP 05717618A EP 1714510 A1 EP1714510 A1 EP 1714510A1
Authority
EP
European Patent Office
Prior art keywords
public key
key
mobile
terminal
network entity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05717618A
Other languages
English (en)
French (fr)
Inventor
David Arditti
Bruno Labbe
Didier Begay
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of EP1714510A1 publication Critical patent/EP1714510A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the invention relates to a public key infrastructure in a mobile telephone network.
  • the invention also relates to mobile computer terminals, in particular having a SIM or WIM card.
  • Such terminals can therefore be mobile telephones or WAP telephones. They have in common the characteristic of having a SIM or WIM card, therefore of already being identified on a network related to the operator to which the mobile telephone service has been subscribed.
  • the invention relates in particular to a public key infrastructure in a mobile network.
  • a universal and recurring question in the field of networks is how to ensure trust between interlocutors who do not know each other and from a distance.
  • the solution exists, it consists in implementing a public key infrastructure (PKI or PKI, Public Key Infrastructure).
  • PKI public key infrastructure
  • This infrastructure has the advantage of offering stakeholders using this infrastructure to rely on a high security layer allowing strong authentication, signature and encryption.
  • it has the drawback of its organization which remains complex, long, difficult to set up and therefore expensive for an operator.
  • the interactions between the different entities identified by the certificates and the certification authority are an important part of the management of certificates, that is to say approvals including, essentially, a public key. These interactions include operations such as registration for certification, certificate renewal, certificate revocation, key backup and recovery.
  • a CA Certification Authority
  • the means used by the various Certification authorities to verify an identity before issuing a certificate can vary widely.
  • RA Registration Authority
  • An RA acts as an interface between the CA by receiving requests from users, authenticating them, and forwarding them to the CA. After receiving the response from the CA, the RA notifies the user of the result.
  • RAs can be useful at the PKI level across different departments, in different geographic areas or any other unit whose policy and authentication requests vary. We can note here the drawbacks of this infrastructure: it is long and costly to set up, it has little flexibility in the generation of certificates (linked to the certification policy), it has a significant cost for the user who wishes have a certificate, it requires significant management on the side of the certification operator.
  • a public key infrastructure offers high security, but has the disadvantage of prior registration with a registration authority.
  • the invention aims to make the public key certification process easier.
  • This object is achieved according to the invention thanks to a certification method using a public key certification authority and using at least one mobile terminal capable of receiving messages which are encrypted by this public key, characterized in that 'it comprises the step consisting in generating the public key within the mobile terminal itself, the stage consisting, for a telecommunications network entity, in acquiring this key from the terminal by a network communication, and the step consisting, for the network entity, in authenticating the terminal by a process of authenticating the interlocutor used in a usual telephone communication, the method further comprising the step of supplying the certification authority with this public key in association with the result of this identification process.
  • a mobile telecommunications system comprising at least one mobile terminal and a network entity, characterized in that it comprises means for generating a public key within the mobile terminal itself and means within the telecommunications network entity to acquire this public key from the terminal by a network communication, as well as means for authenticating the terminal by an authentication process used in a usual telephone communication, the system comprising in in addition to a certification authority and means for supplying the certification authority with the public key generated by the mobile terminal in association with the result of this authentication process.
  • a mobile telecommunication terminal is further proposed, characterized in that it includes means for producing at least one key intended for decrypting messages received by this terminal, as well as means for transmitting this key by network communication. via a telephony network entity, destined for a certification authority so that this becomes a public key.
  • a telephony network entity destined for a certification authority so that this becomes a public key.
  • the issuance of a certificate must be carried out according to a well-defined procedure and if this certificate is to have any value, face to face after, for example, examination of identity documents.
  • Different trusted authorities develop different certificate issuing policies. In some cases, only the email address is sufficient. In other cases, the UNIX or Windows login and a password will be sufficient.
  • the issuing process may require notarial documents beforehand, or even a complete verification of the identity "face to face”.
  • the process for issuing certificates can take a completely transparent form for user (at the expense of security) or request meaningful user input and complex procedures. In general, these certification procedures must be very flexible, so organizations can adapt them to their needs.
  • the public key it contains Before a certificate is issued, the public key it contains must be generated in correspondence with a private key which is confidential. Sometimes it may be useful to issue a certificate to a person for signing operations and another certificate for encryption use. Private keys, whether for signature or encryption, are kept on a physical medium (smart card, nail, USB, ...), physical medium which is held by the person he represents, for provide high security. With a view to recovery, the private encryption key is sequestered on a protected central server where it can be found in the event that the user loses his key, for example. An encryption key specifically dedicated to telephone communications is generally produced either locally (workstation or even inside a smart card) or centrally, for example in a smart card personalization workshop.
  • the generation of keys locally provides maximum non-repudiation service, but involves more user participation in the delivery process. Flexibility in key management is essential for most organizations without neglecting the security side.
  • a certificate is subject to a validity period. Any attempt to use a certificate before or after its validity period will fail. Therefore the mechanisms for the administration and renewal of certificates are essential for security policy.
  • An administrator may want to be notified when a certificate expires, so an appropriate renewal process can be put in place and avoid any inconvenience with the use of expiring certificates.
  • the certificate renewal process may involve the reuse of the same public key / private key pair or the issuance of another. A certificate can be suspended even if it is valid, for example during a flight.
  • Certificate revocation consists of publishing a Certificate Revocation List (CRL) in a directory at regular intervals.
  • CTL Certificate Revocation List
  • the verification of this list is therefore an integral part of the authentication process.
  • the infrastructure of a mobile network has been designed to guarantee high security.
  • the GSM system therefore uses authentication and encryption methods. To guarantee this high level of security, the network strongly authenticates the mobile.
  • the GSM system uses four types of addressing linked to the subscriber: - the IMSI is known only within the GSM network; - the TMSI corresponds to a temporary identity used to identify the mobile during mobile / network interactions; - the MSISDN corresponds to the subscriber's telephone number, it is the only identifier known from the outside. - the MSRN, which is a number assigned when the call is established.
  • SIM Subscriber Identifier Module
  • IMSI International Mobile Station Identity
  • the abbreviation TMSI Temporal Mobile Suscriber Identity
  • MSISDN Mobile Station International ISDN Number
  • IMEI International Mobile Equipment Identity
  • MSRN Mobile Station Roaming Number
  • the GSM system uses an authentication process aimed at protecting both the subscriber but also the operator.
  • a subscriber 10 wishing to authenticate on the network the network via a communication entity 20, then transmits a random number called RAND to the mobile.
  • the SIM card calculates the signature of RAND using the A3 algorithm and the private key Ki stored in the SIM card.
  • the result obtained is noted SRES, then sent to the network.
  • the network (here entity 20), to ensure the identity of this subscriber, will do the same, that is to say that it calculates a RAND signature using A3 and the key Ki specific to each subscriber and stored on a database. If the result calculated locally is identical to that received, the subscriber is authenticated, otherwise the mobile is rejected.
  • Kc an encryption key
  • This key is constructed using random data transmitted by the network and a private key Ki specific to subscriber 10 and stored in the SIM card. With these two parameters a key Kc is generated with the help of the A8 algorithm. For its part, the network (entity 20) performs the same operation. The key Ki corresponding to the subscriber previously identified is in an AUC (Authentication Center) base, and the network obtains with this key Ki the same encryption key Kc on its side.
  • the idea is to define a lean PKI model with the following objectives here, which are those of reducing the cost of management for the operator, ie avoiding a heavy and centralized architecture and relying on security telephony architecture and in particular the identification / authentication on which the system is based.
  • this solution can be used for secure exchanges such as for example in a work environment in order to preserve the confidentiality of exchanges or else in the context of peer-to-peer communications.
  • the authentication procedure has high security elements.
  • the idea is to generate a key pair in the phone.
  • the subscriber 10 sends his public key to a certification operator (here the entity 20 itself).
  • the role of certification operator is therefore at least partially fulfilled by the mobile operator itself.
  • Authentication on the GSM network is therefore strong authentication (possession of a security element and a secret). This sending to the certification server 30 is carried out in a secure tunnel.
  • the operator 20 can certify this received key, because it is certain of the identity corresponding to the public key presented: non usurpation of identity possible on the GSM network. Then the operator 20 returns the certificate to its owner (case where the entity 20 is confused with the certification authority) and / or deposits it on the public certification server, here referenced 30.
  • the advantages of this solution are enormous, in particular the simplified certification procedure, the absence here of a recovery process, and decentralized management transferred to the client.
  • the idea is therefore to generate the bi-key here within mobile 10 with here the principles according to which the DN (distinguished name, or unique identifier) for each certificate holder is their telephone number and each certificate holder generates their bi-key and obtains a certificate by sending its public key for certification in the traditional way.
  • the server automatically determines the origin of the call using the DN.
  • the authentication of the sender is carried out by the telephone network (entity 20).
  • the certification entity 30 which generates the certificate in correspondence with the key received is certain of the identity certified in the certificate, thanks to the identification action carried out by the telephony entity 20, and its identification means. usual mobile terminal.
  • the server 30 can therefore finally generate the certificate corresponding to the public key received and then send the certificate to its owner.
  • the described method is implemented by a computer program.
  • This computer program is intended to be stored in / or transmitted by a data medium, and includes software instructions for executing the method by a computer device, in this case, the described measuring device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
EP05717618A 2004-02-11 2005-02-11 Emission eines öffentlichen schlüssels durch ein mobiles endgerät Withdrawn EP1714510A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0401347A FR2866168A1 (fr) 2004-02-11 2004-02-11 Emission de cle publique par terminal mobile
PCT/FR2005/000328 WO2005079090A1 (fr) 2004-02-11 2005-02-11 Emission de cle publique par terminal mobile

Publications (1)

Publication Number Publication Date
EP1714510A1 true EP1714510A1 (de) 2006-10-25

Family

ID=34778678

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05717618A Withdrawn EP1714510A1 (de) 2004-02-11 2005-02-11 Emission eines öffentlichen schlüssels durch ein mobiles endgerät

Country Status (6)

Country Link
US (1) US20070186097A1 (de)
EP (1) EP1714510A1 (de)
JP (1) JP2007525125A (de)
CN (1) CN1918931A (de)
FR (1) FR2866168A1 (de)
WO (1) WO2005079090A1 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070074027A1 (en) * 2005-09-26 2007-03-29 Tien-Chun Tung Methods of verifying, signing, encrypting, and decrypting data and file
US9130758B2 (en) * 2009-11-10 2015-09-08 Red Hat, Inc. Renewal of expired certificates
US20110113240A1 (en) * 2009-11-10 2011-05-12 Christina Fu Certificate renewal using enrollment profile framework
FR2957440B1 (fr) * 2010-03-09 2012-08-17 Proton World Int Nv Protection d'un module de securite dans un dispositif de telecommunication couple a un circuit nfc
FR2957438B1 (fr) 2010-03-09 2012-03-30 Proton World Int Nv Detection d'un deroutement d'un canal de communication d'un dispositif de telecommunication couple a un circuit nfc
FR2957439B1 (fr) 2010-03-09 2012-03-30 Proton World Int Nv Protection d'un canal de communication entre un module de securite et un circuit nfc
FR2969341B1 (fr) 2010-12-20 2013-01-18 Proton World Int Nv Gestion de canaux de communication dans un dispositif de telecommunication couple a un circuit nfc
CN102098672A (zh) * 2011-03-16 2011-06-15 北京邮电大学 密钥信息的传递方法与系统、发送端及接收端
US9231931B2 (en) * 2012-05-23 2016-01-05 Kt Corporation Method and apparatus of constructing secure infra-structure for using embedded universal integrated circuit card
CN107689947B (zh) * 2016-08-05 2021-03-30 华为国际有限公司 一种数据处理的方法和装置
CN112995144A (zh) * 2021-02-05 2021-06-18 杭州华橙软件技术有限公司 文件处理方法、系统、可读存储介质及电子设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020049818A1 (en) * 1998-05-29 2002-04-25 Gilhuly Barry J. System and method for pushing encrypted information between a host system and a mobile data communication device
US6772331B1 (en) * 1999-05-21 2004-08-03 International Business Machines Corporation Method and apparatus for exclusively pairing wireless devices
CA2454207C (en) * 2001-07-12 2012-07-17 Research In Motion Limited System and method for providing remote data access and transcoding for a mobile communication device
CN103178963A (zh) * 2001-07-16 2013-06-26 捷讯研究有限公司 用于在移动通信设备上支持多证书授权的系统和方法
US7362869B2 (en) * 2001-12-10 2008-04-22 Cryptomathic A/S Method of distributing a public key
GB2384403B (en) * 2002-01-17 2004-04-28 Toshiba Res Europ Ltd Data transmission links
JP2003264888A (ja) * 2002-03-07 2003-09-19 Pioneer Electronic Corp スピーカ制御装置及びスピーカシステム

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2005079090A1 *

Also Published As

Publication number Publication date
WO2005079090A1 (fr) 2005-08-25
CN1918931A (zh) 2007-02-21
US20070186097A1 (en) 2007-08-09
FR2866168A1 (fr) 2005-08-12
JP2007525125A (ja) 2007-08-30

Similar Documents

Publication Publication Date Title
EP1714510A1 (de) Emission eines öffentlichen schlüssels durch ein mobiles endgerät
EP1022922B1 (de) Authentifizierungsverfahren zwischen einem Teilnehmer und einem Dienstleister, der durch einen Netzbetreiber erreichbar ist, mittels Bereitstellung eines gesicherten Kanals
EP1427231B1 (de) Verfahren zur Herstellung und Verwaltung eines Vertrauensmodells zwischen einer SIM-Karte und einem mobilen Terminal
WO2015135063A1 (en) System and method for secure deposit and recovery of secret data
EP2166728A1 (de) Method for exchanging data such as cryptographic keys between a computer system and an electronic entity such as a chip card
FR2825869A1 (fr) Procede d'authentification entre un objet de telecommunication portable et une borne d'acces public
FR3043870A1 (fr) Procede de securisation et d'authentification d'une telecommunication
EP3965361B1 (de) Datenaustausch zwischen einem client und einem fernen gerät, z.b. ein geschützten modul
WO2003107587A1 (fr) Procede et dispositif d’interface pour echanger de maniere protegee des donnees de contenu en ligne
WO2019228853A1 (fr) Methode d'etablissement de cles pour le controle d'acces a un service ou une ressource
EP2215800A1 (de) Verfahren zum authentifizieren eines benutzers, der von einem computer aus auf einen abgesetzten server zugreift
FR3118226A1 (fr) Procédé et dispositif de contrôle de l’accès à un service utilisant une chaîne de blocs
WO2006072746A1 (fr) Procede de securisation d’une communication entre une carte sim et un terminal mobile
EP1587238A1 (de) Verfahren zum Verifizieren, in einem Funkendgerät, der Authentizität von digitalen Zertifikaten und Authentisierungssystem
FR2846819A1 (fr) Procede d'echange securise entre deux unites de communication, systeme de controle et serveur pour la mise en oeuvre du procede
EP4156606A1 (de) Verfahren zur verwaltung eines benutzers, der in einer gruppenkommunikation beteiligt ist
EP4380100A1 (de) System, das eine delegation der verwaltung öffentlicher schlüssel im abgestuften modus auf der grundlage eines vertrauensmechanismus integriert.
WO2022153005A1 (fr) Procede et systeme de controle d'acces
FR3116978A1 (fr) Contrôle d’accès à un réseau de communication local, et passerelle d’accès mettant en œuvre un tel contrôle
EP4160987A1 (de) Verfahren zur erzeugung einer elektronischen signatur unter verwendung des fido-protokolls
EP1992104B1 (de) Authentifizierung einer computervorrichtung auf benutzerebene
WO2023104598A1 (fr) Procédé de contrôle d'accès à une zone à sécuriser et procédé d'initialisation associé
FR2934101A1 (fr) Procede, systeme, serveur et terminal d'authentification hybride
WO2007101941A1 (fr) Procede pour l' appairage securise de deux systemes prealablement a leur mise en communication
Lee KeySlinger and StarSlinger: Secure Key Exchange and Encrypted File Transfer on Smartphones

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060710

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20080307

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20100901