FI20050562A0 - Menetelmä avainmateriaalin tuottamiseksi - Google Patents

Menetelmä avainmateriaalin tuottamiseksi

Info

Publication number
FI20050562A0
FI20050562A0 FI20050562A FI20050562A FI20050562A0 FI 20050562 A0 FI20050562 A0 FI 20050562A0 FI 20050562 A FI20050562 A FI 20050562A FI 20050562 A FI20050562 A FI 20050562A FI 20050562 A0 FI20050562 A0 FI 20050562A0
Authority
FI
Finland
Prior art keywords
key material
communication
company
authentication
communication system
Prior art date
Application number
FI20050562A
Other languages
English (en)
Swedish (sv)
Inventor
Silke Holtmanns
Pekka Laitinen
Philip Ginzboorg
Kari Miettinen
Jaakko Rajaniemi
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Priority to FI20050562A priority Critical patent/FI20050562A0/fi
Publication of FI20050562A0 publication Critical patent/FI20050562A0/fi
Priority to US11/227,235 priority patent/US8582762B2/en
Priority to EP06744769.8A priority patent/EP1884060B1/en
Priority to PCT/IB2006/001374 priority patent/WO2006126077A2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
FI20050562A 2005-05-26 2005-05-26 Menetelmä avainmateriaalin tuottamiseksi FI20050562A0 (fi)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FI20050562A FI20050562A0 (fi) 2005-05-26 2005-05-26 Menetelmä avainmateriaalin tuottamiseksi
US11/227,235 US8582762B2 (en) 2005-05-26 2005-09-16 Method for producing key material for use in communication with network
EP06744769.8A EP1884060B1 (en) 2005-05-26 2006-05-18 Method for producing key material
PCT/IB2006/001374 WO2006126077A2 (en) 2005-05-26 2006-05-18 Method for producing key material

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20050562A FI20050562A0 (fi) 2005-05-26 2005-05-26 Menetelmä avainmateriaalin tuottamiseksi

Publications (1)

Publication Number Publication Date
FI20050562A0 true FI20050562A0 (fi) 2005-05-26

Family

ID=34630129

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20050562A FI20050562A0 (fi) 2005-05-26 2005-05-26 Menetelmä avainmateriaalin tuottamiseksi

Country Status (4)

Country Link
US (1) US8582762B2 (fi)
EP (1) EP1884060B1 (fi)
FI (1) FI20050562A0 (fi)
WO (1) WO2006126077A2 (fi)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10181953B1 (en) 2013-09-16 2019-01-15 Amazon Technologies, Inc. Trusted data verification
JP4709583B2 (ja) * 2005-05-31 2011-06-22 株式会社東芝 データ送信装置およびデータ送信方法
CN101317181B (zh) * 2005-10-21 2010-05-19 诺基亚公司 用于移动终端中安全鉴权响应的设备以及方法
JP4836241B2 (ja) * 2005-11-10 2011-12-14 任天堂株式会社 通信システム、通信プログラム、および通信端末
WO2007085175A1 (fr) * 2006-01-24 2007-08-02 Huawei Technologies Co., Ltd. Procédé, système d'authentification et centre d'authentification reposant sur des communications de bout en bout dans le réseau mobile
US8301115B1 (en) * 2006-03-08 2012-10-30 Alcatel Lucent Method for inverse port-based authentication
US8522025B2 (en) * 2006-03-28 2013-08-27 Nokia Corporation Authenticating an application
CN102150446A (zh) * 2008-09-09 2011-08-10 爱立信电话股份有限公司 通信网络中的鉴定
JP2013544471A (ja) * 2010-11-15 2013-12-12 インターデイジタル パテント ホールディングス インコーポレイテッド 証明書検証およびチャネル結合
US9237155B1 (en) 2010-12-06 2016-01-12 Amazon Technologies, Inc. Distributed policy enforcement with optimizing policy transformations
US9270653B2 (en) * 2011-05-11 2016-02-23 At&T Mobility Ii Llc Carrier network security interface for fielded devices
US8769642B1 (en) 2011-05-31 2014-07-01 Amazon Technologies, Inc. Techniques for delegation of access privileges
US8914635B2 (en) * 2011-07-25 2014-12-16 Grey Heron Technologies, Llc Method and system for establishing secure communications using composite key cryptography
US9203613B2 (en) 2011-09-29 2015-12-01 Amazon Technologies, Inc. Techniques for client constructed sessions
US9178701B2 (en) 2011-09-29 2015-11-03 Amazon Technologies, Inc. Parameter based key derivation
US9197409B2 (en) 2011-09-29 2015-11-24 Amazon Technologies, Inc. Key derivation techniques
US9215076B1 (en) 2012-03-27 2015-12-15 Amazon Technologies, Inc. Key generation for hierarchical data access
US8892865B1 (en) 2012-03-27 2014-11-18 Amazon Technologies, Inc. Multiple authority key derivation
US8739308B1 (en) 2012-03-27 2014-05-27 Amazon Technologies, Inc. Source identification for unauthorized copies of content
US9258118B1 (en) 2012-06-25 2016-02-09 Amazon Technologies, Inc. Decentralized verification in a distributed system
US9660972B1 (en) 2012-06-25 2017-05-23 Amazon Technologies, Inc. Protection from data security threats
US9172688B2 (en) * 2013-05-03 2015-10-27 Dell Products, Lp Secure shell authentication
US9407440B2 (en) 2013-06-20 2016-08-02 Amazon Technologies, Inc. Multiple authority data security and access
FR3007920A1 (fr) * 2013-06-28 2015-01-02 France Telecom Procede de changement de cle d'authentification
US9521000B1 (en) 2013-07-17 2016-12-13 Amazon Technologies, Inc. Complete forward access sessions
JP2015026889A (ja) * 2013-07-24 2015-02-05 富士通株式会社 アカウント生成支援プログラム、アカウント生成支援装置、およびアカウント生成支援方法
US9237019B2 (en) 2013-09-25 2016-01-12 Amazon Technologies, Inc. Resource locators with keys
US9311500B2 (en) 2013-09-25 2016-04-12 Amazon Technologies, Inc. Data security using request-supplied keys
US10243945B1 (en) 2013-10-28 2019-03-26 Amazon Technologies, Inc. Managed identity federation
US9420007B1 (en) 2013-12-04 2016-08-16 Amazon Technologies, Inc. Access control using impersonization
US9292711B1 (en) 2014-01-07 2016-03-22 Amazon Technologies, Inc. Hardware secret usage limits
US9374368B1 (en) 2014-01-07 2016-06-21 Amazon Technologies, Inc. Distributed passcode verification system
US9369461B1 (en) 2014-01-07 2016-06-14 Amazon Technologies, Inc. Passcode verification using hardware secrets
US9262642B1 (en) 2014-01-13 2016-02-16 Amazon Technologies, Inc. Adaptive client-aware session security as a service
US10771255B1 (en) 2014-03-25 2020-09-08 Amazon Technologies, Inc. Authenticated storage operations
US9413730B1 (en) * 2014-06-04 2016-08-09 Skyhigh Networks, Inc. Encryption in the cloud using enterprise managed keys
WO2015188424A1 (zh) * 2014-06-09 2015-12-17 北京石盾科技有限公司 一种密钥存储设备及其使用方法
US9258117B1 (en) 2014-06-26 2016-02-09 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US10326597B1 (en) 2014-06-27 2019-06-18 Amazon Technologies, Inc. Dynamic response signing capability in a distributed system
US9692603B2 (en) * 2015-05-15 2017-06-27 Verizon Patent And Licensing Inc. Biometric PKI authentication
US10122689B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Load balancing with handshake offload
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
US10116440B1 (en) 2016-08-09 2018-10-30 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
US20180123782A1 (en) * 2016-10-27 2018-05-03 Motorola Solutions, Inc. Method for secret origination service to distribute a shared secret
WO2020059535A1 (ja) * 2018-09-20 2020-03-26 ソニーセミコンダクタソリューションズ株式会社 送信装置および送信方法、並びに受信装置および受信方法
US11388153B2 (en) * 2020-08-25 2022-07-12 United States Of America As Represented By The Secretary Of The Navy One-time pad encryption in a secure communication network
EP4060947A1 (de) * 2021-03-16 2022-09-21 Siemens Aktiengesellschaft Authentifizieren eines knotens in einem kommunikationsnetz einer automatisierungsanlage

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4797672A (en) * 1986-09-04 1989-01-10 Octel Communications Corp. Voice network security system
FR2788914B1 (fr) * 1999-01-22 2001-03-23 Sfr Sa Procede d'authentification, avec etablissement d'un canal securise, entre un abonne et un fournisseur de services accessible via un operateur de telecommunication
US20030093680A1 (en) * 2001-11-13 2003-05-15 International Business Machines Corporation Methods, apparatus and computer programs performing a mutual challenge-response authentication protocol using operating system capabilities
FI20020733A0 (fi) * 2002-04-16 2002-04-16 Nokia Corp Menetelmä ja järjestelmä tiedonsiirtolaitteen käyttäjän autentikointiin

Also Published As

Publication number Publication date
WO2006126077A2 (en) 2006-11-30
US8582762B2 (en) 2013-11-12
EP1884060A2 (en) 2008-02-06
US20060271785A1 (en) 2006-11-30
WO2006126077A3 (en) 2007-03-29
EP1884060B1 (en) 2019-01-02

Similar Documents

Publication Publication Date Title
FI20050562A0 (fi) Menetelmä avainmateriaalin tuottamiseksi
EP2320348A4 (en) ANONYMOUS AUTHENTICATION METHOD BASED ON PRE-SHARED ENCRYPTION KEY, READ / WRITE DEVICE, ELECTRONIC LABEL AND RELATED SYSTEM
MXPA05012876A (es) Metodo para proporcionar una clave de firma para la verificacion de firmas digitales o encriptar datos, y terminal movil.
WO2006099540A3 (en) System and method for distributing keys in a wireless network
WO2006075917A3 (en) Security code production method and methods of using the same, and programmable device therefor
TW200618572A (en) Tokens/keys for wireless communications
ATE514294T2 (de) Verbesserter sicherheitsentwurf für die kryptographie in mobilkommunikationssystemen
WO2010141501A3 (en) Purchase transaction system with encrypted payment card data
WO2008004102A8 (en) Wireless access point security for multi-hop networks
WO2008030704A3 (en) Method and system for secure processing of authentication key material in an ad hoc wireless network
TW200644559A (en) System and methods for providing multi-hop access in a communications network
WO2006093561A3 (en) Secure software communication method and system
WO2011123671A3 (en) Mutual mobile authentication using a key management center
MX346828B (es) Sistema de comunicacion inalambrico.
GB0818522D0 (en) A cryptographic key sharing method
WO2006120288A3 (en) Method for distributing certificates in a communication system
WO2011149765A3 (en) Rfid security and mobility architecture
WO2007130637A3 (en) Apparatuses for performing ciphering with pdcp layer sequence number or by pdcp entities
WO2013009044A3 (ko) 특수 권한 기반의 내장 sim의 mno 변경방법 및 그를 위한 내장 sim과 기록매체
WO2006113524A3 (en) Roaming encryption key rekeying apparatus and method
WO2011005644A3 (en) Method and apparatus of deriving security key(s)
ATE520085T1 (de) System und verfahren zur gewährleistung von sicherheit für ein drahtloses netzwerk
NO20076336L (no) Effektiv formasjon av ad-hoc nettverk
EP2034658A4 (en) METHOD AND SYSTEM FOR PROVIDING A KEY IN A WIRELESS NETWORK
MX2012011985A (es) Aparato y metodo para señalizar contexto de seguridad mejorada para cifrado de sesion y claves de integridad.

Legal Events

Date Code Title Description
FD Application lapsed