GB201603058D0 - Secure communication channels - Google Patents

Secure communication channels

Info

Publication number
GB201603058D0
GB201603058D0 GBGB1603058.7A GB201603058A GB201603058D0 GB 201603058 D0 GB201603058 D0 GB 201603058D0 GB 201603058 A GB201603058 A GB 201603058A GB 201603058 D0 GB201603058 D0 GB 201603058D0
Authority
GB
United Kingdom
Prior art keywords
communication channels
secure communication
secure
channels
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB1603058.7A
Other versions
GB2532903A (en
GB2532903B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Good Technology Corp
Original Assignee
Good Technology Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Good Technology Corp filed Critical Good Technology Corp
Priority to GB1603058.7A priority Critical patent/GB2532903B/en
Publication of GB201603058D0 publication Critical patent/GB201603058D0/en
Publication of GB2532903A publication Critical patent/GB2532903A/en
Application granted granted Critical
Publication of GB2532903B publication Critical patent/GB2532903B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
GB1603058.7A 2013-12-12 2013-12-12 Secure communication channels Active GB2532903B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1603058.7A GB2532903B (en) 2013-12-12 2013-12-12 Secure communication channels

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1322033.0A GB2521196B (en) 2013-12-12 2013-12-12 Secure communication channels
GB1603058.7A GB2532903B (en) 2013-12-12 2013-12-12 Secure communication channels

Publications (3)

Publication Number Publication Date
GB201603058D0 true GB201603058D0 (en) 2016-04-06
GB2532903A GB2532903A (en) 2016-06-01
GB2532903B GB2532903B (en) 2018-04-18

Family

ID=50030857

Family Applications (2)

Application Number Title Priority Date Filing Date
GB1603058.7A Active GB2532903B (en) 2013-12-12 2013-12-12 Secure communication channels
GB1322033.0A Active GB2521196B (en) 2013-12-12 2013-12-12 Secure communication channels

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1322033.0A Active GB2521196B (en) 2013-12-12 2013-12-12 Secure communication channels

Country Status (1)

Country Link
GB (2) GB2532903B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106455088B (en) * 2015-08-07 2021-04-16 上海诺基亚贝尔股份有限公司 Control method and apparatus for data packet transmission in device-to-device communication
CN107548064A (en) * 2016-06-29 2018-01-05 上海连尚网络科技有限公司 For the method and apparatus for the security information for providing WAP

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10244610A1 (en) * 2002-09-25 2004-04-15 Siemens Ag Method and communication terminal for the secure establishment of a communication connection
US20050108527A1 (en) * 2003-11-13 2005-05-19 Boris Ginzburg Method and apparatus to provide secured link
CN102812688B (en) * 2010-03-24 2016-06-01 诺基亚技术有限公司 Method and apparatus for device-to-device key management
WO2013113368A1 (en) * 2012-01-31 2013-08-08 Nokia Siemens Networks Oy Encrypting device-to-device messages for a public safety network mobile communication system
JP5849012B2 (en) * 2012-04-25 2016-01-27 株式会社Nttドコモ Extension system, extension server, and communication method
WO2014037277A1 (en) * 2012-09-06 2014-03-13 Koninklijke Kpn N.V. Establishing a device-to-device communication session

Also Published As

Publication number Publication date
GB201322033D0 (en) 2014-01-29
GB2532903A (en) 2016-06-01
GB2521196A (en) 2015-06-17
GB2521196B (en) 2016-06-15
GB2532903B (en) 2018-04-18

Similar Documents

Publication Publication Date Title
EP3080948A4 (en) Secure communication channels
GB201319382D0 (en) Communication system
EP2952023A4 (en) Communication system
EP2870821A4 (en) Communication system
GB201300884D0 (en) Communication system
GB201301656D0 (en) Communication system
GB201306539D0 (en) Communication system
GB201308572D0 (en) Communication system
GB201306100D0 (en) Communication system
GB201306438D0 (en) Communication system
GB201308424D0 (en) Communication system
GB201313914D0 (en) Communication system
GB201306216D0 (en) Communication system
GB201317221D0 (en) Communication system
GB201308196D0 (en) Communication system
GB201306203D0 (en) Communication system
EP2901812A4 (en) Communication system
EP2974121A4 (en) Secure network communication
GB201301042D0 (en) Communication System
EP2958355A4 (en) Communication system
GB201313136D0 (en) Communication system
GB201305821D0 (en) Communication system
IL244117A0 (en) Establishing communication
GB201305728D0 (en) Communication System
TWI562579B (en) Downlink communication

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20170331 AND 20170405

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20180524 AND 20180530