HK1246556A1 - 用於安全的設備到設備發現和通信的系統、方法和設備 - Google Patents

用於安全的設備到設備發現和通信的系統、方法和設備

Info

Publication number
HK1246556A1
HK1246556A1 HK18104465.8A HK18104465A HK1246556A1 HK 1246556 A1 HK1246556 A1 HK 1246556A1 HK 18104465 A HK18104465 A HK 18104465A HK 1246556 A1 HK1246556 A1 HK 1246556A1
Authority
HK
Hong Kong
Prior art keywords
communication
methods
devices
secure
discovery
Prior art date
Application number
HK18104465.8A
Other languages
English (en)
Inventor
A.S.斯托揚諾夫斯基
F.安德蘭奇
Original Assignee
英特爾Ip公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 英特爾Ip公司 filed Critical 英特爾Ip公司
Publication of HK1246556A1 publication Critical patent/HK1246556A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
HK18104465.8A 2015-03-13 2018-04-04 用於安全的設備到設備發現和通信的系統、方法和設備 HK1246556A1 (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562132973P 2015-03-13 2015-03-13
US14/863,168 US9893894B2 (en) 2015-03-13 2015-09-23 Systems, methods, and devices for secure device-to-device discovery and communication
PCT/US2016/018180 WO2016148819A1 (en) 2015-03-13 2016-02-17 Systems, methods, and devices for secure device-to-device discovery and communication

Publications (1)

Publication Number Publication Date
HK1246556A1 true HK1246556A1 (zh) 2018-09-07

Family

ID=56888418

Family Applications (1)

Application Number Title Priority Date Filing Date
HK18104465.8A HK1246556A1 (zh) 2015-03-13 2018-04-04 用於安全的設備到設備發現和通信的系統、方法和設備

Country Status (7)

Country Link
US (1) US9893894B2 (zh)
EP (1) EP3269166A1 (zh)
JP (1) JP6732763B2 (zh)
KR (1) KR102352724B1 (zh)
CN (1) CN107251591B (zh)
HK (1) HK1246556A1 (zh)
WO (1) WO2016148819A1 (zh)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9326122B2 (en) 2013-08-08 2016-04-26 Intel IP Corporation User equipment and method for packet based device-to-device (D2D) discovery in an LTE network
ES2716903T3 (es) * 2013-08-08 2019-06-17 Intel Ip Corp Método, aparato y sistema para ajuste de inclinación hacia abajo eléctrica en un sistema de múltiple entrada múltiple salida
US10079822B2 (en) * 2014-06-30 2018-09-18 Intel IP Corporation Techniques for securely receiving critical communication content associated with a critical communication service
US10003659B2 (en) * 2014-10-31 2018-06-19 Qualcomm Incorporated Efficient group communications leveraging LTE-D discovery for application layer contextual communication
AU2016236114A1 (en) * 2015-03-25 2017-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Apparatuses and methods for discovery message formats distinction
US10530461B2 (en) * 2015-03-25 2020-01-07 Qualcomm Incorporated Relay discovery and association messages
US10237904B2 (en) * 2015-03-27 2019-03-19 Qualcomm Incorporated Proximity service signaling protocol
US9867027B2 (en) * 2015-05-08 2018-01-09 Acer Incorporated Apparatuses and methods for proximity-based service (prose) user equipment (UE)-to network relay
US20180103417A1 (en) * 2015-05-18 2018-04-12 Samsung Electronics Co., Ltd. Method and apparatus for performing proximity service communications in wireless communication system
JP6594460B2 (ja) * 2015-07-24 2019-10-23 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ 近接サービスのための改善されたリレーueディスカバリ
US10609744B2 (en) * 2015-10-22 2020-03-31 Lg Electronics Inc. Method for direct communication between terminals in wireless communication system and apparatus for method
US9888365B2 (en) 2015-11-23 2018-02-06 Qualcomm Incorporated Network-based control for the relaying of device-to-device discovery messages
KR102484306B1 (ko) * 2016-03-10 2023-01-03 삼성전자주식회사 동적 그룹을 생성하기 위한 장치 및 방법
CN108011715B (zh) * 2016-10-31 2021-03-23 华为技术有限公司 一种密钥的分发方法、相关设备和系统
CN107294867B (zh) * 2017-01-11 2020-12-11 中磊电子(苏州)有限公司 一种用以促成点对点通信的方法及其相关装置
CN110383763A (zh) * 2017-03-30 2019-10-25 英特尔公司 用于合作操作的设备到设备发现
WO2018195924A1 (zh) * 2017-04-28 2018-11-01 Oppo广东移动通信有限公司 网络连接配置方法及相关产品
CN110574335B (zh) * 2017-05-09 2022-11-29 日本电信电话株式会社 密钥分发系统以及方法、记录介质
CN107318174A (zh) * 2017-06-28 2017-11-03 广东欧珀移动通信有限公司 一种通信方法、装置及终端
US10693892B2 (en) * 2017-12-11 2020-06-23 International Business Machines Corporation Network attack tainting and tracking
WO2019134868A1 (en) 2018-01-04 2019-07-11 Signify Holding B.V. System and method for end-to-end secure communication in device-to-device communication networks
US11672035B2 (en) * 2018-06-14 2023-06-06 Lg Electronics Inc. Method and apparatus for performing sidelink communication by UE in NR V2X
CN111278165B (zh) * 2019-01-11 2022-01-28 维沃移动通信有限公司 连接建立方法、终端设备及网络设备
US11177955B2 (en) * 2019-01-23 2021-11-16 Apple Inc. Device-to-device messaging protocol
CN110011791B (zh) * 2019-02-18 2021-07-09 西安电子科技大学 基于d2d的电子凭据安全流转方法及系统、电子凭据系统
CN111615219B (zh) * 2019-04-30 2022-02-22 维沃移动通信有限公司 一种pc5链路建立方法、设备及系统
CN112449323B (zh) * 2019-08-14 2022-04-05 华为技术有限公司 一种通信方法、装置和系统
CN113382454B (zh) * 2020-02-24 2023-11-17 华为技术有限公司 一种通信方法与装置
US20230032220A1 (en) * 2020-04-01 2023-02-02 Apple Inc. Vehicle-to-everything (v2x) security policy negotiation between peer user equipment (ues)
CN113825108B (zh) * 2020-06-18 2022-11-22 华硕电脑股份有限公司 无线通信系统中用户设备传送直接通信请求消息的方法和设备
US11758596B2 (en) * 2020-06-18 2023-09-12 Asustek Computer Inc. Method and apparatus for a relay to transmit a direct communication request message in a wireless communication system
CN112040486A (zh) * 2020-08-19 2020-12-04 广东以诺通讯有限公司 一种基于5gd2d业务的安全直连通信方法及终端
US20220256326A1 (en) * 2021-02-11 2022-08-11 Qualcomm Incorporated Techniques for sidelink discovery between user equipments associated with different discovery models
WO2022232959A1 (en) 2021-05-03 2022-11-10 Qualcomm Incorporated Relay node identifier update
WO2022265164A1 (ko) * 2021-06-18 2022-12-22 엘지전자 주식회사 무선 통신 시스템에서 단말 간 직접 통신을 수행하는 방법 및 장치
WO2023173365A1 (zh) * 2022-03-17 2023-09-21 Oppo广东移动通信有限公司 设备发现方法、装置、设备、存储介质及程序产品
CN117256166A (zh) * 2022-04-19 2023-12-19 北京小米移动软件有限公司 信息处理方法及装置、通信设备及存储介质
WO2023212903A1 (zh) * 2022-05-06 2023-11-09 Oppo广东移动通信有限公司 中继通信的方法及设备
WO2024092735A1 (zh) * 2022-11-04 2024-05-10 北京小米移动软件有限公司 通信控制方法、系统及装置、通信设备及存储介质

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8122482B2 (en) * 2008-01-24 2012-02-21 Cisco Technology, Inc. Cryptographic peer discovery, authentication, and authorization for on-path signaling
KR101669782B1 (ko) * 2008-12-17 2016-11-09 인터디지탈 패튼 홀딩스, 인크 직접 링크 통신의 향상된 보안
CN102196436B (zh) * 2010-03-11 2014-12-17 华为技术有限公司 安全认证方法、装置及系统
CN102186170A (zh) * 2010-11-24 2011-09-14 北京天融信科技有限公司 一种无线传感器网络的密钥管理方法及装置
US8719573B2 (en) * 2012-01-27 2014-05-06 Intuit Inc. Secure peer discovery and authentication using a shared secret
JP5762991B2 (ja) * 2012-02-03 2015-08-12 株式会社東芝 通信装置、サーバ装置、中継装置、およびプログラム
EP2663051A1 (en) * 2012-05-07 2013-11-13 Industrial Technology Research Institute Authentication system for device-to-device communication and authentication method therefore
US9681261B2 (en) 2012-11-01 2017-06-13 Lg Electronics Inc. Method and apparatus of providing integrity protection for proximity-based service discovery with extended discovery range
EP2826223B1 (en) * 2013-01-25 2019-11-20 Koninklijke KPN N.V. Proximity discovery, authentication and link establishment between communication mobile devices in 3gpp lte
US9432361B2 (en) * 2013-03-13 2016-08-30 Lookout, Inc. System and method for changing security behavior of a device based on proximity to another device
DE112013007452B3 (de) * 2013-04-02 2020-10-15 Avago Technologies International Sales Pte. Ltd. Verfahren und Vorrichtung zum Ermitteln von Geräten und Anwendungsnutzern
JP2016518075A (ja) 2013-04-05 2016-06-20 インターデイジタル パテント ホールディングス インコーポレイテッド ピアツーピア通信およびグループ通信のセキュリティ保護
US9106644B2 (en) * 2013-05-30 2015-08-11 CertiVox Ltd. Authentication
GB201309702D0 (en) * 2013-05-30 2013-07-17 Certivox Ltd Security
US20160149876A1 (en) 2013-06-28 2016-05-26 Nec Corporation Security for prose group communication
US10631162B2 (en) * 2013-10-30 2020-04-21 Samsung Electronics Co., Ltd. Method and apparatus to perform device to device communication in wireless communication network

Also Published As

Publication number Publication date
WO2016148819A1 (en) 2016-09-22
US20160269185A1 (en) 2016-09-15
EP3269166A1 (en) 2018-01-17
JP6732763B2 (ja) 2020-07-29
KR20170128230A (ko) 2017-11-22
JP2018514092A (ja) 2018-05-31
KR102352724B1 (ko) 2022-01-18
CN107251591A (zh) 2017-10-13
CN107251591B (zh) 2021-12-10
US9893894B2 (en) 2018-02-13

Similar Documents

Publication Publication Date Title
HK1246556A1 (zh) 用於安全的設備到設備發現和通信的系統、方法和設備
HK1222486A1 (zh) 用於設備到設備發現的系統、方法和設備
EP3117673A4 (en) Systems, methods, and devices for device-to-device communication mode selection
EP3251225A4 (en) Methods, devices and systems for supporting wireless communication
EP3141055A4 (en) Systems, methods, and devices for synchronization source selection for device-to-device communication
EP3100541A4 (en) Systems, methods, and devices for synchronization and resource allocation for device-to-device communication
EP3119038A4 (en) Communication device, communication method, and communication system
EP3346744A4 (en) Device-to-device (d2d) communication method, apparatus and system
EP3285513A4 (en) Wifi network authentication method, device and system
HUE043651T2 (hu) Rendszerek, eljárások és eszközök eszköz-eszköz feltárásra és kommunikációra
SG11201608959RA (en) Communication establishment method, device, and system
EP3128804A4 (en) D2d communication detection method, device and system
HK1221849A1 (zh) 種通信方法、裝置及系統
EP3226608A4 (en) Mobile communication method, device and system
GB2523335B (en) Network elements, wireless communication system and methods therefor
PT3322243T (pt) Método, aparelho e sistema de comunicação dispositivo a dispositivo
SG11201803313TA (en) Communication device, adapter device, communication system
EP3229544A4 (en) Communication method, device and system
GB201614069D0 (en) Network elements, wireless communication system and methods therefor
EP3386253A4 (en) Wireless communication method, device and system
EP3334209A4 (en) WIRELESS COMMUNICATION DEVICE, WIRELESS COMMUNICATION METHOD AND WIRELESS COMMUNICATION SYSTEM
EP3319245A4 (en) COMMUNICATION DEVICE, COMMUNICATION PROCESS AND COMMUNICATION SYSTEM
GB2542611B (en) Wireless communication system devices
EP3185489A4 (en) Communication device, communication system and communication method
EP3029998A4 (en) Signaling configuration method, device-to-device discovery method, apparatus and communication system

Legal Events

Date Code Title Description
CHRG Changes in the register

Free format text: CORRECTION OF THE NAME OF THE INVENTOR: FROM STOJANOVSKI, ALEXANDRE .S TO STOJANOVSKI, ALEXANDRE S