IN2014CN03607A - - Google Patents

Info

Publication number
IN2014CN03607A
IN2014CN03607A IN3607CHN2014A IN2014CN03607A IN 2014CN03607 A IN2014CN03607 A IN 2014CN03607A IN 3607CHN2014 A IN3607CHN2014 A IN 3607CHN2014A IN 2014CN03607 A IN2014CN03607 A IN 2014CN03607A
Authority
IN
India
Prior art keywords
network side
key
integrity
integrity key
secure boot
Prior art date
Application number
Inventor
Xiaoyu Bi
Jing Chen
Yixian Xu
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of IN2014CN03607A publication Critical patent/IN2014CN03607A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method system and related device for GSM security. The method is: a network side entity inferring an integrity key of a network side by utilizing a root cipher key of the network side generated during a one way authentication process with an MS and using the integrity key of the network side to protect a secure boot message where the secure boot message carries at least an integrity algorithm identity; and transmitting the protected secure boot message to the MS thereby allowing the MS to utilize an integrity key of the MS side and the integrity algorithm to protect information and to transmit same to the network side entity where the integrity key of the MS side is inferred by the MS side by utilizing a root cipher key of the MS side generated during the one way authentication process with the network side the root cipher key of the MS side is identical to the root cipher key of the network side while the integrity key of the MS side is identical to the integrity key of the network side. This enhances security for GSM systems and thus extends the application of some services including PWS in GSM systems.
IN3607CHN2014 2011-10-21 2012-10-22 IN2014CN03607A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110323667.1A CN103067168B (en) 2011-10-21 2011-10-21 A kind of GSM safety method and system, relevant device
PCT/CN2012/083283 WO2013056681A1 (en) 2011-10-21 2012-10-22 Method, system, and related device for gsm security

Publications (1)

Publication Number Publication Date
IN2014CN03607A true IN2014CN03607A (en) 2015-07-03

Family

ID=48109639

Family Applications (1)

Application Number Title Priority Date Filing Date
IN3607CHN2014 IN2014CN03607A (en) 2011-10-21 2012-10-22

Country Status (6)

Country Link
EP (1) EP2770767B1 (en)
CN (1) CN103067168B (en)
BR (1) BR112014009419A2 (en)
IN (1) IN2014CN03607A (en)
RU (1) RU2573745C2 (en)
WO (1) WO2013056681A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106714153B (en) * 2015-11-13 2022-06-10 华为技术有限公司 Key distribution, generation and reception method and related device
CN107027117A (en) * 2016-02-02 2017-08-08 普天信息技术有限公司 A kind of method of dynamic generation root key
CN109560929B (en) * 2016-07-01 2020-06-16 华为技术有限公司 Secret key configuration and security policy determination method and device
CN108462898A (en) * 2018-03-16 2018-08-28 深圳创维数字技术有限公司 A kind of multimedia terminal awakening method, device and electronic equipment
CN117235812A (en) * 2023-10-10 2023-12-15 重庆城投曙光湖建设有限公司 System for realizing big data security by using BIM

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993920B (en) * 2003-07-08 2010-06-16 高通股份有限公司 Method and apparatus for security in a data processing system
EP1671511B2 (en) * 2003-09-26 2018-03-21 Telefonaktiebolaget LM Ericsson (publ) Enhanced security design for cryptography in mobile communication systems
US7546459B2 (en) * 2004-03-10 2009-06-09 Telefonaktiebolaget L M Ericsson (Publ) GSM-like and UMTS-like authentication in a CDMA2000 network environment
US8353011B2 (en) * 2005-06-13 2013-01-08 Nokia Corporation Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)
WO2007062689A1 (en) * 2005-12-01 2007-06-07 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for distributing keying information
CN101163003A (en) * 2006-10-12 2008-04-16 北京三星通信技术研究有限公司 System and method for authenticating network for terminal when SIM card use UMTS terminal and UMTS system
WO2008046915A1 (en) * 2006-10-20 2008-04-24 Nokia Corporation Generating keys for protection in next generation mobile networks
CN103220674B (en) * 2007-09-03 2015-09-09 华为技术有限公司 A kind of method, system and device of preventing degraded attack when terminal moving
CN101552982A (en) * 2008-04-01 2009-10-07 华为技术有限公司 Method and user equipment for detecting degradation attack
CN101277533B (en) * 2008-04-30 2011-07-20 华为技术有限公司 Method, apparatus and system for reinforcing communication security
KR101474094B1 (en) * 2010-04-16 2014-12-17 퀄컴 인코포레이티드 Apparatus and method for transitioning from a serving network node that supports an enhanced security context to a legacy serving network node

Also Published As

Publication number Publication date
CN103067168B (en) 2016-01-27
WO2013056681A1 (en) 2013-04-25
RU2573745C2 (en) 2016-01-27
EP2770767A1 (en) 2014-08-27
CN103067168A (en) 2013-04-24
RU2014120404A (en) 2015-11-27
BR112014009419A2 (en) 2017-04-18
EP2770767B1 (en) 2017-02-01
EP2770767A4 (en) 2015-07-01

Similar Documents

Publication Publication Date Title
CN103491094B (en) A kind of rapid identity authentication method based on C/S model
GB2508776A (en) Methods and apparatus for brokering a transaction
MY171731A (en) Key protection method and system
SG10201803986RA (en) Method and system for secure transmission of remote notification service messages to mobile devices without secure elements
GB2449617B (en) A cryptographic key sharing method
AU2018256568A1 (en) Systems and methods for software based encryption
EP4149157A3 (en) Method and apparatus for wireless communication in wireless communication system
WO2011149765A3 (en) Rfid security and mobility architecture
WO2012077999A3 (en) Traffic encryption key management for machine to machine multicast group
GB2498039B (en) Password recovery service
WO2013040042A9 (en) Systems and methods of performing link setup and authentication
WO2014139341A8 (en) Key management method and system
IN2014CN03607A (en)
GB2512249A (en) Secure peer discovery and authentication using a shared secret
EP2394452A4 (en) Apparatuses and a method for protecting a bootstrap message in a network
IN2014DN10973A (en)
IN2015KN00455A (en)
GB2490407B (en) Joint encryption of data
WO2013167043A3 (en) Data security verification method and device
IN2013MN01146A (en)
EP2282443A4 (en) A cryptographic key generating method, device and system
AR081175A1 (en) APPARATUS AND METHOD FOR SENALIZING THE INCREASED SECURITY CONTEXT FOR SESSION ENCRYPTION AND INTEGRITY KEYS
WO2012095741A3 (en) Methods and apparatuses for distributing keys for ptp protocol
FI20120110A (en) Secure remote access license procedure
GB2503164A (en) Cross enterprise communication