IN2014CN03915A - - Google Patents

Download PDF

Info

Publication number
IN2014CN03915A
IN2014CN03915A IN3915CHN2014A IN2014CN03915A IN 2014CN03915 A IN2014CN03915 A IN 2014CN03915A IN 3915CHN2014 A IN3915CHN2014 A IN 3915CHN2014A IN 2014CN03915 A IN2014CN03915 A IN 2014CN03915A
Authority
IN
India
Prior art keywords
naf
bootstrapping key
server
external code
specific bootstrapping
Prior art date
Application number
Other languages
English (en)
Inventor
Silke Holtmanns
Pekka Johannes Laitinen
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Publication of IN2014CN03915A publication Critical patent/IN2014CN03915A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
IN3915CHN2014 2011-10-31 2011-10-31 IN2014CN03915A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FI2011/050953 WO2013064716A1 (en) 2011-10-31 2011-10-31 Security mechanism for external code

Publications (1)

Publication Number Publication Date
IN2014CN03915A true IN2014CN03915A (zh) 2015-10-16

Family

ID=48191420

Family Applications (1)

Application Number Title Priority Date Filing Date
IN3915CHN2014 IN2014CN03915A (zh) 2011-10-31 2011-10-31

Country Status (17)

Country Link
US (1) US20150163669A1 (zh)
EP (1) EP2774068A4 (zh)
JP (1) JP2015501613A (zh)
KR (1) KR20140095523A (zh)
CN (1) CN104011730A (zh)
AP (1) AP3955A (zh)
AU (1) AU2011380272A1 (zh)
BR (1) BR112014010472A2 (zh)
CA (1) CA2853867A1 (zh)
IL (1) IL232374A0 (zh)
IN (1) IN2014CN03915A (zh)
MX (1) MX2014005223A (zh)
RU (1) RU2582863C2 (zh)
SG (1) SG11201401950PA (zh)
UA (1) UA108957C2 (zh)
WO (1) WO2013064716A1 (zh)
ZA (1) ZA201403900B (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2912815B1 (en) * 2012-10-29 2016-06-29 Telefonaktiebolaget LM Ericsson (publ) Method and apparatus for securing a connection in a communications network
US9253185B2 (en) * 2012-12-12 2016-02-02 Nokia Technologies Oy Cloud centric application trust validation
CN104348801B (zh) * 2013-07-31 2018-05-04 华为技术有限公司 认证方法、生成信任状的方法及相关装置
US10305900B2 (en) * 2013-10-15 2019-05-28 Telefonaktiebolaget Lm Ericsson (Publ) Establishing a secure connection between a master device and a slave device
WO2015092130A1 (en) 2013-12-20 2015-06-25 Nokia Technologies Oy Push-based trust model for public cloud applications
WO2016116128A1 (en) * 2015-01-19 2016-07-28 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for direct communication key establishment
CN106487501B (zh) * 2015-08-27 2020-12-08 华为技术有限公司 密钥分发和接收方法、密钥管理中心、第一和第二网元
US10129235B2 (en) 2015-10-16 2018-11-13 Qualcomm Incorporated Key hierarchy for network slicing
WO2017137809A1 (en) * 2016-02-12 2017-08-17 Telefonaktiebolaget Lm Ericsson (Publ) Securing an interface and a process for establishing a secure communication link
US20200389788A1 (en) * 2017-11-29 2020-12-10 Telefonaktiebolaget Lm Ericsson (Publ) Session Key Establishment
FR3077175A1 (fr) * 2018-01-19 2019-07-26 Orange Technique de determination d'une cle destinee a securiser une communication entre un equipement utilisateur et un serveur applicatif
CN110831002B (zh) * 2018-08-10 2021-12-03 华为技术有限公司 一种密钥推演的方法、装置及计算存储介质
CN113015159B (zh) * 2019-12-03 2023-05-09 中国移动通信有限公司研究院 初始安全配置方法、安全模块及终端

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7558957B2 (en) * 2005-04-18 2009-07-07 Alcatel-Lucent Usa Inc. Providing fresh session keys
CN100379315C (zh) * 2005-06-21 2008-04-02 华为技术有限公司 对用户终端进行鉴权的方法
CN1929370A (zh) * 2005-09-05 2007-03-14 华为技术有限公司 用户接入认证代理时确定认证使用的密钥的方法及系统
US20070101122A1 (en) * 2005-09-23 2007-05-03 Yile Guo Method and apparatus for securely generating application session keys
US20070086590A1 (en) * 2005-10-13 2007-04-19 Rolf Blom Method and apparatus for establishing a security association
US8522025B2 (en) * 2006-03-28 2013-08-27 Nokia Corporation Authenticating an application
KR101084938B1 (ko) * 2007-10-05 2011-11-18 인터디지탈 테크날러지 코포레이션 Uicc와 단말기간 보안 채널화를 위한 기술
WO2009070075A1 (en) * 2007-11-30 2009-06-04 Telefonaktiebolaget Lm Ericsson (Publ) Key management for secure communication
WO2010095988A1 (en) * 2009-02-18 2010-08-26 Telefonaktiebolaget L M Ericsson (Publ) User authentication
EP3107258A1 (en) * 2009-04-01 2016-12-21 Telefonaktiebolaget LM Ericsson (publ) Security key management in ims-based multimedia broadcast and multicast services (mbms)
RU101231U1 (ru) * 2010-03-02 2011-01-10 Закрытое акционерное общество "Лаборатория Касперского" Система управления безопасностью мобильного вычислительного устройства
US8903095B2 (en) * 2011-04-01 2014-12-02 Telefonaktiebolaget L M Ericsson (Publ) Methods and apparatuses for avoiding damage in network attacks

Also Published As

Publication number Publication date
US20150163669A1 (en) 2015-06-11
IL232374A0 (en) 2014-06-30
RU2582863C2 (ru) 2016-04-27
EP2774068A4 (en) 2015-08-05
AP3955A (en) 2016-12-22
EP2774068A1 (en) 2014-09-10
RU2014118918A (ru) 2015-12-10
MX2014005223A (es) 2014-09-01
WO2013064716A1 (en) 2013-05-10
CA2853867A1 (en) 2013-05-10
SG11201401950PA (en) 2014-09-26
ZA201403900B (en) 2017-05-31
AP2014007624A0 (en) 2014-05-31
JP2015501613A (ja) 2015-01-15
BR112014010472A2 (pt) 2017-04-18
AU2011380272A1 (en) 2014-05-22
KR20140095523A (ko) 2014-08-01
CN104011730A (zh) 2014-08-27
UA108957C2 (uk) 2015-06-25

Similar Documents

Publication Publication Date Title
IN2014CN03915A (zh)
WO2012034083A3 (en) Transportation information systems and methods
CL2014002816A1 (es) Método de autenticación de usuario, que comprende recibir un pedido de usuario para iniciar sesión de autenticación, acceder a un registro almacenado en memoria asociada al usuario, generar una matriz de seguridad, transmitir la matriz al usuario, recibir del usuario una secuencia ordenada de valores de código seleccionada desde la matriz, validar la secuencia recibida, generar un resultado de autenticación; aparato; sistema
WO2013090211A3 (en) Security device access
SG10201803986RA (en) Method and system for secure transmission of remote notification service messages to mobile devices without secure elements
MX2016000967A (es) Metodo y aparato para configurar una cuenta de administracion de dispositivos inteligentes.
WO2010015906A3 (en) Apparatus, systems and methods for authentication of objects having multiple components
WO2013066513A3 (en) Systems and methods to secure user identification
GB2505590A (en) System and method for secure instant messaging
WO2013032671A3 (en) Methods and apparatus for source authentication of messages that are secured with a group key
UA117951C2 (uk) Спосіб і система для генерації вдосконаленого ключа зберігання в мобільному пристрої без захисних елементів
GB2509278A (en) Network user identification and authentication
EP2564344A4 (en) METHOD AND APPARATUS FOR COORDINATING SERVICE INFORMATION ON MULTIPLE SERVER NODES
WO2012037166A3 (en) Systems and methods for user interaction based on license or other identification information
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
WO2012094399A3 (en) Method and system for out-of-band delivery of wireless network credentials
NZ593549A (en) Product ordering and inventory-taking system using portable communications devices
EP2728556A3 (en) Electronic key registration method, electronic key registration system, and controller
GB2472169A (en) System and method for providing a system management command
WO2013005989A3 (ko) 이동 기기에 대한 그룹 키 관리를 위한 방법 및 장치
WO2011122912A3 (ko) 방송 서비스의 암호화 키 관리 방법 및 시스템
BR112017008214A2 (pt) métodos e sistemas para interoperacionalidade de autenticação
WO2012024312A3 (en) Methods, systems, and computer readable media for providing an electronic advertisement to a mobile device
WO2013166250A3 (en) Using actions to select advertisements
WO2013138636A3 (en) Key centric identity