IN2014DN10973A - - Google Patents

Info

Publication number
IN2014DN10973A
IN2014DN10973A IN10973DEN2014A IN2014DN10973A IN 2014DN10973 A IN2014DN10973 A IN 2014DN10973A IN 10973DEN2014 A IN10973DEN2014 A IN 10973DEN2014A IN 2014DN10973 A IN2014DN10973 A IN 2014DN10973A
Authority
IN
India
Prior art keywords
value
secret key
output value
mobile device
wireless network
Prior art date
Application number
Inventor
Daniel Richard L Brown
Matthew John Campagna
Nevine Maurice Nassif Ebeid
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of IN2014DN10973A publication Critical patent/IN2014DN10973A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Abstract

Methods systems and computer programs for performing key agreement operations in a communication system are described. In some aspects a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
IN10973DEN2014 2012-06-28 2013-06-26 IN2014DN10973A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/536,747 US8971851B2 (en) 2012-06-28 2012-06-28 Key agreement for wireless communication
PCT/US2013/047921 WO2014004688A1 (en) 2012-06-28 2013-06-26 Key agreement for wireless communication

Publications (1)

Publication Number Publication Date
IN2014DN10973A true IN2014DN10973A (en) 2015-09-18

Family

ID=48875156

Family Applications (1)

Application Number Title Priority Date Filing Date
IN10973DEN2014 IN2014DN10973A (en) 2012-06-28 2013-06-26

Country Status (9)

Country Link
US (3) US8971851B2 (en)
EP (3) EP3605942B1 (en)
KR (1) KR101630582B1 (en)
CN (1) CN104604181B (en)
CA (1) CA2877490C (en)
HK (1) HK1247477A1 (en)
IN (1) IN2014DN10973A (en)
TW (1) TWI503008B (en)
WO (1) WO2014004688A1 (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8971851B2 (en) 2012-06-28 2015-03-03 Certicom Corp. Key agreement for wireless communication
US20140101312A1 (en) * 2012-10-09 2014-04-10 Transpacific Ip Management Group Ltd. Access allocation in heterogeneous networks
US10700856B2 (en) * 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
TWI568234B (en) * 2014-01-28 2017-01-21 國立勤益科技大學 Anonymity authentication method for global mobility networks
GB2528043B (en) * 2014-07-03 2021-06-23 Vodafone Ip Licensing Ltd Security authentication
US11412376B2 (en) * 2014-09-05 2022-08-09 Telefonaktiebolaget L M Ericsson (Publ) Interworking and integration of different radio access networks
TWI559165B (en) * 2014-10-13 2016-11-21 優仕達資訊股份有限公司 Wireless authentication system and wireless authentication method
US9918225B2 (en) * 2014-11-03 2018-03-13 Qualcomm Incorporated Apparatuses and methods for wireless communication
CN104660416B (en) * 2015-02-13 2018-08-28 飞天诚信科技股份有限公司 A kind of working method of voice authentication system and equipment
MX367997B (en) 2015-02-27 2019-09-13 Ericsson Telefon Ab L M Security arrangements in communication between a communication device and a network device.
US9992810B2 (en) * 2015-08-26 2018-06-05 Samsung Electronics Co., Ltd Method for providing integrity protection in a dual SIM dual standby device
US9913137B2 (en) * 2015-09-02 2018-03-06 Huawei Technologies Co., Ltd. System and method for channel security
US10588019B2 (en) * 2016-05-05 2020-03-10 Qualcomm Incorporated Secure signaling before performing an authentication and key agreement
WO2017194076A1 (en) * 2016-05-09 2017-11-16 Huawei Technologies Co., Ltd. Mobile equipment identity privacy, network node and methods thereof
WO2018143774A1 (en) 2017-02-06 2018-08-09 Samsung Electronics Co., Ltd. Registration management method for terminal accessing 5g network on non-3gpp access
KR20190034657A (en) 2017-04-11 2019-04-02 후아웨이 테크놀러지 컴퍼니 리미티드 Network Authentication Methods, Devices, and Systems
CN109246701B (en) * 2017-04-11 2019-11-19 华为技术有限公司 Method for network authorization, equipment and system
WO2018208221A1 (en) * 2017-05-09 2018-11-15 华为国际有限公司 Network authentication method, network device and terminal device
JP2019041321A (en) * 2017-08-28 2019-03-14 ルネサスエレクトロニクス株式会社 Data receiver, data transmission system, and key generation device
US11831655B2 (en) * 2017-10-02 2023-11-28 Qualcomm Incorporated Incorporating network policies in key generation
US11646867B2 (en) 2017-12-22 2023-05-09 The Boeing Company Systems and methods implementing countermeasures to phase tracking attacks on ring oscillator based entropy sources
EP3506668A1 (en) * 2017-12-27 2019-07-03 Gemalto Sa A method for updating a one-time secret key
FR3087981A1 (en) * 2018-10-30 2020-05-01 Airbus Defence And Space Sas SECURE METHOD FOR TRANSMITTING DATA WITHIN A SUPERVISION SYSTEM
US20210374287A1 (en) * 2018-11-02 2021-12-02 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of an original equipment manufacturer entity
US20200236548A1 (en) * 2019-01-18 2020-07-23 Qualcomm Incorporated Protection of sequence numbers in authentication and key agreement protocol
CN111465007B (en) * 2019-01-18 2022-10-11 华为技术有限公司 Authentication method, device and system
WO2020212643A1 (en) * 2019-04-17 2020-10-22 Nokia Technologies Oy Cryptographic key generation for mobile communications device
WO2021081421A1 (en) * 2019-10-23 2021-04-29 Allclear Id, Inc. Method and system for completing cross-channel transactions
CN110838920B (en) * 2019-11-20 2022-03-25 北京航空航天大学 Password authentication and key agreement protocol in web system without storing password related information
TWI749892B (en) * 2020-11-23 2021-12-11 中華電信股份有限公司 Secure transmission system and method thereof
US20230026253A1 (en) * 2021-07-26 2023-01-26 Vmware, Inc. Dynamic selection and calibration of ciphers based on network and resource constraints
US11818278B2 (en) 2021-07-26 2023-11-14 Vmware, Inc. Dynamic certificate management in cryptographic agility frameworks
CN117155692A (en) * 2023-09-20 2023-12-01 重庆大学 Smart grid data aggregation method and system based on security mask

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5537474A (en) 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US6591364B1 (en) * 1998-08-28 2003-07-08 Lucent Technologies Inc. Method for establishing session key agreement
US7480939B1 (en) * 2000-04-28 2009-01-20 3Com Corporation Enhancement to authentication protocol that uses a key lease
US20030093680A1 (en) * 2001-11-13 2003-05-15 International Business Machines Corporation Methods, apparatus and computer programs performing a mutual challenge-response authentication protocol using operating system capabilities
FR2845222B1 (en) * 2002-09-26 2004-11-19 Gemplus Card Int IDENTIFICATION OF A TERMINAL WITH A SERVER
FR2871007B1 (en) * 2004-05-27 2006-07-14 Gemplus Sa SECURE UNLOCKING OF A MOBILE TERMINAL
JP4549303B2 (en) 2005-02-07 2010-09-22 株式会社ソニー・コンピュータエンタテインメント Method and apparatus for providing a message authentication code using a pipeline
CN100358282C (en) * 2005-03-23 2007-12-26 西安电子科技大学 Key agreement method in WAPI authentication mechanism
JP4713955B2 (en) * 2005-06-13 2011-06-29 株式会社日立製作所 Authentication system, wireless communication terminal and wireless base station
US8166308B2 (en) 2006-07-18 2012-04-24 Certicom Corp. System and method for authenticating a gaming device
CN100512182C (en) * 2006-07-27 2009-07-08 西安电子科技大学 Fast switch method and system in wireless local area network
DE102006038592B4 (en) * 2006-08-17 2008-07-03 Siemens Ag Method and device for providing a wireless mesh network
JP2008252299A (en) * 2007-03-29 2008-10-16 Hitachi Ltd Encryption processing system and encryption processing method
US20100293379A1 (en) 2007-05-31 2010-11-18 Beijing Transpacific Ip Technology Development Ltd method for secure data transmission in wireless sensor network
EP2009837A1 (en) * 2007-06-26 2008-12-31 Gemplus On board generation process of an identifier and associated key in a communicating portable object
EP2214117B1 (en) * 2007-09-19 2012-02-01 Verayo, Inc. Authentication with physical unclonable functions
KR101084938B1 (en) 2007-10-05 2011-11-18 인터디지탈 테크날러지 코포레이션 Techniques for secure channelization between uicc and a terminal
US8379854B2 (en) * 2007-10-09 2013-02-19 Alcatel Lucent Secure wireless communication
CN101175076B (en) * 2007-10-23 2012-01-11 赵运磊 High-efficiency, deniable, safety-unforgeable cryptographic key exchanging method of on-line computation
KR100958108B1 (en) * 2007-11-12 2010-05-17 한국전자통신연구원 Method and apparatus for protecting illegal program copy of mobile communication terminals
US20090210714A1 (en) * 2008-01-23 2009-08-20 Sultan Haider Method for electronically signing electronic documents and method for verifying an electronic signature
WO2009102247A1 (en) * 2008-02-15 2009-08-20 Telefonaktiebolaget Lm Ericsson (Publ) Application specific master key selection in evolved networks
GB0819892D0 (en) * 2008-10-30 2008-12-10 Vodafone Plc Telecommunications systems and methods and smart cards for use therewith
CA2746830C (en) 2008-12-16 2016-06-07 Daniel R. L. Brown Acceleration of key agreement protocols
US8676251B2 (en) * 2009-03-04 2014-03-18 Lg Electronics Inc. Dual modem device
CN102396011B (en) * 2009-04-24 2014-04-16 日本电信电话株式会社 Encoding apparatus, decoding apparatus, encoding method, decoding method, security method, program, and recording medium
CN102668497B (en) * 2009-09-30 2015-03-04 法国电信公司 Method and device allowing secure communication in a telecommunications protected against denial of service (Dos) and flooding attack
US9129269B2 (en) 2010-02-02 2015-09-08 Xia Dai Secured point-of-sale transaction system
US8918648B2 (en) 2010-02-25 2014-12-23 Certicom Corp. Digital signature and key agreement schemes
US8990564B2 (en) 2010-07-08 2015-03-24 Certicom Corp. System and method for performing device authentication using key agreement
CN103210627A (en) * 2010-11-15 2013-07-17 交互数字专利控股公司 Certificate validation and channel binding
TW201628371A (en) * 2011-03-23 2016-08-01 內數位專利控股公司 Systems and methods for securing network communications
KR101599595B1 (en) * 2011-04-01 2016-03-03 인터디지탈 패튼 홀딩스, 인크 System and method for sharing a common pdp context
US8874915B1 (en) * 2011-09-28 2014-10-28 Amazon Technologies, Inc. Optimized encryption key exchange
US8971851B2 (en) 2012-06-28 2015-03-03 Certicom Corp. Key agreement for wireless communication

Also Published As

Publication number Publication date
EP3605942A1 (en) 2020-02-05
TWI503008B (en) 2015-10-01
US8971851B2 (en) 2015-03-03
CA2877490C (en) 2018-07-10
US10187202B2 (en) 2019-01-22
US20140004824A1 (en) 2014-01-02
EP3249849A1 (en) 2017-11-29
EP3249849B1 (en) 2019-08-21
EP2868029A1 (en) 2015-05-06
WO2014004688A1 (en) 2014-01-03
US20180109374A1 (en) 2018-04-19
TW201404191A (en) 2014-01-16
CN104604181B (en) 2018-04-27
CA2877490A1 (en) 2014-01-03
US20150139424A1 (en) 2015-05-21
KR20150037927A (en) 2015-04-08
HK1247477A1 (en) 2018-09-21
CN104604181A (en) 2015-05-06
KR101630582B1 (en) 2016-06-14
EP3605942B1 (en) 2021-02-17
EP2868029B1 (en) 2017-10-04
US10057053B2 (en) 2018-08-21

Similar Documents

Publication Publication Date Title
IN2014DN10973A (en)
WO2012087572A8 (en) Wireless communication system and method
MX346056B (en) Method and/or system for user authentication with targeted electronic advertising content through personal communication devices.
MX362925B (en) System and method for always on connections in wireless communications system.
GB201302087D0 (en) Initiating communications using short-range wireless communications
MX2011010220A (en) Methods and apparatus for providing secure logon to a gaming machine using a mobile device.
CU20170034A7 (en) METHODS AND DEVICE FOR THE RE-AUTHENTICATION ON DEMAND OF A SEVICE NETWORK BY A USER TEAM (EU)
EP4247034A3 (en) Method and system for providing security from a radio access network
PH12017501236A1 (en) User equipment, base station, and connection establishment method
WO2014093497A3 (en) System and method for improved communication on a wireless network
WO2013106094A3 (en) System and method for device registration and authentication
WO2013109370A3 (en) Secure communications between devices and a trusted server
CU20170033A7 (en) METHODS AND APPLIANCE FOR THE AUTHENTICATION OF A SEVICIO NETWORK BY A USER TEAM (EU) USING CREDENTIALS OF A DOMESTIC NETWORK
GB2496359A (en) Server and service providing method thereof
WO2012141555A3 (en) Method and apparatus for providing machine-to-machine service
WO2012077999A3 (en) Traffic encryption key management for machine to machine multicast group
WO2013025060A3 (en) Device and method for puf-based inter-device security authentication in machine-to-machine communication
GB2523710A (en) Multi-factor authentication and comprehensive login system for client-server networks
MX2015016228A (en) Data encryption protocols for mobile satellite communications.
BR112018003168A2 (en) methods and apparatus for establishing direct communication keys
MX2015009101A (en) Security key generation for dual connectivity.
MX2017010678A (en) Wireless network access method, device and system.
IN2014MN01441A (en)
MX340495B (en) Social hotspot.
GB201313409D0 (en) Data communication method and system