IN2014DN10973A - - Google Patents

Info

Publication number
IN2014DN10973A
IN2014DN10973A IN10973DEN2014A IN2014DN10973A IN 2014DN10973 A IN2014DN10973 A IN 2014DN10973A IN 10973DEN2014 A IN10973DEN2014 A IN 10973DEN2014A IN 2014DN10973 A IN2014DN10973 A IN 2014DN10973A
Authority
IN
India
Prior art keywords
value
secret key
output value
mobile device
wireless network
Prior art date
Application number
Other languages
English (en)
Inventor
Daniel Richard L Brown
Matthew John Campagna
Nevine Maurice Nassif Ebeid
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of IN2014DN10973A publication Critical patent/IN2014DN10973A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
IN10973DEN2014 2012-06-28 2013-06-26 IN2014DN10973A (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/536,747 US8971851B2 (en) 2012-06-28 2012-06-28 Key agreement for wireless communication
PCT/US2013/047921 WO2014004688A1 (fr) 2012-06-28 2013-06-26 Accord de clé destiné à la communication sans fil

Publications (1)

Publication Number Publication Date
IN2014DN10973A true IN2014DN10973A (fr) 2015-09-18

Family

ID=48875156

Family Applications (1)

Application Number Title Priority Date Filing Date
IN10973DEN2014 IN2014DN10973A (fr) 2012-06-28 2013-06-26

Country Status (9)

Country Link
US (3) US8971851B2 (fr)
EP (3) EP3249849B1 (fr)
KR (1) KR101630582B1 (fr)
CN (1) CN104604181B (fr)
CA (1) CA2877490C (fr)
HK (1) HK1247477A1 (fr)
IN (1) IN2014DN10973A (fr)
TW (1) TWI503008B (fr)
WO (1) WO2014004688A1 (fr)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8971851B2 (en) 2012-06-28 2015-03-03 Certicom Corp. Key agreement for wireless communication
US20140101312A1 (en) * 2012-10-09 2014-04-10 Transpacific Ip Management Group Ltd. Access allocation in heterogeneous networks
US10700856B2 (en) * 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
TWI568234B (zh) * 2014-01-28 2017-01-21 國立勤益科技大學 全球移動通訊網路的匿名認證方法
GB2528043B (en) * 2014-07-03 2021-06-23 Vodafone Ip Licensing Ltd Security authentication
RU2669780C2 (ru) * 2014-09-05 2018-10-16 Телефонактиеболагет Лм Эрикссон (Пабл) Взаимодействие и интеграция различных сетей радиодоступа
TWI559165B (zh) * 2014-10-13 2016-11-21 優仕達資訊股份有限公司 無線驗證系統及其方法
US9918225B2 (en) * 2014-11-03 2018-03-13 Qualcomm Incorporated Apparatuses and methods for wireless communication
CN104660416B (zh) * 2015-02-13 2018-08-28 飞天诚信科技股份有限公司 一种语音认证系统和设备的工作方法
CA2977950C (fr) 2015-02-27 2020-12-22 Telefonaktiebolaget Lm Ericsson (Publ) Agencements de securite dans une communication entre un dispositif de communication et un dispositif reseau
US9992810B2 (en) * 2015-08-26 2018-06-05 Samsung Electronics Co., Ltd Method for providing integrity protection in a dual SIM dual standby device
US9913137B2 (en) * 2015-09-02 2018-03-06 Huawei Technologies Co., Ltd. System and method for channel security
US10588019B2 (en) * 2016-05-05 2020-03-10 Qualcomm Incorporated Secure signaling before performing an authentication and key agreement
EP3443719A1 (fr) * 2016-05-09 2019-02-20 Huawei Technologies Co., Ltd. Confidentialité d'identité d'équipement mobile, noeud de réseau et procédés associés
CN115460685A (zh) 2017-02-06 2022-12-09 三星电子株式会社 基站、接入和移动性管理功能实体及其方法
CN109246701B (zh) * 2017-04-11 2019-11-19 华为技术有限公司 网络认证方法、设备和系统
WO2018187937A1 (fr) 2017-04-11 2018-10-18 Huawei Technologies Co., Ltd. Procédé, dispositif et système d'authentification de réseau
WO2018208221A1 (fr) * 2017-05-09 2018-11-15 华为国际有限公司 Procédé d'authentification de réseau, dispositif de réseau et dispositif terminal
JP2019041321A (ja) * 2017-08-28 2019-03-14 ルネサスエレクトロニクス株式会社 データ受信装置、データ伝送システム、及び鍵生成装置
US11831655B2 (en) * 2017-10-02 2023-11-28 Qualcomm Incorporated Incorporating network policies in key generation
US11646867B2 (en) * 2017-12-22 2023-05-09 The Boeing Company Systems and methods implementing countermeasures to phase tracking attacks on ring oscillator based entropy sources
EP3506668A1 (fr) * 2017-12-27 2019-07-03 Gemalto Sa Methode de mise à jour d'une cle secrete à usage unique
FR3087981A1 (fr) * 2018-10-30 2020-05-01 Airbus Defence And Space Sas Procede securise de transmission de donnees au sein d'un systeme de supervision
WO2020088783A1 (fr) * 2018-11-02 2020-05-07 Telefonaktiebolaget Lm Ericsson (Publ) Authentification d'une entité de fabricant d'équipement d'origine
CN111465007B (zh) * 2019-01-18 2022-10-11 华为技术有限公司 一种认证方法、装置和系统
US20200236548A1 (en) * 2019-01-18 2020-07-23 Qualcomm Incorporated Protection of sequence numbers in authentication and key agreement protocol
US11956626B2 (en) * 2019-04-17 2024-04-09 Nokia Technologies Oy Cryptographic key generation for mobile communications device
WO2021081421A1 (fr) * 2019-10-23 2021-04-29 Allclear Id, Inc. Procédé et système pour finaliser des transactions inter-canaux
CN110838920B (zh) * 2019-11-20 2022-03-25 北京航空航天大学 web系统中无需存储口令相关信息的口令认证与密钥协商协议
TWI749892B (zh) * 2020-11-23 2021-12-11 中華電信股份有限公司 安全傳輸系統及其方法
US20230026253A1 (en) * 2021-07-26 2023-01-26 Vmware, Inc. Dynamic selection and calibration of ciphers based on network and resource constraints
US11818278B2 (en) 2021-07-26 2023-11-14 Vmware, Inc. Dynamic certificate management in cryptographic agility frameworks
CN117155692B (zh) * 2023-09-20 2024-05-10 重庆大学 基于安全掩码的智能电网数据聚合方法及系统

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5537474A (en) 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US6591364B1 (en) * 1998-08-28 2003-07-08 Lucent Technologies Inc. Method for establishing session key agreement
US7480939B1 (en) * 2000-04-28 2009-01-20 3Com Corporation Enhancement to authentication protocol that uses a key lease
US20030093680A1 (en) * 2001-11-13 2003-05-15 International Business Machines Corporation Methods, apparatus and computer programs performing a mutual challenge-response authentication protocol using operating system capabilities
FR2845222B1 (fr) * 2002-09-26 2004-11-19 Gemplus Card Int Identification d'un terminal aupres d'un serveur
FR2871007B1 (fr) * 2004-05-27 2006-07-14 Gemplus Sa Deverrouillage securise d'un terminal mobile
JP4549303B2 (ja) 2005-02-07 2010-09-22 株式会社ソニー・コンピュータエンタテインメント パイプラインを用いてメッセージ認証コードを提供する方法および装置
CN100358282C (zh) * 2005-03-23 2007-12-26 西安电子科技大学 Wapi认证机制中的密钥协商方法
JP4713955B2 (ja) * 2005-06-13 2011-06-29 株式会社日立製作所 認証システム、無線通信端末及び無線基地局
CA2655151C (fr) 2006-07-18 2016-06-21 Certicom Corp. Systeme et procede pour authentifier un dispositif de jeu
CN100512182C (zh) * 2006-07-27 2009-07-08 西安电子科技大学 无线局域网中的快速切换方法及系统
DE102006038592B4 (de) * 2006-08-17 2008-07-03 Siemens Ag Verfahren und Anordnung zum Bereitstellen eines drahtlosen Mesh-Netzwerks
JP2008252299A (ja) * 2007-03-29 2008-10-16 Hitachi Ltd 暗号処理システム及び暗号処理方法
US20100293379A1 (en) 2007-05-31 2010-11-18 Beijing Transpacific Ip Technology Development Ltd method for secure data transmission in wireless sensor network
EP2009837A1 (fr) * 2007-06-26 2008-12-31 Gemplus Procédé de génération embarqué d'un identifiant et d'une clé associée dans un objet portable communiquant
ATE544123T1 (de) * 2007-09-19 2012-02-15 Verayo Inc Authentifizierung mit physikalisch unklonbaren funktionen
WO2009046400A1 (fr) 2007-10-05 2009-04-09 Interdigital Technology Corporation Technique de découpage en canaux sécurisé entre une uicc et un terminal
US8379854B2 (en) * 2007-10-09 2013-02-19 Alcatel Lucent Secure wireless communication
CN101175076B (zh) * 2007-10-23 2012-01-11 赵运磊 在线计算高效、可抵赖、不可锻造安全的密钥交换方法
KR100958108B1 (ko) * 2007-11-12 2010-05-17 한국전자통신연구원 이동통신 단말기의 프로그램 불법복제 방지 방법 및 장치
US20090210714A1 (en) * 2008-01-23 2009-08-20 Sultan Haider Method for electronically signing electronic documents and method for verifying an electronic signature
CN101946536B (zh) * 2008-02-15 2015-07-15 艾利森电话股份有限公司 演进网络中的应用特定的主密钥选择
GB0819892D0 (en) * 2008-10-30 2008-12-10 Vodafone Plc Telecommunications systems and methods and smart cards for use therewith
US8639931B2 (en) 2008-12-16 2014-01-28 Certicom Corp. Acceleration of key agreement protocols
US8676251B2 (en) * 2009-03-04 2014-03-18 Lg Electronics Inc. Dual modem device
ES2496740T3 (es) * 2009-04-24 2014-09-19 Nippon Telegraph And Telephone Corporation Aparato de codificación, aparato de descodificación, método de codificación, método de descodificación, método y programa de seguridad y medio de almacenamiento
US8683194B2 (en) * 2009-09-30 2014-03-25 Orange Method and devices for secure communications in a telecommunications network
US9129269B2 (en) 2010-02-02 2015-09-08 Xia Dai Secured point-of-sale transaction system
US8918648B2 (en) 2010-02-25 2014-12-23 Certicom Corp. Digital signature and key agreement schemes
EP2591436A4 (fr) 2010-07-08 2014-11-05 Certicom Corp Système et procédé permettant de réaliser une authentification de dispositif à l'aide d'un agrément de clé
JP2013544471A (ja) 2010-11-15 2013-12-12 インターデイジタル パテント ホールディングス インコーポレイテッド 証明書検証およびチャネル結合
JP5865992B2 (ja) * 2011-03-23 2016-02-17 インターデイジタル パテント ホールディングス インコーポレイテッド ネットワーク通信をセキュアにするためのシステムおよび方法
US9820335B2 (en) * 2011-04-01 2017-11-14 Interdigital Patent Holdings, Inc. System and method for sharing a common PDP context
US8874915B1 (en) * 2011-09-28 2014-10-28 Amazon Technologies, Inc. Optimized encryption key exchange
US8971851B2 (en) 2012-06-28 2015-03-03 Certicom Corp. Key agreement for wireless communication

Also Published As

Publication number Publication date
US10187202B2 (en) 2019-01-22
KR20150037927A (ko) 2015-04-08
US8971851B2 (en) 2015-03-03
US20140004824A1 (en) 2014-01-02
HK1247477A1 (zh) 2018-09-21
TWI503008B (zh) 2015-10-01
KR101630582B1 (ko) 2016-06-14
CN104604181B (zh) 2018-04-27
CA2877490A1 (fr) 2014-01-03
EP3249849B1 (fr) 2019-08-21
CA2877490C (fr) 2018-07-10
EP2868029A1 (fr) 2015-05-06
TW201404191A (zh) 2014-01-16
EP2868029B1 (fr) 2017-10-04
CN104604181A (zh) 2015-05-06
US10057053B2 (en) 2018-08-21
EP3605942A1 (fr) 2020-02-05
WO2014004688A1 (fr) 2014-01-03
US20150139424A1 (en) 2015-05-21
EP3249849A1 (fr) 2017-11-29
US20180109374A1 (en) 2018-04-19
EP3605942B1 (fr) 2021-02-17

Similar Documents

Publication Publication Date Title
IN2014DN10973A (fr)
WO2012087572A8 (fr) Système et procédé de communication sans fil
MX346056B (es) Metodo y/o sistema para autenticacion de usuario con contenido de publicidad electronica dirigida a traves de dispositivos de comunicacion personal.
MX362925B (es) Sistema y método para conexiones siempre encendidas en sistemas de comunicaciones inalámbricas.
GB201302087D0 (en) Initiating communications using short-range wireless communications
CU20170034A7 (es) Métodos y aparato para la re-autenticación a demanda de una red de sevicio por un equipo de usuario (ue)
MX2011010220A (es) Metodos y aparatos para permitir el inicio de registro seguro a una maquina de juego utilizando un dispositivo movil.
EP4247034A3 (fr) Procédé et système pour assurer la sécurité d'un réseau d'accès radio
PH12017501236A1 (en) User equipment, base station, and connection establishment method
WO2014093497A3 (fr) Système et procédé permettant d'améliorer la communication sur un réseau sans fil
WO2013106094A3 (fr) Système et procédé d'enregistrement et d'authentification de dispositif
CU20170033A7 (es) Métodos y aparato para la autenticación de una red de sevicio por un equipo de usuario (ue) utilizando credenciales de una red doméstica
WO2013109370A3 (fr) Communications sécurisées entre dispositifs et serveur de confiance
GB2496359A (en) Server and service providing method thereof
WO2012141555A3 (fr) Procédé et appareil pour offrir un service de communication entre machines
WO2012077999A3 (fr) Gestion de clé de chiffrement de trafic pour un groupe de multidiffusion de machine à machine
WO2013025060A3 (fr) Dispositif et procédé pour l'authentification de sécurité entre dispositifs basée sur une puf lors de la communication entre machines
GB2523710A (en) Multi-factor authentication and comprehensive login system for client-server networks
MX2015016228A (es) Protocolos de cifrado de datos para comunicaciones por satelites moviles.
MX2017010678A (es) Metodo, dispositivo y sistema para acceder a una red inalambrica.
BR112018003168A2 (pt) métodos e aparelho para estabelecimento de chave de comunicação direta
MX342101B (es) Generación de clave de seguridad para conectividad dual.
IN2014MN01441A (fr)
GB201313409D0 (en) Data communication method and system
MX2014008602A (es) Punto caliente social.