KR20230152990A - Aka를 통한 상호 tls 인증 시스템 및 장치 - Google Patents

Aka를 통한 상호 tls 인증 시스템 및 장치 Download PDF

Info

Publication number
KR20230152990A
KR20230152990A KR1020220052622A KR20220052622A KR20230152990A KR 20230152990 A KR20230152990 A KR 20230152990A KR 1020220052622 A KR1020220052622 A KR 1020220052622A KR 20220052622 A KR20220052622 A KR 20220052622A KR 20230152990 A KR20230152990 A KR 20230152990A
Authority
KR
South Korea
Prior art keywords
tls
electronic device
authentication
key
mobile core
Prior art date
Application number
KR1020220052622A
Other languages
English (en)
Korean (ko)
Inventor
크지슈토프 호르슈차루크
프리즈마이슬로 와이즈코우스키
표트르 보레키
Original Assignee
삼성전자주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자주식회사 filed Critical 삼성전자주식회사
Priority to KR1020220052622A priority Critical patent/KR20230152990A/ko
Priority to PCT/KR2023/003077 priority patent/WO2023210952A1/fr
Publication of KR20230152990A publication Critical patent/KR20230152990A/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
KR1020220052622A 2022-04-28 2022-04-28 Aka를 통한 상호 tls 인증 시스템 및 장치 KR20230152990A (ko)

Priority Applications (2)

Application Number Priority Date Filing Date Title
KR1020220052622A KR20230152990A (ko) 2022-04-28 2022-04-28 Aka를 통한 상호 tls 인증 시스템 및 장치
PCT/KR2023/003077 WO2023210952A1 (fr) 2022-04-28 2023-03-07 Système et dispositif d'authentification mutuelle de tls à l'aide d'aka

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020220052622A KR20230152990A (ko) 2022-04-28 2022-04-28 Aka를 통한 상호 tls 인증 시스템 및 장치

Publications (1)

Publication Number Publication Date
KR20230152990A true KR20230152990A (ko) 2023-11-06

Family

ID=88519207

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020220052622A KR20230152990A (ko) 2022-04-28 2022-04-28 Aka를 통한 상호 tls 인증 시스템 및 장치

Country Status (2)

Country Link
KR (1) KR20230152990A (fr)
WO (1) WO2023210952A1 (fr)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7246236B2 (en) * 2002-04-18 2007-07-17 Nokia Corporation Method and apparatus for providing peer authentication for a transport layer session
DE102005026982A1 (de) * 2005-06-10 2006-12-14 Siemens Ag Verfahren zur Vereinbarung eines Sicherheitsschlüssels zwischen mindestens einem ersten und einem zweiten Kommunikationsteilnehmer zur Sicherung einer Kommunikationsverbindung
WO2007022800A1 (fr) * 2005-08-26 2007-03-01 Telefonaktiebolaget Lm Ericsson (Publ) Procede et dispositif assurant la securite d'acces dans un reseau de communications
WO2020007461A1 (fr) * 2018-07-04 2020-01-09 Telefonaktiebolaget Lm Ericsson (Publ) Authentification et accord de clé entre un réseau et un équipement utilisateur

Also Published As

Publication number Publication date
WO2023210952A1 (fr) 2023-11-02

Similar Documents

Publication Publication Date Title
CN110770695B (zh) 物联网(iot)设备管理
US10943005B2 (en) Secure authentication of devices for internet of things
US9185560B2 (en) Identity management on a wireless device
US8977856B2 (en) Methods and apparatus for use in sharing credentials amongst a plurality of mobile communication devices
US8533803B2 (en) Method and apparatus for trusted federated identity
CN109428717A (zh) 管理具有多个证书颁发者的嵌入式通用集成电路卡调配
US11582233B2 (en) Secure authentication of devices for Internet of Things
TW201541977A (zh) 促進使用sso系統多因子認證策略聯合框架
US20220345888A1 (en) Methods and devices for establishing secure communication for applications
US11206533B2 (en) Token based authentication
WO2020198991A1 (fr) Procédés et appareils associés à l'authentification d'un dispositif sans fil
KR20230121093A (ko) Msgin5g 서버의 인증 및 인가 방법 및 시스템
US20200274719A1 (en) Generating trust for devices
EP4274309A1 (fr) Dispositif électronique permettant de réaliser une opération de gestion de réseau, et procédé de fonctionnement associé
EP4068817A1 (fr) Dispositif électronique de transmission/réception d'informations de configuration de réseau et procédé de fonctionnement dudit dispositif
TW201225697A (en) Identity management on a wireless device
KR20230152990A (ko) Aka를 통한 상호 tls 인증 시스템 및 장치
KR20220142774A (ko) 전자 장치 및 전자 장치에서 외부 전자 장치의 클라우드 온보딩을 수행하는 방법
WO2023208354A1 (fr) Authentification d'étiquettes d'utilisateur obtenant des services de communication par l'intermédiaire de dispositifs d'e/s effectuant une émulation de terminal utilisateur en tant que service infonuagique
Kang U2fi: A provisioning scheme of iot devices with universal cryptographic tokens
US20130275760A1 (en) Method for configuring an internal entity of a remote station with a certificate
US20220353135A1 (en) Electronic device for managing network configuration information and operating method thereof
KR20220132967A (ko) 네트워크 관리 동작을 수행하는 전자 장치 및 그 동작 방법
KR20220112538A (ko) 네트워크 구성 정보를 송수신하는 전자 장치 및 그 동작 방법
KR20220144552A (ko) 무선 네트워크에서 장치 프로비져닝을 위한 전자 장치 및 그 동작 방법