MX346828B - Sistema de comunicacion inalambrico. - Google Patents

Sistema de comunicacion inalambrico.

Info

Publication number
MX346828B
MX346828B MX2015004609A MX2015004609A MX346828B MX 346828 B MX346828 B MX 346828B MX 2015004609 A MX2015004609 A MX 2015004609A MX 2015004609 A MX2015004609 A MX 2015004609A MX 346828 B MX346828 B MX 346828B
Authority
MX
Mexico
Prior art keywords
communication
public key
identification data
key identification
nfc
Prior art date
Application number
MX2015004609A
Other languages
English (en)
Other versions
MX2015004609A (es
Inventor
Arnoldus Cornelis Bernsen Johannes
Original Assignee
Koninklijke Philips Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Nv filed Critical Koninklijke Philips Nv
Publication of MX2015004609A publication Critical patent/MX2015004609A/es
Publication of MX346828B publication Critical patent/MX346828B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/72Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for local intradevice communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Un sistema de comunicación inalámbrica comprende dos unidades de comunicación (101, 03) que intercambian datos de identificación de la clave pública utilizando tanto la Comunicación de Campo Cercano (NFC) como Wi-Fi. Los comparadores (213) comparan los datos de identificación de la clave pública recibidos sobre NFC con loa recibidos sobre Wi-Fi. Si no coinciden, los controladores de la comunicación (203, 303) terminan una comunicación Wi-Fi, y específicamente pueden terminar una configuración de la comunicación Wi-Fi segura. Si los datos de identificación de la clave pública coinciden, los controladores de la comunicación (203, 303) determinan claves de sesión y claves de red coincidentes de los datos de identificación de la clave pública. El método utiliza una autentificación del dispositivo de dos vías con base en comunicaciones NFC de dos vías para proporcionar una aumentada seguridad y fuerza a, por ejemplo, ataques de intermedios.
MX2015004609A 2012-10-15 2013-09-16 Sistema de comunicacion inalambrico. MX346828B (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP12188491 2012-10-15
EP13169721 2013-05-29
PCT/IB2013/058567 WO2014060873A1 (en) 2012-10-15 2013-09-16 A wireless communication system

Publications (2)

Publication Number Publication Date
MX2015004609A MX2015004609A (es) 2015-07-21
MX346828B true MX346828B (es) 2017-04-03

Family

ID=49627002

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2015004609A MX346828B (es) 2012-10-15 2013-09-16 Sistema de comunicacion inalambrico.

Country Status (9)

Country Link
US (1) US10149153B2 (es)
EP (1) EP2907261B1 (es)
JP (1) JP6218841B2 (es)
CN (1) CN104704769B (es)
BR (1) BR112015008100B1 (es)
MX (1) MX346828B (es)
RU (1) RU2659488C2 (es)
WO (1) WO2014060873A1 (es)
ZA (1) ZA201503373B (es)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9491621B2 (en) * 2013-09-10 2016-11-08 Qualcomm Incorporated Systems and methods for fast initial link setup security optimizations for PSK and SAE security modes
JP6310251B2 (ja) 2013-12-25 2018-04-11 キヤノン株式会社 通信装置、その制御方法、およびプログラム
EP3068091B1 (en) * 2013-12-31 2020-04-01 Huawei Device Co., Ltd. Network configuration method, and related device and system
CN105850168B (zh) * 2013-12-31 2019-11-29 华为终端有限公司 一种网络设备安全连接方法、相关装置及系统
DE102014118938B4 (de) * 2014-09-01 2016-04-07 P3 Communications GmbH Nahbereichs-Kommunikationseinheit mit einem Sender und einem Empfänger
GB2537154B (en) 2015-04-09 2021-09-08 Wandera Ltd Detecting "man-in-the-middle" attacks
GB2538802A (en) * 2015-05-29 2016-11-30 Nordic Semiconductor Asa Wireless communication
KR102125564B1 (ko) * 2015-07-29 2020-06-22 삼성전자주식회사 디바이스들 간의 통신 방법 및 그 디바이스
US9930121B2 (en) * 2015-07-31 2018-03-27 Intel Corporation System, apparatus and method for optimizing symmetric key cache using tickets issued by a certificate status check service provider
US10057261B2 (en) * 2015-11-09 2018-08-21 Fotonation Limited Method for configuring access for a limited user interface (UI) device
CN106845974B (zh) * 2015-12-04 2020-08-25 中国移动通信集团公司 一种实现近场通信的点对点通信的方法及装置
BR112018012417A2 (pt) * 2015-12-21 2018-12-18 Koninklijke Philips N.V. dispositivo de registrando, método de registrando, método de configurador, dispositivo de configurador, e produto de programa de computador
JP6574717B2 (ja) * 2016-02-08 2019-09-11 アズビル株式会社 制御機器および設定システム
US10462109B2 (en) 2016-06-12 2019-10-29 Apple Inc. Secure transfer of a data object between user devices
JP2018013951A (ja) * 2016-07-21 2018-01-25 京セラドキュメントソリューションズ株式会社 電子機器及び情報更新プログラム
GB2560895B (en) * 2017-03-23 2019-05-29 Taberner Neil Secure transfer of data between internet of things devices
CN107222285B (zh) * 2017-04-07 2020-06-26 华为技术有限公司 提高wifi性能的方法及终端
EP3557815A4 (en) 2017-09-29 2019-10-23 Huawei International Pte. Ltd. KEY MANAGEMENT PROCESS AND DEVICE
US10341865B2 (en) 2017-10-06 2019-07-02 Cypress Semiconductor Corporation Distance estimation and authentication for Bluetooth systems, and devices
US11172360B2 (en) * 2017-10-13 2021-11-09 Qualcomm Incorporated Transfer of security protected configuration data from HPLMN
US10999265B2 (en) * 2017-11-15 2021-05-04 Team One International Holding Pte Ltd. Method and system for deploying wireless IoT sensor nodes
US11122033B2 (en) * 2017-12-19 2021-09-14 International Business Machines Corporation Multi factor authentication
CN108566367B (zh) * 2018-02-07 2020-09-25 海信集团有限公司 一种终端的认证方法和装置
KR102411604B1 (ko) 2018-03-22 2022-06-21 삼성전자주식회사 액세스 포인트 및 이의 통신 연결 방법
CN108566385B (zh) * 2018-03-24 2021-02-09 西安电子科技大学 基于云的高效隐私保护的双向认证方法
GB2573563B (en) * 2018-05-11 2021-06-02 Arm Ip Ltd Methods and apparatus for authenticating devices
US10524540B1 (en) 2018-07-17 2020-01-07 Nike, Inc. Airbag for article of footwear
CN109039657B (zh) * 2018-11-02 2021-01-08 美的集团股份有限公司 密钥协商方法、设备、终端、存储介质以及系统
CN109302287B (zh) * 2018-11-08 2021-07-27 蓝信移动(北京)科技有限公司 消息转发方法和系统
KR20200086800A (ko) * 2019-01-10 2020-07-20 삼성전자주식회사 전자 장치, 전자 장치 제어방법 및 네트워크 시스템
US20200394651A1 (en) * 2019-06-13 2020-12-17 Gridplus, Inc. Dynamic off-chain digital currency transaction processing
JP7379943B2 (ja) 2019-08-30 2023-11-15 ブラザー工業株式会社 通信システムと端末のための接続アプリケーションと通信装置
US11265702B1 (en) * 2019-09-24 2022-03-01 Sprint Communications Company L.P. Securing private wireless gateways
US11361172B2 (en) * 2019-11-15 2022-06-14 Clover Network, Llc Shared controller for system with multiple NFC readers

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002076011A1 (fr) * 2001-03-19 2002-09-26 Yozan Inc. Systeme de communication cryptee
RU2282311C2 (ru) * 2001-11-29 2006-08-20 Сименс Акциенгезелльшафт Использование пары открытых ключей в оконечном устройстве для аутентификации и авторизации пользователя телекоммуникационной сети по отношению к сетевому провайдеру и деловым партнерам
JP4170912B2 (ja) 2001-11-29 2008-10-22 シーメンス アクチエンゲゼルシヤフト ネットワークプロバイダ及びビジネスパートナーに対する遠隔通信加入者の認証及び許可のための端末における公開鍵ペアの利用
US7251730B2 (en) * 2001-12-21 2007-07-31 Qualcomm Incorporated Method and apparatus for simplified audio authentication
US20030149874A1 (en) * 2002-02-06 2003-08-07 Xerox Corporation Systems and methods for authenticating communications in a network medium
JP2004304304A (ja) * 2003-03-28 2004-10-28 Fujitsu Ltd 電子署名生成方法,電子署名検証方法,電子署名生成依頼プログラム,及び電子署名検証依頼プログラム
US20050273609A1 (en) 2004-06-04 2005-12-08 Nokia Corporation Setting up a short-range wireless data transmission connection between devices
US8532304B2 (en) 2005-04-04 2013-09-10 Nokia Corporation Administration of wireless local area networks
US7783041B2 (en) * 2005-10-03 2010-08-24 Nokia Corporation System, method and computer program product for authenticating a data agreement between network entities
US20080031459A1 (en) * 2006-08-07 2008-02-07 Seth Voltz Systems and Methods for Identity-Based Secure Communications
CN101179380A (zh) * 2007-11-19 2008-05-14 上海交通大学 一种双向认证方法、系统及网络终端
JP4613969B2 (ja) * 2008-03-03 2011-01-19 ソニー株式会社 通信装置、及び通信方法
US8078873B2 (en) * 2008-06-30 2011-12-13 Intel Corporation Two-way authentication between two communication endpoints using a one-way out-of-band (OOB) channel
US20120057456A1 (en) * 2009-04-16 2012-03-08 Nearverse, Inc. Method and apparatus for distributed communication using short range and wide range communication links
EP2339483A3 (en) * 2009-11-24 2011-09-07 Sony Corporation A method for providing/accessing data on the Internet and a respective client, server, and system
EP3060003B1 (en) * 2010-01-14 2017-09-20 France Brevets Electronic device and method of operating the same
JP5378296B2 (ja) * 2010-05-10 2013-12-25 株式会社東芝 通信装置および通信方法
US8224246B2 (en) * 2010-05-10 2012-07-17 Nokia Corporation Device to device connection setup using near-field communication
JP5485063B2 (ja) * 2010-07-30 2014-05-07 セコム株式会社 認証システム
US8798532B2 (en) 2010-09-23 2014-08-05 Blackberry Limited Mobile wireless communications device establishing wireless communication links based upon near field communication and related methods
CN103621127B (zh) * 2011-05-04 2019-04-19 马维尔国际贸易有限公司 用于无线认证的接入点控制器、方法及集成电路
US9288228B2 (en) * 2011-08-05 2016-03-15 Nokia Technologies Oy Method, apparatus, and computer program product for connection setup in device-to-device communication
EP2891352B1 (en) 2012-08-30 2018-12-05 Koninklijke Philips N.V. Method and devices for pairing within a group of wireless devices

Also Published As

Publication number Publication date
CN104704769B (zh) 2018-07-27
BR112015008100A2 (pt) 2017-07-04
WO2014060873A1 (en) 2014-04-24
RU2015118109A (ru) 2016-12-10
BR112015008100B1 (pt) 2022-11-01
EP2907261A1 (en) 2015-08-19
MX2015004609A (es) 2015-07-21
JP6218841B2 (ja) 2017-10-25
ZA201503373B (en) 2017-04-26
US10149153B2 (en) 2018-12-04
EP2907261B1 (en) 2021-07-14
JP2015532557A (ja) 2015-11-09
US20150271667A1 (en) 2015-09-24
CN104704769A (zh) 2015-06-10
RU2659488C2 (ru) 2018-07-02

Similar Documents

Publication Publication Date Title
MX346828B (es) Sistema de comunicacion inalambrico.
PH12018502545A1 (en) Increased security through ephemeral keys for software virtual contactless card in mobile phone
WO2011123671A3 (en) Mutual mobile authentication using a key management center
PE20170656A1 (es) Autenticacion de la red de servicio
WO2019071120A3 (en) Methods for internet communication security
WO2011149765A3 (en) Rfid security and mobility architecture
WO2012018528A3 (en) Methods for anonymous authentication and key agreement
EP4247034A3 (en) Method and system for providing security from a radio access network
GB2571881A (en) Method for exchanging information corresponding to a public safety incident
WO2015157693A3 (en) System and method for an efficient authentication and key exchange protocol
WO2013106094A3 (en) System and method for device registration and authentication
MY169615A (en) Method and apparatus for securing wireless relay nodes
GB201219968D0 (en) Communications system
BR112017000081A2 (pt) gerenciamento de assinatura de rede com base em ue
GB201302087D0 (en) Initiating communications using short-range wireless communications
MX2011010220A (es) Metodos y aparatos para permitir el inicio de registro seguro a una maquina de juego utilizando un dispositivo movil.
WO2015157720A3 (en) Methods and apparatus for implementing a communications system secured using one-time pads
NZ723094A (en) Prevention of replay attack in long term evolution device-to-device discovery
GB2484626B (en) Method and apparatus of deriving security key(s)
IN2014DN10973A (es)
MX2015016228A (es) Protocolos de cifrado de datos para comunicaciones por satelites moviles.
NO20076062L (no) Tilveiebringelse av tradlos forbindelse for anordninger ved anvendelse av NFC
WO2013066513A3 (en) Systems and methods to secure user identification
WO2009048574A3 (en) Secure wireless communication
WO2012040324A3 (en) Shared secret establishment and distribution

Legal Events

Date Code Title Description
FG Grant or registration