NZ740305B2 - Enabling emergency access to secure wireless communications networks - Google Patents

Enabling emergency access to secure wireless communications networks

Info

Publication number
NZ740305B2
NZ740305B2 NZ740305A NZ74030516A NZ740305B2 NZ 740305 B2 NZ740305 B2 NZ 740305B2 NZ 740305 A NZ740305 A NZ 740305A NZ 74030516 A NZ74030516 A NZ 74030516A NZ 740305 B2 NZ740305 B2 NZ 740305B2
Authority
NZ
New Zealand
Prior art keywords
network
pskey
access
pwc
secure
Prior art date
Application number
NZ740305A
Other versions
NZ740305A (en
Inventor
Joseph R Mazzarella
Michael S Wengrovitz
Original Assignee
Mutualink Inc
Filing date
Publication date
Application filed by Mutualink Inc filed Critical Mutualink Inc
Priority claimed from PCT/US2016/053813 external-priority patent/WO2017053989A1/en
Publication of NZ740305A publication Critical patent/NZ740305A/en
Publication of NZ740305B2 publication Critical patent/NZ740305B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/50Connection management for emergency connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

Embodiments include a system, method, and computer program product for improving public safety communications and real-time information sharing to enable a public safety user to access available, secure private wireless communications (PWC) networks within a vicinity of an emergency for communications and data-sharing purposes. In an embodiment, a universal encryption key (UEK) is stored on a public safety access device. The public safety access device is providing access to a secure PWC network. The UEK is a key established by a certificate authority that enables public safety personnel to access the secure PWC network. Then, a public safety encryption key (PSKey) is received by the public safety access device from a user communication device. The public safety access device enables access for the user communication to access the secure PWC network upon a determination that the received PSKey is associated with the UEK.

Claims (51)

WHAT IS CLAIMED IS:
1. A system, comprising: a memory storing an encrypted key repository that stores a universal encryption key (UEK) and a public safety encryption key (PSkey) associated with the UEK that enables public safety personnel to access a secure private wireless communications (PWC) network, wherein the UEK is a key established by a certificate authority separate from the system; one or more processors configured to execute a PWC controller module, an authentication module, a PWC network gateway application module, and an alert module; the PWC controller module configured to control one or more wireless transceivers for accessing the secure PWC network and communicating with a user device of the public safety personnel; the authentication module coupled to the PWC controller module and configured to determine whether a PSkey received from the user device, via the one or more wireless transceivers, is associated with the UEK stored in the encrypted key repository by comparing the received PSKey to the stored PSKey which is associated with the UEK stored in the encrypted key repository; and the PWC network gateway application module coupled to the PWC controller module and the authentication module, and configured to communicatively connect the user device to the secure PWC network upon a determination that the received PSkey is associated with the stored UEK; and the alert module configured to activate a public safety mode of the system that initiates authentication procedures to enable the user wireless device to immediately access the secure PWC network upon receiving information indicating an emergency, wherein the authentication module is further configured to request additional information from a user operating the user wireless device to validate the identity of the user of the user wireless device requesting access to the secure PWC network, and wherein the additional information is received from a separate device, module, or application comprising a common access card, a personal identification card-reader verification system, a visual or biometric identification system, or a token verification system.
2. The system of claim 1, wherein the PWC network gateway application module is further configured to deny the user device from accessing the secure PWC network upon a determination that the received PSKey is not associated with the stored UEK.
3. The system of claim 1, further comprising: a first wireless transceiver, from the one or more wireless transceivers, capable of connecting to the secure PWC network; and a second wireless transceiver, from the one or more wireless transceivers, that communicates with the user device in a second PWC network to enable the user device to access the secure PWC network upon determining that the received PSkey is associated with the stored UEK.
4. The system of claim 1, wherein the received emergency information is an alarm message received from an emergency dispatch system or a public safety access point (PSAP).
5. The system of claim 1, wherein the received emergency information is an alarm message received from one or more sensor system or monitoring system alone or in conjunction with an emergency dispatch system or a public safety access point (PSAP).
6. The system of claim 1, wherein the received emergency information is an alarm message received from a public or wide area emergency notification alone or in conjunction with an emergency dispatch system or a public safety access point (PSAP).
7. The system of claim 1, wherein the received emergency information is an alarm message received from a panic alarm or a panic alarm system, wherein the emergency is associated with a location in proximity to one of the panic alarm or system or with an emergency dispatch system or a public safety access point (PSAP).
8. The system of claim 1, wherein the system is physically integrated within a standalone housing.
9. The system of claim 8, wherein the standalone housing includes one or more devices that monitor ambient conditions, wherein the one or more devices include a sensor or a detector.
10. The system of claim 9, wherein the one or more devices include a smoke detector, a smoke sensor, a temperature sensor, a vibration sensor, a pressure sensor, a motion detector, a video surveillance camera, machine-vision system, pattern-detection system, object-detection system, a fire detector, a fire sensor, a fire alarm pull box, a chemical sensor, a radiological sensor, a biological sensor, a proximity sensor, a gate control device, or a key or access control device.
11. The system of claim 8, wherein the standalone housing includes an electrical connector that couples to an internal power distribution system of a device without preventing the use of the internal power distribution system.
12. The system of claim 8, wherein the standalone housing includes an electrical connector that couples to an electrical outlet.
13. The system of claim 12, wherein the electrical connector permits other devices to access power provided by the electrical outlet.
14. The system of claim 8, wherein the standalone housing is a device that to provide the user device with access to the secure PWC network, communicates data with one or more other devices in one of a mesh, hybrid mesh, multicast, star, or network-segmented star topology network.
15. The system of claim 14, wherein the PWC network gateway application module is further configured to communicate with the one or more other devices to designate a device, in the topology network, to serve as a relay gateway to the secure PWC network for one or more devices in the topology network.
16. The system of claim 15, wherein the designated device is determined based on one or more of a connectivity, data throughput, bit error rate, and concurrent use.
17. The system of any one of claims 1-16, wherein the secure PWC network comprises a secure Wi-Fi network.
18. A method, comprising: storing, by a communication device, a universal encryption key (UEK) and a public safety encryption key (PSkey) associated with the UEK in an encrypted key repository, wherein the association enables public safety personnel to access a secure private wireless communications (PWC) network, and the UEK is a key established by a certificate authority separate from the communication device; receiving, by the communication device, from one or more wireless transceiver, a PSKey from a user device of the public safety personnel; determining, by the communication device, whether the received PSKey is associated with the stored UEK; enabling, by the communication device, the user device to access the secure PWC network through the one or more wireless transceivers upon a determination that the received PSKey is associated with the UEK; storing, by the communication device, policy rules including parameters that must be met by the user wireless device to enable access of the user wireless device to the secure PWC network; and upon receiving the PSKey, requesting, by the communication device, additional information from the user wireless device to validate the identity of the user of the user wireless device requesting access to the secure PWC network based on the stored policy rules, wherein the additional information is received from a separate device, module, or application comprising a common access card, a personal identification card-reader verification system, a visual or biometric identification system, or a token verification system, and wherein the additional information used to validate access comprise one or more of user name, badge number, or agency affiliation.
19. The method of claim 18, further comprising: denying, by the communication device, the user device from accessing the secure PWC network upon a determination that the received PSKey is not associated with the stored UEK.
20. The method of claim 19, further comprising: initiating, by the communication device, authentication procedures to enable the user device to immediately access the secure PWC network upon receiving information indicating an emergency.
21. The method of claim 20, wherein the received emergency information is an alarm message received from an emergency dispatch system or a public safety access point (PSAP).
22. The method of claim 20, wherein the received emergency information is an alarm message received from one or more sensor systems or monitoring systems alone or in conjunction with an emergency dispatch system or a public safety access point (PSAP).
23. The method of claim 18, wherein the communication device is a device that to provide the user device with access to the secure PWC network, communicates data with one or more other devices in one of a mesh, hybrid mesh, multicast, star, or network-segmented star topology network.
24. The method of claim 23, further comprising: communicating, by the communication device, with the one or more devices to designate a device, in the topology network, to serve as a relay gateway to the secure PWC network for one or more devices in the topology network.
25. The method any one of claims 18 to 24, wherein the secure PWC network comprises a secure Wi-Fi network.
26. A non-transitory computer-readable device having instructions stored thereon that, when executed by at least one computing device, causes the at least one computing device to perform operations comprising: storing, by a communication device, a universal encryption key (UEK) and a public safety encryption key (PSkey) associated with the UEK in an encrypted key repository, wherein the association enables public safety personnel to access a secure private wireless communications (PWC) network, and the UEK is a key established by a certificate authority separate from the communication device; receiving, by the communication device, from one or more wireless transceiver, a PSKey from a user device of the public safety personnel; determining, by the communication device, whether the received PSKey is associated with the stored UEK; enabling, by the communication device, the user device to access the secure PWC network through the one or more wireless transceivers upon a determination that the received PSKey is associated with the UEK; storing, by the communication device, policy rules including parameters that must be met by the user wireless device to enable access of the user wireless device to the secure PWC network; and upon receiving the PSKey, requesting, by the communication device, additional information from the user wireless device to validate the identity of the user of the user wireless device requesting access to the secure PWC network based on the stored policy rules, wherein the additional information is received from a separate device, module, or application comprising a common access card, a personal identification card-reader verification system, a visual or biometric identification system, or a token verification system, and wherein the additional information used to validate access comprise one or more of user name, badge number, or agency affiliation.
27. A system, comprising: a memory; an encrypted key repository coupled to the memory and configured to store a public safety encryption key (PSKey), wherein the PSKey is associated with a universal encryption key (UEK) established by a certificate authority that enables public safety personnel to access a secure private wireless communications (PWC) network; an alert module coupled to the encrypted key repository and configured to: receive an emergency notification from an emergency caller; obtain location information indicating a location of the emergency caller; determine within a proximity of the location of the emergency caller one or more wireless communication devices that use the UEK associated with the PSKey, wherein the one or more wireless communication devices provide the public safety personnel with access to the secure PWC network; transmit the PSKey to the one or more wireless communication devices; enable the one or more wireless communication devices to permit a user device, operated by the public safety personnel, to access the secure PWC network.
28. A system according to claim 27, wherein: the UEK is a key established by a certificate authority separate from the system; a processor configured to: obtain location information indicating a location of the emergency caller, wherein the location information is obtained by an originating emergency call telephone number or the location of a calling device associated with the emergency caller; and wherein the alert module is further configured to establish communication channels within the secure PWC network between the user devices and a video management system, wherein the video management system allows the user devices to access at least one of audio and video views from the emergency location.
29. The system of claim 28, wherein the alert module is further configured to: monitor for the emergency notification received by an emergency dispatch system or other public safety communication or notification system.
30. The system of claim 28, wherein the transmission of the PSKey initiates the receipt of emergency information from the one or more wireless communication devices.
31. The system of claim 28, wherein the alert module is further configured to: identify predetermined user devices and associated user devices in relation to the determined one or more wireless communication devices.
32. The system of claim 28, wherein the alert module is further configured to: generate an alert message; and transmit the alert message to the predetermined user devices and associated user devices.
33. The system of claim 32, wherein the alert message includes a notification of an emergency event.
34. The system of claim 33, wherein the alert message includes information useful to first responders in emergencies.
35. The system of claim 28, wherein the transmission of the PSKey initiates commands and functions of the one or more wireless communication devices to authenticate the public safety personnel operating the user device to enable access of the user device to the secure PWC network.
36. The system of claim 35, wherein the commands and functions include alarms, public announcement, and mass notification.
37. The system any one of claims 27 to 36, wherein the secure PWC network comprises a secure Wi-Fi network.
38. A method, comprising: storing a public safety encryption key (PSKey) on an encrypted key repository, wherein the PSKey is associated with a universal encryption key (UEK) established by a certificate authority that enables public safety personnel to access a secure private wireless communications (PWC) network; receiving, by an alert module coupled to the encrypted key repository, an emergency notification from an emergency caller; obtaining, by the alert module, location information indicating a location of the emergency caller; determining, by the alert module, within a proximity of the location of the emergency caller one or more wireless communication devices that use the UEK associated with the PSKey, wherein the one or more wireless communication devices provide the public safety personnel with access to the secure PWC network; transmitting, by the alert module, the PSKey to the one or more wireless communication devices; and enabling, by the alert module, the one or more wireless communication devices to permit a user device, operated by the public safety personnel, to access the secure PWC network.
39. A method according to claim 38, wherein: the UEK is a key established by a certificate authority separate from the repository; the location information is obtained by an originating emergency call telephone number or the location of a calling device associated with the emergency caller; and establishing communication channels within the secure PWC network between the user devices and a video management system, wherein the video management system allows the user devices to access at least one of audio and video views from the emergency location.
40. The method of claim 38, further comprising: monitoring for the emergency notification received by an emergency dispatch system or other public safety communication or notification system.
41. The method of claim 38, wherein the transmission of the PSKey initiates the receipt of emergency information from the one or more wireless communication devices.
42. The method of claim 38, further comprising: identifying predetermined user devices and associated user devices in relation to the determined one or more wireless communication devices.
43. The method of claim 38, further comprising: generating an alert message; and transmitting the alert message to the predetermined user devices and associated user devices.
44. The method of claim 43, wherein the alert message includes a notification of an emergency event.
45. The method of claim 43, wherein the alert message includes emergency information useful to first responders in emergencies.
46. The method of claim 38, wherein the transmission of the PSKey initiates commands and functions of the one or more wireless communication devices to authenticate the public safety personnel operating the user device to enable access of the user device to the secure PWC network.
47. The method of claim 46, wherein the commands and functions include alarms, public announcement, and mass notification.
48. The method of any one of claim 38 to 47, wherein the secure PWC network comprises a secure Wi-Fi network.
49. A system, comprising: a memory storing an encrypted key repository that stores an association between a universal encryption key (UEK) and a public safety encryption key (PSkey), wherein the UEK is a key established by a certificate authority that enables public safety personnel to access a secure private wireless communications (PWC) network; a PWC controller module configured to control one or more wireless transceivers for accessing the secure PWC network and communicating with a user device of the public safety personnel; an authentication module coupled to the PWC controller module and configured to determine whether a PSkey received from the user device, via the one or more wireless transceivers, is associated with the UEK stored in the encrypted key repository; and a PWC network gateway application module coupled to the PWC controller module and the authentication module, and configured to communicatively connect the user device to the secure PWC network upon a determination that the received PSkey is associated with the stored UEK.
50. A method, comprising: storing, by a communication device, an association between a universal encryption key (UEK) and a public safety encryption key (PSkey) in an encrypted key repository, wherein the UEK is a key established by a certificate authority that enables public safety personnel to access a secure private wireless communications (PWC) network; receiving, by the communication device, from one or more wireless transceiver, a PSKey from a user device of the public safety personnel; determining, by the communication device, whether the received PSKey is associated with the stored UEK; and enabling, by the communication device, the user device to access the secure PWC network through the one or more wireless transceivers upon a determination that the received PSKey is associated with the UEK.
51. A non-transitory computer-readable device having instructions stored thereon that, when executed by at least one computing device, causes the at least one computing device to perform operations comprising: storing, by a communication device, an association between a universal encryption key (UEK) and a public safety encryption key (PSkey) in an encrypted key repository, wherein the UEK is a key established by a certificate authority that enables public safety personnel to access a secure private wireless communications (PWC) network; receiving, by the communication device, from one or more wireless transceiver, a PSKey from a user device of the public safety personnel; determining, by the communication device, whether the received PSKey is associated with the stored UEK; and enabling, by the communication device, the user device to access the secure PWC network through the one or more wireless transceivers upon a determination that the received PSKey is associated with the UEK.
NZ740305A 2016-09-26 Enabling emergency access to secure wireless communications networks NZ740305B2 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201562232950P 2015-09-25 2015-09-25
US201662308148P 2016-03-14 2016-03-14
US201662308153P 2016-03-14 2016-03-14
US201662308143P 2016-03-14 2016-03-14
PCT/US2016/053813 WO2017053989A1 (en) 2015-09-25 2016-09-26 Enabling emergency access to secure wireless communications networks

Publications (2)

Publication Number Publication Date
NZ740305A NZ740305A (en) 2024-01-26
NZ740305B2 true NZ740305B2 (en) 2024-04-30

Family

ID=

Similar Documents

Publication Publication Date Title
US9654980B2 (en) Enabling emergency access to secure wireless communications networks
US9667635B2 (en) Creating three-party trust relationships for internet of things applications
US11399095B2 (en) Apparatus and method for emergency dispatch
US10601836B2 (en) Observation system
US9280890B2 (en) Security system access detection
EP3251383B1 (en) Intelligent formation and management of dynamic talk groups
US10991218B2 (en) Sharing video stream during an alarm event
US20160055698A1 (en) Network-Assisted Remote Access Portal
US10068077B2 (en) False alarm avoidance
US20170372550A1 (en) Wireless door lock system with an emergency reporting function and method for operating the same
CN108123961B (en) Information processing method, device and system
US10009353B2 (en) System and method to aggregate control of multiple devices via multicast messages and automatic set up of connections
US20230014760A1 (en) Apparatus and Method For Communication Between An Emergency Caller and An Emergency Responder Device
US20230130298A1 (en) Personal security monitoring
KR101765080B1 (en) smart door lock system based on iot and the method thereof
US20210248625A1 (en) Aid entity's authentication method and apparatus for management entity for protecting human rights of management object
WO2022166775A1 (en) Elevator accessory authentication method and system, and server and storage medium
CN110895844A (en) Interaction method and device of intelligent door equipment, computer equipment and storage medium
WO2020164104A1 (en) Processing chip, master control device, and access control system and unlocking method thereof
US11594088B2 (en) Access control for emergency responders
TW201419223A (en) Security identification method for real-time identity check
KR20140135901A (en) Method for Controlling of Security-Terminal and Management-Terminal for Performing the Method
NZ740305B2 (en) Enabling emergency access to secure wireless communications networks
EP4167553B1 (en) Method for interacting with a network device
KR20140122540A (en) Wireless network system and user terminal connection processing method of wireless network system