PL2294850T3 - Sposób zabezpieczania wymiany pomiędzy węzłem zgłaszającym a węzłem docelowym - Google Patents

Sposób zabezpieczania wymiany pomiędzy węzłem zgłaszającym a węzłem docelowym

Info

Publication number
PL2294850T3
PL2294850T3 PL09784397T PL09784397T PL2294850T3 PL 2294850 T3 PL2294850 T3 PL 2294850T3 PL 09784397 T PL09784397 T PL 09784397T PL 09784397 T PL09784397 T PL 09784397T PL 2294850 T3 PL2294850 T3 PL 2294850T3
Authority
PL
Poland
Prior art keywords
node
applicant
destination node
secret
exchanges
Prior art date
Application number
PL09784397T
Other languages
English (en)
Inventor
Hassnaa Moustafa
Gilles Bourdon
Original Assignee
France Telecom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom filed Critical France Telecom
Publication of PL2294850T3 publication Critical patent/PL2294850T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
PL09784397T 2008-06-24 2009-06-05 Sposób zabezpieczania wymiany pomiędzy węzłem zgłaszającym a węzłem docelowym PL2294850T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0854161A FR2932936A1 (fr) 2008-06-24 2008-06-24 Procede pour securiser des echanges entre un noeud demandeur et un noeud destinataire, lesdits noeuds appartenant a un reseau de communication.
PCT/FR2009/051066 WO2010007267A1 (fr) 2008-06-24 2009-06-05 Procede pour securiser des echanges entre un noeud demandeur et un noeud destinataire
EP09784397A EP2294850B1 (fr) 2008-06-24 2009-06-05 Procede pour securiser des echanges entre un noeud demandeur et un noeud destinataire

Publications (1)

Publication Number Publication Date
PL2294850T3 true PL2294850T3 (pl) 2012-04-30

Family

ID=40282291

Family Applications (1)

Application Number Title Priority Date Filing Date
PL09784397T PL2294850T3 (pl) 2008-06-24 2009-06-05 Sposób zabezpieczania wymiany pomiędzy węzłem zgłaszającym a węzłem docelowym

Country Status (6)

Country Link
EP (1) EP2294850B1 (pl)
AT (1) ATE536059T1 (pl)
ES (1) ES2377109T3 (pl)
FR (1) FR2932936A1 (pl)
PL (1) PL2294850T3 (pl)
WO (1) WO2010007267A1 (pl)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10764291B2 (en) 2018-09-04 2020-09-01 International Business Machines Corporation Controlling access between nodes by a key server
US11025413B2 (en) 2018-09-04 2021-06-01 International Business Machines Corporation Securing a storage network using key server authentication
US11088829B2 (en) 2018-09-04 2021-08-10 International Business Machines Corporation Securing a path at a node
US10833856B2 (en) 2018-09-04 2020-11-10 International Business Machines Corporation Automatic re-authentication of links using a key server
US11038671B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Shared key processing by a storage device to secure links
US11038698B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Securing a path at a selected node
US11991273B2 (en) 2018-09-04 2024-05-21 International Business Machines Corporation Storage device key management for encrypted host data
US10833860B2 (en) 2018-09-04 2020-11-10 International Business Machines Corporation Shared key processing by a host to secure links

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100831327B1 (ko) * 2006-09-28 2008-05-22 삼성전자주식회사 무선 메쉬 네트워크의 인증 처리 방법 및 그 장치

Also Published As

Publication number Publication date
ATE536059T1 (de) 2011-12-15
WO2010007267A1 (fr) 2010-01-21
ES2377109T3 (es) 2012-03-22
EP2294850B1 (fr) 2011-11-30
FR2932936A1 (fr) 2009-12-25
EP2294850A1 (fr) 2011-03-16

Similar Documents

Publication Publication Date Title
PL2294850T3 (pl) Sposób zabezpieczania wymiany pomiędzy węzłem zgłaszającym a węzłem docelowym
WO2007127637A3 (en) Method and system for providing cellular assisted secure communications of a plurality of ad hoc devices
WO2006101667A3 (en) Authenticating an endpoint using a stun server
MX2010003403A (es) Metodo y estructura de autentificacion.
EP2308196A4 (en) NETWORK ARCHITECTURE FOR SECURE DATA COMMUNICATIONS
ATE513403T1 (de) System und verfahren zur provisionierung und authentifizierung über ein netzwerk
WO2007005573A3 (en) Facilitating mobility for a mobile station
WO2009108523A3 (en) Method and system for mutual authentication of nodes in a wireless communication network
GB2464552B (en) Authentication system and method for authenticating a user terminal with an access node providing restricted access to a communication network
MX2010001889A (es) Administrador de conjunto de servicios para proveedor de servicio movil ad hoc.
WO2010063091A3 (en) System and methods for online authentication
BRPI0519861A2 (pt) métodos para autenticar um cliente, e para operar servidor de autenticação dentro de um sistema de comunicações, servidor de autenticação, método para operar um cliente acoplado a uma rede de comunicação, terminal de cliente, e, método para autenticar equipamento de usuário
WO2010118278A3 (en) Network security using trust validation
TW200640220A (en) System and method for providing a multi-credential authentication protocol
MY169615A (en) Method and apparatus for securing wireless relay nodes
EP4247033A3 (en) Methods providing non-3gpp access using access network keys and related wireless terminals and network nodes
WO2007012083A3 (en) Network user authentication system and method
WO2011008566A3 (en) System and methods for accessing voice services based on voice service indicators in an evolved packet system
TW200704100A (en) Encryption communication method and system
EP2267966A3 (en) System and method for securing an electronic commmunication
WO2009045317A3 (en) Method for authenticating mobile units attached to a femtocell in communication with a secure core network such as an ims
WO2009031112A3 (en) Node for a network and method for establishing a distributed security architecture for a network
WO2007127547A3 (en) Method and system for propagating mutual authentication data in wireless communication networks
SG143127A1 (en) Client credential based secure session authentication method and apparatus
TW200644559A (en) System and methods for providing multi-hop access in a communications network