RU2015143914A3 - - Google Patents

Download PDF

Info

Publication number
RU2015143914A3
RU2015143914A3 RU2015143914A RU2015143914A RU2015143914A3 RU 2015143914 A3 RU2015143914 A3 RU 2015143914A3 RU 2015143914 A RU2015143914 A RU 2015143914A RU 2015143914 A RU2015143914 A RU 2015143914A RU 2015143914 A3 RU2015143914 A3 RU 2015143914A3
Authority
RU
Russia
Application number
RU2015143914A
Other versions
RU2708951C2 (ru
RU2015143914A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2015143914A publication Critical patent/RU2015143914A/ru
Publication of RU2015143914A3 publication Critical patent/RU2015143914A3/ru
Application granted granted Critical
Publication of RU2708951C2 publication Critical patent/RU2708951C2/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
RU2015143914A 2010-06-16 2011-06-16 Способ и устройство для связывания аутентификации абонента и аутентификации устройства в системах связи RU2708951C2 (ru)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US35542310P 2010-06-16 2010-06-16
US61/355,423 2010-06-16
US13/161,336 2011-06-15
US13/161,336 US9385862B2 (en) 2010-06-16 2011-06-15 Method and apparatus for binding subscriber authentication and device authentication in communication systems

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
RU2013101768/08A Division RU2013101768A (ru) 2010-06-16 2011-06-16 Способ и устройство для связывания аутентификации абонента и аутентификации устройства в системах связи

Publications (3)

Publication Number Publication Date
RU2015143914A RU2015143914A (ru) 2018-12-28
RU2015143914A3 true RU2015143914A3 (ru) 2019-05-08
RU2708951C2 RU2708951C2 (ru) 2019-12-12

Family

ID=44651925

Family Applications (2)

Application Number Title Priority Date Filing Date
RU2013101768/08A RU2013101768A (ru) 2010-06-16 2011-06-16 Способ и устройство для связывания аутентификации абонента и аутентификации устройства в системах связи
RU2015143914A RU2708951C2 (ru) 2010-06-16 2011-06-16 Способ и устройство для связывания аутентификации абонента и аутентификации устройства в системах связи

Family Applications Before (1)

Application Number Title Priority Date Filing Date
RU2013101768/08A RU2013101768A (ru) 2010-06-16 2011-06-16 Способ и устройство для связывания аутентификации абонента и аутентификации устройства в системах связи

Country Status (19)

Country Link
US (1) US9385862B2 (ru)
EP (1) EP2583479B1 (ru)
JP (1) JP2013534754A (ru)
KR (1) KR101554396B1 (ru)
CN (1) CN102934470B (ru)
AR (1) AR081944A1 (ru)
AU (1) AU2011268205B2 (ru)
BR (1) BR112012031924B1 (ru)
CA (1) CA2800941C (ru)
ES (1) ES2774921T3 (ru)
HU (1) HUE046990T2 (ru)
IL (2) IL223200A0 (ru)
MY (1) MY165817A (ru)
RU (2) RU2013101768A (ru)
SG (1) SG185662A1 (ru)
TW (1) TWI451735B (ru)
UA (1) UA106299C2 (ru)
WO (1) WO2011159952A1 (ru)
ZA (1) ZA201300381B (ru)

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2540057A2 (en) * 2010-02-26 2013-01-02 General instrument Corporation Dynamic cryptographic subscriber-device identity binding for subscriber mobility
CN102196436B (zh) 2010-03-11 2014-12-17 华为技术有限公司 安全认证方法、装置及系统
CN102196438A (zh) 2010-03-16 2011-09-21 高通股份有限公司 通信终端标识号管理的方法和装置
US8839373B2 (en) 2010-06-18 2014-09-16 Qualcomm Incorporated Method and apparatus for relay node management and authorization
US9112905B2 (en) 2010-10-22 2015-08-18 Qualcomm Incorporated Authentication of access terminal identities in roaming networks
US9668128B2 (en) 2011-03-09 2017-05-30 Qualcomm Incorporated Method for authentication of a remote station using a secure element
US8887258B2 (en) 2011-08-09 2014-11-11 Qualcomm Incorporated Apparatus and method of binding a removable module to an access terminal
KR101792885B1 (ko) * 2011-09-05 2017-11-02 주식회사 케이티 eUICC의 키정보 관리방법 및 그를 이용한 eUICC, MNO시스템, 프로비저닝 방법 및 MNO 변경 방법
KR101986312B1 (ko) * 2011-11-04 2019-06-05 주식회사 케이티 신뢰관계 형성 방법 및 이를 위한 내장 uⅰcc
CN102595400B (zh) * 2012-03-19 2018-08-03 中兴通讯股份有限公司 检测uicc是否在授权设备上使用的方法、系统和用户设备
US9763179B2 (en) * 2012-04-27 2017-09-12 Interdigital Patent Holdings, Inc. Method and apparatus for supporting proximity discovery procedures
EP2842355A2 (en) 2012-04-27 2015-03-04 Interdigital Patent Holdings, Inc. Methods and apparatuses for optimizing proximity data path setup
US9094774B2 (en) 2012-05-14 2015-07-28 At&T Intellectual Property I, Lp Apparatus and methods for maintaining service continuity when transitioning between mobile network operators
US8875265B2 (en) 2012-05-14 2014-10-28 Qualcomm Incorporated Systems and methods for remote credentials management
US9148785B2 (en) * 2012-05-16 2015-09-29 At&T Intellectual Property I, Lp Apparatus and methods for provisioning devices to utilize services of mobile network operators
US9363224B2 (en) * 2012-05-29 2016-06-07 Openet Telecom Ltd. System and methods for communicating in a telecommunication network using common key routing and data locality tables
US9473929B2 (en) 2012-06-19 2016-10-18 At&T Mobility Ii Llc Apparatus and methods for distributing credentials of mobile network operators
US8800015B2 (en) 2012-06-19 2014-08-05 At&T Mobility Ii, Llc Apparatus and methods for selecting services of mobile network operators
US20140108804A1 (en) * 2012-10-11 2014-04-17 Sling Media Inc. System and method for verifying the authenticity of an electronic device
WO2014082253A1 (en) * 2012-11-29 2014-06-05 Nokia Corporation Methods for device-to-device connection re-establishment and related user equipments and radio access node
JP6260540B2 (ja) * 2012-12-21 2018-01-17 日本電気株式会社 無線通信システム、無線アクセスネットワークノード、及び通信デバイス
KR102123210B1 (ko) * 2013-01-10 2020-06-15 닛본 덴끼 가부시끼가이샤 Ue 및 네트워크 양자에서의 키 도출을 위한 mtc 키 관리
EP2959420B1 (en) * 2013-02-22 2019-09-11 Paul Simmonds Methods, apparatus and computer programs for entity authentication
US20160065362A1 (en) * 2013-04-05 2016-03-03 Interdigital Patent Holdings, Inc. Securing peer-to-peer and group communications
US20150006898A1 (en) * 2013-06-28 2015-01-01 Alcatel-Lucent Usa Inc. Method For Provisioning Security Credentials In User Equipment For Restrictive Binding
US9100175B2 (en) 2013-11-19 2015-08-04 M2M And Iot Technologies, Llc Embedded universal integrated circuit card supporting two-factor authentication
US9350550B2 (en) 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
US10498530B2 (en) 2013-09-27 2019-12-03 Network-1 Technologies, Inc. Secure PKI communications for “machine-to-machine” modules, including key derivation by modules and authenticating public keys
WO2015072788A1 (en) * 2013-11-14 2015-05-21 Samsung Electronics Co., Ltd. Method and apparatus for managing security key in a near fieldd2d communication system
US10700856B2 (en) 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
US10348561B1 (en) * 2013-11-20 2019-07-09 Rockwell Automation, Inc. Systems and methods for automated access to relevant information in a mobile computing environment
MX363294B (es) 2013-12-24 2019-03-19 Nec Corp Aparato, sistema y metodo para sce (mejora de celdas pequeñas).
WO2015126347A1 (en) 2014-02-20 2015-08-27 Aselsan Elektronik Sanayi Ve Ticaret Anonim Sirketi A high security system and method used in radio systems
US9954679B2 (en) * 2014-03-05 2018-04-24 Qualcomm Incorporated Using end-user federated login to detect a breach in a key exchange encrypted channel
US9877349B2 (en) * 2014-03-10 2018-01-23 Lg Electronics Inc. Method for performing proximity service, and user device
JP6201835B2 (ja) * 2014-03-14 2017-09-27 ソニー株式会社 情報処理装置、情報処理方法及びコンピュータプログラム
US10756804B2 (en) * 2014-05-08 2020-08-25 Apple Inc. Lawful intercept reporting in wireless networks using public safety relays
JP6155237B2 (ja) * 2014-08-25 2017-06-28 日本電信電話株式会社 ネットワークシステムとその端末登録方法
WO2016093912A2 (en) * 2014-09-19 2016-06-16 Pcms Holdings, Inc. Systems and methods for secure device provisioning
US9825937B2 (en) 2014-09-23 2017-11-21 Qualcomm Incorporated Certificate-based authentication
US9998449B2 (en) * 2014-09-26 2018-06-12 Qualcomm Incorporated On-demand serving network authentication
US10455414B2 (en) 2014-10-29 2019-10-22 Qualcomm Incorporated User-plane security for next generation cellular networks
US9843928B2 (en) 2014-10-30 2017-12-12 Motorola Solutions, Inc. Method and apparatus for connecting a communication device to a deployable network without compromising authentication keys
US9439069B2 (en) * 2014-12-17 2016-09-06 Intel IP Corporation Subscriber identity module provider apparatus for over-the-air provisioning of subscriber identity module containers and methods
US9853977B1 (en) 2015-01-26 2017-12-26 Winklevoss Ip, Llc System, method, and program product for processing secure transactions within a cloud computing system
US20160261576A1 (en) * 2015-03-05 2016-09-08 M-Files Oy Method, an apparatus, a computer program product and a server for secure access to an information management system
KR102369186B1 (ko) * 2015-04-02 2022-03-02 삼성전자 주식회사 서비스 등록 절차 내에서 다수의 인증을 수행하는 방법
GB201506045D0 (en) * 2015-04-09 2015-05-27 Vodafone Ip Licensing Ltd SIM security
KR20160132302A (ko) * 2015-05-09 2016-11-17 삼성전자주식회사 물리적 접근 제한을 이용한 장치들 사이의 키 공유 방법
EP3139649A1 (en) * 2015-09-04 2017-03-08 Gemalto Sa Method to authenticate a subscriber in a local network
US10606224B2 (en) * 2015-09-14 2020-03-31 Tyco Integrated Security, LLC Device enabled identity authentication
KR101702532B1 (ko) * 2015-10-23 2017-02-03 영남대학교 산학협력단 무선 액세스 포인트 장치 및 이를 이용한 무선 통신 방법
EP3634015B1 (en) * 2016-01-08 2023-06-28 NEC Corporation Radio station system, radio terminal, and methods therein
EP3403367B1 (en) * 2016-01-14 2019-09-18 Telefonaktiebolaget LM Ericsson (PUBL) Methods, nodes and communication device for establishing a key related to at least two network instances
US10334435B2 (en) * 2016-04-27 2019-06-25 Qualcomm Incorporated Enhanced non-access stratum security
CN110235458B (zh) * 2017-01-30 2022-10-28 瑞典爱立信有限公司 对用于ue的服务amf的改变进行处理的方法、网络节点和介质
EP3379789A1 (en) * 2017-03-20 2018-09-26 Koninklijke Philips N.V. Mutual authentication system
US10805349B2 (en) 2017-03-29 2020-10-13 At&T Intellectual Property I, L.P. Method and system to secure and dynamically share IOT information cross multiple platforms in 5G network
CN110167080A (zh) * 2018-02-13 2019-08-23 中兴通讯股份有限公司 订阅信息更新的方法及装置
EP3769487A1 (en) 2018-03-22 2021-01-27 British Telecommunications public limited company Wireless communication network authentication
WO2019196800A1 (en) * 2018-04-10 2019-10-17 Mediatek Singapore Pte. Ltd. Improvement for incorrect ksi handling in mobile communications
US10642765B1 (en) * 2018-11-07 2020-05-05 Xilinx, Inc. Productivity language interface for synthesized circuits
EP3664486A1 (en) * 2018-12-03 2020-06-10 Thales Dis France SA Method and apparatuses for ensuring secure attachment in size constrained authentication protocols
WO2020212643A1 (en) * 2019-04-17 2020-10-22 Nokia Technologies Oy Cryptographic key generation for mobile communications device

Family Cites Families (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE506584C2 (sv) 1996-05-13 1998-01-19 Ericsson Telefon Ab L M Förfarande och anordning vid övervakning av mobilkommunikationsenhet
US7203836B1 (en) 1997-07-10 2007-04-10 T-Mobile Deutschland Gmbh Method and device for the mutual authentication of components in a network using the challenge-response method
KR100315641B1 (ko) 1999-03-03 2001-12-12 서평원 오티에이피에이를 위한 단말기와 시스템의 상호 인증 방법
US7424543B2 (en) 1999-09-08 2008-09-09 Rice Iii James L System and method of permissive data flow and application transfer
US6826690B1 (en) 1999-11-08 2004-11-30 International Business Machines Corporation Using device certificates for automated authentication of communicating devices
US8719562B2 (en) 2002-10-25 2014-05-06 William M. Randle Secure service network and user gateway
DE10026326B4 (de) 2000-05-26 2016-02-04 Ipcom Gmbh & Co. Kg Verfahren zur kryptografisch prüfbaren Identifikation einer physikalischen Einheit in einem offenen drahtlosen Telekommunikationsnetzwerk
JP4839554B2 (ja) 2000-10-19 2011-12-21 ソニー株式会社 無線通信システム、クライアント装置、サーバ装置および無線通信方法
JP3628250B2 (ja) 2000-11-17 2005-03-09 株式会社東芝 無線通信システムで用いられる登録・認証方法
US7668315B2 (en) 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
AU2003238996A1 (en) 2002-06-12 2003-12-31 Telefonaktiebolaget Lm Ericsson (Publ) Non-repudiation of service agreements
JP4343575B2 (ja) 2003-04-15 2009-10-14 キヤノン株式会社 コンテンツ管理システム
US8019989B2 (en) * 2003-06-06 2011-09-13 Hewlett-Packard Development Company, L.P. Public-key infrastructure in network management
BR0318596B1 (pt) 2003-11-07 2018-01-09 Telecom Italia Spa “método e sistema para autenticar um terminal de processamento de dados de um usuário, método pelo qual um terminal de processamento de dados em um sistema de processamento de dados é autenticado, e, conjunto de autenticação para autenticar o terminal de processamento de dados de um usuário em um sistema de processamento de dados”
CN1684411B (zh) 2004-04-13 2010-04-28 华为技术有限公司 一种验证移动终端用户合法性的方法
FR2864410B1 (fr) 2003-12-19 2006-03-03 Gemplus Card Int Telephone portable et procede associe de securisation de son identifiant.
US7546459B2 (en) * 2004-03-10 2009-06-09 Telefonaktiebolaget L M Ericsson (Publ) GSM-like and UMTS-like authentication in a CDMA2000 network environment
TWI254919B (en) 2004-04-19 2006-05-11 Via Tech Inc Method and device for sampling the disc
JP3920871B2 (ja) 2004-04-23 2007-05-30 株式会社エヌ・ティ・ティ・ドコモ 認証システム
JP2006011989A (ja) 2004-06-28 2006-01-12 Ntt Docomo Inc 認証方法、端末装置、中継装置及び認証サーバ
JP2006065690A (ja) 2004-08-27 2006-03-09 Ntt Docomo Inc デバイス認証装置、サービス制御装置、サービス要求装置、デバイス認証方法、サービス制御方法及びサービス要求方法
US8611536B2 (en) 2004-09-08 2013-12-17 Qualcomm Incorporated Bootstrapping authentication using distinguished random challenges
JP4480538B2 (ja) 2004-10-22 2010-06-16 株式会社エヌ・ティ・ティ・ドコモ 中継装置及び中継方法
US20060089123A1 (en) 2004-10-22 2006-04-27 Frank Edward H Use of information on smartcards for authentication and encryption
US7769175B2 (en) 2004-11-24 2010-08-03 Research In Motion Limited System and method for initiation of a security update
KR100975685B1 (ko) 2005-02-04 2010-08-12 콸콤 인코포레이티드 무선 통신을 위한 안전한 부트스트래핑
JP2006345205A (ja) 2005-06-08 2006-12-21 Toyota Industries Corp 無線lan接続管理方法、無線lan接続管理システム及び設定用無線中継装置
EP1734666A1 (en) 2005-06-17 2006-12-20 Fujitsu Limited Resource management in multi-hop communication system
US20060291422A1 (en) 2005-06-27 2006-12-28 Nokia Corporation Mobility management in a communication system of at least two communication networks
KR100770928B1 (ko) 2005-07-02 2007-10-26 삼성전자주식회사 통신 시스템에서 인증 시스템 및 방법
RU2386220C2 (ru) * 2005-07-07 2010-04-10 Телефонактиеболагет Лм Эрикссон (Пабл) Способ и устройство для аутентификации и конфиденциальности
KR101137340B1 (ko) 2005-10-18 2012-04-19 엘지전자 주식회사 릴레이 스테이션의 보안 제공 방법
US7787627B2 (en) * 2005-11-30 2010-08-31 Intel Corporation Methods and apparatus for providing a key management system for wireless communication networks
ES2710666T3 (es) 2006-04-11 2019-04-26 Qualcomm Inc Procedimiento y aparato para unir múltiples autentificaciones
KR101338477B1 (ko) * 2006-04-19 2013-12-10 한국전자통신연구원 이동 통신 시스템의 인증키 생성 방법
JP5464794B2 (ja) 2006-07-24 2014-04-09 コニカミノルタ株式会社 ネットワーク管理方法およびネットワーク管理システム
KR100959565B1 (ko) 2006-10-27 2010-05-27 삼성전자주식회사 다중 홉 릴레이 방식을 사용하는 광대역 무선 접속 통신 시스템에서 중계국 프레임 제어 메시지 구성 장치 및 방법
KR100831326B1 (ko) 2006-12-28 2008-05-22 삼성전자주식회사 멀티 홉 무선네트워크 시스템 및 그 시스템의 인증방법
US8072953B2 (en) 2007-04-24 2011-12-06 Interdigital Technology Corporation Wireless communication method and apparatus for performing home Node-B identification and access restriction
US20100313024A1 (en) 2007-05-16 2010-12-09 Panasonic Corporation Methods in Mixed Network and Host-Based Mobility Management
JP2009025936A (ja) * 2007-07-18 2009-02-05 Seiko Epson Corp 仲介サーバ、その制御方法及びそのプログラム
PL2191608T3 (pl) 2007-09-17 2012-01-31 Ericsson Telefon Ab L M Sposób i urządzenie w systemie telekomunikacyjnym
JP4977665B2 (ja) 2007-10-26 2012-07-18 株式会社日立製作所 通信システム及びゲートウェイ装置
CN101448257A (zh) 2007-11-28 2009-06-03 陈静 一种对用户终端进行验证的控制系统及控制方法
US8561135B2 (en) 2007-12-28 2013-10-15 Motorola Mobility Llc Wireless device authentication using digital certificates
CN101232378B (zh) 2007-12-29 2010-12-08 西安西电捷通无线网络通信股份有限公司 一种无线多跳网络的认证接入方法
US8249553B2 (en) 2008-03-04 2012-08-21 Alcatel Lucent System and method for securing a base station using SIM cards
US20090233609A1 (en) 2008-03-12 2009-09-17 Nortel Networks Limited Touchless Plug and Play Base Station
US20090239503A1 (en) 2008-03-20 2009-09-24 Bernard Smeets System and Method for Securely Issuing Subscription Credentials to Communication Devices
US8001379B2 (en) 2008-03-26 2011-08-16 Mformation Technologies Inc. Credential generation system and method for communications devices and device management servers
WO2009121407A1 (en) * 2008-04-02 2009-10-08 Nokia Siemens Networks Oy Security for a non-3gpp access to an evolved packet system
US8145195B2 (en) 2008-04-14 2012-03-27 Nokia Corporation Mobility related control signalling authentication in mobile communications system
WO2009141919A1 (en) 2008-05-23 2009-11-26 Telefonaktiebolaget Lm Ericsson (Publ) Ims user equipment, control method thereof, host device, and control method thereof
KR20090126166A (ko) 2008-06-03 2009-12-08 엘지전자 주식회사 트래픽 암호화 키 생성 방법 및 갱신 방법
CN101640887B (zh) 2008-07-29 2012-10-03 上海华为技术有限公司 鉴权方法、通信装置和通信系统
US8855138B2 (en) 2008-08-25 2014-10-07 Qualcomm Incorporated Relay architecture framework
US8307205B2 (en) 2008-09-24 2012-11-06 Interdigital Patent Holdings, Inc. Home node-B apparatus and security protocols
EP2329423B1 (en) 2008-09-26 2018-07-18 Koninklijke Philips N.V. Authenticating a device and a user
US8902805B2 (en) 2008-10-24 2014-12-02 Qualcomm Incorporated Cell relay packet routing
US8121600B2 (en) 2008-12-30 2012-02-21 Motorola Mobility, Inc. Wide area mobile communications over femto-cells
EP2406975B1 (en) 2009-03-11 2013-01-23 Telefonaktiebolaget LM Ericsson (publ) Setup and configuration of relay nodes
GB0907213D0 (en) 2009-04-27 2009-06-10 Sharp Kk Relay apparatus and method
US8059586B2 (en) 2009-06-04 2011-11-15 Motorola Mobility, Inc. Mobility management entity tracking for group mobility in wireless communication network
CN101932123B (zh) 2009-06-23 2013-05-08 财团法人资讯工业策进会 中继台及其后端连线方法
US8644273B2 (en) 2009-07-01 2014-02-04 Apple Inc. Methods and apparatus for optimization of femtocell network management
US8605904B2 (en) 2009-08-14 2013-12-10 Industrial Technology Research Institute Security method in wireless communication system having relay node
EP2291015A1 (en) 2009-08-31 2011-03-02 Gemalto SA A method for communicating data between a secure element and a network access point and a corresponding secure element
CN102196438A (zh) 2010-03-16 2011-09-21 高通股份有限公司 通信终端标识号管理的方法和装置
US8839373B2 (en) 2010-06-18 2014-09-16 Qualcomm Incorporated Method and apparatus for relay node management and authorization
CN101945386B (zh) 2010-09-10 2015-12-16 中兴通讯股份有限公司 一种实现安全密钥同步绑定的方法及系统
US9112905B2 (en) 2010-10-22 2015-08-18 Qualcomm Incorporated Authentication of access terminal identities in roaming networks
US8868915B2 (en) 2010-12-06 2014-10-21 Verizon Patent And Licensing Inc. Secure authentication for client application access to protected resources
US9668128B2 (en) 2011-03-09 2017-05-30 Qualcomm Incorporated Method for authentication of a remote station using a secure element

Also Published As

Publication number Publication date
CN102934470B (zh) 2016-06-29
US9385862B2 (en) 2016-07-05
BR112012031924B1 (pt) 2021-09-21
SG185662A1 (en) 2012-12-28
US20110314287A1 (en) 2011-12-22
KR20130029103A (ko) 2013-03-21
ES2774921T3 (es) 2020-07-23
TWI451735B (zh) 2014-09-01
IL226125A0 (en) 2013-06-27
EP2583479B1 (en) 2020-01-01
AU2011268205A1 (en) 2012-12-20
KR101554396B1 (ko) 2015-09-18
CA2800941A1 (en) 2011-12-22
MY165817A (en) 2018-04-27
HUE046990T2 (hu) 2020-04-28
JP2013534754A (ja) 2013-09-05
IL223200A0 (en) 2013-02-03
CN102934470A (zh) 2013-02-13
EP2583479A1 (en) 2013-04-24
AU2011268205B2 (en) 2014-06-12
WO2011159952A1 (en) 2011-12-22
TW201220793A (en) 2012-05-16
AR081944A1 (es) 2012-10-31
RU2013101768A (ru) 2014-07-27
CA2800941C (en) 2018-03-27
RU2708951C2 (ru) 2019-12-12
ZA201300381B (en) 2017-08-30
RU2015143914A (ru) 2018-12-28
BR112012031924A2 (pt) 2018-03-06
UA106299C2 (ru) 2014-08-11

Similar Documents

Publication Publication Date Title
BR122017007260A2 (ru)
BR112013013385A2 (ru)
BR112013008959A2 (ru)
RU2015143914A3 (ru)
BR112012031500A2 (ru)
BR112012029986A2 (ru)
BR112012028408A2 (ru)
BR112012026492A2 (ru)
BR112012024897A2 (ru)
BR112012019354A2 (ru)
BR112012025307A2 (ru)
BR112012002126A2 (ru)
BR112012026946A2 (ru)
BR112012017960A2 (ru)
BR112012025482A2 (ru)
BR112013006400A2 (ru)
BR112012031826A2 (ru)
BR112012025577A2 (ru)
BR112012023249A2 (ru)
BR112012016456A2 (ru)
BR112012025308A2 (ru)
BR112012018256A2 (ru)
BR112012027945A2 (ru)
BR112012024872A2 (ru)
BR112012023265A2 (ru)