SG10201609247YA - System and method for configuring a wireless device for wireless network access - Google Patents

System and method for configuring a wireless device for wireless network access

Info

Publication number
SG10201609247YA
SG10201609247YA SG10201609247YA SG10201609247YA SG10201609247YA SG 10201609247Y A SG10201609247Y A SG 10201609247YA SG 10201609247Y A SG10201609247Y A SG 10201609247YA SG 10201609247Y A SG10201609247Y A SG 10201609247YA SG 10201609247Y A SG10201609247Y A SG 10201609247YA
Authority
SG
Singapore
Prior art keywords
wireless device
configuring
wireless network
wireless
network access
Prior art date
Application number
SG10201609247YA
Other languages
English (en)
Inventor
Jie Shi
Chengfang Fang
Guilin Wang
Original Assignee
Huawei Int Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Int Pte Ltd filed Critical Huawei Int Pte Ltd
Priority to SG10201609247YA priority Critical patent/SG10201609247YA/en
Priority to EP17745535.9A priority patent/EP3529965B1/en
Priority to PCT/SG2017/050357 priority patent/WO2018084802A1/en
Priority to CN201780068067.0A priority patent/CN109923830B/zh
Publication of SG10201609247YA publication Critical patent/SG10201609247YA/en
Priority to US16/403,110 priority patent/US10812969B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
SG10201609247YA 2016-11-04 2016-11-04 System and method for configuring a wireless device for wireless network access SG10201609247YA (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
SG10201609247YA SG10201609247YA (en) 2016-11-04 2016-11-04 System and method for configuring a wireless device for wireless network access
EP17745535.9A EP3529965B1 (en) 2016-11-04 2017-07-18 System and method for configuring a wireless device for wireless network access
PCT/SG2017/050357 WO2018084802A1 (en) 2016-11-04 2017-07-18 System and method for configuring a wireless device for wireless network access
CN201780068067.0A CN109923830B (zh) 2016-11-04 2017-07-18 用于配置无线网络接入设备的系统和方法
US16/403,110 US10812969B2 (en) 2016-11-04 2019-05-03 System and method for configuring a wireless device for wireless network access

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201609247YA SG10201609247YA (en) 2016-11-04 2016-11-04 System and method for configuring a wireless device for wireless network access

Publications (1)

Publication Number Publication Date
SG10201609247YA true SG10201609247YA (en) 2018-06-28

Family

ID=59416771

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201609247YA SG10201609247YA (en) 2016-11-04 2016-11-04 System and method for configuring a wireless device for wireless network access

Country Status (5)

Country Link
US (1) US10812969B2 (zh)
EP (1) EP3529965B1 (zh)
CN (1) CN109923830B (zh)
SG (1) SG10201609247YA (zh)
WO (1) WO2018084802A1 (zh)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
WO2016014601A2 (en) 2014-07-21 2016-01-28 Apple Inc. Remote user interface
WO2016036603A1 (en) 2014-09-02 2016-03-10 Apple Inc. Reduced size configuration interface
EP3189406B1 (en) 2014-09-02 2022-09-07 Apple Inc. Phone user interface
US10254911B2 (en) 2015-03-08 2019-04-09 Apple Inc. Device configuration user interface
US10812974B2 (en) * 2017-05-06 2020-10-20 Vmware, Inc. Virtual desktop client connection continuity
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
CN111343060B (zh) 2017-05-16 2022-02-11 苹果公司 用于家庭媒体控制的方法和界面
US10887193B2 (en) 2018-06-03 2021-01-05 Apple Inc. User interfaces for updating network connection settings of external devices
US11483708B2 (en) * 2019-02-20 2022-10-25 Apple Inc. Network access tokens for accessories
CN113157190A (zh) 2019-05-06 2021-07-23 苹果公司 电子设备的受限操作
US10996917B2 (en) 2019-05-31 2021-05-04 Apple Inc. User interfaces for audio media control
CN114338899B (zh) * 2019-05-31 2023-02-28 苹果公司 用于共享音频的方法、电子设备和存储介质
DK201970533A1 (en) 2019-05-31 2021-02-15 Apple Inc Methods and user interfaces for sharing audio
KR20220027295A (ko) 2019-05-31 2022-03-07 애플 인크. 오디오 미디어 제어를 위한 사용자 인터페이스
US11240661B2 (en) * 2019-09-03 2022-02-01 Cisco Technology, Inc. Secure simultaneous authentication of equals anti-clogging mechanism
CN112566113B (zh) * 2019-09-06 2023-04-07 阿里巴巴集团控股有限公司 密钥生成以及终端配网方法、装置、设备
CN113301563A (zh) * 2020-02-05 2021-08-24 阿里巴巴集团控股有限公司 网络配置方法、装置、设备和存储介质
CN113841357A (zh) * 2020-04-15 2021-12-24 谷歌有限责任公司 三方密码握手协议
US11513667B2 (en) 2020-05-11 2022-11-29 Apple Inc. User interface for audio message
CN116847341A (zh) * 2020-08-31 2023-10-03 Oppo广东移动通信有限公司 一种网络连接方法及终端、待配网设备、存储介质
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
CN116438822A (zh) * 2020-11-26 2023-07-14 华为技术有限公司 应用于WiFi的安全认证的方法和装置
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
CN114793178B (zh) * 2022-05-07 2023-02-17 北京百度网讯科技有限公司 配网方法、装置、设备和存储介质

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226383B1 (en) * 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US7010692B2 (en) * 1996-04-17 2006-03-07 Phoenix Technologies Ltd. Cryptographic methods for remote authentication
US7139917B2 (en) * 2000-06-05 2006-11-21 Phoenix Technologies Ltd. Systems, methods and software for remote password authentication using multiple servers
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
US8364964B2 (en) * 2009-12-29 2013-01-29 General Instrument Corporation Registering client devices with a registration server
WO2012151351A1 (en) 2011-05-04 2012-11-08 Marvell World Trade Ltd. Wireless authentication using beacon messages
US8813198B2 (en) 2011-07-05 2014-08-19 Apple Inc. Configuration of accessories for wireless network access
US9565558B2 (en) * 2011-10-21 2017-02-07 At&T Intellectual Property I, L.P. Securing communications of a wireless access point and a mobile device
CN103379477B (zh) 2012-04-18 2016-03-09 深圳紫煌网络科技有限公司 对无线设备进行网络配置的方法、装置、无线设备及终端
US9363249B2 (en) * 2013-03-06 2016-06-07 Marvell World Trade Ltd. Secure simple enrollment
US9215075B1 (en) * 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
TWI666963B (zh) 2013-06-10 2019-07-21 美商蘋果公司 組態無線配件裝置
MX2016000292A (es) * 2013-07-12 2016-04-13 Koninkl Philips Nv Sistema para compartir una clave criptografica.
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
US10498530B2 (en) * 2013-09-27 2019-12-03 Network-1 Technologies, Inc. Secure PKI communications for “machine-to-machine” modules, including key derivation by modules and authenticating public keys
WO2015062904A1 (en) * 2013-10-28 2015-05-07 Kmaas Aps A system and a method for management of confidential data
JP2016540462A (ja) * 2013-10-30 2016-12-22 ▲華▼▲為▼▲終▼端有限公司 鍵コンフィギュレーション方法、システム、および装置
US10700856B2 (en) * 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
CN103780618B (zh) * 2014-01-22 2016-11-09 西南交通大学 一种基于访问授权票据的跨异构域身份认证及会话密钥协商方法
CN103825733A (zh) * 2014-02-28 2014-05-28 华为技术有限公司 基于组合公钥密码体制的通信方法、装置及系统
CN103986575B (zh) * 2014-06-05 2017-04-12 武汉大学 一种计算非对称的共享密钥建立方法
EP2955871B1 (en) * 2014-06-12 2017-01-11 Nagravision S.A. Cryptographic method for securely exchanging messages and device and system for implementing this method
US9544767B2 (en) * 2014-07-21 2017-01-10 Imagination Technologies Limited Encryption key updates in wireless communication systems
US9600949B2 (en) * 2014-07-30 2017-03-21 Master Lock Company Llc Wireless key management for authentication
CN110769485A (zh) 2014-09-19 2020-02-07 小米科技有限责任公司 使目标终端接入无线接入点提供的目标无线网络的方法
US9852305B2 (en) * 2014-10-21 2017-12-26 Nec Corporation Method for provably secure erasure of data
US9774451B2 (en) * 2015-02-10 2017-09-26 Qualcomm Incorporated Using secure elements to authenticate devices in point-to-point communication
US10020939B2 (en) * 2015-04-28 2018-07-10 Korea University Research And Business Foundation Device, server and method for providing secret key encryption and restoration
CN105119939B (zh) 2015-09-14 2019-01-15 北京奇虎科技有限公司 无线网络的接入方法与装置、提供方法与装置以及系统
EP3408992A1 (en) * 2016-01-26 2018-12-05 Google LLC Secure connections for low-power devices
US11170094B2 (en) * 2016-01-27 2021-11-09 Secret Double Octopus Ltd. System and method for securing a communication channel
WO2017168228A1 (en) * 2016-03-08 2017-10-05 Marvell World Trade Ltd. Methods and apparatus for secure device authentication
US20170324549A1 (en) * 2016-05-06 2017-11-09 Benny Abramovsky Secured time of flight measurement
EP3955517A1 (en) * 2016-06-07 2022-02-16 Visa International Service Association Multi-level communication encryption
US10129223B1 (en) * 2016-11-23 2018-11-13 Amazon Technologies, Inc. Lightweight encrypted communication protocol
JP6861292B2 (ja) * 2017-03-01 2021-04-21 アップル インコーポレイテッドApple Inc. モバイルデバイスを使用したシステムアクセス
US10841086B2 (en) * 2018-02-06 2020-11-17 Wickr, Inc. Facilitating communications using hybrid cryptography
US10819510B2 (en) * 2018-02-06 2020-10-27 Wickr Inc. Facilitating communications using hybrid cryptography
US10169587B1 (en) * 2018-04-27 2019-01-01 John A. Nix Hosted device provisioning protocol with servers and a networked initiator

Also Published As

Publication number Publication date
US20190261168A1 (en) 2019-08-22
EP3529965B1 (en) 2022-08-31
EP3529965A1 (en) 2019-08-28
CN109923830A (zh) 2019-06-21
CN109923830B (zh) 2022-01-14
WO2018084802A1 (en) 2018-05-11
US10812969B2 (en) 2020-10-20

Similar Documents

Publication Publication Date Title
SG10201609247YA (en) System and method for configuring a wireless device for wireless network access
TW201613399A (en) Method and apparatus for requesting resources in a wireless communication system
MY191655A (en) Method for controlling transmission of data
EP4351228A3 (en) Communication method, access network device, core network device, and user equipment device
MY187137A (en) Apparatus, system and method of securing communications of a user equipment (ue) in a wireless local area network
MX2019003356A (es) Comunicacion segura del trafico de red.
WO2015089318A3 (en) Secure communication channels
WO2014194843A3 (en) System and method for an agile wireless access network
MX2015008795A (es) Intercambio de datos dependiente de distancia o dependiente del usuario entre dispositivos de comunicacion inalambrica.
WO2015198157A3 (en) Method and device for transmitting data
BR112017000081A2 (pt) gerenciamento de assinatura de rede com base em ue
MX2016007771A (es) Sistema de gestion de proyecto que proporciona una interaccion optimizada con modelos digitales.
MX2016015797A (es) Aparato, sistema y metodo para red de nucleo dedicada.
WO2014054890A3 (ko) 무선 통신 시스템에서 연결 거절 보고 방법 및 이를 지원하는 장치
MY182770A (en) Wireless device, network node, and methods therein for sending a message comprising one or more populated fields
EP3826400A4 (en) RESOURCE CONFIGURATION PROCESS FOR SIDE LINK INFORMATION, COMMUNICATION DEVICE AND NETWORK DEVICE
WO2017123362A3 (en) Key establishment for communications within a group
WO2016190918A3 (en) Multiple protocol transaction encryption
PH12017501680A1 (en) Methods and arrangements for managing access information enabling a wireless device to access a wireless communication network
MY189128A (en) Information transmission/reception method and apparatus in wireless local area network
EP3874783A4 (en) SECURITY MANAGEMENT IN A DISAGGREGATED BASE STATION IN A COMMUNICATION SYSTEM
GB202013868D0 (en) Management system, management method, power device, vehicle-mounted device, and management server
EP3742632A4 (en) DEVICE AND METHOD FOR GENERATING ENVIRONMENTAL INFORMATION FOR NETWORK DESIGN IN A WIRELESS COMMUNICATION SYSTEM
EP3404967A4 (en) METHOD FOR TRANSMITTING DATA IN A WIRELESS LOCAL NETWORK, ACCESS POINT AND STATION
EP3843438A4 (en) KEY PRODUCTION PROCESS, DEVICE AND SYSTEM