SG11201401950PA - Security mechanism for external code - Google Patents

Security mechanism for external code

Info

Publication number
SG11201401950PA
SG11201401950PA SG11201401950PA SG11201401950PA SG11201401950PA SG 11201401950P A SG11201401950P A SG 11201401950PA SG 11201401950P A SG11201401950P A SG 11201401950PA SG 11201401950P A SG11201401950P A SG 11201401950PA SG 11201401950P A SG11201401950P A SG 11201401950PA
Authority
SG
Singapore
Prior art keywords
security mechanism
external code
code
external
security
Prior art date
Application number
SG11201401950PA
Inventor
Silke Holtmanns
Pekka Johannes Laitinen
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Publication of SG11201401950PA publication Critical patent/SG11201401950PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
SG11201401950PA 2011-10-31 2011-10-31 Security mechanism for external code SG11201401950PA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FI2011/050953 WO2013064716A1 (en) 2011-10-31 2011-10-31 Security mechanism for external code

Publications (1)

Publication Number Publication Date
SG11201401950PA true SG11201401950PA (en) 2014-09-26

Family

ID=48191420

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201401950PA SG11201401950PA (en) 2011-10-31 2011-10-31 Security mechanism for external code

Country Status (17)

Country Link
US (1) US20150163669A1 (en)
EP (1) EP2774068A4 (en)
JP (1) JP2015501613A (en)
KR (1) KR20140095523A (en)
CN (1) CN104011730A (en)
AP (1) AP3955A (en)
AU (1) AU2011380272A1 (en)
BR (1) BR112014010472A2 (en)
CA (1) CA2853867A1 (en)
IL (1) IL232374A0 (en)
IN (1) IN2014CN03915A (en)
MX (1) MX2014005223A (en)
RU (1) RU2582863C2 (en)
SG (1) SG11201401950PA (en)
UA (1) UA108957C2 (en)
WO (1) WO2013064716A1 (en)
ZA (1) ZA201403900B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2912815B1 (en) * 2012-10-29 2016-06-29 Telefonaktiebolaget LM Ericsson (publ) Method and apparatus for securing a connection in a communications network
US9253185B2 (en) * 2012-12-12 2016-02-02 Nokia Technologies Oy Cloud centric application trust validation
CN104348801B (en) * 2013-07-31 2018-05-04 华为技术有限公司 Authentication method, the method and relevant apparatus for generating credential
WO2015057116A1 (en) * 2013-10-15 2015-04-23 Telefonaktiebolaget L M Ericsson (Publ) Establishing a secure connection between a master device and a slave device
WO2015092130A1 (en) 2013-12-20 2015-06-25 Nokia Technologies Oy Push-based trust model for public cloud applications
US9736686B2 (en) * 2015-01-19 2017-08-15 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatus for direct communication key establishment
CN106487501B (en) * 2015-08-27 2020-12-08 华为技术有限公司 Key distribution and reception method, key management center, first network element and second network element
US10129235B2 (en) 2015-10-16 2018-11-13 Qualcomm Incorporated Key hierarchy for network slicing
WO2017137809A1 (en) * 2016-02-12 2017-08-17 Telefonaktiebolaget Lm Ericsson (Publ) Securing an interface and a process for establishing a secure communication link
WO2019108100A1 (en) * 2017-11-29 2019-06-06 Telefonaktiebolaget Lm Ericsson (Publ) Session key establishment
FR3077175A1 (en) * 2018-01-19 2019-07-26 Orange TECHNIQUE FOR DETERMINING A KEY FOR SECURING COMMUNICATION BETWEEN USER EQUIPMENT AND AN APPLICATION SERVER
CN110831002B (en) * 2018-08-10 2021-12-03 华为技术有限公司 Method and device for key deduction and computing storage medium
CN113015159B (en) * 2019-12-03 2023-05-09 中国移动通信有限公司研究院 Initial security configuration method, security module and terminal

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7558957B2 (en) * 2005-04-18 2009-07-07 Alcatel-Lucent Usa Inc. Providing fresh session keys
CN100379315C (en) * 2005-06-21 2008-04-02 华为技术有限公司 Method for carrying out authentication on user terminal
CN1929370A (en) * 2005-09-05 2007-03-14 华为技术有限公司 Method and system for confirming identification using key when user accessing identification proxy
US20070101122A1 (en) * 2005-09-23 2007-05-03 Yile Guo Method and apparatus for securely generating application session keys
US20070086590A1 (en) * 2005-10-13 2007-04-19 Rolf Blom Method and apparatus for establishing a security association
US8522025B2 (en) * 2006-03-28 2013-08-27 Nokia Corporation Authenticating an application
CN103001940A (en) * 2007-10-05 2013-03-27 交互数字技术公司 Techniques for setting up secure local password by means of WTRU (Wireless Transmit Receive Unit)
US9178696B2 (en) * 2007-11-30 2015-11-03 Telefonaktiebolaget L M Ericsson (Publ) Key management for secure communication
US8875232B2 (en) * 2009-02-18 2014-10-28 Telefonaktiebolaget L M Ericsson (Publ) User authentication
CN104980434B (en) * 2009-04-01 2018-10-30 瑞典爱立信有限公司 Safety key managing method in multimedia broadcasting and multicast service based on IMS
RU101231U1 (en) * 2010-03-02 2011-01-10 Закрытое акционерное общество "Лаборатория Касперского" MOBILE COMPUTER DEVICE SECURITY MANAGEMENT SYSTEM
PT2695410T (en) * 2011-04-01 2017-05-23 ERICSSON TELEFON AB L M (publ) Methods and apparatuses for avoiding damage in network attacks

Also Published As

Publication number Publication date
CN104011730A (en) 2014-08-27
BR112014010472A2 (en) 2017-04-18
JP2015501613A (en) 2015-01-15
MX2014005223A (en) 2014-09-01
ZA201403900B (en) 2017-05-31
WO2013064716A1 (en) 2013-05-10
IN2014CN03915A (en) 2015-10-16
CA2853867A1 (en) 2013-05-10
US20150163669A1 (en) 2015-06-11
EP2774068A1 (en) 2014-09-10
RU2014118918A (en) 2015-12-10
AU2011380272A1 (en) 2014-05-22
KR20140095523A (en) 2014-08-01
AP3955A (en) 2016-12-22
IL232374A0 (en) 2014-06-30
AP2014007624A0 (en) 2014-05-31
EP2774068A4 (en) 2015-08-05
RU2582863C2 (en) 2016-04-27
UA108957C2 (en) 2015-06-25

Similar Documents

Publication Publication Date Title
AP3955A (en) Security mechanism for external code
ZA201306051B (en) Gate mechanism
HK1198214A1 (en) Timepiece anti-trip mechanism
PL2935741T3 (en) Latch mechanism
PT2697074T (en) Security document
GB201216102D0 (en) Locking mechanism
HK1201339A1 (en) Escapement mechanism
GB2504567B (en) Anti-Relatch Mechanism
EP2756443A4 (en) Security mechanism for developmental operating systems
EP2931981A4 (en) A locking mechanism
HK1199279A1 (en) Security feature having several components
GB2488896B (en) Lock mechanism
EP2795026A4 (en) Combination lock
HK1198482A1 (en) Security feature having several components
GB2500605B (en) Lock mechanism
GB201216962D0 (en) Key mechanism
EP2756697A4 (en) Authentication mechanism
EP2698682A4 (en) Linked operation mechanism
GB201705179D0 (en) A securing mechanism
HK1192368A1 (en) Operating mechanism
LT2673432T (en) Safety lock
GB201021357D0 (en) Locking mechanism
GB2498425B (en) Lock mechanism
AU2011901230A0 (en) Bar Code Security
IL213819A0 (en) Locking mechanism