TW200631373A - Bootstrapping authentication using distinguished random challenges - Google Patents

Bootstrapping authentication using distinguished random challenges

Info

Publication number
TW200631373A
TW200631373A TW094130887A TW94130887A TW200631373A TW 200631373 A TW200631373 A TW 200631373A TW 094130887 A TW094130887 A TW 094130887A TW 94130887 A TW94130887 A TW 94130887A TW 200631373 A TW200631373 A TW 200631373A
Authority
TW
Taiwan
Prior art keywords
random challenge
distinguished
encryption key
secure encryption
distinguished random
Prior art date
Application number
TW094130887A
Other languages
English (en)
Inventor
James Semple
Michael Paddon
Gregory G Rose
Philip Hawkes
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of TW200631373A publication Critical patent/TW200631373A/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/081Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying self-generating credentials, e.g. instead of receiving credentials from an authority or from another peer, the credentials are generated at the entity itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Electrically Operated Instructional Devices (AREA)
  • Telephonic Communication Services (AREA)
TW094130887A 2004-09-08 2005-09-08 Bootstrapping authentication using distinguished random challenges TW200631373A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US60830504P 2004-09-08 2004-09-08

Publications (1)

Publication Number Publication Date
TW200631373A true TW200631373A (en) 2006-09-01

Family

ID=35709110

Family Applications (1)

Application Number Title Priority Date Filing Date
TW094130887A TW200631373A (en) 2004-09-08 2005-09-08 Bootstrapping authentication using distinguished random challenges

Country Status (10)

Country Link
US (1) US8611536B2 (zh)
EP (1) EP1787486B1 (zh)
JP (1) JP4805935B2 (zh)
KR (1) KR100922906B1 (zh)
CN (1) CN101366299B (zh)
AT (1) ATE417470T1 (zh)
DE (1) DE602005011639D1 (zh)
MY (1) MY142729A (zh)
TW (1) TW200631373A (zh)
WO (1) WO2006036521A1 (zh)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE517460C2 (sv) * 2000-03-24 2002-06-11 Imp Internat Ab Metod och system för kryptering och autentisiering
US9282455B2 (en) 2004-10-01 2016-03-08 Intel Corporation System and method for user certificate initiation, distribution, and provisioning in converged WLAN-WWAN interworking networks
US8290162B2 (en) 2006-12-15 2012-10-16 Qualcomm Incorporated Combinational combiner cryptographic method and apparatus
US8571188B2 (en) * 2006-12-15 2013-10-29 Qualcomm Incorporated Method and device for secure phone banking
US20090070877A1 (en) * 2006-12-18 2009-03-12 Carol Davids Method for securing streaming multimedia network transmissions
US8453241B2 (en) * 2006-12-18 2013-05-28 Illinois Institute Of Technology Method for securing streaming multimedia network transmissions
EP1976322A1 (en) * 2007-03-27 2008-10-01 British Telecommunications Public Limited Company An authentication method
KR101345953B1 (ko) * 2007-05-14 2013-12-31 삼성전자주식회사 모바일 아이피를 사용하는 이동 통신 시스템에서 이동 단말의 이동성 관리 방법 및 시스템
WO2009004411A1 (en) * 2007-07-04 2009-01-08 Freescale Semiconductor, Inc. Communication device with secure storage of user data
AU2009233837B2 (en) * 2008-04-07 2013-02-07 Interdigital Patent Holdings, Inc Secure session key generation
US20090259851A1 (en) * 2008-04-10 2009-10-15 Igor Faynberg Methods and Apparatus for Authentication and Identity Management Using a Public Key Infrastructure (PKI) in an IP-Based Telephony Environment
US20090282251A1 (en) * 2008-05-06 2009-11-12 Qualcomm Incorporated Authenticating a wireless device in a visited network
WO2010019593A1 (en) 2008-08-11 2010-02-18 Assa Abloy Ab Secure wiegand communications
CN102196438A (zh) 2010-03-16 2011-09-21 高通股份有限公司 通信终端标识号管理的方法和装置
US20110305339A1 (en) * 2010-06-11 2011-12-15 Karl Norrman Key Establishment for Relay Node in a Wireless Communication System
US9385862B2 (en) 2010-06-16 2016-07-05 Qualcomm Incorporated Method and apparatus for binding subscriber authentication and device authentication in communication systems
US9112905B2 (en) 2010-10-22 2015-08-18 Qualcomm Incorporated Authentication of access terminal identities in roaming networks
US9668128B2 (en) * 2011-03-09 2017-05-30 Qualcomm Incorporated Method for authentication of a remote station using a secure element
US9537663B2 (en) 2012-06-20 2017-01-03 Alcatel Lucent Manipulation and restoration of authentication challenge parameters in network authentication procedures
JP5985299B2 (ja) * 2012-08-09 2016-09-06 富士通コンポーネント株式会社 電子装置、制御装置およびネットワークシステム
CN104811926A (zh) 2014-01-26 2015-07-29 中兴通讯股份有限公司 移动终端锁网锁卡的方法、装置及移动终端、sim卡
FI126936B (en) 2014-12-23 2017-08-15 Silicon Laboratories Finland Oy Method and technical apparatus for short - distance communication
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485
EP3379789A1 (en) 2017-03-20 2018-09-26 Koninklijke Philips N.V. Mutual authentication system
US11956626B2 (en) * 2019-04-17 2024-04-09 Nokia Technologies Oy Cryptographic key generation for mobile communications device
US11076296B1 (en) 2019-05-13 2021-07-27 Sprint Communications Company L.P. Subscriber identity module (SIM) application authentication

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2942913B2 (ja) 1993-06-10 1999-08-30 ケイディディ株式会社 相手認証/暗号鍵配送方式
FR2718312B1 (fr) * 1994-03-29 1996-06-07 Rola Nevoux Procédé d'authentification combinée d'un terminal de télécommunication et d'un module d'utilisateur.
FI106605B (fi) * 1997-04-16 2001-02-28 Nokia Networks Oy Autentikointimenetelmä
US6584310B1 (en) * 1998-05-07 2003-06-24 Lucent Technologies Inc. Method and apparatus for performing authentication in communication systems
DE19840742B4 (de) 1998-09-07 2006-04-20 T-Mobile Deutschland Gmbh Verfahren zur Erhöhung der Sicherheit von Authentisierungsverfahren in digitalen Mobilfunksystemen
US6266525B1 (en) * 1998-12-17 2001-07-24 Lucent Technologies Inc. Method for detecting fraudulent use of a communications system
FR2788914B1 (fr) * 1999-01-22 2001-03-23 Sfr Sa Procede d'authentification, avec etablissement d'un canal securise, entre un abonne et un fournisseur de services accessible via un operateur de telecommunication
US6532290B1 (en) * 1999-02-26 2003-03-11 Ericsson Inc. Authentication methods
FI109864B (fi) * 2000-03-30 2002-10-15 Nokia Corp Tilaajan autentikaatio
FI20000760A0 (fi) 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
US7228140B2 (en) * 2001-01-16 2007-06-05 Telefonaktiebolaget L M Ericsson (Publ) Enhancements to location-based services functionality in a radio telecommunication network
US20020120844A1 (en) * 2001-02-23 2002-08-29 Stefano Faccin Authentication and distribution of keys in mobile IP network
US7444513B2 (en) * 2001-05-14 2008-10-28 Nokia Corporiation Authentication in data communication
DE10128300A1 (de) * 2001-06-12 2003-01-09 Giesecke & Devrient Gmbh Authentisierungsverfahren
US6982587B2 (en) 2002-07-12 2006-01-03 Rambus Inc. Equalizing transceiver with reduced parasitic capacitance
SE0202451D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Flexible Sim-Based DRM agent and architecture
US7181196B2 (en) * 2003-05-15 2007-02-20 Lucent Technologies Inc. Performing authentication in a communications system
US8229118B2 (en) * 2003-11-07 2012-07-24 Qualcomm Incorporated Method and apparatus for authentication in wireless communications
AU2003294018A1 (en) * 2003-12-30 2005-07-21 Telecom Italia S.P.A. Method and system for the cipher key controlled exploitation of data resources, related network and computer program products
EP2388976A1 (en) * 2004-04-14 2011-11-23 Nortel Networks Limited Securing home agent to mobile node communication with HA-MN key
WO2005125261A1 (en) * 2004-06-17 2005-12-29 Telefonaktiebolaget Lm Ericsson (Publ) Security in a mobile communications system

Also Published As

Publication number Publication date
CN101366299A (zh) 2009-02-11
JP2008512966A (ja) 2008-04-24
EP1787486B1 (en) 2008-12-10
WO2006036521A1 (en) 2006-04-06
DE602005011639D1 (de) 2009-01-22
EP1787486A1 (en) 2007-05-23
ATE417470T1 (de) 2008-12-15
US20060120531A1 (en) 2006-06-08
KR100922906B1 (ko) 2009-10-22
MY142729A (en) 2010-12-31
KR20070091266A (ko) 2007-09-10
CN101366299B (zh) 2012-12-05
US8611536B2 (en) 2013-12-17
JP4805935B2 (ja) 2011-11-02

Similar Documents

Publication Publication Date Title
TW200631373A (en) Bootstrapping authentication using distinguished random challenges
WO2009048574A3 (en) Secure wireless communication
TW429721B (en) Method for two party authentication and key agreement
WO2005065132A3 (en) System, method, and devices for authentication in a wireless local area network (wlan)
TW428409B (en) Method for updating secret shared data in a wireless communication system
WO2006050152A3 (en) Secure collaborative terminal identity authentication between a wireless communication device and a wireless operator
AU2001226838A1 (en) Authentication in a packet data network
ATE454000T1 (de) Authentifizierungsverfahren
CA2608261A1 (en) Authentication system and method thereof in a communication system
ATE438973T1 (de) Einsatz und provisionierung drahtloser in der hand gehaltener einrichtungen
WO2002067495A3 (en) Method and apparatus for providing authentication in a communication system
NZ533457A (en) Network user authentication system and method
TWI264912B (en) Method and apparatus for building operational radio firmware using incrementally certified modules
EP2194747A3 (en) System and method for fast network reentry in a broadband wireless access communication system
WO2003032126A3 (en) Multi-factor authentication system
ATE336125T1 (de) Authentifizierung zwischen einer zellularen mobilendgerät und einem kurzreichweitigen zugangspunkt
PL1889503T3 (pl) Sposób uzgodnienia klucza zabezpieczającego między co najmniej jednym pierwszym i jednym drugim uczestnikiem komunikacji w celu zabezpieczenia połączenia komunikacyjnego
WO2007107708A3 (en) Establishing communications
WO2008004102A3 (en) Wireless access point security for multi-hop networks
DE60310437D1 (de) Sichere kommunikation
WO2006113525A3 (en) Method and apparatus for authenticating a mobile station in a wireless communication network
WO2006000875A3 (en) Method for securing an authentication and key agreement protocol
WO2004091176A3 (en) Ciphering between a cdma network and a gsm network
WO2005006627A3 (en) Terminal identity masking in a wireless network
AU6573600A (en) Authentication in a mobile communications system