TWI404393B - 確保無線通信安全之節點及其方法 - Google Patents

確保無線通信安全之節點及其方法 Download PDF

Info

Publication number
TWI404393B
TWI404393B TW095128389A TW95128389A TWI404393B TW I404393 B TWI404393 B TW I404393B TW 095128389 A TW095128389 A TW 095128389A TW 95128389 A TW95128389 A TW 95128389A TW I404393 B TWI404393 B TW I404393B
Authority
TW
Taiwan
Prior art keywords
node
key
secret
impulse response
channel impulse
Prior art date
Application number
TW095128389A
Other languages
English (en)
Chinese (zh)
Other versions
TW200723818A (en
Inventor
Rudolf Marian
Pritam Mukherjee Rajat
Original Assignee
Interdigital Tech Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=36740955&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=TWI404393(B) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from US11/318,381 external-priority patent/US8280046B2/en
Application filed by Interdigital Tech Corp filed Critical Interdigital Tech Corp
Publication of TW200723818A publication Critical patent/TW200723818A/zh
Application granted granted Critical
Publication of TWI404393B publication Critical patent/TWI404393B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0875Generation of secret information including derivation or calculation of cryptographic keys or passwords based on channel impulse response [CIR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
  • Storage Device Security (AREA)
TW095128389A 2005-01-27 2006-01-20 確保無線通信安全之節點及其方法 TWI404393B (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US64748205P 2005-01-27 2005-01-27
US71617705P 2005-09-12 2005-09-12
US73433105P 2005-11-07 2005-11-07
US11/318,381 US8280046B2 (en) 2005-09-12 2005-12-23 Method and system for deriving an encryption key using joint randomness not shared by others

Publications (2)

Publication Number Publication Date
TW200723818A TW200723818A (en) 2007-06-16
TWI404393B true TWI404393B (zh) 2013-08-01

Family

ID=36740955

Family Applications (2)

Application Number Title Priority Date Filing Date
TW095102241A TWI378701B (en) 2005-01-27 2006-01-20 Method and wireless transmit /receive unit for deriving an encryption key using joint randomness not shared by others
TW095128389A TWI404393B (zh) 2005-01-27 2006-01-20 確保無線通信安全之節點及其方法

Family Applications Before (1)

Application Number Title Priority Date Filing Date
TW095102241A TWI378701B (en) 2005-01-27 2006-01-20 Method and wireless transmit /receive unit for deriving an encryption key using joint randomness not shared by others

Country Status (9)

Country Link
EP (1) EP1847060A4 (fr)
JP (1) JP4734344B2 (fr)
KR (3) KR101011470B1 (fr)
CN (1) CN101951383B (fr)
CA (1) CA2596067C (fr)
MX (1) MX2007009063A (fr)
NO (1) NO20074210L (fr)
TW (2) TWI378701B (fr)
WO (1) WO2006081122A2 (fr)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007124054A2 (fr) * 2006-04-18 2007-11-01 Interdigital Technology Corporation Procédé et système de sécurisation de communications sans fil
US20080075280A1 (en) * 2006-09-21 2008-03-27 Interdigital Technology Corporation Group-wise secret key generation
TWI393415B (zh) 2006-10-12 2013-04-11 Interdigital Tech Corp 使用廣播的隨機雜訊來增強無線裝置的加密能力的方法和系統
GB2447674B (en) * 2007-03-21 2011-08-03 Lancaster University Generation of a cryptographic key from device motion
US10091648B2 (en) 2007-04-26 2018-10-02 Qualcomm Incorporated Method and apparatus for new key derivation upon handoff in wireless networks
JP5376408B2 (ja) * 2007-07-20 2013-12-25 日本電気株式会社 暗号通信方法及び暗号通信システム
US9198033B2 (en) * 2007-09-27 2015-11-24 Alcatel Lucent Method and apparatus for authenticating nodes in a wireless network
US9490977B2 (en) 2007-11-06 2016-11-08 Interdigital Patent Holdings, Inc. Method and apparatus for enabling physical layer secret key generation
TW201036393A (en) 2008-05-12 2010-10-01 Interdigital Patent Holdings Information-theoretically secure secrecy generation
WO2010006035A2 (fr) * 2008-07-08 2010-01-14 Interdigital Patent Holdings, Inc. Support de sécurité de couche physique dans des réseaux locaux sans fil
FR2976431B1 (fr) * 2011-06-07 2014-01-24 Commissariat Energie Atomique Methode de generation de cle secrete pour systeme de communication sans fil
KR101269026B1 (ko) * 2011-12-21 2013-05-29 한국전자통신연구원 무선 채널의 상태를 이용하여 그룹키를 생성하는 장치 및 그 방법
US10635692B2 (en) 2012-10-30 2020-04-28 Ubiq Security, Inc. Systems and methods for tracking, reporting, submitting and completing information forms and reports
US20140269362A1 (en) * 2013-03-15 2014-09-18 Shahrnaz Azizi Techniques to Update a Wireless Communication Channel Estimation
US9124580B1 (en) * 2014-02-07 2015-09-01 The Boeing Company Method and system for securely establishing cryptographic keys for aircraft-to-aircraft communications
DE102014209046A1 (de) 2014-05-13 2015-11-19 Robert Bosch Gmbh Verfahren zur Generierung eines geheimen, kryptographischen Schlüssels in einem mobilen Endgerät
DE102014208964A1 (de) 2014-05-13 2015-11-19 Robert Bosch Gmbh Verfahren zur Generierung eines Schlüssels in einem Netzwerk sowie dazu eingerichtete Teilnehmer des Netzwerkes
DE102014208975A1 (de) 2014-05-13 2015-11-19 Robert Bosch Gmbh Verfahren zur Generierung eines Schlüssels in einem Netzwerk sowie Teilnehmer an einem Netzwerk und Netzwerk
DE102014208965A1 (de) 2014-05-13 2015-11-19 Robert Bosch Gmbh Verfahren zur Authentifizierung eines Netzwerkteilnehmers sowie Netzwerkteilnehmer, Netzwerk und Computerprogramm hierzu
DE102014208974A1 (de) 2014-05-13 2015-11-19 Robert Bosch Gmbh Verfahren zur Ermittlung einer Information über die Entfernung zwischen zwei Geräten sowie hierzu eingerichtete Geräte und Computerprogramme
DE102014217330A1 (de) 2014-08-29 2016-03-03 Robert Bosch Gmbh Verfahren zum Informationsabgleich zwischen Geräten sowie hierzu eingerichtetes Gerät
DE102014217320A1 (de) 2014-08-29 2016-03-03 Robert Bosch Gmbh Verfahren zur Generierung eines kryptographischen Schlüssels in einem Gerät sowie hierzu eingerichtetes Gerät
US10579823B2 (en) 2014-09-23 2020-03-03 Ubiq Security, Inc. Systems and methods for secure high speed data generation and access
US9842227B2 (en) 2014-09-23 2017-12-12 FHOOSH, Inc. Secure high speed data storage, access, recovery, and transmission
DE102015215569A1 (de) 2015-08-14 2017-02-16 Robert Bosch Gmbh Verfahren zur Generierung eines Geheimnisses zwischen Teilnehmern eines Netzwerkes sowie dazu eingerichtete Teilnehmer des Netzwerks
WO2017063716A1 (fr) * 2015-10-16 2017-04-20 Huawei Technologies Co., Ltd. Procédé d'appariement sécurisé pour des systèmes mimo
DE102015225220A1 (de) 2015-12-15 2017-06-22 Robert Bosch Gmbh Verfahren zur Erzeugung einer geheimen Wertefolge in einem Gerät abhängig von gemessenen physikalischen Eigenschaften eines Übertragungskanals
DE102015225222A1 (de) 2015-12-15 2017-06-22 Robert Bosch Gmbh Verfahren zur Erzeugung einer geheimen Wertefolge in einem Gerät abhängig von gemessenen physikalischen Eigenschaften eines Übertragungskanals
FR3046315B1 (fr) * 2015-12-29 2018-04-27 Thales Procede d'extraction univalente et univoque de cles a partir du canal de propagation
KR20180097903A (ko) * 2017-02-24 2018-09-03 삼성전자주식회사 무선 통신 시스템에서 보안 키를 생성하기 위한 장치 및 방법
US11349656B2 (en) 2018-03-08 2022-05-31 Ubiq Security, Inc. Systems and methods for secure storage and transmission of a data stream
GB201817117D0 (en) * 2018-10-19 2018-12-05 Nat Univ Ireland Maynooth Encryption method
EP3697052A1 (fr) * 2019-02-14 2020-08-19 Siemens Aktiengesellschaft Procédé et système de transfert de données dans un réseau
WO2023287537A1 (fr) * 2021-07-16 2023-01-19 Qualcomm Incorporated Vérification de clé secrète dans une communication sans fil
KR102675382B1 (ko) * 2022-01-18 2024-06-17 광주과학기술원 오토인코더 기반 암호키 생성 시스템에서 신호 송신 장치, 신호 수신 장치, 신호 송신 방법 및 신호 수신 방법

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4882737A (en) * 1987-07-31 1989-11-21 Bbc Brown Boveri Ag Signal transmission method
US5450456A (en) * 1993-11-12 1995-09-12 Daimler Benz Ag Method and arrangement for measuring the carrier frequency deviation in a multi-channel transmission system
US5970060A (en) * 1995-10-06 1999-10-19 Siemens Aktiengesellschaft Method and system for radio transmission of digital signals

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5745578A (en) * 1996-06-17 1998-04-28 Ericsson Inc. Apparatus and method for secure communication based on channel characteristics
JP2006180549A (ja) * 2002-02-28 2006-07-06 Matsushita Electric Ind Co Ltd 通信装置及び通信方法
JP2004032679A (ja) * 2002-02-28 2004-01-29 Matsushita Electric Ind Co Ltd 通信装置及び通信システム
JP2003273856A (ja) * 2002-03-14 2003-09-26 Communication Research Laboratory 通信装置および通信方法
JP4245972B2 (ja) * 2002-05-29 2009-04-02 Nttエレクトロニクス株式会社 無線通信方法、無線通信装置、通信制御プログラム、通信制御装置、鍵管理プログラム、無線lanシステム、および記録媒体
US7587598B2 (en) * 2002-11-19 2009-09-08 Toshiba America Research, Inc. Interlayer fast authentication or re-authentication for network communication
JP2004187197A (ja) * 2002-12-06 2004-07-02 Doshisha 無線通信システム、無線通信方法、および無線局
JP2004208073A (ja) * 2002-12-25 2004-07-22 Sony Corp 無線通信システム
JP2005130127A (ja) * 2003-10-22 2005-05-19 Sumitomo Electric Ind Ltd 秘話通信方法および通信端末装置
US7505596B2 (en) * 2003-12-05 2009-03-17 Microsoft Corporation Automatic detection of wireless network type
EP1758292A4 (fr) * 2004-07-29 2011-10-12 Panasonic Corp Appareil de communication sans fil et procede de communication sans fil
KR20070042160A (ko) * 2004-08-04 2007-04-20 마쓰시다 일렉트릭 인더스트리얼 컴패니 리미티드 무선 통신 방법, 무선 통신 시스템 및 무선 통신 장치
EP1775875A1 (fr) * 2004-08-04 2007-04-18 Matsushita Electric Industrial Co., Ltd. Dispositif de communication radio, systeme de communication radio, et procede de communication radio

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4882737A (en) * 1987-07-31 1989-11-21 Bbc Brown Boveri Ag Signal transmission method
US5450456A (en) * 1993-11-12 1995-09-12 Daimler Benz Ag Method and arrangement for measuring the carrier frequency deviation in a multi-channel transmission system
US5970060A (en) * 1995-10-06 1999-10-19 Siemens Aktiengesellschaft Method and system for radio transmission of digital signals

Also Published As

Publication number Publication date
JP4734344B2 (ja) 2011-07-27
CN101951383A (zh) 2011-01-19
TWI378701B (en) 2012-12-01
EP1847060A2 (fr) 2007-10-24
CA2596067A1 (fr) 2006-08-03
TW200633460A (en) 2006-09-16
CN101951383B (zh) 2013-06-19
EP1847060A4 (fr) 2011-09-14
KR101253370B1 (ko) 2013-04-11
CA2596067C (fr) 2013-09-17
NO20074210L (no) 2007-10-24
MX2007009063A (es) 2007-10-02
KR20070088821A (ko) 2007-08-29
JP2008529413A (ja) 2008-07-31
WO2006081122A3 (fr) 2007-11-22
KR101011470B1 (ko) 2011-01-28
TW200723818A (en) 2007-06-16
KR20110076992A (ko) 2011-07-06
KR20070096008A (ko) 2007-10-01
WO2006081122A2 (fr) 2006-08-03

Similar Documents

Publication Publication Date Title
TWI404393B (zh) 確保無線通信安全之節點及其方法
US8280046B2 (en) Method and system for deriving an encryption key using joint randomness not shared by others
CN101288260A (zh) 使用未由他人分享联合随机衍生秘钥方法及系统
CN106411521B (zh) 用于量子密钥分发过程的身份认证方法、装置及系统
Zhang et al. Design of an OFDM physical layer encryption scheme
US10536269B2 (en) Method and system for authentication and preserving the integrity of communication, secured by secret sharing
JP5349619B2 (ja) アイデンティティベースの認証鍵共有プロトコル
CN109075973B (zh) 一种使用基于id的密码术进行网络和服务统一认证的方法
JP6548172B2 (ja) 端末認証システム、サーバ装置、及び端末認証方法
WO2013175324A1 (fr) Détermination de clés cryptographiques
Kim et al. SFRIC: a secure fast roaming scheme in wireless LAN using ID-based cryptography
Karati et al. QuDPas-FHA: Quantum-Defended Privacy-Preserved Fast Handover Authentication in Space Information Networks
AU2010100115A4 (en) Secured key exchange in WiFi networks using quantum key distribution
Yao et al. Post Quantum KEM authentication in SPDM for secure session establishment
Aizan et al. Implementation of BB84 Protocol on 802.11 i
Wan et al. Access control protocols with two-layer architecture for wireless networks
Zhu et al. A secure non-interactive chaotic maps-based deniable authentication scheme with privacy protection in standard model
Lu et al. An advanced elliptic curve cryptography based mutual authentication scheme for session initiation protocol.
Koo et al. Authenticated public key distribution scheme without trusted third party
Liu et al. A simple balanced password-authenticated key agreement protocol
Cao et al. Efficient Mobile IP registration from pairings
WO2023011702A1 (fr) Établissement d'une confidentialité de transmission pendant une authentification à condensé
Wan et al. Anonymous dos-resistant access control protocol using passwords for wireless networks
Patrick Wireless LAN Security
Sherr et al. Measurable security through isotropic channels

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees