US20120239933A1 - Methods and Devices Having a Key Distributor Function for Improving the Speed and Quality of a Handover - Google Patents

Methods and Devices Having a Key Distributor Function for Improving the Speed and Quality of a Handover Download PDF

Info

Publication number
US20120239933A1
US20120239933A1 US13/498,029 US201113498029A US2012239933A1 US 20120239933 A1 US20120239933 A1 US 20120239933A1 US 201113498029 A US201113498029 A US 201113498029A US 2012239933 A1 US2012239933 A1 US 2012239933A1
Authority
US
United States
Prior art keywords
key
node
access node
network
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/498,029
Other languages
English (en)
Inventor
Thomas Gamer
Matthias Roth
Michael Bahr
Christian Schwingenschlögl
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Unify GmbH and Co KG
Original Assignee
Siemens Enterprise Communications GmbH and Co KG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Enterprise Communications GmbH and Co KG filed Critical Siemens Enterprise Communications GmbH and Co KG
Publication of US20120239933A1 publication Critical patent/US20120239933A1/en
Assigned to UNIFY GMBH & CO. KG reassignment UNIFY GMBH & CO. KG CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SIEMENS ENTERPRISE COMMUNICATIONS GMBH & CO. KG
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0016Hand-off preparation specially adapted for end-to-end data sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • Embodiments are typically in the field of wireless networks.
  • Wireless networks are increasingly being used in homes and offices.
  • Mesh networks are wireless networks with a flexible topology.
  • Meshable nodes of a mesh network have features to detect topology changes or to establish fallback routes.
  • VoIP Voice-over-IP
  • VoD Video-on-Demand
  • these terminals For integration into a mesh network, these terminals must be associated with access nodes of the mesh network.
  • handover procedures are provided in which the terminal associated with an access node newly associates with another access node of the mesh network.
  • the speed of the handover procedures for real-time applications is especially critical for the quality and feasibility of such real-time applications using wireless connections.
  • the handover procedures from one access node to another should therefore occur with the least possible lag time and packet loss.
  • 802.11 networks operate with fixed access nodes, which usually communicate with each other via wired connections.
  • mesh networks communication for key distribution between access nodes is less reliable than with wired communication, due to the wireless transmission, and experiences increased delays due to multi-hop communication. This results in slower handover procedures in mesh networks. Due to the mobility of both mesh nodes and terminals or stations, handover procedures also occur more frequently in mesh networks. The mobility of both mesh nodes and terminals can lead to an increased number of handover procedures.
  • access nodes operate error-prone communication via a wireless medium, which is typically also carried out across several wireless hops. Thus, a request of a PMK-R1 key through an access node with which a terminal must newly associate requires time, and the handover is delayed.
  • the IEEE 802.11F standard indicates handover mechanisms in 802.11 networks and is documented in IEEE Trial-Use Recommended Practice for Multi-Vendor Access Point Interoperability via an Inter-Access Point Protocol Across Distribution Systems Supporting IEEE 802.11 Operation, 2003. It does not include any mechanisms for optimizing a handover procedure.
  • the 802.21 standard concerns the communication and execution of a handover procedure between heterogeneous networks and is documented in Standard for Media Independent Handover Services, IEEE Computer Society/Local and Metropolitan Area Networks, Draft 802.21-Standard, 2004.
  • a special key hierarchy is used in wireless 802.11 networks in order to optimize handover procedures.
  • This standardized version of key distribution in which a node is adapted as in the preamble in claim 1 , is such that a security relationship with the PMK-R0 key holder must be requested first at the Mobility Domain Controller (MDC), before a PMK-R1 key can be transferred for the handover procedure. This delays the handover procedure.
  • MDC Mobility Domain Controller
  • FIG. 2 schematically illustrates communication in a handover procedure according to the IEEE 802.11r standard.
  • each access node After its initial registration, each access node calculates a PMK-R0 key within a mobility domain. Using a mobility domain controller MDC, it establishes a security relationship with a PMK-R0 key holder. After successful authentication, said key holder is derived from the negotiated master key and is stored on the access node MAP 1 , where the new access node MAP 2 logs on for the first time. This access node MAP 1 is also referred to as PMK-R0 key holder. Then, a so-called PMK-R1 key, which forms the basis for protecting the communication between access nodes and a terminal STA, is derived from the PMK-R0 key.
  • the new meshable access node MAP 2 receives an authentication request from the terminal STA, which initiates the handover procedure. If the terminal STA initiates a handover procedure in a step S 1 , then the new access node MAP 2 establishes a security relationship with the access node MAP 1 , which is the PMK-R0 key holder, in a step S 0 using the mobility domain controller MDC. There, in a step S 2 ′, it requests its “own” PMK-R1 key, which serves as the basis for the protection of the new communication relationship between the terminal STA and the new access node MAP 2 .
  • the access node MAP 1 derives the PMK-R1 key from the PMK-R0 key, and in a step S 4 ′ it transmits the PMK-R1 key to the new access node MAP 2 .
  • the new access node MAP 2 then transmits an authentication response to the terminal in a step S 5 ′, whereupon the terminal associates with the new access node MAP 2 in a step S 6 such that the handover procedure can be concluded successfully without renewed authentication of the terminal.
  • embodiments of the invention concern a key distributer node for a mesh network, which comprises:
  • the key distributor node has connections to the mesh network's first and second access nodes with security relationships that are already established when the key request is received by the second access node when using the first key.
  • FIG. 1 schematically illustrates a key distributor node
  • FIG. 2 schematically illustrates a communication in a handover procedure according to the IEEE 802.11r standard
  • FIG. 3 schematically illustrates a communication in a handover procedure according to the invention
  • FIG. 4 illustrates a network according to the invention.
  • Embodiments of the invention concern a key distributor node for a network, which is connected to first and second access nodes in the network for a terminal device that is integrated wirelessly into the network. Embodiments also relate to a combination of that node and the first and second access nodes. Embodiments further concern a network comprising this combination and the terminal device. Embodiments may relate a method for authenticating the terminal device in the network and a computer program with features for implementing the method. Embodiments can be used in a Voice-over-IP application and a Video-on-Demand application, in particular in a local network, especially a WLAN. Embodiments can be used specifically in mesh networks.
  • the first key can therefore be a PMK-R0 key.
  • Using the node according to the invention eliminates the communication designated as S0 in FIG. 2 and its related handover procedure delays.
  • the key distributor node can be an authentication server, for example.
  • the PMK-R0 key holder would then be the authentication server, and no longer an initial access node.
  • the advantage of this is that the Mobility Domain Controller MDC shown in FIG. 2 , used to establish a security relationship with the PMK-R0 key holder of a terminal, is no longer needed, and the entire communication between a new access node and the Mobility Domain Controller MDC can be eliminated. This reduces handover procedure delay.
  • the Mobility Domain Controller MDC shown in FIG. 2 is not needed.
  • the initial access node is no longer used as the PMK-R0 key holder, and the authentication server is used instead.
  • This has the advantage of eliminating step S 0 in the query for a PMK-R1 key as illustrated in FIG. 2 : establishing a security relationship with the PMK-R0 key holder. Since, in this solution, the authentication server is the PMK-R0 key holder for all stations and every access node already has a security relationship with the authentication server, it is not necessary to establish a security relationship with the initial access node in order to join the network. This eliminates the entire communication with the Mobility Domain Controller MDC, meaning that both the delay and the use of bandwidth for a handover are reduced.
  • the key distributor node is a node of the mesh network.
  • PMK-R0 keys it is not necessary for all PMK-R0 keys to be consigned to a central authority, so that the entire network is not affected if there is a problem in one area. Instead, PMK-R0 keys can advantageously be consigned to multiple central authorities with replication.
  • such designated nodes can be used, for example, in such a way that a central node plays the role of “authenticator” for each authentication.
  • expansion is possible such that each designated node plays the role of PMK-R0 key holder, instead of having an authentication server.
  • the first and second keys are preferably symmetrical key pairs, also called PMK.
  • the invention also concerns the combination of at least one key distributor node according to the invention and the aforementioned first and second access nodes.
  • the first and second access nodes are nodes in a mesh network.
  • the combination according to the invention can form a mesh network with the terminal or multiple terminals.
  • One method of authenticating the terminal during a handover procedure in the mesh network comprises the following sequential steps:
  • the preceding steps S 1 -S 6 are performed if the terminal is located in a wireless cell overlap area of the first and second access nodes.
  • the nodes with a storage device, wherein an initial authentication of the first and/or second access node is preferably performed before step S 1 at the key distributor node, specifically by storing the first key in the storage device.
  • the invention also includes a computer program with features corresponding to a method according to the invention.
  • the invention can be used in a real-time network application such as a Voice-over-IP application or a Video-on-Demand application and/or in a local network, especially a WLAN.
  • a processor 3 is connected to a memory device 1 and a data communication device 2 via a BUS 4 .
  • This key distributor node is used in a network illustrated in FIG. 4 as the authentication server and is connected to first and second access nodes MAP 1 , MAP 2 via the data communication device 2 .
  • the network has the key distribution and handover functions described below with respect to FIGS. 3 and 4 .
  • FIG. 3 illustrates the process of a handover to the aforementioned new access node MAP 2 .
  • the PMK-R1 key is requested directly at the authentication server AS, and the handover procedure can then be successfully completed.
  • the authentication server AS is accessible only to privileged users and is therefore well protected.
  • the network shown in FIG. 4 comprises two meshable access nodes, only one of which, MAP 2 , is illustrated in FIG. 3 and both of which were already authenticated via the authentication server AS when admitted to the mesh network, so that there is a security relationship with them.
  • a mobile terminal STA in the form of a notebook computer is authenticated via the access node MAP 2 , which forwards the authentication information to the authentication server AS.
  • the authentication server AS verifies the access authorization and generates a master key upon successful authentication of the access node. From that master key, it derives the PMK-R0 key, which it stores in its function as the local PMK-R0 key holder.
  • the initial access node fulfills the function of the PMK-R0 key holder for the station.
  • the authentication server AS In relation to the storage of the PMK-R0 key, the authentication server AS generates a PMK-R1 key and transmits it back to the requesting access node MAP 2 .
  • This PMK-R1 key contains certain information about the access node MAP 2 , such as its MAC address, and thus forms the basis for protecting the communication relationship between the access node MAP 2 and the terminal STA which is now associated with the mesh network via the access node MAP 2 .
  • the terminal is associated with the access node MAP 1 and moves in the direction of the arrow shown in FIG. 4 in a wireless cell of the access node MAP 2 .
  • the terminal initiates a related handover procedure from access node MAP 1 to access node MAP 2 .
  • the optimum time for such a handover is assumed here to be preset.
  • MAP 2 After initiating the handover procedure, MAP 2 must request a PMK-R1 key from the terminal's PMK-R0 key holder through the station STA, in order to be able to establish a security relationship with the terminal.
  • a security relationship is first required between the PMK-R0 key holder and the new access node MAP 2 .
  • the new access node MAP 2 had to request such a security relationship with the initial access node MAP 1 from the Mobility Domain Controller MDC.
  • MAP 1 could not transmit a PMK-R1 key to MAP 2 until that connection was made.
  • the proposed invented solution shortens the communication by one “cycle length,” because with this solution the authentication server AS performs the function of the PMK-R0 key holder.
  • the new access node MAP 2 thus requests the PMK-R1 key required for the handover from the authentication server AS, with which it already has a security relationship.
  • the query illustrated in FIG. 2 for a security relationship with the MDC is therefore omitted.
  • the authentication server AS transmits a MAP 2 -specific PMK-R1 key to the new access node MAP 2 , which is used as the basis for protecting the communication relationship between MAP 2 and the terminal STA, making it possible to complete the handover procedure.
  • the authentication comprises the following sequential steps:
  • the network terminal STA receives an authentication query through the second access node MAP 2 of the combination according to the invention
  • the second key PMK-R1 is requested at the server AS through the second access node MAP 2 ,
  • the second key is derived from the first key
  • the second key PMK-R1 is sent to the second access node MAP 2 .
  • An authentication response is transmitted through the second access node MAP 2 to the terminal STA,
  • the terminal STA is associated with the second access node MAP 2 .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
US13/498,029 2010-04-26 2011-04-15 Methods and Devices Having a Key Distributor Function for Improving the Speed and Quality of a Handover Abandoned US20120239933A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE102010018286.9 2010-04-26
DE102010018286A DE102010018286A1 (de) 2010-04-26 2010-04-26 Schlüsselverteilerknoten für ein Netzwerk
PCT/EP2011/001934 WO2011134609A1 (fr) 2010-04-26 2011-04-15 Procédé et dispositifs comprenant une fonction de distribution de clés pour améliorer la vitesse et la qualité d'un transfert intercellulaire

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2011/001934 A-371-Of-International WO2011134609A1 (fr) 2010-04-26 2011-04-15 Procédé et dispositifs comprenant une fonction de distribution de clés pour améliorer la vitesse et la qualité d'un transfert intercellulaire

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/858,018 Continuation US9860220B2 (en) 2010-04-26 2015-09-18 Methods and devices having a key distributor function for improving the speed and quality of a handover

Publications (1)

Publication Number Publication Date
US20120239933A1 true US20120239933A1 (en) 2012-09-20

Family

ID=44281025

Family Applications (3)

Application Number Title Priority Date Filing Date
US13/498,029 Abandoned US20120239933A1 (en) 2010-04-26 2011-04-15 Methods and Devices Having a Key Distributor Function for Improving the Speed and Quality of a Handover
US14/858,018 Active US9860220B2 (en) 2010-04-26 2015-09-18 Methods and devices having a key distributor function for improving the speed and quality of a handover
US15/660,098 Active 2031-05-15 US10270747B2 (en) 2010-04-26 2017-07-26 Methods and devices having a key distributor function for improving the speed and quality of a handover

Family Applications After (2)

Application Number Title Priority Date Filing Date
US14/858,018 Active US9860220B2 (en) 2010-04-26 2015-09-18 Methods and devices having a key distributor function for improving the speed and quality of a handover
US15/660,098 Active 2031-05-15 US10270747B2 (en) 2010-04-26 2017-07-26 Methods and devices having a key distributor function for improving the speed and quality of a handover

Country Status (5)

Country Link
US (3) US20120239933A1 (fr)
EP (1) EP2497248B1 (fr)
CN (1) CN102668504B (fr)
DE (1) DE102010018286A1 (fr)
WO (1) WO2011134609A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160226857A1 (en) * 2013-09-27 2016-08-04 Nokia Technologies Oy Methods and Apparatus of Key Pairing for D2D Devices under Different D2D Areas
US11395201B2 (en) * 2015-11-30 2022-07-19 Time Warner Cable Enterprises Llc Wireless communication management and handoffs

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102010018286A1 (de) * 2010-04-26 2011-10-27 Siemens Enterprise Communications Gmbh & Co. Kg Schlüsselverteilerknoten für ein Netzwerk

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070121947A1 (en) * 2005-11-30 2007-05-31 Kapil Sood Methods and apparatus for providing a key management system for wireless communication networks
US20080070577A1 (en) * 2006-08-24 2008-03-20 Qualcomm Incorporated Systems and methods for key management for wireless communications systems
US20090210710A1 (en) * 2006-09-07 2009-08-20 Motorola, Inc. Security authentication and key management within an infrastructure-based wireless multi-hop network

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040199789A1 (en) * 2002-12-30 2004-10-07 Shaw Terry D. Anonymizer data collection device
US7263357B2 (en) * 2003-01-14 2007-08-28 Samsung Electronics Co., Ltd. Method for fast roaming in a wireless network
EP1531645A1 (fr) * 2003-11-12 2005-05-18 Matsushita Electric Industrial Co., Ltd. Transfert de contexte dans un réseau de communication comprenant plusieurs réseaux d'accès hétérogènes
US8023478B2 (en) * 2006-03-06 2011-09-20 Cisco Technology, Inc. System and method for securing mesh access points in a wireless mesh network, including rapid roaming
CN101079705B (zh) * 2006-05-24 2010-09-29 华为技术有限公司 移动ip密钥在重新鉴权认证后的产生及分发方法与系统
US7707415B2 (en) * 2006-09-07 2010-04-27 Motorola, Inc. Tunneling security association messages through a mesh network
US8578159B2 (en) * 2006-09-07 2013-11-05 Motorola Solutions, Inc. Method and apparatus for establishing security association between nodes of an AD HOC wireless network
FR2906096B1 (fr) * 2006-09-19 2008-10-24 Radiotelephone Sfr Procede de securisation de sessions entre un terminal radio et un equipement dans un reseau
US9225518B2 (en) * 2006-12-08 2015-12-29 Alcatel Lucent Method of providing fresh keys for message authentication
US9319220B2 (en) * 2007-03-30 2016-04-19 Intel Corporation Method and apparatus for secure network enclaves
US8249256B2 (en) * 2007-11-06 2012-08-21 Motorola Solutions, Inc. Method for providing fast secure handoff in a wireless mesh network
TWI345405B (en) * 2007-12-26 2011-07-11 Ind Tech Res Inst Apparatus and method for executing the handoff process in wireless networks
JP4465015B2 (ja) * 2008-06-20 2010-05-19 株式会社エヌ・ティ・ティ・ドコモ 移動通信方法
CN101807998A (zh) * 2009-02-13 2010-08-18 英飞凌科技股份有限公司 认证
KR20100109998A (ko) * 2009-04-02 2010-10-12 삼성전자주식회사 무선통신시스템에서 핸드오버 레인징 메시지의 인증 처리 장치 및 방법
DE102010018286A1 (de) * 2010-04-26 2011-10-27 Siemens Enterprise Communications Gmbh & Co. Kg Schlüsselverteilerknoten für ein Netzwerk

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070121947A1 (en) * 2005-11-30 2007-05-31 Kapil Sood Methods and apparatus for providing a key management system for wireless communication networks
US20080070577A1 (en) * 2006-08-24 2008-03-20 Qualcomm Incorporated Systems and methods for key management for wireless communications systems
US20090210710A1 (en) * 2006-09-07 2009-08-20 Motorola, Inc. Security authentication and key management within an infrastructure-based wireless multi-hop network

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160226857A1 (en) * 2013-09-27 2016-08-04 Nokia Technologies Oy Methods and Apparatus of Key Pairing for D2D Devices under Different D2D Areas
US10158625B2 (en) * 2013-09-27 2018-12-18 Nokia Technologies Oy Methods and apparatus of key pairing for D2D devices under different D2D areas
US11395201B2 (en) * 2015-11-30 2022-07-19 Time Warner Cable Enterprises Llc Wireless communication management and handoffs

Also Published As

Publication number Publication date
EP2497248A1 (fr) 2012-09-12
US10270747B2 (en) 2019-04-23
CN102668504A (zh) 2012-09-12
CN102668504B (zh) 2016-03-16
US20160014102A1 (en) 2016-01-14
EP2497248B1 (fr) 2015-04-15
WO2011134609A1 (fr) 2011-11-03
DE102010018286A1 (de) 2011-10-27
US20170324718A1 (en) 2017-11-09
US9860220B2 (en) 2018-01-02

Similar Documents

Publication Publication Date Title
KR102345932B1 (ko) 네트워크 보안 관리 방법 및 장치
US10129745B2 (en) Authentication method and system for wireless mesh network
EP2432265B1 (fr) Procédé et appareille pour envoyer un cléf dans un réseau local sans fil
US8121052B2 (en) Framework for internetworking between WMAN and WLAN networks
US8661510B2 (en) Topology based fast secured access
US11363023B2 (en) Method, device and system for obtaining local domain name
WO2019137030A1 (fr) Procédé de certification de sécurité, dispositif associé, et système
WO2010000185A1 (fr) Procédé, appareil, système et serveur utilisés pour l’authentification sur un réseau
US10270747B2 (en) Methods and devices having a key distributor function for improving the speed and quality of a handover
US20220303763A1 (en) Communication method, apparatus, and system
US20120284773A1 (en) Network Access Points in Key Distribution Function
US8077682B2 (en) Secure roaming between wireless access points
WO2015168920A1 (fr) Procédé de gestion de station de base et station de base
US20080077972A1 (en) Configuration-less authentication and redundancy
TW202232917A (zh) 用於進行原始服務端與外地服務端之間的第三方認證的通訊系統及方法
EP4061038B1 (fr) Procédé de commutation de réseau sans fil et dispositif
WO2023142102A1 (fr) Mise à jour de configuration de sécurité dans des réseaux de communication
WO2012159356A1 (fr) Procédé, appareil et système de simplification d'une authentification de réseau local sans fil
Compagno et al. for a Simplified LTE Architecture
WO2011022963A1 (fr) Procédé de protection de sécurité d'une transmission de données, serveur d'authentification et terminal associé

Legal Events

Date Code Title Description
AS Assignment

Owner name: UNIFY GMBH & CO. KG, GERMANY

Free format text: CHANGE OF NAME;ASSIGNOR:SIEMENS ENTERPRISE COMMUNICATIONS GMBH & CO. KG;REEL/FRAME:034537/0869

Effective date: 20131021

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION