WO2002091668A3 - Method and system for data integrity protection - Google Patents

Method and system for data integrity protection Download PDF

Info

Publication number
WO2002091668A3
WO2002091668A3 PCT/EP2002/003931 EP0203931W WO02091668A3 WO 2002091668 A3 WO2002091668 A3 WO 2002091668A3 EP 0203931 W EP0203931 W EP 0203931W WO 02091668 A3 WO02091668 A3 WO 02091668A3
Authority
WO
WIPO (PCT)
Prior art keywords
tag
message
integrity protection
data integrity
received
Prior art date
Application number
PCT/EP2002/003931
Other languages
French (fr)
Other versions
WO2002091668A2 (en
Inventor
Christian Gehrmann
Rolf Blom
Original Assignee
Ericsson Telefon Ab L M
Christian Gehrmann
Rolf Blom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from EP01610046A external-priority patent/EP1255372B1/en
Application filed by Ericsson Telefon Ab L M, Christian Gehrmann, Rolf Blom filed Critical Ericsson Telefon Ab L M
Priority to US10/476,138 priority Critical patent/US7298840B2/en
Publication of WO2002091668A2 publication Critical patent/WO2002091668A2/en
Publication of WO2002091668A3 publication Critical patent/WO2002091668A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Radar Systems Or Details Thereof (AREA)

Abstract

A method of authenticating a message (111) received via a transmission channel (108) using a Message Authentication Code (MAC). The message comprises a message body (114) and a tag (116) and the method comprises the steps of generating a second tag (115) according to a MAC function (112) on the basis of the received message body and a secret key (113), calculating a distance (117) between the received tag and generated second tag, and comparing (118) the calculated distance with a predetermined threshold value
PCT/EP2002/003931 2001-05-03 2002-04-09 Method and system for data integrity protection WO2002091668A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/476,138 US7298840B2 (en) 2001-05-03 2002-04-09 Method and system for data integrity protection

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP01610046A EP1255372B1 (en) 2001-05-03 2001-05-03 Method and system for data integrity protection
EP01610046.3 2001-05-03
US28996701P 2001-05-09 2001-05-09
US60/289,967 2001-05-09

Publications (2)

Publication Number Publication Date
WO2002091668A2 WO2002091668A2 (en) 2002-11-14
WO2002091668A3 true WO2002091668A3 (en) 2003-01-09

Family

ID=26077310

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2002/003931 WO2002091668A2 (en) 2001-05-03 2002-04-09 Method and system for data integrity protection

Country Status (1)

Country Link
WO (1) WO2002091668A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100337442C (en) * 2003-06-27 2007-09-12 华为技术有限公司 A method of data integrity protection in WLAN
DE102006039327B4 (en) * 2006-08-22 2008-06-26 Nokia Siemens Networks Gmbh & Co.Kg Procedure for authentication
US9665441B2 (en) 2014-12-22 2017-05-30 Telefonaktiebolaget L M Ericsson (Publ) Method and system for packet redundancy removal

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001015382A1 (en) * 1999-08-21 2001-03-01 Kent Ridge Digital Labs Legitimacy protection of electronic document and a printed copy thereof

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001015382A1 (en) * 1999-08-21 2001-03-01 Kent Ridge Digital Labs Legitimacy protection of electronic document and a printed copy thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
FRIEDRICHS B: "AUTHENTISCHE UND ZUVERLASSIGE MOBILKOMMUNIKATION FUR SICHERHEITSRELEVANTE ANWENDUNGEN AUTHENTIC AND RELIABLE MOBILE COMMUNICATION FOR SAFETY-RELATED APPLICATIONS PART 1: REQUIREMENTS AND BASIC ALGORITHMS", FREQUENZ, SCHIELE UND SCHON GMBH. BERLIN, DE, vol. 49, no. 1/2, 1995, pages 17 - 27, XP000503766, ISSN: 0016-1136 *

Also Published As

Publication number Publication date
WO2002091668A2 (en) 2002-11-14

Similar Documents

Publication Publication Date Title
ATE389987T1 (en) METHOD AND DEVICE FOR PROTECTING DATA INTEGRITY
WO2003003171A3 (en) A method and system for generating and verifying a key protection certificate.
EP1742411B8 (en) Method and apparatus for providing authentication in a mobile communication system
EP0998080A3 (en) Method for securing over-the-air communication in a wireless system
HK1078708A1 (en) Method for authenticating and verifying sms communications
WO2004025418A3 (en) System and method for encrypted communications between electronic devices
EP0792042A3 (en) Method of effecting communications using common cryptokey
WO2001091366A3 (en) Cryptographic communications using pseudo-randomly generated cryptography keys
EP0856820A3 (en) IC card, IC card processing system, and IC card authentication method
CA2362905A1 (en) An authentication method
WO2004001547A3 (en) Technology enhanced communication authorization system
WO2002101974A8 (en) Secure ephemeral decryptability
WO2001063844A3 (en) A system and method for providing information services to a mobile device user
UA66921C2 (en) Method for protecting data in transmission mode (variants); data transmission unit (variants), data protection unit (variants), and data transmission system for implementing the method
WO1998031120A3 (en) A method and apparatus for a robust high-speed cryptosystem
MY156311A (en) Authentication of data transmitted in a digital transmission system
MY129580A (en) Method for securing digital information and system therefor
EP0645912A3 (en) Communication network access method and system
WO2004077723A3 (en) System and method for enterprise authentication
EP0752772A3 (en) Cryptographic system for wireless communications
TW431108B (en) Method for establishing a key using over-the-air communication and password protocol and password protocol
WO2004049620A8 (en) System and method for securely installing a cryptographic system on a secure device
WO2003096339A3 (en) Authentication communication system, authentication communication apparatus, and authentication communication method
PL324462A1 (en) Method of decoding retransmitted data in an encoded transmission telecommunication system
EP1089488A4 (en) Information processing system, information processing method, and information processing device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ CZ DE DE DK DK DM DZ EC EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ CZ DE DE DK DK DM DZ EC EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10476138

Country of ref document: US

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP