WO2012148096A3 - 가변길이 인증코드를 사용하는 무선 통신 단말간 세션키 공유 방법 - Google Patents

가변길이 인증코드를 사용하는 무선 통신 단말간 세션키 공유 방법 Download PDF

Info

Publication number
WO2012148096A3
WO2012148096A3 PCT/KR2012/002644 KR2012002644W WO2012148096A3 WO 2012148096 A3 WO2012148096 A3 WO 2012148096A3 KR 2012002644 W KR2012002644 W KR 2012002644W WO 2012148096 A3 WO2012148096 A3 WO 2012148096A3
Authority
WO
WIPO (PCT)
Prior art keywords
authentication code
sharing
wireless communication
session key
key
Prior art date
Application number
PCT/KR2012/002644
Other languages
English (en)
French (fr)
Other versions
WO2012148096A2 (ko
Inventor
이정현
마건일
이형찬
Original Assignee
숭실대학교산학협력단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 숭실대학교산학협력단 filed Critical 숭실대학교산학협력단
Priority to US14/000,645 priority Critical patent/US9078126B2/en
Publication of WO2012148096A2 publication Critical patent/WO2012148096A2/ko
Publication of WO2012148096A3 publication Critical patent/WO2012148096A3/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

본 발명은 가변길이 인증코드를 사용하는 무선 통신 단말간 세션키 공유 방법에 관한 것이다. 본 발명에 따르면 DH(Diffie-Hellman) 프로토콜 기반에서 무선 통신 단말간 세션키를 공유하는 방법에 있어서, 자신의 개인키를 이용하여 공개키를 생성하는 단계, 상기 공개키 및 제1 난수를 포함하는 메시지를 생성하고, 상기 메시지를 자신의 비밀키로 암호화하여 상기 상대 단말의 암호화된 메시지와 교환하는 단계, 상기 상대 단말의 비밀키를 수신하여 상기 상대 단말의 암호화된 메시지를 복호화하는 단계, 상기 제1 난수와 상기 복호화된 메시지에 포함된 제2 난수를 연산하여 인증코드를 생성하는 단계, 상기 인증코드로부터 매개 값을 획득하는 단계, 및 상기 복호화된 메시지에 포함된 상대 단말의 공개키를 이용하여 세션키를 생성하는 단계를 포함한다. 이와 같이 본 발명에 따르면, 짧은 길이의 인증코드를 사용하므로 OOB 채널을 통한 인증 기법 사용 시 높은 사용성 증대를 기대할 수 있다.
PCT/KR2012/002644 2011-04-26 2012-04-06 가변길이 인증코드를 사용하는 무선 통신 단말간 세션키 공유 방법 WO2012148096A2 (ko)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/000,645 US9078126B2 (en) 2011-04-26 2012-04-06 Method of sharing a session key between wireless communication terminals using a variable-length authentication code

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2011-0038900 2011-04-26
KR1020110038900A KR101233254B1 (ko) 2011-04-26 2011-04-26 가변길이 인증코드를 사용하는 무선 통신 단말간 세션키 공유 방법

Publications (2)

Publication Number Publication Date
WO2012148096A2 WO2012148096A2 (ko) 2012-11-01
WO2012148096A3 true WO2012148096A3 (ko) 2013-01-10

Family

ID=47072853

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/002644 WO2012148096A2 (ko) 2011-04-26 2012-04-06 가변길이 인증코드를 사용하는 무선 통신 단말간 세션키 공유 방법

Country Status (3)

Country Link
US (1) US9078126B2 (ko)
KR (1) KR101233254B1 (ko)
WO (1) WO2012148096A2 (ko)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11037147B2 (en) * 2012-07-09 2021-06-15 The Western Union Company Money transfer fraud prevention methods and systems
JP5987552B2 (ja) * 2012-08-21 2016-09-07 株式会社リコー 無線通信装置、プログラムおよび方法
KR101452124B1 (ko) * 2013-08-01 2014-10-16 덕성여자대학교 산학협력단 사물간 통신 네트워크에서 암호화 기반 기기 인증 및 세션키 생성 방법
US10523490B2 (en) * 2013-08-06 2019-12-31 Agilepq, Inc. Authentication of a subscribed code table user utilizing optimized code table signaling
WO2015037886A1 (ko) * 2013-09-11 2015-03-19 Kim Deoksang 스마트 칩 인증 장치 및 그 방법
US9647832B2 (en) 2014-01-13 2017-05-09 Visa International Service Association Efficient methods for protecting identity in authenticated transmissions
CN104980928B (zh) * 2014-04-03 2018-12-07 华为终端(东莞)有限公司 一种用于建立安全连接的方法、设备及系统
CN111355749A (zh) 2014-06-18 2020-06-30 维萨国际服务协会 用于已认证的通信的高效方法
US10931456B2 (en) * 2014-06-26 2021-02-23 Comcast Cable Communications, Llc Secure router authentication
WO2016004185A1 (en) 2014-07-02 2016-01-07 OptCTS, Inc. Data recovery utilizing optimized code table signaling
EP3195521B1 (en) 2014-08-29 2020-03-04 Visa International Service Association Methods for secure cryptogram generation
US10461933B2 (en) 2015-01-27 2019-10-29 Visa International Service Association Methods for secure credential provisioning
EP3257227B1 (en) 2015-02-13 2021-03-31 Visa International Service Association Confidential communication management
US9542136B2 (en) * 2015-03-19 2017-01-10 Ricoh Company, Ltd. Communication control system, communication control apparatus, and communication control method
KR20160132302A (ko) 2015-05-09 2016-11-17 삼성전자주식회사 물리적 접근 제한을 이용한 장치들 사이의 키 공유 방법
US10069623B2 (en) 2015-09-14 2018-09-04 Oath Inc. Method and system for exchanging cryptographic keys with an unauthenticated device
CN105516978B (zh) * 2015-12-04 2019-06-28 上海斐讯数据通信技术有限公司 无线保护设置协商方法及系统
US10097948B2 (en) * 2016-03-31 2018-10-09 Intel Corporation Point-and-connect bluetooth pairing
US10917767B2 (en) 2016-03-31 2021-02-09 Intel Corporation IOT device selection
JP2019518397A (ja) 2016-06-06 2019-06-27 アジャイルピーキュー, インコーポレイテッド データ変換システムおよび方法
SG11201807726QA (en) 2016-06-07 2018-10-30 Visa Int Service Ass Multi-level communication encryption
US10505909B2 (en) 2016-12-21 2019-12-10 Intel Corporation Dual physical channel secure connection
US10574451B2 (en) * 2017-10-19 2020-02-25 Bank Of America Corporation Method and apparatus for perfect forward secrecy using deterministic hierarchy
US10958424B1 (en) * 2017-11-02 2021-03-23 Amazon Technologies, Inc. Mechanism to allow third party to use a shared secret between two parties without revealing the secret
CN109039657B (zh) * 2018-11-02 2021-01-08 美的集团股份有限公司 密钥协商方法、设备、终端、存储介质以及系统
FR3118225B1 (fr) * 2020-12-22 2022-12-09 Idakto Procédé et dispositif de génération d'informations d'authentification pour une entité sécurisée et procédé et dispositif de contrôle d'identité associés
CN112765635B (zh) * 2021-01-27 2022-09-20 河南大学 基于耦合映像格子模型的图像加密方法

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050087815A (ko) * 2002-12-03 2005-08-31 마츠시타 덴끼 산교 가부시키가이샤 키공유 시스템, 공유키 생성장치 및 공유키 복원장치
KR100571820B1 (ko) * 2003-10-20 2006-04-17 삼성전자주식회사 신원 정보를 기반으로 하는 암호 시스템에서의 컨퍼런스세션 키 분배 방법

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4089125A (en) * 1976-12-10 1978-05-16 Enz Vera G Color-assist teaching aid and method therefor
US6920559B1 (en) * 2000-04-28 2005-07-19 3Com Corporation Using a key lease in a secondary authentication protocol after a primary authentication protocol has been performed
JP2003248629A (ja) * 2002-02-26 2003-09-05 Fujitsu Ltd 識別情報を有するリムーバブルディスク装置
WO2008087734A1 (ja) * 2007-01-19 2008-07-24 Mitsubishi Electric Corporation 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置
US7983656B2 (en) * 2007-09-12 2011-07-19 At&T Intellectual Property I, L.P. Method and apparatus for end-to-end mobile user security
US20100043062A1 (en) * 2007-09-17 2010-02-18 Samuel Wayne Alexander Methods and Systems for Management of Image-Based Password Accounts
JP4613969B2 (ja) * 2008-03-03 2011-01-19 ソニー株式会社 通信装置、及び通信方法
JP5390844B2 (ja) * 2008-12-05 2014-01-15 パナソニック株式会社 鍵配布システム、鍵配布方法
US8627088B2 (en) * 2010-02-10 2014-01-07 Authernative, Inc. System and method for in- and out-of-band multi-factor server-to-user authentication
US9054871B2 (en) * 2012-02-21 2015-06-09 California Institute Of Technology Physical key-protected one time pad

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050087815A (ko) * 2002-12-03 2005-08-31 마츠시타 덴끼 산교 가부시키가이샤 키공유 시스템, 공유키 생성장치 및 공유키 복원장치
KR100571820B1 (ko) * 2003-10-20 2006-04-17 삼성전자주식회사 신원 정보를 기반으로 하는 암호 시스템에서의 컨퍼런스세션 키 분배 방법

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
EUNAH KIM ET AL.: "Providing Secure Mobile Device Pairing Based on Visual Confirmation.", IEEE 13TH INTERNATIONAL SYMPOSIUM ON CONSUMER ELECTRONICS, 25 May 2009 (2009-05-25), pages 676 - 680 *
GUN I1 MA ET AL.: "Performance Evaluation of Device Pairing Techniques for Establishing Secure Session Using Mobile Wallet", SOUTH KOREA COMPUTER CONGRESS LITIGATION, vol. 37, no. 1 (D), 2010, pages 95 - 100 *

Also Published As

Publication number Publication date
US9078126B2 (en) 2015-07-07
KR101233254B1 (ko) 2013-02-14
WO2012148096A2 (ko) 2012-11-01
US20130332739A1 (en) 2013-12-12
KR20120121429A (ko) 2012-11-06

Similar Documents

Publication Publication Date Title
WO2012148096A3 (ko) 가변길이 인증코드를 사용하는 무선 통신 단말간 세션키 공유 방법
Shen et al. Secure key establishment for device-to-device communications
WO2010126638A3 (en) Identity based authenticated key agreement protocol
MX2010003677A (es) Comunicacion inalambrica segura.
RU2016102035A (ru) ЭФФЕКТИВНЫЙ СЕТЕВОЙ УРОВЕНЬ ДЛЯ ПРОТОКОЛА IPv6.
US20210007176A1 (en) Wireless connection establishing methods and wireless connection establishing apparatuses
WO2011130554A3 (en) Power savings through cooperative operation of multiradio devices
NZ709755A (en) Security key generation for dual connectivity
MX2015016228A (es) Protocolos de cifrado de datos para comunicaciones por satelites moviles.
SA114350627B1 (ar) بروتوكول اتفاقية مفتاح
WO2008080800A3 (en) Securing communication
WO2014160194A3 (en) Method and apparatus for secure communication
MX2009003314A (es) Codificacion criptografica en telecomunicaciones inalambricas.
IN2014DN10973A (ko)
WO2004051964A3 (en) Tunneled authentication protocol for preventing man-in-the-middle attacks
EP4247034A3 (en) Method and system for providing security from a radio access network
EP4322465A3 (en) Method and device for secure communications over a network using a hardware security engine
WO2011127107A3 (en) A method of machine-to-machine communication
WO2006092448A3 (de) Verfahren und vorrichtung zum berechnen einer polynom-multiplikation, insbesondere für die elliptische kurven-kryptographie
WO2011017099A3 (en) Secure communication using asymmetric cryptography and light-weight certificates
MY171059A (en) Apparatus and method for signaling enhanced security context for session encryption and integrity keys
WO2011044351A3 (en) Wireless security protocol
CN103096304A (zh) Ip网络通讯终端保密语音动态加解密方法
KR20180096189A (ko) 암호화 통신을 수행하는 저전력 장거리 통신 모듈 및 그 방법
CN105992203B (zh) 一种语音通信加密密钥协商方法及基于该方法的系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12777335

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 14000645

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12777335

Country of ref document: EP

Kind code of ref document: A2