ATE462277T1 - Vor-ablauf-ausräumung von authentifikationsschlüsselkontexten - Google Patents

Vor-ablauf-ausräumung von authentifikationsschlüsselkontexten

Info

Publication number
ATE462277T1
ATE462277T1 AT07709743T AT07709743T ATE462277T1 AT E462277 T1 ATE462277 T1 AT E462277T1 AT 07709743 T AT07709743 T AT 07709743T AT 07709743 T AT07709743 T AT 07709743T AT E462277 T1 ATE462277 T1 AT E462277T1
Authority
AT
Austria
Prior art keywords
authentication key
expiry
clearance
key contexts
contexts
Prior art date
Application number
AT07709743T
Other languages
English (en)
Inventor
Sanjay Bakshi
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Application granted granted Critical
Publication of ATE462277T1 publication Critical patent/ATE462277T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/28Timers or timing mechanisms used in protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)
  • Detergent Compositions (AREA)
AT07709743T 2006-01-10 2007-01-10 Vor-ablauf-ausräumung von authentifikationsschlüsselkontexten ATE462277T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/329,911 US8031872B2 (en) 2006-01-10 2006-01-10 Pre-expiration purging of authentication key contexts
PCT/US2007/000820 WO2007082062A1 (en) 2006-01-10 2007-01-10 Pre-expiration purging of authentication key contexts

Publications (1)

Publication Number Publication Date
ATE462277T1 true ATE462277T1 (de) 2010-04-15

Family

ID=37969755

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07709743T ATE462277T1 (de) 2006-01-10 2007-01-10 Vor-ablauf-ausräumung von authentifikationsschlüsselkontexten

Country Status (6)

Country Link
US (1) US8031872B2 (de)
EP (1) EP1982551B1 (de)
CN (1) CN101371602A (de)
AT (1) ATE462277T1 (de)
DE (1) DE602007005457D1 (de)
WO (1) WO2007082062A1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7668121B2 (en) * 2006-01-10 2010-02-23 Intel Corporation Purging of authentication key contexts by base stations on handoff
US8031872B2 (en) 2006-01-10 2011-10-04 Intel Corporation Pre-expiration purging of authentication key contexts
US7633904B2 (en) 2006-05-19 2009-12-15 Intel Corporation Wireless access network and method for handover of mobile terminals in idle mode
US9246679B2 (en) * 2007-12-28 2016-01-26 Intel Corporation Apparatus and method for negotiating pairwise master key for securing peer links in wireless mesh networks
KR101514840B1 (ko) * 2008-06-11 2015-04-23 삼성전자주식회사 휴대 방송 시스템에서의 암호화 키 분배 방법 및 이를 위한시스템
EP2487856B1 (de) 2010-02-11 2016-04-20 Huawei Technologies Co., Ltd. Verfahren, vorrichtung und system zum ausführen eines medienstream-übertragungsschlüssels
US8984590B2 (en) * 2011-11-08 2015-03-17 Qualcomm Incorporated Enabling access to key lifetimes for wireless link setup
US10015153B1 (en) * 2013-12-23 2018-07-03 EMC IP Holding Company LLC Security using velocity metrics identifying authentication performance for a set of devices
US10111095B2 (en) * 2016-03-14 2018-10-23 Verizon Patent And Licensing Inc. Caching a pairwise master key for dropped wireless local area network (WLAN) connections to prevent re-authentication
US11042657B2 (en) * 2017-09-30 2021-06-22 Intel Corporation Techniques to provide client-side security for storage of data in a network environment

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI104352B (fi) * 1997-02-07 1999-12-31 Nokia Networks Oy Matkaviestimen haku solukkoradiojärjestelmässä
US20010041575A1 (en) 1998-11-18 2001-11-15 Shahrokh Amirijoo Positioning of gprs mobiles using toa methodology
US6141566A (en) * 1999-01-11 2000-10-31 Tellabs Operations, Inc. Co-located omnidirectional and sectorized base station
US6587689B1 (en) 1999-08-19 2003-07-01 Texas Instruments Incorporated Multi-sensor assisted cellular handoff technique
US7155222B1 (en) * 2000-01-10 2006-12-26 Qualcomm, Inc. Method for performing RR-level registration in a wireless communication system
CN1224190C (zh) * 2000-02-02 2005-10-19 株式会社Ntt都科摩 无线电基地台与无线电基地台选定方法及无线电终端
GB0028278D0 (en) * 2000-11-20 2001-01-03 Tao Group Ltd Personal authentication system
US7123719B2 (en) * 2001-02-16 2006-10-17 Motorola, Inc. Method and apparatus for providing authentication in a communication system
US6999076B2 (en) * 2001-10-29 2006-02-14 Ati Technologies, Inc. System, method, and apparatus for early culling
TWI323585B (en) 2002-05-10 2010-04-11 Interdigital Tech Corp Radio network controller for communicating with node b and method thereof
US7529933B2 (en) 2002-05-30 2009-05-05 Microsoft Corporation TLS tunneling
KR100448318B1 (ko) 2002-11-08 2004-09-16 삼성전자주식회사 무선망에서의 핸드오프방법
DE602004009596T2 (de) 2003-09-12 2008-07-24 Ntt Docomo Inc. Sicherer handover innerhalb eines gebietes und gebietsüberschreitend
US7107054B2 (en) * 2004-01-20 2006-09-12 Lucent Technologies Inc. Reconnection of wireless calls to mobile units in border cells
JP2006074645A (ja) * 2004-09-06 2006-03-16 Evolium Sas 移動局装置の呼出し制御方法および移動体通信システム
US7414975B2 (en) * 2005-03-24 2008-08-19 Ixia Protocol stack
EP1705939A1 (de) 2005-03-24 2006-09-27 Siemens Aktiengesellschaft Schnelles und synchronisiert Weiterreichen, Verfahren und System
US8031872B2 (en) 2006-01-10 2011-10-04 Intel Corporation Pre-expiration purging of authentication key contexts
US7668121B2 (en) * 2006-01-10 2010-02-23 Intel Corporation Purging of authentication key contexts by base stations on handoff
US7925023B2 (en) * 2006-03-03 2011-04-12 Oracle International Corporation Method and apparatus for managing cryptographic keys

Also Published As

Publication number Publication date
EP1982551B1 (de) 2010-03-24
EP1982551A1 (de) 2008-10-22
WO2007082062A1 (en) 2007-07-19
CN101371602A (zh) 2009-02-18
DE602007005457D1 (de) 2010-05-06
US20070165858A1 (en) 2007-07-19
US8031872B2 (en) 2011-10-04

Similar Documents

Publication Publication Date Title
ATE462277T1 (de) Vor-ablauf-ausräumung von authentifikationsschlüsselkontexten
TW200633458A (en) User authentication by linking randomly-generated authentication secret with personalized secret
CY1119102T1 (el) Αντισωματα και ανοσοσυζευγματα και χρησεισαυτων
DE602006003763D1 (de) Verfahren zur aktualisierung eines paarweisen master-schlüssels
EP1875362A4 (de) Kryptografische peer-entdeckung, authentifizierung und autorisation für on-path-signalgebung
ZA200606620B (en) Methods of modulating IL-23 activity ; related reagents
DE602006018898D1 (de) Geheimen schlüssels
BRPI0718146A2 (pt) Dispositivos de infusão e métodos
EP1994674A4 (de) Authentifizierung von mobilnetzanbietergeräten
WO2005074657A3 (en) Modified organ support devices
GB0515123D0 (en) Method of compiling a list of identifiers associated with a mobile device user
ATE539752T1 (de) Verwendung von pi3k- und mek-modulatoren bei der krebsbehandlung
GB2447399B (en) Centralized identity verification and/or password validation
EP2060052A4 (de) Sicherheitsauthentifiziering und schlüsselverwaltung innerhalb eines infrastrukturbasierten drahtlosen multihop-netzwerks
GB2456948A (en) Data file access control
DE102005001607B8 (de) Türverriegelungseinrichtung, Tür und Türverriegelungseinheit
GB2445711A (en) System and method for the secure, transparent and continuous synchronization of access credentials in an arbitrary third party system
GB2435590A (en) An interleaver and associated methods
TW200620009A (en) Authentication method for authenticating a first party to a second party
DE602005015922D1 (de) Authentifikationssystem, welches biometrische Information benutzt
DE602005017940D1 (de) Authentifizierungsvorrichtung, authentifizierungsverfahren und programm
SE0301654D0 (sv) Novel compounds
ES1058228Y (es) Termopar de seguridad de llama y cuerpo de termopar.
HK1151660A1 (en) The keyboard for encrypting and authenticating against trojan horse with one time key
FR2891568B1 (fr) Verrou et gache associee.

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties