DK3387855T3 - Fremgangsmåder og arrangementer til at autentificere en kommunikationsindretning - Google Patents

Fremgangsmåder og arrangementer til at autentificere en kommunikationsindretning Download PDF

Info

Publication number
DK3387855T3
DK3387855T3 DK15813626.7T DK15813626T DK3387855T3 DK 3387855 T3 DK3387855 T3 DK 3387855T3 DK 15813626 T DK15813626 T DK 15813626T DK 3387855 T3 DK3387855 T3 DK 3387855T3
Authority
DK
Denmark
Prior art keywords
authenticating
arrangements
methods
communication device
communication
Prior art date
Application number
DK15813626.7T
Other languages
English (en)
Inventor
Vesa Torvinen
Karl Norrman
Elena Dubrova
Mats Näslund
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Application granted granted Critical
Publication of DK3387855T3 publication Critical patent/DK3387855T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/503Internet protocol [IP] addresses using an authentication, authorisation and accounting [AAA] protocol, e.g. remote authentication dial-in user service [RADIUS] or Diameter
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Business, Economics & Management (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
DK15813626.7T 2015-12-07 2015-12-07 Fremgangsmåder og arrangementer til at autentificere en kommunikationsindretning DK3387855T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2015/051314 WO2017099641A1 (en) 2015-12-07 2015-12-07 Methods and arrangements for authenticating a communication device

Publications (1)

Publication Number Publication Date
DK3387855T3 true DK3387855T3 (da) 2021-06-28

Family

ID=54937358

Family Applications (1)

Application Number Title Priority Date Filing Date
DK15813626.7T DK3387855T3 (da) 2015-12-07 2015-12-07 Fremgangsmåder og arrangementer til at autentificere en kommunikationsindretning

Country Status (5)

Country Link
US (2) US10129753B2 (da)
EP (1) EP3387855B1 (da)
AU (2) AU2015416630B2 (da)
DK (1) DK3387855T3 (da)
WO (1) WO2017099641A1 (da)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9819550B2 (en) * 2015-01-09 2017-11-14 Alcatel Lucent Diameter routing agent application plug-in framework
US10567387B1 (en) * 2016-09-13 2020-02-18 Symantec Corporation Systems and methods for managing computing device access to local area computer networks
CN108242994B (zh) 2016-12-26 2021-08-13 阿里巴巴集团控股有限公司 密钥的处理方法和装置
US20190014095A1 (en) * 2017-07-06 2019-01-10 At&T Intellectual Property I, L.P. Facilitating provisioning of an out-of-band pseudonym over a secure communication channel
CN112399411B (zh) * 2019-07-31 2022-04-29 上海华为技术有限公司 一种认证接入网设备的方法以及相关设备
US10750366B1 (en) 2019-12-19 2020-08-18 Cisco Technology, Inc. Efficient authentication and secure communications in private communication systems having non-3GPP and 3GPP access
CN111432373B (zh) * 2020-02-24 2022-08-30 吉利汽车研究院(宁波)有限公司 一种安全认证方法、装置及电子设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7900242B2 (en) * 2001-07-12 2011-03-01 Nokia Corporation Modular authentication and authorization scheme for internet protocol
CN1310476C (zh) 2004-07-05 2007-04-11 华为技术有限公司 无线局域网用户建立会话连接的方法
US7716721B2 (en) * 2005-10-18 2010-05-11 Cisco Technology, Inc. Method and apparatus for re-authentication of a computing device using cached state
ATE481792T1 (de) * 2006-05-18 2010-10-15 Huawei Tech Co Ltd Verfahren und system zur verwendung eines ue im ersatzmodus beim ausloggen aus einem netzwerk
US8144875B2 (en) * 2006-09-06 2012-03-27 Paul McGough Method and system for establishing real-time authenticated and secured communications channels in a public network
US8245039B2 (en) * 2008-07-18 2012-08-14 Bridgewater Systems Corp. Extensible authentication protocol authentication and key agreement (EAP-AKA) optimization
US20110202989A1 (en) * 2010-02-18 2011-08-18 Nokia Corporation Method and apparatus for providing authentication session sharing
KR20140124157A (ko) * 2013-04-16 2014-10-24 삼성전자주식회사 무선 네트워크에서 키 하이어라키 생성 장치 및 방법
US9374355B2 (en) * 2013-10-28 2016-06-21 GM Global Technology Operations LLC Programming vehicle modules from remote devices and related methods and systems
CN103987037A (zh) * 2014-05-28 2014-08-13 大唐移动通信设备有限公司 一种保密通信实现方法及装置
US9282130B1 (en) * 2014-09-29 2016-03-08 Edifire LLC Dynamic media negotiation in secure media-based conferencing

Also Published As

Publication number Publication date
BR112018011554A2 (pt) 2018-11-27
AU2020200523A1 (en) 2020-02-13
US10462671B2 (en) 2019-10-29
US10129753B2 (en) 2018-11-13
AU2015416630A1 (en) 2018-07-12
EP3387855A1 (en) 2018-10-17
AU2015416630B2 (en) 2020-02-06
US20190037404A1 (en) 2019-01-31
AU2020200523B2 (en) 2021-10-14
US20170164200A1 (en) 2017-06-08
WO2017099641A1 (en) 2017-06-15
EP3387855B1 (en) 2021-05-19

Similar Documents

Publication Publication Date Title
DK3374163T3 (da) Additivfremstillingsanordning, system og fremgangsmåde
DK3397883T3 (da) Stykke til forbindelse af en fleksibel ledning, måleindretning og tilhørende fremgangsmåde
DK3372034T3 (da) Fremgangsmåder og indretning til planlægning i uplink
DK3346961T3 (da) Anordning til stomi
DK3265947T3 (da) Fremgangsmåde og system til kryptering
DK3790301T3 (da) Systemer og fremgangsmåder til fremstilling af fingeraftryk til krypteringsindretninger
DK3139979T3 (da) Enhed, forstøver og fremgangsmåde
DK3378273T3 (da) Fremgangsmåder og indretninger til udførelse af en genoptagelsesprocedure
DK3129912T3 (da) Fremgangsmåde og system til sikring af data
DK3244946T3 (da) Infusionsindretningssystem og anordning
DK3078938T3 (da) Fremgangsmåde og indretning til overvågning af et søkabel
DK3174489T3 (da) Metode og anordning til at læsse
DK3363230T3 (da) Fremgangsmåder og indretninger til konfiguration af målerestriktioner
DK3342571T3 (da) Blandeindretning og blandefremgangsmåde
DK3387855T3 (da) Fremgangsmåder og arrangementer til at autentificere en kommunikationsindretning
DK3110771T3 (da) Fremgangsmåde til fremstilling af en fuglebeskyttelsesanordning og fuglebeskyttelsesanordning
DK3626602T3 (da) Styreanordning og fremgangsmåde til styreanordningen
SG11201703304TA (en) Method and device for verifying a trusted terminal
DK3008852T3 (da) System og fremgangsmåde til kryptering
DK3414420T3 (da) Brøndanordning og brøndsystem
DK3516160T3 (da) Brøndanordning og tilhørende fremgangsmåder
DK3397919T4 (da) Fremgangsmåde og anordning til tårnsimulation
DK3091882T3 (da) Fremgangsmåde og indretning til fremstilling af en drik
DK3156181T3 (da) Sikkerhedsindretning og værktøj
DK3350383T3 (da) Isoleringsplade og isoleringsanordning