IN2014CN03607A - - Google Patents

Info

Publication number
IN2014CN03607A
IN2014CN03607A IN3607CHN2014A IN2014CN03607A IN 2014CN03607 A IN2014CN03607 A IN 2014CN03607A IN 3607CHN2014 A IN3607CHN2014 A IN 3607CHN2014A IN 2014CN03607 A IN2014CN03607 A IN 2014CN03607A
Authority
IN
India
Prior art keywords
network side
key
integrity
integrity key
secure boot
Prior art date
Application number
Other languages
English (en)
Inventor
Xiaoyu Bi
Jing Chen
Yixian Xu
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of IN2014CN03607A publication Critical patent/IN2014CN03607A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
IN3607CHN2014 2011-10-21 2012-10-22 IN2014CN03607A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110323667.1A CN103067168B (zh) 2011-10-21 2011-10-21 一种gsm安全方法及***、相关设备
PCT/CN2012/083283 WO2013056681A1 (zh) 2011-10-21 2012-10-22 一种gsm安全方法及***、相关设备

Publications (1)

Publication Number Publication Date
IN2014CN03607A true IN2014CN03607A (zh) 2015-07-03

Family

ID=48109639

Family Applications (1)

Application Number Title Priority Date Filing Date
IN3607CHN2014 IN2014CN03607A (zh) 2011-10-21 2012-10-22

Country Status (6)

Country Link
EP (1) EP2770767B1 (zh)
CN (1) CN103067168B (zh)
BR (1) BR112014009419A2 (zh)
IN (1) IN2014CN03607A (zh)
RU (1) RU2573745C2 (zh)
WO (1) WO2013056681A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106714153B (zh) * 2015-11-13 2022-06-10 华为技术有限公司 密钥分发、生成和接收方法以及相关装置
CN107027117A (zh) * 2016-02-02 2017-08-08 普天信息技术有限公司 一种动态生成根密钥的方法
CN107566115B (zh) * 2016-07-01 2022-01-14 华为技术有限公司 密钥配置及安全策略确定方法、装置
CN108462898A (zh) * 2018-03-16 2018-08-28 深圳创维数字技术有限公司 一种多媒体终端唤醒方法、装置及电子设备
CN117235812A (zh) * 2023-10-10 2023-12-15 重庆城投曙光湖建设有限公司 一种利用bim实现大数据安全的***

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007531337A (ja) * 2003-07-08 2007-11-01 クゥアルコム・インコーポレイテッド データ処理システムにおけるセキュリティのための方法と装置
PL2357858T6 (pl) * 2003-09-26 2018-11-30 Telefonaktiebolaget L M Ericsson (Publ) Udoskonalony model zabezpieczeń dla kryptografii w systemach komunikacji ruchomej
US7546459B2 (en) * 2004-03-10 2009-06-09 Telefonaktiebolaget L M Ericsson (Publ) GSM-like and UMTS-like authentication in a CDMA2000 network environment
US8353011B2 (en) * 2005-06-13 2013-01-08 Nokia Corporation Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)
WO2007062689A1 (en) * 2005-12-01 2007-06-07 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for distributing keying information
CN101163003A (zh) * 2006-10-12 2008-04-16 北京三星通信技术研究有限公司 Sim卡使用umts终端和umts***时终端认证网络的***和方法
RU2416882C2 (ru) * 2006-10-20 2011-04-20 Нокиа Корпорейшн Генерирование ключей защиты в сетях мобильной связи следующего поколения
CN101384079A (zh) * 2007-09-03 2009-03-11 华为技术有限公司 一种终端移动时防止降质攻击的方法、***及装置
CN101552982A (zh) * 2008-04-01 2009-10-07 华为技术有限公司 检测降质攻击的方法及用户设备
CN101277533B (zh) * 2008-04-30 2011-07-20 华为技术有限公司 通信安全增强方法、装置及***
JP5649248B2 (ja) * 2010-04-16 2015-01-07 クアルコム,インコーポレイテッド 改善されたセキュリティコンテキストをサポートするサービングネットワークノードから従来のサービングネットワークノードに移行するための装置および方法

Also Published As

Publication number Publication date
RU2573745C2 (ru) 2016-01-27
CN103067168A (zh) 2013-04-24
EP2770767A1 (en) 2014-08-27
BR112014009419A2 (pt) 2017-04-18
EP2770767A4 (en) 2015-07-01
EP2770767B1 (en) 2017-02-01
RU2014120404A (ru) 2015-11-27
CN103067168B (zh) 2016-01-27
WO2013056681A1 (zh) 2013-04-25

Similar Documents

Publication Publication Date Title
CN103491094B (zh) 一种基于c/s模式的快速身份认证方法
GB2508776A (en) Methods and apparatus for brokering a transaction
MY171731A (en) Key protection method and system
SG10201803986RA (en) Method and system for secure transmission of remote notification service messages to mobile devices without secure elements
EP4149157A3 (en) Method and apparatus for wireless communication in wireless communication system
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
GB2449617B (en) A cryptographic key sharing method
WO2011149765A3 (en) Rfid security and mobility architecture
WO2014031494A3 (en) System and method for providing a secure computational environment
WO2012077999A3 (en) Traffic encryption key management for machine to machine multicast group
GB2498039B (en) Password recovery service
WO2014139341A8 (zh) 密钥管理方法及***
IN2014CN03607A (zh)
SG10201804297QA (en) Systems and methods for software based encryption
EP2394452A4 (en) APPARATUS AND METHOD FOR PROTECTING A PRIMER MESSAGE IN A NETWORK
MX2014015354A (es) Metodo, servidor, dispositivo, sistema y aparato para establecer sesion.
IN2014DN10973A (zh)
MX2012002367A (es) Metodo y dispositivo para verificar una contraseña dinamica.
GB2490407B (en) Joint encryption of data
IN2013MN01146A (zh)
IN2014KN02750A (zh)
EP2282443A4 (en) METHOD, DEVICE AND GENERATION SYSTEM FOR CRYPTOGRAPHIC KEYS
WO2012087692A3 (en) System and method for secure communications in a communication system
AR081175A1 (es) Aparato y metodo para senalizar el contexto de seguridad aumentado para encriptacion de sesion y claves de integridad
MX2012011985A (es) Aparato y metodo para señalizar contexto de seguridad mejorada para cifrado de sesion y claves de integridad.