IN2015DN00015A - - Google Patents

Download PDF

Info

Publication number
IN2015DN00015A
IN2015DN00015A IN15DEN2015A IN2015DN00015A IN 2015DN00015 A IN2015DN00015 A IN 2015DN00015A IN 15DEN2015 A IN15DEN2015 A IN 15DEN2015A IN 2015DN00015 A IN2015DN00015 A IN 2015DN00015A
Authority
IN
India
Prior art keywords
session
group
network node
key
assertion
Prior art date
Application number
Other languages
English (en)
Inventor
Christian Gehrmann
Oscar Ohlsson
Ludwig Seitz
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of IN2015DN00015A publication Critical patent/IN2015DN00015A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1822Conducting the conference, e.g. admission, detection, selection or grouping of participants, correlating users to one or more conference sessions, prioritising transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
IN15DEN2015 2012-07-27 2012-07-27 IN2015DN00015A (ar)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2012/050850 WO2014017959A1 (en) 2012-07-27 2012-07-27 Secure session for a group of network nodes

Publications (1)

Publication Number Publication Date
IN2015DN00015A true IN2015DN00015A (ar) 2015-05-22

Family

ID=46705007

Family Applications (1)

Application Number Title Priority Date Filing Date
IN15DEN2015 IN2015DN00015A (ar) 2012-07-27 2012-07-27

Country Status (4)

Country Link
US (1) US9705856B2 (ar)
EP (1) EP2878112B1 (ar)
IN (1) IN2015DN00015A (ar)
WO (1) WO2014017959A1 (ar)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9641501B2 (en) * 2012-12-13 2017-05-02 Panasonic Intellectual Property Corporation Of America Content sharing system, content sharing method, and information communication apparatus
CN105340307A (zh) * 2013-06-28 2016-02-17 日本电气株式会社 用于prose组通信的安全
US20150046704A1 (en) * 2013-08-06 2015-02-12 Texas Instruments Incorporated Target directed joining algorithm for multi-pan networks
GB2528874A (en) 2014-08-01 2016-02-10 Bae Systems Plc Improvements in and relating to secret communications
US20160105786A1 (en) * 2014-10-10 2016-04-14 Qualcomm Incorporated Leveraging peer-to-peer discovery messages for group activity notification
US9961056B2 (en) 2015-01-07 2018-05-01 Cyph, Inc. Method of deniable encrypted communications
US20220360573A1 (en) * 2015-01-07 2022-11-10 Cyph Inc. Encrypted group communication method
EP3248325A1 (en) * 2015-01-22 2017-11-29 Entit Software LLC Session key repository
US10469464B2 (en) 2015-06-09 2019-11-05 Intel Corporation Self-configuring key management system for an internet of things network
US9923715B2 (en) * 2015-06-09 2018-03-20 Intel Corporation System, apparatus and method for group key distribution for a network
US10334423B2 (en) * 2015-07-14 2019-06-25 Mediatek Inc. Method and apparatus for self-forming a tree topology network in a communications network
CN106656935A (zh) * 2015-11-03 2017-05-10 电信科学技术研究院 角色颁发方法、访问控制方法及相关设备
US9584493B1 (en) 2015-12-18 2017-02-28 Wickr Inc. Decentralized authoritative messaging
EP3185465A1 (en) * 2015-12-23 2017-06-28 Osmerus Investments Ltd A method for encrypting data and a method for decrypting data
EP3395091B1 (en) 2015-12-24 2021-05-26 Nokia Technologies Oy Authentication and key agreement in communication network
US9591479B1 (en) 2016-04-14 2017-03-07 Wickr Inc. Secure telecommunications
CN106027239B (zh) * 2016-06-30 2019-03-26 西安电子科技大学 基于椭圆曲线的无密钥托管问题的多接收者签密方法
JP6468567B2 (ja) 2016-09-01 2019-02-13 日本電信電話株式会社 鍵交換方法、鍵交換システム
US10061921B1 (en) * 2017-02-13 2018-08-28 Trend Micro Incorporated Methods and systems for detecting computer security threats
US11025596B1 (en) * 2017-03-02 2021-06-01 Apple Inc. Cloud messaging system
US20200186335A1 (en) 2017-06-07 2020-06-11 nChain Holdings Limited Credential generation and distribution method and system for a blockchain network
US10541814B2 (en) 2017-11-08 2020-01-21 Wickr Inc. End-to-end encryption during a secure communication session
US11101999B2 (en) 2017-11-08 2021-08-24 Amazon Technologies, Inc. Two-way handshake for key establishment for secure communications
US10855440B1 (en) 2017-11-08 2020-12-01 Wickr Inc. Generating new encryption keys during a secure communication session
US10778432B2 (en) 2017-11-08 2020-09-15 Wickr Inc. End-to-end encryption during a secure communication session
RU2693192C1 (ru) * 2018-03-22 2019-07-01 Федеральное государственное бюджетное образовательное учреждение высшего образования "Московский государственный университет имени М.В. Ломоносова" (МГУ) Компьютерно-реализуемый способ обеспечения защищённых групповых коммуникаций со свойствами отказуемости, совершенной прямой секретности и согласованности текста переписки
US10506436B1 (en) * 2018-06-11 2019-12-10 Anduril Industries Inc. Lattice mesh
EP3661113A1 (de) * 2018-11-30 2020-06-03 Siemens Aktiengesellschaft Verfahren und vorrichtung zum übertragen von daten in einem publish-subscribe-system
CN109873801B (zh) * 2018-12-12 2020-07-24 阿里巴巴集团控股有限公司 在用户和可信计算集群之间建立可信通道的方法、装置、存储介质及计算设备
CN110046507B (zh) * 2018-12-12 2024-02-06 创新先进技术有限公司 形成可信计算集群的方法及装置
CN109861980B (zh) * 2018-12-29 2020-08-04 阿里巴巴集团控股有限公司 一种建立可信计算集群的方法、装置、存储介质及计算设备
US11296868B1 (en) 2019-09-17 2022-04-05 Trend Micro Incorporated Methods and system for combating cyber threats using a related object sequence hash
US11728996B2 (en) * 2019-12-10 2023-08-15 Baidu Usa Llc System and method to securely broadcast a message to accelerators using virtual channels with switch
US11457354B2 (en) * 2019-12-10 2022-09-27 Baidu Usa Llc System and method to securely broadcast a message to accelerators
WO2021237388A1 (zh) * 2020-05-23 2021-12-02 游戏橘子数位科技股份有限公司 加解密群组消息及传递消息的方法
EP3920499A1 (en) 2020-06-05 2021-12-08 FIMER S.p.A. Secure group communication in a cluster of devices
CN112019553B (zh) * 2020-08-31 2021-07-06 航天信息股份有限公司 一种基于ibe/ibbe数据共享方法
CN112367192B (zh) * 2020-10-22 2022-03-25 新华三信息安全技术有限公司 虚拟组网自动组建的方法、装置及***
US11621858B2 (en) * 2020-12-12 2023-04-04 International Business Machines Corporation Anonymity mechanisms in permissioned blockchain networks
CN113115306B (zh) * 2021-04-13 2022-10-04 国网电力科学研究院有限公司 一种增强LoraWan网络架构安全性的加密方法、***及存储介质
US11973765B2 (en) 2021-05-07 2024-04-30 Cisco Technology, Inc. Group access control
EP4283918A1 (en) * 2022-05-25 2023-11-29 Gurulogic Microsystems Oy Methods and arrangements for enabling secure digital communications among a group
CN117098075B (zh) * 2023-10-18 2024-01-05 西安蜂语信息科技有限公司 通信组队方法、装置、终端设备和存储介质

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US7062781B2 (en) * 1997-02-12 2006-06-13 Verizon Laboratories Inc. Method for providing simultaneous parallel secure command execution on multiple remote hosts
US7630986B1 (en) * 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US7500104B2 (en) * 2001-06-15 2009-03-03 Microsoft Corporation Networked device branding for secure interaction in trust webs on open networks
BR0305072A (pt) * 2002-06-17 2004-09-21 Koninkl Philips Electronics Nv Método para controlar a autenticação de um primeiro dispositivo para um segundo dispositivo
AU2002333848A1 (en) * 2002-09-13 2004-04-30 Telefonaktiebolaget Lm Ericsson (Publ) Secure broadcast/multicast service
KR100670017B1 (ko) * 2004-12-31 2007-01-19 삼성전자주식회사 조합에 기반한 브로드캐스트 암호화 방법
KR100670010B1 (ko) * 2005-02-03 2007-01-19 삼성전자주식회사 하이브리드 브로드캐스트 암호화 방법
US7660851B2 (en) * 2005-07-06 2010-02-09 Microsoft Corporation Meetings near me
US7853995B2 (en) * 2005-11-18 2010-12-14 Microsoft Corporation Short-lived certificate authority service
WO2008060320A2 (en) * 2006-03-30 2008-05-22 Major Gadget Software, Inc. Method and system for enterprise network access control and management for government and corporate entities
US7936878B2 (en) 2006-04-10 2011-05-03 Honeywell International Inc. Secure wireless instrumentation network system
CN101106449B (zh) * 2006-07-13 2010-05-12 华为技术有限公司 实现多方通信安全的***和方法
US8104075B2 (en) * 2006-08-10 2012-01-24 Intertrust Technologies Corp. Trust management systems and methods
US8782414B2 (en) * 2007-05-07 2014-07-15 Microsoft Corporation Mutually authenticated secure channel
US8495375B2 (en) * 2007-12-21 2013-07-23 Research In Motion Limited Methods and systems for secure channel initialization
WO2009133419A1 (en) * 2008-04-28 2009-11-05 Nokia Corporation Method, apparatus, and computer program product for providing a group based decentralized authorization mechanism
JP5265016B2 (ja) * 2008-10-29 2013-08-14 ドルビー ラボラトリーズ ライセンシング コーポレイション インターネットワーキングドメインとキーシステム
EP2377263B1 (en) * 2008-12-15 2018-08-08 Telefonaktiebolaget LM Ericsson (publ) A key distribution scheme for networks of information
US8112066B2 (en) * 2009-06-22 2012-02-07 Mourad Ben Ayed System for NFC authentication based on BLUETOOTH proximity
CN106411909A (zh) * 2009-11-25 2017-02-15 安全第公司 对移动中数据进行保护的***和方法
CN102884755A (zh) 2010-05-14 2013-01-16 西门子公司 针对面向通用对象的变电站事件模型的组密钥生成和管理的方法

Also Published As

Publication number Publication date
EP2878112A1 (en) 2015-06-03
US9705856B2 (en) 2017-07-11
US20150195261A1 (en) 2015-07-09
EP2878112B1 (en) 2015-10-21
WO2014017959A1 (en) 2014-01-30

Similar Documents

Publication Publication Date Title
IN2015DN00015A (ar)
US10601594B2 (en) End-to-end service layer authentication
JP6571676B2 (ja) ソーシャルWi−Fiメッシュネットワークに加わるための安全で簡略化された手続き
US10244388B2 (en) Location privacy protection method, apparatus, and system
Hussain et al. Comments on “biometrics-based privacy-preserving user authentication scheme for cloud-based industrial internet of things deployment”
US9923721B2 (en) Key agreement and authentication for wireless communication
KR102051492B1 (ko) 머신-대-머신 서비스 제공 방법 및 장치
US8953791B2 (en) Key derivative function for network communications
WO2017114123A1 (zh) 一种密钥配置方法及密钥管理中心、网元
EP2810418B1 (en) Group based bootstrapping in machine type communication
JP2017513327A5 (ar)
EP3014913B1 (en) Security for prose group communication
CN101635710B (zh) 一种基于预共享密钥的网络安全访问控制方法及其***
US20130254519A1 (en) Network security configuration using short-range wireless communication
JP2011254512A5 (ar)
WO2019041802A1 (zh) 基于服务化架构的发现方法及装置
TW201511513A (zh) 保全點對點及群組通訊
SA114350627B1 (ar) بروتوكول اتفاقية مفتاح
PE20170656A1 (es) Autenticacion de la red de servicio
GB201213279D0 (en) Identity generation mechanism
GB201300412D0 (en) Resource access management
JP2018532325A (ja) ユーザ機器ueのアクセス方法、アクセスデバイス、およびアクセスシステム
JP2018505620A5 (ja) 通信システム及び認証方法
US10897707B2 (en) Methods and apparatus for direct communication key establishment
CN103634265B (zh) 安全认证的方法、设备及***