[go: up one dir, main page]

CA2356420A1 - Authentification et non-repudiation d'un abonne sur un reseau public - Google Patents

Authentification et non-repudiation d'un abonne sur un reseau public Download PDF

Info

Publication number
CA2356420A1
CA2356420A1 CA002356420A CA2356420A CA2356420A1 CA 2356420 A1 CA2356420 A1 CA 2356420A1 CA 002356420 A CA002356420 A CA 002356420A CA 2356420 A CA2356420 A CA 2356420A CA 2356420 A1 CA2356420 A1 CA 2356420A1
Authority
CA
Canada
Prior art keywords
wireless device
digital wireless
application provider
authentication
authenticator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002356420A
Other languages
English (en)
Inventor
Thomas J. Mullen
Duane Sharman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wmode Inc
Original Assignee
Wmode Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wmode Inc filed Critical Wmode Inc
Priority to CA002356420A priority Critical patent/CA2356420A1/fr
Priority to PCT/CA2002/001352 priority patent/WO2003019856A2/fr
Priority to AU2002325116A priority patent/AU2002325116A1/en
Publication of CA2356420A1 publication Critical patent/CA2356420A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Meter Arrangements (AREA)
CA002356420A 2001-08-30 2001-08-30 Authentification et non-repudiation d'un abonne sur un reseau public Abandoned CA2356420A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002356420A CA2356420A1 (fr) 2001-08-30 2001-08-30 Authentification et non-repudiation d'un abonne sur un reseau public
PCT/CA2002/001352 WO2003019856A2 (fr) 2001-08-30 2002-08-30 Authentification et non-repudiation d'un abonne sur un reseau public
AU2002325116A AU2002325116A1 (en) 2001-08-30 2002-08-30 Authentication of a subscriber on a public network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA002356420A CA2356420A1 (fr) 2001-08-30 2001-08-30 Authentification et non-repudiation d'un abonne sur un reseau public

Publications (1)

Publication Number Publication Date
CA2356420A1 true CA2356420A1 (fr) 2003-02-28

Family

ID=4169851

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002356420A Abandoned CA2356420A1 (fr) 2001-08-30 2001-08-30 Authentification et non-repudiation d'un abonne sur un reseau public

Country Status (3)

Country Link
AU (1) AU2002325116A1 (fr)
CA (1) CA2356420A1 (fr)
WO (1) WO2003019856A2 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8621577B2 (en) * 2005-08-19 2013-12-31 Samsung Electronics Co., Ltd. Method for performing multiple pre-shared key based authentication at once and system for executing the method

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7130615B2 (en) 2003-09-10 2006-10-31 Hewlett-Packard Development Company, L.P. Software authentication for mobile communication devices
US7519815B2 (en) 2003-10-29 2009-04-14 Microsoft Corporation Challenge-based authentication without requiring knowledge of secret authentication data
CA2530944C (fr) 2004-05-04 2010-03-16 Research In Motion Limited Systeme et procede de reponse d'identification
KR101300844B1 (ko) * 2005-08-19 2013-08-29 삼성전자주식회사 한번에 복수의 psk 기반 인증을 수행하는 방법 및 상기방법을 수행하는 시스템
JP2009505271A (ja) * 2005-08-19 2009-02-05 サムスン エレクトロニクス カンパニー リミテッド 単一処理で複数のpskベース認証を実行する方法及びこの方法を実行するシステム
DE102005047798A1 (de) * 2005-10-05 2007-05-10 Vodafone Holding Gmbh Verfahren, System und Vorrichtung zur Erzeugung und/oder Nutzung von Identitäten von Klienten in einem Kommunikationssystem

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
NO313949B1 (no) * 1999-04-29 2002-12-30 Ericsson Telefon Ab L M Autentisering i mobilnettverk
CN1385051A (zh) * 1999-08-31 2002-12-11 艾利森电话股份有限公司 用于分组数据网络的全球移动通信系统安全性

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8621577B2 (en) * 2005-08-19 2013-12-31 Samsung Electronics Co., Ltd. Method for performing multiple pre-shared key based authentication at once and system for executing the method

Also Published As

Publication number Publication date
WO2003019856A3 (fr) 2003-07-17
WO2003019856A2 (fr) 2003-03-06
AU2002325116A1 (en) 2003-03-10

Similar Documents

Publication Publication Date Title
US8582762B2 (en) Method for producing key material for use in communication with network
US7444513B2 (en) Authentication in data communication
EP1512307B1 (fr) Procede et systeme d'authentification de l'utilisateur par stimulation/reponse
US7908484B2 (en) Method of protecting digest authentication and key agreement (AKA) against man-in-the-middle (MITM) attack
KR101047641B1 (ko) 보안 장치용 보안 및 프라이버시 강화
US7142851B2 (en) Technique for secure wireless LAN access
US20060155822A1 (en) System and method for wireless access to an application server
EP1208715A1 (fr) Syst me de s curit gsm pour r seaux de donn es en paquet
US6925297B2 (en) Use of AAA protocols for authentication of physical devices in IP networks
EP1599008B1 (fr) Procédé permettant de fournir une clé de signature pour signer numériquement, vérifier or chiffrer des données
WO2004025921A2 (fr) Acces securise a un module d'abonnement
US20020169958A1 (en) Authentication in data communication
CA2356420A1 (fr) Authentification et non-repudiation d'un abonne sur un reseau public
EP1890461A1 (fr) Accès sécurisé à un module de souscription
Lunde et al. Using SIM for strong end-to-end Application Authentication
Khu-Smith et al. Enhancing e-commerce security using GSM authentication
Halonen Authentication and authorization in mobile environment
Weerasinghe et al. Security framework for mobile banking
KR100474419B1 (ko) 유무선 통신망에서 무선 통신 단말기의 인증/과금 시스템및 방법
CA2358801A1 (fr) Authentification et non-repudiation d'un abonne sur un reseau par un reacheminement
Mumtaz et al. Strong authentication protocol based on Java Crypto chips

Legal Events

Date Code Title Description
FZDE Discontinued
FZDE Discontinued

Effective date: 20050830