-
公开(公告)号:EP3868054B1
公开(公告)日:2024-05-15
申请号:EP19789761.4
申请日:2019-10-09
CPC分类号: H04L9/3255 , H04L9/3252 , G06F21/64 , H04L9/3239 , H04L9/3066 , H04L9/0833 , H04L9/50
-
公开(公告)号:EP3403386A2
公开(公告)日:2018-11-21
申请号:EP16871790.8
申请日:2016-12-12
发明人: LEE, Soo Bum , HORN, Gavin, Bernard
CPC分类号: H04L67/104 , H04L9/0819 , H04L9/0833 , H04L9/0838 , H04L9/085 , H04L9/0861 , H04L9/321 , H04L63/061 , H04L63/062 , H04L63/065 , H04W4/08 , H04W4/70 , H04W12/04 , H04W76/14 , H04W76/15 , H04W84/18
摘要: Methods, systems, and devices for wireless communication are described. A managing device may create a group security configuration for each device of a group of devices managed by the managing device. The group security configuration may include a group security parameter associated with the group of devices and a device-specific security parameter associated with each device in the group of devices. The managing device may provide the group security configuration to one or more devices of the group of devices. The one or more devices may use the group security configuration to directly establish a secure connection for communications between the one or more devices, which may include an establishment of the secure connection without further communications with the managing device during the establishment.
-
公开(公告)号:EP2022207B1
公开(公告)日:2018-10-10
申请号:EP07765995.1
申请日:2007-05-04
申请人: Orange
发明人: DELERABLEE, Cécile
CPC分类号: H04L9/0891 , H04L9/0833 , H04L2209/601 , H04N21/2351 , H04N21/26613 , H04N21/6334
-
公开(公告)号:EP3367629A1
公开(公告)日:2018-08-29
申请号:EP18151872.1
申请日:2018-01-16
申请人: Trustonic Limited
发明人: LORESKAR, Chris , NYMAN, Thomas
CPC分类号: H04L63/0876 , G06F17/30876 , H04L9/0833 , H04L9/0894 , H04L9/3226 , H04L9/3236 , H04L41/0893 , H04L63/065 , H04L63/08 , H04L63/104 , H04W4/08 , H04W4/70 , H04W12/06
摘要: A method for verifying whether an electronic device 10 is one of a group of known devices comprises receiving verification information 32, 34 indicative of a first device identifier 12 accessible from storage circuitry 46 by a predetermined process 50 executed by the electronic device and a second device identifier 16 inaccessible from the storage circuitry 46 by the predetermined process. A device database 24 retains valid pairings of the first and second device identifiers 12, 16 for the group of known devices. The device database is looked up based on the verification information to determine whether the first and second device identifiers correspond to one of the valid parings.
-
公开(公告)号:EP2232759B1
公开(公告)日:2018-08-15
申请号:EP08860463.2
申请日:2008-12-12
申请人: Symantec Corporation
CPC分类号: G06Q20/1235 , G06Q20/388 , H04L9/0825 , H04L9/083 , H04L9/0833 , H04L9/12 , H04L63/06 , H04L63/10
摘要: A cryptographic key management system includes executable instructions to control access to keys based on permissions for users and groups. Executable instructions support cryptographic operations on the keys through a network application program interface. The cryptographic operations are controlled by the permissions. The cryptographic operations are distributed between the servers and the clients in accordance with criteria specifying optimal execution of cryptographic operations between the servers and the clients.
-
公开(公告)号:EP2471212B1
公开(公告)日:2018-07-18
申请号:EP10748194.7
申请日:2010-08-23
申请人: Alcatel Lucent
CPC分类号: H04L63/306 , H04L9/0825 , H04L9/0833 , H04L9/0847 , H04L9/0894 , H04L9/3073 , H04L2209/80
摘要: Principles of the invention provide one or more secure key management protocols for use in communication environments such as a media plane of a multimedia communication system. For example, a method for performing an authenticated key agreement protocol, in accordance with a multimedia communication system, between a first party and a second party comprises, at the first party, the following steps. Note that encryption/decryption is performed in accordance with an identity based encryption operation. At least one private key for the first party is obtained from a key service. A first message comprising an encrypted first random key component is sent from the first party to the second party, the first random key component having been computed at the first party, and the first message having been encrypted using a public key of the second party. A second message comprising an encrypted random key component pair is received at the first party from the second party, the random key component pair having been formed from the first random key component and a second random key component computed at the second party, and the second message having been encrypted at the second party using a public key of the first party. The second message is decrypted by the first party using the private key obtained by the first party from the key service to obtain the second random key component. A third message comprising the second random key component is sent from the first party to the second party, the third message having been encrypted using the public key of the second party. The first party computes a secure key based on the second random key component, the secure key being used for conducting at least one call session with the second party via a media plane of the multimedia communication system.
-
公开(公告)号:EP3346634A1
公开(公告)日:2018-07-11
申请号:EP18154337.2
申请日:2008-12-02
发明人: GOTO, Fumihide
CPC分类号: H04L9/0816 , H04L9/0833 , H04L63/065 , H04L2209/80 , H04W12/04 , H04W84/18
摘要: A first communication apparatus that functions as a providing apparatus that provides an encryption key or as a receiving apparatus that receives an encryption key provided by a providing apparatus, and that performs a key sharing process for sharing an encryption key with another apparatus, confirms whether or not the first communication apparatus functioned as the providing apparatus in the key sharing process performed among a plurality of apparatuses present on a network in which the first communication apparatus is joining; compares identification information of a second communication apparatus that has newly joined the network with identification information of the first communication apparatus; and determines whether or not the first communication apparatus is to function as a providing apparatus in the key sharing process performed between the first and the second communication apparatuses based on the result of the confirmation and the comparison.
-
公开(公告)号:EP3219044A4
公开(公告)日:2018-06-27
申请号:EP15858445
申请日:2015-10-06
申请人: INTEL CORP
发明人: SMITH NED M , WALKER JESSE , AGERSTAM MATS , SUBRAMANIAM RAVI S , CABRE EDUARDO
IPC分类号: H04L9/08
CPC分类号: H04L9/0841 , H04L9/0833 , H04L9/0844 , H04L9/0866 , H04L9/14 , H04L9/30 , H04L9/3013 , H04L2209/127 , H04W12/04
摘要: Technologies for trusted device on-boarding include a first computing device to generate a first public Diffie-Hellman key based on a private Diffie-Hellman key and a first unique identifier of the first computing device. The first unique identifier is retrieved from secure memory of the first computing device. The first computing device transmits the first public Diffie-Hellman key to a second computing device and receives, from the second computing device, a second public Diffie-Hellman key of the second computing device. The second public Diffie-Hellman key incorporates a second unique identifier of the second computing device. Further, the first computing device removes a contribution of the second unique identifier from the second public Diffie-Hellman key to generate a modified public Diffie-Hellman key and generates a shared Diffie-Hellman key based on the modified public Diffie-Hellman key and the private Diffie-Hellman key of the first computing device.
-
公开(公告)号:EP3110066B1
公开(公告)日:2018-06-27
申请号:EP14883080.5
申请日:2014-12-10
发明人: UNAGAMI, Yuji , MAEDA, Manabu , MATSUSHIMA, Hideki
CPC分类号: H04L63/0869 , H04L9/006 , H04L9/0833 , H04L9/3268 , H04L9/3273 , H04L63/061 , H04L63/062 , H04L63/065 , H04L63/068 , H04L63/0823 , H04L63/0876
摘要: A controller and a first device perform mutual authentication, create a group key, and share the group key, and the first device is set as a reference device. The controller and a second device perform mutual authentication, and the group key is also shared by the second device. Thereafter, the controller and the first device, which is the reference device, perform mutual authentication again, update the group key, and share the updated group key. At a group key update timing when the controller and the reference device update the group key, the controller and the second device, which is not the reference device, perform mutual authentication, and the updated group key is also shared by the second device.
-
公开(公告)号:EP3264670B1
公开(公告)日:2018-06-06
申请号:EP17181153.2
申请日:2012-06-15
CPC分类号: H04L9/0816 , G11B20/00086 , G11B20/0021 , G11B20/00217 , G11B20/00253 , H04L9/0822 , H04L9/0833 , H04L9/0897 , H04L9/32 , H04L2209/601
摘要: According to one embodiment, a memory includes a first storage region capable of storing first key (NKey) information, and secret identification information (SecretID) unique to the authenticate, reading and writing data from and to the first storage region from an outside of the authenticatee being inhibited at least after the authenticatee is shipped.
-
-
-
-
-
-
-
-
-