Secure session key generation
    23.
    发明授权
    Secure session key generation 有权
    安全会话密钥生成

    公开(公告)号:US08510559B2

    公开(公告)日:2013-08-13

    申请号:US12419798

    申请日:2009-04-07

    IPC分类号: H04L9/00

    摘要: A method and apparatus for securing the interface between a Universal Integrated Circuit Card (UICC) and a Terminal in wireless communications is disclosed. The security of Authentication and Key Agreement (AKA) and application level generic bootstrapping architecture (GBA) with UICC-based enhancements (GBA_U) procedures is improved. A secure shared session key is used to encrypt communications between the UICC and the Terminal. The secure shared session key generated using authenticating or non-authenticating procedures.

    摘要翻译: 公开了一种在无线通信中用于固定通用集成电路卡(UICC)和终端之间的接口的方法和装置。 基于UICC的增强(GBA_U)程序的身份验证和密钥协商(AKA)和应用级通用引导体系结构(GBA)的安全性得到了改进。 安全的共享会话密钥用于加密UICC和终端之间的通信。 使用验证或非验证过程产生的安全共享会话密钥。

    SECURE SESSION KEY GENERATION
    24.
    发明申请
    SECURE SESSION KEY GENERATION 有权
    安全会话密钥生成

    公开(公告)号:US20090313472A1

    公开(公告)日:2009-12-17

    申请号:US12419798

    申请日:2009-04-07

    IPC分类号: H04L9/00 H04L29/06

    摘要: A method and apparatus for securing the interface between a Universal Integrated Circuit Card (UICC) and a Terminal in wireless communications is disclosed. The security of Authentication and Key Agreement (AKA) and application level generic bootstrapping architecture (GBA) with UICC-based enhancements (GBA_U) procedures is improved. A secure shared session key is used to encrypt communications between the UICC and the Terminal. The secure shared session key generated using authenticating or non-authenticating procedures.

    摘要翻译: 公开了一种在无线通信中用于固定通用集成电路卡(UICC)和终端之间的接口的方法和装置。 基于UICC的增强(GBA_U)程序的身份验证和密钥协商(AKA)和应用级通用引导体系结构(GBA)的安全性得到了改进。 安全的共享会话密钥用于加密UICC和终端之间的通信。 使用验证或非验证过程产生的安全共享会话密钥。

    Migration of credentials and/or domains between trusted hardware subscription modules
    25.
    发明授权
    Migration of credentials and/or domains between trusted hardware subscription modules 有权
    可信硬件订阅模块之间的凭证和/或域的迁移

    公开(公告)号:US09032473B2

    公开(公告)日:2015-05-12

    申请号:US13581752

    申请日:2011-03-02

    摘要: Systems, methods, and instrumentalities are disclosed that allow a user to initiate migration of a credential from one domain to another domain. A request to initiate a migration of credentials from a first domain to a second domain may be initiated by a user (1a.). A remote owner may receive a message indicating that the migration has been requested. The message received by the remote owner may be an indication that the source and destination devices have performed internal checks and determined that a migration could proceed. The remote owner may evaluate source information received from the source device and destination information received from the destination device (6), (6a.), (6b.). Based on the evaluation of the source information and the destination information, the remote owner may determine that the migration is acceptable. The remote owner may send an indication to proceed with the migration (7), (7a).

    摘要翻译: 公开了允许用户启动将证书从一个域迁移到另一个域的系统,方法和工具。 可以由用户(1a。)发起将凭证从第一域迁移到第二域的请求。 远程所有者可能会收到指示已请求迁移的消息。 远程所有者收到的消息可能表示源设备和目标设备已执行内部检查,并确定迁移可以进行。 远程所有者可以评估从源设备接收的源信息和从目的地设备(6),(6a。),(6b。)接收的目的地信息。 基于源信息和目的地信息的评估,远程所有者可以确定迁移是可接受的。 远程所有者可以发送进行迁移的指示(7),(7a)。

    METHOD AND SYSTEM FOR SECURING WIRELESS COMMUNICATIONS
    26.
    发明申请
    METHOD AND SYSTEM FOR SECURING WIRELESS COMMUNICATIONS 有权
    用于安全无线通信的方法和系统

    公开(公告)号:US20080123851A1

    公开(公告)日:2008-05-29

    申请号:US11736830

    申请日:2007-04-18

    IPC分类号: H04L9/00

    摘要: A wireless transmit/receive unit (WTRU) and a Node B, respectively, perform joint randomness not shared by others (JRNSO) measurement to generate JRNSO bits based on a channel estimate between the WTRU and the Node B. The WTRU and the Node B then perform a reconciliation procedure to generate a common JRNSO bits. The Node B sends the common JRNSO bits to a serving network. The WTRU and the SN secure a session key (such as an integrity key, a cipher key and an anonymity key), using the common JRNSO bits. The JRNSO measurements are performed on an on-going basis, and the session key is updated using a new set of common JRNSO bits. The JRNSO bits may be expanded by using a pseudorandom number generator (PNG) or a windowing technique. A handover may be intentionally induced to increase the JRNSO bits generation rate.

    摘要翻译: 无线发送/接收单元(WTRU)和节点B分别基于WTRU和节点B之间的信道估计来执行其他人不共享的联合随机(JRNSO)测量以生成JRNSO比特。WTRU和节点B 然后执行协调过程以生成一个常见的JRNSO位。 节点B将公共JRNSO比特发送到服务网络。 WTRU和SN使用公共JRNSO比特来保护会话密钥(诸如完整性密钥,加密密钥和匿名密钥)。 JRNSO测量是在持续的基础上执行的,会话密钥使用一组常见的JRNSO位进行更新。 可以通过使用伪随机数生成器(PNG)或开窗技术来扩展JRNSO比特。 可以有意地引起切换以增加JRNSO比特生成速率。

    Method and system for securing wireless communications
    27.
    发明授权
    Method and system for securing wireless communications 有权
    用于确保无线通信的方法和系统

    公开(公告)号:US07991160B2

    公开(公告)日:2011-08-02

    申请号:US11736830

    申请日:2007-04-18

    IPC分类号: H04K1/00

    摘要: A wireless transmit/receive unit (WTRU) and a Node B, respectively, perform joint randomness not shared by others (JRNSO) measurement to generate JRNSO bits based on a channel estimate between the WTRU and the Node B. The WTRU and the Node B then perform a reconciliation procedure to generate a common JRNSO bits. The Node B sends the common JRNSO bits to a serving network. The WTRU and the SN secure a session key (such as an integrity key, a cipher key and an anonymity key), using the common JRNSO bits. The JRNSO measurements are performed on an on-going basis, and the session key is updated using a new set of common JRNSO bits. The JRNSO bits may be expanded by using a pseudorandom number generator (PNG) or a windowing technique. A handover may be intentionally induced to increase the JRNSO bits generation rate.

    摘要翻译: 无线发送/接收单元(WTRU)和节点B分别基于WTRU和节点B之间的信道估计来执行其他人不共享的联合随机(JRNSO)测量以生成JRNSO比特。WTRU和节点B 然后执行协调过程以生成一个常见的JRNSO位。 节点B将公共JRNSO比特发送到服务网络。 WTRU和SN使用公共JRNSO比特来保护会话密钥(诸如完整性密钥,加密密钥和匿名密钥)。 JRNSO测量是在持续的基础上执行的,会话密钥使用一组常见的JRNSO位进行更新。 可以通过使用伪随机数生成器(PNG)或开窗技术来扩展JRNSO比特。 可以有意地引起切换以增加JRNSO比特生成速率。

    Registration and credential roll-out for accessing a subscription-based service
    28.
    发明授权
    Registration and credential roll-out for accessing a subscription-based service 有权
    注册和凭证推出,用于访问基于订阅的服务

    公开(公告)号:US09203846B2

    公开(公告)日:2015-12-01

    申请号:US13501801

    申请日:2010-10-15

    IPC分类号: H04L29/06 G06Q20/20

    摘要: A user may access a subscription-based service via a system comprising one or more devices with one or more separate domains where each domain may be owned or controlled by one or more different local or remote owners. Each domain may have a different owner, and a remote owner offering a subscription-based service may have taken ownership of a domain, which may be referred to as a remote owner domain. Further, the user may have taken ownership of a domain, which may be referred to as a user domain. In order for the user to access the subscription-based service, registration and credential roll-out may be needed. An exemplary registration and credential roll-out process may comprise registration of the user, obtaining credentials from the remote owner and storing the credentials.

    摘要翻译: 用户可以经由包括具有一个或多个单独域的系统的系统访问基于订阅的服务,其中每个域可以由一个或多个不同的本地或远程所有者拥有或控制。 每个域可以具有不同的所有者,并且提供基于订阅的服务的远程所有者可能已经拥有域的所有权,其可以被称为远程所有者域。 此外,用户可能已经拥有可以被称为用户域的域的所有权。 为了使用户能够访问基于订阅的服务,可能需要注册和凭证推出。 示例性的注册和证书推出过程可以包括用户的注册,从远程所有者获得凭证并存储证书。

    REGISTRATION AND CREDENTIAL ROLL-OUT FOR ACCESSING A SUBSCRIPTION-BASED SERVICE
    29.
    发明申请
    REGISTRATION AND CREDENTIAL ROLL-OUT FOR ACCESSING A SUBSCRIPTION-BASED SERVICE 有权
    用于访问基于订阅的服务的注册和凭证转出

    公开(公告)号:US20120278869A1

    公开(公告)日:2012-11-01

    申请号:US13501801

    申请日:2010-10-15

    IPC分类号: G06F21/20

    摘要: A user may access a subscription-based service via a system comprising one or more devices with one or more separate domains where each domain may be owned or controlled by one or more different local or remote owners. Each domain may have a different owner, and a remote owner offering a subscription-based service may have taken ownership of a domain, which may be referred to as a remote owner domain. Further, the user may have taken ownership of a domain, which may be referred to as a user domain. In order for the user to access the subscription-based service, registration and credential roll-out may be needed. An exemplary registration and credential roll-out process may comprise registration of the user, obtaining credentials from the remote owner and storing the credentials.

    摘要翻译: 用户可以经由包括具有一个或多个单独域的系统的系统访问基于订阅的服务,其中每个域可以由一个或多个不同的本地或远程所有者拥有或控制。 每个域可以具有不同的所有者,并且提供基于订阅的服务的远程所有者可能已经拥有域的所有权,其可以被称为远程所有者域。 此外,用户可能已经拥有可以被称为用户域的域的所有权。 为了使用户能够访问基于订阅的服务,可能需要注册和凭证推出。 示例性的注册和证书推出过程可以包括用户的注册,从远程所有者获得凭证并存储证书。