-
公开(公告)号:US08526917B2
公开(公告)日:2013-09-03
申请号:US13158821
申请日:2011-06-13
申请人: Frank Muller , Frank Fransen
发明人: Frank Muller , Frank Fransen
IPC分类号: H04W12/06
CPC分类号: H04W12/06 , H04L9/083 , H04L9/3271 , H04L63/0853 , H04L63/0869 , H04L63/107 , H04L63/123 , H04L2209/80 , H04W4/02 , H04W12/10 , H04W64/00
摘要: At least a method for verifying the authenticity of one or more authentication messages in an authentication procedure between a network and a mobile device is described wherein the method comprises: sending an authentication request through a first radio access node to a said mobile device, said radio access node being associated with first location information; said mobile device generating second location information associated with the location of said mobile device; and, verifying the authenticity of the origin of said authentication request by checking if said second location information comprises said first location information.
摘要翻译: 描述了至少一种用于在网络和移动设备之间的认证过程中验证一个或多个认证消息的真实性的方法,其中所述方法包括:通过第一无线接入节点向所述移动设备发送认证请求,所述无线电 接入节点与第一位置信息相关联; 所述移动设备生成与所述移动设备的位置相关联的第二位置信息; 以及通过检查所述第二位置信息是否包括所述第一位置信息来验证所述认证请求的来源的真实性。
-
公开(公告)号:US20110312301A1
公开(公告)日:2011-12-22
申请号:US13158821
申请日:2011-06-13
申请人: Frank Muller , Frank Fransen
发明人: Frank Muller , Frank Fransen
IPC分类号: H04W12/06
CPC分类号: H04W12/06 , H04L9/083 , H04L9/3271 , H04L63/0853 , H04L63/0869 , H04L63/107 , H04L63/123 , H04L2209/80 , H04W4/02 , H04W12/10 , H04W64/00
摘要: At least a method for verifying the authenticity of one or more authentication messages in an authentication procedure between a network and a mobile device is described wherein the method comprises: sending an authentication request through a first radio access node to a said mobile device, said radio access node being associated with first location information; said mobile device generating second location information associated with the location of said mobile device; and, verifying the authenticity of the origin of said authentication request by checking if said second location information comprises said first location information.
摘要翻译: 描述了至少一种用于在网络和移动设备之间的认证过程中验证一个或多个认证消息的真实性的方法,其中所述方法包括:通过第一无线接入节点向所述移动设备发送认证请求,所述无线电 接入节点与第一位置信息相关联; 所述移动设备生成与所述移动设备的位置相关联的第二位置信息; 以及通过检查所述第二位置信息是否包括所述第一位置信息来验证所述认证请求的来源的真实性。
-
公开(公告)号:US10103887B2
公开(公告)日:2018-10-16
申请号:US13996168
申请日:2011-12-06
申请人: Frank Fransen
发明人: Frank Fransen
摘要: The invention relates to a method and system for key distribution and encryption/decryption. An encryption key (Kenc) is derived in a terminal. The encryption key is applied by the terminal for encrypting at least a part of data included in an application message for an application server transmitted over a network. The terminal and the network both have access to a first key (K1). The terminal and the server both have access to a second key (K2). The encryption key is derived at the terminal using the first key and the second key. The first key or the derivative thereof is received at the server. The encryption key for decrypting the application message encrypted by the terminal is derived in the server using the shared second key and the received first key of the derivative thereof.
-
公开(公告)号:US20190036694A1
公开(公告)日:2019-01-31
申请号:US16133658
申请日:2018-09-17
申请人: Frank Fransen
发明人: Frank Fransen
摘要: The invention relates to a method and system for key distribution and encryption/decryption. An encryption key (Kenc) is derived in a terminal. The encryption key is applied by the terminal for encrypting at least a part of data included in an application message for an application server transmitted over a network. The terminal and the network both have access to a first key (K1). The terminal and the server both have access to a second key (K2). The encryption key is derived at the terminal using the first key and the second key. The first key or the derivative thereof is received at the server. The encryption key for decrypting the application message encrypted by the terminal is derived in the server using the shared second key and the received first key of the derivative thereof.
-
公开(公告)号:US08954739B2
公开(公告)日:2015-02-10
申请号:US13575335
申请日:2011-01-24
申请人: Frank Fransen
发明人: Frank Fransen
CPC分类号: H04W12/06 , H04L9/0838 , H04L9/3242 , H04L9/3273 , H04L63/06 , H04L63/0853 , H04L2209/80 , H04W12/04
摘要: The invention relates to AKA procedures for terminals (3) in a network. A method for enabling authentication and/or key agreement for a terminal (3) in a network is disclosed. The method involves the transfer of at least one AKA parameter (RANDn+m; RANDn+m, AUTNn+m) from the network to the terminal (3) during a terminal session n. The AKA parameter enables authentication and/or key agreement procedure of the terminal (3) in the network for a subsequent terminal session n+m.
摘要翻译: 本发明涉及网络中终端(3)的AKA过程。 公开了一种用于使网络中的终端(3)进行认证和/或密钥协商的方法。 该方法涉及在终端会话期间将至少一个AKA参数(RANDn + m; RANDn + m,AUTNn + m)从网络传送到终端(3)。 AKA参数使网络中的终端(3)的认证和/或密钥协商过程能够用于随后的终端会话n + m。
-
公开(公告)号:US20130297937A1
公开(公告)日:2013-11-07
申请号:US13996168
申请日:2011-12-06
申请人: Frank Fransen
发明人: Frank Fransen
IPC分类号: H04L9/32
CPC分类号: H04L9/32 , H04L9/0816 , H04L9/0838 , H04L9/0866 , H04L9/3228 , H04L63/06 , H04L2209/80 , H04L2463/061 , H04W4/70 , H04W12/04
摘要: The invention relates to a method and system for key distribution and encryption/decryption. An encryption key (Kenc) is derived in a terminal. The encryption key is applied by the terminal for encrypting at least a part of data included in an application message for an application server transmitted over a network. The terminal and the network both have access to a first key (K1). The terminal and the server both have access to a second key (K2). The encryption key is derived at the terminal using the first key and the second key. The first key or the derivative thereof is received at the server. The encryption key for decrypting the application message encrypted by the terminal is derived in the server using the shared second key and the received first key of the derivative thereof.
摘要翻译: 本发明涉及一种用于密钥分发和加密/解密的方法和系统。 在终端中导出加密密钥(Kenc)。 加密密钥由终端应用于对通过网络发送的应用服务器的应用消息中包括的至少一部分数据进行加密。 终端和网络都可以访问第一个密钥(K1)。 终端和服务器都可以访问第二个密钥(K2)。 使用第一密钥和第二密钥在终端处导出加密密钥。 在服务器处接收第一个密钥或其派生。 用于解密由终端加密的应用消息的加密密钥在服务器中使用共享第二密钥及其所得到的第一密钥导出。
-
公开(公告)号:US20120311335A1
公开(公告)日:2012-12-06
申请号:US13575335
申请日:2011-01-24
申请人: Frank Fransen
发明人: Frank Fransen
IPC分类号: H04L9/32
CPC分类号: H04W12/06 , H04L9/0838 , H04L9/3242 , H04L9/3273 , H04L63/06 , H04L63/0853 , H04L2209/80 , H04W12/04
摘要: The invention relates to AKA procedures for terminals (3) in a network. A method for enabling authentication and/or key agreement for a terminal (3) in a network is disclosed. The method involves the transfer of at least one AKA parameter (RANDn+m; RANDn+m, AUTNn+m) from the network to the terminal (3) during a terminal session n. The AKA parameter enables authentication and/or key agreement procedure of the terminal (3) in the network for a subsequent terminal session n+m.
摘要翻译: 本发明涉及网络中终端(3)的AKA过程。 公开了一种用于使网络中的终端(3)进行认证和/或密钥协商的方法。 该方法涉及在终端会话期间将至少一个AKA参数(RANDn + m; RANDn + m,AUTNn + m)从网络传送到终端(3)。 AKA参数使网络中的终端(3)的认证和/或密钥协商过程能够用于随后的终端会话n + m。
-
公开(公告)号:US06775773B1
公开(公告)日:2004-08-10
申请号:US09530280
申请日:2000-06-12
申请人: Frank Fransen , Reinder Wolthuis , Jeroen Döll
发明人: Frank Fransen , Reinder Wolthuis , Jeroen Döll
IPC分类号: G06F1300
CPC分类号: G07F7/1008 , G06Q20/341 , G06Q20/40975
摘要: Method and apparatuses for protectedly reading out an enciphered, cryptographic key (Ksec) stored in a first memory (2) of a first communication apparatus (8; 8′), comprising the following steps: a. making available a first predetermined number (PW; X) by the first communication apparatus (8; 8′); b. receiving the first predetermined number (PW; X) by the second communication apparatus; c. calculating a Message Authentication Code (MAC) by the second communication apparatus on a second predetermined number, using the first predetermined number (PW; X), and with the aid of a predetermined key (Kicc); d. making available the Message Authentication Code by the second communication apparatus (6; 13); e. deciphering the cryptographic key by the first communication apparatus (8; 8′), using the Message Authentication Code as a deciphering key.
摘要翻译: 用于保护地读出存储在第一通信装置(8; 8')的第一存储器(2)中的加密密码密钥(Ksec)的方法和装置,包括以下步骤:a。 由第一通信装置(8; 8')提供第一预定数量(PW; X); b。 通过第二通信装置接收第一预定数量(PW; X); c。 使用第一预定数量(PW; X),借助于预定密钥(Kicc),以第二预定数量计算第二通信装置的消息认证码(MAC); d。 通过第二通信设备(6; 13)提供消息认证码; e。 使用消息认证码作为解密密钥来解密第一通信装置(8; 8')的加密密钥。
-
-
-
-
-
-
-