SECURE APPLICATION PROCESSING SYSTEMS AND METHODS
    81.
    发明申请
    SECURE APPLICATION PROCESSING SYSTEMS AND METHODS 审中-公开
    安全应用处理系统和方法

    公开(公告)号:WO2015116855A1

    公开(公告)日:2015-08-06

    申请号:PCT/US2015/013595

    申请日:2015-01-29

    Abstract: Systems and methods are described for securely and efficiently processing electronic content. In one embodiment, a first application running on a first computing system establishes a secure channel with a second computing system, the secure channel being secured by one or more cryptographic session keys. The first application obtains a license from the second computing system via the secure channel, the license being encrypted using at least one of the one or more cryptographic session keys, the license comprising a content decryption key, the content decryption key being further encrypted using at least one of the one or more cryptographic session keys or one or more keys derived therefrom. The first application invokes a second application to decrypt the license using at least one of the one or more cryptographic session keys, and further invokes the second application to decrypt the content decryption key using at least one of the one or more cryptographic session keys or one or more keys derived therefrom, and to decrypt a piece of content using the content decryption key. The first application then provides access to the decrypted piece of content in accordance with the license.

    Abstract translation: 描述了安全有效地处理电子内容的系统和方法。 在一个实施例中,在第一计算系统上运行的第一应用与第二计算系统建立安全通道,所述安全通道由一个或多个加密会话密钥保护。 所述第一应用程序经由所述安全通道从所述第二计算系统获得许可证,所述许可证使用所述一个或多个加密会话密钥中的至少一个加密,所述许可证包括内容解密密钥,所述内容解密密钥使用 一个或多个加密会话密钥中的至少一个或从其导出的一个或多个密钥。 第一应用程序使用至少一个或多个加密会话密钥来调用第二应用来解密许可证,并且还使用所述一个或多个加密会话密钥或一个或多个加密会话密钥中的至少一个来调用所述第二应用来解密所述内容解密密钥 或更多的密钥,并且使用内容解密密钥对一条内容进行解密。 然后,第一应用程序根据许可证提供对解密的内容片段的访问。

    APPARATUS AND METHODS FOR SEPARATED SECURITY IMPLEMENTATIONS IN WIRELESS COMMUNICATIONS
    82.
    发明申请
    APPARATUS AND METHODS FOR SEPARATED SECURITY IMPLEMENTATIONS IN WIRELESS COMMUNICATIONS 审中-公开
    用于无线通信中分离安全实施的装置和方法

    公开(公告)号:WO2015102698A2

    公开(公告)日:2015-07-09

    申请号:PCT/US2014/058831

    申请日:2014-10-02

    Abstract: Systems, methods, and devices for communicating MPDUs having a plurality of types are described herein. One aspect of the disclosure provides a method of processing a media access control (MAC) protocol data unit (MPDU) in a wireless system. The method includes receiving the MAC protocol data unit, the MAC protocol data unit comprising an indication of a communication in accordance with a protocol version. The method further includes selecting a replay counter from one of a first and second sets of replay counters based at least in part on the indication. The method further includes processing the received MAC protocol data unit in accordance with the selected replay counter.

    Abstract translation: 这里描述用于传送具有多种类型的MPDU的系统,方法和设备。 本公开的一个方面提供了一种处理无线系统中的媒体访问控制(MAC)协议数据单元(MPDU)的方法。 该方法包括接收MAC协议数据单元,MAC协议数据单元包括根据协议版本的通信指示。 该方法还包括至少部分地基于该指示从第一和第二组重放计数器中的一个选择重播计数器。 该方法还包括根据选择的重播计数器处理所接收的MAC协议数据单元。

    移動通信方法
    83.
    发明申请
    移動通信方法 审中-公开
    移动通信方法

    公开(公告)号:WO2015068799A1

    公开(公告)日:2015-05-14

    申请号:PCT/JP2014/079568

    申请日:2014-11-07

    Abstract: 悪意の第三者が、無線基地局SeNBから鍵K_SeNBを盗んだ場合であっても、無線基地局MeNBで用いられる鍵K_eNB-int及び鍵K_eNB-encを守る。本発明に係る移動通信方法は、サービングゲートウェイ装置S-GWによって下りデータが無線基地局MeNB及び無線基地局SeNB(に分配される構成の「Inter-eNB CA」を開始する際に、無線基地局MeNBが、鍵KeNBに基づいて、鍵K_SeNBを生成して、無線基地局SeNBに対して、かかる鍵K_SeNBを送信する工程と、無線基地局SeNBが、かかる鍵K_SeNBに基づいて、上述の「Inter-eNB CA」において移動局UEとの間の通信に用いる鍵K_SeNB-enc及び鍵K_SeNB-intを生成する工程とを有する。

    Abstract translation: 即使恶意第三人从无线基站(K_SeNB)窃取了密钥(K_SeNB),本发明也保护由无线基站(MeNB)使用的密钥(K_eNB-int)和密钥(K_eNB-enc) SeNB发送)。 根据本发明的移动通信方法具有如下步骤:在“eNB间载波聚合”(CA)被配置为使得下行链路数据被分配到无线基站(MeNB)和无线基站(SeNB 通过服务网关装置(S-GW),无线基站(MeNB)基于密钥(KeNB)生成密钥(K_SeNB),并将生成的密钥(K_SeNB)发送到无线基站(SeNB) 以及无线基站(SeNB)基于所生成的密钥(K_SeNB)生成用于移动台之间的通信的密钥(K_SeNB-enc)和密钥(K_SeNB-int)的步骤 (UE)和“eNB间CA”中的无线基站(SeNB)。

    SYSTEMS AND METHODS FOR FAST INITIAL LINK SETUP SECURITY OPTIMIZATIONS FOR PSK AND SAE SECURITY MODES
    84.
    发明申请
    SYSTEMS AND METHODS FOR FAST INITIAL LINK SETUP SECURITY OPTIMIZATIONS FOR PSK AND SAE SECURITY MODES 审中-公开
    用于PSK和SAE安全模式的快速初始链路设置安全优化的系统和方法

    公开(公告)号:WO2015038642A1

    公开(公告)日:2015-03-19

    申请号:PCT/US2014/054982

    申请日:2014-09-10

    Abstract: Systems, methods, and devices for communicating data in a wireless communications network are described herein. In some aspects, an access point transmits a beacon to a station. The beacon comprises a Wi-Fi Protected Access II pre-sharked key (WPA2-PSK) authentication type. The access point further receives an authentication request from the station. The access point further transmits an authentication response to the station. The authentication response comprises the WPA2-PSK authentication type. The access point further retrieves a PSK and generates a PMK based on the PSK. The access point further receives an association request from the station after generation of the PMK. The association request comprises a key confirmation derived from the PSK. The access point further transmits an association response to the station in response to reception of the association request. The association response comprises the key confirmation.

    Abstract translation: 这里描述了用于在无线通信网络中传送数据的系统,方法和设备。 在一些方面,接入点将信标发送到站。 信标包括Wi-Fi保护访问II预先锁定密钥(WPA2-PSK)认证类型。 接入点还从站接收认证请求。 接入点进一步向站发送认证响应。 认证响应包括WPA2-PSK认证类型。 接入点进一步检索PSK并基于PSK生成PMK。 接入点在PMK生成之后还从站接收关联请求。 关联请求包括从PSK导出的密钥确认。 响应于接收到关联请求,接入点还向站发送关联响应。 关联响应包括密钥确认。

    DEVICES AND METHOD FOR MTC GROUP KEY MANAGEMENT
    86.
    发明申请
    DEVICES AND METHOD FOR MTC GROUP KEY MANAGEMENT 审中-公开
    MTC组密钥管理的设备和方法

    公开(公告)号:WO2015015714A1

    公开(公告)日:2015-02-05

    申请号:PCT/JP2014/003579

    申请日:2014-07-07

    Abstract: In order to improve security upon distributing a group key, there is provided a gateway (20) to a core network for a group of MTC devices (10_1-10_n) communicating with the core network. The gateway (20) protects confidentiality and integrity of a group key, and distributes the protected group key to each of the MTC devices (10_1-10_n). The protection is performed by using: a key (Kgr) that is preliminarily shared between the gateway (20) and each of the MTC devices (10_1-10_n), and that is used for the gateway (20) to authenticate each of the MTC devices (10_1-10_n) as a member of the group; or a key (K_iwf) that is shared between an MTC-IWF (50) and each of the MTC devices (10_1-10_n), and that is used to derive temporary keys for securely conducting individual communication between the MTC-IWF (50) and each of the MTC devices (10_1-10_n).

    Abstract translation: 为了在分配组密钥时提高安全性,向与核心网络通信的一组MTC设备(10_1-10_n)提供到核心网络的网关(20)。 网关(20)保护组密钥的机密性和完整性,并将保护组密钥分发给每个MTC设备(10_1-10_n)。 通过使用以下步骤执行保护:在网关(20)和每个MTC设备(10_1-10_n)之间预先共享的密钥(Kgr),并且用于网关(20)认证每个MTC 设备(10_1-10_n)作为组的成员; 或者在MTC-IWF(50)和每个MTC设备(10_1-10_n)之间共享的密钥(K_iwf),用于导出用于安全地执行MTC-IWF(50)之间的个人通信的临时密钥的密钥(K_iwf) 和每个MTC设备(10_1-10_n)。

    METHODS AND APPARATUS FOR GENERATING KEYS IN DEVICE-TO-DEVICE COMMUNICATIONS
    87.
    发明申请
    METHODS AND APPARATUS FOR GENERATING KEYS IN DEVICE-TO-DEVICE COMMUNICATIONS 审中-公开
    用于在设备到设备通信中产生密钥的方法和装置

    公开(公告)号:WO2014205697A1

    公开(公告)日:2014-12-31

    申请号:PCT/CN2013/078054

    申请日:2013-06-26

    Abstract: Methods and apparatus are provided for securing device-to-device communications. A method can comprise: at an access network apparatus, obtaining from a core network apparatus and storing a first key shared between a first user equipment and the core network apparatus for device-to-device communications of the first user equipment; receiving from a second user equipment, a request for generating a second key for a device-to-device communication between the first user equipment and the second user equipment; in response to the request, generating the second key based on the first key and security parameters; and sending the second key to the second user equipment.

    Abstract translation: 提供了用于保护设备到设备通信的方法和设备。 一种方法可以包括:在接入网络设备处,从核心网络设备获得并存储在第一用户设备和核心网络设备之间共享的第一密钥,用于第一用户设备的设备到设备通信; 从第二用户设备接收生成用于第一用户设备和第二用户设备之间的设备到设备通信的第二密钥的请求; 响应于该请求,基于第一密钥和安全参数生成第二密钥; 以及将所述第二密钥发送到所述第二用户设备。

    LINKED REGISTRATION
    88.
    发明申请
    LINKED REGISTRATION 审中-公开
    链接注册

    公开(公告)号:WO2014191745A1

    公开(公告)日:2014-12-04

    申请号:PCT/GB2014/051636

    申请日:2014-05-29

    Abstract: Secure registration of a new application with a server system is provided. An old application has been registered with the system. A first link between the new application and the system establishes a first key and first check data is communicated from the system to the new application and passed to the old application. A second link between the old application and the system establishes a second key based on input of a credential to the old application; the first check data is communicated from the old application to the system. Enciphered second check data is communicated from the system to the old application over the second link and further encrypted by the old application using a third key. This generates doubly-enciphered check data which is passed to the new application and decrypted using the first key and a fourth key, generated at the new application based on the first check data and input of the credential to the new application.

    Abstract translation: 提供了使用服务器系统安全注册新应用程序。 系统已经注册了一个旧的应用程序。 新应用程序和系统之间的第一个链接建立了第一个密钥,并且首先检查数据从系统传递到新的应用程序并传递给旧的应用程序。 旧应用程序和系统之间的第二个链接基于对旧应用程序的凭据的输入建立第二个键; 第一检查数据从旧应用程序传送到系统。 加密的第二检查数据通过第二链路从系统传送到旧应用,并使用第三密钥由旧应用进一步加密。 这产生双重加密的检查数据,该数据被传递到新的应用程序,并使用第一个密钥和第四个密钥进行解密,第一个密钥和第四个密钥是基于第一个检查数据生成的新的应用程序,以及向新的应用程序输入凭据。

    SECURED DATA CHANNEL AUTHENTICATION IMPLYING A SHARED SECRET
    89.
    发明申请
    SECURED DATA CHANNEL AUTHENTICATION IMPLYING A SHARED SECRET 审中-公开
    保密的数据通道认证涉及共享的秘密

    公开(公告)号:WO2014187436A1

    公开(公告)日:2014-11-27

    申请号:PCT/CZ2014/000058

    申请日:2014-05-21

    Applicant: ANECT A.S.

    Inventor: LIBOR, Neumann

    Abstract: The invention solves the way of authentication of secured data channel between two sides (A, B) when there is at first established a non-authenticated protected data channel (1), with ending (3) of the data channel (1) on the first side (A) and ending (4) of the data channel (1) on the other side (B) and with target application (7) on the first side (A) and target application (8) on the other side (B), while the endings (3) and (4) have a non-authenticated shared secret (5), consequently, on both sides (A, B) of the data channel (1) there are calculated the data derived from non-authenticated shared secret (5), then the data derived from the non-authenticated shared secret (5) are passed via external communication means out of the data channel (1) to two sides (11, 12) of the external authentication system (2), which consequently performs authentication of communicating sides (A, B) including authentication of the data channel (1).

    Abstract translation: 本发明解决了当首先建立未认证的受保护数据信道(1)时,双方(A,B)之间的安全数据信道的认证方式,其中数据信道(1)的结束(3)在 另一侧(B)上的数据通道(1)的第一侧(A)和结束(4)以及另一侧(B)上的第一侧(A)和目标应用(8)上的目标应用(7) ),而结尾(3)和(4)具有未认证的共享秘密(5),因此在数据信道(1)的两侧(A,B)上,计算从未认证的 共享秘密(5),则从非认证共享秘密(5)导出的数据经由外部通信装置从数据信道(1)传递到外部认证系统(2)的两侧(11,12) ,从而对包括数据信道(1)的认证的通信侧(A,B)进行认证。

    数据的传输方法、装置和系统
    90.
    发明申请

    公开(公告)号:WO2014139109A1

    公开(公告)日:2014-09-18

    申请号:PCT/CN2013/072550

    申请日:2013-03-13

    Abstract: 本发明涉及一种数据的传输方法、装置和系统。该方法包括:受益设备获取合成层密钥,在合成层使用所述合成层密钥对上行数据进行加密或加密及完整性保护处理,得到第一加密数据;对所述第一加密数据进行封装处理,得到第一封装数据;通过短距离通信方式发送所述第一封装数据至支撑设备,以使所述支撑设备对所述第一封装数据进行处理以得到第二封装数据并发送至基站。本发明实施例实现了合成通信过程中受益设备、支撑设备和基站之间数据的安全传输,提高了网络的安全性以及数据传输的可靠性。

Patent Agency Ranking