DE60027006D1 - Verfahren und vorrichtung zur sicheren übertragung verteilter authentisierungsabfragewerte (rand) zur anwendung bei der authentifizierung einer mobilstation - Google Patents

Verfahren und vorrichtung zur sicheren übertragung verteilter authentisierungsabfragewerte (rand) zur anwendung bei der authentifizierung einer mobilstation

Info

Publication number
DE60027006D1
DE60027006D1 DE60027006T DE60027006T DE60027006D1 DE 60027006 D1 DE60027006 D1 DE 60027006D1 DE 60027006 T DE60027006 T DE 60027006T DE 60027006 T DE60027006 T DE 60027006T DE 60027006 D1 DE60027006 D1 DE 60027006D1
Authority
DE
Germany
Prior art keywords
authentication
binary number
edge
mobile station
safe transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60027006T
Other languages
English (en)
Other versions
DE60027006T2 (de
Inventor
G Rose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Application granted granted Critical
Publication of DE60027006D1 publication Critical patent/DE60027006D1/de
Publication of DE60027006T2 publication Critical patent/DE60027006T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/912Packet communications
    • Y10S370/913Wireless or radio
DE60027006T 1999-07-09 2000-07-07 Verfahren und vorrichtung zur sicheren übertragung verteilter authentisierungsabfragewerte (rand) zur anwendung bei der authentifizierung einer mobilstation Expired - Lifetime DE60027006T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/350,213 US6529487B1 (en) 1999-07-09 1999-07-09 Method and apparatus for securely transmitting distributed RAND for use in mobile station authentication
US350213 1999-07-09
PCT/US2000/018687 WO2001005091A1 (en) 1999-07-09 2000-07-07 Method and apparatus for securely transmitting distributed rand signals for use in mobile station authentication

Publications (2)

Publication Number Publication Date
DE60027006D1 true DE60027006D1 (de) 2006-05-18
DE60027006T2 DE60027006T2 (de) 2007-01-11

Family

ID=23375712

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60027006T Expired - Lifetime DE60027006T2 (de) 1999-07-09 2000-07-07 Verfahren und vorrichtung zur sicheren übertragung verteilter authentisierungsabfragewerte (rand) zur anwendung bei der authentifizierung einer mobilstation

Country Status (14)

Country Link
US (2) US6529487B1 (de)
EP (1) EP1197035B1 (de)
JP (1) JP2003504959A (de)
KR (1) KR20020026529A (de)
CN (1) CN1360773A (de)
AT (1) ATE322113T1 (de)
AU (1) AU5923800A (de)
BR (1) BR0012231A (de)
DE (1) DE60027006T2 (de)
DK (1) DK1197035T3 (de)
ES (1) ES2263479T3 (de)
HK (1) HK1045420A1 (de)
PT (1) PT1197035E (de)
WO (1) WO2001005091A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6816968B1 (en) * 1998-07-10 2004-11-09 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US7197639B1 (en) * 1999-02-05 2007-03-27 Rsa Security Inc. Cryptographic countermeasures against connection depletion attacks
US6529487B1 (en) * 1999-07-09 2003-03-04 Qualcomm Incorporated Method and apparatus for securely transmitting distributed RAND for use in mobile station authentication
SG127734A1 (en) * 2000-02-15 2006-12-29 Silverbrook Res Pty Ltd Consumables validation chip
US20020021801A1 (en) * 2000-07-13 2002-02-21 Takeshi Shimoyama Computing apparatus using an SPN structure in an F function and a computation method thereof
WO2003036857A1 (en) * 2001-10-24 2003-05-01 Nokia Corporation Ciphering as a part of the multicast cencept
US7177864B2 (en) * 2002-05-09 2007-02-13 Gibraltar Analytics, Inc. Method and system for data processing for pattern detection
US7499548B2 (en) * 2003-06-24 2009-03-03 Intel Corporation Terminal authentication in a wireless network
MY142175A (en) * 2003-08-01 2010-10-15 Multimedia Glory Sdn Bhd Process of storage of biometric features
CA2591127C (en) * 2004-12-22 2014-07-08 Qualcomm Incorporated Methods and apparatus for flexible hopping in a multiple-access communication network
US8798183B2 (en) * 2007-08-13 2014-08-05 Qualcomm Incorporated Feedback and rate adaptation for MIMO transmission in a time division duplexed (TDD) communication system
US10084593B2 (en) * 2015-01-20 2018-09-25 Ternarylogic Llc Apparatus for unconventional non-linear feedback shift registers (NLFSRs)
CN106130717B (zh) * 2016-06-23 2019-05-28 浪潮(北京)电子信息产业有限公司 一种文件存储解密方法及装置

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5103459B1 (en) 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
US5313457A (en) * 1992-04-14 1994-05-17 Trimble Navigation Limited Code position modulation system and method for multiple user satellite communications
JP2942913B2 (ja) * 1993-06-10 1999-08-30 ケイディディ株式会社 相手認証/暗号鍵配送方式
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5673319A (en) * 1995-02-06 1997-09-30 International Business Machines Corporation Block cipher mode of operation for secure, length-preserving encryption
US5872874A (en) * 1995-04-26 1999-02-16 Hewlett-Packard Company Method and apparatus for scaling down images that are provided in a compressed data format
GB2301734B (en) * 1995-05-31 1999-10-20 Motorola Ltd Communications system and method of operation
US5717830A (en) * 1995-09-19 1998-02-10 Amsc Subsidiary Corporation Satellite trunked radio service system
JP3541522B2 (ja) 1995-10-09 2004-07-14 松下電器産業株式会社 機器間通信保護システムおよび機器
US5835599A (en) * 1996-04-15 1998-11-10 Vlsi Technology, Inc. Muti-cycle non-parallel data encryption engine
US5872847A (en) * 1996-07-30 1999-02-16 Itt Industries, Inc. Using trusted associations to establish trust in a computer network
US5825889A (en) * 1996-10-15 1998-10-20 Ericsson Inc. Use of duplex cipher algorithms for satellite channels with delay
AUPO799197A0 (en) * 1997-07-15 1997-08-07 Silverbrook Research Pty Ltd Image processing method and apparatus (ART01)
US6028933A (en) * 1997-04-17 2000-02-22 Lucent Technologies Inc. Encrypting method and apparatus enabling multiple access for multiple services and multiple transmission modes over a broadband communication network
US6639906B1 (en) 1997-12-09 2003-10-28 Jeffrey A. Levin Multichannel demodulator
US6285873B1 (en) * 1998-03-09 2001-09-04 Qualcomm Incorporated Method for generating a broadcast challenge value
US6529487B1 (en) * 1999-07-09 2003-03-04 Qualcomm Incorporated Method and apparatus for securely transmitting distributed RAND for use in mobile station authentication

Also Published As

Publication number Publication date
DK1197035T3 (da) 2006-07-31
BR0012231A (pt) 2004-08-03
HK1045420A1 (zh) 2002-11-22
AU5923800A (en) 2001-01-30
US7773553B2 (en) 2010-08-10
EP1197035B1 (de) 2006-03-29
US6529487B1 (en) 2003-03-04
DE60027006T2 (de) 2007-01-11
ATE322113T1 (de) 2006-04-15
PT1197035E (pt) 2006-06-30
CN1360773A (zh) 2002-07-24
KR20020026529A (ko) 2002-04-10
EP1197035A1 (de) 2002-04-17
JP2003504959A (ja) 2003-02-04
WO2001005091A1 (en) 2001-01-18
ES2263479T3 (es) 2006-12-16
US20030142644A1 (en) 2003-07-31

Similar Documents

Publication Publication Date Title
DE60027006D1 (de) Verfahren und vorrichtung zur sicheren übertragung verteilter authentisierungsabfragewerte (rand) zur anwendung bei der authentifizierung einer mobilstation
ATE406747T1 (de) System und verfahren zur unterstützung von mehreren zertifizierungsbehörden auf einem mobilen kommunikationsgerät
DE60237715D1 (de) Mobiltelekommunikationseinrichtung, -system und verfahren mit mehreren sicherheitsniveaus
DE50302304D1 (de) Verfahren, teilnehmergerät sowie funkkommunikationssystem zum übertragen von nutzdatennachrichten
DE60036878D1 (de) Vorrichtung und verfahren zur verschlüsselten übertragung in einem kommunikationssystem
GB9903123D0 (en) Method of securing communication
DE69522918T2 (de) Verfahren und vorrichtung zur simulation der von teilnehmern empfangenen interferenz in einem spreizspektrum-kommunikationssystem
DE69932814D1 (de) Verfahren zur verschlüsselung einer datenübertragung sowie zellulares funksystem zur anwendung dieses verfahrens
FI102235B1 (fi) Autentikointiavainten hallinta matkaviestinjärjestelmässä
ATE385157T1 (de) Verfahren und vorrichtung zum authentifizieren bei der drahtlosen kommunikation
ATE432599T1 (de) Verfahren und einheit zum ausstatten einer mobilstation mit netzwerk-identitäts- informationen
DE502004004898D1 (de) Verfahren zur übertragung von kontrolldaten
SE9800409D0 (sv) Method and device in a mobile telecommunications network
DE60142905D1 (de) Verfahren und apparat für kombinierte punktierung und wiederhohlung von kodesymbolen in einem kommunikationssystem
ATE415065T1 (de) Verfahren und system zur bereitstellung einer bestimmten dienstqualität für eine mobilstation in einem mobilkommunikationssystem
DE59712295D1 (de) Verfahren zum Betreten und Verlassen eines Stromsparbetriebs eines Teilnehmers in einem ringförmigen Kommunikationsnetz
ATE313918T1 (de) Verfahren und anordnung zur behandlung von kurznachrichten bei rufnummernportabilität
ATE358955T1 (de) Verfahren zur erhöhung der sicherheit von authentisierungsverfahren in digitalen mobilfunksystemen
ATE362254T1 (de) Vorrichtung zum verhandeln von managementaufgaben
EP1565027A3 (de) Verfahren zur Erzeugung von Aufforderungssätzen für Rundsendung
DE50205446D1 (de) Verfahren zum steuern von maschinen oder geräten an festnetzanschlüssen über mindestens ein telekommunikationsnetz
ATE353177T1 (de) Verfahren zur optimierung der anschaltfunktion eines datenkommunikationsgeräts
AU2003296520A8 (en) Method for detecting multi-user behavior on the aerial interface in gprs and egprs mobile radio systems
ATE405091T1 (de) Verfahren und vorrichtung für die definition einer schnittstelle sowie telekommunikationssystem
DE602004015860D1 (de) Verfahren und vorrichtung zum setzen einer integrialisierungsträger-rbo in einem universellen mobiltelekommunikationssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition