[go: up one dir, main page]

SG10201700811VA - System and method for efficient and secure communications between devices - Google Patents

System and method for efficient and secure communications between devices

Info

Publication number
SG10201700811VA
SG10201700811VA SG10201700811VA SG10201700811VA SG10201700811VA SG 10201700811V A SG10201700811V A SG 10201700811VA SG 10201700811V A SG10201700811V A SG 10201700811VA SG 10201700811V A SG10201700811V A SG 10201700811VA SG 10201700811V A SG10201700811V A SG 10201700811VA
Authority
SG
Singapore
Prior art keywords
efficient
devices
secure communications
data
schemes
Prior art date
Application number
SG10201700811VA
Inventor
David Naccache
Elizabeth Quaglia
Benjamin Smyth
Original Assignee
Huawei Int Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Int Pte Ltd filed Critical Huawei Int Pte Ltd
Priority to SG10201700811VA priority Critical patent/SG10201700811VA/en
Priority to EP18704093.6A priority patent/EP3568797B1/en
Priority to CN201880008923.8A priority patent/CN110249334B/en
Priority to PCT/SG2018/050046 priority patent/WO2018143895A1/en
Publication of SG10201700811VA publication Critical patent/SG10201700811VA/en
Priority to US16/529,470 priority patent/US11228589B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/24Negotiation of communication capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Computer And Data Communications (AREA)

Abstract

SYSTEM AND METHOD FOR EFFICIENT AND SECURE COMMUNICATIONS BETWEEN DEVICES This document describes a system and method for a device to communicate efficiently and securely with another device by utilizing two different types of schemes for the generation of data to be transmitted and the handling of received data. FIGURE 3
SG10201700811VA 2017-02-01 2017-02-01 System and method for efficient and secure communications between devices SG10201700811VA (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
SG10201700811VA SG10201700811VA (en) 2017-02-01 2017-02-01 System and method for efficient and secure communications between devices
EP18704093.6A EP3568797B1 (en) 2017-02-01 2018-01-31 System and method for efficient and secure communications between devices
CN201880008923.8A CN110249334B (en) 2017-02-01 2018-01-31 System and method for efficient secure communication between devices
PCT/SG2018/050046 WO2018143895A1 (en) 2017-02-01 2018-01-31 System and method for efficient and secure communications between devices
US16/529,470 US11228589B2 (en) 2017-02-01 2019-08-01 System and method for efficient and secure communications between devices

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201700811VA SG10201700811VA (en) 2017-02-01 2017-02-01 System and method for efficient and secure communications between devices

Publications (1)

Publication Number Publication Date
SG10201700811VA true SG10201700811VA (en) 2018-09-27

Family

ID=61188878

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201700811VA SG10201700811VA (en) 2017-02-01 2017-02-01 System and method for efficient and secure communications between devices

Country Status (5)

Country Link
US (1) US11228589B2 (en)
EP (1) EP3568797B1 (en)
CN (1) CN110249334B (en)
SG (1) SG10201700811VA (en)
WO (1) WO2018143895A1 (en)

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6003117A (en) 1997-10-08 1999-12-14 Vlsi Technology, Inc. Secure memory management unit which utilizes a system processor to perform page swapping
CN100452700C (en) * 1998-07-03 2009-01-14 诺基亚公司 Secret session establishment based on radi oapplied protocol
US6438695B1 (en) * 1998-10-30 2002-08-20 3Com Corporation Secure wiretap support for internet protocol security
CA2787789C (en) * 1999-01-20 2014-09-30 Certicom Corp. A resilient cryptograhic scheme
US7707420B1 (en) * 1999-06-23 2010-04-27 Research In Motion Limited Public key encryption with digital signature scheme
US7076653B1 (en) 2000-06-27 2006-07-11 Intel Corporation System and method for supporting multiple encryption or authentication schemes over a connection on a network
US20030035547A1 (en) 2001-03-27 2003-02-20 John Newton Server with multiple encryption libraries
CN101064719A (en) 2006-04-27 2007-10-31 华为技术有限公司 Cryptographic algorithm negotiating method in PON system
US8169983B2 (en) * 2006-08-07 2012-05-01 Pine Valley Investments, Inc. Transcoder architecture for land mobile radio systems
CN101202630A (en) * 2007-12-07 2008-06-18 中国电信股份有限公司 Method and system for adding decipher in TR069 integrative terminal management platform
US8874920B2 (en) * 2008-02-26 2014-10-28 Texas Instruments Incorporated Verifying cryptographic signature from stored primitives of previously received signature
CN101534299A (en) * 2009-04-14 2009-09-16 公安部第一研究所 Information security device based on SD Memory/SDIO interfaces and data communication method therefor
US20100278338A1 (en) 2009-05-04 2010-11-04 Mediatek Singapore Pte. Ltd. Coding device and method with reconfigurable and scalable encryption/decryption modules
KR101133378B1 (en) * 2010-08-25 2012-04-06 삼성전기주식회사 Remote communication apparatus comprising security fuction and electric power metering system using the same
US9078128B2 (en) * 2011-06-03 2015-07-07 Apple Inc. System and method for secure identity service
CN102412967B (en) * 2011-09-29 2013-11-27 用友软件股份有限公司 Data transmission system and method
CN102710412B (en) * 2012-05-07 2015-07-01 北京握奇数据系统有限公司 Method and device for compatible management of encryption algorithm
CN103106372B (en) * 2013-01-17 2015-10-28 上海交通大学 For lightweight privacy data encryption method and the system of android system
EP2846509B1 (en) * 2013-09-09 2019-08-28 Alcatel Lucent Tls protocol extension
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
CN103593592B (en) * 2013-11-08 2017-01-18 上海新储集成电路有限公司 User data encryption and decryption method
CN104732164A (en) * 2013-12-18 2015-06-24 国家计算机网络与信息安全管理中心 Device and method both for accelerating SSL (Security Socket Layer) data processing speed
US9258303B1 (en) * 2014-08-08 2016-02-09 Cellcrypt Group Limited Method of providing real-time secure communication between end points in a network
US10567434B1 (en) * 2014-09-10 2020-02-18 Amazon Technologies, Inc. Communication channel security enhancements
US9923923B1 (en) * 2014-09-10 2018-03-20 Amazon Technologies, Inc. Secure transport channel using multiple cipher suites
KR102466315B1 (en) * 2016-01-13 2022-11-15 삼성전자주식회사 Electric device, method for communication thereof and encryption method
CN107404461B (en) * 2016-05-19 2021-01-26 阿里巴巴集团控股有限公司 Data secure transmission method, client and server method, device and system
KR102017758B1 (en) * 2016-07-11 2019-10-21 한국전자통신연구원 Health device, gateway device and method for securing protocol using the same
EP3602975A4 (en) * 2017-03-31 2020-04-15 Telefonaktiebolaget LM Ericsson (publ) Methods and apparatuses for managing compression of information in a wireless network

Also Published As

Publication number Publication date
EP3568797B1 (en) 2021-06-30
WO2018143895A1 (en) 2018-08-09
US11228589B2 (en) 2022-01-18
CN110249334B (en) 2023-07-18
CN110249334A (en) 2019-09-17
EP3568797A1 (en) 2019-11-20
US20190357039A1 (en) 2019-11-21

Similar Documents

Publication Publication Date Title
EP4307585A3 (en) Communication device, system and method for communication using feedback
IL274581B (en) Communication infrastructure devices and support tools for intelligent residences or businesses, and communicating method with and operating intelligent electrical devices
PH12016501475A1 (en) Method, apparatus and computer program
EP4465560A3 (en) System and method for using a proxy to communicate between secure and unsecure devices
EP3420732B8 (en) System, devices, and method for on-body data and power transmission
EP3910913C0 (en) Data transmission method, device, and system
WO2016044551A3 (en) Transferring application data between devices
MY168561A (en) Systems and methods for backwards-compatible preamble formats for multiple access wireless communication
PH12019501593A1 (en) Method and device for random access
MY177887A (en) Apparatus and method for interference mitigation utilizing thin control
EP3585022A4 (en) Data transmission method, device and system
EP3298813A4 (en) A communications system, a station, a controller of a light source, and methods therein for authenticating the station to access a network.
WO2016053984A8 (en) Methods and systems for regulating communications at a mobile communications device
EP3681081A4 (en) Data transmission method, device and system
CA2970139C (en) Systems and methods for duplex communications over a welding cable
EP3993460A4 (en) Method, electronic device and system for realizing functions through nfc tag
EP4586540A3 (en) Two-step signaling of uplink scheduling assignments
EP3540947A4 (en) Data transmission method, sending device, receiving device and communication system
EP3849160A4 (en) Method, device and system for realizing data transmission
MX2016006159A (en) Devices for communicating in a welding system.
MY192126A (en) Communication system
EP3554167A4 (en) Data transmission method, device, and communication system
EP3461039A4 (en) Transmission device, communication system, and precoding computation method
EP3843438A4 (en) Key generation method, device, and system
MY205504A (en) Method and device for transmitting system information