WO2007078940A2 - Methods, apparatuses and articles for automatic configuration of devices upon introduction into a networked environment - Google Patents

Methods, apparatuses and articles for automatic configuration of devices upon introduction into a networked environment Download PDF

Info

Publication number
WO2007078940A2
WO2007078940A2 PCT/US2006/048418 US2006048418W WO2007078940A2 WO 2007078940 A2 WO2007078940 A2 WO 2007078940A2 US 2006048418 W US2006048418 W US 2006048418W WO 2007078940 A2 WO2007078940 A2 WO 2007078940A2
Authority
WO
WIPO (PCT)
Prior art keywords
machine
configuration
key
temporary
cryptographic key
Prior art date
Application number
PCT/US2006/048418
Other languages
French (fr)
Other versions
WO2007078940A3 (en
Inventor
Gregory L. Miller
Original Assignee
Intel Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corporation filed Critical Intel Corporation
Priority to CN2006800499386A priority Critical patent/CN101366259B/en
Priority to EP06845804A priority patent/EP1966973A2/en
Priority to JP2008538129A priority patent/JP5114420B2/en
Publication of WO2007078940A2 publication Critical patent/WO2007078940A2/en
Publication of WO2007078940A3 publication Critical patent/WO2007078940A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • the invention generally relates to configuring a device upon introduction into a networked environment, and more particularly to automatically configuring a wireless device upon introduction into the networked environment.
  • Figure 1 illustrates an exemplary system of devices that may operate in accord with the principles of the embodiments disclosed herein.
  • Figure 2 illustrates a method according to one embodiment for configuring a device introduced into the system of Figure 1.
  • Figure 3 illustrates a method according to one embodiment for configuring a wireless device introduced into a networked environment including an access point.
  • Figure 4 illustrates a method according to one embodiment for an access point or other device to configure the Figure 3 wireless device being introduced into a networked environment.
  • Figure 5 illustrates a suitable computing environment in which certain aspects of the invention may be implemented.
  • Illustrated embodiments of the invention allow securely configuring a device upon its introduction to a networked environment.
  • the installation and configuration techniques described herein provide for confirming access to, control over and/or ownership of the device before automatically installing the device into the networked environment. Such confirmation of access, control and/or ownership allows preventing the new device from accidentally being installed into an incorrect networked environment. Such a problem can occur where there are multiple "digital office” or "digital home” environments near one another.
  • Various embodiments may use various techniques for providing such proof, including displaying on the device a special identifier (ID), Personal Identification Number (PIN), or other data, or providing the ID, PIN, etc. on a label affixed to the device, or in a bar code, or in a RFID (radio frequency identification) marker or other dedicated short range communication (DSRC).device, or transferring it by way of a short range transceiver such as a Bluetooth transmitter, or by way of a dongle or portable flash memory storage such as those incorporated into a USB based portable memory device.
  • ID special identifier
  • PIN Personal Identification Number
  • DSRC dedicated short range communication
  • configuration key will be used to collectively reference these and other ways in which such proof may be provided along with data to facilitate configuring the device.
  • the configuration key may be used in wired and wireless networked environments without any special hardware required for the device or access point, router, hub, other device(s), etc. to which the device is connected. That is, embodiments of the invention may be practiced entirely in software or via instructions loaded into general purpose hardware.
  • FIG. 1 illustrates an exemplary system 100 of devices that may operate in accord with the principles of the embodiments disclosed herein.
  • a network 102 which may be any type of wired and/or wireless based network. If we assume a wired basis for the network as is typical, illustrated is a wireless access point 104 (or “base station"), e.g., a device that communicatively couples wired and wireless networks together.
  • a wireless access point 104 or "base station”
  • Well known wireless systems include those based on the IEEE (Institute of Electrical and Electronics Engineers) 802.11x family of specifications promulgated by the IEEE for wireless LAN (local-area network) technology. IEEE 802.11 specifies an over-the-air interface between a wireless device 106 and the access point (an "infrastructure” communication mode), as well as communication between two or more wireless clients (an “ad hoc" communication mode).
  • the wireless device 106 is a music player designed to receive music streamed to it over the network 102, and this player is being introduced into the system 100 with the expectation that it will interact with existing audiovisual processing equipment 108, e.g., a stereo, video processor, television, projector, amplifier, media processors/modifiers/switches, etc. and provide music output over existing wireless speakers 110.
  • the network may also include other devices such as a computer 112 system, DVR (Digital Video Recorder) 114, and other devices not illustrated.
  • DVR Digital Video Recorder
  • wireless, Home Plug and conventional wired networks have many possible devices that operate thereon and that may be interconnected within the system 100 to perform various desired tasks.
  • the wireless music device 106 when the wireless music device 106 is introduced into the system 100, to prove access to, control over and/or ownership of the device 106, while also preventing inadvertent association with a wrong network or intentional attack on the device, the device is assumed to power-on into an auto-configuration mode that will, as discussed above, cause data to be presented to a user of the device for use in configuring the device. Access/control/ownership is deemed proven by one's having access to the data that is presented during the auto- configuration. Note that it is presumed herein that the auto-configuration is successful; failure is not discussed in detail. It will be appreciated that if auto-configuration fails and/or is cancelled, conventional techniques may, of course, be used to configure the new device being introduced into the system 100. Configuration of devices will be described in more detail with respect to the following figures.
  • Figure 2 illustrates a method according to one embodiment for configuring, for example, a device 106 introduced into the networked system 100 of Figure 1.
  • the device is powered-on 202, and defaults to entering 204 an auto-configuration mode in which the device provides 206 a configuration key that can be used to configure the device.
  • the configuration key is provided by displaying it on a screen, e.g., a LCD (liquid crystal display), TFT (thin film transistor), LED (light emitting diode) array, or other output.
  • the configuration key is randomly generated, hence allowing essentially identical devices to be manufactured and shipped worldwide.
  • the configuration is automatically generated responsive to the powering-on of the device until the device is configured automatically or manually, or until auto-configuration is disabled.
  • the configuration key may be, or be based on, some permanent identifier or other characteristic of the device, such as a serial number, MAC (Media Access Control) address, etc., and provided in a variety of different ways.
  • the networked environment into which the device is being introduced may not be secure in the sense that unexpected parties may have access to packets transmitted on the network, such as a wireless network or Home Plug based wired network.
  • the networked environment may be operating in a secured (encrypted) mode or unsecured (unencrypted) mode; the second device of the network is assumed to communicate with the new device regardless of the network's secured status.
  • a temporary secure communication channel is established 210.
  • this security may be weak due to the configuration key not representing much data from which to derive the temporary security. That is, in order to have the key easily manageable by a person, e.g., something a person can see and remember for entering 208 into the second device, a relatively short key of a few characters is provided 206; the downside to such convenience for the user is that from a cryptographic perspective shorter keys represent a less secure cryptographic key basis. However, the goal is to create a secured communication channel that is secure enough such that it is impractical if not impossible to break the security of the temporary secured channel.
  • a three character configuration key could be used to determine a 40 bit cryptographic key, such as by repeating one or more characters in the key.
  • an arbitrary key length can be derived from the key's characters depending on how many bits are inherently represented by the characters and/or through repetition or function of the key's characters as input.
  • a new device can be introduced into a networked environment in which some or all of the network is not deemed secure, but where the device can be automatically configured upon entry into the networked environment, while also ensuring (by way of requiring access to the provided 206 configuration key) one has proper access, control and/or ownership over the device.
  • Figure 3 illustrates a method according to one embodiment for configuring, for example, a wireless device introduced into a networked environment including an access point.
  • the device after activating 302 the wireless device, e.g., by powering it on, pressing a configuration button, etc., the device enters 304 an auto-configuration mode in which the device displays 306 a configuration key that can be used to configure the device.
  • a configuration key that can be used to configure the device.
  • various techniques may be employed to display or otherwise present the configuration key.
  • a known function is used to generate a SSID (service set identifier) or similar identifier based on the configuration key and set 308 this SSID for use by the device's wireless hardware, e.g. configure the device to use this unique SSID.
  • the function is expected to be known to at least the wireless device and a second device, such as an access point, that will program the new device with permanent security credentials.
  • a SSID can be generated by having a predetermined base phrase such as "init” be concatenated with one or more characters of the configuration key, and the WEP/WPA determined by converting some or all of the configuration key characters into a corresponding WEP/WPA hexadecimal sequence.
  • the device Once the device has its SSID and WEP/WPA set 308, 310, it can establish 312 a temporary secured channel, e.g., via infrastructure mode or ad hoc, with the access point or other device responsible for programming 314 the device with permanent security credentials.
  • Figure 4 illustrates a method according to one embodiment for an access point or other device to configure the Figure 3 wireless device being introduced into a networked environment.
  • an access point such as Figure 1 item 104 can prepare to manage the new device and program it with proper security credentials.
  • security credentials can include more than cryptographic data, and may also include local policies, rules, terms of service, billing rates, etc. that may be conveyed to the new device as applicable to the networked environment into which the new device is being introduced.
  • the access point's current wireless configuration e.g., its SSID and WEP or WPA key is saved 402.
  • the access point then establishes 410 a temporary secured channel complementary to Figure 3 operation 312.
  • the access point may have a simple user interface built into it for entering the configuration key.
  • software may be run on a computer or other machine communicatively coupled with the access point where this computer or machine re-programs the access point for operations 406, 408.
  • the new device may be programmed with permanent security credentials.
  • the access point may have built-in functionality to automatically push its permanent wireless credentials to the new device over the temporary secured channel.
  • software may be run on a computer or other machine communicatively coupled with the access point where this computer or machine programs the new device with permanent security credentials for performing operation 412.
  • the temporary communication channel is no longer needed and the access point may return 414 to its regular (e.g., saved 402) wireless configuration.
  • return simply entails deleting the temporary profile created for communicating with the new device.
  • return may require re-setting the access point's SSID and WEP/WPA keys.
  • the access point may itself be programmed to restore its state, or an external computer or other machine may manipulate its state.
  • a new device can be introduced into a wireless networked environment, where the device can be automatically configured upon entry, while also ensuring (by way of requiring access to the displayed 306 configuration key) that one has proper access, control and/or ownership over the new device.
  • Figure 5 and the following discussion are intended to provide a brief, general description of a suitable environment in which certain aspects of the illustrated invention may be implemented.
  • the term "machine” is intended to broadly encompass a single machine, or a system of communicatively coupled machines or devices operating together.
  • Exemplary machines include computing devices such as personal computers, workstations, servers, portable computers, handheld devices, e.g., Personal Digital Assistant (PDA), telephone, tablets, etc., as well as transportation devices, such as private or public transportation, e.g., automobiles, trains, cabs, etc.
  • computing devices such as personal computers, workstations, servers, portable computers, handheld devices, e.g., Personal Digital Assistant (PDA), telephone, tablets, etc.
  • PDA Personal Digital Assistant
  • transportation devices such as private or public transportation, e.g., automobiles, trains, cabs, etc.
  • the environment includes a machine 500 that includes a system bus 502 to which is attached processors 504, a memory 506, e.g., random access memory (RAM), read-only memory (ROM), or other state preserving medium, storage devices 508, a video interface 510, and input/output interface ports 512.
  • the machine may be controlled, at least in part, by input from conventional input devices, such as keyboards, mice, etc., as well as by directives received from another machine, interaction with a virtual reality (VR) environment, biometric feedback, or other input source or signal.
  • VR virtual reality
  • the machine may include embedded controllers, such as programmable or non-programmable logic devices or arrays, Application Specific Integrated Circuits, embedded computers, smart cards, and the like.
  • the machine may utilize one or more connections to one or more remote machines 514, 516, such as through a network interface 518, modem 520, or other communicative coupling.
  • Machines may be interconnected by way of a physical and/or logical network 522, such as the network 102 of Figure 1, an intranet, the Internet, local area networks, and wide area networks.
  • communication with network 522 may utilize various wired and/or wireless short range or long range carriers and protocols, including radio frequency (RF), satellite, microwave, Institute of Electrical and Electronics Engineers (IEEE) 802.11, Bluetooth, optical, infrared, cable, laser, etc.
  • RF radio frequency
  • IEEE Institute of Electrical and Electronics Engineers
  • Bluetooth Bluetooth
  • optical infrared
  • cable laser
  • laser etc.
  • the invention may be described by reference to or in conjunction with associated data such as functions, procedures, data structures, application programs, etc. which when accessed by a machine results in the machine performing tasks or defining abstract data types or low-level hardware contexts.
  • Associated data may be stored in, for example, volatile and/or non-volatile memory 506, or in storage devices 508 and/or associated storage media, including conventional hard-drives, floppy- disks, optical storage, tapes, flash memory, memory sticks, digital video disks, etc., as well as more exotic mediums such as machine-accessible biological state preserving storage.
  • Associated data may be delivered over transmission environments, including network 522, in the form of packets, serial data, parallel data, propagated signals, etc., and may be used in a compressed or encrypted format.
  • Associated data may be used in a distributed environment, and stored locally and/or remotely for access by single or multi-processor machines.
  • Associated data may be used by or in conjunction with embedded controllers; hence in the claims that follow, the term "logic" is intended to refer generally to possible combinations of associated data and/or embedded controllers.
  • remote machines 514, 516 may respectively be the Figure 1 access point 104 and computer 112. It will be appreciated that remote machines 514, 516 may be configured like machine 500, and therefore include many or all of the elements discussed for machine.

Abstract

Automatic configuration of devices upon introduction into a networked environment, can be implemented, for example, by having a device randomly generate a series of letters and/or numbers, e.g., generate a PIN (Personal Identification Number) that encodes temporary credentials that, in addition to proving ownership and/or control over the device by virtue of having access to the PIN, also allows creating a temporary secure communication channel based oh the PlN over which permanent security credentials may be transferred to the device to facilitate provisioning it to securely communicate in the networked environment. In a wireless scenario, a unique SSID and encryption key (WEP or WPA) may be determined as a function of the PIN, where both the device and its access point utilize the PIN to establish a temporary secure communication channel. Various techniques may be used to establish ownership and/or control over the device to prevent inadvertent association of the device with a wrong networked environment.

Description

AUTOMATIC CONFIGURATION OF DEVICES UPON INTRODUCTION INTO A NETWORKED ENVIRONMENT
Field of the Invention
[0001] The invention generally relates to configuring a device upon introduction into a networked environment, and more particularly to automatically configuring a wireless device upon introduction into the networked environment.
Background
[0002] Today, if you want to add a device into a networked environment, such as a wireless device to a wireless network, and you are not interested in laying your network open to intruders, it is necessary to delve into the workings of the security systems, such those based on WEP (Wired Equivalent Privacy or sometimes Wired Equivalency Protocol), WPA (Wi-Fi Protected Access), EAP (extensible authentication protocol), IEEE (Institute of Electrical and Electronics Engineers)'s 802.11i, and the like. [0003] Unfortunately, establishing proper credentials in both the wireless device and its associated access point can be difficult and error- prone. And, it typically needs to be done manually to prove ownership and/or control over the device during its introduction into the networked environment. That is, requiring otherwise, e.g., to have the device initially operate in the open (as is done in some consumer products), leaves the device vulnerable to compromise before it can be secured, and one installing the device risks it being erroneously associated with an incorrect networked environment.
Brief Description Of The Drawings
[0004] The features and advantages of the present invention will become apparent from the following detailed description of the present invention in which: [0005] Figure 1 illustrates an exemplary system of devices that may operate in accord with the principles of the embodiments disclosed herein.
[0006] Figure 2 illustrates a method according to one embodiment for configuring a device introduced into the system of Figure 1.
[0007] Figure 3 illustrates a method according to one embodiment for configuring a wireless device introduced into a networked environment including an access point.
[0008] Figure 4 illustrates a method according to one embodiment for an access point or other device to configure the Figure 3 wireless device being introduced into a networked environment.
[0009] Figure 5 illustrates a suitable computing environment in which certain aspects of the invention may be implemented.
Detailed Description
[0010] Illustrated embodiments of the invention allow securely configuring a device upon its introduction to a networked environment. In addition, in various embodiments, the installation and configuration techniques described herein provide for confirming access to, control over and/or ownership of the device before automatically installing the device into the networked environment. Such confirmation of access, control and/or ownership allows preventing the new device from accidentally being installed into an incorrect networked environment. Such a problem can occur where there are multiple "digital office" or "digital home" environments near one another.
[0011] For example, assuming multiple tenants in an apartment building acquire a device configured to operate as described herein, it would be inconvenient for one person's device to automatically configure itself to work with someone else's networked environment. Such an event may occur when there is potential overlap in networked environments, such as may occur in wireless networking environments and/or wired environments such as the Home Plug Powerline Alliance (see Internet Uniform Resource Locator (URL) www-homeplug-org; note, to prevent inadvertent hyperlinks, periods in the preceding URL were replaced with hyphens); in both of these networked environments the device to be installed may be accessible by a broader spectrum of people and/or devices than expected. [0012] To avoid such problems, as noted above, automatic installation is geared towards first engaging in some activity that shows access to, control of, and/or ownership of the device to be configured into the networked environment. Various embodiments may use various techniques for providing such proof, including displaying on the device a special identifier (ID), Personal Identification Number (PIN), or other data, or providing the ID, PIN, etc. on a label affixed to the device, or in a bar code, or in a RFID (radio frequency identification) marker or other dedicated short range communication (DSRC).device, or transferring it by way of a short range transceiver such as a Bluetooth transmitter, or by way of a dongle or portable flash memory storage such as those incorporated into a USB based portable memory device.
[0013] It will be appreciated that these are simply a few exemplary techniques by which to prove access to, control of and/or ownership of the device while also providing data which may be used at least in part to at least initially configure the device for use within the networked environment. In the description and claims that follow the term "configuration key" will be used to collectively reference these and other ways in which such proof may be provided along with data to facilitate configuring the device. [0014] In the illustrated embodiments, the configuration key may be used in wired and wireless networked environments without any special hardware required for the device or access point, router, hub, other device(s), etc. to which the device is connected. That is, embodiments of the invention may be practiced entirely in software or via instructions loaded into general purpose hardware.
[0015] Figure 1 illustrates an exemplary system 100 of devices that may operate in accord with the principles of the embodiments disclosed herein. Illustrated is a network 102, which may be any type of wired and/or wireless based network. If we assume a wired basis for the network as is typical, illustrated is a wireless access point 104 (or "base station"), e.g., a device that communicatively couples wired and wireless networks together. Well known wireless systems include those based on the IEEE (Institute of Electrical and Electronics Engineers) 802.11x family of specifications promulgated by the IEEE for wireless LAN (local-area network) technology. IEEE 802.11 specifies an over-the-air interface between a wireless device 106 and the access point (an "infrastructure" communication mode), as well as communication between two or more wireless clients (an "ad hoc" communication mode).
[0016] Assume the wireless device 106 is a music player designed to receive music streamed to it over the network 102, and this player is being introduced into the system 100 with the expectation that it will interact with existing audiovisual processing equipment 108, e.g., a stereo, video processor, television, projector, amplifier, media processors/modifiers/switches, etc. and provide music output over existing wireless speakers 110. The network may also include other devices such as a computer 112 system, DVR (Digital Video Recorder) 114, and other devices not illustrated. It will be appreciated wireless, Home Plug and conventional wired networks have many possible devices that operate thereon and that may be interconnected within the system 100 to perform various desired tasks.
[0017] As discussed above, when the wireless music device 106 is introduced into the system 100, to prove access to, control over and/or ownership of the device 106, while also preventing inadvertent association with a wrong network or intentional attack on the device, the device is assumed to power-on into an auto-configuration mode that will, as discussed above, cause data to be presented to a user of the device for use in configuring the device. Access/control/ownership is deemed proven by one's having access to the data that is presented during the auto- configuration. Note that it is presumed herein that the auto-configuration is successful; failure is not discussed in detail. It will be appreciated that if auto-configuration fails and/or is cancelled, conventional techniques may, of course, be used to configure the new device being introduced into the system 100. Configuration of devices will be described in more detail with respect to the following figures.
[0018] Figure 2 illustrates a method according to one embodiment for configuring, for example, a device 106 introduced into the networked system 100 of Figure 1.
[0019] In the illustrated embodiment, the device is powered-on 202, and defaults to entering 204 an auto-configuration mode in which the device provides 206 a configuration key that can be used to configure the device. In one embodiment, the configuration key is provided by displaying it on a screen, e.g., a LCD (liquid crystal display), TFT (thin film transistor), LED (light emitting diode) array, or other output. In one embodiment, the configuration key is randomly generated, hence allowing essentially identical devices to be manufactured and shipped worldwide. In one embodiment, the configuration is automatically generated responsive to the powering-on of the device until the device is configured automatically or manually, or until auto-configuration is disabled. In an alternate embodiment, as discussed above, the configuration key may be, or be based on, some permanent identifier or other characteristic of the device, such as a serial number, MAC (Media Access Control) address, etc., and provided in a variety of different ways.
[0020] Once the key has been provided 206, the key may be entered
208 at a second device responsible for configuring the device. Recall that an assumption is that the networked environment into which the device is being introduced may not be secure in the sense that unexpected parties may have access to packets transmitted on the network, such as a wireless network or Home Plug based wired network. Thus, when the device is introduced, it is expected that an existing device of the networked environment is responsible for configuring the new device. This could be any current device on the network. In a wireless network, the responsible device would typically be, for example, the wireless access point through which the device is attaching to the network. Note, the networked environment may be operating in a secured (encrypted) mode or unsecured (unencrypted) mode; the second device of the network is assumed to communicate with the new device regardless of the network's secured status.
[0021] After entering 208 the key at the second device, a temporary secure communication channel is established 210. Note that it is expected that this security may be weak due to the configuration key not representing much data from which to derive the temporary security. That is, in order to have the key easily manageable by a person, e.g., something a person can see and remember for entering 208 into the second device, a relatively short key of a few characters is provided 206; the downside to such convenience for the user is that from a cryptographic perspective shorter keys represent a less secure cryptographic key basis. However, the goal is to create a secured communication channel that is secure enough such that it is impractical if not impossible to break the security of the temporary secured channel. For example, a three character configuration key could be used to determine a 40 bit cryptographic key, such as by repeating one or more characters in the key. In one embodiment, to allow confirming accuracy of PIN entry 208 at the second device, one can create the extra digit(s) of the key as a checksum of the of the configuration key. It will be appreciated an arbitrary key length can be derived from the key's characters depending on how many bits are inherently represented by the characters and/or through repetition or function of the key's characters as input. [0022] Thus, once the temporary secured communication channel is established 210, it is used to securely convey permanent security credentials that can be programmed 212 into the device. The permanent credentials are, in conventional cryptographic fashion, sufficiently lengthy to render relatively secure any channel encrypted with the permanent credentials. Thus, a new device can be introduced into a networked environment in which some or all of the network is not deemed secure, but where the device can be automatically configured upon entry into the networked environment, while also ensuring (by way of requiring access to the provided 206 configuration key) one has proper access, control and/or ownership over the device.
[0023] Figure 3 illustrates a method according to one embodiment for configuring, for example, a wireless device introduced into a networked environment including an access point.
[0024] In the illustrated embodiment, after activating 302 the wireless device, e.g., by powering it on, pressing a configuration button, etc., the device enters 304 an auto-configuration mode in which the device displays 306 a configuration key that can be used to configure the device. As discussed above, various techniques may be employed to display or otherwise present the configuration key. Once the key has been displayed 306, a known function is used to generate a SSID (service set identifier) or similar identifier based on the configuration key and set 308 this SSID for use by the device's wireless hardware, e.g. configure the device to use this unique SSID. The function is expected to be known to at least the wireless device and a second device, such as an access point, that will program the new device with permanent security credentials.
[0025] After setting 308 the SSID, another known function is used to generate an encryption key (e.g., for WEP, WPA, or the like), and the encryption is set 310 for use by the device. By reference to the "known function" for operations 308, 310 it is meant that any conversion may be used to generate the SSID and WEP/WPA keys from the configuration key. The particular conversion is irrelevant so long as both the new device and the second device responsible for configuring the new device both use the same conversion function. For example, a SSID can be generated by having a predetermined base phrase such as "init" be concatenated with one or more characters of the configuration key, and the WEP/WPA determined by converting some or all of the configuration key characters into a corresponding WEP/WPA hexadecimal sequence. [0026] Once the device has its SSID and WEP/WPA set 308, 310, it can establish 312 a temporary secured channel, e.g., via infrastructure mode or ad hoc, with the access point or other device responsible for programming 314 the device with permanent security credentials.
[0027] Figure 4 illustrates a method according to one embodiment for an access point or other device to configure the Figure 3 wireless device being introduced into a networked environment.
[0028] Assuming Figure 3 items 302-310 have occurred or are being performed, an access point such as Figure 1 item 104 can prepare to manage the new device and program it with proper security credentials. Note that security credentials can include more than cryptographic data, and may also include local policies, rules, terms of service, billing rates, etc. that may be conveyed to the new device as applicable to the networked environment into which the new device is being introduced. In the illustrated embodiment, if needed, the access point's current wireless configuration, e.g., its SSID and WEP or WPA key is saved 402. It will be appreciated that saving the configuration may be unnecessary in certain environments in which a profile manager or equivalent is available, where instead of replacing the current configuration, instead a higher priority new temporary profile is created based on the configuration key for the new device. [0029] After saving 402, as needed, the current configuration, the user is prompted 404 for the configuration key that was displayed 306 on the new device. As discussed above, access to this key proves access to, control over and/or ownership of the new device and hence ensures that this device really should be allowed to enter the networked environment. In complementary fashion to Figure 3 operations 308, 310, the access point sets 406, 408 its SSID and WEP/WPA encryption keys as a function of the device's configuration key. Once set, the access point then establishes 410 a temporary secured channel complementary to Figure 3 operation 312. Note that various techniques may be employed to reconfigure the access point to communicate with the new device. In one embodiment, the access point may have a simple user interface built into it for entering the configuration key. In another embodiment, software may be run on a computer or other machine communicatively coupled with the access point where this computer or machine re-programs the access point for operations 406, 408.
[0030] Once the temporary secure connection is established 312,
410, the new device may be programmed with permanent security credentials. As with configuring the access point, it will be appreciated that various techniques may be employed to program the new device. For example, in one embodiment, the access point may have built-in functionality to automatically push its permanent wireless credentials to the new device over the temporary secured channel. Or, in another embodiment, software may be run on a computer or other machine communicatively coupled with the access point where this computer or machine programs the new device with permanent security credentials for performing operation 412.
[0031] Once the new device has been programmed with the permanent credentials, the temporary communication channel is no longer needed and the access point may return 414 to its regular (e.g., saved 402) wireless configuration. In an embodiment as discussed above using a profile manager or equivalent, return simply entails deleting the temporary profile created for communicating with the new device. In another embodiment, return may require re-setting the access point's SSID and WEP/WPA keys. As discussed above, the access point may itself be programmed to restore its state, or an external computer or other machine may manipulate its state. [0032] Thus, a new device can be introduced into a wireless networked environment, where the device can be automatically configured upon entry, while also ensuring (by way of requiring access to the displayed 306 configuration key) that one has proper access, control and/or ownership over the new device. [0033] Figure 5 and the following discussion are intended to provide a brief, general description of a suitable environment in which certain aspects of the illustrated invention may be implemented. As used herein below, the term "machine" is intended to broadly encompass a single machine, or a system of communicatively coupled machines or devices operating together. Exemplary machines include computing devices such as personal computers, workstations, servers, portable computers, handheld devices, e.g., Personal Digital Assistant (PDA), telephone, tablets, etc., as well as transportation devices, such as private or public transportation, e.g., automobiles, trains, cabs, etc.
[0034] Typically, the environment includes a machine 500 that includes a system bus 502 to which is attached processors 504, a memory 506, e.g., random access memory (RAM), read-only memory (ROM), or other state preserving medium, storage devices 508, a video interface 510, and input/output interface ports 512. The machine may be controlled, at least in part, by input from conventional input devices, such as keyboards, mice, etc., as well as by directives received from another machine, interaction with a virtual reality (VR) environment, biometric feedback, or other input source or signal.
[0035] The machine may include embedded controllers, such as programmable or non-programmable logic devices or arrays, Application Specific Integrated Circuits, embedded computers, smart cards, and the like. The machine may utilize one or more connections to one or more remote machines 514, 516, such as through a network interface 518, modem 520, or other communicative coupling. Machines may be interconnected by way of a physical and/or logical network 522, such as the network 102 of Figure 1, an intranet, the Internet, local area networks, and wide area networks. One skilled in the art will appreciated that communication with network 522 may utilize various wired and/or wireless short range or long range carriers and protocols, including radio frequency (RF), satellite, microwave, Institute of Electrical and Electronics Engineers (IEEE) 802.11, Bluetooth, optical, infrared, cable, laser, etc. [0036] The invention may be described by reference to or in conjunction with associated data such as functions, procedures, data structures, application programs, etc. which when accessed by a machine results in the machine performing tasks or defining abstract data types or low-level hardware contexts. Associated data may be stored in, for example, volatile and/or non-volatile memory 506, or in storage devices 508 and/or associated storage media, including conventional hard-drives, floppy- disks, optical storage, tapes, flash memory, memory sticks, digital video disks, etc., as well as more exotic mediums such as machine-accessible biological state preserving storage. Associated data may be delivered over transmission environments, including network 522, in the form of packets, serial data, parallel data, propagated signals, etc., and may be used in a compressed or encrypted format. Associated data may be used in a distributed environment, and stored locally and/or remotely for access by single or multi-processor machines. Associated data may be used by or in conjunction with embedded controllers; hence in the claims that follow, the term "logic" is intended to refer generally to possible combinations of associated data and/or embedded controllers.
[0037] Thus, for example, with respect to the illustrated embodiments, assuming machine 500 embodies the new device 106 of Figure 1 , then remote machines 514, 516 may respectively be the Figure 1 access point 104 and computer 112. It will be appreciated that remote machines 514, 516 may be configured like machine 500, and therefore include many or all of the elements discussed for machine.
[0038] Having described and illustrated the principles of the invention with reference to illustrated embodiments, it will be recognized that the illustrated embodiments can be modified in arrangement and detail without departing from such principles. And, though the foregoing discussion has focused on particular embodiments, other configurations are contemplated. In particular, even though expressions such as "in one embodiment," "in another embodiment," or the like are used herein, these phrases are meant to generally reference embodiment possibilities, and are not intended to limit the invention to particular embodiment configurations. As used herein, these terms may reference the same or different embodiments that are combinable into other embodiments.
[0039] Consequently, in view of the wide variety of permutations to the embodiments described herein, this detailed description is intended to be illustrative only, and should not be taken as limiting the scope of the invention. What is claimed as the invention, therefore, is all such modifications as may come within the scope and spirit of the following claims and equivalents thereto.

Claims

What is claimed is:
1. A method comprising: a first machine entering a configuration mode; determining a configuration key during the configuration mode; determining a first cryptographic key based on the configuration key; negotiating a temporary secured channel with a second machine based on the first cryptographic key, the second machine configured with an input for inputting the configuration key and further configured to facilitate said negotiating the temporary secured channel based on a key provided to the input; and receiving a configuration for the first machine over the temporary secured channel.
2. The method of claim 1 , wherein the configuration key includes a first portion, and a second portion based on the first portion which may be used to validate the first portion.
3. The method of claim 1 , further comprising the second machine being configured to perform: determining a corresponding first portion and a corresponding second portion of an input key received by the input; validating the input key based on the first and second portions; determining a second cryptographic key based on the input key; negotiating the temporary secured channel with the first machine based on the second cryptographic key.
4. The method of claim 1 , wherein the configuration includes data to be applied to the first machine corresponding to a manual setup of the first machine, and a cryptographic key for establishing a secured channel between at least the first and second machines.
5. The method of claim 1 , further comprising: determining an access point identifier from the configuration; determining a second cryptographic key from the configuration; associating the first machine with the access point identifier; and establishing a secured channel with the second machine based on the access point identifier and the second cryptographic key.
6. The method of claim 1 , further comprising the first machine entering the configuration mode responsive to powering on the first machine.
7. The method of claim 10, further comprising: waiting for a suitable response responsive to said negotiating the temporary secured channel; and entering a manual configuration mode if the suitable response is not received.
8. A method comprising: receiving an input configuration key corresponding to a configuration key of a first machine determined during a configuration mode of the first machine; determining a first cryptographic key based on the configuration key; negotiating a temporary secured channel with the first machine based on the first cryptographic key; and providing a configuration to the first machine over the temporary secured channel, the configuration including a second cryptographic key for establishing a secured communication channel.
9. The method of claim 8, wherein the input configuration key has a first portion and a second portion based on the first portion, the method further comprising validating entry of the first portion based at least in part on the second portion.
10. The method of claim 8, further comprising the first machine entering the configuration mode responsive to a selected one of: powering on the first machine, or entering a reset of the first machine.
11. The method of claim 8, further comprising receiving the input configuration key by a selected one of: a short range wireless transmission, scanning a marker of the first machine, detecting a radio-frequency identifier (RFID) encoding of the configuration key, and entering the input configuration key on a keypad.
12. The method of claim 8, further comprising: storing a current access point identifier and a current cryptographic key; and . utilizing a temporary access point identifier and a second cryptographic key determined from the configuration key.
13. The method of claim 8, further comprising: switching from a current wireless profile including a current access point identifier and a current cryptographic key to a temporary configuration utilizing a temporary access point identifier and a second cryptographic key determined from the configuration key.
14. An article comprising a machine-accessible medium having one or more associated instructions for a first machine to negotiate a temporary secured channel with a second machine, wherein the one or more instructions, if executed, results in the first machine performing: entering a configuration mode; determining the configuration key during the configuration mode; determining a first cryptographic key based on the configuration key; negotiating the temporary secured channel with the second machine based on the first cryptographic key, the second machine configured with an input for inputting the configuration key to facilitate said negotiating the temporary secured channel; and receiving a configuration from the second machine over the temporary secured channel.
15. The medium of claim 14 wherein the machine-accessible media further includes instructions, when executed, results in the first machine performing: determining an access point identifier from the configuration; determining a second cryptographic key from the configuration; associating the first machine with the access point identifier; and establishing a secured channel with the second machine based on the access point identifier and the second cryptographic key.
16. The medium of claim 14 wherein the machine-accessible media further includes instructions, when executed, results in the first machine performing storing the configuration in a selected one of: a nonvolatile configuration memory for statically configuring the first machine, or a volatile configuration memory for a temporarily configuring the first machine.
17. An article comprising a machine-accessible medium having one or more associated instructions for a second machine to negotiate a temporary secured channel with a first machine, wherein the one or more instructions, if executed, results in the second machine performing: receiving an input configuration key corresponding to a configuration key of the first machine determined during a configuration mode of the first machine; determining a first cryptographic key based on the configuration key; negotiating the temporary secured channel with the first machine based on the first cryptographic key; and providing a configuration to the first machine over the temporary secured channel, the configuration including a second cryptographic key for establishing a secured communication channel.
18. The article of claim 18, wherein the input configuration key has a first portion and a second portion based on the first portion, and wherein the machine-accessible media further includes instructions, when executed, results in the second machine performing: validating entry of the first portion based at least in part on the second portion.
19. The article of claim 18, wherein the machine-accessible media further includes instructions, when executed, results in the second machine performing: receiving the input configuration key by a selected one of: a short range wireless transmission, scanning a marker of the first machine, detecting a radio-frequency identifier (RFID) encoding of the configuration key, and entering the input configuration key on a keypad.
20. The article of claim 18, wherein the machine-accessible media further includes instructions, when executed, results in the second machine performing: storing a current access point identifier and a current cryptographic key; and utilizing a temporary access point identifier and a second cryptographic key determined from the configuration key.
21. The article of claim 18, wherein the machine-accessible media further includes instructions, when executed, results in the second machine performing: switching from a current wireless profile including a current access point identifier and a current cryptographic key to a temporary configuration utilizing a temporary access point identifier and a second cryptographic key determined from the configuration key.
22. A system comprising: means for a first machine configured to enter a configuration mode to determine a configuration key and a first cryptographic key based on the configuration key, and to negotiate a temporary secured channel; and a second machine comprising an input for inputting the configuration key, the second machine configured to facilitate said negotiating the temporary secured channel based on an input key provided to the input and to provide a configuration for the first machine over the temporary secured channel.
23. The system of claim 23, further comprising means for the first machine to enter the configuration mode responsive to a selected one of: a power-on of the first machine, or a reset of the first machine.
24. The system of claim 23, further comprising means for the configuration to include data for establishing a secured channel having a stronger cryptographic security than the temporary secured channel.
PCT/US2006/048418 2005-12-30 2006-12-19 Methods, apparatuses and articles for automatic configuration of devices upon introduction into a networked environment WO2007078940A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN2006800499386A CN101366259B (en) 2005-12-30 2006-12-19 Automatic configuration of devices upon introduction into a networked environment
EP06845804A EP1966973A2 (en) 2005-12-30 2006-12-19 Automatic configuration of devices upon introduction into a networked environment
JP2008538129A JP5114420B2 (en) 2005-12-30 2006-12-19 Method, storage medium, and system for establishing communication with network environment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/323,315 2005-12-30
US11/323,315 US8041035B2 (en) 2005-12-30 2005-12-30 Automatic configuration of devices upon introduction into a networked environment

Publications (2)

Publication Number Publication Date
WO2007078940A2 true WO2007078940A2 (en) 2007-07-12
WO2007078940A3 WO2007078940A3 (en) 2007-08-23

Family

ID=38006998

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/048418 WO2007078940A2 (en) 2005-12-30 2006-12-19 Methods, apparatuses and articles for automatic configuration of devices upon introduction into a networked environment

Country Status (5)

Country Link
US (2) US8041035B2 (en)
EP (1) EP1966973A2 (en)
JP (1) JP5114420B2 (en)
CN (1) CN101366259B (en)
WO (1) WO2007078940A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9143940B2 (en) 2012-10-18 2015-09-22 Olympus Corporation Wireless communication system, portable terminal, digital camera, communication method, and computer-readable storage device
FR3116981A1 (en) * 2020-11-27 2022-06-03 Orange Method and system for configuring access to a local area network.

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8326951B1 (en) 2004-06-05 2012-12-04 Sonos, Inc. Establishing a secure wireless network with minimum human intervention
US8412942B2 (en) * 2007-01-22 2013-04-02 Arris Group, Inc. Method and system for seamless SSID creation, authentication and encryption
US8542665B2 (en) * 2007-08-06 2013-09-24 Sony Corporation System and method for network setup of wireless device through a single interface
KR101495722B1 (en) * 2008-01-31 2015-02-26 삼성전자주식회사 Method and apparatus for guaranteeing communication security in home network
JP4666027B2 (en) * 2008-08-29 2011-04-06 コニカミノルタビジネステクノロジーズ株式会社 Image processing apparatus and server
US8724813B2 (en) * 2009-02-25 2014-05-13 Hewlett-Packard Development Company, L.P. Wireless device setup
CN101583130B (en) * 2009-06-18 2015-09-16 中兴通讯股份有限公司 The generation method and apparatus of air interface key
US9590961B2 (en) * 2009-07-14 2017-03-07 Alcatel Lucent Automated security provisioning protocol for wide area network communication devices in open device environment
US9167194B2 (en) * 2010-04-12 2015-10-20 Dell Products, Lp Method for generating a unique service set identifier on a wireless projector
KR101064936B1 (en) 2010-04-21 2011-09-19 주식회사 넥스뷰 Access method to wireless LAN device for wireless internet sharing
EP2617222B1 (en) * 2010-09-16 2019-07-24 Nokia Technologies Oy Dynamic account creation with secured hotspot network
CN101977381B (en) * 2010-11-18 2013-10-23 杭州华三通信技术有限公司 Method and device for processing cipher key list items
US9258703B2 (en) * 2011-07-05 2016-02-09 Texas Instruments Incorporated Method, system and computer program product for wirelessly connecting a device to a network
US8171525B1 (en) * 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8831568B2 (en) 2011-09-27 2014-09-09 Qualcomm Incorporated Automatic configuration of a wireless device
US10169339B2 (en) 2011-10-31 2019-01-01 Elwha Llc Context-sensitive query enrichment
US8825008B2 (en) * 2011-12-21 2014-09-02 Verizon Patent And Licensing Inc. Method and apparatus for authorizing transfer of mobile devices
TW201327370A (en) * 2011-12-28 2013-07-01 Amtran Technology Co Ltd System and method for resource sharing and broadcasting device thereof
JP5950691B2 (en) 2012-02-09 2016-07-13 シャープ株式会社 Information processing system, information processing apparatus, and communication connection method
US9031050B2 (en) 2012-04-17 2015-05-12 Qualcomm Incorporated Using a mobile device to enable another device to connect to a wireless network
CN103037538B (en) * 2012-12-17 2016-02-24 广州市动景计算机科技有限公司 Data transmission method and mobile terminal
US10078524B2 (en) * 2013-03-01 2018-09-18 Hewlett Packard Enterprise Development Lp Secure configuration of a headless networking device
CN103179640A (en) * 2013-03-25 2013-06-26 北京奇虎科技有限公司 Wireless local area network access system and method
US9191771B2 (en) 2013-05-31 2015-11-17 Gainspan Corporation Convenient use of push button mode of WPS (Wi-Fi protected setup) for provisioning wireless devices
CN104834458A (en) * 2014-02-11 2015-08-12 中兴通讯股份有限公司 Equipment paring method and device based on touch screen
US10827539B2 (en) 2014-03-06 2020-11-03 Gainspan Corporation Remote provisioning of wireless stations with confirmation
US10360362B2 (en) * 2014-04-30 2019-07-23 Qualcomm Incorporated Apparatuses and methods for fast onboarding an internet-enabled device
US10057813B1 (en) * 2014-05-09 2018-08-21 Plume Design, Inc. Onboarding and configuring Wi-Fi enabled devices
WO2016049895A1 (en) * 2014-09-30 2016-04-07 华为技术有限公司 Configuration method, configuration apparatus and device
WO2017009915A1 (en) 2015-07-10 2017-01-19 富士通株式会社 Device authentication system, management device, and device authentication method
US11586720B2 (en) * 2016-08-05 2023-02-21 Sharp Nec Display Solutions, Ltd. Display system, reception device, display device and communication connection method
US10893041B2 (en) 2018-10-10 2021-01-12 International Business Machines Corporation Single use passcode authentication
US11405789B1 (en) * 2019-02-12 2022-08-02 Amazon Technologies, Inc. Cloud-based secure wireless local area network (WLAN) group self-forming technologies
CN110868748A (en) * 2019-11-06 2020-03-06 北京小米移动软件有限公司 Intelligent equipment network access method, device, equipment, system and medium
US11824848B2 (en) * 2021-03-31 2023-11-21 Oracle International Corporation On demand operations access to cloud customer resources

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040236939A1 (en) * 2003-02-20 2004-11-25 Docomo Communications Laboratories Usa, Inc. Wireless network handoff key
US20050125669A1 (en) * 2003-12-08 2005-06-09 Palo Alto Research Center Incorporated Method and apparatus for using a secure credential infrastructure to access vehicle components
US20050226423A1 (en) * 2002-03-08 2005-10-13 Yongmao Li Method for distributes the encrypted key in wireless lan

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6366920B1 (en) * 1993-05-06 2002-04-02 International Business Machines Corporation Automatic invocation of objects during the entering of data in a data processing system user interface
KR100484209B1 (en) * 1998-09-24 2005-09-30 삼성전자주식회사 Digital Content Encryption / Decryption Device and Method
US7039688B2 (en) * 1998-11-12 2006-05-02 Ricoh Co., Ltd. Method and apparatus for automatic network configuration
GB9930145D0 (en) * 1999-12-22 2000-02-09 Kean Thomas A Method and apparatus for secure configuration of a field programmable gate array
US7382741B2 (en) * 2003-06-25 2008-06-03 Canon Kabushiki Kaisha Configuration of wireless network client
JP4290529B2 (en) 2003-11-07 2009-07-08 株式会社バッファロー Access point, terminal, encryption key setting system, encryption key setting method, and program
US7646874B2 (en) * 2005-12-22 2010-01-12 Canon Kabushiki Kaisha Establishing mutual authentication and secure channels in devices without previous credentials
US7996516B2 (en) * 2005-12-29 2011-08-09 Panasonic Electric Works Co., Ltd. Systems and methods for automatic configuration of devices within a network utilizing inherited configuration data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050226423A1 (en) * 2002-03-08 2005-10-13 Yongmao Li Method for distributes the encrypted key in wireless lan
US20040236939A1 (en) * 2003-02-20 2004-11-25 Docomo Communications Laboratories Usa, Inc. Wireless network handoff key
US20050125669A1 (en) * 2003-12-08 2005-06-09 Palo Alto Research Center Incorporated Method and apparatus for using a secure credential infrastructure to access vehicle components

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Device Management Architecture; OMA-AD_DM-V1_0-20050530-D" OMA OPEN MOBILE ALLIANCE SPECIFICATIONS, [Online] 30 May 2005 (2005-05-30), pages 1-19, XP002433524 Retrieved from the Internet: URL:http://member.openmobilealliance.org/ftp/Public_documents/DM/Permanent_documents/OMA-AD-DM-V1_0-20050530-D.zip> [retrieved on 2007-05-14] *
"OMA Device Management Bootstrap; OMA-TS-DM-Bootstrap-V1_2-20051216-C" OMA OPEN MOBILE ALLIANCE SPECIFICATIONS, [Online] 16 December 2005 (2005-12-16), pages 1-27, XP002433525 Retrieved from the Internet: URL:http://member.openmobilealliance.org/ftp/Public_documents/DM/Permanent_documents/OMA-TS-DM-Bootstrap-V1_2-20051216-C.zip> [retrieved on 2007-05-14] *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9143940B2 (en) 2012-10-18 2015-09-22 Olympus Corporation Wireless communication system, portable terminal, digital camera, communication method, and computer-readable storage device
FR3116981A1 (en) * 2020-11-27 2022-06-03 Orange Method and system for configuring access to a local area network.

Also Published As

Publication number Publication date
US20070157024A1 (en) 2007-07-05
JP5114420B2 (en) 2013-01-09
CN101366259B (en) 2012-12-12
US8041035B2 (en) 2011-10-18
EP1966973A2 (en) 2008-09-10
WO2007078940A3 (en) 2007-08-23
US20120005478A1 (en) 2012-01-05
JP2009513089A (en) 2009-03-26
CN101366259A (en) 2009-02-11
US8375210B2 (en) 2013-02-12

Similar Documents

Publication Publication Date Title
US8041035B2 (en) Automatic configuration of devices upon introduction into a networked environment
US7774437B2 (en) Configurable multi-connector storage device
US7607015B2 (en) Shared network access using different access keys
EP2355585B1 (en) Connecting wireless communications, wireless communications terminal and wireless communications system
CN100486173C (en) Configuring of network settings of thin client devices using portable storage media
KR101551315B1 (en) Using a mobile device to enable another device to connect to a wireless network
EP3293995B1 (en) Locking system and secure token and ownership transfer
CN103929748A (en) Internet of things wireless terminal, configuration method thereof and wireless network access point
CN104053148A (en) Configuring Secure Wireless Networks
CN105227538A (en) The identification of cloud equipment and certification
US20140380443A1 (en) Network connection in a wireless communication device
US20130212233A1 (en) Method for configuring a wireless device
US20150373538A1 (en) Configuring Secure Wireless Networks
WO2005112411A2 (en) System and method for wireless network security
US10152861B2 (en) Wireless security camera system
CN103517272A (en) Wireless network user authentication system and wireless network connection method thereof
KR20050033628A (en) Security system for apparatuses in a network
US20090164644A1 (en) Wireless security configuration system and method
KR20050026024A (en) Security system for apparatuses in a wireless network
JP2003338814A (en) Communication system, administrative server, control method therefor and program
EP2393266A1 (en) Method and system for providing a user equipment with acces control to a remotely controllable device
CN1964255B (en) Setting information notifying method and appliances applied thereto
US20080117837A1 (en) Method for setting wireless lan communication system and wireless lan access point
Outeiriño et al. Universal Bluetooth Access Control and Security System for e-Keys Enviroments
WO2018055523A1 (en) A data management system and method

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680049938.6

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 2008538129

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2006845804

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE