WO2012093900A3 - Method and device for authenticating personal network entity - Google Patents

Method and device for authenticating personal network entity Download PDF

Info

Publication number
WO2012093900A3
WO2012093900A3 PCT/KR2012/000173 KR2012000173W WO2012093900A3 WO 2012093900 A3 WO2012093900 A3 WO 2012093900A3 KR 2012000173 W KR2012000173 W KR 2012000173W WO 2012093900 A3 WO2012093900 A3 WO 2012093900A3
Authority
WO
WIPO (PCT)
Prior art keywords
pne
authentication value
personal network
network entity
cpns
Prior art date
Application number
PCT/KR2012/000173
Other languages
French (fr)
Other versions
WO2012093900A2 (en
Inventor
Seok-Hoon Choi
Sung-Jin Park
Dong-Hoon Lee
Jung-Ha PAIK
Hyo-Jin JO
Original Assignee
Samsung Electronics Co., Ltd.
Korea University Research And Business Foundation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co., Ltd., Korea University Research And Business Foundation filed Critical Samsung Electronics Co., Ltd.
Publication of WO2012093900A2 publication Critical patent/WO2012093900A2/en
Publication of WO2012093900A3 publication Critical patent/WO2012093900A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

A method of authenticating a Personal Network Entity (PNE) is provided. The method includes transmitting a PNE serial number (SNPNE) to a CPNS (Converged Personal Network Service) server by a Personal Network GateWay (PN GW); storing an authentication value chain of a PNE transmitted from the CPNS server and an inherent assignment key (TKPNE) that is secret information of a corresponding PNE; encrypting a selected authentication value from among the authentication value chain with the inherent assignment key of the corresponding PNE to transmit the encrypted authentication value to the corresponding PNE and storing the encrypted authentication value in the corresponding PNE; and performing an authentication procedure between the PNE and the CPNS server by using the encrypted authentication value stored in the PNE.
PCT/KR2012/000173 2011-01-06 2012-01-06 Method and device for authenticating personal network entity WO2012093900A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020110001224A KR101765917B1 (en) 2011-01-06 2011-01-06 Method for authenticating personal network entity
KR10-2011-0001224 2011-01-06

Publications (2)

Publication Number Publication Date
WO2012093900A2 WO2012093900A2 (en) 2012-07-12
WO2012093900A3 true WO2012093900A3 (en) 2012-12-06

Family

ID=46456144

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/000173 WO2012093900A2 (en) 2011-01-06 2012-01-06 Method and device for authenticating personal network entity

Country Status (3)

Country Link
US (1) US8819415B2 (en)
KR (1) KR101765917B1 (en)
WO (1) WO2012093900A2 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8966252B2 (en) * 2007-03-13 2015-02-24 Board Of Trustees Of Michigan State University Private entity authentication for pervasive computing environments
US9191209B2 (en) * 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
US9531704B2 (en) 2013-06-25 2016-12-27 Google Inc. Efficient network layer for IPv6 protocol
US9054800B2 (en) 2013-09-11 2015-06-09 Symbol Technologies, Llc Staging a mobile device with visible light communication
CN105721153B (en) * 2014-09-05 2020-03-27 三星Sds株式会社 Key exchange system and method based on authentication information
US20170063853A1 (en) * 2015-07-10 2017-03-02 Infineon Technologies Ag Data cipher and decipher based on device and data authentication
US9769157B2 (en) * 2015-09-21 2017-09-19 American Express Travel Related Services Company, Inc. Systems and methods for secure one-time password validation
FR3045248A1 (en) * 2015-12-15 2017-06-16 Orange CONTROL OF ACCESS TO ONLINE SERVICE VIA A LI-FI NETWORK
CN110166234A (en) * 2019-05-21 2019-08-23 阿里巴巴集团控股有限公司 A kind of creation of business cipher key and business datum encryption method, apparatus and system
CN116155633B (en) * 2023-04-23 2023-06-27 农数源(成都)科技有限公司 Sensor external data security protection and bidirectional authentication method, system and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040064699A1 (en) * 2002-09-16 2004-04-01 Hooker John Kenneth Authentication apparatus and method for universal appliance communication controller
US20060129812A1 (en) * 2003-07-07 2006-06-15 Mody Sachin S Authentication for admitting parties into a network
US20070136587A1 (en) * 2005-12-08 2007-06-14 Freescale Semiconductor, Inc. Method for device authentication
US20100235900A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Efficient two-factor authentication

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007193579A (en) * 2006-01-19 2007-08-02 Tokyo Electron Ltd Substrate-processing device, license-managing program, license information-providing device, license information-providing program, license-managing system, and recording medium
WO2012044072A2 (en) * 2010-09-28 2012-04-05 엘지전자 주식회사 Method of assigning a user key in a convergence network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040064699A1 (en) * 2002-09-16 2004-04-01 Hooker John Kenneth Authentication apparatus and method for universal appliance communication controller
US20060129812A1 (en) * 2003-07-07 2006-06-15 Mody Sachin S Authentication for admitting parties into a network
US20070136587A1 (en) * 2005-12-08 2007-06-14 Freescale Semiconductor, Inc. Method for device authentication
US20100235900A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Efficient two-factor authentication

Also Published As

Publication number Publication date
WO2012093900A2 (en) 2012-07-12
KR20120079892A (en) 2012-07-16
US8819415B2 (en) 2014-08-26
US20120179906A1 (en) 2012-07-12
KR101765917B1 (en) 2017-08-24

Similar Documents

Publication Publication Date Title
WO2012093900A3 (en) Method and device for authenticating personal network entity
WO2012141555A3 (en) Method and apparatus for providing machine-to-machine service
PH12014501310A1 (en) Method, system, network server and storage medium for anonymous dating
PH12015500285A1 (en) Virtual gateways for isolating virtual machines
WO2013005989A3 (en) Method and apparatus for managing group key for mobile device
PH12014501502A1 (en) Cryptographic isolation of virtual machines
EP4149157A3 (en) Method and apparatus for wireless communication in wireless communication system
WO2014059136A3 (en) Techniqued for secure data exchange
EP4322465A3 (en) Method and device for secure communications over a network using a hardware security engine
CU24586B1 (en) METHOD FOR AUTHENTICATION OF A SERVICE NETWORK BY A USER EQUIPMENT (UE) USING CREDENTIALS OF A HOME NETWORK
CN102412967A (en) Data transmission system and method
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
WO2012077999A3 (en) Traffic encryption key management for machine to machine multicast group
IN2014KN02750A (en)
GB201016672D0 (en) Secure exchange/authentication of electronic documents
WO2012092072A3 (en) System and method for mutually authenticated cryptographic key exchange using matrices
GB2512249A (en) Secure peer discovery and authentication using a shared secret
EP2629448A4 (en) Encryption and decryption method based on proxy, network apparatus, network device, and system
WO2012087572A8 (en) Wireless communication system and method
JP2015505220A5 (en)
CN103166757B (en) A kind of method and system of dynamic protection privacy of user data
PH12014501501A1 (en) Secure connection for a remote device through virtual relay device
WO2012087692A3 (en) System and method for secure communications in a communication system
NZ613485A (en) Method for authenticating first communication equipment by means of second communication equipment
CN102857338A (en) Method for realizing secure transmission of data in cloud storage system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12732015

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12732015

Country of ref document: EP

Kind code of ref document: A2