[go: up one dir, main page]

WO2005053266A3 - Secure group management in personal area networks - Google Patents

Secure group management in personal area networks Download PDF

Info

Publication number
WO2005053266A3
WO2005053266A3 PCT/GB2004/004711 GB2004004711W WO2005053266A3 WO 2005053266 A3 WO2005053266 A3 WO 2005053266A3 GB 2004004711 W GB2004004711 W GB 2004004711W WO 2005053266 A3 WO2005053266 A3 WO 2005053266A3
Authority
WO
WIPO (PCT)
Prior art keywords
psd
personal area
devices
area networks
group management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/GB2004/004711
Other languages
French (fr)
Other versions
WO2005053266A2 (en
Inventor
Pubudu Chandrasiri
Bulent Ozgur Gurleyen
Mats Naslund
Annika Jonsson
Cristian Gehrmann
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Vodafone Group PLC
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0326969A external-priority patent/GB2408415B/en
Application filed by Vodafone Group PLC, Telefonaktiebolaget LM Ericsson AB filed Critical Vodafone Group PLC
Priority to US10/580,297 priority Critical patent/US8776183B2/en
Publication of WO2005053266A2 publication Critical patent/WO2005053266A2/en
Publication of WO2005053266A3 publication Critical patent/WO2005053266A3/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/16Interfaces between hierarchically similar devices
    • H04W92/18Interfaces between hierarchically similar devices between terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A Personal Area Network Security Domain (PSD) is formed between devices (142, 150, 152, 154 and 156). The PSD allows the sharing of data and/or resources between the devices within the PSD. The devices within the PSD are located remotely from one another. For example, communication between device (150 and 156) will be performed via mobile or cellular telephone network (120), the Internet (140) and mobile or cellular telephone network (126). Each network (120, 126) is provided with a PSD Hub, which enables an IPsec secure connection between the devices (150 and 156) to be established.
PCT/GB2004/004711 2003-11-19 2004-11-05 Secure group management in personal area networks Ceased WO2005053266A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/580,297 US8776183B2 (en) 2003-11-19 2004-11-05 Networks

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB0326969.3 2003-11-19
GB0326969A GB2408415B (en) 2003-11-19 2003-11-19 Networks
GB0408965.2 2004-04-22
GB0408965A GB2408434B (en) 2003-11-19 2004-04-22 Networks

Publications (2)

Publication Number Publication Date
WO2005053266A2 WO2005053266A2 (en) 2005-06-09
WO2005053266A3 true WO2005053266A3 (en) 2005-07-14

Family

ID=34635437

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2004/004711 Ceased WO2005053266A2 (en) 2003-11-19 2004-11-05 Secure group management in personal area networks

Country Status (1)

Country Link
WO (1) WO2005053266A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9609116B2 (en) * 2005-01-31 2017-03-28 Nokia Technologies Oy Establishing an ad-hoc group based on addresses in an e-mail
EP2600647B1 (en) * 2011-12-02 2015-03-18 BlackBerry Limited Derived certificate based on changing identity
US8843740B2 (en) 2011-12-02 2014-09-23 Blackberry Limited Derived certificate based on changing identity
US9026789B2 (en) 2011-12-23 2015-05-05 Blackberry Limited Trusted certificate authority to create certificates based on capabilities of processes
US9585177B2 (en) 2013-12-11 2017-02-28 At&T Intellectual Property I, L.P. Cellular connection sharing

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020132605A1 (en) * 2000-12-08 2002-09-19 Ben Smeets Method and system for authentication of units in a communications network

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020132605A1 (en) * 2000-12-08 2002-09-19 Ben Smeets Method and system for authentication of units in a communications network

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CASTELLUCCIA C AND MONTENEGRO G: "Securing Group Management in IPv6 with Cryptographically Generated Addresses <draft-irtf-gsec-sgmv6-01.txt>", IETF INTERNET DRAFT, July 2002 (2002-07-01), XP015003727 *
HARDJONO T AND WEIS B: "The Multicast Security Architecture", IETF INTERNET DRAFT, August 2003 (2003-08-01), XP015002798 *
HARNEY H ET AL: "Tunneled Group Secure Association Key Management Protocol", IETF INTERNET DRAFT, May 2003 (2003-05-01), XP015002822 *

Also Published As

Publication number Publication date
WO2005053266A2 (en) 2005-06-09

Similar Documents

Publication Publication Date Title
CA2501125A1 (en) Access stratum manager
WO2006106393A3 (en) Access management in a wireless local area network
WO2005104446A3 (en) Presence-based management in a communication network
WO2008076163A3 (en) Techniques for managing security in next generation communication networks
WO2005052754A3 (en) Secure network access devices with data encryption
WO2008137479A3 (en) Application logging interface for a mobile device
WO2007062882A3 (en) Method and apparatus for delivering keying information
MXPA04004718A (en) Wireless network clustering communication system, wireless communication network, and access port for same.
ATE492997T1 (en) TRANSMISSION OF SECURITY DATA DURING HANDING OF A MOBILE TERMINAL
WO2007127637A3 (en) Method and system for providing cellular assisted secure communications of a plurality of ad hoc devices
WO2007103622A3 (en) System and method for wireless network profile provisioning
DE60132591D1 (en) ARRANGING OF DATA HANDLING IN A WIRELESS TELECOMMUNICATIONS SYSTEM
WO2010014747A3 (en) Network architecture for secure data communications
WO2004084424A3 (en) Authentication between a cdma network and a gsm network
WO2005048073A3 (en) Upload security scheme
AU2001282183A1 (en) Method and system for authentification of a mobile user via a gateway
WO2006118716A3 (en) Network access protection
NO20076336L (en) Effective formation of ad-hoc networks
WO2006044192A3 (en) Systems and methods for redundant networks
WO2003019859A3 (en) Portable mini-hub for local area networks
EP1826986B8 (en) Management of passive network devices using covert connections
WO2005053266A3 (en) Secure group management in personal area networks
WO2008142476A3 (en) A system and method for a portable communication device to access an unlicensed mobile access network
WO2007024357A3 (en) Extensible authentication protocol over local area network (eapol) proxy in a wireless network for node to node authentication
WO2006072939A3 (en) Method and device for communications while using a single telephone device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1786/CHENP/2006

Country of ref document: IN

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

122 Ep: pct application non-entry in european phase
WWE Wipo information: entry into national phase

Ref document number: 10580297

Country of ref document: US