WO2008030705A3 - Method and apparatus for establishing security associations between nodes of an ad hoc wireless network - Google Patents

Method and apparatus for establishing security associations between nodes of an ad hoc wireless network Download PDF

Info

Publication number
WO2008030705A3
WO2008030705A3 PCT/US2007/076594 US2007076594W WO2008030705A3 WO 2008030705 A3 WO2008030705 A3 WO 2008030705A3 US 2007076594 W US2007076594 W US 2007076594W WO 2008030705 A3 WO2008030705 A3 WO 2008030705A3
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
contact
nodes
wireless network
mesh
Prior art date
Application number
PCT/US2007/076594
Other languages
French (fr)
Other versions
WO2008030705A2 (en
Inventor
Stephen P Emeott
Anthony J Braskich
Original Assignee
Motorola Inc
Stephen P Emeott
Anthony J Braskich
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc, Stephen P Emeott, Anthony J Braskich filed Critical Motorola Inc
Priority to BRPI0716595-1A2A priority Critical patent/BRPI0716595A2/en
Priority to MX2009002508A priority patent/MX2009002508A/en
Priority to CA2662846A priority patent/CA2662846C/en
Priority to EP07814377.3A priority patent/EP2067296B1/en
Priority to KR1020097007073A priority patent/KR101049021B1/en
Priority to JP2009527484A priority patent/JP2010503330A/en
Priority to AU2007292554A priority patent/AU2007292554B2/en
Publication of WO2008030705A2 publication Critical patent/WO2008030705A2/en
Publication of WO2008030705A3 publication Critical patent/WO2008030705A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • H04L9/0836Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Abstract

A method and apparatus for establishing security associations between nodes of an ad hoc wireless network includes two authentication steps: an initial first contact step (authentication, authorization, and accounting (AAA)-based authentication), and a 'light-weight' step that reuses key material generated during first contact. A mesh authenticator within the network provides two roles. The first role is to implement an 802.1X port access entity (PAE), derive transient keys used for encryption with a supplicant mesh point via a four-way handshake and take care of back end communications with a key distributor. The second role is as a key distributor that implements a AAA-client and derives keys used to authenticate a mesh point during first contact or fast security association. The key distributor and the on-line authentication server can communicate to one another without these messages being transported over mesh links.
PCT/US2007/076594 2006-09-07 2007-08-23 Method and apparatus for establishing security associations between nodes of an ad hoc wireless network WO2008030705A2 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
BRPI0716595-1A2A BRPI0716595A2 (en) 2006-09-07 2007-08-23 METHOD AND APPARATUS FOR ESTABLISHING SECURITY ASSOCIATIONS BETWEEN US AN AD HOC WIRELESS NETWORK
MX2009002508A MX2009002508A (en) 2006-09-07 2007-08-23 Method and apparatus for establishing security associations between nodes of an ad hoc wireless network.
CA2662846A CA2662846C (en) 2006-09-07 2007-08-23 Method and apparatus for establishing security associations between nodes of an ad hoc wireless network
EP07814377.3A EP2067296B1 (en) 2006-09-07 2007-08-23 Method and apparatus for establishing security associations between nodes of an ad hoc wireless network
KR1020097007073A KR101049021B1 (en) 2006-09-07 2007-08-23 Method and apparatus for establishing security association between nodes in an ad hoc wireless network
JP2009527484A JP2010503330A (en) 2006-09-07 2007-08-23 Method and apparatus for establishing a security association between nodes of an ad hoc wireless network
AU2007292554A AU2007292554B2 (en) 2006-09-07 2007-08-23 Method and apparatus for establishing security associations between nodes of an ad hoc wireless network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/470,980 US8578159B2 (en) 2006-09-07 2006-09-07 Method and apparatus for establishing security association between nodes of an AD HOC wireless network
US11/470,980 2006-09-07

Publications (2)

Publication Number Publication Date
WO2008030705A2 WO2008030705A2 (en) 2008-03-13
WO2008030705A3 true WO2008030705A3 (en) 2008-08-14

Family

ID=39157940

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/076594 WO2008030705A2 (en) 2006-09-07 2007-08-23 Method and apparatus for establishing security associations between nodes of an ad hoc wireless network

Country Status (11)

Country Link
US (1) US8578159B2 (en)
EP (1) EP2067296B1 (en)
JP (1) JP2010503330A (en)
KR (1) KR101049021B1 (en)
CN (1) CN101529794A (en)
AU (1) AU2007292554B2 (en)
BR (1) BRPI0716595A2 (en)
CA (1) CA2662846C (en)
MX (1) MX2009002508A (en)
RU (1) RU2421922C2 (en)
WO (1) WO2008030705A2 (en)

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101248906B1 (en) * 2005-05-27 2013-03-28 삼성전자주식회사 Key handshaking method for Wireless Local Area Networks
US7499547B2 (en) * 2006-09-07 2009-03-03 Motorola, Inc. Security authentication and key management within an infrastructure based wireless multi-hop network
KR101018911B1 (en) * 2006-09-18 2011-03-02 인텔 코오퍼레이션 Techniques for negotiation of security policies in wireless mesh networks
EP2070376A4 (en) * 2006-09-18 2013-01-23 Intel Corp Intel Techniques for key derivation for secure communication in wireless mesh networks
US8094817B2 (en) * 2006-10-18 2012-01-10 Telefonaktiebolaget Lm Ericsson (Publ) Cryptographic key management in communication networks
US20080220716A1 (en) * 2007-03-06 2008-09-11 Institute For Information Industry Communication system and handshake method thereof
US9319220B2 (en) * 2007-03-30 2016-04-19 Intel Corporation Method and apparatus for secure network enclaves
US20080313462A1 (en) * 2007-06-13 2008-12-18 Meiyuan Zhao Apparatus and method for deriving keys for securing peer links
US8010778B2 (en) * 2007-06-13 2011-08-30 Intel Corporation Apparatus and methods for negotiating a capability in establishing a peer-to-peer communication link
US9838365B2 (en) * 2007-07-10 2017-12-05 Qualcomm Incorporated Peer to peer identifiers
JP4881813B2 (en) * 2007-08-10 2012-02-22 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE COMMUNICATION METHOD, PROGRAM, AND STORAGE MEDIUM
US8249256B2 (en) * 2007-11-06 2012-08-21 Motorola Solutions, Inc. Method for providing fast secure handoff in a wireless mesh network
US8208635B2 (en) * 2007-11-13 2012-06-26 Rosemount Inc. Wireless mesh network with secure automatic key loads to wireless devices
KR101421732B1 (en) * 2008-01-11 2014-07-24 엘지전자 주식회사 Active scan method for forming mesh network
US8792646B2 (en) 2008-03-25 2014-07-29 Qualcomm Incorporated Systems and methods for group key distribution and management for wireless communications systems
US8272039B2 (en) * 2008-05-02 2012-09-18 International Business Machines Corporation Pass-through hijack avoidance technique for cascaded authentication
US9223744B1 (en) * 2008-05-13 2015-12-29 Avaya, Inc. Scheduled service periods in wireless mesh networks
CN101621434A (en) * 2008-06-30 2010-01-06 华为技术有限公司 Wireless mesh network system and method for key distribution
US8990569B2 (en) * 2008-12-03 2015-03-24 Verizon Patent And Licensing Inc. Secure communication session setup
CN101442531B (en) * 2008-12-18 2011-06-29 西安西电捷通无线网络通信股份有限公司 Protection method for safety protocol first message
US8769257B2 (en) * 2008-12-23 2014-07-01 Intel Corporation Method and apparatus for extending transport layer security protocol for power-efficient wireless security processing
US8281133B1 (en) * 2009-01-08 2012-10-02 Juniper Networks, Inc. Predictive real-time pairwise master key identification (PMKID) generation
FR2943198B1 (en) * 2009-03-16 2011-05-20 Groupe Des Ecoles De Telecommunications Get Ecole Nationale Superieure Des Telecommunications Enst METHOD FOR PRODUCING SECURITY DATA, APPARATUS AND CORRESPONDING COMPUTER PROGRAM
JP5472977B2 (en) * 2009-08-27 2014-04-16 日本電気通信システム株式会社 Wireless communication device
US8630416B2 (en) 2009-12-21 2014-01-14 Intel Corporation Wireless device and method for rekeying with reduced packet loss for high-throughput wireless communications
CN101790162B (en) * 2010-01-29 2013-01-02 华为技术有限公司 Security association acquisition method and device
CN101800654B (en) * 2010-03-18 2011-11-16 西安交通大学 Instant collection method of network resource accounting information based on event trigger mechanism
DE102010018286A1 (en) * 2010-04-26 2011-10-27 Siemens Enterprise Communications Gmbh & Co. Kg Key distribution node for a network
CN102447690B (en) * 2010-10-12 2015-04-01 中兴通讯股份有限公司 Key management method and network equipment
US8725196B2 (en) * 2010-11-05 2014-05-13 Qualcomm Incorporated Beacon and management information elements with integrity protection
JP5494829B2 (en) * 2010-12-28 2014-05-21 富士通株式会社 Key setting method, node, and network system
US9026805B2 (en) 2010-12-30 2015-05-05 Microsoft Technology Licensing, Llc Key management using trusted platform modules
US9998545B2 (en) * 2011-04-02 2018-06-12 Open Invention Network, Llc System and method for improved handshake protocol
CN102883316B (en) * 2011-07-15 2015-07-08 华为终端有限公司 Connection establishing method, terminal and access point
US8959607B2 (en) * 2011-08-03 2015-02-17 Cisco Technology, Inc. Group key management and authentication schemes for mesh networks
US9439067B2 (en) * 2011-09-12 2016-09-06 George Cherian Systems and methods of performing link setup and authentication
US20130166910A1 (en) * 2011-12-22 2013-06-27 Broadcom Corporation Revocable Security System and Method for Wireless Access Points
US9537899B2 (en) 2012-02-29 2017-01-03 Microsoft Technology Licensing, Llc Dynamic selection of security protocol
US9008316B2 (en) * 2012-03-29 2015-04-14 Microsoft Technology Licensing, Llc Role-based distributed key management
US9226149B2 (en) * 2012-04-18 2015-12-29 Huawei Technologies Co., Ltd. System and method for rapid authentication in wireless communications
US9585012B2 (en) * 2012-05-14 2017-02-28 Futurewei Technologies, Inc. System and method for establishing a secure connection in communications systems
US9301276B2 (en) 2012-09-07 2016-03-29 Qualcomm Incorporated Systems, apparatus, and methods for association in multi-hop networks
EP2741475B1 (en) * 2012-12-04 2018-08-29 Samsung Electronics Co., Ltd Method and apparatus for allocating an internet protocol address to a client device
US9363671B2 (en) * 2013-03-15 2016-06-07 Qualcomm Incorporated Authentication for relay deployment
US9300484B1 (en) 2013-07-12 2016-03-29 Smartlabs, Inc. Acknowledgement as a propagation of messages in a simulcast mesh network
US9251355B2 (en) 2013-07-30 2016-02-02 International Business Machines Corporation Field level database encryption using a transient key
US20150127949A1 (en) * 2013-11-01 2015-05-07 Qualcomm Incorporated System and method for integrated mesh authentication and association
WO2015121988A1 (en) * 2014-02-14 2015-08-20 株式会社東芝 Communication apparatus, communication method and program
US9788076B2 (en) * 2014-02-28 2017-10-10 Alcatel Lucent Internet protocol television via public Wi-Fi network
US9462464B2 (en) * 2014-03-27 2016-10-04 Qualcomm Incorporated Secure and simplified procedure for joining a social Wi-Fi mesh network
EP3668180A1 (en) * 2014-04-07 2020-06-17 InterDigital CE Patent Holdings Method of controlling handover in mobile communication networks and apparatus implementing the method
CN103957097A (en) * 2014-04-14 2014-07-30 河海大学 Routing and data safety guaranteeing method of mobile Ad Hoc network
US9392525B2 (en) * 2014-05-16 2016-07-12 Qualcomm Incorporated Establishing reliable routes without expensive mesh peering
US9380513B2 (en) 2014-05-16 2016-06-28 Qualcomm Incorporated Reducing broadcast duplication in hybrid wireless mesh protocol routing
US10142847B2 (en) * 2014-05-23 2018-11-27 Qualcomm Incorporated Secure relay of discovery information in wireless networks
US10504148B2 (en) 2014-05-23 2019-12-10 Qualcomm Incorporated Peer-to-peer relaying of discovery information
JP6850530B2 (en) 2014-10-20 2021-03-31 タタ コンサルタンシー サービシズ リミテッドTATA Consultancy Services Limited Computer-based systems and computer-based methods for establishing secure sessions and exchanging encrypted data
WO2016114842A1 (en) 2014-10-31 2016-07-21 Convida Wireless, Llc End-to-end service layer authentication
US9531587B2 (en) 2014-11-12 2016-12-27 Smartlabs, Inc. Systems and methods to link network controllers using installed network devices
US9438573B2 (en) * 2014-11-12 2016-09-06 Smartlabs, Inc. Systems and methods to securely install network devices using physical confirmation
US9425979B2 (en) 2014-11-12 2016-08-23 Smartlabs, Inc. Installation of network devices using secure broadcasting systems and methods from remote intelligent devices
US10580312B2 (en) 2015-07-24 2020-03-03 Yamasee Ltd. Method and system for obtaining and presenting turbulence data via communication devices located on airplanes
JP2018518854A (en) 2015-03-16 2018-07-12 コンヴィーダ ワイヤレス, エルエルシー End-to-end authentication at the service layer using a public key mechanism
US10080185B2 (en) * 2015-04-10 2018-09-18 Qualcomm Incorporated Method and apparatus for securing structured proximity service codes for restricted discovery
US9614845B2 (en) 2015-04-15 2017-04-04 Early Warning Services, Llc Anonymous authentication and remote wireless token access
EP3301990B1 (en) 2015-07-02 2022-08-31 Huawei Technologies Co., Ltd. Association establishment method and device
US10263968B1 (en) * 2015-07-24 2019-04-16 Hologic Inc. Security measure for exchanging keys over networks
US10555170B2 (en) * 2015-09-04 2020-02-04 Huawei Technologies Co., Ltd. Method and apparatus for authentication of wireless devices
US10084782B2 (en) * 2015-09-21 2018-09-25 Early Warning Services, Llc Authenticator centralization and protection
US9992808B2 (en) 2015-12-22 2018-06-05 Motorola Mobility Llc Devices and methods for establishing an ad hoc peer-to-peer network
AU2017294712B2 (en) * 2016-07-11 2021-04-01 Yamasee, Ltd. Method and system for obtaining and presenting turbulence data via communication devices located on airplanes
EP3535926B1 (en) * 2016-11-26 2021-04-28 Huawei Technologies Co., Ltd. System, method and devices for mka negotiation between the devices
CN106685657B (en) * 2017-01-20 2019-06-18 国网江苏省电力公司信息通信分公司 A kind of template method for establishing group's code key in dynamic ad hoc network
US10985915B2 (en) * 2017-04-12 2021-04-20 Blackberry Limited Encrypting data in a pre-associated state
CN109874126A (en) * 2019-03-05 2019-06-11 南京钛佳汽车科技有限公司 A kind of application method of wireless communication technique in car networking V2V
CN110300411A (en) * 2019-06-13 2019-10-01 北京市天元网络技术股份有限公司 A kind of method and system for safety-oriented data transfer
CN116437323A (en) * 2020-05-29 2023-07-14 华为技术有限公司 Key acquisition method and related device
CN111711785B (en) * 2020-06-30 2022-07-05 苏州科达科技股份有限公司 Video conference media stream key updating method, system, device and storage medium
US11917407B2 (en) * 2020-08-24 2024-02-27 Eleven Software Inc. Key matching for EAPOL handshake using distributed computing
CN113162764B (en) * 2021-04-20 2022-10-18 河北布数智能科技有限公司 Encrypted network handshake method
US11716622B2 (en) 2021-07-20 2023-08-01 Bank Of America Corporation System for identification of secure wireless network access points using cryptographic pre-shared keys

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040240412A1 (en) * 2003-05-27 2004-12-02 Winget Nancy Cam Facilitating 802.11 roaming by pre-establishing session keys

Family Cites Families (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5572528A (en) * 1995-03-20 1996-11-05 Novell, Inc. Mobile networking method and apparatus
US5887251A (en) 1996-10-30 1999-03-23 Ericsson Inc. Authentication key management for mobile stations
US6707796B1 (en) * 1999-05-07 2004-03-16 Nortel Networks Limited System device and method for reducing forwarding states in a communication system
US6775258B1 (en) * 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
FI20000760A0 (en) * 2000-03-31 2000-03-31 Nokia Corp Authentication in a packet data network
US7257836B1 (en) 2000-04-24 2007-08-14 Microsoft Corporation Security link management in dynamic networks
US7016949B1 (en) * 2000-11-20 2006-03-21 Colorado Computer Training Institute Network training system with a remote, shared classroom laboratory
US20020184487A1 (en) * 2001-03-23 2002-12-05 Badamo Michael J. System and method for distributing security processing functions for network applications
US20020184055A1 (en) * 2001-05-29 2002-12-05 Morteza Naghavi System and method for healthcare specific operating system
FR2826215B1 (en) 2001-06-18 2003-12-19 Cit Alcatel METHOD FOR TRANSMITTING AN ACTIVE MESSAGE IN A VIRTUAL CIRCUIT
EP1286506B1 (en) 2001-08-07 2005-10-19 Kabushiki Kaisha Toshiba Wireless communication system and wireless station
CA2457237A1 (en) 2001-08-25 2003-03-06 Nokia Corporation System and method for collision-free transmission scheduling using neighborhood information and advertised transmission times
US7095736B1 (en) * 2001-09-17 2006-08-22 Nortel Networks Limited System, device, and method for localized information processing in a multiprotocol label switching network
US7039068B1 (en) * 2001-09-26 2006-05-02 Cisco Technology, Inc. Packet assembly
US6996714B1 (en) * 2001-12-14 2006-02-07 Cisco Technology, Inc. Wireless authentication protocol
US20040025018A1 (en) * 2002-01-23 2004-02-05 Haas Zygmunt J. Secure end-to-end communication in mobile ad hoc networks
US7418596B1 (en) * 2002-03-26 2008-08-26 Cellco Partnership Secure, efficient, and mutually authenticated cryptographic key distribution
US7529933B2 (en) * 2002-05-30 2009-05-05 Microsoft Corporation TLS tunneling
US8630414B2 (en) * 2002-06-20 2014-01-14 Qualcomm Incorporated Inter-working function for a communication system
US7788705B2 (en) * 2002-08-12 2010-08-31 Mcafee, Inc. Fine grained access control for wireless networks
JP3992579B2 (en) * 2002-10-01 2007-10-17 富士通株式会社 Key exchange proxy network system
JP3792632B2 (en) * 2002-10-01 2006-07-05 Necインフロンティア株式会社 Wireless LAN communication system
US7448068B2 (en) * 2002-10-21 2008-11-04 Microsoft Corporation Automatic client authentication for a wireless network protected by PEAP, EAP-TLS, or other extensible authentication protocols
US7702904B2 (en) * 2002-11-15 2010-04-20 Nec Corporation Key management system and multicast delivery system using the same
US20050152305A1 (en) * 2002-11-25 2005-07-14 Fujitsu Limited Apparatus, method, and medium for self-organizing multi-hop wireless access networks
US7350077B2 (en) * 2002-11-26 2008-03-25 Cisco Technology, Inc. 802.11 using a compressed reassociation exchange to facilitate fast handoff
US7263357B2 (en) * 2003-01-14 2007-08-28 Samsung Electronics Co., Ltd. Method for fast roaming in a wireless network
JP3891145B2 (en) * 2003-05-16 2007-03-14 ソニー株式会社 Wireless communication apparatus, wireless communication method and program
US7171555B1 (en) * 2003-05-29 2007-01-30 Cisco Technology, Inc. Method and apparatus for communicating credential information within a network device authentication conversation
US7693143B2 (en) * 2003-08-15 2010-04-06 Accton Technology Corporation Forwarding and routing method for wireless transport service
US7827409B2 (en) 2003-10-07 2010-11-02 Koolspan, Inc. Remote secure authorization
WO2005045642A2 (en) * 2003-11-04 2005-05-19 Nexthop Technologies, Inc. Secure, standards-based communications across a wide-area network
EP1531645A1 (en) * 2003-11-12 2005-05-18 Matsushita Electric Industrial Co., Ltd. Context transfer in a communication network comprising plural heterogeneous access networks
GB2412038B (en) * 2004-03-10 2006-04-19 Toshiba Res Europ Ltd Packet format
GB0407144D0 (en) * 2004-03-30 2004-05-05 British Telecomm Networks
US7231530B1 (en) * 2004-04-06 2007-06-12 Cisco Technology, Inc. System and method for saving power in a wireless network by reducing power to a wireless station for a time interval if a received packet fails an integrity check
DE602004017912D1 (en) 2004-06-24 2009-01-02 Telecom Italia Spa PUTER PROGRAM THEREFOR
DE602005011290D1 (en) 2004-06-29 2009-01-08 Koninkl Philips Electronics Nv SYSTEM AND METHOD FOR EFFICIENT AUTHENTICATION OF NODES OF A MEDICAL WIRELESS AD-HOC NETWORK
US20060002351A1 (en) * 2004-07-01 2006-01-05 Telefonaktiebolaget L M Ericsson (Publ) IP address assignment in a telecommunications network using the protocol for carrying authentication for network access (PANA)
US7194763B2 (en) * 2004-08-02 2007-03-20 Cisco Technology, Inc. Method and apparatus for determining authentication capabilities
US20070257013A1 (en) * 2004-08-19 2007-11-08 Bell John T Method and Apparatus for Marking a Vehicle
WO2006080623A1 (en) * 2004-09-22 2006-08-03 Samsung Electronics Co., Ltd. Method and apparatus for managing communication security in wireless network
US7236477B2 (en) * 2004-10-15 2007-06-26 Motorola, Inc. Method for performing authenticated handover in a wireless local area network
US7502331B2 (en) * 2004-11-17 2009-03-10 Cisco Technology, Inc. Infrastructure-less bootstrapping: trustless bootstrapping to enable mobility for mobile devices
US7330696B2 (en) * 2004-11-24 2008-02-12 Symbol Technologies, Inc. System and method for multi-mode radio operation
US7724732B2 (en) * 2005-03-04 2010-05-25 Cisco Technology, Inc. Secure multipoint internet protocol virtual private networks
US7814322B2 (en) * 2005-05-03 2010-10-12 Sri International Discovery and authentication scheme for wireless mesh networks
US7746866B2 (en) * 2005-05-13 2010-06-29 Intel Corporation Ordered and duplicate-free delivery of wireless data frames
KR101248906B1 (en) * 2005-05-27 2013-03-28 삼성전자주식회사 Key handshaking method for Wireless Local Area Networks
US7676676B2 (en) * 2005-11-14 2010-03-09 Motorola, Inc. Method and apparatus for performing mutual authentication within a network
US8422678B2 (en) * 2005-11-16 2013-04-16 Intel Corporation Method, apparatus and system for protecting security keys on a wireless platform
US20070153707A1 (en) * 2006-01-04 2007-07-05 Pascal Thubert Ad hoc network formation and management based on aggregation of ad hoc nodes according to an aggregation hierarchy
US7752441B2 (en) * 2006-02-13 2010-07-06 Alcatel-Lucent Usa Inc. Method of cryptographic synchronization
US8023478B2 (en) * 2006-03-06 2011-09-20 Cisco Technology, Inc. System and method for securing mesh access points in a wireless mesh network, including rapid roaming
JP4804983B2 (en) * 2006-03-29 2011-11-02 富士通株式会社 Wireless terminal, authentication device, and program
US7499547B2 (en) * 2006-09-07 2009-03-03 Motorola, Inc. Security authentication and key management within an infrastructure based wireless multi-hop network
US7508803B2 (en) * 2006-09-07 2009-03-24 Motorola, Inc. Transporting management traffic through a multi-hop mesh network
US7707415B2 (en) * 2006-09-07 2010-04-27 Motorola, Inc. Tunneling security association messages through a mesh network

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040240412A1 (en) * 2003-05-27 2004-12-02 Winget Nancy Cam Facilitating 802.11 roaming by pre-establishing session keys

Also Published As

Publication number Publication date
EP2067296B1 (en) 2019-05-08
US20080065884A1 (en) 2008-03-13
CN101529794A (en) 2009-09-09
EP2067296A2 (en) 2009-06-10
JP2010503330A (en) 2010-01-28
US8578159B2 (en) 2013-11-05
AU2007292554A1 (en) 2008-03-13
BRPI0716595A2 (en) 2013-12-03
AU2007292554B2 (en) 2011-02-24
EP2067296A4 (en) 2014-07-16
MX2009002508A (en) 2009-05-22
CA2662846A1 (en) 2008-03-13
WO2008030705A2 (en) 2008-03-13
CA2662846C (en) 2013-10-01
KR20090051268A (en) 2009-05-21
RU2421922C2 (en) 2011-06-20
KR101049021B1 (en) 2011-07-12
RU2009112635A (en) 2010-10-20

Similar Documents

Publication Publication Date Title
WO2008030705A3 (en) Method and apparatus for establishing security associations between nodes of an ad hoc wireless network
US11233633B2 (en) Method and system of secured direct link set-up (DLS) for wireless networks
Stanley et al. Extensible authentication protocol (EAP) method requirements for wireless LANs
Asokan et al. Man-in-the-middle in tunnelled authentication protocols
CN101371491B (en) Method and arrangement for the creation of a wireless mesh network
WO2008112455A3 (en) Method for establishing secure associations within a communication network
WO2004051964A3 (en) Tunneled authentication protocol for preventing man-in-the-middle attacks
Frankel et al. Establishing wireless robust security networks: a guide to IEEE 802.11 i
WO2008088092A3 (en) Kerberized handover keying
US8959333B2 (en) Method and system for providing a mesh key
WO2009048574A3 (en) Secure wireless communication
WO2008011376A3 (en) System and method for providing network device authentication
WO2008030667A3 (en) Security authentication and key management within an infrastructure-based wireless multi-hop network
WO2008121544A3 (en) User profile, policy, and pmip key distribution in a wireless communication network
TW429721B (en) Method for two party authentication and key agreement
EP1178644A3 (en) Key management methods for wireless lans
DE60209475D1 (en) BACKUP COMMUNICATION DEVICE AND METHOD
RU2009148765A (en) METHODS AND DEVICE FOR HIERARCHY OF PMIP KEYS IN A WIRELESS COMMUNICATION NETWORK
WO2005065132A3 (en) System, method, and devices for authentication in a wireless local area network (wlan)
EP2375627B1 (en) Three-way handshake protocol method
WO2009085717A3 (en) Method and device for transmitting groupcast data in a wireless mesh communication network
WO2005029213A3 (en) Method and system for wirelessly managing the operation of a network appliance over a limited distance
WO2023022770A3 (en) Quantum authentication in wireless communication networks
JP4612637B2 (en) Method for protecting data traffic between a first terminal device and a first network and a second terminal device and a second network
Shiyang Compare of new security strategy with several others in WLAN

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780039577.1

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07814377

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2007292554

Country of ref document: AU

ENP Entry into the national phase

Ref document number: 2662846

Country of ref document: CA

Ref document number: 2009527484

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2009/002508

Country of ref document: MX

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1411/CHENP/2009

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2007814377

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2007292554

Country of ref document: AU

Date of ref document: 20070823

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020097007073

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2009112635

Country of ref document: RU

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: PI0716595

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20090306