Secure bootstrapping for wireless communications

A self-starting, mobile terminal technology, applied in the direction of wireless communication, security devices, radio/inductive link selection arrangements, etc., can solve the problems of breaching security, unavailability, and GSM protocol is vulnerable to replay attacks

Active Publication Date: 2008-03-19
QUALCOMM INC
View PDF0 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] However, these mutual authentication techniques (e.g., GAA and GBA) are not available for earlier developed (e.g., 2G) communication systems, such as the GSM Authentication and Key Agreement (AKA) protocol
These GSM protocols are vulnerable to replay attacks whereby an attacker can force the reuse of keys and may in some circumstances exploit the weakness to reveal keys and thus compromise security

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Secure bootstrapping for wireless communications
  • Secure bootstrapping for wireless communications
  • Secure bootstrapping for wireless communications

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0029] In the following description, specific details are given to provide a thorough understanding of the embodiments. It will be understood, however, by one skilled in the art that the described embodiments may be practiced without these specific details. For example, circuits may be shown in block diagrams in order not to obscure the embodiments in unnecessary detail. In other instances, well-known circuits, structures and techniques have not been shown in detail in order not to obscure the embodiments.

[0030] Also, note that embodiments may be described as processes that are depicted as flowcharts, procedure diagrams, block diagrams, or block diagrams. Although a flowchart might describe operations as a sequential process, many of these operations can be performed in parallel or simultaneously. Additionally, the order of operations may be rearranged. When the operation of a process is complete, the operation is terminated. A procedure may correspond to a method, func...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A mutual authentication method is provided for securely agreeing application-security keys with mobile terminals supporting legacy Subscriber Identity Modules (e.g., GSM SIM and CDMA2000 R-UIM, which do not support 3G AKA mechanisms). A challenge-response key exchange is implemented between a bootstrapping server function (BSF) and mobile terminal (MT). The BSF generates an authentication challenge and sends it to the MT under a server-authenticated public key mechanism. The MT receives the challenge and determines whether it originates from the BSF based on a bootstrapping server certificate. The MT formulates a response to the authentication challenge based on keys derived from the authentication challenge and a pre-shared secret key. The BSF receives the authentication response and verifies whether it originates from the MT. Once verified, the BSF and MT independently calculate an application security key that the BSF sends to a requesting network application function to establish secure communications with the MT.

Description

[0001] Claiming priority under 35 U.S.C. §119 [0002] This patent application asserts U.S. Provisional Application No. 60 / 650,358, filed Feb. 4, 2005, entitled "Secure Bootstrapped Keys in GSM," and U.S. Provisional Application No. 60 / 650,358, filed Feb. 18, 2005, entitled "Secure Bootstrapping with CAVE." 60 / 654,133, both of which are assigned to the assignee of the present case and are expressly incorporated herein by reference. technical field [0003] The present invention generally relates to systems and methods for securing wireless communications. More specifically, one feature of the present invention provides a novel authentication and key agreement mechanism for devices supporting legacy network authentication mechanisms to provide application security keys by utilizing legacy wireless authentication and key agreement mechanisms. Background technique [0004] One type of cellular technology for wireless communication is defined by the Global System for Mobile (G...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04Q7/32H04W12/06
CPCH04L63/0869H04L63/0853H04W12/06H04W12/0431H04L9/32H04W8/18H04W8/04H04L9/14
Inventor 格雷戈里·戈登·罗斯詹姆斯·森普尔约翰·华莱士·纳谢尔斯基
Owner QUALCOMM INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products