Security in a communications network

A technology of communication equipment and security association, which is applied in the field of communication to achieve the effect of a simple user interface

Inactive Publication Date: 2006-05-31
TELEFON AB LM ERICSSON (PUBL)
View PDF1 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0018] The prior art method described above has the problem that it is limited to group communication situations where a trust relationship is established with other groups of devices

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Security in a communications network
  • Security in a communications network
  • Security in a communications network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0053] figure 1 A block diagram of a communication device is shown. The communication device 101 comprises a processing unit 102, a radio communication unit 103 connected to the processing unit, and a storage medium 104 connected to the processing unit.

[0054] The radio communication unit 103 transmits data received from the processing unit 102 via the radio channel 105 employed by the communication network, receives data from the radio channel, and forwards the data to the processing unit. For example, the radio communication unit 103 may be based on Bluetooth technology and transmit / receive within the ISM frequency band of 2.45 GHz. In one embodiment, the communication network is a Bluetooth piconet.

[0055] The processing unit 102 processes data received from other devices and data to be sent to other devices according to functions implemented by the communication device. In particular, the processing unit may be suitably programmed to perform security functions such ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method of establishing secure peer-to-peer communications between two communications devices, each having stored its own set of pre-established security associations with other communications devices, is disclosed. The method includes: determining whether the two communication devices have a shared security association in their respective established security association groups; if the devices have determined a shared security association, pairing the two communication devices based on the determined shared security association. Protect the communication link between the communication devices, otherwise establish a new security association between the two communication devices, and protect the communication link based on the new security association; and by exchanging corresponding keys The data extends a pre-established security association of the two communication devices to a corresponding another communication device.

Description

technical field [0001] The present invention relates to establishing secure peer-to-peer communications between communication devices. Background technique [0002] The rapid development of short-range wireless technologies has created the possibility to provide local connectivity between personal communication devices in the user's vicinity. [0003] Today, so-called ad hoc networks are used more and more frequently. Typically, ad hoc networks between communicating devices are temporarily established for specific purposes. There is no fixed infrastructure, and the communication devices making up the nodes of the network are often mobile and use wireless communication links. Ad hoc networks can establish dynamic wide area connections in situations such as military operations, rescue and recovery operations, and remote construction sites. Ad hoc networks can also build local area connections in situations such as temporary conference sites, home networks, and robot network...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L12/28H04L12/46H04L12/56H04L29/08H04W12/04H04W76/02H04W92/18
CPCH04L63/0272H04L63/0442H04L63/061H04L63/065H04L63/0823H04L63/083H04W92/18H04L67/104H04L67/1044H04L67/1065H04L9/0844H04L9/0891H04L2209/80H04W76/10H04W12/50
Inventor 克里斯蒂安·耶尔曼毛里茨·约阿基姆·佩尔松
Owner TELEFON AB LM ERICSSON (PUBL)
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products