Security and privacy enhancements for security devices

a security device and privacy enhancement technology, applied in the field of authentication and key agreement (aka) procedures in communication systems, can solve the problems of not even being able to achieve standardization, not being able to change the standard in time, and unable to achieve standardization efforts, etc., to achieve enhanced security and/or privacy, the effect of enhancing security and/or privacy

Inactive Publication Date: 2006-12-21
TELEFON AB LM ERICSSON (PUBL)
View PDF24 Cites 113 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0012] It is a general object of the invention to provide enhanced security and / or privacy in connection with authentication and / or key agreement.
[0013] It is an object to provide an improved SIM or similar tamper-resistant security device. In this respect, it is particularly desirable to extend the functionality of the tamper-resistant security device for the purpose of enhanced security and / or privacy.

Problems solved by technology

It will take time to change the standard, and it might not even be possible before standard UMTS USIMs, which are stronger and do not need the extra protection, are available on the market.
Hence, such a standardization effort is questionable.
In addition, it cannot be excluded that the EAP SIM proposal itself has some weakness and may later need to be “tweaked”.
In fact, the approach of using several RAND values in sequence to derive longer keys was recently discovered to have some flaws.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Security and privacy enhancements for security devices
  • Security and privacy enhancements for security devices
  • Security and privacy enhancements for security devices

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0053] Throughout the drawings, the same reference characters will be used for corresponding or similar elements.

[0054] As will be described below, it is possible to obtain the above and other security goals in a way that can be used regardless of what algorithms that are currently implemented on the security device.

[0055] The basic idea according to a main aspect of the invention is to provide an application adapted for cooperating with the AKA module as well as an interface, for example an API or similar interface, between the AKA module and the application, as schematically illustrated in FIG. 3.

[0056]FIG. 3 illustrates an exemplary embodiment of a tamper-resistant security device according to the invention. The security device 10 basically comprises switching logic 11, an AKA module 12, securely stored user credentials 13 including at least a security key K (possibly also user identities and pseudonyms), an application 14 adapted for cooperating with the AKA module, and a mor...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention generally relates to a tamper-resistant security device, such as a subscriber identity module or equivalent, which has an AKA (Authentication and Key Agreement) module for performing an AKA process with a security key stored in the device, as well as means for external communication. The idea according to the invention is to provide the tamper-resistant security device with an application adapted for cooperating with the AKA module and means for interfacing the AKA module and the application. The application cooperating with the AKA module is preferably a security and/or privacy enhancing application. The application is advantageously a software application implemented in an application environment of the security device. For increased security, the security device may also be adapted to detect whether it is operated in its normal secure environment or a foreign less secure environment, and set access rights to resident files or commands that could expose the AKA process or corresponding parameters accordingly.

Description

TECHNICAL FIELD OF THE INVENTION [0001] The present invention generally relates to Authentication and Key Agreement (AKA) procedures in communication systems, and more particularly to the use and configuration of tamper-resistant security devices in such procedures. BACKGROUND OF THE INVENTION [0002] In general, Authentication and Key Agreement (AKA) includes mutual authentication, which means that each of the communicating parties, such as a user and an associated operator, can be certain that the other party is the alleged party, but may also include preserved privacy, which for example means that the initiating party, normally the user, can use a pseudonym for his / her identity. The operator will then be able to determine the user's true identity, whereas no third party will be able to. Naturally, there is usually no point in performing authentication, unless some subsequent actions and / or procedures involving the authenticated parties are performed. Typically, the authentication ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04L9/32H04L9/08H04W12/06H04W74/00
CPCH04L9/0844H04L9/3271H04L63/0853H04W12/12H04W12/06H04W74/00H04L2209/80H04W12/08H04W12/082H04W12/128H04L9/08H04L9/30H04L9/32H04L9/3234H04L12/06
Inventor NASLUND, MATSNORMAN, KARLGOLDBECK-LOWE, TOMAS
Owner TELEFON AB LM ERICSSON (PUBL)
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products