会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 23. 发明公开
    • A METHOD FOR UPDATING A LONG-TERM KEY USED TO PROTECT COMMUNICATIONS BETWEEN A NETWORK AND A REMOTE DEVICE
    • 用于更新用于保护网络和远程设备之间的通信的长期密钥的方法
    • EP3229398A1
    • 2017-10-11
    • EP16305413.3
    • 2016-04-08
    • GEMALTO SA
    • PHAN, Ly Thanh
    • H04L9/08
    • H04L9/0891
    • The invention relates to a method for updating a first long-term key (LTK0) used to protect communications between a telecommunication network (100) and a remote device (130) associated to a secure element (101), said secure element (101) storing the first long-term key (LTK0) and a public key belonging to an over-the-air key pair which is adapted to secure data exchange between the remote device (130) and an over-the-air server (104) configured for the remote maintenance of the secure element (101), said over-the-air server (104) storing said over-the-air key pair which is composed of said public key and of a corresponding private key. The method comprises the steps of: generating (200) a second long-term key (LTK1), ciphering (201) the second long-term key (LTK1) using the public key of the over-the-air key pair, sending (202) the ciphered version of the second long-term key (LTK1) to the over-the-air server (104), replacing (203) in the secure element (101) the first long-term key (LTK0) by the second long-term key (LTK1).
    • 本发明涉及一种用于更新用于保护电信网络(100)和与安全元件(101)相关联的远程设备(130)之间的通信的第一长期密钥(LTK0)的方法,所述安全元件(101) 存储第一长期密钥(LTK0)和属于空中密钥对的公共密钥,该公共密钥适用于保护配置在远程设备(130)和配置的空中服务器(104)之间的数据交换 用于远程维护安全元件(101),所述无线服务器(104)存储由所述公钥和相应私钥组成的所述空中密钥对。 该方法包括以下步骤:生成(200)第二长期密钥(LTK1),使用空中密钥对的公钥对第二长期密钥(LTK1)进行加密(201),发送( 202)将所述第二长期密钥(LTK1)的加密版本提供给所述空中下载服务器(104),以将所述第一长期密钥(LTK0)替换(203)所述安全元件(101)中的所述第二长期密钥 长期密钥(LTK1)。
    • 26. 发明公开
    • CASCADING DYNAMIC CRYPTO PERIODS
    • DYNAMISCHE KASKADIERENDEVERSCHLÜSSELUNGSPERIODEN
    • EP2668776A4
    • 2017-07-12
    • EP11857237
    • 2011-01-28
    • NAGRASTAR L L C
    • DUVAI GREGORYKUDELSKI HENRI
    • H04L9/08H04L29/06H04N21/23H04N21/2347H04N21/266H04N21/44H04N21/4405H04N21/4623
    • H04L9/0869H04L9/065H04L9/088H04L9/0891H04L63/0435H04L63/062H04L63/068H04L2209/601H04L2463/062H04N21/2347H04N21/26613H04N21/4405H04N21/4623
    • Systems and methods for performing cascading dynamic crypto periods are disclosed. In embodiments, a control word and a set of functions is transmitted between a head-end and recipient devices at the beginning of a crypto period. The crypto period is divided into a discrete number of sub-crypto periods. The control word used to encrypt and decrypt the broadcast content is changed during each sub-crypto period. At the end of the first sub-crypto period, a derived control word is generated by passing the original control word to a function in the set of functions in order to generate a derived control word at the first transition between sub-crypto periods. The derived control word is used for encryption and decryption of the broadcasted content during the second sub-crypto period. Upon transitioning to the third sub-control-period, the derived control word is input into another function to produce a second derived control word.
    • 公开了用于执行级联动态密码周期的系统和方法。 在实施例中,控制字和一组功能在加密周期开始时在头端和接收方设备之间传输。 密码周期被分成离散数量的子密码周期。 用于加密和解密广播内容的控制字在每个子密码周期期间改变。 在第一子密码周期结束时,通过将原始控制字传递给该组函数中的函数来生成导出的控制字,以便在子密码周期之间的第一转换处生成导出的控制字。 所导出的控制字用于在第二子密码时段期间对广播内容进行加密和解密。 在转换到第三子控制周期时,导出的控制字被输入到另一个函数中以产生第二导出的控制字。
    • 29. 发明授权
    • Cyptographic key generation
    • Cyptographic密钥生成
    • EP2528268B1
    • 2017-05-24
    • EP12005934.0
    • 2008-07-21
    • Telefonaktiebolaget LM Ericsson (publ)
    • Näslund, MatsNorrman, Karl
    • H04L9/08H04L9/32H04L9/06
    • H04W12/06H04L9/065H04L9/0819H04L9/0838H04L9/0866H04L9/0869H04L9/0891H04L9/14H04L9/3271H04L2209/24H04L2209/80H04L2463/061H04W12/04
    • A technique for generating a cryptographic key (120) is provided. The technique is particularly useful for protecting the communication between two entities (202, 302; 204, 304) cooperatively running a distributed security operation. The technique comprises providing at least two parameters (106, 108), the first parameter (106) comprising or deriving from some cryptographic keys (110, 112) which have been computed by the first entity (202, 302) by running the security operation; and the second parameter (108) comprising or deriving from a token (116) having a different value each time the security (114) operation is initiated by the second entity (204, 304) for the first entity (202, 302). A key derivation function is applied to the provided parameters (106, 108) to generate the desired cryptographic key (120).
    • 提供了一种用于生成密码密钥(120)的技术。 该技术对保护协作运行分布式安全操作的两个实体(202,302; 204,304)之间的通信特别有用。 所述技术包括向密钥导出函数提供输入,所述输入包括至少两个参数(106,108),所述第一参数(106)包括或从一些密码密钥(110,112)导出,所述密码密钥已经由第一 通过运行所述安全操作和所述第二参数(108),所述第二参数(108)包括或从由所述第二实体(204,304)为所述第一实体(202,302)计算的令牌(116) 操作。 将密钥导出函数应用于所提供的输入以生成期望的密码密钥(120)。