Urien et al., 2012 - Google Patents
A new cooperative architecture for sharing services managed by secure elements controlled by android phones with IP objectsUrien et al., 2012
- Document ID
- 1165388883650817532
- Author
- Urien P
- Kiennert C
- Publication year
- Publication venue
- 2012 International Conference on Collaboration Technologies and Systems (CTS)
External Links
Snippet
In this paper we present a new cooperative architecture that aims at sharing services managed by secure elements. Smartphones such as Android mobiles include IP resources and support several kinds of secure elements (SIM module, removable SD memory, external …
- 238000004891 communication 0 abstract description 7
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0853—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W8/00—Network data management
- H04W8/22—Processing or transfer of terminal data, e.g. status or physical capabilities
- H04W8/24—Transfer of terminal data
- H04W8/245—Transfer of terminal data from a network towards a terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/02—Hierarchical pre-organized networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/08—Access point devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/04—Key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
- H04W4/003—Mobile application execution environments for application services, e.g. communicating with application store or appstore servers in the application service network and vice versa, 3GPP SIM Application toolkit [SAT], 3GPP OSA or 3GPP MEXE
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
- H04W4/001—Provisioning or reconfiguring application services, e.g. OMA DM
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W92/00—Interfaces specially adapted for wireless communication networks
- H04W92/16—Interfaces between hierarchically similar devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W76/00—Connection management, e.g. connection set-up, manipulation or release
- H04W76/02—Connection set-up
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
- H04W8/20—Transfer of user or subscriber data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110995642B (en) | Providing secure connections using pre-shared keys | |
KR20200138108A (en) | Apparatus and method for authenticating | |
EP1549018B1 (en) | Remote device for emulating a local security device | |
US8532295B2 (en) | Method for the secure loading in a NFC chipset of data allowing access to a service | |
CN109756447A (en) | A kind of safety certifying method and relevant device | |
US20100005290A1 (en) | Method of identity protection, corresponding devices and computer softwares | |
US20230308424A1 (en) | Secure Session Resumption using Post-Quantum Cryptography | |
CN111131416A (en) | Business service providing method and device, storage medium and electronic device | |
Urien | Cloud of secure elements: An infrastructure for the trust of mobile NFC services | |
Urien | Introducing TLS/DTLS secure access modules for IoT frameworks: concepts and experiments | |
Urien et al. | A new cooperative architecture for sharing services managed by secure elements controlled by android phones with IP objects | |
Bolhuis | Using an NFC-equipped mobile phone as a token in physical access control | |
Urien | Cloud of secure elements perspectives for mobile and cloud applications security | |
Urien | On Line Secure Elements: Deploying High Security Keystores and Personal HSMs | |
Urien | Convergent identity: Seamless OpenID services for 3G dongles using SSL enabled USIM smart cards | |
Urien et al. | Security and Privacy for the next Wireless Generation | |
Urien | Personal HSM, Privacy for Subscribers in 5G/6G Networks | |
MacDonald et al. | Overcoming channel bandwidth constraints in secure SIM applications | |
Urien et al. | A new key delivering platform based on NFC enabled Android phone and Dual Interfaces EAP-TLS contactless smartcards | |
Urien | Towards Trusted Operated Services in the Internet of Things | |
Stirparo et al. | Secure Bluetooth for Trusted m-Commerce | |
Coruh et al. | Lightweight offline authentication scheme for secure remote working environment | |
JP7287079B2 (en) | CONVERSION PROGRAM, CONVERSION APPARATUS AND CONVERSION METHOD | |
Urien | An OPENID Identity Service for Android, Based on USIM Secure Elements | |
KR100974661B1 (en) | Method and smart card for providing security of data to or from VPN server |