System and method for wireless mobile network authentication

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Central trusted authority provides computer authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

08060741

ABSTRACT:
A method for operating a wireless communication system including a mobile relay station group, a base station group, and an authentication server, includes: configuring, by the authentication server, group information into the mobile relay station group and the base station group; requesting, by the base station group, group authentication data for the mobile relay station group from the authentication server; and performing authentication between a member of the mobile relay station group and a member of the base station group and generating an authentication key individually by the member of the mobile relay station group and the member of the base station group. Also disclosed is a system for carrying out the method.

REFERENCES:
patent: 6530020 (2003-03-01), Aoki
patent: 7986915 (2011-07-01), Wang et al.
patent: 2003/0056093 (2003-03-01), Huitema et al.
patent: 2003/0226013 (2003-12-01), Dutertre
patent: 2005/0081038 (2005-04-01), Arditti Modiano et al.
patent: 2005/0097316 (2005-05-01), Kim
patent: 2005/0114447 (2005-05-01), Cameron et al.
patent: 2009/0074189 (2009-03-01), Ryu et al.
V. Devarapalli et al., “The Network Mobility (NEMO) Basic Support Protocol”, RFC 3963 IETF, Jan. 2005, pp. 1-30.
“Digital cellular telecommunications system (Phase 2+); Security aspects,” European Telecommunications Standards Institute (ETSI), GSM 02.09 version 6.1.0, 1997, pp. 1-11.
3rdGeneration Partnership Project; Technical Specification Group Services and System Aspects; Report on the Evaluation of 3GPP Standard Confidentiality and Integrity Algorithms, 3GPP TR 33.909 version 1.0.0, (Dec. 2000) 1999, pp. 1-30.
Chung-Ming Hung et al., “Authentication and key agreement protocol for UMTS with low bandwidth consumption”, Advanced Information Networking and Applications, 2005. AINA 2005, 19thInternational Conference on vol. 1, Mar. 28-30, 2005, vol. 1 Digital Object Identifier 10.1109/AINA.2005.124, pp. 392-397.
Muxiang Zhang et al., “Security analysis and enhancements of 3GPP authentication and key agreement protocol”, Wireless Communications, IEEE Transactions on vol. 4, Issue 2, Mar. 2005, Digital Object Identifier 10.1109/TWC.2004.842941, pp. 734-742.
J. Arkko et al., “Extensible Authentication Protocol Method for 3rdGeneration Authentication and Key Agreement (EAP-AKA)”, RFC 4187 IETF, Jan. 2006, pp. 1-71.
J. Camenisch et al., “A group signature scheme with improved efficiency,” In K. Ohta and D. Pei, editor, ASIACRYPT'98, vol. 1514 of LNCS, Springer-Verlag, 1999, pp. 160-174.
J. Camenisch et al., Efficient and generalized group signature, In EUROCRYPT'97, vol. 1233 of LNCS, Springer-Verlag, 1997, pp. 465-479.
J. Camenisch et al., “Efficient Group Signature Schemes for Large Groups,” to appear in Advances in Cryptology—CRYPTO '97, (Extended Abstract), pp. 1-15.
E. Bresson et al., “Efficient Revocation in group signatures,” In PKC 2001, vol. 1992 of LNCS, Springer-Verlag, 2001, pp. 190-206.
M. Bellare et al., “Foundations of group signatures: the case of dynamic groups,” In CT-RSA 2005 of LNCS 3376, 2005, pp. 136-153.
Dawn Song, “Practical Forward Secure Group Signature Schemes,” In ACM Symposium on Computer and Communication Security, Nov. 2001, pp. 225-234.
G. Ateniese et al. “Group signature a la carte”, In ACM Symposium on Discrete Algorithms, ACM Press, 1999, pp. 848-849.
G. Ateniese et al., “A practical and provably secure coalition-resistant group signature scheme,” In M. Bellare, editor, CRYPTO'00 vol. 1880 of LNCS, Spring-Verlag, 2000, pp. 255-270.
E. Rescorla, “Diffie-Hellman Key Agreement Method,” RFC 2631 IETF, Jun. 1999, pp. 1-12.
IEEE Std. 802.16-2004/Cor 1-2005—Approved Nov. 8, 2005, pp. 1-857.
IEEE Std. 802.16e-2005—Approved Dec. 7, 2005, pp. 1-822.
J. Jonsson et al., “Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1,” IETF RFC 3447, Feb. 2003, pp. 1-65.
R. Housley et al., “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile”, IETF RFC 3280, Apr. 2002, pp. 1-115.
B. Aboba, “Extensible Authentication Protocol (EAP),” IETF RFC 3748, Jun. 2004, pp. 1-60.
H. Haverinen et al. “Extensible Authentication Protocol Method for Global System for Mobile Communications (GSM) Subscriber Identity Modules (EAP-SIM),” IETF RFC 4186, Jan. 2006, pp. 1-82.
J. Arkko et al., “Extensible Authentication Protocol Method for 3rdGeneration Authentication and Key Agreement (EAP-AKA),” IETF RFC 4187, Jan. 2006, pp. 1-71.
B. Aboba et al., “PPP EAP TLS Authentication Protocol,” IETF RFC 2716, Oct. 1999, pp. 1-22.
IEEE 802.16j-06/015, “Harmonized Contibution on 802.16j (Mobile Multihop Relay) Usage Models,” Sep. 2006, pp. 1-12.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method for wireless mobile network authentication does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method for wireless mobile network authentication, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method for wireless mobile network authentication will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4293248

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.