Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
暗号鍵の生成
Document Type and Number:
Japanese Patent JP4792135
Kind Code:
B2
Abstract:
A technique for generating a cryptographic key (120) is provided. The technique is particularly useful for protecting the communication between two entities (202, 302; 204, 304) cooperatively running a distributed security operation. The technique comprises providing at least two parameters (106, 108), the first parameter (106) comprising or deriving from some cryptographic keys (110, 112) which have been computed by the first entity (202, 302) by running the security operation; and the second parameter (108) comprising or deriving from a token (116) having a different value each time the security (114) operation is initiated by the second entity (204, 304) for the first entity (202, 302). A key derivation function is applied to the provided parameters (106, 108) to generate the desired cryptographic key (120).

Inventors:
Nasslund, Mats
Norman, Karl
Application Number:
JP2011511982A
Publication Date:
October 12, 2011
Filing Date:
July 21, 2008
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
Telefon Akti Bora Get Elm Ericson (Pubble)
International Classes:
H04L9/32; H04L9/08
Domestic Patent References:
JP2008042715A
Foreign References:
WO2005032201A1
Other References:
3GPP,Rationale and track of security decisions in Long Term Evolution (LTE) RAN / 3GPP System Architecture Evolution (SAE),2007年,p.52-66,[retrieved on 2011-04-13], Retrieved from the Internet:,URL,http://www.3gpp.org/ftp/specs/archive/33_series/33.821/
Attorney, Agent or Firm:
Yasunori Otsuka
Shiro Takayanagi
Yasuhiro Otsuka
Shuji Kimura
Osamu Shimoyama
Takahiro Oto