WO2006130725A3 - Authentication and encryption methods using shared secret randomness in a joint channel - Google Patents

Authentication and encryption methods using shared secret randomness in a joint channel Download PDF

Info

Publication number
WO2006130725A3
WO2006130725A3 PCT/US2006/021173 US2006021173W WO2006130725A3 WO 2006130725 A3 WO2006130725 A3 WO 2006130725A3 US 2006021173 W US2006021173 W US 2006021173W WO 2006130725 A3 WO2006130725 A3 WO 2006130725A3
Authority
WO
WIPO (PCT)
Prior art keywords
random
jrnso
randomness
beamforming
authentication
Prior art date
Application number
PCT/US2006/021173
Other languages
French (fr)
Other versions
WO2006130725A2 (en
Inventor
Alexander Reznik
Debashish Purkayastha
Steven Jeffrey Goldberg
Robert Lind Olesen
Marian Rudolf
Inhyok Cha
Alan Gerald Carlton
Yogendra C Shah
Shamin Akbar Rahman
Rajat Pritam Mukherjee
Robert A Difazio
Gregory S Sternberg
Leonid Kazakevich
Kazimierz Siwiak
Guodong Zhang
Tanbir Haque
Louis J Guccione
Prabhakar R Chitrapu
Akinlolu Oloruntosi Kumoluyi
Alain Charles Louis Briancon
Original Assignee
Interdigital Tech Corp
Alexander Reznik
Debashish Purkayastha
Steven Jeffrey Goldberg
Robert Lind Olesen
Marian Rudolf
Inhyok Cha
Alan Gerald Carlton
Yogendra C Shah
Shamin Akbar Rahman
Rajat Pritam Mukherjee
Robert A Difazio
Gregory S Sternberg
Leonid Kazakevich
Kazimierz Siwiak
Guodong Zhang
Tanbir Haque
Louis J Guccione
Prabhakar R Chitrapu
Akinlolu Oloruntosi Kumoluyi
Alain Charles Louis Briancon
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Interdigital Tech Corp, Alexander Reznik, Debashish Purkayastha, Steven Jeffrey Goldberg, Robert Lind Olesen, Marian Rudolf, Inhyok Cha, Alan Gerald Carlton, Yogendra C Shah, Shamin Akbar Rahman, Rajat Pritam Mukherjee, Robert A Difazio, Gregory S Sternberg, Leonid Kazakevich, Kazimierz Siwiak, Guodong Zhang, Tanbir Haque, Louis J Guccione, Prabhakar R Chitrapu, Akinlolu Oloruntosi Kumoluyi, Alain Charles Louis Briancon filed Critical Interdigital Tech Corp
Publication of WO2006130725A2 publication Critical patent/WO2006130725A2/en
Publication of WO2006130725A3 publication Critical patent/WO2006130725A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/0413MIMO systems
    • H04B7/0426Power distribution
    • H04B7/0434Power distribution using multiple eigenmodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/06Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the transmitting station
    • H04B7/0686Hybrid systems, i.e. switching and simultaneous transmission
    • H04B7/0695Hybrid systems, i.e. switching and simultaneous transmission using beam selection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0875Generation of secret information including derivation or calculation of cryptographic keys or passwords based on channel impulse response [CIR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/10Interfaces between hierarchically different network devices between terminal device and access point, i.e. wireless air interface

Abstract

The present invention relates to secret key generation and authentication methods that are based on joint randomness not shared by others (JRNSO), in which unique channel response between two communication terminals generates a secret key. Multiple network access points use a unique physical location of a receiving station to increase user data security. High data rate communication data is encrypted by generating a random key and a pseudo-random bit stream. A configurable interleaving is achieved by introduction of JRNSO bits to an encoder used for error-correction codes. Databases of user data are also protected by JRNSO-based key mechanisms. Additional random qualities are induced on the joint channel using MIMO eigen-beamforming, antenna array deflection, polarization selection, pattern deformation, and path selection by beamforming or time correlation. Gesturing induces randomness according to uniquely random patterns of a human user's arm movements inflected to the user device.
PCT/US2006/021173 2005-05-31 2006-05-31 Authentication and encryption methods using shared secret randomness in a joint channel WO2006130725A2 (en)

Applications Claiming Priority (10)

Application Number Priority Date Filing Date Title
US68598005P 2005-05-31 2005-05-31
US60/685,980 2005-05-31
US71357205P 2005-09-01 2005-09-01
US71329005P 2005-09-01 2005-09-01
US60/713,290 2005-09-01
US60/713,572 2005-09-01
US71505405P 2005-09-08 2005-09-08
US60/715,054 2005-09-08
US71745005P 2005-09-15 2005-09-15
US60/717,450 2005-09-15

Publications (2)

Publication Number Publication Date
WO2006130725A2 WO2006130725A2 (en) 2006-12-07
WO2006130725A3 true WO2006130725A3 (en) 2007-12-13

Family

ID=37482295

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/021173 WO2006130725A2 (en) 2005-05-31 2006-05-31 Authentication and encryption methods using shared secret randomness in a joint channel

Country Status (3)

Country Link
US (1) US20070036353A1 (en)
TW (2) TW200742375A (en)
WO (1) WO2006130725A2 (en)

Families Citing this family (142)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020114453A1 (en) * 2001-02-21 2002-08-22 Bartholet Thomas G. System and method for secure cryptographic data transport and storage
BRPI0513074A (en) * 2004-08-04 2008-04-22 Matsushita Electric Ind Co Ltd radio communication device, radio communication system and radio communication method
US8280046B2 (en) * 2005-09-12 2012-10-02 Interdigital Technology Corporation Method and system for deriving an encryption key using joint randomness not shared by others
CN101288260A (en) 2005-01-27 2008-10-15 美商内数位科技公司 Method and system for deriving an encryption key using jointrandomness not shared by others
US20060281425A1 (en) * 2005-06-08 2006-12-14 Jungerman Roger L Feed forward spur reduction in mixed signal system
JP2008547303A (en) * 2005-06-24 2008-12-25 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Method and apparatus for space-time turbo channel encoding / decoding in a wireless network
JP4479703B2 (en) * 2006-08-29 2010-06-09 ブラザー工業株式会社 Communication system and management device
JP4305481B2 (en) * 2006-08-29 2009-07-29 ブラザー工業株式会社 Communication system, management device and information processing device
US9015075B2 (en) * 2006-09-29 2015-04-21 Oracle America, Inc. Method and apparatus for secure information distribution
WO2008045532A2 (en) * 2006-10-11 2008-04-17 Interdigital Technology Corporation Increasing a secret bit generation rate in wireless communication
KR20090067209A (en) 2006-10-12 2009-06-24 인터디지탈 테크날러지 코포레이션 A method and system for enhancing cryptographic capabilities of a wireless device using broadcasted random noise
US8752181B2 (en) * 2006-11-09 2014-06-10 Touchnet Information Systems, Inc. System and method for providing identity theft security
CN101682504A (en) * 2007-04-19 2010-03-24 交互数字技术公司 Method and apparatus for performing jrnso in fdd, tdd and mimo communications
WO2009033001A2 (en) * 2007-09-05 2009-03-12 University Of Utah Research Foundation Robust location distinction using teporal link signatures
EP2203911A4 (en) * 2007-10-25 2011-12-28 Trilliant Networks Inc Gas meter having ultra-sensitive magnetic material retrofitted onto meter dial and method for performing meter retrofit
EP2215550A1 (en) 2007-11-25 2010-08-11 Trilliant Networks, Inc. Energy use control system and method
EP2215556B1 (en) 2007-11-25 2019-08-28 Trilliant Networks, Inc. System and method for transmitting power status notifications in an advanced metering infrastructure network
WO2009067259A1 (en) * 2007-11-25 2009-05-28 Trilliant Networks, Inc. Transport layer and model for an advanced metering infrastructure (ami) network
WO2009067248A1 (en) * 2007-11-25 2009-05-28 Trilliant Networks, Inc. Application layer authorization token and method
EP2215554A4 (en) * 2007-11-25 2011-04-27 Trilliant Networks Inc Proxy use within a mesh network
EP2385715B1 (en) * 2007-12-11 2015-07-01 Telefonaktiebolaget L M Ericsson (publ) Methods and apparatuses for generating a radio base station key and a terminal identity token in a cellular radio system
JP5468557B2 (en) * 2008-02-27 2014-04-09 フィッシャー−ローズマウント システムズ インコーポレイテッド Wireless device join key supply
US20090323580A1 (en) * 2008-06-27 2009-12-31 Feng Xue Frame structure and sequencing for enabling network coding for wireless relaying
WO2010011747A1 (en) * 2008-07-22 2010-01-28 New Jersey Institute Of Technology System and method for protecting user privacy using social inference protection techniques
US8948387B2 (en) 2008-08-21 2015-02-03 Freescale Semiconductor, Inc. Security key generator
US8699377B2 (en) 2008-09-04 2014-04-15 Trilliant Networks, Inc. System and method for implementing mesh network communications using a mesh network protocol
WO2010030927A2 (en) * 2008-09-11 2010-03-18 University Of Utah Research Foundation Method and system for secret key exchange using wireless link characteristics and random device movement
US8515061B2 (en) * 2008-09-11 2013-08-20 The University Of Utah Research Foundation Method and system for high rate uncorrelated shared secret bit extraction from wireless link characteristics
US8502728B2 (en) 2008-09-12 2013-08-06 University Of Utah Research Foundation Method and system for tracking objects using radio tomographic imaging
US9049225B2 (en) 2008-09-12 2015-06-02 University Of Utah Research Foundation Method and system for detecting unauthorized wireless access points using clock skews
WO2010033802A1 (en) * 2008-09-19 2010-03-25 Interdigital Patent Holdings, Inc. Authentication for secure wireless communication
US8289182B2 (en) 2008-11-21 2012-10-16 Trilliant Networks, Inc. Methods and systems for virtual energy management display
KR100981784B1 (en) 2009-01-05 2010-09-13 경희대학교 산학협력단 Method for calculating security capacity of Gaussian MIMO wiretap channel
US8319658B2 (en) * 2009-03-11 2012-11-27 Trilliant Networks, Inc. Process, device and system for mapping transformers to meters and locating non-technical line losses
US20100303229A1 (en) * 2009-05-27 2010-12-02 Unruh Gregory Modified counter mode encryption
AU2010262768B2 (en) * 2009-06-19 2016-02-11 Cohda Wireless Pty Ltd Environment estimation in a wireless communication system
US8811615B2 (en) * 2009-08-05 2014-08-19 Verayo, Inc. Index-based coding with a pseudo-random source
US8270602B1 (en) * 2009-08-13 2012-09-18 Sandia Corporation Communication systems, transceivers, and methods for generating data based on channel characteristics
KR101046992B1 (en) * 2009-10-29 2011-07-06 한국인터넷진흥원 Sensor data security method, system and recording media
US8873746B2 (en) * 2010-01-28 2014-10-28 Intel Corporation Establishing, at least in part, secure communication channel between nodes so as to permit inspection, at least in part, of encrypted communication carried out, at least in part, between the nodes
US20110202460A1 (en) * 2010-02-12 2011-08-18 Mark Buer Method and system for authorizing transactions based on relative location of devices
US8818288B2 (en) 2010-07-09 2014-08-26 University Of Utah Research Foundation Statistical inversion method and system for device-free localization in RF sensor networks
US20120030760A1 (en) * 2010-08-02 2012-02-02 Long Lu Method and apparatus for combating web-based surreptitious binary installations
WO2012027634A1 (en) 2010-08-27 2012-03-01 Trilliant Networkd, Inc. System and method for interference free operation of co-located tranceivers
WO2012037055A1 (en) 2010-09-13 2012-03-22 Trilliant Networks Process for detecting energy theft
US20120120890A1 (en) * 2010-11-12 2012-05-17 Electronics And Telecommunications Research Institute Apparatus and method for transmitting multimedia data in multimedia service providing system
EP2641137A2 (en) 2010-11-15 2013-09-25 Trilliant Holdings, Inc. System and method for securely communicating across multiple networks using a single radio
US9088888B2 (en) * 2010-12-10 2015-07-21 Mitsubishi Electric Research Laboratories, Inc. Secure wireless communication using rate-adaptive codes
US9319877B2 (en) * 2010-12-21 2016-04-19 Massachusetts Institute Of Technology Secret key generation
WO2012097204A1 (en) 2011-01-14 2012-07-19 Trilliant Holdings, Inc. Process, device and system for volt/var optimization
WO2012103072A2 (en) 2011-01-25 2012-08-02 Trilliant Holdings, Inc. Aggregated real-time power outages/restoration reporting (rtpor) in a secure mesh network
EP3285458B1 (en) 2011-02-10 2022-10-26 Trilliant Holdings, Inc. Device and method for facilitating secure communications over a cellular network
WO2012122310A1 (en) 2011-03-08 2012-09-13 Trilliant Networks, Inc. System and method for managing load distribution across a power grid
FR2976431B1 (en) * 2011-06-07 2014-01-24 Commissariat Energie Atomique SECRET KEY GENERATION METHOD FOR WIRELESS COMMUNICATION SYSTEM
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods
US9001787B1 (en) 2011-09-20 2015-04-07 Trilliant Networks Inc. System and method for implementing handover of a hybrid communications module
US9781615B2 (en) * 2011-11-07 2017-10-03 Lg Electronics Inc. Link adaptation and device in active scanning method
US9997830B2 (en) 2012-05-13 2018-06-12 Amir Keyvan Khandani Antenna system and method for full duplex wireless transmission with channel phase-based encryption
EP2850734B1 (en) 2012-05-13 2019-04-24 Amir Khandani Full duplex wireless transmission with channel phase-based encryption
CN103491534B (en) * 2012-06-13 2016-05-18 株式会社理光 Transmitter, receiving equipment, communication system and control method thereof
US9083527B1 (en) * 2012-08-31 2015-07-14 Symantec Corporation Using mobile data to establish a shared secret in second-factor authentication
US8752151B2 (en) * 2012-10-09 2014-06-10 At&T Intellectual Property I, L.P. Methods, systems, and products for authentication of users
US10103876B2 (en) * 2012-10-17 2018-10-16 Synopsys, Inc. System and method for multichannel cryptographic processing
US9054870B2 (en) 2012-10-22 2015-06-09 Donatello Apelusion Gassi Information security based on eigendecomposition
US8837558B1 (en) * 2013-03-15 2014-09-16 Motorola Solutions, Inc. Systems, methods, and devices for improving signal detection in communication systems
US10177896B2 (en) 2013-05-13 2019-01-08 Amir Keyvan Khandani Methods for training of full-duplex wireless systems
US9603012B2 (en) * 2013-08-19 2017-03-21 Empire Technology Development Llc Secure wireless device connection using power line messages
US20150134966A1 (en) 2013-11-10 2015-05-14 Sypris Electronics, Llc Authentication System
US9236996B2 (en) 2013-11-30 2016-01-12 Amir Keyvan Khandani Wireless full-duplex system and method using sideband test signals
US9413516B2 (en) 2013-11-30 2016-08-09 Amir Keyvan Khandani Wireless full-duplex system and method with self-interference sampling
US9820311B2 (en) 2014-01-30 2017-11-14 Amir Keyvan Khandani Adapter and associated method for full-duplex wireless communication
US10050645B2 (en) 2014-01-30 2018-08-14 Hewlett Packard Enterprise Development Lp Joint encryption and error correction encoding
DE102015207220A1 (en) * 2014-04-28 2015-10-29 Robert Bosch Gmbh A method of creating a secret or key in a network
US9946858B2 (en) 2014-05-05 2018-04-17 Analog Devices, Inc. Authentication system and device including physical unclonable function and threshold cryptography
US9672342B2 (en) 2014-05-05 2017-06-06 Analog Devices, Inc. System and device binding metadata with hardware intrinsic properties
US10432409B2 (en) 2014-05-05 2019-10-01 Analog Devices, Inc. Authentication system and device including physical unclonable function and threshold cryptography
DE102014208975A1 (en) * 2014-05-13 2015-11-19 Robert Bosch Gmbh A method for generating a key in a network and subscribers to a network and network
US10356054B2 (en) * 2014-05-20 2019-07-16 Secret Double Octopus Ltd Method for establishing a secure private interconnection over a multipath network
WO2015177789A1 (en) * 2014-05-20 2015-11-26 B. G. Negev Technologies And Application Ltd., At Ben-Gurion Universitiy A method for establishing a secure private interconnection over a multipath network
EP3146670B8 (en) * 2014-05-22 2021-09-22 Analog Devices, Inc. Network authentication system with dynamic key generation
KR101533056B1 (en) * 2014-06-25 2015-07-01 (주)넷텐션 udp networking method for enhancement of stability
US9819488B2 (en) 2014-07-10 2017-11-14 Ohio State Innovation Foundation Generation of encryption keys based on location
DE102014216392A1 (en) * 2014-08-19 2016-02-25 Robert Bosch Gmbh Symmetric iterated block ciphering method and corresponding device
DE102014222222A1 (en) * 2014-10-30 2016-05-04 Robert Bosch Gmbh Method for securing a network
US11171934B2 (en) * 2014-11-28 2021-11-09 Fiske Software Llc Dynamically hiding information in noise
CN105991285B (en) * 2015-02-16 2019-06-11 阿里巴巴集团控股有限公司 Identity identifying method, apparatus and system for quantum key distribution process
US10038517B2 (en) * 2015-05-11 2018-07-31 Electronics And Telecommunications Research Institute Method and apparatus for generating secret key in wireless communication network
KR102549074B1 (en) * 2015-05-11 2023-06-29 한국전자통신연구원 Method and apparatus for generating secret key in wireless communication network
PT2016181327B (en) 2015-05-11 2018-07-11 Univ De Coimbra Interleaved concatenated coding method, transmitter, receiver and system for secret wireless communications
US10063374B2 (en) 2015-05-31 2018-08-28 Massachusetts Institute Of Technology System and method for continuous authentication in internet of things
US10848230B2 (en) * 2015-08-11 2020-11-24 Telefonaktiebolaget Lm Ericsson (Publ) Recovery from beam failure
FR3040115B1 (en) 2015-08-13 2017-08-11 Commissariat Energie Atomique METHOD FOR GENERATING A SECRET GROUP KEY BASED ON RADIO PHYSICAL LAYER AND ASSOCIATED WIRELESS TERMINAL
DE102015215569A1 (en) * 2015-08-14 2017-02-16 Robert Bosch Gmbh Method for generating a secret between subscribers of a network and subscribers of the network established for this purpose
CN106470101B (en) * 2015-08-18 2020-03-10 阿里巴巴集团控股有限公司 Identity authentication method, device and system for quantum key distribution process
DE102015216706B4 (en) * 2015-09-01 2017-03-30 Airbus Defence and Space GmbH Method for generating a digital key for secure wireless communication
FR3046315B1 (en) * 2015-12-29 2018-04-27 Thales METHOD FOR UNIVALENT AND UNIVERSAL EXTRACTION OF KEYS FROM THE PROPAGATION CHANNEL
US10778295B2 (en) 2016-05-02 2020-09-15 Amir Keyvan Khandani Instantaneous beamforming exploiting user physical signatures
US10404457B2 (en) 2016-05-20 2019-09-03 Qatar University Method for generating a secret key for encrypted wireless communications
US10469260B2 (en) 2016-07-08 2019-11-05 Microsoft Technology Licensing, Llc Multiple cryptographic key generation for two-way communication
US10433166B2 (en) * 2016-07-08 2019-10-01 Microsoft Technology Licensing, Llc Cryptography using RF power measurement
US10411888B2 (en) 2016-07-08 2019-09-10 Microsoft Technology Licensing, Llc Cryptography method
US20180049027A1 (en) * 2016-08-11 2018-02-15 Qualcomm Incorporated Adding authenticatable signatures to acknowledgements
US10467402B2 (en) * 2016-08-23 2019-11-05 Lenovo (Singapore) Pte. Ltd. Systems and methods for authentication based on electrical characteristic information
US10558786B2 (en) * 2016-09-06 2020-02-11 Vijayakumar Sethuraman Media content encryption and distribution system and method based on unique identification of user
DE102016012113A1 (en) 2016-10-10 2018-04-12 Giesecke+Devrient Mobile Security Gmbh Method for group formation
US10419215B2 (en) 2016-11-04 2019-09-17 Microsoft Technology Licensing, Llc Use of error information to generate encryption keys
US10560264B2 (en) 2016-11-08 2020-02-11 Microsoft Technology Licensing, Llc Cryptographic key creation using optical parameters
WO2018104822A1 (en) * 2016-12-08 2018-06-14 Celeno Communications (Israel) Ltd. Establishing a secure uplink channel by transmitting a secret word over a secure downlink channel
US10447725B1 (en) 2017-01-24 2019-10-15 Apple Inc. Secure ranging wireless communication
KR20180097903A (en) * 2017-02-24 2018-09-03 삼성전자주식회사 Apparatus and method for generating secure key in wireless communication system
US10700766B2 (en) 2017-04-19 2020-06-30 Amir Keyvan Khandani Noise cancelling amplify-and-forward (in-band) relay with self-interference cancellation
TWI625957B (en) * 2017-05-03 2018-06-01 元智大學 Method and system of verifiable data streaming
US10812974B2 (en) * 2017-05-06 2020-10-20 Vmware, Inc. Virtual desktop client connection continuity
US10425235B2 (en) 2017-06-02 2019-09-24 Analog Devices, Inc. Device and system with global tamper resistance
US10958452B2 (en) 2017-06-06 2021-03-23 Analog Devices, Inc. System and device including reconfigurable physical unclonable functions and threshold cryptography
US11146395B2 (en) 2017-10-04 2021-10-12 Amir Keyvan Khandani Methods for secure authentication
US10852411B2 (en) 2017-12-06 2020-12-01 Cognitive Systems Corp. Motion detection and localization based on bi-directional channel sounding
US10447303B2 (en) * 2017-12-20 2019-10-15 Qualcomm Incorporated Low-density parity check (LDPC) incremental parity-check matrix rotation
US10902694B2 (en) * 2017-12-27 2021-01-26 Paypal, Inc. Modular mobile point of sale device having separable units for configurable data processing
US11012144B2 (en) 2018-01-16 2021-05-18 Amir Keyvan Khandani System and methods for in-band relaying
US11579703B2 (en) * 2018-06-18 2023-02-14 Cognitive Systems Corp. Recognizing gestures based on wireless signals
US10673555B2 (en) * 2018-07-23 2020-06-02 DecaWave, Ltd. Secure channel sounding
US10727911B2 (en) * 2018-08-20 2020-07-28 Nokia Solutions And Networks Oy Beamforming in MIMO radio networks
US11140139B2 (en) * 2018-11-21 2021-10-05 Microsoft Technology Licensing, Llc Adaptive decoder selection for cryptographic key generation
US20220182832A1 (en) * 2019-03-08 2022-06-09 Telefonaktiebolaget Lm Ericsson (Publ) Wireless Device and Network Node for Verification of a Device Category as Well as Corresponding Methods in a Wireless Communication System
RU2713694C1 (en) * 2019-05-06 2020-02-06 федеральное государственное казенное военное образовательное учреждение высшего образования "Военная академия связи имени Маршала Советского Союза С.М. Буденного" Министерства обороны Российской Федерации Method of generating an encryption / decryption key
CN110086616B (en) * 2019-05-10 2021-07-16 南京东科优信网络安全技术研究院有限公司 Forward one-time pad secret communication method based on wireless channel
US10743143B1 (en) 2019-05-15 2020-08-11 Cognitive Systems Corp. Determining a motion zone for a location of motion detected by wireless signals
US11777715B2 (en) 2019-05-15 2023-10-03 Amir Keyvan Khandani Method and apparatus for generating shared secrets
EP3742663B1 (en) * 2019-05-20 2024-02-07 Nokia Technologies Oy Shared secret generation
US11418330B2 (en) 2019-10-21 2022-08-16 Eagle Technology, Llc Quantum communication system that switches between quantum key distribution (QKD) protocols and associated methods
WO2021081635A1 (en) 2019-10-31 2021-05-06 Cognitive Systems Corp. Using mimo training fields for motion detection
US11018734B1 (en) 2019-10-31 2021-05-25 Cognitive Systems Corp. Eliciting MIMO transmissions from wireless communication devices
US11570712B2 (en) 2019-10-31 2023-01-31 Cognitive Systems Corp. Varying a rate of eliciting MIMO transmissions from wireless communication devices
WO2021091615A1 (en) * 2019-11-08 2021-05-14 Massachusetts Institute Of Technology Physical layer key generation
US11861038B2 (en) * 2019-12-02 2024-01-02 Sap Se Secure multiparty differentially private median computation
US11444955B2 (en) * 2020-06-30 2022-09-13 Cisco Technology, Inc. Verification of in-situ network telemetry data in a packet-switched network
RU2749016C1 (en) * 2020-07-13 2021-06-03 федеральное государственное казенное военное образовательное учреждение высшего образования "Военная академия связи имени Маршала Советского Союза С.М. Буденного" Министерства обороны Российской Федерации Encryption/decryption key generation method
US11070399B1 (en) 2020-11-30 2021-07-20 Cognitive Systems Corp. Filtering channel responses for motion detection
CN113473420B (en) * 2021-07-02 2023-01-31 南京大学 Scientific research data privacy protection enhancement method and system oriented to wireless network environment
US20230043589A1 (en) * 2021-08-06 2023-02-09 Arash Esmailzadeh Information dispersal for secure data storage
CN116867089B (en) * 2023-08-30 2023-12-05 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Resource allocation method for symbiotic honeycomb removal large-scale MIMO system based on improved dichotomy

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6362782B1 (en) * 2000-04-19 2002-03-26 The Charles Stark Draper Laboratories, Inc. Multipath propagation detection and avoidance method and system
US6483865B1 (en) * 2000-04-13 2002-11-19 The Boeing Company Wireless interface for electronic devices located in enclosed spaces
US6487294B1 (en) * 1999-03-09 2002-11-26 Paul F. Alexander Secure satellite communications system
US6532290B1 (en) * 1999-02-26 2003-03-11 Ericsson Inc. Authentication methods
US7006633B1 (en) * 1999-07-16 2006-02-28 Global Encryption Standard Corporation Global encryption system

Family Cites Families (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4140973A (en) * 1977-03-29 1979-02-20 Canadian Patents And Development Limited Channel evaluation apparatus for point-to-point communications systems
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4780724A (en) * 1986-04-18 1988-10-25 General Electric Company Antenna with integral tuning element
EP0301282A1 (en) * 1987-07-31 1989-02-01 BBC Brown Boveri AG Signal transmission method
EP0511420B1 (en) * 1991-04-29 1995-10-18 Omnisec Ag A cryptographic system based on information difference
US5450456A (en) * 1993-11-12 1995-09-12 Daimler Benz Ag Method and arrangement for measuring the carrier frequency deviation in a multi-channel transmission system
US5846719A (en) * 1994-10-13 1998-12-08 Lynx Therapeutics, Inc. Oligonucleotide tags for sorting and identification
US5604806A (en) * 1995-01-20 1997-02-18 Ericsson Inc. Apparatus and method for secure radio communication
US6049535A (en) * 1996-06-27 2000-04-11 Interdigital Technology Corporation Code division multiple access (CDMA) communication system
EP0767543A3 (en) * 1995-10-06 2000-07-26 Siemens Aktiengesellschaft Code division multiplex communication with interference suppression
US5745578A (en) * 1996-06-17 1998-04-28 Ericsson Inc. Apparatus and method for secure communication based on channel characteristics
US6904110B2 (en) * 1997-07-31 2005-06-07 Francois Trans Channel equalization system and method
WO1999007077A2 (en) * 1997-07-31 1999-02-11 Stanford Syncom Inc. Means and method for a synchronous network communications system
JPH1166734A (en) * 1997-08-13 1999-03-09 Sony Corp Data transmitter and method therefor
US6184838B1 (en) * 1998-11-20 2001-02-06 Hughes Electronics Corporation Antenna configuration for low and medium earth orbit satellites
US6182214B1 (en) * 1999-01-08 2001-01-30 Bay Networks, Inc. Exchanging a secret over an unreliable network
US6377792B1 (en) * 1999-10-22 2002-04-23 Motorola, Inc. Method and apparatus for network-to-user verification of communication devices based on time
WO2001047124A2 (en) * 1999-12-20 2001-06-28 Research In Motion Limited Hybrid automatic repeat request system and method
JP2001307427A (en) * 2000-04-26 2001-11-02 Pioneer Electronic Corp Device and method for information distribution and medium and device for information recording
JP4647748B2 (en) * 2000-06-12 2011-03-09 キヤノン株式会社 Encryption apparatus and method, and communication method and system
US6978022B2 (en) * 2000-10-26 2005-12-20 General Instrument Corporation System for securing encryption renewal system and for registration and remote activation of encryption device
US6438367B1 (en) * 2000-11-09 2002-08-20 Magis Networks, Inc. Transmission security for wireless communications
US6369770B1 (en) * 2001-01-31 2002-04-09 Tantivy Communications, Inc. Closely spaced antenna array
US8121296B2 (en) * 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US7246240B2 (en) * 2001-04-26 2007-07-17 Massachusetts Institute Of Technology Quantum digital signatures
US6762722B2 (en) * 2001-05-18 2004-07-13 Ipr Licensing, Inc. Directional antenna
JP4191915B2 (en) * 2001-08-30 2008-12-03 独立行政法人情報通信研究機構 Conversion device, encryption / decryption system, multistage conversion device, program, and information recording medium
US7346032B2 (en) * 2001-12-07 2008-03-18 Qualcomm Incorporated Method and apparatus for effecting handoff between different cellular communications systems
US7103771B2 (en) * 2001-12-17 2006-09-05 Intel Corporation Connecting a virtual token to a physical token
WO2003058865A1 (en) * 2001-12-21 2003-07-17 Magiq Technologies, Inc. Decoupling error correction from privacy amplification in quantum key distribution
US7194630B2 (en) * 2002-02-27 2007-03-20 Canon Kabushiki Kaisha Information processing apparatus, information processing system, information processing method, storage medium and program
US7307275B2 (en) * 2002-04-04 2007-12-11 D-Wave Systems Inc. Encoding and error suppression for superconducting quantum computers
US7403623B2 (en) * 2002-07-05 2008-07-22 Universite Libre De Bruxelles High-rate quantum key distribution scheme relying on continuously phase and amplitude-modulated coherent light pulses
US7333611B1 (en) * 2002-09-27 2008-02-19 Northwestern University Ultra-secure, ultra-efficient cryptographic system
US7299402B2 (en) * 2003-02-14 2007-11-20 Telefonaktiebolaget Lm Ericsson (Publ) Power control for reverse packet data channel in CDMA systems
US7441267B1 (en) * 2003-03-19 2008-10-21 Bbn Technologies Corp. Method and apparatus for controlling the flow of data across a network interface
US7392378B1 (en) * 2003-03-19 2008-06-24 Verizon Corporate Services Group Inc. Method and apparatus for routing data traffic in a cryptographically-protected network
DE10332094A1 (en) * 2003-07-15 2005-03-10 Fujitsu Siemens Computers Gmbh Encryption system and method for encrypting / decrypting sensitive data
JP4379031B2 (en) * 2003-07-17 2009-12-09 日本ビクター株式会社 Information transmission method and information transmitting apparatus and information receiving apparatus used therefor
US20050084031A1 (en) * 2003-08-04 2005-04-21 Lowell Rosen Holographic communications using multiple code stages
BRPI0513929A (en) * 2004-07-29 2008-05-20 Matsushita Electric Ind Co Ltd wireless communication device and wireless communication method
US7653199B2 (en) * 2004-07-29 2010-01-26 Stc. Unm Quantum key distribution
US7193574B2 (en) * 2004-10-18 2007-03-20 Interdigital Technology Corporation Antenna for controlling a beam direction both in azimuth and elevation
CN101288260A (en) * 2005-01-27 2008-10-15 美商内数位科技公司 Method and system for deriving an encryption key using jointrandomness not shared by others
WO2008045532A2 (en) * 2006-10-11 2008-04-17 Interdigital Technology Corporation Increasing a secret bit generation rate in wireless communication

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6532290B1 (en) * 1999-02-26 2003-03-11 Ericsson Inc. Authentication methods
US6487294B1 (en) * 1999-03-09 2002-11-26 Paul F. Alexander Secure satellite communications system
US7006633B1 (en) * 1999-07-16 2006-02-28 Global Encryption Standard Corporation Global encryption system
US6483865B1 (en) * 2000-04-13 2002-11-19 The Boeing Company Wireless interface for electronic devices located in enclosed spaces
US6362782B1 (en) * 2000-04-19 2002-03-26 The Charles Stark Draper Laboratories, Inc. Multipath propagation detection and avoidance method and system

Also Published As

Publication number Publication date
TW200742375A (en) 2007-11-01
US20070036353A1 (en) 2007-02-15
WO2006130725A2 (en) 2006-12-07
TW200705931A (en) 2007-02-01

Similar Documents

Publication Publication Date Title
WO2006130725A3 (en) Authentication and encryption methods using shared secret randomness in a joint channel
CN103095461B (en) The authentication method of network signal between a kind of quantum safety network equipment
WO2005057372A3 (en) Security system and method
US10375252B2 (en) Method and apparatus for wirelessly activating a remote mechanism
KR101874721B1 (en) Identity authentication system, apparatus, and method, and identity authentication request apparatus
US20020080967A1 (en) Wireless secure device
RU2004127588A (en) SYSTEM AND METHOD OF ACOUSTIC TWO-FACTOR AUTHENTICATION
WO2006045114A3 (en) Cryptographic primitives, error coding, and pseudo-random number improvement methods using quasigroups
MY132101A (en) Safe data exchange method between two devices.
CA2761889A1 (en) System and method for securely identifying and authenticating devices in a symmetric encryption system
Srivastava A survey report on Different Techniques of Image Encryption
GB0321335D0 (en) Method and apparatus for use in security
WO2005006627A3 (en) Terminal identity masking in a wireless network
TR200102473T2 (en) Authentication methods for cellular communication systems.
MXPA05007498A (en) Content protection system, key data generation apparatus, and terminal appparatus.
WO2002011361A3 (en) Data encryption and decryption using error correction methodologies
CN106878012B (en) A kind of wireless channel physical layer key agreement and inconsistent bit minimizing technology
Sasirekha et al. Quantum cryptography using quantum key distribution and its applications
WO2010059522A3 (en) Spectrum authorization and related communications methods and apparatus
US20110047375A1 (en) Communication method for multisubscriber networks, which is protected from deception, eavesdropping and hacking
CN103986572B (en) Cryptographic system and its disposable random cipher generation method based on spatial variations and application
CN106452719B (en) Safety communicating method based on the modulation of artificial Rayleigh fading combining adaptive
Ji et al. Physical-layer-based secure communications for static and low-latency industrial internet of things
US20150310680A1 (en) Method and Apparatus for Wirelessly Activating a Remote Mechanism
WO2007017288A3 (en) Method for protecting the authentication of a portable data carrier relative to a reading device via an unsecure communications path

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 06784520

Country of ref document: EP

Kind code of ref document: A2