Patents Assigned to China Iwncomm Co., Ltd.
  • Publication number: 20110243330
    Abstract: An authentication associated suite discovery and negotiation method for ultra wide band network. The method includes the following steps of: 1) adding a pairwise temporal key PTK establishment IE and a group temporal key GTK distribution IE in an information element IE list of an initiator and a responder, and setting a corresponding information element identifier ID, and 2) an authentication associated process based on the authentication associated suite discovery and negotiation method. The authentication associated suite discovery and negotiation method for ultra wide band network provided by the present invention can provide the discovery and negotiation functions of a security solution to the network so as to satisfy all kinds of application requirements better when multiple pairwise temporal key PTK establishing plans or multiple group temporal key GTK distributing plans co-exist.
    Type: Application
    Filed: December 8, 2009
    Publication date: October 6, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yanan Hu, Jun Cao, Yuelei Xiao, Manxia Tie, Zhenhai Huang, Xiaolong Lai
  • Publication number: 20110238996
    Abstract: A trusted network connect handshake method based on tri-element peer authentication is provided, which comprises the following steps. An access controller (AC) sends message 1 for handshake activation to an Access Requestor (AR). The AR sends message 2 for access handshake request to the AC after receiving message 1. The AC sends message 3 for certificate authentication and integrity evaluation request to a Policy Manager (PM) after receiving message 2. The PM sends message 4 for certificate authentication and integrity evaluation response to the AC after receiving message 3. The AC sends message 5 for access handshake response to the AR after receiving message 4. The trusted network connect handshake is completed after the AR receives message 5.
    Type: Application
    Filed: December 8, 2009
    Publication date: September 29, 2011
    Applicant: China Iwncomm Co., Ltd
    Inventors: Yuelei Xiao, Jun Cao, Li Ge, Zhenhai Huang
  • Publication number: 20110239271
    Abstract: A trusted network connection implementing method based on Tri-element Peer Authentication is provided in present invention, the method includes: step 1, configuring and initializing; step 2, requesting for network connection, wherein an access requester sends a network connection request to and access controller, and the access controller receives the network connection request; step 3, authenticating user ID; and step 4, authenticating a platform. The invention enhances the safety of the trusted network connection implementing method, widens the application range of the trusted network connection implementing method based on the Tri-element Peer Authentication, satisfies requirements of different network apparatuses and improves the efficiency of the trusted network connection implementing method based on the Tri-element Peer Authentication.
    Type: Application
    Filed: December 1, 2009
    Publication date: September 29, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yuelei Xiao, Jun Cao, Li Ge, Zhenhai Huang
  • Publication number: 20110202992
    Abstract: A method for authenticating a trusted platform based on the Tri-element Peer Authentication (TePA). The method includes the following steps: A) a second attesting system sends the first message to a first attesting system; B) the first attesting system sends a second message to the second attesting system after receiving the first message; C) the second attesting system sends a third message to a Trusted Third Party (TTP) after receiving the second message; D) the TTP sends a fourth message to the second attesting system after receiving the third message; E) the second attesting system sends a fifth message to the first attesting system after receiving the fourth message; and F) the first attesting system performs an access control after receiving the fifth message.
    Type: Application
    Filed: November 3, 2009
    Publication date: August 18, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yuelei Xiao, Jun Cao, Li Ge, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110194697
    Abstract: A multicast key distribution method, an update method, and a base station based on unicast conversation key, the distribution method includes the following steps: 1) the base station composes groups of multicast key distribution; 2) the base station broadcasts the groups of multicast key distribution to all terminals; 3) the terminals acquire the multicast conversation key by calculating. The present invention solves the problem that the efficiency of the multicast key distribution based on unicast conversation key is low in the prior art, and provides a multicast key distribution method based on unicast conversation key.
    Type: Application
    Filed: August 20, 2009
    Publication date: August 11, 2011
    Applicant: CHINA IWNCOMM CO. LTD.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie
  • Publication number: 20110191579
    Abstract: A trusted network connect method for enhancing security, it pre-prepares platform integrity information, sets an integrity verify demand. A network access requestor initiates an access request, a network access authority starts a process for bi-directional user authentication, begins to perform the triplex element peer authentication protocol with a user authentication service unit. After the success of the bi-directional user authentication, a TNC server and a TNC client perform bi-directional platform integrity evaluation. The network access requestor and the network access authority control ports according to their respective recommendations, implement the mutual access control of the access requestor and the access authority. The present invention solves the technical problems in the background technologies: the security is lower relatively, the access requestor may be unable to verify the validity of the AIK credential and the platform integrity evaluation is not parity.
    Type: Application
    Filed: July 21, 2008
    Publication date: August 4, 2011
    Applicant: CHINA IWNCOMM CO, LTD
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110162042
    Abstract: A trusted network management method of trusted network connections based on tri-element peer authentication. A trusted management proxy and a trusted management system are respectively installed and configured on a host to be managed and a management host, and are verified as local trusted.
    Type: Application
    Filed: August 20, 2009
    Publication date: June 30, 2011
    Applicant: CHINA IWNCOMM CO., LTD
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110145425
    Abstract: A trusted network management method based on TCPA/TCG trusted network connection is provided. A trusted management agent and a trusted management system are installed and configured on a managed host and a managing host respectively and verified to be creditable locally; when the managed host and the managing host have not yet connected into a trusted network, they connect into the trusted network separately by using a method based on TCPA/TCG trusted network connection and then performs authentication and key negotiation procedure between the trusted management agent and the trusted management system; when the managed host and the managing host have not yet performed the user authentication and key negotiation procedure, they perform user authentication and key negotiation procedure, then realize the remote creditability of the trusted management agent and the trusted management system, and finally, perform network management.
    Type: Application
    Filed: August 20, 2009
    Publication date: June 16, 2011
    Applicant: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110145890
    Abstract: The embodiments of the invention disclose an access method suitable for wireless personal area network (WPAN). After the coordinator broadcasts the beacon frame, according to the beacon frame, the equipment identifies the authentication demand and the authentication mode required by the coordinator to the equipment.
    Type: Application
    Filed: July 28, 2009
    Publication date: June 16, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Manxia Tie, Jun Cao, Yuelei Xiao, Zhenhai Huang, Xiaolong Lai
  • Publication number: 20110133883
    Abstract: An anonymous authentication method based on a pre-shared key, a reader-writer, an electronic tag and an anonymous bidirectional authentication system are disclosed. The method comprises the following steps: 1) a reader-writer sends an accessing authentication requirement group to the electronic tag; 2) after the electronic tag receives the accessing authentication requirement group, an accessing authentication response group is constructed and sent to the reader-writer; 3) after the reader-writer receives the accessing authentication response group, an accessing authentication confirmation group is constructed and sent to the electronic tag; 4) the electronic tag carries out confirmation according to the accessing authentication confirmation group.
    Type: Application
    Filed: July 28, 2009
    Publication date: June 9, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110133902
    Abstract: An electronic label authenticating method is provided, the method includes: the electronic label receives an accessing authenticating request group sent by a reader-writer, the group carries a first parameter selected by the reader-writer; the electronic label sends a response group of the accessing authenticating to the reader-writer, the response group of the accessing authenticating includes the first parameter and a second parameter selected by the electronic label; the electronic label receives an acknowledgement group of the accessing authenticating feed back by the reader-writer; the electronic label validates the acknowledgement group of the accessing authenticating. An electronic label authenticating system is also provided, the system includes a reader-writer and an electronic label.
    Type: Application
    Filed: July 24, 2009
    Publication date: June 9, 2011
    Applicant: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110126000
    Abstract: A method for accessing data safely, which is suitable for the electronic tag with low performance, is provided. The method comprises the following steps: when performing a data writing process, the first read-write device encrypts the message MSG and then writes the message in the electronic tag; when performing a data reading process, the second read-write device sends a data request packet to the electronic tag; the electronic tag sends a data response packet to the second read-write device according to the data request packet; the second read-write device sends a key request packet to a trusted third party; the trusted third party verifies the validity of the identity of the second read-write device according to the key request packet, and sends a key response packet to the second read-write device upon the verification is passed; the second read-write device obtains the plain text of the electronic tag message MSG according to the key response packet.
    Type: Application
    Filed: July 20, 2009
    Publication date: May 26, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie
  • Publication number: 20110103589
    Abstract: A key distributing method, a public key of key distribution centre online updating method, a key distribution centre, a communication entity and a key management system. The system includes: communication entities, a carrying device, a key distribution centre and a database, wherein the carrying device carries or transports the information during the key distributing course and the public key online updating course, the database stores whether each communication entity registered secret service; the database connects with the key distribution centre, the key distribution centre connects with the carrying device, and the carrying device connects with each communication entity. Using the cipher technology of public key, a key distribution system is provided based on principle of three-element peer authentication (TePA).
    Type: Application
    Filed: May 26, 2009
    Publication date: May 5, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Manxia Tie, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110055554
    Abstract: A wireless personal area network accessing method is provided, the method includes that: a coordinator broadcasts a beacon frame, the beacon frame includes the information about whether the coordinator sends an authentication requirement, the beacon frame also includes the authentication supported by the coordinator and key management package when a device receipts the authentication requirement, the device receives the beacon frame, the authentication between the coordinator and the device is made by using a authentication method corresponding to the authentication supported by the coordinator and key management package, when the device determines that the coordinator and the device is directly made according to the authentication result, or the association between the coordinator and the device is made after making session key negotiation.
    Type: Application
    Filed: January 14, 2009
    Publication date: March 3, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang, Bianling Zhang, Zhiqiang Qin, Qizhu Song
  • Publication number: 20110055569
    Abstract: A roaming authentication method based on WAPI. The present invention includes the steps of adopting a terminal and a wireless access point to initiate a WAPI security mechanism, relating the terminal to the wireless access point, and initiating a WAPI authentication process and so on. And a highly safe and convenient roaming authentication method based on WAPI is provided, so as to solve the technical problem that how the specific method of certificate roaming authentication is realized, the certificate of external network authentication server can not be obtained to establish a trustful relationship, and the terminal perhaps can not realize roaming authentication.
    Type: Application
    Filed: May 11, 2009
    Publication date: March 3, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Bianling Zhang, Jun Cao, Xiaolong Lai
  • Publication number: 20110029776
    Abstract: A wireless personal area network access method based on the primitive, includes: a coordinator broadcasts a beacon frame to the device which requests connecting to the wireless personal area network (WPAN), the beacon frame includes the authentication request information for the device and the authentication and a key management tool supported by the coordinator; the device authenticates the authentication request information, when the coordinator has an authentication request to the device, the coordinator and the device execute the authentication based on the primitive and obtains the conversation key.
    Type: Application
    Filed: January 14, 2009
    Publication date: February 3, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang, Bianling Zhang, Zhiqiang Qin, Qizhu Song
  • Publication number: 20100316221
    Abstract: A secure transmission method for broadband wireless multimedia network broadcasting communication includes the following steps: a secure channel between big base station and small base station is established by utilizing security protocols; the big base station distributes a Broadcast Traffic Encryption Key to each small base station through the secure channel; the small base station transmits the Broadcast Traffic Encryption Key to the user passing the authentication and authorization. The above solution solves the problem of broadcast secure communication of the big base station working in the mixed covering mode of large and small cells, realizes the identification of not only the user but also the base station, and ensures that only the authorized user can receive broadcast service.
    Type: Application
    Filed: January 14, 2009
    Publication date: December 16, 2010
    Applicant: CHINA IWNCOMM CO.,LTD
    Inventors: Manxia Tie, Jun Cao, Liaojun Pang, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20100313012
    Abstract: A light access authentication method and system, the method includes: the trustful third party writes the MSG cipher text formed by enciphering MSG into the first entity; the second entity attains the MSG cipher text from the first entity, and attains the key from the trustful third party after attaining the MSG cipher text; the MSG cipher text is deciphered according to the key, and the MSG plaintext is attained. The embodiment of the present invention can be widely applied at a condition limited by the equipment and environment, and the access authentication is simplified and lightened.
    Type: Application
    Filed: December 2, 2008
    Publication date: December 9, 2010
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie, Zhenhai Huang
  • Publication number: 20100306839
    Abstract: An entity bi-directional identification method and system based on a trustable third party thereof are provided. The system comprises a first entity, which is for sending a first message to a second entity, sending a third message to a third entity after receiving a second message sent by the second entity, verifying the fourth message after receiving a fourth message sent by the third entity, sending a fifth message to the second entity after the verification is finished; the second entity, which is for receiving the first message sent by the first entity, sending the second message to the first entity, verifying the fifth message after receiving the fifth message sent by the first entity; the third entity, which is for receiving the third message sent by the first entity, checking if the first entity and the second entity are legal, implementing the pretreatment according to the checking result, sending the first entity the fourth message after the treatment is finished.
    Type: Application
    Filed: October 23, 2008
    Publication date: December 2, 2010
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Manxia Tie, Jun Cao, Xiaolong Lai, Liaojun Pang, Zhenhai Huang
  • Publication number: 20100299519
    Abstract: A method for managing wireless multi-hop network key is applicable to a security application protocol when a WAPI frame method (TePA, an access control method based on the ternary peer-to-peer identification) is applied in a concrete network containing a Wireless Local Area Network, a Wireless Metropolitan Area Network AN and a Wireless Personal Area Network. The key management method of the present invention includes the steps of key generation, key distribution, key storage, key modification and key revocation. The present invention solves the technical problems that the prior pre-share-key based key management method is not suitable for larger networks and the PKI-based key management method is not suitable for wireless multi-hop networks; the public-key system and the ternary structure are adopted, thereby the security and the performance of the wireless multi-hop networks are improved.
    Type: Application
    Filed: January 21, 2009
    Publication date: November 25, 2010
    Applicant: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang