KR970031534A - Authentication key generation method used in authentication center of digital mobile communication network - Google Patents

Authentication key generation method used in authentication center of digital mobile communication network Download PDF

Info

Publication number
KR970031534A
KR970031534A KR1019950040293A KR19950040293A KR970031534A KR 970031534 A KR970031534 A KR 970031534A KR 1019950040293 A KR1019950040293 A KR 1019950040293A KR 19950040293 A KR19950040293 A KR 19950040293A KR 970031534 A KR970031534 A KR 970031534A
Authority
KR
South Korea
Prior art keywords
authentication key
authentication
mobile communication
digital mobile
calculating
Prior art date
Application number
KR1019950040293A
Other languages
Korean (ko)
Other versions
KR0152393B1 (en
Inventor
이종현
Original Assignee
양승택
한국전자통신연구원
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 양승택, 한국전자통신연구원 filed Critical 양승택
Priority to KR1019950040293A priority Critical patent/KR0152393B1/en
Publication of KR970031534A publication Critical patent/KR970031534A/en
Application granted granted Critical
Publication of KR0152393B1 publication Critical patent/KR0152393B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

본 발명은 디지틀 이동통신 시스템의 인증기능 중 인증키를 생성하는 방식에 관한 것으로, 특정소수를 선정하여 상기 특정소수 이하의 숫자를 사용한 숫자배열 리스트를 구성하는 제 1 과정과, 임의의 현재 시간을 소정비트의 초기화 난수로 설정한후 상기 특정소수로 나눈 값을 제 1 과정에서 구성된 숫자배열 리스트중 대응하는 숫자를 산출하는 제 2 과정과, 상기 제 2 과정에서 산출되어진 숫자를 상기 초기화 난수와 합산하여 인증키 형성을 위한 데이타로 저장하는 제 3 과정과, 상기 제 3 과정에서 저장되어진 데이타의 길이에 대응하는 잉여류들의 집합을 산출한 후 하나의 순환군을 생성하는 제 4 과정과, 상기 제 4 과정에서 생성된 순환군에 속하지 않은 원소들은 무작위로 섞어서 재 배열한 후 배열순서에 따라 순환 고리를 형성하는 제 5 과정 및 상기 제 4 과정과 제 5과정을 반복수행하여 매순간 형성되는 순환고리를 인증키로 사용하는 제 6 과정을 포함하는 것을 특징으로 하는 디지틀 이동통신망의 인증 센터에 사용되는 인증키 생성방법을 제공하면, 키생성에 대한 계산량의 감소로 생성시간을 줄일 수 있고, 계산에 따른 인증 센터 시스템의 부하를 경감함으로써, 호처리에 할당할 수 있는 프로세서 사용시간을 늘여주어 인증센터의 전체적인 성능 향상을 기대할 수 있다.The present invention relates to a method of generating an authentication key among the authentication functions of a digital mobile communication system. A second step of calculating a corresponding number from the list of numbers arranged in the first step after setting the initialization random number of a predetermined bit and adding the number calculated in the second step with the initialization random number; A third process of storing the data as data for forming an authentication key, a fourth process of calculating a set of surplus flows corresponding to the length of the data stored in the third process, and then generating one cycle group; A fifth process of forming a circular ring according to the arrangement order after the elements which do not belong to the circulation group generated in step 4 are randomly mixed and rearranged; When the authentication key generation method used in the authentication center of the digital mobile communication network comprising a sixth process of repeating the fourth process and the fifth process using a circular ring formed every time as an authentication key, the key By reducing the computational amount for generation, the generation time can be reduced, and by reducing the load on the authentication center system according to the calculation, it is possible to increase the processor usage time that can be allocated to call processing, thereby improving the overall performance of the authentication center.

이러한 장점은 많은 가입자를 수용하게될 PCS, UPT 등의 서비스에도 적합하다는 것이다.This advantage is also suitable for services such as PCS and UPT, which will accommodate many subscribers.

Description

디지틀 이동통신망의 인증센터에 사용되는 인증키 생성방법Authentication key generation method used in authentication center of digital mobile communication network

본 내용은 요부공개 건이므로 전문내용을 수록하지 않았음Since this is an open matter, no full text was included.

제2도는 본 발명에 따른 인증키 생성 순서도.2 is a flow chart of the authentication key generation in accordance with the present invention.

Claims (1)

디지틀 이동통신 시스템의 인증가능 중 인증키를 생성하는 방법에 있어서, 특정소수를 선정하여 상기 특정소수 이하의 숫자를 사용한 숫자배열 리스트를 구성하는 제 1 과정과; 임의의 현재 시간을 소정비트의 초기화 난수로 설정한후 상기 특정소수로 나눈 값을 제 1 과정에서 구성된 숫자배열 리스트중 대응하는 숫자를 산출하는 제 2 과정과; 상기 제 2 과정에서 산출되어진 숫자를 상기 초기화 난수와 합산하여 인증키 형성을 위한 데이타로 저장하는 제 3 과정과; 상기 제 3 과정에서 저장되어진 데이타의 길이에 대응하는 잉여류들의 집합을 산출한 후 하나의 순환군을 생성하는 제 4 과정과; 상기 제 4 과정에서 생성된 순환군에 속하지 않은 원소들은 무작위로 섞어서 재 배열한 후 배열순서에 따라 순환 고리를 형성하는 제 5 과정; 및 상기 제 4 과정과 제 5과정을 반복수행하여 매순간 형성되는 순환고리를 인증키로 사용하는 제 6 과정을 포함하는 것을 특징으로 하는 디지틀 이동통신망의 인증 센터에 사용되는 인증키 생성방법.CLAIMS What is claimed is: 1. A method for generating an authentication key among authenticable digital communication systems, the method comprising: a first step of selecting a specific decimal number and constructing a numeric array list using the number less than the specific decimal number; A second step of setting a predetermined current time to a predetermined bit of an initial random number and calculating a corresponding number in the numerical array list configured in the first step after dividing the value divided by the specific decimal point; A third step of adding up the number calculated in the second step with the initialization random number and storing it as data for forming an authentication key; A fourth step of generating a cycle group after calculating a set of surplus flows corresponding to the length of data stored in the third step; A fifth process of randomly mixing and rearranging elements which do not belong to the circulation group generated in the fourth process and forming a circulation ring according to the arrangement order; And a sixth process of repeating the fourth process and the fifth process and using a circular ring formed every moment as an authentication key. ※ 참고사항 : 최초출원 내용에 의하여 공개하는 것임.※ Note: The disclosure is based on the initial application.
KR1019950040293A 1995-11-08 1995-11-08 A method for producing acknowledgement key used for acknowledging center of digital mobile comm. KR0152393B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1019950040293A KR0152393B1 (en) 1995-11-08 1995-11-08 A method for producing acknowledgement key used for acknowledging center of digital mobile comm.

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1019950040293A KR0152393B1 (en) 1995-11-08 1995-11-08 A method for producing acknowledgement key used for acknowledging center of digital mobile comm.

Publications (2)

Publication Number Publication Date
KR970031534A true KR970031534A (en) 1997-06-26
KR0152393B1 KR0152393B1 (en) 1998-11-02

Family

ID=19433411

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1019950040293A KR0152393B1 (en) 1995-11-08 1995-11-08 A method for producing acknowledgement key used for acknowledging center of digital mobile comm.

Country Status (1)

Country Link
KR (1) KR0152393B1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100310864B1 (en) * 1998-12-04 2001-11-15 이계철 Authentication key generation method in authentication system
WO2008069627A1 (en) * 2006-12-08 2008-06-12 Electronics And Telecommunications Research Institute Generation method and update method of authorization key for mobile communication
US8397071B2 (en) 2006-12-08 2013-03-12 Electronics And Telecommunications Research Institute Generation method and update method of authorization key for mobile communication

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090316905A1 (en) * 2008-06-19 2009-12-24 Amjad Qureshi Key exchange through a scramble methodology and system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100310864B1 (en) * 1998-12-04 2001-11-15 이계철 Authentication key generation method in authentication system
WO2008069627A1 (en) * 2006-12-08 2008-06-12 Electronics And Telecommunications Research Institute Generation method and update method of authorization key for mobile communication
US8397071B2 (en) 2006-12-08 2013-03-12 Electronics And Telecommunications Research Institute Generation method and update method of authorization key for mobile communication

Also Published As

Publication number Publication date
KR0152393B1 (en) 1998-11-02

Similar Documents

Publication Publication Date Title
Messerli Bstj brief: Proof of a convexity property of the erlang b formula
KR970066862A (en) Parallel distributed processing system and method
EP0923257A3 (en) Cellular communications system
Wu et al. Optimal variable-weight optical orthogonal codes via difference packings
JP4485688B2 (en) Method and apparatus for assigning Walsh codes
CN101765210A (en) Method, device and base station for utilizing cell edge frequency band resources
Chen et al. The conditional p‐center problem in the plane
CA2113970A1 (en) Method for managing the throughput of digitally coded messages transported through an asynchronous network particularly an atm network and device for its embodiment
KR970031534A (en) Authentication key generation method used in authentication center of digital mobile communication network
CN102111339B (en) Message transmission method and network equipment
CN107967431A (en) A kind of secret protection skyline querying methods on vertical distribution data set
CN112114976A (en) Service processing method, device, equipment and storage medium
CN109636551A (en) Service order generation method and device
CN101075903B (en) Method and apparatus for allocating network resource
CN108243113B (en) Random load balancing method and device
CN115222031A (en) Model parameter calling method, device, equipment and readable storage medium
Luo et al. Multilength optical orthogonal codes: new upper bounds and optimal constructions
KR100308029B1 (en) method for dynamic paging group allocation in mobile communication
JPH11219281A (en) Terminal independent random number generation method and its device, and medium for recording terminal independent random number generation program
CN116722983B (en) Information security method and system for Internet of things terminal in urban planning field
US7839762B2 (en) Method and apparatus for vector based walsh code bit sequence generation
CN115914083A (en) Data transmission method and device, storage medium and electronic device
KR960014179B1 (en) Korean intelligent network message building system
Jocksch et al. An efficient implementation of blocking and persistent MPI collective communication
Lye et al. A simple token bus protocol with priority

Legal Events

Date Code Title Description
A201 Request for examination
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20080530

Year of fee payment: 11

LAPS Lapse due to unpaid annual fee