CN104937965A - 移动通信系统的安全认证的方法和网络设备 - Google Patents

移动通信系统的安全认证的方法和网络设备 Download PDF

Info

Publication number
CN104937965A
CN104937965A CN201380071089.4A CN201380071089A CN104937965A CN 104937965 A CN104937965 A CN 104937965A CN 201380071089 A CN201380071089 A CN 201380071089A CN 104937965 A CN104937965 A CN 104937965A
Authority
CN
China
Prior art keywords
lte
access network
network elements
ciphering key
umts
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201380071089.4A
Other languages
English (en)
Other versions
CN104937965B (zh
Inventor
陈璟
靳维生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN104937965A publication Critical patent/CN104937965A/zh
Application granted granted Critical
Publication of CN104937965B publication Critical patent/CN104937965B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • H04W88/182Network node acting on behalf of an other network entity, e.g. proxy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明涉及一种移动通信系统的安全认证的方法和网络设备。所述方法包括:归属用户服务器(HSS)接收代理服务器发送的要求特殊认证向量的请求,该要求特殊认证向量的请求由该代理服务器接收到服务通用分组无线业务支持节点(SGSN)发送的要求认证向量的请求后发送(S110);该HSS根据该要求特殊认证向量的请求,生成特殊认证向量(S120);该HSS将该特殊认证向量发送给该代理服务器,以便该代理服务器、接入网网元、该SGSN和长期演进(LTE)用户设备(UE)完成安全认证(S130)。本发明能够使LTE UE使用2G/3G网络。

Description

PCT国内申请,说明书已公开。

Claims (1)

  1. PCT国内申请,权利要求书已公开。
CN201380071089.4A 2013-01-22 2013-01-22 移动通信系统的安全认证的方法和网络设备 Active CN104937965B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2013/070844 WO2014113922A1 (zh) 2013-01-22 2013-01-22 移动通信系统的安全认证的方法和网络设备

Publications (2)

Publication Number Publication Date
CN104937965A true CN104937965A (zh) 2015-09-23
CN104937965B CN104937965B (zh) 2019-09-03

Family

ID=51226807

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380071089.4A Active CN104937965B (zh) 2013-01-22 2013-01-22 移动通信系统的安全认证的方法和网络设备

Country Status (3)

Country Link
EP (1) EP2941032A4 (zh)
CN (1) CN104937965B (zh)
WO (1) WO2014113922A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110012467A (zh) * 2019-04-18 2019-07-12 苏州博联科技有限公司 窄带物联网的分组认证方法
CN112136301A (zh) * 2018-05-16 2020-12-25 诺基亚技术有限公司 通信系统中用于安全性管理的错误处理框架
CN115038081A (zh) * 2019-03-30 2022-09-09 华为技术有限公司 通信方法和通信设备

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020143965A1 (en) * 2019-01-11 2020-07-16 Telefonaktiebolaget Lm Ericsson (Publ) 5g-4g authentication data coexistence

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909368A (zh) * 2009-06-08 2010-12-08 上海贝尔股份有限公司 无线网络安全解决方法和设备
US20110135095A1 (en) * 2008-06-16 2011-06-09 Zte Corporation Method and system for generating key identity identifier when user equipment transfers
CN102438330A (zh) * 2011-12-06 2012-05-02 大唐移动通信设备有限公司 一种附着到e-tran的方法及移动性管理实体
CN102625306A (zh) * 2011-01-31 2012-08-01 电信科学技术研究院 认证方法、系统和设备

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4664050B2 (ja) * 2004-07-01 2011-04-06 株式会社エヌ・ティ・ティ・ドコモ 認証ベクトル生成装置、加入者認証モジュール、移動通信システム、認証ベクトル生成方法、演算方法及び加入者認証方法
TWI425801B (zh) * 2006-06-19 2014-02-01 Interdigital Tech Corp 初始傳信訊息中原始用戶識別碼安全保護的方法及裝置
US8094817B2 (en) * 2006-10-18 2012-01-10 Telefonaktiebolaget Lm Ericsson (Publ) Cryptographic key management in communication networks
CN102036238B (zh) * 2010-12-27 2013-12-11 中国科学院软件研究所 一种基于公钥实现用户与网络认证和密钥分发的方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110135095A1 (en) * 2008-06-16 2011-06-09 Zte Corporation Method and system for generating key identity identifier when user equipment transfers
CN101909368A (zh) * 2009-06-08 2010-12-08 上海贝尔股份有限公司 无线网络安全解决方法和设备
CN102625306A (zh) * 2011-01-31 2012-08-01 电信科学技术研究院 认证方法、系统和设备
CN102438330A (zh) * 2011-12-06 2012-05-02 大唐移动通信设备有限公司 一种附着到e-tran的方法及移动性管理实体

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112136301A (zh) * 2018-05-16 2020-12-25 诺基亚技术有限公司 通信系统中用于安全性管理的错误处理框架
US11789803B2 (en) 2018-05-16 2023-10-17 Nokia Technologies Oy Error handling framework for security management in a communication system
CN115038081A (zh) * 2019-03-30 2022-09-09 华为技术有限公司 通信方法和通信设备
CN115038081B (zh) * 2019-03-30 2023-04-28 华为技术有限公司 通信方法和通信设备
CN110012467A (zh) * 2019-04-18 2019-07-12 苏州博联科技有限公司 窄带物联网的分组认证方法
CN110012467B (zh) * 2019-04-18 2022-04-15 苏州博联科技有限公司 窄带物联网的分组认证方法

Also Published As

Publication number Publication date
CN104937965B (zh) 2019-09-03
EP2941032A1 (en) 2015-11-04
WO2014113922A1 (zh) 2014-07-31
EP2941032A4 (en) 2016-03-23

Similar Documents

Publication Publication Date Title
CN112219415A (zh) 在第一网络中使用用于第二旧网络的订户标识模块的用户认证
CN109587688A (zh) 系统间移动性中的安全性
SG178429A1 (en) Network selection method based on multi-link and apparatus thereof
US10681546B2 (en) Processing method for sim card equipped terminal access to 3GPP network and apparatus
CN101160920A (zh) 对用户终端进行鉴权的方法及鉴权系统
CN110191458B (zh) 一种网络漫游互通方法、装置和系统
US9386613B2 (en) Wireless network system and connecting method thereof
CN113994633B (zh) 通信系统中的网络功能集合的授权
CN104937965A (zh) 移动通信系统的安全认证的方法和网络设备
KR20110121646A (ko) 복합 홈 네트워크 기지국의 수동 선택에 대한 연결 시도 메시지 처리 절차 향상
CN103067342A (zh) 一种使用eap进行外部认证的设备、系统及方法
CN116391378A (zh) 使用验证数字标识的订阅入网
EP3959914A1 (en) Method and apparatus for service discovery
WO2018053804A1 (zh) 一种加密保护方法及相关设备
CN103379490A (zh) 用户设备的认证方法、装置及系统
CN101005701A (zh) 连接建立方法
CN102369695A (zh) 关联会话的方法、装置及系统
CN106789987A (zh) 移动终端单点登录多业务互联app的方法及系统
CN105075306B (zh) 移动通信系统的安全认证的方法和网络设备
CN103686672B (zh) 传输数据的方法及设备
WO2016115683A1 (zh) 一种信息传输方法、设备及系统
CN110087330A (zh) 无线网络连接建立方法、无线接入设备及服务器
CN110226319A (zh) 用于紧急接入期间的参数交换的方法和设备
CN104937990B (zh) 移动通信系统的安全认证的方法和网络设备
CN115706997A (zh) 授权验证的方法及装置

Legal Events

Date Code Title Description
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant