DE602006009846D1 - Verfahren und system zur rekursiven authentifikation in einem mobilnetz - Google Patents

Verfahren und system zur rekursiven authentifikation in einem mobilnetz

Info

Publication number
DE602006009846D1
DE602006009846D1 DE602006009846T DE602006009846T DE602006009846D1 DE 602006009846 D1 DE602006009846 D1 DE 602006009846D1 DE 602006009846 T DE602006009846 T DE 602006009846T DE 602006009846 T DE602006009846 T DE 602006009846T DE 602006009846 D1 DE602006009846 D1 DE 602006009846D1
Authority
DE
Germany
Prior art keywords
home subscriber
authentication
subscriber server
recursively
gaa
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602006009846T
Other languages
English (en)
Inventor
Piotr Leon Cofta
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Publication of DE602006009846D1 publication Critical patent/DE602006009846D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Stored Programmes (AREA)
DE602006009846T 2006-01-24 2006-10-27 Verfahren und system zur rekursiven authentifikation in einem mobilnetz Active DE602006009846D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP06250370 2006-01-24
PCT/GB2006/004033 WO2007085779A1 (en) 2006-01-24 2006-10-27 Method and system for recursive authentication in a mobile network

Publications (1)

Publication Number Publication Date
DE602006009846D1 true DE602006009846D1 (de) 2009-11-26

Family

ID=36646174

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602006009846T Active DE602006009846D1 (de) 2006-01-24 2006-10-27 Verfahren und system zur rekursiven authentifikation in einem mobilnetz

Country Status (7)

Country Link
US (1) US8165565B2 (de)
EP (1) EP1982547B1 (de)
KR (1) KR101309426B1 (de)
CN (1) CN101401465B (de)
AT (1) ATE445976T1 (de)
DE (1) DE602006009846D1 (de)
WO (1) WO2007085779A1 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1327681C (zh) * 2005-08-08 2007-07-18 华为技术有限公司 一种实现初始因特网协议多媒体子系统注册的方法
US8462947B2 (en) * 2006-12-19 2013-06-11 Telefonaktiebolaget L M Ericsson (Publ) Managing user access in a communications network
CN101378313B (zh) * 2007-08-31 2014-02-19 上海华为技术有限公司 建立安全关联的方法、用户设备和网络侧设备
CN101394642A (zh) * 2007-09-17 2009-03-25 华为技术有限公司 一种上报链路异常信息的方法、装置和系统
EP2245873B1 (de) * 2008-02-15 2020-01-22 Telefonaktiebolaget LM Ericsson (publ) System und verfahren zur benutzerauthentifikation in drahtlosen kommunikationsnetzen
PL2528268T6 (pl) 2008-06-06 2022-04-25 Telefonaktiebolaget Lm Ericsson (Publ) Generowanie klucza kryptograficznego
CN101499908B (zh) * 2009-03-20 2011-06-22 四川长虹电器股份有限公司 一种身份认证及共享密钥产生方法
WO2011037504A1 (en) * 2009-09-28 2011-03-31 Telefonaktiebolaget L M Ericsson (Publ) Security feature negotiation between network and user terminal
CN102143460B (zh) * 2010-02-02 2017-07-14 中兴通讯股份有限公司 基于身份识别的遇忙回叫业务接入方法及系统
US9215220B2 (en) 2010-06-21 2015-12-15 Nokia Solutions And Networks Oy Remote verification of attributes in a communication network
JP5803112B2 (ja) * 2011-01-14 2015-11-04 ソニー株式会社 無線端末装置、情報処理装置、通信システムおよび無線端末装置の制御方法
CN102916814B (zh) * 2012-11-06 2016-04-13 四川虹微技术有限公司 一种基于矩阵运算的双向认证方法
EP2785011A1 (de) * 2013-03-27 2014-10-01 Gemalto SA Verfahren zum Aufbau einer sicheren Sprachkommunikation mittels generischer Bootstrapping-Architektur
WO2014208032A1 (en) * 2013-06-28 2014-12-31 Nec Corporation Secure system and method of making secure communication
US9918225B2 (en) * 2014-11-03 2018-03-13 Qualcomm Incorporated Apparatuses and methods for wireless communication
US11438168B2 (en) * 2018-04-05 2022-09-06 T-Mobile Usa, Inc. Authentication token request with referred application instance public key
FR3105906B1 (fr) * 2019-12-31 2022-12-30 Air Lynx Système et procédé de gestion de l’authentification pour la communication directe entre des terminaux de communication mobiles d’un système de radiocommunication mobile.

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI105966B (fi) 1998-07-07 2000-10-31 Nokia Networks Oy Autentikointi tietoliikenneverkossa
FI20000760A0 (fi) 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
US7239701B1 (en) * 2000-05-02 2007-07-03 Murata Machinery Ltd. Key sharing method, secret key generating method, common key generating method and cryptographic communication method in ID-NIKS cryptosystem
FI20025018A (fi) * 2002-04-23 2003-10-24 Nokia Corp Järjestelmä digitaalisessa langattomassa tiedonsiirtoverkossa päästä päähän -salauksen järjestämiseksi ja vastaava päätelaite
ITRM20030100A1 (it) 2003-03-06 2004-09-07 Telecom Italia Mobile Spa Tecnica di accesso multiplo alla rete, da parte di terminale di utente interconnesso ad una lan e relativa architettura di riferimento.
GB0311921D0 (en) 2003-05-23 2003-06-25 Ericsson Telefon Ab L M Mobile security
US8229118B2 (en) * 2003-11-07 2012-07-24 Qualcomm Incorporated Method and apparatus for authentication in wireless communications
CN100456671C (zh) * 2003-11-07 2009-01-28 华为技术有限公司 一种分配会话事务标识的方法
CN100421372C (zh) * 2003-11-18 2008-09-24 华为技术有限公司 一种安全发送传输密钥的方法
US7546459B2 (en) * 2004-03-10 2009-06-09 Telefonaktiebolaget L M Ericsson (Publ) GSM-like and UMTS-like authentication in a CDMA2000 network environment
DE602004020457D1 (de) 2004-08-02 2009-05-20 Service Factory Ab SIM basierte Authentifizierung
FI20050384A0 (fi) * 2005-04-14 2005-04-14 Nokia Corp Geneerisen todentamisarkkitehtuurin käyttö Internet-käytäntöavainten jakeluun matkaviestimissä
US7813511B2 (en) * 2005-07-01 2010-10-12 Cisco Technology, Inc. Facilitating mobility for a mobile station
US8122240B2 (en) * 2005-10-13 2012-02-21 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for establishing a security association

Also Published As

Publication number Publication date
CN101401465B (zh) 2010-11-03
WO2007085779A1 (en) 2007-08-02
EP1982547A1 (de) 2008-10-22
US8165565B2 (en) 2012-04-24
US20110045799A1 (en) 2011-02-24
EP1982547B1 (de) 2009-10-14
ATE445976T1 (de) 2009-10-15
KR20080090534A (ko) 2008-10-08
KR101309426B1 (ko) 2013-09-23
CN101401465A (zh) 2009-04-01

Similar Documents

Publication Publication Date Title
DE602006009846D1 (de) Verfahren und system zur rekursiven authentifikation in einem mobilnetz
WO2006084025A3 (en) Method and system for inter-subnet pre-authentication
ATE421231T1 (de) Verfahren zum bilden und verteilen kryptographischer schlüssel in einem mobilfunksystem und entsprechendes mobilfunksystem
ATE531184T1 (de) Iptv-sicherheit in einem kommunikationsnetz
WO2007050623A3 (en) Eap/sim authentication for mobile ip to leverage gsm/sim authentication infrastructure
ATE463921T1 (de) Entdecken eines netzwerkelements in einem kommunikationssystem
ATE513403T1 (de) System und verfahren zur provisionierung und authentifizierung über ein netzwerk
WO2009068945A3 (en) Using gaa to derive and distribute proxy mobile node home agent keys
MX2010003677A (es) Comunicacion inalambrica segura.
DE602005016080D1 (de) Schlüsselverteilungsverfahren
ATE454000T1 (de) Authentifizierungsverfahren
ATE514314T1 (de) Verfahren zum sicheren entriegeln eines mobilen endgeräts
WO2009124835A3 (en) Method of authenticating home operator for over-the-air provisioning of a wireless device
DE502006003289D1 (de) Teilnehmerspezifisches erzwingen von proxy-mobile-ip (pmip) anstelle von client-mobile-ip (cmip)
ATE406068T1 (de) Schlüsselentwicklungsverfahren und vorrichtung in einem kommunikationssystem
ATE418835T1 (de) AUTHENTIFIKATION VON ROUTER ADVERTISEMENTS IN EINEM ßFAST ROUTER DISCOVERYß SYSTEM
WO2009065923A3 (en) Method and apparatus for establishing a cryptographic relationship in a mobile communications network
NO20080870L (no) Autentisering og autorisering av en ekstern klient
JP2006180561A5 (de)
WO2009126209A3 (en) Methods and apparatus for authentication and identity management using a public key infrastructure (pki) in an ip-based telephony environment
ATE421849T1 (de) Nachträgliches implementieren einer sim- fuktionalität in einem sicherheitsmodul
ATE549842T1 (de) Verfahren und system zur verwaltung der authentifizierung eines mobilen endgerätes in einem kommunikationsnetz, sowie kommunikationsnetz und computerprogram
CN107295510B (zh) 基于ocsp实现家庭基站准入控制的方法、设备及系统
CN103166755B (zh) 一种颁发移动用户身份数字证书的方法及系统
CN105763330A (zh) 一种适用于电路域加密通信的轻量级证书及加密通信方法

Legal Events

Date Code Title Description
8364 No opposition during term of opposition