EP1813078A1 - Verfahren und system zum transparenten authentifizieren eines mobilbenutzers für den zugang zu web-diensten - Google Patents

Verfahren und system zum transparenten authentifizieren eines mobilbenutzers für den zugang zu web-diensten

Info

Publication number
EP1813078A1
EP1813078A1 EP05792578A EP05792578A EP1813078A1 EP 1813078 A1 EP1813078 A1 EP 1813078A1 EP 05792578 A EP05792578 A EP 05792578A EP 05792578 A EP05792578 A EP 05792578A EP 1813078 A1 EP1813078 A1 EP 1813078A1
Authority
EP
European Patent Office
Prior art keywords
network
subscriber
access
address
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05792578A
Other languages
English (en)
French (fr)
Inventor
Paolo Telecom Italia S.p.A. DE LUTIIS
Gaetano Telecom Italia S.p.A. DI CAPRIO
Corrado Telecom Italia S.p.A. MOISO
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telecom Italia SpA
Original Assignee
Telecom Italia SpA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telecom Italia SpA filed Critical Telecom Italia SpA
Priority to EP05792578A priority Critical patent/EP1813078A1/de
Priority claimed from PCT/EP2005/010590 external-priority patent/WO2006045402A1/en
Publication of EP1813078A1 publication Critical patent/EP1813078A1/de
Withdrawn legal-status Critical Current

Links

Definitions

  • the present invention relates to an authentication method and a system for identifying a subscriber of a first network to a packet data network, e.g., the Internet.
  • the invention was developed for its use in authentication of subscribers of a mobile network to a packet data network by utilizing a subscriber's identification associated to the subscriber in the mobile network.
  • PDNs Packet Data Networks
  • IP Internet Protocol
  • GPRS General Packet Radio Service
  • EDGE Enhanced Data Rate for GSM Evolution
  • PSTN Global System for Mobile communications
  • DSL Digital Subscriber Line
  • DSL uses a specialized modem to enable high-speed data transfer between the subscriber's home and the nearest telephone central office over the standard copper wiring used to bring phone
  • ADSL Asymmetric DSL
  • the downstream (i.e. to the subscriber) data rates are several times faster than the upstream (i.e. from the subscriber) data rates.
  • FTTH fibre-to- the-home
  • FTTH fibre-to- the-home
  • a computer or handset e.g., PDA
  • radio technologies between the wireless device and the access point can be based on the IEEE 802.11 standard (Wi-Fi® specification) or on IEEE 802.16 standard (WiMAX specification).
  • Broadband access technologies have allowed service providers to expand their content and service offerings to both business and home users. For example, a user may subscribe to multiple services or applications, such as voice service, Internet access service, a video service, a gaming service, etc. from one or more service providers. These services and/or applications available through a private or public PDN (e.g., Internet) may be delivered over a single network connection, such as a DSL line. On the other hand, a constantly growing number of services available on the
  • PDNs grant access only to authorised users, such in the case of pay-per-session services, services that require subscription, or of services customized according to the profile of their users.
  • Some conventional authentication procedures use passwords, e.g., strings of characters recognised by automatic means, which permit a user access to protected files, or input/output devices.
  • password-based authentication systems are naturally not transparent to the user, who has to enter his password when acceding a service. This may become particularly undesirable when a user wants to access a plurality of services during a session.
  • passwords are easy to compromise as they are vulnerable to duplication or stealing.
  • GSM Global System for Mobile communications
  • the mobile station includes a Subscriber Identity Module (SIM), which contains subscriber's information including data used to permit the MS to gain access to the network infrastructure of the GSM system.
  • SIM Subscriber Identity Module
  • SEVIs can be seen as security devices since they provide a unique means of identifying individual subscribers; they use cryptography and intrinsic computational capability to store secret information that is never divulged externally in a clear form.
  • HLR home location register
  • VLR visitor location register
  • AUC authentication center
  • EIR equipment identity register
  • HLR For all users registered with a network operator, permanent data (such as the user's profile) as well as temporary data (such as the user's current location) are stored in the HLR.
  • the HLR In case of a call to a user, the HLR is always first queried, to determine the user's current location.
  • a VLR is responsible for a group of location areas and stores the data of those users who are currently in its area of responsibility. This includes parts of the permanent user data that have been transmitted from the HLR to the VLR for faster access. But the VLR may°also assign and store local data such as a temporary identification.
  • the AUC generates and stores security-related data such as keys used for authentication and encryption, whereas the EIR registers equipment data rather than subscriber data.
  • GSM distinguishes explicitly between user and equipment and deals with them separately.
  • IMEI international mobile station equipment identity
  • MS mobile station
  • IMSI international mobile subscriber identity
  • the "real telephone number" of a mobile station is the mobile subscriber ISDN number (MSISDN). It is assigned to the subscriber (i.e., his or her SIM), such that a mobile station set can have several MSISDNs depending on the SIM.
  • MSISDN mobile subscriber ISDN number
  • GSM Global System for Mobile communications
  • PCS Personal Communication Service
  • the GPRS greatly improves and simplifies wireless access to packet data networks, e.g., to the Internet. It applies a packet radio principle to transfer user data packets in an efficient way between mobile stations and external packet data networks.
  • Packets can be directly routed from/to the GPRS mobile stations to/from other GPRS terminals or to/from PDNs.
  • Networks based on the Internet Protocol (IP) e.g., the global Internet or private/corporate intranets
  • IP Internet Protocol
  • X.25 networks are supported in the current version of GPRS.
  • the GPRS architecture generally comprises a Gateway GPRS Support Node (GGSN) and a Serving GPRS Support Node (SGSN).
  • GGSN Gateway GPRS Support Node
  • SGSN Serving GPRS Support Node
  • the GGSN which is at the same hierarchical level as the MSC, acts as the gateway to other packet data networks such as the Internet.
  • the SGSN is the serving node that enables virtual connections to the GPRS enabled mobile device and delivery of data.
  • the SGSN sends data to and receives data from mobile stations, and maintains information about the location of a mobile station (MS).
  • MS mobile station
  • the SGSN communicates between the MS and the GGSN.
  • GPRS security functionality is typically equivalent to the existing GSM security.
  • the SGSN performs authentication and cipher setting procedures based on the same algorithms, keys, and criteria as in existing GSM.
  • GPRS uses a ciphering algorithm optimised for packet data transmission.
  • a MS To exchange data packets with external PDNs after a successful GPRS attach, a MS must apply for one or more addresses used in the PDN, e.g., for an IP address in case the PDN is an IP network. This address is called PDP address (Packet Data Protocol address).
  • PDP address Packet Data Protocol address
  • the mobile station With an active PDP context, the mobile station is "visible" for the external PDN and is able to send and receive data packets.
  • the mapping between the two addresses, PDP and IMSI, enables the GGSN to transfer data packets between PDN and MS.
  • a user may have several simultaneous PDP contexts active at a given time.
  • WO patent application No. O1/67716 describes a method for associating an MSISDN number of a mobile terminal with a temporarily assigned IP address for use in authentication, billing and personalization processes in a wireless application protocol (WAP) network.
  • WAP wireless application protocol
  • WO patent application No. 01/03402 describes an authentication method for identifying a subscriber of a first network (i.e., the GPRS network) in a second network (e.g., an IP network), wherein an address of the second network is allocated to the subscriber.
  • Information about a mapping between the address of the second network, e.g., the IP address, and a subscriber's identity is generated and transmitted to the second network.
  • the subscriber's identity can be the IMSI and/or the MSISDN of the subscriber.
  • Applicant has noted that authenticating the access to an IP network by associating a subscriber's identity to the IP address is generally vulnerable to spoofing of IP packets, which allows an intruder on the Internet to effectively impersonate a local system's IP address.
  • the two networks should be either directly connected (making the use of routable private IP addresses possible) or they need a compatible address plan.
  • WO patent application No. 01/17310 describes a system for authenticating a user requesting access to a PDN by applying GSM security principles.
  • a remote host is connected to the PDN via an access network and an MS is coupled to a mobile network connected to the PDN.
  • the PDN In response to receiving a user request to the PDN, the PDN generates and sends an authentication token to the user via the access network and the remote host, the user sends the authentication token back to the PDN over the mobile network, wherein the PDN compares the authentication tokens to determine whether to grant the user access to the PDN.
  • Applicant has observed that the disclosed authentication system is not transparent to the user, who has to wait for the authentication and has to send the received authentication token back to the PDN. Furthermore, since the remote server must know the telephone number of the user, the disclosed system can compromise the privacy of the user.
  • US patent application No. 2004/0132429 describes a method and system for providing access to an e-mail account via a mobile communication network, without special knowledge of mobile terminal programming or any POP3 or SMTP parameters.
  • the mobile terminal is pre-configured with a default POP3/SMTP server address.
  • POP3/SMTP server address For accessing an e-mail account a communication is built up between the mobile terminal client and a proxy server via the mobile network using standard POP3/SMTP.
  • the user can be granted access to an e-mail account solely based on his MSISDN.
  • Universal Mobile Telecommunications Service can be seen as the direct evolution of GSM/GPRS networks.
  • the security functions of UMTS are based on what was implemented in GSM, such as the authentication of subscriber, whereas some of the security functions have been added and some existing have been improved.
  • Packet switching utilizes data packets which are comparatively short blocks of message data.
  • the packets may be of fixed length as in asynchronous transfer mode (ATM), or may be of variable length as in frame relay or the Internet protocol (IP).
  • ATM asynchronous transfer mode
  • IP Internet protocol
  • IP telephony refers to a class of applications that merge Internet capabilities with PSTN functions. IP telephony applications enable the transmission of real-time voice traffic over the Internet infrastructure and the seamless integration with the existing PSTN infrastructure. While IP telephony primarily focuses on voice calls, generally referred to as Voice over IP or VoIP, it can also be used to carry other voice-band or multimedia applications, such as fax, video and modem data.
  • SIP Session Initiation Protocol
  • SIP is a signaling protocol for handling the setup, modification, and teardown of multimedia sessions, and in combination with the protocols with which it is used, describes the session characteristics of a communication session to potential session participants. These sessions include Internet multimedia conferences, Internet telephone calls and multimedia distribution. SIP invitations used to create sessions carry session descriptions wtiich allow participants to agree on a set of compatible media types. SIP supports ⁇ ser mobility by proxying or redirecting requests to the user's current location. Usually, Real-Time Protocol (RTP) is used to exchange the multimedia (audio, voice or data) during the communication session, but SIP allows any transport protocol to be used.
  • RTP Real-Time Protocol
  • SIP uses a client-server model, where the client initiates SIP requests and the server responds to requests.
  • the end-point entity is called User Agent, which is both a client (User Agent Client), i.e., the initiator of a SIP request, and a server (User Agent Server) that returns the responses.
  • User Agent Client a client
  • server User Agent Server
  • SIP is deployed in the Internet that can be considered hostile environment, in which SIP elements and messages may be exposed to a variety of security threats and attacks, hi a SIP-based system, authentication measures can be enabled at different layers, including application layer, transport layer and network layer.
  • SAML Security Assertion Markup Language
  • SSO single sign-on
  • WO patent application N ⁇ o. 01/72009 discloses a SSO authentication mechanism, in which a token is transmitted to a user who has requested authorisation to access a service.
  • the token may be valid only for a period of time.
  • the authentication-related functionality is separated from the services and authentication needs not to be renegotiated for access to a new service from the plurality of services during a session.
  • the user registers to for authorisation to access the service by communicating his credentials, e.g., username and password, before the token is transmitted.
  • the Liberty Alliance Project is an open standard organisation for federated identity and identity-based services. It provides a standard for a SSO that allows a user to sign-on once at a Liberty-enabled site and to be seamless signed-on ⁇ vhen navigating to another Liberty-enabled site without the need to authenticate again.
  • "Liberty ID-WSF - Web Services Framework” published at http://www.projectliberty.org/resources/whitepapers, offers an overview of " the components of the Liberty ED-WSF.
  • Message protection mechanisms can include token-based mechanisms, such as the propagation of a SAML assertion in a S OAP header block according to the Web Service Security (WS-Security) specification.
  • WS-Security Web Service Security
  • 2004/064442 discloses a telecommunication method and system for providing SSO services for a user roaming in a packet radio network of a multinational mobile network operator that includes a federation of national network operators, one of these national network operators holding the user's subscription.
  • This telecommunication system further comprises a number of service providers that have signed service agreements with the multinational mobile network operator federation for offering SSO services to users that are subscribers of " any national network operator included in the federation.
  • Each service pro-vider comprises means for redirecting a user to a global SSO front end infrastructure as entry point in the federation; means for receiving a token from the user, the token being either an authentication assertion (a SAML assertion) or a reference thereof; means for retrieving an assertion from a site where the assertion was generated, and means for checking that such site is trusted.
  • a SAML assertion an authentication assertion
  • a reference thereof means for retrieving an assertion from a site where the assertion was generated, and means for checking that such site is trusted.
  • US patent application 2003/0163733 discloses a telecommunication system comprising means for redirecting a user accessing a service provider, the user having a subscription with a first mobile network operator, toward an Authentication Broker of a second mobile network operator having an agreement with said second mobile network operator:
  • the first and the second mobile network operators belong to a federation and the Authentication Broker acts as entry point of the federation to ⁇ vard an Authentication Provider.
  • Users present an unambiguous identity to their Authentication Provider for performing an SSO service request, e.g., MSISDN/DMSI.
  • the present invention relates to a method and system for authenticating a subscriber of a first network to access application services, which are accessible through a second network, which is a packet data network (PDN).
  • Application services denote services defined at the application level, which can be represented in this context as the level (or levels) above the transport level. In particular;, the application level can be represented (in a non limiting way) by the Layer 7 as defined in the Open System Interconnection (OSI) Model or by the Level 5 according to the TCP/IP model.
  • Examples of application services are Web Services, which, are generally consumed by a client application using protocols such as HTTP GET/POST, SMTP, or SOAP over HTTP, Web Sites, which are typically accessed through use of a browser, or " VoIP.
  • Applicant has observed that a subscriber of a first network such as the GSM network is authenticated with, a high-level security within that network.
  • the subscriber's identity can be validated with a high-level secxirity within that network.
  • the fixed access network uses a wired line shared with the public switched telephone network (PSTN), such as in case of xDSL technology
  • PSTN public switched telephone network
  • CPE customer premises equipment
  • the gateway to the PDN uses a secure and typically dedicated wired link, e.g. standard copper telephone wire or optical fibre.
  • Wi-Fi® connections have " been traditionally characterised by a relatively low-level security due to the wireless link to the PDN
  • solutions have been recently proposed, which guarantee a relatively high-level security of the network access.
  • the first network of the subscriber requesting a service through a PDN is a packet-switched mobile network.
  • the packet-switched mobile network is the GPRS standard based on the GSM.
  • the PDN is normally a network external to the mobile network, e.g., tfcie IP network.
  • the invention applies likewise to the case the application server hosting the application services is hosted in the same mobile network from where the subscriber starts the session, but the server is accessed through an external PDN.
  • the application server can be in a Value- Added Service (VAS) platform of a mobile operator, which is provided by an IP network.
  • VAS Value- Added Service
  • the PDN can be the private or public network of the service provider.
  • the first network of the subscriber requesting a service through a PDN is a fixed access network wherein the subscriber accesses the PDN by using a customer premises equipment (CPE), such as a DSL modem linked to a PC or a residential gateway linked to a peripheral device, e.g., a telephone handset or a TV set-top box.
  • CPE customer premises equipment
  • the CPE is uplinked to the fixed access network by means of a relatively secure wired line or wireless link, such as a dedicated phone line, a dedicated optical fibre or a wireless connection with embedded the IEEE 802.1 Ii security standard.
  • the fixed access network is an xDSL access network.
  • Request to access an application service hereafter referred also to as service, is in the form of an access-request message defined at the application level.
  • An aspect of the present invention relates to a method for authenticating a subscriber of a first network to access application services through a second network, wherein the second network is a packet data network (PDN) and the access to the application services is in the form of access-request messages enclosed in a data packet, said data packet including an address in said second network allocated to said subscriber (subscriber's address) and said access-request message expressed with a syntax that complies with, an application-level protocol, the method comprising the steps of: a) intercepting an.
  • PDN packet data network
  • access-request message to the second network; b) recognising the application-level protocol; c) providing a mapping between the subscriber's address and a first subscriber's identifier in the first network; d) generating a first authentication token including a second subscriber's identifier; e) associating said first authentication token to the access-request message, and f) transmitting the access-request message with the associated first authentication token to the second network.
  • Another aspect of the invention relates to a system for authenticating a subscriber of a first network to access application services through a second network, wherein the second network is a packet data network (PDN), said system comprising a subscriber station coupled to the first network and apt to generate access- request messages enclosed in data packets, said access-request messages being expressed with a syntax that complies with an application-level protocol; an allocation server apt to allocate an address in said second network to said subscriber (subscriber's address) and to provide a mapping between the subscriber's address and a first subscriber's identifier in the first network; a gateway apt to perform the following functions: to receive the access-xequest messages from trie subscriber station, to interface the first network to the second network and to assign the subscriber's address to the subscriber station; a first logical entity linked with the gateway and apt to intercept the data packets generated from trie subscriber station and directed to the second network tlhrough the gateway and to capture in the data packet at least the
  • FIG: 1 shows an embodiment of the invention in which the first network of the subscriber requesting a service is a GPRS system, whereas the second networik is an IP network.
  • FIG. 2 reports an example of a table with the information stored in the Identity Authority (IA) according to an embodiment of the invention wherein the first network is a mobile network.
  • IA Identity Authority
  • FIG. 3 illustrates the processing diagram of an access operation to a Wet> Service hosted in an application server, according to a preferred embodiment of tke present invention.
  • FIG. 4 illustrates a block diagram of a packet-switched network connected to an external NGN IP network, according to a further embodiment of the present invention.
  • FIG. 5 schematically illustrates the processing diagram of an access operation through a NGN to a SIP service hosted in a SIP server according to another embodiment of the invention.
  • FIG. 6 shows the processing diagram of an access operation to a Web site hosted in an application server, according to an example of a preferred embodiment of the present invention.
  • FIG. 7 shows an alternative embodiment of the invention in which the first network of the subscriber requesting a service is a fixed network (ADSL), whereas the second network is an IP network.
  • ADSL fixed network
  • IP network IP
  • FIG. 8 reports an example of a table with the information stored in the Identity Authority (IA) according to an embodiment of the invention wherein the first network is a fixed network
  • FIG. 9 illustrates the processing diagram of an access operation to a Weh> Service hosted in an application server, according to another preferred embodiment of the present invention.
  • FIG. 10 shows an embodiment of the invention in which the user requesting a service is a subscriber of a plurality of (first) networks, whereas the second network is an IP network.
  • FIG. 11 schematically illustrates the processing diagram in a context of mutual authentication according to a further embodiment of the invention.
  • FIG. 1 illustrates a preferred embodiment of the present invention, hi the embodiment of Fig.l, the first network is a GPRS system, whereas the second network is IP network 12.
  • the embodiment of Fig. 1 can represent an exemplary scenario where a subscriber of the GPRS network wants to access from her/his mobile station (MS) 2, through the IP network, a service at a Web site hosted in an application server 11.
  • An MS 2 is radio-connected to a Base Transceiver Station (BTS) 3, which connects to a Base Station Controller (BSC) 4.
  • BTS Base Transceiver Station
  • BSC Base Station Controller
  • Trie combined functions of the BTS and BSC are generally referred to as the Base Station Subsystem (BSS).
  • BSS Base Station Subsystem
  • the Service GPRS Support Node (SGSN) 5 provides access to the GGSN, which serves as the gateway to the data network, in this case the IP network 12.
  • the SGSN 5 performs authentication and cipher setting procedures typically based on the same algorithms, keys, and criteria as in the existing GSM.
  • the MS 2 which can be a mobile phone, includes a Subscriber Identity Module (SIM), which carries identification and authenticating information by means of which the cellular network can identify the MS terminal within the cellular network and authorise it to function in the network.
  • SIM Subscriber Identity Module
  • the MS 2 needs to activate a packet data address, i.e., in this embodiment an IP address, which will be used to access the service.
  • the MS 2 sends the request over the radio network which terminates on the GGSN 6.
  • the GGSN sends the request to the Authentication- Authorisation- Accounting (AAA) server 7, which is known per se.
  • AAA server can be for instance a Remote IP address
  • the AAA server is a RADIUS server
  • the GGSN includes a RADIUS client so as to use the RADIUS protocol to communicate with tlie AAA server.
  • the AAA server can authenticate the subscriber based on any number of attributes, such as the Network Access Identifier (NAI) or the International Mobile Subscriber Identity (BVISI).
  • NAI Network Access Identifier
  • BVISI International Mobile Subscriber Identity
  • the IMSI is an identification number that is univocally associated with a particular subscriber.
  • the BVISI is generally assigned by the mobile network operator and it makes tracking of billing and service provisioning to a particular subscriber possible.
  • the DVISI is generally carried in the SM.
  • MSISDN Mobile Station International ISDN Number
  • phone numbers can be associated to the same BvISI
  • BVISI is a preferred (but not limiting) subscriber's identifier.
  • the AAA server allocates an BP address to the MS and then returns it to the GGSN.
  • the GGSN assigns the E? address to the MS.
  • the protocol that is used for address assignment is specific to GPRS networks, and is commonly termed PDP Context Activation.
  • the AAA contains a database wherein the allocated IP addresses are associated to a subscriber's identity, e.g., the EVISI.
  • the GGSNT can store the information on the active connections (PDP contexts) associated to the MS and can verify whether the IP address used by the MS in a data packet transmission is one of the IP addresses allocated by the GGSN to the MS.
  • PDP contexts active connections
  • the SGSN 5, GGSN 6 and AAA 7 of the GPRS-GSM network are in the same domain, which is characterised by the GSM security scheme.
  • a logical entity According to a preferred embodiment of the present invention, a logical entity
  • STI Security Token Injector
  • a data packet e.g., an Internet packet
  • the data packet starts out with the core data given by trie application.
  • the core data is enveloped with several layers of headers, wherein the layers can be described according to the OSI model. Within this (non limiting) description, each layer modifies the data packet as it passes through, a mechanism known as encapsulation.
  • the core data contains an application-level message, which is expressed with a syntax that complies with an application-level protocol. Examples of application level protocols are FTP (File Transfer Protocol),
  • HTTP Hypertext Transfer Protocol
  • SOAP Simple Object Access Protocol
  • SIP Simple Object Access Protocol
  • An application-level message requesting the access to a service or to a service functionality or operation is referred in this context to as an access-request message.
  • the access-request message does not necessarily describe a request to accede a service at the session initiation, but also the request to access a functionality or an operation provided by a service.
  • An example of an access-request message in SIP is the INVITE message: when a User Agent client desires to initiate a session (for example, audio, video, or a game), it formulates an INVITE request. The INVITE request asks a server to establish a session (e.g., a voice call).
  • a "get” message is created with the information necessary to retrieve the desired data, e.g., the URL.
  • the application- level protocol carrying the "get” message is for instance the HTTP.
  • the "get” message includes a HTTP GET header and it is an example of an access- request message to a service (in this case the service of retrieving a Web page through Internet) at the application level.
  • the protocol stack on which the Internet runs can be described " by the Internet protocol suite, which is also called the TCP/IP suite, after the two widely used protocols: the Transmission Control Protocol (TCP) and the Internet Protocol (IP).
  • TCP Transmission Control Protocol
  • IP Internet Protocol
  • the message is generally embedded in both the application header (which actually comprises in general several headers) and the application- level body (or payload).
  • the headers are in a standardised format according to an application-level protocol, whereas the payload contains information that is up to the application and data does not conform to standard headers or format.
  • Example of headers in HTTP are the type of message, such as the GET message, and the URL of the requested Web page.
  • the next layer is the transport layer, which adds a layer of headers commonly defined in TCP or in User Datagram Protocol (UDP).
  • the header contains the information needed to get the packet from the source to the destination including the source and destination addresses, i.e., the machine numbers.
  • the STI 10 operates at least at the network level and captures trie data packets exiting the GGSN 6. If the STI operates only at the network level or up to the transport level only, it needs to capture all the data packets exiting the GGSN (and directed to the IP network), since it cannot recognise the application messages carried in the data packets, e.g., whether it is an access-request message and on which application-level protocol the message is carried. In case the STI operates also at the application level, it can recognise the access-request messages and discriminate the different application-level protocols. For instance, if operating also at the application level, the STI can be programmed to intercept only the SIP access- request messages and to let messages codified in other protocols through.
  • One of the technologies that can be used for the realisation of the STI module is that of an application-level firewall.
  • Examples of commercial application-aware firewalls are Cisco PIX, Check Point Firewall-1® and Xtradyne's WS-DBC.
  • the minimum information that the STI has to intercept in a data packet carrying an access-request message is the information at the network level on the subscriber's address, e.g., in Internet the IP address allocated to the subscriber (i.e., to the MS).
  • the STI will need information on the destination address to transmit the data packet carrying the message at the end of authentication process as explained below more in detail.
  • this information is extracted by the STI when intercepting the data packet.
  • the STI could be configured to transmit the messages to destination address(es), which the authentication system has defined.
  • the destination address is not necessarily the address of the application server towards which, the message is directed.
  • messages can be directed to a SIP proxy that will then address the message to the application server as specified in an application-level address included in the message header. At least part of the information contained in the data packets captured by the STI
  • the IA is responsible for the management of the identity of the subscribers accessing the external PDN, i.e., IP network 12.
  • the IA receives from the STI at least the subscriber's IP address and the information on the application level protocol of the access-request message.
  • the latter information can be obtained either by receiving the data packet from the STI (as a "closed envelope" if the STI operates only up to the network/transport level) or, if the STI operates also at the application level, by receiving specific information such as the protocol type (e.g., SOAP, HTTP, SIP).
  • Other information received from an application-level operating STI can include the message type (e.g., INVITE or REGISTER) and the Universal Resource Identifier (URI) of the required services, for instance the URL of a Web page.
  • message type e.g., INVITE or REGISTER
  • URI Universal Resource Identifier
  • the IA 9 identifies the mobile station MS 2 (i.e., the subscriber) that requests a service by gaining knowledge of its IP address from the STI 10 and by gaining knowledge of the identity of the subscriber by interrogating the AAA 7, which contains the mapping between the allocated IP addresses and a subscriber's identity (or identities).
  • the BVISI is preferably extracted by the IA.
  • the IA stores the information relative to the subscriber's identity and to the service he/she requests.
  • the information on the requested service can be the D? address and/or the URI of the service provider and/or the protocol used by the service, in case trie service provider offers more services using different protocols (e.g., POP3 for e-mail account and HTTP for Web navigation).
  • POP3 for e-mail account and HTTP for Web navigation.
  • Fig. 2 an example of a table with trie information stored in the IA is reported.
  • the illustrated table provides a mapping for subscribers A, B and C, who want to access to one or more services characterised by the service provider SP-I, SP-2, etc.
  • the subscribers are identified by their IMSI.
  • a pseudonym PS is created by the IA for each subscriber, e.g., a PS corresponding to an IMSI of the subscriber is created.
  • more pseudonyms can be generated for a subscriber, where each pseudonym characterises a specific service requested by the subscriber.
  • the creation of pseudonyms is preferred in order to avoid disclosing sensitive data, such as the IMSI, as it will become clearer in the following.
  • the IA After having verified the subscriber's identity, e.g., by mapping the IP address with the UVlSI associated with the subscriber, the IA generates a software token according to the application-level protocol of the access-req ⁇ est message.
  • the token in a case of a SOAP message for a Web Service, can be defined according to the WS-Security specification.
  • the token is inserted in the access- request message, for example as a field inserted in an existing application header of the message or as a new application header added in the message.
  • the token can be inserted in the message by the IA or the IA can order the STI to insert the token in the message.
  • the STI operates also at the application level, hi either case, the STI sends the modified access-request message, i.e., containing the token, to the application server 11, which receives an authenticated message.
  • Authentication of the message can be acknowledged by the application service (running in the application server 11) for instance by a particular application server software that verifies the token and then sends it to the application logics of the service.
  • An example of framework controlling the authentication is the Sun Java System Access Manager, which is an architecture based on an open. Java 2 platform.
  • the authentication token includes an identifier of the subscriber associated to a subscriber's identity defined in the mobile network, typically in the domain of the mobile operator, such as the JJVfSI or the MSISDN.
  • the subscriber's identifier included in the token is a pseudonym associated to a SJJVI-based identity, e.g., the JJVISI or the MSISDN.
  • a pseudonym protects the privacy of the subscriber and prevents the disclosure of sensible information, such as the IMSI, in order to avoid security threats (e.g., fraud to the billing process of the mobile operator), although the present invention does not exclude the use of a subscriber's identity defined in the mobile network in the authentication token.
  • the identifier can be an authorisation string/code assigned by the mobile operator to a subscriber, in dependence for instance of his/her credit. Although it is preferred that the identifier corresponds univocally to a subscriber's identity, the same authorisation string/code can be assigned for a group of subscribers, for instance grouped by age. .
  • the IA passes the generated token, before transmitting it to the STI, to a Public Key Infrastructure (PKI) service 8, which certifies the token for instance by adding a digital signature to the token by means of asymmetric cryptography, which is known per se.
  • PKI 8 can be a commercial framework, like Entrust PKI or VeriSign®, or a freeware/open source tool like OpenSSL.
  • the authentication system of the present invention has the advantage that is transparent to the subscriber, who, after having requested a service, sees only the result of the authentication: either the access to the service or an access rejection.
  • the authentication software platform containing the STI and IA can be under the direct control of the mobile network operator.
  • the STI 10 and the IA 9 can be implemented within the GGSN, for example as software modules that are embedded in the GPRS standard control logic of the GGSN. This can improve the security of the STI against network-level attacks, since it would eliminate the physical connection between the GGSN and the STI
  • the modules STI and IA can be software components realised in standard languages, such as Java, C, C++ and CORBA and installed on hardware components known per se.
  • Figure 3 illustrates the processing diagram of an access operation to a Web Service hosted in an application server, according to a preferred embodiment of the present invention.
  • the main components interacting in the process flow represented in Fig. 3 have the same general logical functions as those described with reference to
  • the MS 2 can be a cellular phone including a data-enabled client for the connection and data transfer within a packet- switched cellular network, such as GPRS, EDGE or UMTS.
  • a packet- switched cellular network such as GPRS, EDGE or UMTS.
  • the cellular phone can be linked (with a wired or a wireless link) to a personal computer that utilises the phone for the connection to the packet-switched network.
  • the application server 11 is hosted in a domain, which is external to the cellular network, which is connected to the server through a public IP network.
  • the MS requests the access to a service "abc" offered in the public IP network by using for instance the SOAP protocol, which is an XML-based language used to pass data to and from a Web Service.
  • the SOAP message can be contained in a HTTP message (at the application level).
  • a SOAP request could t>e for instance an HTTP POST or an HTTP GET request in the header, whereas the SOAP message is contained in the body.
  • Step 31 represents in a simplified manner the interaction between the MS 2 and the GGSN 6, necessary for the MS to gain access to the external network.
  • the MS is identified and authorised by the AAA 7, which allocates an IP address to the MS and stores in memory the mapping information between the IP address and a subscriber's identity, at least for the duration of the data session.
  • the subscriber's identity comprises the 3MSI.
  • the data packet enclosing the access-request message is intercepted by the STI 10, wbrich is located between the GGSlST 6 and the public network.
  • the STI extracts from the intercepted data packet the IP address of the subscriber, i.e., the address allocated to the MS for the session, and preferably the IP destination address, i.e., the address of the application server 11.
  • the STI then forwards the application message (in this case a SOAP message) and tlie subscriber's IP address to the IA 9 (step 33). If the STI operates at levels lowers than the application level, the message is automatically forwarded to the IA, for instance by forwarding the application header(s) towards the IA.
  • the IA gains knowledge of the subscriber's IP address and of the application-level protocol which the message complies with. Transmittal of information between the STI and the IA can for instance occur by means of interfaces specified in Common Object Request Broker Architecture (CORBA), such as the Interface Definition Language (IDL), or in Web Services languages, such as Web Service Description Language (WSDL).
  • CORBA Common Object Request Broker Architecture
  • the IA 9 interrogates the AAA 7 to determine an identity of the subscriber (connected to the cellular network by means of the MS 2) in the GSM network, said identity corresponding to the source IP address captured in the data packet.
  • the AAA 7 responds to the interrogation by providing the IA with a subscriber's identity, in this case represented by the EMSI, associated to the IP address.
  • the IA At the next step (step 35), the IA generates a token including an identifier of the subscriber.
  • the token e.g., a string of characters
  • the identifier included in the token is a pseudonym created by the IA and associated to the IMSI.
  • the identifier can be also associated to the service provider as in the example illustrated in Fig. 2, such as in case more pseudonyms are created for trie same subscriber, i.e., the same EVtSI, to access different services within a session, as in the case of single-sign on (SSO) access mechanism.
  • the IA keeps track of the mapping between the pseudonym(s) and the subscriber's identity defined in the cellular network (i.e., the IMSI), at least for the duration of the session.
  • Issuer Operator.com
  • Issuelnstant 2004-12-03T10:02:OOZ
  • the SAML token of the above example asserts trie identity of the user whose name is "PSEUDONYM" (i.e., the identifier given by the IA), which is associated to an identity defined in the GSM network.
  • the SAML token contains the information on the authentication method used to authorise the access to the service, which is in this case defined by the GSM security scheme (indicated with ⁇ GSM>). Additional optional information is the issuer of the authentication (indicated with operator.com) and the conditions of validity of the token (indicated with the commands NotBefore and NotAfter).
  • the token is forwarded to the PKI 8 service for affixing a digital signature to the token or for encrypting it according to known encryption mechanisms (step 36).
  • the PKI returns the token either certified with a digital signature and/or secured by means of encryption.
  • the certified/encrypted token is indicated in Fig. 3 with DS( ⁇ WS>-token).
  • the IA creates a new access-request message, indicated with "New-soap", which includes the generated token.
  • the new message is the access-request message transmitted from the MS in which the token has been added in the SOAP envelope as an additional field as described in the OASIS WS-Security specification.
  • the new access-request message (including the token) is passed to the STI for the transmission.
  • the STI which has previously copied and stored in its memory the data packet from which information has been extracted, then transmits the received access-request message to the application server 11 (step 39).
  • the application server verifies the digital signature by interrogating the PKI service (step 40). For instance, the PKI verifies that the certificate of the digital signature of trie token is valid.
  • the application server 11 which has received the authentication of the subscriber's identity by means of the token, provides the authenticated subscriber the requested service (step 41).
  • the authentication mechanism described in Fig. 3 is transparent to the user, who does not need to input credentials to access the service.
  • the authentication mechanism allows a transparent access to a plurality of services with a SSO mechanism, which generally presupposes an agreement exists among service providers offering the services (identity federation).
  • FIG. 4 illustrates a block diagram of a packet-switched network connected to an external IP network, according to a further embodiment of the present invention.
  • a MS 2 is radio linked to a packet-switched mobile network 13, e.g., a UMTS network.
  • the mobile network 13 includes an AAA server and a GGSN.
  • the IP network is in this embodiment a Next Generation Network (NGN) 15, a packet-based network that allows convergence between the packet-based Internet and the telephony networks and supports all types of customer traffic including voice, data e video.
  • NGN Next Generation Network
  • An application of the NGN technology is the Voice over IP (VoIP).
  • VoIP Voice over IP
  • call/session .functions in NGN network are based on Session Initiation Protocol (SIP).
  • SIP Session Initiation Protocol
  • a mobile phone MS 2 addresses a SIP message to a SIP server 14 through a NGK 15.
  • the SIP messages exiting the GGSN of the mobile network 13 are intercepted by authentication platform 17.
  • the authentication platform 17 includes a STI 10, an IA 9 and optionally a PKI 8, which have the same general logical functions as those described with reference to Fig.l.
  • the SIP server 14 forwards the SIP message, always through trie NGN 15, to a SIP phone 16, which is an IP node including a client application for making and receiving calls (i.e., a User Agent client and a User Agent server) to and from other phones, either IP- based or landlines/cell phones and which can be installed for instance in a personal computer.
  • SIP message is the request originating from a mobile phone 2 to set up a multimedia call (e.g., a videoconference) with SEP-phone 16.
  • the processing diagram of an access operation through an NGN to a SEP service hosted in a SIP server is schematically illustrated in Fig. 5.
  • the MS 2 requests access to a service offered in the NGN by using SIP protocol.
  • the service is the set up of a videoconference session, which can be requested by an INVITE command.
  • the SIP message can be for instance "ENVITE sip:name@acme.com SIP/2.0", where name@acme.com is the Request URI, which is a SIP URI (e.g., a URL) that specifies the destination of the SIP message.
  • the Request_URI can be a user or a User Agent server defined in the SIP phone.
  • the RequestJURI is a user identified by the SIP-phone 16.
  • the SIP message can be transported at the network level by either TCP or UDP.
  • Step 50 represents in a simplified manner the interaction between the MS 2 and the GGSN 6, necessary for the MS to gain access to the external network.
  • the MS is identified and authorised by the AAA 7, which allocates an IP address to the MS and stores in memory the mapping information between the IP address and a subscriber's identity, e.g., the EVISI, at least for the duration of the data session.
  • the access-request message carried in a data packet is forwarded by the GGSN to the external network (step 51).
  • the dashed line of step 51 represents the logical path that the message would have travelled without the authentication mechanism according to the present invention, i.e., trie message would have been transmitted to the SIP server 14.
  • the SIP message is intercepted by the STI 10, which is located between the GGSN and the NGN.
  • the STI extracts from the intercepted data packet the source IP address (i.e., the address allocated to the MS) and destination IP address, i.e., the address of the SIP server that can handle the request and forward the INVITE message to the right callee (indicated by the SIP URI).
  • the STI then forwards the SIP message and the subscriber's IP address to the IA 9 (step 52).
  • the IA 9 interrogates the AAA 7 to determine a subscriber's identity corresponding to the source IP address captured in the data packet containing the SEP message.
  • the AAA 7 responds to the interrogation by providing the IA with a subscriber's identity, in this case represented by the EMSI, associated to the EP address.
  • the EA At the next step (step 54), the EA generates a token including an identifier of the subscriber.
  • the token can be for instance defined according to the SAML specification (indicated in Fig. 5 as [SAML]token).
  • the identifier is a pseudonym created by the IA and associated to the IMSI.
  • the token is forwarded to the PKI 8 service for affixing a digital signature to the token and/or for encrypting it according to known encryption mechanisms (step 55).
  • the PK-I returns the token either certified with a digital signature and/or secured by means of encryption.
  • the certified/encrypted token is indicated in Fig. 5 with DS([SAML]-token).
  • the IA creates a new access-request message, indicated with "New SIP header", which includes the generated token.
  • the new message is the access-request message transmitted from the MS in which the token has been added in the SIP header as an additional field described in the SIP protocol, as illustrated in Fig. 5 by SIP header
  • the field "SAML-Payload" preceding the DS([SAML]token) is a keyword defined by the IETF and it is used to identify the S AML-token header.
  • the new access-request message (including the token) is passed to the STI for the transmission (step 57).
  • the STI then directs the received SIP message 61 to the SIP server 14 (step 58).
  • step 59 If a digital signature was affixed to the token, th.e application server verifies the digital signature by interrogating the PKI service (step 59). Finally, the application server 14, which has received the authentication of the subscriber's identity by means of the token, transmits a positive response to the
  • the authentication platform 17 can be implemented in the mobile network 13, i.e., in the security domain of the mobile operator.
  • FIG. 6 shows the processing diagram of an access operation to a Web site hosted in an application server, according to an example of a preferred embodiment of the present invention.
  • the access to the Web site is from a circuit-switched mobile network, such as GSM, or from a GPRS, which are connected to the IP network by using Wireless Application Protocol (WAP).
  • WAP Wireless Application Protocol
  • the MS 2 e.g., a GSM telephone
  • This WAP data is sent using a network protocol such as UDP.
  • the application server can be a dedicated WAP server or a traditional Web server.
  • the logical functions of gateway of the cellular network to the external networks is performed by a GGSN 6.
  • ID-FF Identity Federation Framework
  • Liberty Alliance Project the ID-FF is based on SAML standard and provides standard SOAP-based authentication and single-sign-on service interfaces to an identity provider.
  • the MS 2 requests the access to a service "abc" offered in the public IP network by using for instance the HTTP protocol.
  • HTTP GET request is given, namely "GET /abc HTTP/1. /”.
  • Step 71 represents in a simplified manner the interaction between the MS 2 and the GGSN, necessary for the MS to gain access to the external network.
  • the MS is identified and authorised by the AAA 7, which allocates an IP address to the MS and stores in memory the mapping information between the IP address and a subscriber's identity, at least for the duration of the data session.
  • the subscriber's identity comprises the IMSI.
  • the data packet enclosing the access-request message is intercepted by the STI 10, which is located between the GGSN and the public network.
  • the STI extracts from the intercepted data packet the IP address of the subscriber, i.e., the address allocated to the MS for the session, and the IP destination address, i.e., the address of the application server 11.
  • the STI then forwards the application message (in this case an HTTP GET message) and the subscriber's IP address to the IA 9 (step 73).
  • the IA 9 interrogates the AAA 7 to determine an identity of the subscriber (connected to the cellular network by means of the MS 2), said identity corresponding to the source IP address captured in the data packet.
  • the AAA 7 responds to the interrogation by providing trie IA with a subscriber's identity, in this case represented by the EVISI, associated to th.e IP address.
  • the IA generates a token including an identifier of the subscriber.
  • the identifier included in the token is a pseudonym created by the IA and associated to the BVISI.
  • the token can be for instance defined according to the SAML specification (indicated in Fig. 6 as [SAML]-token).
  • the identifier is a pseudonym created by the IA and associated to the DVISI.
  • the token is forwarded to the PKI 8 service for affixing a digital signature to the token and/or for encrypting it according to known encryption mechanisms (step 76).
  • the PKlI returns the token either certified with a digital signature and/or secured by means of encryption.
  • the certified/encrypted token is indicated in Fig. 6 with DS([SAMX]-token).
  • the IA creates an 5 "artifact” that acts as a pointer to the SAML assertion according to a standard defined by Liberty Alliance. Said artifact is indicated in Fig. 6 with "Artifact(SAML)". The artifact is then provided to the STI at step 78. At step 79, the STI sends the HTTP GET message containing the "Artifact(SAML)" to the Web/WAP server. During step 80, the server, which has received the access-request O message containing the artifact, requests the IA to provide the SAML token corresponding to the artifact.
  • FIG. 7 illustrates another preferred embodiment of the invention in which the first network of the subscriber requesting a service is an ADSL access network, whereas the second network is an IP network.
  • the embodiment of Fig. 7 can represent an exemplary scenario where a subscriber of the ADSL network wants to access from her/his personal computer (PC) 18, through the IP network, a service at a O Web site hosted in an application server 24.
  • PC personal computer
  • the PC 18 is connected to an ADSL modem 19 through a standard serial USB (Universal Serial Bus) interface.
  • the PC 18 and ADSL modem. 19 is generally referred to as customer premises equipment (CPE) 68.
  • CPE customer premises equipment
  • alternative CPEs can be considered, such as a residential gateway connected to one or more PCs, IP phones or to a TV set-top 5 box.
  • a CPE is employed to originate, route, or terminate telecommunications and to provide for authentication request to access a PDN, e.g., by typing a logon ID and password from a PC's keyboard or by automatic authentication from a residential gateway (e.g., by means of a string code included in a smart card or embedded in the f ⁇ rnrware of the residential gateway). It is O emphasised that this authentication is within the access network to authorise the access to a PDN (e.g., Internet).
  • a PDN e.g., Internet
  • the subscriber is connected via a CPE 68 with a DSL access multiplexer (DSLAM) 30.
  • the DSLAM 30 includes a multiplexer/demultiplexer and the customer line (i.e., wired link 67) connects to an assigned ADSL terminal unit within 5 the DSLAM at the central office (operator premises) 66.
  • the DSLAM 30 uplinks to a broadband network access server (BNAS) 29, which provides the application-level session management including routing or service selection.
  • BNAS broadband network access server
  • the CPE resides at the end-user location (e.g., home or office), whicli is schematically indicated in Fig. 7 with reference number 20.
  • the connection between the CPE and the DSLAM is a wired link 67, generally a standard copper telephone line.
  • POTS plain old telephone system
  • the BNAS 29, together with the DSLAM 30, functions as gateway to an external packet data network, in this case IP network 22. It is important to note that communication between the CPE and the DSLAM uses a dedicated wired link between the customer premises and the central office, thereby ensuring a high-level security of the communications within the DSL infrastructure.
  • the BNAS processes the authentication of the subscriber requesting to access the IP network so as to authorise the access to trie subscriber.
  • Logon authentication is carried out by an authentication, authorization and accounting (AAA) server 26.
  • the AAA server 26 performs logical operations similar to those of the AAA server of the mobile network described in the embodiment of Fig. 1.
  • the AAA server contains a database wherein the allocated IP address is associated to a subscriber's identity within the xDSL network.
  • logon authentication can be based on password-based mechanisms, smart cards or crypto tokens.
  • a preferred logon authentication mechanism uses a logon ID, generally a username associated to a password, which is input by the subscriber ⁇ vhen requesting a connection to an external data network.
  • logon ID can also be included in a smart card. The use of a logon ID allows discrimination between different users that may employ the same subscriber station, e.g., users that connect through the same PC.
  • the subscriber can be identified within the ADSL infrastructure by the calling line identification (CLI) of the PSTN.
  • CLI calling line identification
  • a Security Token Injector (STI) 65 is logically linked to the BNAS 29.
  • the STI is positioned to control the incoming traffic from the ADSL network.
  • the STI 65 intercepts the data packets generated from the CPE 68 and directed to the IP network 22 thorough the BNAS 29.
  • the STI 65 operates at least at the network level and captures the data packets exiting the BNAS 29. If the STI operates only at the network level or up to the transport level only, it needs to capture all the data packets exiting the BNAS (and directed to the IP network), since it cannot recognise the application messages carried in the data packets, e.g., whether it is an access-request message and on which application-level protocol the message is carried. In case the STI operates also at the application level, it can recognise the access-request messages and discriminate the different application-level protocols. For instance, if operating also at the application level, the STI can be programmed to intercept only the HTTP access-request messages and to let messages codified in other protocols through.
  • STI has to intercept in a data packet carrying an access-request message is the information at the network level on the subscriber's address, e.g., in Internet the IP address allocated to the subscriber.
  • IA software component Identity Authority
  • the IA is responsible for the management of the identity of the subscribers accessing the external PDN, i.e., IP network 22.
  • the IA receives from the STI at least the subscriber's IP address and the information on the application level protocol of the access-request message.
  • the latter information can be obtained either by receiving the data packet from the STI (as a "closed envelope" if the STI operates only up to the network/transport level) or, if the STI operates also at the application level, by receiving specific information sucli as the protocol type.
  • the IA 64 identifies the subscriber (i.e., the subscriber's station e.g., via smart card logon or from the CLI) that requests a service by gaining knowledge of its IP address from the STI 65 and by gaming knowledge of the identity of the subscriber by interrogating the AAA 26, which contains the mapping between the allocated IP addresses and a subscriber's identity (or identities).
  • the subscriber i.e., the subscriber's station e.g., via smart card logon or from the CLI
  • the AAA 26 contains the mapping between the allocated IP addresses and a subscriber's identity (or identities).
  • the IA stores the information relative to the subscriber's identity and to the service he/she requests.
  • the information on the requested service can be the IP address and/or the URI of the service provider and/or the protocol used by the service, in case the service provider offers more services using different protocols (e.g., POP3 for e-mail account and HTTP for Web navigation).
  • POP3 for e-mail account and HTTP for Web navigation.
  • Fig. 8 an example of a table with the information stored in trie IA 64 is reported. The illustrated table provides a mapping for subscribers A, B and C, who want to access to one or more services characterised by the service provider SP-I, SP-2, etc.
  • the subscribers are identified by their logon ID, e.g., username and password (LOGIN-A, LOGIN-B, etc.).
  • a pseudonym PS is created by the IA for each subscriber, e.g., a PS corresponding to a logon ID of the subscriber is created.
  • more pseudonyms can be generated for a subscriber, where each pseudonym characterises a specific service requested by the subscriber. The creation of pseudonyms is preferred in order to avoid disclosing sensitive data, such as the CLI or the logon ID.
  • the IA After having verified the subscriber's identity, e.g., by mapping the IP address with the logon ID associated with the subscriber, the IA generates a software token according to the application-level protocol of the access-request message.
  • the token is inserted in the access-request message, for example as a field inserted in an existing application header of the message or as a new application header added in the message.
  • either the token can be inserted in the message by the IA or the IA can order the STI to insert the token in the message.
  • the STI operates also at the application level.
  • the STI sends the modified access-request message, i.e., containing the token, to the application server 24, which receives an authenticated message.
  • the authentication token includes an identifier of the subscriber associated to a subscriber's identity defined in the fixed access network.
  • the subscriber's identifier included in the token is a pseudonym associated to a subscriber's identity, e.g., the CLI or the logon ID.
  • a pseudonym protects the privacy of the subscriber and prevents the disclosure of sensible information, although the present invention does not exclude the use in the authentication token of a subscriber's identity defined in the PSTN or in the fixed access network.
  • the identifier can be an authorisation string/code assigned by the PSTN operator to a subscriber, in dependence for instance of his/her credit. Although it is preferred that the identifier corresponds univocally to a subscriber's identity, the same authorisation string/code can be assigned for a group of subscribers, for instance grouped by age.
  • the IA 64 passes the generated token, before transmitting it to the STI, to a Public Key Infrastructure (PKI) service 63, which certifies the token for instance by adding a digital signature to the token by means of asymmetric cryptography, which is known per se.
  • PKI Public Key Infrastructure
  • the STI 65 and the IA 64 can be preferably implemented within the BNAS, for example as software modules that are embedded in the control logic of the BNAS. This can improve the security of the STI against network-level attacks, since it would eliminate the physical connection between the BNAS and the STI.
  • FIG. 7 to 9 in the context of digital subscriber line (DSL) technology (and in particular ADSL technology), it will be understood that the present invention is not limited to xDSL technologies. Indeed, other access technologies and/or network configurations, such as, but not limited to, hybrid fibre coax (HFC), wireless connections (e.g., WiFi® or WiMAX), fibre-to-the-home (FTTH), and/or Ethernet may also be used in other embodiments of the present invention.
  • Figure 9 illustrates a processing diagram of an access operation to a Web site hosted in an application server. The main components interacting in the process flow have the same general logical functions as those described with reference to Fig. 7 and are indicated with the same reference number.
  • the subscriber station requests the access to a service "abc" offered in the public IP network by using the SOAP protocol.
  • the HTTP request could be for instance an HTTP POST, e.g. "POST /abc HTTP/1.1".
  • the subscriber station which is in this embodiment an end-user peripheral device 18 (e.g., a PC) linked to an ADSL modem, authenticates within the ADSL infrastructure in a manner known per se at step 91. Namely, step 91 represents in a simplified manner the interaction between the PC 18 (via a DSL modem) and the BNAS 29, necessary for the subscriber station to gain access to the external network.
  • the AAA 26 allocates an IP address to the subscriber station and stores in memory the mapping information between the IP address and a subscriber's identity, at least for the duration of the data session. The subscriber station is then authorized from the ADSL access network to access IP services and an IP address is assigned to the subscriber.
  • step 92 the access-request message carried in a data packet is forwarded by the BNAS to the external network.
  • the dashed line of step 92 represents the logical path that the message would have travelled without the authentication mechanism according to the present invention, i.e., the message would have been transmitted to the application server 24.
  • the data packet enclosing the access-request message is intercepted by the STI 65, which is located between the BNAS 29 and the public network.
  • the STI extracts from the intercepted data packet the IP address of the subscriber, i.e., the address allocated to the subscriber station for the session, and preferably the IP destination address, i.e., the address of the application server 24.
  • the STI then forwards the application message (in this case a SOAP message) and the subscriber's IP address to the IA 64 (step 93).
  • the message is automatically forwarded to the IA, for instance by forwarding the application header(s) towards the IA.
  • the STI operates at the application level, it recognises the protocol used in the application-level message, in this case the SOAP over HTTP protocol.
  • the IA gains knowledge of the subscriber's IP address and of the application-level protocol which the message complies with. Transmittal of information between the STI and the IA can for instance occur by means of interfaces specified in Common Object Request Broker Architecture (CORBA), such as the Interface Definition Language (IDL), or in Web Services languages, such as Web Service Description Language (WSDL).
  • CORBA Common Object Request Broker Architecture
  • IDL Interface Definition Language
  • WSDL Web Service Description Language
  • the IA 64 interrogates the AAA 26 to determine an identity of the subscriber in the PSTN, said identity corresponding to the source IP address captured in the data packet.
  • the AAA 26 responds to the interrogation by providing the IA with a subscriber's identity, in this case represented by the Logon ID, associated to the IP address.
  • the IA generates a token including an identifier of the subscriber.
  • the token e.g., a string of characters
  • the identifier included in the token is a pseudonym created by the IA and associated to the logon ID.
  • the identifier can be also associated to the service provider as in the example illustrated in Fig. 8, such as in case more pseudonyms are created for the same subscriber, i.e., the same logon ID, to access different services within a session, as in the case of single-sign on (SSO) access mechanism.
  • the IA keeps track of the mapping between the pseudonym(s) and the subscriber's identity defined in the PSTN (e.g., the logon ID or CLI), at least for the duration of the session.
  • the token is forwarded to the PKI 63 service for affixing a digital signature to the token or for encrypting it according to known encryption mechanisms (step 97).
  • the PKI returns the token either certified with a digital signature and/or secured by means of encryption.
  • the certified/encrypted token is indicated in Fig. 9 with DS( ⁇ WS>-token).
  • the IA creates a new access-request message, indicated with "New-soap", which includes the generated token (step 98).
  • the new access-request message (including the token) is passed to the STI for the transmission.
  • the new message is the access- request message transmitted from the subscriber station in which the token has been added in the SOAP envelope as an additional field as described in the OASIS WS- Security specification.
  • the STI wliich has previously copied and stored in its memory the data packet from which information has been extracted, then transmits the received access-request message to the application server 24 (step 99).
  • the application server verifies the digital signature by interrogating the PKI service (step 100). For instance, the PKI verifies that the certificate of the digital signature of the token is valid.
  • the application server 24 which has received the authentication of the subscriber's identity by means of the token, provides the authenticated subscriber the requested service (step 101).
  • the authentication mechanism described in Fig. 9 is transparent to the user, who does not need to input credentials to access the service.
  • the authentication mechanism allows a transparent- access to a plurality of services with a SSO mechanism, which generally presupposes an agreement exists among service providers offering the services (identity federation).
  • identity federation service providers offering the services
  • a user is a subscriber of more telecommunication networks and therefore wants or needs to access application services from different networks.
  • different pseudonyms can be created for the same subscriber acceding different application services that can be (but not necessarily) delivered by different service providers.
  • a user can be identified at a service application (i.e., to a service provider) by a pseudonym, which is the same for the different networks from which the user accesses the service.
  • Figure 10 schematically illustrates a scenario where a user is a subscriber of more than a telecommunication network, namely an ADSL access network 121, a wireless (WiFi®) access network 124, a GPRS/GSM network 128 and a UMTS network 126.
  • the user can send a request to access an application service at the application server 129 through the IP network 120 from networks 121, 124, 126 or 128.
  • a Security Token Injector is logically linked to the access gateway or access point (e.g., BNAS, GGSN), which acts as gateway to the IP network, of each first network from which the subscriber requests the application service.
  • STI's 122, 123, 125 and 127 intercept access-request messages originating from networks 121, 124, 126 and 127, respectively.
  • each STI is logically linked to an Identity Authority (IA) that is responsible for the management of the identity of the subscriber accessing the application service through trie IP network.
  • IA Identity Authority
  • the functionality and logical operations of the STI and IA are described more in detail with reference to the previous embodiments.
  • the IA of each first network gains knowledge of the identity of the subscriber from the captured IP address and associates a pseudonym to the IP address, which not only identifies the subscriber (by its association to a subscriber's identity within the first network), but relates to the application service requested.
  • the EA In order to be able to relate the requested service to the pseudonym, the EA (or the STI if it operates at trie application level) needs to extract from the access- request message the URI of the requested service. By gaining knowledge of the URJ, the subscriber's identifier can be associated to service-related pseudonym and then be inserted in the access-request message.
  • the service-related pseudonym can be created by the service provider running the requested service, and then communicated to the IAs.
  • Several solutions are possible to perform such communication. It could be performed either in an off-line way, through some provisioning tools provided by the IAs and used by the service provider, or at run ⁇ time, by means of protocols, such as the ones specified by the Liberty Alliance consortium for supporting identity federation.
  • the identity of the subscriber is guaranteed by the first network from which the user requests the service.
  • a possible scenario of multi-network access can be that of a user that is a subscriber of a plurality of networks, e.g., a GPRS, a UMTS and a fixed access network such as xDSL over telephone lines of the PSTN, which are managed by a multi-platform operator.
  • a multi-platform operator e.g., a GPRS, a UMTS and a fixed access network such as xDSL over telephone lines of the PSTN, which are managed by a multi-platform operator.
  • some services require mutual authentication between the client (i.e., the subscriber station) and the server.
  • the user may need or want to know whether he or site is really communicating with the desired or correct server.
  • FIG. 11 is a simplified process diagram that illustrates an access to a service hosted in an application server through a PDN in a context of mutual authentication, according to a preferred embodiment of the invention.
  • the subscriber station 110 which can be either a mobile station or a CPE, requests a service hosted in application server 112.
  • the message is an HTTP access-request message of the type POST.
  • said message is intercepted by a STI 111 and a token, i.e., Token-c, is created and associated to the message.
  • the STI then sends the message with the associated token to the application server (step 114).
  • the server 112 After having received the message (and optionally having verified the validity of the authentication), the server 112 creates a reply token, i.e., Token-s, which is put into the positive response "Welcome" to the received POST message.
  • Tlie Token-s can be a string of characters implemented in the software that runs the application service (e..g., Java Servlet or Microsoft Active Server Pages), for instance according to a standard such as a SAML assertion.
  • the Token-s is generated by a logical entity (not shown in the figure) logically linked to the server, preferably at the service provider premises.
  • the logical entity can be an application firewall located in front of the application server.
  • the response message including the Token-s and transmitted by the application server 112 to the subscriber station 110 is intercepted by the STI 111, which extracts the Token-s from the response message and verifies its validity.
  • the validity can be verified by means of a digital signature or by a secret, e.g., a symmetric key, shared between the network operator (assuming that the STI is at the operator premises) and the service provider. If trie validity of Token-s is positively verified, the STI transmits the intercepted positive response message "Welcome" to the subscriber station (step 116) or it creates a new positive response message that is transmitted to the subscriber station 110. Otherwise, the STI interrupts the communication and sends an error message to trie subscriber station (not shown in the figure).
  • the STI operates at the application level and therefore it can not only intercept the response message transmitted from the application server, but also extract the Token-s. It is to be understood that, in case the STI operates up to the transport level, the STI 111 intercepts the response message and then transmits it to the IA (not shown in Fig. 11), which extracts the application-level Token-s and verifies its validity.
  • said token in order to avoid interception or theft of the Token-s by an unauthorised party, said token can be either protected by encryption or be associated to a lifetime. It is worth noting that also the mechanism of authentication of the server lias the advantage of being transparent to the end user.
EP05792578A 2004-10-26 2005-09-30 Verfahren und system zum transparenten authentifizieren eines mobilbenutzers für den zugang zu web-diensten Withdrawn EP1813078A1 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP05792578A EP1813078A1 (de) 2004-10-26 2005-09-30 Verfahren und system zum transparenten authentifizieren eines mobilbenutzers für den zugang zu web-diensten

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP2004012052 2004-10-26
PCT/EP2005/010590 WO2006045402A1 (en) 2004-10-26 2005-09-30 Method and system for transparently authenticating a mobile user to access web services
EP05792578A EP1813078A1 (de) 2004-10-26 2005-09-30 Verfahren und system zum transparenten authentifizieren eines mobilbenutzers für den zugang zu web-diensten

Publications (1)

Publication Number Publication Date
EP1813078A1 true EP1813078A1 (de) 2007-08-01

Family

ID=38190948

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05792578A Withdrawn EP1813078A1 (de) 2004-10-26 2005-09-30 Verfahren und system zum transparenten authentifizieren eines mobilbenutzers für den zugang zu web-diensten

Country Status (1)

Country Link
EP (1) EP1813078A1 (de)

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2006045402A1 *

Similar Documents

Publication Publication Date Title
US7954141B2 (en) Method and system for transparently authenticating a mobile user to access web services
US7624429B2 (en) Method, a network access server, an authentication-authorization-and-accounting server, and a computer software product for proxying user authentication-authorization-and-accounting messages via a network access server
EP1735985B1 (de) Ein verfahren, netzwerkkomponente und system zur bereitstellung sicheren nutzersitzung
US8261078B2 (en) Access to services in a telecommunications network
US8959598B2 (en) Wireless device authentication between different networks
JP4713338B2 (ja) セルラ通信システムにおいて再認証を可能にする方法および装置
US20110030047A1 (en) Method, apparatus and system for protecting user information
US20060195893A1 (en) Apparatus and method for a single sign-on authentication through a non-trusted access network
US20110289573A1 (en) Authentication to an identity provider
WO2005096644A1 (fr) Procede d'etablissement d'une association de securite entre l'abonne itinerant et le serveur du reseau visite
EP1618697A2 (de) Identitätsabbildungsmechanismus bei der wlan-zugangsregelung mit öffentlichen authentifizierungsservern
EP2355439A1 (de) Zugriff auf eingeschränkte Dienste
Keromytis Voice over IP: Risks, threats and vulnerabilities
US20060190601A1 (en) Localized authentication, authorization and accounting (AAA) method and apparatus for optimizing service authentication and authorization in a network system
US20120106399A1 (en) Identity management system
EP1961149B1 (de) Verfahren zum sicheren assoziieren von daten mit http- und https-sitzungen
EP1813078A1 (de) Verfahren und system zum transparenten authentifizieren eines mobilbenutzers für den zugang zu web-diensten
WO2003073240A1 (en) User authentication between resources in a data network
Tzwetkov et al. 'WAP Protocol Security Solutions for Mobile Commerce
Wiederkehr Approaches for simplified hotspot logins with Wi-Fi devices
Zouari et al. A novel authentication model based on secured IP smart cards
Xenakis et al. Alternative Schemes for Dynamic Secure VPN Deployment in UMTS
EP2399408A1 (de) Authentifizierung bei einem identitäts-provider
HOLTMANNS et al. Identity Management in Mobile Communication Systems
Björksten et al. Requirements and

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070423

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20071024

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: TELECOM ITALIA S.P.A.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20180104