RU2005133710A - Шифрование между сетью cdma сетью gsm - Google Patents

Шифрование между сетью cdma сетью gsm Download PDF

Info

Publication number
RU2005133710A
RU2005133710A RU2005133710/09A RU2005133710A RU2005133710A RU 2005133710 A RU2005133710 A RU 2005133710A RU 2005133710/09 A RU2005133710/09 A RU 2005133710/09A RU 2005133710 A RU2005133710 A RU 2005133710A RU 2005133710 A RU2005133710 A RU 2005133710A
Authority
RU
Russia
Prior art keywords
network
key
algorithm
mobile station
encryption
Prior art date
Application number
RU2005133710/09A
Other languages
English (en)
Other versions
RU2366094C2 (ru
Inventor
Никхил ДЖАИН (US)
Никхил ДЖАИН
Брюс КОЛЛИНЗ (US)
Брюс Коллинз
Тхади М НАГАРАДЖ (US)
Тхади М НАГАРАДЖ
Original Assignee
Квэлкомм Инкорпорейтед (US)
Квэлкомм Инкорпорейтед
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Квэлкомм Инкорпорейтед (US), Квэлкомм Инкорпорейтед filed Critical Квэлкомм Инкорпорейтед (US)
Publication of RU2005133710A publication Critical patent/RU2005133710A/ru
Application granted granted Critical
Publication of RU2366094C2 publication Critical patent/RU2366094C2/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Claims (10)

1. Способ беспроводной связи между первой сетью и второй сетью, позволяющий мобильной станции (MS), подписанной в первой сети, осуществлять связь, используя вторую сеть, заключающийся в том, что запоминают идентификатор мобильной станции, получают от первой сети информацию об аутентификации на основе идентификатора мобильной станции, используют информацию об аутентификации из первой сети для создания ключа, заменяют ключ ключом аутентификации, используемым в первом алгоритме, для аутентификации мобильной станции, и заменяют ключ ключом шифрования, используемым во втором алгоритме, для шифрования сообщений между мобильной станцией и второй сетью.
2. Способ по п.1, в котором созданный ключ происходит из первой сети.
3. Способ по п.1, в котором первый алгоритм выполняют во второй сети.
4. Способ по п.1, в котором ключом аутентификации являются совместно используемые засекреченные данные SSD-A.
5. Способ по п.1, в котором ключом шифрования являются совместно используемые засекреченные данные SSD-B.
6. Способ по п.2, в котором первой сетью является сеть глобальной системы мобильной связи (GSM).
7. Способ по п.2, в котором второй сетью является сеть множественного доступа с кодовым разделением каналов (CDMA).
8. Способ по п.2, в котором первым алгоритмом является алгоритм аутентификации и шифрования речи в системе сотовой связи (CAVE).
9. Способ по п.7, в котором вторым алгоритмом является алгоритм CAVE.
10. Мобильная станция, содержащая средство для приема ключа от первой сети, средство для замены ключа первой сети на ключ аутентификации, используемый в первом алгоритме, для аутентификации мобильной станции и средство для замены упомянутого ключа ключом шифрования, используемым во втором алгоритме, для шифрования сообщений между мобильной станцией и второй сетью.
RU2005133710/09A 2003-04-02 2004-04-02 Шифрование между сетью cdma и сетью gsm RU2366094C2 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US46025703P 2003-04-02 2003-04-02
US60/460,257 2003-04-02

Publications (2)

Publication Number Publication Date
RU2005133710A true RU2005133710A (ru) 2006-05-27
RU2366094C2 RU2366094C2 (ru) 2009-08-27

Family

ID=33159754

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2005133710/09A RU2366094C2 (ru) 2003-04-02 2004-04-02 Шифрование между сетью cdma и сетью gsm

Country Status (11)

Country Link
US (1) US7110747B2 (ru)
EP (2) EP1618692A4 (ru)
JP (1) JP4705021B2 (ru)
KR (1) KR101164682B1 (ru)
CN (1) CN1799213A (ru)
AU (1) AU2004228400B2 (ru)
BR (1) BRPI0409006A (ru)
CA (1) CA2521044A1 (ru)
MX (1) MXPA05010640A (ru)
RU (1) RU2366094C2 (ru)
WO (1) WO2004091176A2 (ru)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101035216B1 (ko) 2003-03-18 2011-05-18 퀄컴 인코포레이티드 Cdma 네트워크와 gsm 네트워크 사이의 인증
US7203482B2 (en) * 2003-05-02 2007-04-10 Steven Blumenthal Authentication of mobile devices via proxy device
US7813746B2 (en) * 2003-10-24 2010-10-12 Samsung Electronics Co., Ltd. Wireless network using shared traffic channel mode of operation for broadcast services
US8229118B2 (en) * 2003-11-07 2012-07-24 Qualcomm Incorporated Method and apparatus for authentication in wireless communications
US20050250537A1 (en) * 2004-05-07 2005-11-10 Narea Jaime M Wireless pay telephone system using multiple subscriber identification module (SIM) cards
JP2005341348A (ja) * 2004-05-28 2005-12-08 Fujitsu Ltd 無線通信システム及び秘匿制御方法
JP4622334B2 (ja) * 2004-06-23 2011-02-02 日本電気株式会社 コンテンツデータ利用システム及びその方法並びに移動通信端末及びプログラム
US7551924B2 (en) * 2004-09-20 2009-06-23 Nextel Communications Inc. System and method for using a dual-mode mobile station
CN100505927C (zh) * 2004-10-22 2009-06-24 北京握奇数据系统有限公司 动态口令认证方法
US20060205386A1 (en) * 2005-03-11 2006-09-14 Lei Yu Method and apparatus for providing encryption and integrity key set-up
EP1765030A1 (en) * 2005-09-19 2007-03-21 Mitsubishi Electric Information Technology Centre Europe B.V. Method for transferring the context of a mobile terminal in a wireless telecommunication network
US7941143B2 (en) * 2005-11-15 2011-05-10 Motorola Solutions, Inc. Method and system for leveraging an authentication on one network to obtain an authentication on another network
CN100444788C (zh) * 2006-01-17 2008-12-24 山东优加利信息科技有限公司 一种基于广域网的电生理数据远程移动监测方法及装置
US8229398B2 (en) * 2006-01-30 2012-07-24 Qualcomm Incorporated GSM authentication in a CDMA network
CN100563159C (zh) * 2006-02-23 2009-11-25 华为技术有限公司 通用鉴权系统及访问该系统中网络业务应用的方法
JP5020318B2 (ja) * 2007-06-25 2012-09-05 パナソニック株式会社 無線通信ユニット及び携帯端末装置、並びに無線認証制御方法
US8249629B2 (en) * 2007-12-24 2012-08-21 Qualcomm Incorporated Providing transparent CDMA short message service using non-CDMA mobile devices, smart cards and networks
JP5351181B2 (ja) * 2008-02-21 2013-11-27 アルカテル−ルーセント 異種ネットワークのためのワンパス認証機構およびシステム
FR2932639B1 (fr) * 2008-06-12 2010-08-20 Alcatel Lucent Detection d'anomalie de trafic emis par un terminal mobile dans un reseau de radiocommunication
US8571218B2 (en) 2010-06-01 2013-10-29 GreatCall, Inc. Short message service cipher
US11233775B1 (en) * 2021-06-11 2022-01-25 Zoi Meet B.V. Method and system for protecting user privacy during audio content processing

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4901307A (en) 1986-10-17 1990-02-13 Qualcomm, Inc. Spread spectrum multiple access communication system using satellite or terrestrial repeaters
JP3105361B2 (ja) * 1992-08-19 2000-10-30 日本電信電話株式会社 移動通信方式における認証方法
US5603081A (en) * 1993-11-01 1997-02-11 Telefonaktiebolaget Lm Ericsson Method for communicating in a wireless communication system
US5887251A (en) * 1996-10-30 1999-03-23 Ericsson Inc. Authentication key management for mobile stations
US6584310B1 (en) * 1998-05-07 2003-06-24 Lucent Technologies Inc. Method and apparatus for performing authentication in communication systems
FI105964B (fi) * 1998-12-16 2000-10-31 Nokia Networks Oy Menetelmä matkaviestinyhteyksien hallintaan
US7313381B1 (en) * 1999-05-03 2007-12-25 Nokia Corporation Sim based authentication as payment method in public ISP access networks
US6839434B1 (en) * 1999-07-28 2005-01-04 Lucent Technologies Inc. Method and apparatus for performing a key update using bidirectional validation
US7016326B2 (en) * 2001-12-07 2006-03-21 Qualcomm Incorporated Method and apparatus for effecting handoff between different cellular communications systems
AU2003223615A1 (en) * 2002-04-15 2003-11-03 Spatial Wireless, Inc. Method and system for providing authentication of a mobile terminal in a hybrid network for data and voice services
KR101035216B1 (ko) * 2003-03-18 2011-05-18 퀄컴 인코포레이티드 Cdma 네트워크와 gsm 네트워크 사이의 인증

Also Published As

Publication number Publication date
CA2521044A1 (en) 2004-10-21
US7110747B2 (en) 2006-09-19
CN1799213A (zh) 2006-07-05
EP1618692A2 (en) 2006-01-25
JP4705021B2 (ja) 2011-06-22
MXPA05010640A (es) 2005-12-15
AU2004228400B2 (en) 2009-12-10
JP2006522571A (ja) 2006-09-28
WO2004091176A3 (en) 2005-02-17
KR101164682B1 (ko) 2012-07-11
US20050031124A1 (en) 2005-02-10
RU2366094C2 (ru) 2009-08-27
AU2004228400A1 (en) 2004-10-21
EP1618692A4 (en) 2008-10-29
WO2004091176A2 (en) 2004-10-21
KR20060003338A (ko) 2006-01-10
EP2627030A1 (en) 2013-08-14
BRPI0409006A (pt) 2006-05-09

Similar Documents

Publication Publication Date Title
RU2005133710A (ru) Шифрование между сетью cdma сетью gsm
US7937585B2 (en) Systems and methods for providing security to different functions
US6857075B2 (en) Key conversion system and method
CN101406021B (zh) 基于sim的认证
KR101097709B1 (ko) 셀룰러 시스템과 연관된 보안값(들)에 기초하여 무선근거리 네트워크에 대한 액세스를 인증하는 방법
CA2377292C (en) System and method for providing secure communications between wireless units using a common key
US8600356B2 (en) Authentication in a roaming environment
CN101199182A (zh) 用于为无线通信网络的管理和控制业务提供完整性保护的方法和装置
CN101076190A (zh) 移动通信系统中鉴权密钥的管理
CN101164315A (zh) 利用通信网络中无线通信协议的系统和方法
JP2011205667A (ja) Cdma通信システムにおけるメッセージ保全性のための方法及び装置
CN101228766A (zh) 密钥材料的交换
TW200642500A (en) Home location register, subscriber identity module, wireless communication system, authentication vector generation method, calculation operation method, and subscriber authentication method
JP2006522571A5 (ru)
ES2344098T3 (es) Autentificacion en una red de radiotelefonia movil.
WO2001069838A2 (en) Method, and associated apparatus, for generating security keys in a communication system
AR039072A1 (es) Autenticacion en una red de comunicaciones hibrida
JP4477064B2 (ja) 非脱着式uimを備えるmsをcaveアルゴリズムを用いて認証する方法及び装置
CN101635993B (zh) 在无线通信用户设备中进行加密的设备和方法
CN1650580B (zh) 保证链路安全的方法及实现该方法的数据终端
EP1359778A1 (en) System, method and station for use in secure communication
ES2255570T3 (es) Procedimiento de implantacion de informacion en un identificador.
JP2005046365A (ja) 無線通信端末装置、サーバ装置及び無線通信システム
Park et al. Authentication Scheme for Security of Mobile Communications
TH62912A (th) เครื่องมือและวิธีการของการใช้กุญแจดรรชนีการประมวลลับในเครือข่ายการสื่อสารแบบลูกผสม

Legal Events

Date Code Title Description
MM4A The patent is invalid due to non-payment of fees

Effective date: 20110403