WO2006060943A1 - Authentication method - Google Patents

Authentication method Download PDF

Info

Publication number
WO2006060943A1
WO2006060943A1 PCT/CN2005/001767 CN2005001767W WO2006060943A1 WO 2006060943 A1 WO2006060943 A1 WO 2006060943A1 CN 2005001767 W CN2005001767 W CN 2005001767W WO 2006060943 A1 WO2006060943 A1 WO 2006060943A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
mobile terminal
network
random number
security key
Prior art date
Application number
PCT/CN2005/001767
Other languages
English (en)
French (fr)
Inventor
Kunyang Dong
Zhengwei Wang
Chunyan Zhou
Shangbin Wang
Zhiming Zhu
Tianzhen Huang
Jie Kong
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to AT05802192T priority Critical patent/ATE454000T1/de
Priority to DE602005018638T priority patent/DE602005018638D1/de
Priority to EP05802192A priority patent/EP1758417B1/en
Publication of WO2006060943A1 publication Critical patent/WO2006060943A1/zh
Priority to US11/612,314 priority patent/US8909193B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present invention relates to an authentication method, and particularly to a method for generating authentication information by a network side device in a mobile communication system, a method for authenticating a network by a mobile terminal in a mobile communication system, and an authentication method in a mobile communication system .
  • the current mobile terminals adopt a method of separating the cards, that is, the mobile terminal itself and the user card holding the information for verifying the wireless network users are two independent parts, and they can be combined at the time of use.
  • the current user card is mainly used for the subscriber identity module card in the wireless communication system, for example, the subscriber identity module (SIM) card of the Global System for Mobile Communications (GSM) system, and the USIM card of the Wideband Code Division Multiple Access (WCDMA) communication system.
  • SIM subscriber identity module
  • GSM Global System for Mobile Communications
  • WCDMA Wideband Code Division Multiple Access
  • the use of the machine card separation method brings great convenience to the user, and also causes the mobile terminal to be stolen and robbed, so that in some places people do not dare to hang the mobile terminal at the waist.
  • the new SIM card can be used without any problems.
  • the thief can resell the stolen mobile terminal for profit.
  • the user not only loses economic benefits, but also needs to go through a series of procedures at the communication carrier, such as changing the subscription data, which brings great inconvenience to the user.
  • the mobile terminal is lost, and the user is saved in the mobile terminal. Common information, such as directory records, etc., will also be lost, which will have a significant impact on the daily life and work of the user.
  • a more common method is to set password protection on the mobile terminal. For example, if the power-on password is set on the mobile terminal, the correct power-on password needs to be input every time the power is turned on, and the mobile terminal can perform subsequent operations such as registering with the network. If the power-on password is not entered correctly, the mobile terminal cannot be used normally. In this way, even if the thief gets the user's mobile terminal, it cannot be used and sold because the correct password cannot be entered. Therefore, this method solves the problem that the mobile terminal is easily stolen to some extent. However, for this method, the legitimate user needs to input the password every time the computer is turned on, which will bring great trouble to the legitimate user.
  • Another solution is to build a large number of device identification register (EIR) devices and put the international mobile device identification ( ⁇ ) of the stolen mobile terminal into the corresponding EIR blacklist.
  • EIR device identification register
  • the mobile terminal reports the ⁇ to the network every time the network is powered on, and the related network device needs to go to the EIR device to check whether the ⁇ corresponding to the mobile terminal is added to the blacklist, if found in the blacklist.
  • the network terminal considers that the mobile terminal is a stolen terminal, and the user of the mobile terminal is an illegal user, thereby rejecting the network service. In this way, the thief can also benefit from the fact that the obtained mobile terminal cannot be used again, so that the problem that the mobile terminal is easily stolen can be fundamentally solved.
  • the user card can authenticate the mobile communication network, and when the rights are successful, the user card It can be used normally, and after the authentication fails, the user card cannot be used normally in the mobile communication network.
  • this method can only solve the problem of user card security in the mobile terminal, and cannot solve the problem of theft of the mobile terminal itself. For example, after a thief steals a mobile terminal of a legitimate user, the user card of the legitimate user can be replaced with a user card, so that the existing authentication method can successfully authenticate the user card, so that the thief can still use the thief.
  • the stolen mobile terminal cannot prohibit the stolen mobile phone from continuing to use, so that the anti-theft function of the mobile terminal cannot be achieved.
  • the second generation mobile communication network does not support the terminal authentication of the terminal separated by the machine card. Therefore, the anti-theft problem cannot be solved. Summary of the invention
  • an object of the present invention is to provide a method for generating authentication information by a network side device in a mobile communication system, so that the mobile terminal can authenticate the network, thereby improving the security of the mobile terminal and preventing the mobile terminal. Stolen and robbed.
  • Another object of the present invention is to provide a method for a mobile terminal to authenticate a network in a mobile communication system to improve the security of the mobile terminal by authenticating the network, thereby preventing the mobile terminal from being stolen.
  • Still another object of the present invention is to provide an authentication method in a mobile communication system to improve the security of the mobile terminal by authenticating the network by the mobile terminal, thereby preventing the mobile terminal from being stolen.
  • a method for generating authentication information by a network device in a mobile communication system includes:
  • the network device generates authentication information corresponding to the mobile terminal according to the security key and a random number.
  • the authentication information herein includes the random number and an authentication token, wherein the authentication token includes at least a sequence number and a message authentication code.
  • Step b generating the authentication information according to the security key and the random number includes:
  • Step M includes: generating a message authentication code according to the security key, the random number, and the sequence number; and then combining the message authentication code and the sequence number into an authentication tag.
  • the authentication token may further include an authentication management domain.
  • the message authentication code is generated according to the security key, the random number and the sequence number, and the message is generated according to the security key, the random number, the serial number, and the authentication management domain.
  • the weight coding, in the step of combining the authentication tokens, further includes the step of joining the authentication management domain.
  • the network device may include a home location register/verification center HLR/AUC, the method further comprising the HLR/AUC generating a desired response, an encryption key, and an integrity key based on the authentication key and the random number; and the random number, expectation The response, encryption key, integrity key, and authentication token form a set of rights.
  • the expected response, the encryption key, and the integrity key may also be generated according to the security key and the random number; and the random number, the expected response, the encryption key, the integrity key, and the authentication token are combined into an authentication set. .
  • the network device can further include a mobile switching center MSC/VLR, the method further comprising the HLR/AUC transmitting the authentication set to the MSC/VLR.
  • the HLR/AUC sends the authentication set to the MSC/VLR which will be greater than or equal to one authentication.
  • the set is sent to the MSC/VLR.
  • the HLR/AUC sends an authentication set greater than or equal to the MSC/VLR after receiving the authentication set request message from the MSC/VLR, or when the authentication set of the MSC VLR needs to be updated, Equal to an authentication set sent to the MSC/VLR.
  • the method further includes the MSC/VLR transmitting a request authentication set message to the HLR/AUC when the authentication set is found without authentication of the corresponding terminal, or sending the authentication set to the HLR/AUC after using all the authentication sets of the corresponding terminal. Request message.
  • the method further includes the MSC/VLR transmitting authentication information consisting of the authentication set random number and the authentication token to the mobile terminal.
  • the MSC/VLR sends the authentication information to the mobile terminal after receiving the request message for triggering authentication from the mobile terminal, or when the network side needs to authenticate the mobile terminal.
  • the step of updating the serial number may be further included after the authentication information is formed.
  • the serial number is a serial number used for mobile terminal user card authentication.
  • the method further comprises the step of setting a sequence number corresponding to the authentication of the mobile terminal; the sequence number in step b is the set sequence number corresponding to the authentication of the mobile terminal.
  • the mobile terminal feature information is mobile terminal device identification information IMEL
  • Setting the security key corresponding to the mobile terminal in step a is setting a security key corresponding to the subscription information of the mobile terminal user.
  • the mobile terminal user subscription related information is mobile terminal user identification information IMSI or mobile terminal user card number or mobile phone number MSISDN.
  • Step b may further include a step of determining whether to execute the generation of the authentication information based on the security key, and if so, performing step b; otherwise, the step of generating the authentication information based on the security key is not performed.
  • the security key of step a is generated based on the random number and the authentication key. Since the network device in the mobile communication system generates the authentication information, the security key corresponding to the mobile terminal is used in advance, so that the authentication information of the method of the present invention is different from the prior art without considering the security key.
  • the authentication information coupled with the processing of the mobile terminal after receiving the authentication information, can realize the authentication of the network by the mobile terminal, and the authentication is performed by the user card differently from the prior art.
  • the mobile terminal authenticates the network
  • the illegal user replaces a user card, because the security key stored in the mobile terminal corresponds to the network side, and the legitimate user card is used as the mobile
  • the security key set by the terminal such as the security key set in the subscription information of the legitimate user, is inconsistent with the security key set in the subscription information of the illegal user, so the authentication of the network by the mobile terminal will not pass, thus, The illegal user will not be able to use the mobile terminal normally; or the security key corresponds to the security key set by the network side according to the mobile terminal identifier, so that once the user loses the mobile terminal, the operator changes the network side to correspond to his own mobile terminal.
  • the security key information of the device, the mobile terminal does not pass the authentication of the network, and therefore the mobile terminal will not be able to use normally. Therefore, the authentication of the network by the mobile terminal can effectively improve the security of the mobile terminal and effectively prevent the mobile terminal from being stolen.
  • a method for authenticating a communication network by a mobile terminal in a mobile communication network includes at least:
  • a security key corresponding to the mobile terminal is set in advance in the mobile terminal; b. after receiving the authentication information from the network side device, the mobile terminal determines, according to the security key set by itself and the authentication information Whether the authentication of the network is passed.
  • the received authentication information includes a random number and an authentication token, wherein the authentication token includes at least a sequence number and a message authentication code.
  • Step b judging whether the authentication of the network is passed according to the security key set by itself and the authentication information includes: Bl. Calculate a mobile terminal message authentication code according to the security key set by itself, the received serial number and the random number;
  • the step bl may further include: determining whether the authentication token of the received authentication information is acceptable, and if yes, performing step M; otherwise directly determining that the authentication of the network fails. Determining whether the authentication mark is acceptable is to compare whether the serial number in the received authentication information and the serial number set by itself meet a predetermined condition, and if so, determine that the authentication mark is acceptable; otherwise, the determination of the authentication mark is unacceptable.
  • the predetermined condition is that the difference between the serial number in the received authentication information and the serial number set by itself is within a predetermined range.
  • the authentication tag may further include an authentication management domain.
  • a mobile terminal message authentication code is further calculated according to the security key set by itself, the received sequence number, and the random number, and further combined with the authentication management domain.
  • the step of updating the serial number set by itself is further included after determining that the authentication of the network is passed.
  • the serial number is the serial number used for mobile terminal user card authentication.
  • the method further includes the step of setting a sequence number corresponding to the authentication of the mobile terminal; the sequence number in step b is the set sequence number corresponding to the authentication of the mobile terminal.
  • Setting the security key corresponding to the mobile terminal in step a is setting a security key corresponding to the mobile terminal user card feature information.
  • the user card feature information is the mobile terminal user identification information IMSI or the mobile terminal user card number in the mobile terminal user card.
  • the step b may further include a step of determining whether to perform the authentication of the network according to the security key and the authentication information, and if yes, performing step b; otherwise, the step of authenticating the network to the network is not performed.
  • the mobile terminal may further send a step of sending a request message for triggering authentication to the network device.
  • Step b further includes generating a desired response, an encryption key, and an integrity key based on the security key and the random number, and returning the expected response to the corresponding network device.
  • Step a The security key is generated based on the random number and the authentication key in the user card. Since the mobile terminal directly determines whether the authentication of the network is passed according to the security key and the received authentication information after receiving the authentication information, the user is authenticated by the user card in the prior art. . As described above, since the mobile terminal authenticates the network by itself, the security of the mobile terminal is improved, and the mobile terminal is effectively prevented from being stolen.
  • an authentication method in a mobile communication network includes at least
  • the network device generates authentication information corresponding to the mobile terminal according to the security key and the random number;
  • the network device sends the authentication information to the mobile terminal
  • the mobile terminal judges whether the authentication of the network is passed according to the security key set by itself and the received authentication information.
  • the authentication information includes a random number and an authentication token, wherein the authentication token includes at least a sequence number and a message authentication code.
  • the network device includes an HLR/AUC
  • the step b includes: the HLR/AUC generates a profile including a random number, an expected response, an encryption key, an integrity key, and an authentication token according to the authentication key, the sequence number set by itself, and the random number. Power set.
  • the network device further includes an MSC/VLR, and step b includes: HLR/AUC transmitting the authentication set to the MSC VLR.
  • the network device sends the authentication information to the mobile terminal
  • the MSC/VLR sends the random number and the authentication token in the authentication set to the mobile terminal as authentication information.
  • the method further comprises:
  • the mobile terminal sends the random number to the user card, and the user card generates the expected response and the encryption key according to the authentication key set by itself and the received random number;
  • the user card sends the expected response to the mobile terminal, which then sends the expected response to
  • the MSC/VLR compares whether the expected response received from the mobile terminal and the expected response received from the corresponding authentication set of the HLR/AUC are consistent. If they are consistent, the network authenticates the mobile terminal; otherwise, the network does not authenticate the mobile terminal. by.
  • the user card further generates an integrity key while generating the desired response and the encryption key, the method further comprising the user card transmitting the integrity key to the mobile terminal.
  • the method further includes the mobile terminal generating an integrity key based on the encryption key.
  • the step of transmitting an authentication token is further included while the mobile terminal transmits the random number to the user card.
  • the method further includes setting an authentication token to a predetermined value, the user card further comprising determining whether the authentication token is a predetermined value after receiving the authentication token, and if so, performing the step of generating a desired response and an encryption key; otherwise, the user The card judges whether the authentication of the network is passed.
  • the network device includes an HLR/AUC, and the step 3 ⁇ 4 includes:
  • the HLR/AUC generates an authentication set including a random number, an expected response, an encryption key, an integrity key, and an authentication token based on the security key, the serial number set by itself, and the random number.
  • the network device further includes an MSC/VLR, and step b includes: HLR/AUC transmitting the authentication set to the MSC/VLR.
  • the network device sends the authentication information to the mobile terminal, and the MSC/VLR sends the random number and the authentication token in the authentication set to the mobile terminal as authentication information.
  • Step d may further include:
  • the mobile terminal generates a desired response and an encryption key according to the security key set by itself and the received random number; and sends the expected response to the MSC/VLR;
  • the MSC/VLR compares whether the expected response received from the mobile terminal and the expected response received from the corresponding authentication set of the HLR/AUC are consistent. If they are consistent, the network authenticates the mobile terminal; otherwise, the network does not authenticate the mobile terminal. by.
  • the mobile terminal since the first aspect and the second aspect are combined, the authentication of the network by the mobile terminal itself is realized, the security of the mobile terminal is improved, and the mobile terminal is effectively prevented from being stolen. Further, the mobile terminal may also send the expected response to the MSC/VLR, and the MSC/VLR compares whether the expected response received from the mobile terminal and the expected response received from the HLR/AUC are consistent, thereby implementing the mobile terminal's authentication of the network.
  • the mobile terminal can be authenticated by the network, the authentication process is further improved, and the authentication effect is improved.
  • FIG. 1 is a general flow chart of generating authentication information by a network device in accordance with the present invention.
  • FIG. 2 is a flow diagram of one embodiment of generating authentication information for a network device in accordance with the present invention.
  • FIG. 3 is a general flow diagram of a mobile terminal authenticating a network in accordance with the present invention.
  • FIG. 4 is a flow diagram of one embodiment of a mobile terminal authenticating a network in accordance with the present invention.
  • FIG. 5 is a flow diagram of an overall fattening operation in accordance with the present invention.
  • FIG. 6 is a flow diagram of one embodiment of an overall authentication operation in accordance with the present invention.
  • FIG. 7 is a flow chart of FIG. 6 further including a process for the network to authenticate the terminal.
  • FIG. 8 is a flow diagram of another embodiment of an overall authentication operation in accordance with the present invention. Mode for carrying out the invention
  • step 101 a security key (SKEY) corresponding to the mobile terminal is first set in the network device.
  • SKEY security key
  • the SKEY corresponding to the mobile terminal may be set to the SKEY corresponding to the mobile terminal feature information, for example, the SKEY corresponding to the IMEI; or the SKEY corresponding to the mobile terminal user subscription information, or the mobile terminal user card feature information.
  • step 102 the network device first generates a random number (RAND) when generating authentication information for a mobile terminal.
  • RAND random number
  • the network device generates authentication information using the SKEY corresponding to the mobile terminal and the generated RAND.
  • the authentication information includes a random number and an authentication token (AUTN).
  • the authentication token may include at least a sequence number (SQN) and a message authentication code (MAC), and may further include an Authentication Management Domain (AMF).
  • SQN sequence number
  • MAC message authentication code
  • AMF Authentication Management Domain
  • the authentication management domain and serial number are pre-set in the network device, instead of being obtained according to SKEY and RAND.
  • the MAC in the AUTN is generated, and the existing SQN and AMF are generated. Combined with the calculated MAC, it constitutes AUTN.
  • the invention may include two stages in the specific implementation of the authentication information generated by the network device: the first stage generates an authentication set including the authentication information and other information by the HLR/AUC, and then sends the authentication set to the MSC VLR; In the second stage, the MSC/VLR extracts the authentication information in the authentication set and sends it to the mobile terminal.
  • the specific process is shown in Figure 2.
  • the authentication set here includes the expected response in addition to RAND and AUTN. ( XRES ), encryption key ( CK ), and integrity key (IK ).
  • the other three parameters are sent to the MSC VLR and are saved by the MSC VLR, where XRES is used when the MSC/VLR authenticates the mobile terminal, CK is used for data encryption and decryption, ⁇ is used for data integrity verification, and data is verified. Summary information. The present invention will be described later.
  • the above SKEY may be generated based on a random number and an authentication key.
  • a random number may be generated by one of the parties, and the random number is sent to the other party, and the network side according to the random number and the saved one corresponding to the mobile
  • the authentication key of the end user card is calculated, for example, a digest calculation, and a calculation result is obtained, and the calculation result is taken as SKEY.
  • the mobile terminal performs corresponding calculation according to the random number and the KI in the user card. A calculation result is obtained, and the calculation result is saved as a SKEY on the mobile terminal.
  • the mobile terminal transmits the random number to the user card, and the user card performs corresponding calculation according to the random number and the KI to obtain the SKEY required by the mobile terminal and sends the SKEY to the mobile terminal.
  • the above summary calculation algorithm can be selected according to the actual application.
  • the security key SKEY is generated by using the random number and the authentication key to ensure that the SKEY itself does not need to be transmitted between the network device and the terminal, thereby ensuring the security of the SKEY.
  • the SKEY of the corresponding mobile terminal is first saved in the HLR7AUC.
  • the HLR/AUC generates a RAND using its own random number generator.
  • the HLR/AUC calculates XRES, CK, and IK using its own saved authentication key (KI) and its own generated RAND.
  • step 204 the HLR/AUC utilizes a preset SKEY of the corresponding mobile terminal and
  • RAND and SQN generate MAC.
  • the SQN here is currently known, for example, pre-set.
  • the HLR/AUC will generate the MAC generated in step 204 and the known SQN. Synthesize AUTN.
  • step 206 the HLR/AUC combines the RAND, the AUTN obtained in step 205, and the XRES, CK, and IK obtained in step 203 into an authentication set of the mobile terminal.
  • the HLR/AUC sends the authentication set to the MSC/VLR.
  • step 208 upon authentication, the MSC/VLR extracts the RAND and the AUTN in the corresponding authentication set of the mobile terminal, and sends the authentication information to the mobile terminal as the authentication information of the present invention.
  • This step may be started by the mobile terminal sending a trigger message to the network side.
  • the MSC/VLR initiates an authentication request to the terminal, for example, when the mobile terminal starts to log in to the network, the MSC VLR initiates an authentication request to the terminal.
  • the mobile terminal may also initiate a location update request, or the service request, as a request message including trigger authentication, and the MSC/VLR sends the right to reply information to the terminal when receiving the request.
  • This step may be initiated by the network side. For example, when the mobile terminal does not initiate a related request for a long time, the network side initiates an authentication process. In this case, the trigger message of the mobile terminal is not required.
  • the AMF is further considered in step 204, such as using SKEY, RAND, SQN, and AMF to generate a MAC, where AMF is also currently known, for example, pre-set.
  • AMF is further considered in step 205, i.e., the MAC, SQN, and AMF are combined into an AUTN.
  • a step of determining whether to execute the authentication information according to the SKEY may be further included, and if yes, performing step 204; otherwise, the authentication information is directly generated according to the authentication key and the random number according to the existing process, for example, using KI, RAND, SQN, and AMF generate MACs, which are then combined into AUTNs and further combined into an authentication set.
  • Determining whether to perform the generation of the authentication information according to the SKEY may be pre-setting a security flag, if the security flag is a value indicating that the authentication information needs to be generated according to the SKEY, for example, 1 It means that the authentication information needs to be generated according to the SKEY. If the security flag is a value indicating that it is not necessary to generate the authentication information according to the SKEY, for example, 0, it means that it is not necessary to generate the authentication information according to the SKEY.
  • determining whether to perform the generation of the authentication information according to the SKEY may be determining whether the SKEY is a specific value, for example, 0. If yes, it means that it is not necessary to generate the authentication information according to the SKEY, if not 0 but other arbitrary values, It means that the authentication information needs to be generated according to SKEY. .
  • the HLR/AUC updates the SQN once after each generation of the authentication set.
  • each authentication set has a different SQN.
  • the SQN update it can be performed according to a certain algorithm, and the algorithm generates a new SQN according to the original SQN.
  • the HLR/AUC and the user card in the mobile terminal both store one SQN, and it is necessary to ensure that the two SQNs are synchronized before performing the authentication process.
  • the SQN of the present invention can use the same SQN as the prior art, that is, the SQN for user card authentication, that is, the SQN corresponding to the network and the user card, and can be specifically referred to the relevant protocol provisions of 3GPP 33.102/29.002.
  • the present invention additionally provides a separate SQN dedicated to mobile terminal authentication, and the mobile terminal and the HLR/AUC also synchronize the SQN.
  • the SQN set separately and the SQN saved in the user card can take the same value.
  • the HLR/AUC sends the authentication set to the MSC/VLR after receiving the request authentication set message from the MSC/VLR, or when the authentication set saved in the MSC/VLR needs to be refreshed.
  • the HLR/AUC Before sending the authentication set to the MSC/VLR, the HLR/AUC generally generates multiple authentication sets, so that after receiving the request message from the MSC/VLR for obtaining the authentication set, one can only send one to the MSC/VLR at a time.
  • the authentication set may also send multiple authentication sets together to the MSC/VLR, for example, sending three authentication sets at a time to MSC/VLR, of course, the request message of the MSC/VLR requesting the authentication set may further include the number of authentication sets that need to be returned by the HLR/AUC, and the HLR/AUC according to the request of the MSC/VLR and the authentication currently saved by itself.
  • the number of sets determines the number of authentication sets returned to the MSC/VLR. For example, if the HLR/AUC generates 5 authentication sets and the MSC/VLR requests 3 authentication sets, the HLR/AUC returns 3 to the MSC/VLR. If the HLR/AUC generates 2 authentication sets and the MSC/VLR requests 3 authentication sets, the HLR/AUC returns 2 authentication sets to the MSC/VLR.
  • the MSC/VLR When the MSC/VLR is authenticated, for example, after receiving the request message for triggering authentication from the mobile terminal, or when the mobile terminal needs to be authenticated, an authentication set is taken from the saved authentication set of the terminal, and The authentication information such as RAND and AUTN included in the terminal is sent to the terminal. If the MSC/VLR finds that the authentication set sent from the HLR/AUC has been used up when the MSC/VLR is taken, the MSC/VLR sends a command to obtain an authentication set to the HLR/AUC.
  • the foregoing calculation of the authentication set operation may be completed in the AUC, and the AUC sends the calculated authentication set to the HLR for temporary storage, and the HLR receives the request message of the MSC/VLR request authentication set, or needs to refresh.
  • the authentication set is saved in the MSC/VLR, one or more authentication sets are sent to the MSC/VLR for storage. Since HLR and AUC are generally integrated in practice, the present invention is called HLR/AUC.
  • the MSC/VLR is a general term for the mobile switching center and the visited location register module.
  • operations such as saving the authentication set, requesting the authentication set from the HLR, and authenticating the terminal can be implemented by the VLR.
  • the VLR is generally implemented as a module of the MSC, the MSC and the VLR are collectively referred to as the MSC/VLR in the present invention.
  • the HLR/AUC calculates XRES, CK and IK using its own saved authentication key (KI) and its own generated RAND.
  • HLR/AUC it is also possible for HLR/AUC to calculate XRES, CK and IK using their own saved SKEY and their own generated RAND.
  • the terminal completely replaces the user card to complete and The mutual authentication process of the network.
  • the security key SKEY of the terminal is required to be generated based on the authentication key KI.
  • the step of updating the authentication set saved in the MSC/VLR may be further included.
  • the authentication information in the authentication set generated according to the original SKEY is invalid. Therefore, it is necessary to regenerate the authentication set and update the authentication set saved in the MSC/VLR.
  • the SQN specifically set for the authentication of the mobile terminal can be re-initialized after the SKEY is set.
  • the above describes the processing of generating authentication information by the network device side. After the network device generates the authentication information, the authentication information is sent to the corresponding mobile terminal. The following describes the processing performed after the mobile terminal receives the authentication information.
  • Fig. 3 shows a general method flow for a mobile terminal to authenticate a communication network in a mobile communication network.
  • the mobile terminal first sets a SKEY, and the SKEY here is the same as the SKEY set and saved on the network device side corresponding to its own.
  • step 302 after receiving the authentication information from the network device side, the mobile terminal determines whether the authentication of the network is passed according to the authentication information and the SKEY saved by itself. If yes, the mobile terminal can access the network normally in step 303. If it does not pass, it is considered illegal, and in step 304, its normal use is stopped.
  • Stopping your normal use here may not allow you to access the network, or directly power off or shut down, etc., and you can also send a short message to inform relatives or friends or security agencies.
  • the mobile terminal authenticating the network is shown in Figure 4.
  • the mobile terminal first saves an SKEY, where the SKEY and the SKEY stored on the network device side are consistent with each other.
  • the terminal and the network side respectively store a pair of symmetric keys, which are usually the same for symmetric keys.
  • step 402 after receiving the RAND and AUTN from the MSC/VLR, the mobile terminal first determines whether the AUTN is acceptable, and determines whether the AUTN is acceptable or not by determining the SQN therein.
  • the mobile terminal and the network side pre-store a synchronized SQN. In this way, when receiving the authentication information of the network side, the terminal determines whether the AUTN can be accepted by comparing whether the SQN in the saved SQN and the AUTN meets predetermined conditions.
  • the predetermined condition may be that the difference between the SQN in the AUTN and the SQN saved by the mobile terminal itself is within a predetermined range.
  • step 403 If the mobile terminal determines that the difference between the SQN in the AUTN and the SQN saved by itself is within the predetermined range, it is determined that the AUTN is acceptable, and step 403 is continued; otherwise, it is determined that the AUTN is unacceptable, and it is determined directly in step 405. The authentication of the network failed.
  • step 403 the mobile terminal calculates a MAC value according to the SKEY and the received RAND and SQN, and compares whether the calculated MAC value and the MAC value in the AUTN are consistent. If they are consistent, the mobile terminal determines in step 404. The authentication is passed; otherwise, in step 405, it is determined that the authentication of the network has failed.
  • the mobile terminal After the mobile terminal determines that the authentication of the network is passed, it updates the saved SQN by using the SQN in the received AUTN.
  • the AMF is further considered in step 403, for example, using its own SKEY, the received RAND, SQ, and AMF to generate a MAC value, where the SQN and the AMF are carried in the AUTN.
  • step 402 a step of determining whether to perform authentication on the network according to SKEY may be further included. If yes, step 402 is performed; otherwise, RAND is sent to the user card according to the existing process, and the network is authenticated by the user card. . Determining whether to perform authentication according to the SKEY may be pre-set a security flag. If the security flag indicates a value indicating that the network needs to be authenticated according to the SKEY, for example, 1 means that the network needs to be authenticated according to the SKEY. If the security flag is a value indicating that the network does not need to be authenticated according to SKEY, for example 0, it means that the network does not need to be authenticated according to SKEY.
  • determining whether to perform authentication according to the SKEY may be determining whether the SKEY is a specific value, for example, 0. If yes, it means that the network is not required to be authenticated according to the SKEY, if not 0, but other arbitrary A value indicates that the network needs to be authenticated according to SKEY.
  • the SQN here can use the same SQN as the prior art, that is, the SQN for user card authentication, that is, the SQN corresponding to the network and the user card.
  • the present invention additionally provides a separate SQN dedicated to mobile terminal authentication, and the mobile terminal and the HLR/AUC also synchronize the SQN.
  • the SQN set separately and the SQN saved in the user card can take the same value.
  • the SKEY in the mobile terminal may be the SKEY corresponding to the number of the user card or IMSI.
  • the SKEY can be directly saved in the mobile terminal instead of being saved according to the number of the supported user card or IMSI.
  • the mobile terminal can select which SKEY to use to authenticate the network according to the current user card number or IMSI. Since the case of supporting multiple cards is an extended application example of the present invention, it is easy for a person skilled in the art to develop a specific application in accordance with the idea of the present invention, and therefore, a detailed description thereof will not be given here.
  • a SKEY corresponding to the authentication of the mobile terminal is first set in the network device and the mobile terminal.
  • the SKEY set by the network side device herein may be an SKEY set corresponding to the mobile terminal characteristic information, or may be an SKEY corresponding to the IMSI of the user card.
  • the network side device can also set the SKEY according to the user's mobile terminal number MSISDN.
  • step 502 the network device first generates a RAND when generating authentication information for a certain mobile terminal.
  • the network device generates authentication information using the SKEY corresponding to the mobile terminal and the generated RAND.
  • the network device transmits the authentication information to the corresponding mobile terminal.
  • step 505 after receiving the authentication information from the network device side, the mobile terminal determines whether the authentication of the network is passed according to the authentication information and the SKEY saved by itself. If yes, the mobile terminal can access the network normally. If it does not pass, it is considered illegal, and in step 507, its normal use is stopped.
  • the mobile terminal After the mobile terminal determines that the authentication of the network is passed, it updates the saved SQN by using the SQN in the received AUTN.
  • step 601 the SKEY corresponding to the mobile terminal authentication is first saved in the HLR/AUC and the mobile terminal.
  • the HLR/AUC generates a RAND using its own random number generator.
  • the HLR/AUC calculates XRES, CK, and IK using its own stored authentication key (KI) and its own generated RAND.
  • step 604 the HLR/AUC utilizes the SKEY of the corresponding mobile terminal saved in advance and RAND and SQN generate a MAC.
  • the SQN here is currently known, for example, pre-set.
  • the HLR/AUC combines the MAC and the known SQN into an AUTN.
  • the AMF is further considered in step 604, for example, using SKEY, RAND, SQN, and AMF to generate a MAC, where the AMF is also pre-set.
  • AMF is further considered, that is, MAC, SQN, and
  • AMF is combined into AUTN.
  • the HLR/AUC groups RAND, AUTN, XRES, CK, and IK into an authentication set.
  • the HLR/AUC sends the authentication set to the MSC/VLR.
  • step 608 upon authentication, the MSC/VLR extracts RAND and AUTN in the corresponding authentication set of the mobile terminal, and sends the authentication information to the mobile terminal as the authentication information of the present invention.
  • This step may be started by the mobile terminal sending a trigger message to the network side.
  • the MSC/VLR initiates an authentication request to the terminal, for example, when the mobile terminal starts to log in to the network, the MSC VLR initiates an authentication request to the terminal.
  • This step may be initiated by the network side. For example, when the mobile terminal does not initiate a related request for a long time, the network side initiates an authentication process.
  • step 609 after receiving the RAND and AUTN from the MSC/VLR, the mobile terminal first determines whether the AUTN is acceptable, for example, determining whether the difference between the SQN in the AUTN and the SQN saved by itself is within a predetermined range, and if so, If it is determined that the AUTN is acceptable, proceed to step 610; otherwise, it is determined that the AUTN is unacceptable, and it is determined directly in step 612 that the authentication of the network fails.
  • the mobile terminal may send a synchronization command of the synchronous SQN to the network side.
  • the terminal and the network corresponding to the saved SQN are synchronized.
  • SQN synchronization process refer to the prior art regarding SQN.
  • the related protocol of 3GPP 33.102/29.002 for a description of the synchronization, refer to the related protocol of 3GPP 33.102/29.002, and details are not described herein again.
  • step 610 the mobile terminal calculates a MAC value according to its SKEY and the received RAND and SQN, and compares whether the calculated MAC value and the MAC value in the AUTN are consistent. If they are consistent, it is determined in step 611 for the network. Authentication passes; otherwise, at step 612, it is determined that authentication of the network has failed.
  • the SQN saved by the received AUTN is used to update the saved SQN.
  • the AMF is further considered in step 610, for example, using its own SKEY, received RAND, SQN, and AMF to generate a MAC value, where the SQN and AMF are carried in the AUTN.
  • the foregoing describes the processing of authenticating the network by the mobile terminal of the present invention.
  • the present invention may further include the process of authenticating the mobile terminal by the network, that is, after step 611, continuing to perform subsequent authentication of the terminal by the network. step.
  • steps 701-712 and steps 601-612 are identical, and the description is not repeated, and a letter A is used instead.
  • the mobile terminal transmits RAND to the user card.
  • the user card generates XRES, CK, and IK using its own KI and the received RAND.
  • the user card transmits the generated XRES to the mobile terminal.
  • the mobile terminal transmits the XRES received from the subscriber card to the MSC/VLR.
  • the MSC/VLR compares whether the XRES received from the mobile terminal and the corresponding authentication set XRES of the mobile terminal received from the HLR/AUC are consistent. If so, it is determined in step 718 that the network authenticates the mobile terminal; otherwise, in step 719, it is determined that the network failed to authenticate the mobile terminal.
  • the mobile terminal is transmitting RAND
  • AUTN can be sent, so that the user card can further authenticate the network according to AUTO and its own KI.
  • the mobile terminal can set the AUTN sent to the user card to a special value indicating that the mobile terminal authenticates the network, and the user card uses only KI and RAND after determining that the AUT is the special value.
  • XRES, CK, and IK and no longer authenticate the network based on AUTN and KI.
  • the mobile terminal before the mobile terminal sends the XRES received from the user card to the MSC VLR, it can determine whether the network is a second generation mobile communication network. If so, the mobile terminal can be derived for the second generation according to XRES, CK, IK, etc.
  • the network authentication SRES2g (Signed Response symbol response) and KC2g (Cipher Key cipher key) are transmitted to the MSC/VLR using the generated SRES2g instead of XRES, and the KC2g and the network side are used for encryption and decryption of related communication.
  • the relevant derivation method has suggestions in the relevant protocols in the existing 3GPP, and will not be mentioned here.
  • GSM 03.20 and GSM 09.02 for the authentication of the second generation mobile communication network.
  • XRES, CK, IK can also be generated by SEY and RAND, and in this case, another embodiment as shown in Fig. 8 is proposed.
  • step 801 the SKEY corresponding to the mobile terminal authentication is first saved in the HLR/AUC and the mobile terminal.
  • the HLR/AUC uses its own random number generator to generate a RAND.
  • the HLR/AUC calculates XRES, CK, and IK using the pre-stored SKEY of the corresponding mobile terminal and the RAND generated by itself.
  • step 804 the HLR/AUC utilizes the SKEY of the corresponding mobile terminal saved in advance and RAND and SQN generate a MAC.
  • the SQN here is currently known, for example, pre-set.
  • the HLR/AUC combines the MAC and the known SQN into an AUTN.
  • the AMF is further considered in step 804, for example, using SKEY, RAND, SQN, and AMF to generate a MAC, where the AMF is also pre-set.
  • AMF is further considered, that is, MAC, SQN, and
  • AMF is combined into AUTN.
  • the HLR/AUC groups RAND, AUTN, XRES, CK, and IK into an authentication set.
  • the HLR/AUC sends the authentication set to the MSC/VLR.
  • step 808 during authentication, the MSC/VLR extracts the RA D and the AUTN in the corresponding authentication set of the mobile terminal, and sends the authentication information to the mobile terminal as the authentication information of the present invention.
  • step 809 after receiving the RAND and AUTN from the MSC/VLR, the mobile terminal first determines whether the AUTN is acceptable, for example, determining whether the difference between the SQN in the AUTN and the SQN saved by itself is within a predetermined range, and if so, Determining that the AUTN is acceptable, proceeding to step 810; otherwise, determining that the AUTN is unacceptable, directly determining that the authentication of the network fails in step 812.
  • the mobile terminal may send an SQN unacceptable command to the network side. For example, a synchronous SQN synchronization command is initiated, and the terminal and the corresponding SQN saved by the network are synchronized through the synchronization process.
  • step 810 the mobile terminal calculates a MAC value according to its SKEY and the received RAND and SQN, and compares whether the calculated MAC value and the MAC value in the AUTN are consistent. If they are consistent, the mobile terminal determines in step 811. The authentication is passed; otherwise, in step 812, it is determined that the authentication of the network has failed.
  • the SQN saved by the received AUTN is used to update the saved SQN.
  • the AMF is further considered in step 810, for example, using its own SKEY, received RAND, SQN, and AMF to generate a MAC value, where SQN and AMF are carried in the AUTO.
  • the mobile terminal generates X ES, CK, and IK using its own SKEY and the received RAND. Send the XRES generated by yourself to the MSC/VLR.
  • the MSC/VLR compares whether the XRES received from the mobile terminal and the corresponding authentication set XRES of the mobile terminal received from the HLR 7AUC are consistent. If they are consistent, it is determined in step 815 that the network authenticates the mobile terminal; otherwise, in step 816, it is determined that the network fails to authenticate the mobile terminal.
  • the network device may send the authentication information once or multiple times when transmitting the authentication information to the terminal. For example, the first transmission of a random number RAND, the second transmission of the authentication token AUTN.
  • RAND random number
  • AUTN the authentication token AUTN
  • the MSC/VLR may send authentication information such as RAND and AUTN to the mobile terminal through an authentication command at a time, and in the second generation mobile communication network, the MSC/VLR may need to pass two or more times.
  • the authentication information such as RAND and AUTN is sent to the mobile terminal through the authentication command of the second generation network.
  • the algorithm used in the present invention to generate a random number, generate an authentication set, and generate a desired response XRES, an encryption key, an integrity key, a message authentication code MAC, etc. may be specified or suggested by an existing 3GPP protocol.
  • the algorithm can also determine the algorithm separately.
  • For the authentication of the third generation mobile communication network please refer to 3G TS 33.102 and 3G TS 29.002.
  • the above MSC/VLR device is a circuit domain device, and for a packet domain network, the corresponding MSC/VLR device may be an SGSN.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Lock And Its Accessories (AREA)

Description

鉴权方法 技术领域
本发明涉及鉴权方法, 具体涉及一种移动通信系统中网络侧设备生 成鉴权信息的方法、 一种移动通信系统中移动终端对网络进行鉴权的方 法和一种移动通信系统中的鉴权方法。 发明背景
目前的移动终端大多数采用机卡分离的方式, 也就是移动终端本身 和保存了用于验证无线网络用户的信息的用户卡是两个独立的部分, 在 使用时将它们结合在一起即可。 目前的用户卡主要是用于无线通信系统 中的用户标识模块卡, 比如, 全球移动通信(GSM ) 系统的用户标识模 块(SIM )卡, 宽带码分多址(WCDMA )通信系统的 USIM卡, 码分 多址( CDMA )通信系统的 UIM卡等等。这种方式具有很多突出的优点, 例如用户想更换一个移动终端的话, 只需要购买一个新的移动终端并且 将原有的 SIM卡插入到新的移动终端即可,这样, 由于用户的信息不需 要改变, 因此用户也不需要向通信运行商办理任何更换移动终端的手 续。 这种方式还有一个更加突出的优点是, 移动通信运营商开展移动业 务比如放号等工作可以和移动终端的销售工作很好地分离开来, 从而便 于移动业务的开展, 以及终端销售的相对独立, 给移动业务营运和终端 销售带来艮大的灵活性。
但是釆用机卡分离方式给用户带来极大方便的同时, 也导致移动终 端被盗和被抢现象时有发生, 以至于在有些地方人们不敢将移动终端挂 在腰间。 因为在机卡分离方式下, 只要在所盗抢的移动终端上换上一个 新的 SIM卡就可以毫无障碍地使用。这样盗贼可以将所盗抢的移动终端 再销售出去从而获利。 这样, 用户不但经济利益受到损失, 而且还需要 去通信运营商处办理一系列手续, 例如更改签约数据, 给用户带来了很 大的不便, 同时, 移动终端的丟失, 用户保存在移动终端里的常用信息, 比如号码簿记录等等也会丢失, 将给用户日常生活和工作造成 ί艮大的影 响。
为了解决移动终端容易被盗抢的问题, 一种比较常用的方法是在移 动终端上设置密码保护。 例如在移动终端上设置开机密码, 每次开机时 都需要输入正确的开机密码, 移动终端才能执行向网络注册等后续操 作。 如果开机密码输入不正确, 该移动终端就不能正常使用。 这样盗贼 即使得到了用户的移动终端, 也会因为不能输入正确的密码而不能使用 和销售。 因此, 这种方法在一定程度上解决了移动终端容易被盗抢的问 题。 但是, 对于这一种方法而言, 合法用户在每次开机时也需要输入密 码, 将给合法用户带来非常大的麻烦。 因此, 目前^ ί艮多用户因为觉得这 样每次输入开机密码太麻烦而没有设置这样的开机密码, 使得这种解决 方法难以被用户接受并得到实际的应用, 从而并不能从根本上解决移动 终端容易被盗抢的问题。
还有一种解决方法是建设大量的设备标识寄存器 (EIR )设备, 并 将那些被盗移动终端的国际移动设备标识( ΙΜΕΙ )放入相应的 EIR的黑 名单中。 这样, 移动终端在每次开机登录网络时, 将其 ΙΜΕΙ上报给网 络, 相关网络设备都需要到 EIR设备中检查该移动终端所对应的 ΙΜΕΙ 是否被加入到黑名单中,如果在黑名单中发现了该移动终端的 ΙΜΕΙ, 网 络认为该移动终端为被盗终端 , 该移动终端的用户为非法用户, 从而拒 绝其网络业务。 这样盗贼同样会因为所得到的移动终端不能再次使用而 不能从中获利, 从而可以从根本上解决移动终端容易被盗抢的问题。 但 是这种方法需要建设大量的 EIR设备, 需要增加网络设备的建设, 既增 加了网络运营商的成本, 同时也给网络运营商带来不便。 另外, 通过更 改移动终端程序,使移动终端在向网络上报 IMEI时,上报一个假 IMEI, 从而欺骗了网络, 使网络不能判断该移动终端是否为被盗终端。
在目前有些移动通信网络, 如第三代移动通信网络的通用移动通信 系统(UMTS ), 所使用的鉴权方法中, 用户卡可以对移动通信网络进行 鉴权, 当筌权成功后, 用户卡可以正常使用, 而当鉴权失败后, 用户卡 不能在移动通信网絡中正常使用。 但是这种方法只能解决移动终端中用 户卡安全性问题, 而不能解决移动终端本身防盗的问题。 例如, 盗贼盗 抢了合法用户的移动终端之后 , 可以将合法用户的用户卡更换为自己的 用户卡, 这样在现有的鉴权方法中该用户卡将会鉴权成功, 这样盗贼依 然可以使用该盗抢的移动终端而不能禁止被盗手机继续使用, 从而不能 达到对移动终端进行防盗的作用。 而第二代移动通信网络也不支持机卡 分离的终端对网络鉴权, 因此, 也不能解决防盗问题。 发明内容
有鉴于此, 本发明的一个发明目的是提供一种移动通信系统中网络 侧设备生成鉴权信息的方法, 以使移动终端可以对网络进行鉴权, 从而 提高移动终端的安全性, 防止移动终端被盗抢。
本发明的另一个目的是提供一种移动通信系统中移动终端对网络进 行鉴权的方法, 以通过对网络的鉴权提高移动终端的安全性, 从而防止 移动终端被盗抢。
本发明的还有一个目的是提供一种移动通信系统中的鉴权方法, 以 通过移动终端对网络的鉴权提高移动终端的安全性, 从而防止移动终端 被盗抢。 根据本发明的第一个方面, 一种移动通信系统中网络设备生成鉴权 信息的方法至少包括:
a. 预先在网络设备中设置一个对应于移动终端的安全密钥; b. 网络设备根据所述安全密钥和一个随机数生成对应于该移动终 端的鉴权信息。
这里鉴权信息包括所述随机数和一个鉴权标记, 其中鉴权标记至少 包括序列号和消息鉴权编码。
步骤 b所述根据安全密钥和随机数生成鉴权信息包括:
bl.根据安全密钥、 随机数和自己设置的序列号生成鉴权标记; b2. 组合所述随机数和鉴权标记形成所述鉴权信息。
步骤 M包括: 根据安全密钥、 随机数和序列号生成消息鉴权编码; 然后将消息鉴权编码和序列号组合成鉴权标记。
另外,鉴权标记可以进一步包括鉴权管理域, 步骤 bl中根据安全密 钥、 随机数和序列号生成消息鉴权编码是根据安全密钥、 随机数、 序列 号和鉴权管理域生成消息鉴权编码, 在組合成鉴权标记的步骤中进一步 包括加入鉴权管理域的步骤。
所述网絡设备可以包括归属位置寄存器 /验证中心 HLR/AUC, 该方 法进一步包括 HLR/AUC根据鉴权密钥和随机数生成期望响应、 加密密 钥和完整性密钥; 并将随机数、 期望响应、 加密密钥、 完整性密钥和鉴 权标记组成養权集。另夕卜,也可以根据安全密钥和随机数生成期望响应、 加密密钥和完整性密钥; 并将随机数、 期望响应、 加密密钥、 完整性密 钥和鉴权标记组成鉴权集。
网络设备可以进一步包括移动交换中心 MSC/VLR, 该方法进一步 包括 HLR/AUC将鉴权集发送给 MSC/VLR。
所述 HLR/AUC将鉴权集发送给 MSC/VLR是将大于等于一个鉴权 集发送给 MSC/VLR。
所述 HLR/AUC将大于等于一个鉴权集发送给 MSC/VLR是在接收 到来自 MSC/VLR的鉴权集请求消息后, 或者是需要更新 MSC VLR的 鉴权集时, 将已经生成的大于等于一个鉴权集发送给 MSC/VLR。
该方法进一步包括 MSC/VLR在鉴权时发现没有相应终端的鉴权集 时向 HLR/AUC发送请求鉴权集消息, 或者在使用完了相应终端的所有 鉴权集后向 HLR/AUC发送鉴权集请求消息。
该方法进一步包括 MSC/VLR将由鉴权集中随机数和鉴权标记组成 的鉴权信息发送给移动终端。 所述 MSC/VLR向移动终端发送鉴权信息 是在接收到来自移动终端的触发鉴权的请求消息后发送, 或者是在网络 侧需要对移动终端进行鉴权时发送。
在形成鉴权信息之后可以进一步包括更新序列号的步骤。
所述序列号是用于移动终端用户卡鉴权的序列号。 或者该方法进一 步包括设置一个对应于移动终端鉴权的序列号的步骤; 步驟 b中所述序 列号是所设置的对应于移动终端鉴权的序列号。
步骤 a中设置对应于移动终端的安全密钥是设置对应于移动终端特 征信息的安全密钥。 所述移动终端特征信息是移动终端设备标识信息 IMEL
步骤 a中设置对应于移动终端的安全密钥是设置对应于移动终端用 户签约相关信息的安全密钥。 所述移动终端用户签约相关信息是移动终 端用户标识信息 IMSI或移动终端用户卡编号或移动电话号码 MSISDN。
步骤 b之前可以进一步包括一个判断是否执行根据安全密钥生成鉴 权信息的步骤, 如果是, 执行步骤 b; 否则不执行根据安全密钥生成鉴 权信息的步骤。
步骤 a所述安全密钥是根据随机数和鉴权密钥产生的。 由于移动通信系统中的网络设备在生成鉴权信息时 , 使用了预先设 置的对应于移动终端的安全密钥, 从而使本发明方法的鉴权信息不同于 现有技术中没有考虑安全密钥的鉴权信息, 再配合移动终端在接收到鉴 权信息后的处理, 即可实现由移动终端对网络进行鉴权, 而不同于现有 技术中由用户卡对网络进行鉴权。
在由移动终端对网络进行鉴权的情况下, 如果移动终端被盗抢, 非 法用户在更换一个用户卡之后, 由于移动终端中保存的是安全密钥对应 于网络侧按照合法用户卡为该移动终端设置的安全密钥, 比如合法用户 的签约信息里设置的安全密钥, 而和非法用户的签约信息里设置的安全 密钥不一致, 因此移动终端对网络的鉴权将不会通过, 这样, 非法用户 将不能正常使用该移动终端; 或者安全密钥对应于网络侧按照该移动终 端标识设置的安全密钥, 这样一旦用户在丢失移动终端后去运营商处修 改网络侧对应于自己的移动终端设备的安全密钥信息, 该移动终端对网 络的鉴权也不会通过, 因此该移动终端也将不能正常使用。 因此, 移动 终端对网络的鉴权可以有效地提高移动终端的安全性, 并有效防止移动 终端被盗抢。
才艮据本发明的第二个方面, 一种移动通信网络中移动终端对通信网 络进行鉴权的方法至少包括:
a. 预先在移动终端中设置一个对应于该移动终端的安全密钥; b. 移动终端在接收到来自网络侧设备的鉴权信息之后,根据自己设 置的安全密钥和所述鉴权信息判断对网络的鉴权是否通过。
所述接收的鉴权信息包括随机数和鉴权标记, 其中鉴权标记至少包 括序列号和消息鉴权编码。
步骤 b所述 >据自己设置的安全密钥和所述鉴权信息判断对网络的 鉴权是否通过包括: bl.根据自己设置的安全密钥、 接收的序列号和随机数计算得到一 个移动终端消息鉴权编码;
b2. 比较计算得到的移动终端消息鉴权编码和接收的鉴权信息中包 含的消息鉴权编码是否一致, 如果一致, 判定对网络的鉴权通过; 否则 判定对网络的鉴权失败。
在步骤 bl之前可以进一步包括:判断所接收的鉴权信息的鉴权标记 是否可接受, 如果是, 执行步骤 M; 否则直接判定对网絡的鉴权失败。 判断鉴权标记是否可接受是比较接收的鉴权信息中的序列号和自己设 置的序列号是否满足预定的条件, 如果是, 判定鉴权标记可接受; 否则 判定鉴权标记不可接受。 所述预定条件是接收的鉴权信息中的序列号和 自己设置的序列号的差值在一个预定范围内。
鉴权标记可以进一步包括鉴权管理域,步骤 M中根据自己设置的安 全密钥、 接收的序列号和随机数计算得到一个移动终端消息鉴权编码时 进一步结合所述鉴权管理域。
在判定对网络的鉴权通过之后进一步包括更新自己设置的序列号的 步驟。
序列号是用于移动终端用户卡鉴权的序列号。 或者, 该方法进一步 包括设置一个对应于移动终端鉴权的序列号的步骤; 步骤 b中所述序列 号是所设置的对应于移动终端鉴权的序列号。
步骤 a中设置对应于移动终端的安全密钥是设置对应于移动终端用 户卡特征信息的安全密钥。 用户卡特征信息是移动终端用户卡里的移动 终端用户标识信息 IMSI或移动终端用户卡编号。
步骤 b之前可以进一步包括一个判断是否执行根据安全密钥和鉴权 信息判断对网络的鉴权是否通过的步骤, 如果是, 执行步骤 b; 否则不 执行终端对网络的鉴权步驟。 步骤 b之前可以进一步包括移动终端向网络设备发送触发鉴权的请 求消息的步據。
步骤 b进一步包括根据安全密钥和随机数生成期望响应、 加密密钥 和完整性密钥, 并将期望响应返回给相应的网絡设备。
步骤 a所述安全密钥是根据随机数和用户卡中的鉴权密钥产生的。 由于移动终端在接收到鉴权信息之后根据自己保存的安全密钥和接 收到的鉴权信息直接判断对网络的鉴权是否通过, 而不同于现有技术中 由用户卡来对网絡进行鉴权。 如前所述, 由于实现了由移动终端自身对 网络的鉴权, 提高了移动终端的安全性, 有效防止了移动终端被盗抢。
根据本发明的第三个方面, 一种移动通信网络中的鉴权方法至少包 括 ··
a. 预先在网络设备和移动终端中分别设置一个对应该移动终端的 安全密钥;
b. 网络设备根据安全密钥和随机数生成对应于所述移动终端的鉴 权信息;
c 网絡设备将所述鉴权信息发送到所述移动终端;
d. 移动终端才 ^据自己设置的安全密钥和接收的鉴权信息判断对网 络的鉴权是否通过。
鉴权信息包括随机数和鉴权标记, 其中鉴权标记至少包括序列号和 消息鉴权编码。
网络设备包括 HLR/AUC, 步驟 b包括: HLR/AUC根据鉴权密钥、 自己设置的序列号和随机数生成包括随机数、 期望响应、 加密密钥、 完 整性密钥和鉴权标记的鉴权集。
网络设备进一步包括 MSC/VLR, 步骤 b包括: HLR/AUC将所述鉴 权集发送到 MSC VLR。 网络设备将所述鉴权信息发送到所述移动终端 为 MSC/VLR将鉴权集中的随机数和鉴权标记作为鉴权信息发送给移动 终端。
较佳地, 步骤 d之后进一步包括:
移动终端将随机数发送给用户卡, 用户卡根据自己设置的鉴权密钥 和接收的随机数生成期望响应和加密密钥;
用户卡将期望响应发送给移动终端, 移动终端再将期望响应发送给
MSC/VLR;
MSC/VLR比较接收自移动终端的期望响应和接收自 HLR/AUC 的 对应的鉴权集中的期望响应是否一致, 如果一致, 网络对移动终端的鉴 权通过; 否则网络对移动终端的鉴权不通过。
用户卡在生成期望响应和加密密钥的同时进一步生成完整性密钥, 所述方法进一步包括用户卡将所述完整性密钥发送给移动终端。
该方法进一步包括移动终端根据加密密钥生成完整性密钥。
在移动终端将随机数发送给用户卡的同时进一步包括发送鉴权标记 的步驟。
该方法进一步包括设置鉴权标记为一个预定值, 用户卡在接收到鉴 权标记之后进一步包括判断鉴权标记是否是预定值, 如果是, 执行生成 期望响应和加密密钥的步骤;否则,用户卡判断对网络的鉴权是否通过。
所述网络设备包括 HLR/AUC, 步驟 ¾包括:
HLR/AUC根据安全密钥、 自己设置的序列号和随机数生成包括随 机数、 期望响应、 加密密钥、 完整性密钥和鉴权标记的鉴权集。
所述网络设备进一步包括 MSC/VLR, 步骤 b包括: HLR/AUC将所 述鉴权集发送到 MSC/VLR。 所述网络设备将所述鉴权信息发送到所述 移动终端为 MSC/VLR将鉴权集中的随机数和鉴权标记作为鉴权信息发 送给移动终端。 步骤 d之后可以进一步包括:
移动终端根据自己设置的安全密钥和接收的随机数生成期望响应和 加密密钥; 并将期望响应发送给 MSC/VLR;
MSC/VLR比较接收自移动终端的期望响应和接收自 HLR/AUC 的 对应的鉴权集中的期望响应是否一致, 如果一致, 网络对移动终端的鉴 权通过; 否则网络对移动终端的鉴权不通过。
如前所述, 由于结合了第一方面和第二方面, 因此实现了由移动终 端自身对网络的鉴权, 提高了移动终端的安全性, 有效防止了移动终端 被盗抢。 进一步, 移动终端还可以将期望响应发送给 MSC/VLR , MSC/VLR比较接收自移动终端的期望响应和接收自 HLR/AUC的期望 响应是否一致, 从而在实现移动终端对网络的鉴权之后还可以由网络对 移动终端进行鉴权, 进一步完善了鉴权处理, 提高了鉴权效果。 附图简要说明
图 1是根据本发明的网络设备生成鉴权信息的总体流程图。
图 2是根据本发明的网络设备生成鉴权信息的一个具体实施例的流 程图。
图 3是根据本发明的移动终端对网络进行鉴权的总体流程图。
图 4是根据本发明的移动终端对网络进行鉴权的一个具体实施例的 流程图。
图 5是根据本发明的整体養权操作的流程图。
图 6是根据本发明的整体鉴权操作的一个具体实施例的流程图。 图 7是图 6中进一步包括了网络对终端进行鉴权的一种处理过程的 流程图。
图 8是才^据本发明的整体鉴权操作的另一个具体实施例的流程图。 实施本发明的方式
下面结合附图和具体实施例对本发明进行详细说明。
图 1示出了根据本发明的网络设备生成鉴权信息的总体流程图。 如 图 1所示, 在步骤 101 , 首先在网络设备中设置一个对应移动终端的安 全密钥 (SKEY )。
这里设置对应移动终端的 SKEY可以是设置对应移动终端特征信息 的 SKEY, 例如设置对应于 IMEI的 SKEY; 也可以是设置对应于移动终 端用户签约信息, 或者说是移动终端用户卡特征信息的 SKEY, 例如是 对应于 IMSI的 SKEY, 或者是对应于移动终端用户卡编号的 SKEY, 或 者是对应于移动电话号码 MSISDN的 SKEY。
在步骤 102, 网络设备在针对某一个移动终端生成鉴权信息时, 首 先产生一个随机数 ( RAND )。
在步骤 103,网络设备利用对应该移动终端的 SKEY和产生的 RAND 生成鉴权信息。
在本发明中, 鉴权信息包括随机数和鉴权标记( AUTN )。 鉴权标记 可以至少包括序列号 (SQN )和消息鉴权编码 (MAC ), 并且可以进一 步包括鉴权管理域(AMF )。 鉴权管理域和序列号是在网络设备中预先 设定的 ,而不是根据 SKEY和 RAND得到的,在生成鉴权信息的过程中 , 会生成 AUTN中的 MAC,而将已有的 SQN和 AMF与计算得到的 MAC 组合在一起即构成了 AUTN。
本发明由网络设备生成鉴权信息在具体实现上可以包括两个阶段: 第一阶段由 HLR/AUC生成包括鉴权信息和其他信息的鉴权集, 然后将 鉴权集发送给 MSC VLR; 第二阶段, 由 MSC/VLR将鉴权集中的鉴权 信息提取出来发送给移动终端。 其具体流程如图 2所示。
这里的鉴权集中除了 RAND 和 AUTN 之外, 还包括期望响应 ( XRES )、 加密密钥 ( CK )和完整性密钥 (IK )。 其他三个参数发送到 MSC VLR之后由 MSC VLR保存, 其中 XRES用来在 MSC/VLR对移 动终端进行鉴权时使用, CK用于数据加解密, ΙΚ用于数据完整性验证, 以及产生数据的验证摘要信息。 本发明将在后面对此进行说明。
上述 SKEY可以是根据一个随机数和鉴权密钥产生。 比如, 移动终 端和网络侧相关设备协商产生 SKEY时, 可以由其中的一方产生一个随 机数, 并将该随机数发送给另一方, 网络侧才艮据该随机数和自己保存的 对应于该移动终端用户卡的鉴权密钥进行一定的计算, 比如是一个摘要 计算, 得到一个计算结果, 并将该计算结果作为 SKEY. 相应地, 移动 终端根据随机数和用户卡中的 KI进行相应的计算得到一个计算结果, 将该计算结果作为 SKEY保存在移动终端, 比如移动终端将随机数传送 给用户卡, 用户卡根据随机数和 KI进行相应的计算得到移动终端需要 的 SKEY并发送给移动终端。 上述摘要计算算法可以根据实际应用进行 选择。 通过随机数和鉴权密钥产生安全密钥 SKEY, 可以保证 SKEY本 身不需要在网络设备和终端之间传送, 保证了 SKEY的安全性。 同时, 如图 2所示, 在步骤 201 , 首先在 HLR7AUC中保存对应移动终端 的 SKEY。
在步驟 202, HLR/AUC利用自己的随机数发生器产生一个 RAND。 在步骤 203 , HLR/AUC利用自己保存的鉴权密钥( KI )和自己产生 的 RAND计算得到 XRES、 CK和 IK。
在步骤 204, HLR/AUC利用预先设置的对应移动终端的 SKEY以及
RAND和 SQN生成 MAC。 这里的 SQN是当前已知的, 例如是预先设 置好的。
在步骤 205, HLR/AUC将步骤 204生成的 MAC以及已知的 SQN 组合成 AUTN。
在步骤 206, HLR/AUC将 RAND、 步骤 205得到的 AUTN、 步骤 203得到的 XRES、 CK和 IK组成一个该移动终端的鉴权集。
在步骤 207, HLR/AUC将鉴权集发送给 MSC/VLR。
在步骤 208, 鉴权时, MSC/VLR在该移动终端的相应的鉴权集中提 取出 RAND和 AUTN, 作为本发明的鉴权信息发送给移动终端。
本步骤可以是移动终端向网络侧发送一个触发信息开始的。 实际当 中, 在移动终端发起位置更新请求, 或业务请求时, MSC/VLR会对终 端发起鉴权请求, 比如在移动终端开机登陆网络时 MSC VLR会向终端 发起鉴权请求。 当然, 这里也可以将移动终端发起位置更新请求, 或业 务请求理解为包含了触发鉴权的请求消息, MSC/VLR在接受到这些请 求时向终端发送答权信息。
本步骤可以是网络侧主动发起, 比如, 网络侧在移动终端很久没有 发起相关请求时, 出动发起一个鉴权流程, 这种情况下不需要移动终端 的触发消息。
在 AUTN包括 AMF的情况下,在步骤 204中进一步考虑 AMF, 比 如利用 SKEY、 RAND、 SQN和 AMF生成 MAC, 其中 AMF也是当前 已知的, 比如, 预先设置好的。 在步驟 205中同样进一步考虑 AMF, 也 就是将 MAC、 SQN和 AMF共同组合成 AUTN。
这里,在步骤 204之前可以进一步包括一个判断是否执行根据 SKEY 生成鉴权信息的步骤, 如果是, 执行步骤 204; 否则按照现有流程直接 根据鉴权密钥和随机数生成鉴权信息, 例如使用 KI、 RAND, SQN 和 AMF生成 MAC, 然后组合成 AUTN并进一步组合成鉴权集。
判断是否执行根据 SKEY生成鉴权信息可以是预先设置一个安全标 志, 如果该安全标志是表示需要根据 SKEY生成鉴权信息的值, 例如 1 , 则意味着需要根据 SKEY生成鉴权信息, 如果安全标志是表示不需要根 据 SKEY生成鉴权信息的值, 例如 0, 则意味着不需要根据 SKEY生成 鉴权信息。
可替代地, 判断是否执行根据 SKEY 生成鉴权信息可以是判断 SKEY是否是一个特定值, 例如是 0, 如果是, 则表示不需要根据 SKEY 生成鉴权信息, 如果不是 0而是其他任意值, 则表示需要根据 SKEY生 成鉴权信息。 .
在上述方法中, HLR/AUC每产生一次鉴权集之后就对 SQN进行一 次更新, 换句话说, 每个鉴权集都具有不同的 SQN。 对于 SQN的更新, 可以按照一定的算法进行, 算法根据原有的 SQN生成新的 SQN。 具体 可以参考 3GPP 33.102/29.002的相关协议规定。
在现有技术中, HLR/AUC 和移动终端中的用户卡都会保存一个 SQN, 并且在执行鉴权处理之前需要保证两个 SQN进行同步。 本发明 的 SQN可以使用和现有技术相同的 SQN, 即用于用户卡鉴权的 SQN, 也即网络和用户卡对应保存的 SQN, 具体可以参考 3GPP 33.102/29.002 的相关协议规定。 但是较佳地, 本发明另外单独设置一个专门用于移动 终端鉴权的 SQN, 并且移动终端和 HLR/AUC也会对该 SQN进行同步 处理。 当然可以理解, 单独设置的 SQN和用户卡中保存的 SQN可以取 相同的值。
一般地, 步骤 207中 HLR/AUC向 MSC/VLR发送鉴权集是在接收 到来自 MSC/VLR的请求鉴权集消息后进行,或者在需要刷新 MSC/VLR 中保存的鉴权集时进行。 在向 MSC/VLR发送鉴权集之前, HLR/AUC 一般会生成多个鉴权集, 这样在接收到来自 MSC/VLR的获取鉴权集的 请求消息之后, 可以一次只向 MSC/VLR发送一个鉴权集, 也可以将多 个鉴权集一起发送给 MSC/VLR , 比如, 一次发送三个鉴权集到 MSC/VLR, 当然, MSC/VLR的请求获取鉴权集的请求消息中可以进一 步包括需要 HLR/AUC返回的鉴权集的数量, HLR/AUC根据 MSC/VLR 的请求和自己当前保存的鉴权集的数量来决定返回给 MSC/VLR的鉴权 集数量, 比如, HLR/AUC产生了 5个鉴权集, MSC/VLR请求 3个鉴权 集, 则 HLR/AUC向 MSC/VLR返回 3个, 如果 HLR/AUC产生了 2个 鉴权集, MSC/VLR请求 3个鉴权集, 则 HLR/AUC向 MSC/VLR返回 2 个鉴权集。
MSC/VLR在鉴权时, 比如是在接收到来自移动终端的触发鉴权的 请求消息后, 或者需要对移动终端进行鉴权时, 会从保存的该终端的鉴 权集中取出一个鉴权集, 将其中包含的 RAND和 AUTN等鉴权信息发 送给终端。 如果 MSC/VLR在取鉴权集时, 发现从 HLR/AUC发送来的 鉴权集已经用完,则 MSC/VLR会向 HLR/AUC发送获取鉴权集的命令。
实际当中, 上述计算鉴权集操作可以是在 AUC中完成, AUC将计 算得到的鉴权集发送给 HLR临时保存, HLR在接收到 MSC/VLR请求 鉴权集的请求消息时, 或者在需要刷新 MSC/VLR中保存的鉴权集时, 将一个或多个鉴权集发送给 MSC/VLR保存。 由于实际当中, HLR和 AUC—般会集成在一起, 因此, 本发明里称为 HLR/AUC。
相应地, MSC/VLR是移动交换中心和拜访位置寄存器模块的统称, 实际当中, 对于鉴权集的保存、 向 HLR请求鉴权集、 以及对终端的鉴 权判断等操作可以由 VLR来实现。 因为 VLR—般被实现为 MSC的一 个模块, 因此, 本发明里将 MSC和 VLR统称为 MSC/VLR。
在上面步骤 203中, 也可以是 HLR/AUC利用自己保存的鉴权密钥 ( KI )和自己产生的 RAND计算得到 XRES、 CK和 IK。 实际当中, 也 可以是 HLR/AUC利用自己保存的 SKEY和自己产生的 RAND计算得到 XRES、 CK和 IK。 这种情况下, 实现了终端完全替代用户卡来完成和 网络的相互鉴权过程。 这种情况下, 较理想的做法是, 要求终端的安全 密钥 SKEY是根据鉴权密钥 KI产生。
在设置 SKEY后, 可以进一步包括, 更新 MSC/VLR中保存的鉴权 集的步骤。 SKEY设置后, 原来根据原有的 SKEY产生的鉴权集中的鉴 权信息失效, 因此, 需要重新生成鉴权集并更新 MSC/VLR中保存的鉴 权集。
如果专门为移动终端鉴权设置了 SQN, 则, 在设置 SKEY之后, 可 以重新初始化该专门为移动终端鉴权设置的 SQN。 当然, 保持该 SQN 不变也是可行的。
上述说明了网络设备侧生成鉴权信息的处理, 在网络设备生成鉴权 信息之后会将该鉴权信息发送到对应的移动终端, 下面说明移动终端接 收到该鉴权信息之后所进行的处理。
图 3示出了移动通信网络中移动终端对通信网絡进行鉴权的总体方 法流程。 如图 3所示, 在步骤 301 , 移动终端首先设置一个 SKEY, 这 里的 SKEY和网絡设备侧设置并保存的对应于自己的 SKEY—般是相同 的。
在步骤 302, 移动终端在接收到来自网络设备侧的鉴权信息之后, 根据该鉴权信息和自己保存的 SKEY判断对网络的鉴权是否通过, 如果 通过, 在步骤 303可以正常接入网络, 如果未通过, 则认定自己非法, 在步骤 304停止自己的正常使用。
这里停止自己的正常使用可以是不允许自己接入网络, 或者直接断 电或关机等, 并且还可以配合例如发送短消息通知亲友或安全机关等操 作。
对于图 2所示的情况, 移动终端对网络进行鉴权的一个具体实施例 示于图 4。 在图 4的步骤 401 , 移动终端首先保存一个 SKEY, 这里的 SKEY 和网絡设备侧保存的对应于自己的 SKEY是一致的。 一般来说, 终端和 网络侧分别保存的是一对对称密钥, 通常情况下这对对称密钥相同。
在步骤 402, 移动终端在接收到来自 MSC/VLR的 RAND和 AUTN 之后, 首先判断 AUTN是否可以接受, 判断 AUTN是否可以接受是通 过判断其中的 SQN来完成的。 移动终端和网络侧会预先保存一个同步 的 SQN, 这样, 终端在接收到网络侧的鉴权信息时, 会通过比较自己保 存的 SQN和 AUTN中的 SQN是否满足预定的条件来判断 AUTN是否 可以接受, 该预定条件可以是 AUTN中的 SQN和移动终端自己保存的 SQN的差值在一个预定范围内。 如果移动终端判断 AUTN中的 SQN和 自己保存的 SQN的差值在所述预定范围内,则判定 AUTN是可接受的, 继续执行步骤 403; 否则判定 AUTN是不可接受的, 直接在步骤 405判 定对网络的鉴权失败。
在步骤 403, 移动终端根据自己的 SKEY和接收的 RAND、 SQN计 算得到一个 MAC值, 并比较自己计算得到的 MAC值和 AUTN 中的 MAC值是否一致, 如果一致, 则在步驟 404判定对网絡的鉴权通过; 否则在步骤 405判定对网络的鉴权失败。
移动终端判定对网络的鉴权通过后, 使用接收的 AUTN中的 SQN 更新自己保存的 SQN。
在 AUTN包括 AMF的情况下, 在步骤 403中进一步考虑 AMF, 比 如利用自己的 SKEY、 接收的 RAND、 SQ 和 AMF生成 MAC值, 其 中 SQN和 AMF是 AUTN中携带的。
这里,在步骤 402之前可以进一步包括一个判断是否执行根据 SKEY 对网络进行鉴权的步骤, 如果是, 执行步骤 402; 否则按照现有流程将 RAND发送给用户卡, 由用户卡对网络进行鉴权。 判断是否执行根据 SKEY对网络进行鉴权可以是预先设置一个安全 标志, 如果该安全标志是表示需要根据 SKEY对网络进行鉴权的值, 例 如 1, 则意味着需要根据 SKEY对网络进行鉴权, 如果安全标志是表示 不需要根据 SKEY对网络进行鉴权的值, 例如 0, 则意味着不需要根据 SKEY对网络进行鉴权。
可替代地, 判断是否执行根据 SKEY对网络进行鉴权可以是判断 SKEY是否是一个特定值, 例如是 0, 如果是, 则表示不需要根据 SKEY 对网络进行鉴权, 如果不是 0而是其他任意值, 则表示需要根据 SKEY 对网络进行鉴权。
同样, 这里的 SQN可以使用和现有技术相同的 SQN, 即用于用户 卡鉴权的 SQN,也即网络和用户卡对应保存的 SQN,具体可以参考 3GPP 33.102/29.002的相关协议规定。 但是较佳地, 本发明另外单独设置一个 专门用于移动终端鉴权的 SQN, 并且移动终端和 HLR/AUC也会对该 SQN进行同步处理。 当然可以理解, 单独设置的 SQN和用户卡中保存 的 SQN可以取相同的值。
由于移动终端中保存的 SKEY和网络设备保存的 SKEY—致, 比如 相同, 因此,在移动终端中的 SKEY可以是对应于用户卡的编号或 IMSI 来保存的 SKEY。 当然, 当移动终端仅仅支持一个用户卡时, 该 SKEY 可以直接保存在移动终端, 而不是按照支持的用户卡的编号或 IMSI来 保存。 当移动终端支持多于一个用户卡时,对应于用户卡的编号或 IMSI 来保存的 SKEY时, 移动终端可以根据当前用户卡的编号或 IMSI来选 择使用哪个 SKEY来对网络进行鉴权。 由于支持多卡的情况是本发明的 一个扩展应用例子, 本领域人员根据本发明思想很容易开发具体的应 用, 因此, 这里不再对其进行详细描述。
上面分别说明了网絡侧设备生成鉴权信息的流程和移动终端侧对网 络进行鉴权的流程。 下面根据图 5说明本发明的移动通信网络中的鉴权 方法的流程。
如图 5所示, 在步骤 501 , 首先在网络设备和移动终端中同时设置 一个对应移动终端鉴权的 SKEY。 当然, 这里网络侧设备设置的 SKEY 可以是对应移动终端特征信息来设置的 SKEY, 也可以是对应于用户卡 的 IMSI来设置的 SKEY。 网络侧设备也可以根据用户的移动终端号码 MSISDN来设置 SKEY。
在步骤 502, 网络设备在针对某一个移动终端生成鉴权信息时, 首 先产生一个 RAND。
在步骤 503,网络设备利用对应该移动终端的 SKEY和产生的 RAND 生成鉴权信息。
在步驟 504, 网络设备将鉴权信息发送到对应的移动终端。
在步骤 505, 移动终端在接收到来自网络设备侧的鉴权信息之后 , 根据该鉴权信息和自己保存的 SKEY判断对网络的鉴权是否通过, 如果 通过, 在步骤 506可以正常接入网络, 如果未通过, 则认定自己非法, 在步骤 507停止自己的正常使用。
移动终端判定对网絡的鉴权通过后, 使用接收的 AUTN中的 SQN 更新自己保存的 SQN。
下面结合图 2和图 4的具体实施例说明完整的鉴权方法。 如图 6所 示, 在步骤 601 , 首先在 HLR/AUC和移动终端中同时保存对应移动终 端鉴权的 SKEY。
在步骤 602, HLR/AUC利用自己的随机数发生器产生一个 RAND。 在步骤 603, HLR/AUC利用自己保存的鉴权密钥(KI )和自己产生 的 RAND计算得到 XRES、 CK和 IK。
在步骤 604, HLR/AUC利用预先保存的对应移动终端的 SKEY以及 RAND和 SQN生成 MAC。 这里的 SQN是当前已知的, 比如, 预先设 置好的。
在步骤 605 , HLR/AUC将 MAC以及已知的 SQN组合成 AUTN。 在 AUTN包括 AMF的情况下, 在步骤 604中进一步考虑 AMF, 比 如利用 SKEY、 RAND, SQN和 AMF生成 MAC, 其中 AMF也是预先 设置的。 在步骤 605中同样进一步考虑 AMF, 也就是将 MAC、 SQN和
AMF共同组合成 AUTN。
在步骤 606, HLR/AUC将 RAND、 AUTN, XRES、 CK和 IK组成 一个鉴权集。
在步骤 607, HLR/AUC将该鉴权集发送给 MSC/VLR。
在步骤 608, 鉴权时, MSC/VLR在该移动终端的相应的鉴权集中提 取出 RAND和 AUTN, 作为本发明的鉴权信息发送给移动终端。
本步骤可以是移动终端向网络侧发送一个触发信息开始的。 实际当 中, 在移动终端发起位置更新请求, 或业务请求时, MSC/VLR会对终 端发起鉴权请求, 比如在移动终端开机登陆网络时 MSC VLR会向终端 发起鉴权请求。
本步骤可以是网络侧主动发起, 比如, 网絡侧在移动终端很久没有 发起相关请求时, 出动发起一个鉴权流程。
在步驟 609, 移动终端在接收到来自 MSC/VLR的 RAND和 AUTN 之后, 首先判断 AUTN是否可以接受, 比如判断 AUTN中的 SQN和自 己保存的 SQN的差值是否在一个预定范围内, 如果是, 判定 AUTN是 可接受的, 继续执行步骤 610; 否则判定 AUTN是不可接受的, 直接在 步骤 612判定对网络的鉴权失败, 这种情况下, 移动终端可以向网络侧 发送一个同步 SQN 的同步命令, 通过同步流程, 使终端和网络对应保 存的 SQN同步。 关于 SQN同步流程, 可以参考现有技术中关于 SQN 同步的描述, 参见 3GPP 33.102/29.002相关协议, 在此不再赘述。
在步骤 610, 移动终端根据自己的 SKEY和接收的 RAND、 SQN计 算得到一个 MAC值, 并比较自己计算得到的 MAC值和 AUTN 中的 MAC值是否一致, 如果一致, 则在步骤 611判定对网络的鉴权通过; 否则在步驟 612判定对网络的鉴权失败。
移动终端判定对网络的鉴权通过后,使用接收的的 AUTN中的 SQN 更新自己保存的 SQN。
在 AUTN包括 AMF的情况下, 在步骤 610中进一步考虑 AMF, 比 如利用自己的 SKEY、 接收的 RAND、 SQN和 AMF生成 MAC值, 其 中 SQN和 AMF是 AUTN中携带的。
上述说明了本发明的移动终端对网络进行鉴权的处理, 本发明还可 以进一步包括由网络对移动终端进行鉴权的处理, 也就是在步骤 611之 后, 继续执行网络对终端进行鉴权的后续步骤。
如图 7所示, 步驟 701-712和步骤 601-612完全相同, 不再重复说 明, 并且在图中使用一个字母 A替代。
在步骤 713, 移动终端将 RAND发送给用户卡。
在步骤 714, 用户卡使用自己的 KI和接收的 RAND生成 XRES、 CK和 IK。
在步骤 715, 用户卡将生成的 XRES发送给移动终端。
在步驟 716, 移动终端将接收自用户卡的 XRES发送给 MSC/VLR。 在步骤 717, MSC/VLR 比较接收自移动终端的 XRES 和接收自 HLR/AUC的该移动终端的相应的鉴权集中 XRES是否一致。如果一致, 在步骤 718判定网络对移动终端鉴权通过; 否则在步骤 719判定网络对 移动终端鉴权失败。
这里在步骤 713 , 为了和现有处理兼容, 移动终端在发送 RAND的 同时可以发送 AUTN, 这样用户卡可以进一步根据 AUTO和自己的 KI 对网络进行鉴权。在这种情况下,移动终端可以将发送给用户卡的 AUTN 设置成一个表示由移动终端对网络进行鉴权的特殊值, 用户卡在判断出 AUT 是该特殊值之后, 仅仅使用 KI和 RAND产生 XRES、 CK和 IK, 而不再根据 AUTN和 KI对网络进行鉴权。
在用户卡根据 KI和 RAND生成 XRES、 CK和 IK时, 也可以只产 生 XRES和 CK, 然后将产生的 XRES和 CK发送给移动终端, 由移动 终端根据 CK导出 IK。
上述步骤 716,移动终端将接收自用户卡的 XRES发送给 MSC VLR 之前, 可以判断网络是否为第二代移动通信网络, 如果是, 移动终端可 以根据 XRES、 CK、 IK等导出用于第二代网络鉴权的 SRES2g ( Signed Response符号响应) 和 KC2g ( Cipher Key 密码密钥), 使用生成的 SRES2g替代 XRES传送给 MSC/VLR,使用 KC2g和网络侧进行相关通 信的加解密。 相关推导方法在现有 3GPP中相关协议有建议, 在此不再 赞述。
另外, 关于第二代移动通信网络的鉴权请参考 GSM 03.20和 GSM 09.02。
另外, XRES、 CK、 IK也可以由 SEY和 RAND产生, 在此情况下, 提出了如图 8所示的另一实施例。
在步骤 801 , 首先在 HLR/AUC和移动终端中同时保存对应移动终 端鉴权的 SKEY。
在步骤 802, HLR/AUC利用自己的随机数发生器产生一个 RAND。 在步骤 803 , HLR/AUC利用预先保存的对应移动终端的 SKEY和自 己产生的 RAND计算得到 XRES、 CK和 IK。
在步骤 804, HLR/AUC利用预先保存的对应移动终端的 SKEY以及 RAND和 SQN生成 MAC。 这里的 SQN是当前已知的, 例如预先设置 好的。
在步骤 805, HLR/AUC将 MAC以及已知的 SQN组合成 AUTN。 在 AUTN包括 AMF的情况下, 在步驟 804中进一步考虑 AMF, 比 如利用 SKEY、 RAND, SQN和 AMF生成 MAC, 其中 AMF也是预先 设置的。 在步骤 805中同样进一步考虑 AMF, 也就是将 MAC、 SQN和
AMF共同组合成 AUTN。
在步骤 806, HLR/AUC将 RAND、 AUTN、 XRES、 CK和 IK组成 一个鉴权集。
在步骤 807, HLR/AUC将该鉴权集发送给 MSC/VLR。
在步骤 808, 鉴权时, MSC/VLR在该移动终端的相应鉴权集中提取 出 RA D和 AUTN, 作为本发明的鉴权信息发送给移动终端。
在步骤 809, 移动终端在接收到来自 MSC/VLR的 RAND和 AUTN 之后, 首先判断 AUTN是否可以接受, 比如判断 AUTN中的 SQN和自 己保存的 SQN的差值是否在一个预定范围内, 如果是, 判定 AUTN是 可接受的, 继续执行步驟 810; 否则判定 AUTN是不可接受的, 直接在 步骤 812判定对网络的鉴权失败, 这种情况下, 移动终端可以向网络侧 发送一个 SQN不可接受命令, 比如, 发起一个同步 SQN的同步命令, 通过同步流程, 使终端和网络保存的相应的 SQN同步。
在步骤 810, 移动终端根据自己的 SKEY和接收的 RAND、 SQN计 算得到一个 MAC值, 并比较自己计算得到的 MAC值和 AUTN 中的 MAC值是否一致, 如果一致, 则在步骤 811判定对网络的鉴权通过; 否则在步骤 812判定对网络的鉴权失败。
移动终端判定对网絡的鉴权通过后, 使用接收的 AUTN 中的 SQN 更新自己保存的 SQN。 在 AUTN包括 AMF的情况下, 在步骤 810中进一步考虑 AMF, 比 如利用自己的 SKEY、 接收的 RAND、 SQN和 AMF生成 MAC值, 其 中 SQN和 AMF是 AUTO中携带的。
在步骤 813 , 移动终端使用自己的 SKEY 和接收的 RAND 生成 X ES、 CK和 IK。 并将自己生成的 XRES发送给 MSC/VLR。
在步骤 814, MSC/VLR 比较接收自移动终端的 XRES 和接收自 HLR7AUC的该移动终端的相应的鉴权集中 XRES是否一致。如果一致, 在步骤 815判定网络对移动终端鉴权通过; 否则在步驟 816判定网絡对 移动终端鉴权失败。
上述各种方法中, 网络设备比如 MSC VLR在向终端发送鉴权信息 时, 可以一次发送, 也可以分多次发送。 比如, 第一次传送一个随机数 RAND, 第二次传送鉴权标记 AUTN。 实际当中, 将根据网络的协议能 力来决定分几次发送。 比如, 在 UMTS网络中, MSC/VLR可以一次将 RAND, AUTN等鉴权信息通过鉴权命令发送给移动终端, 而在第二代 移动通信网络中, MSC/VLR可能需要通过两次或多次将 RAND、 AUTN 等鉴权信息通过第二代网络的鉴权命令发送给移动终端。
本发明中产生随机数、 产生鉴权集、 以及终端产生期望响应 XRES、 加密密钥、 完整性密钥及消息鉴权码 MAC等等所使用的算法, 可以是 利用 3GPP现有协议规定或建议的算法, 也可以单独确定算法。 关于第 三代移动通信网络的鉴权请参考 3G TS 33.102和 3G TS 29.002。
上述 MSC/VLR 为电路域设备, 对于分组域的网络, 对应的 MSC/VLR设备可以为 SGSN。
可以理解, 以上所述仅为本发明的较佳实施例而已, 并不用以限制 本发明, 凡在本发明的精神和原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权利要求书
1. 一种移动通信系统中网絡设备生成鉴权信息的方法, 至少包括: a. 预先在网络设备中设置一个对应于移动终端的安全密钥; b. 网络设备根据所述安全密钥和一个随机数生成对应于该移动终 端的鉴权信息。
2.根据权利要求 1所述的方法, 其特征是, 所述鉴权信息包括所述 随机数和一个鉴权标记, 其中鉴权标记至少包括序列号和消息鉴权编 码。
3. 根据权利要求 2所述的方法, 其特征是, 步骤 b所述根据安全密 钥和随机数生成鉴权信息包括:
bl.根据安全密钥、 随机数和自己设置的序列号生成鉴权标记; hi. 组合所述随机数和鉴权标记形成所述鉴权信息。
4. 根据权利要求 3所述的方法, 其特征是, 步驟 bl包括: 根据安全密钥、 随机数和序列号生成消息鉴权编码; 然后将消息鉴 权编码和序列号组合成鉴权标记。
5. 根据权利要求 4所述的方法, 其特征是, 鉴权标记进一步包括鉴 权管理域, 步骤 bl 中 >据安全密钥、 随机数和序列号生成消息鉴权编 码是根据安全密钥、 随机数、 序列号和鉴权管理域生成消息鉴权编码, 在组合成鉴权标记的步骤中进一步包括加入鉴权管理域的步驟。
6. 根据权利要求 3所述的方法, 其特征是, 所述网络设备包括归属 位置寄存器 /验证中心 HLR/AUC, 该方法进一步包括 HLR/AUC根据鉴 权密钥和随机数生成期望响应、 加密密钥和完整性密钥, 或者 居安全 密钥和随机数生成期望响应、 加密密钥和完整性密钥; 并将随机数、 期 望响应、 加密密钥、 完整性密钥和鉴权标记组成鉴权集。
7. 根据权利要求 6所述的方法,其特征是, 所述网络设备进一步包 括移动交换中心 MSC/VLR, 该方法进一步包括 HLR/AUC将鉴权集发 送给 MSC/VLR。
8. 根据权利要求 7 所述的方法, 其特征是, 该方法进一步包括 MSC/VLR在鉴权时发现没有相应终端的鉴权集或者在使用完了相应终 端的所有鉴权集后向 HLR/AUC发送鉴权集请求消息, HLR/AUC将鉴 权集发送给 MSC/VLR是在接收到来自 MSC/VLR的鉴权集请求消息 , 或者是需要更新 MSC/VLR的鉴权集时进行发送, 所述发送鉴权集是将 已经生成的大于等于一个鉴权集发送给 MSC/VLR。
9. 根据权利要求 7 所述的方法, 其特征是, 该方法进一步包括 MSC/VLR在接收到来自移动终端的触发鉴权的请求消息后, 或者是在 网络侧需要对移动终端进行鉴权时将由鉴权集中随机数和鉴权标记组 成的鉴权信息发送给移动终端。
10. 才艮据权利要求 3所述的方法, 其特征是, 所述序列号是用于移 动终端用户卡鉴权的序列号; 或者该方法进一步包括设置一个对应于移 动终端鉴权的序列号的步驟; 步驟 b中所述序列号是所设置的对应于移 动终端鉴权的序列号。
11. 才艮据权利要求 1所述的方法, 其特征是, 步骤 a中设置对应于 移动终端的安全密钥是设置对应于移动终端特征信息的安全密钥, 所述 移动终端特征信息是移动终端设备标识信息 IMEL
12. 才艮据权利要求 1所述的方法, 其特征是, 步骤 a中设置对应于 移动终端的安全密钥是设置对应于移动终端用户签约相关信息的安全 密钥, 所述移动终端用户签约相关信息是移动终端用户标识信息 IMSI 或移动终端用户卡编号或移动电话号码 MSISDN。
13. 才艮据权利要求 1所述的方法, 其特征是, 步骤 b之前进一步包 括一个判断是否执行根据安全密钥生成鉴权信息的步骤, 如果是, 执行 步骤 b; 否则不执行根据安全密钥生成鉴权信息的步骤。
14. 根据权利要求 1所述的方法, 其特征是, 步驟 a所述安全密钥 是根据随机数和鉴权密钥产生的。
15. —种移动通信网络中移动终端对通信网络进行鉴权的方法, 至 少包括:
a. 预先在移动终端中设置一个对应于该移动终端的安全密钥; b. 移动终端在接收到来自网絡侧设备的鉴权信息之后,根据自己设 置的安全密钥和所述鉴权信息判断对网络的鉴权是否通过。
16. 根据权利要求 15所述的方法, 其特征是, 所述接收的鉴权信息 包括随机数和鉴权标记, 其中鉴权标记至少包括序列号和消息鉴权编 码。 '
17. 根据权利要求 16所述的方法, 其特征是, 步骤 b所述根据自己 设置的安全密钥和所述鉴权信息判断对网络的鉴权是否通过包括:
bl. 根据自己设置的安全密钥、 接收的序列号和随机数计算得到一 个移动终端消息鉴权编码;
b2. 比较计算得到的移动终端消息鉴权编码和接收的鉴权信息中包 含的消息鉴权编码是否一致, 如果一致, 判定对网絡的鉴权通过; 否则 判定对网络的鉴权失败。
18. 根据权利要求 17所述的方法, 其特征是, 在步骤 M之前进一 步包括: ' 判断所接收的鉴权信息中的序列号和自己设置的序列号的差值是否 在一个预定范围内, 如果是, 执行步骤 M; 否则直接判定对网络的鉴权 失败。
19. 根据权利要求 17所述的方法, 其特征是, 所述鉴权标记进一步 包括鉴权管理域, 步骤 bl 中根据自己设置的安全密钥、 接收的序列号 和随机数计算得到一个移动终端消息鉴权编码时进一步结合所述鉴权 管理域。
20. 根据权利要求 16所述的方法, 其特征是, 所述序列号是用于移 动终端用户卡鉴权的序列号; 或者该方法进一步包括设置一个对应于移 动终端鉴权的序列号的步骤; 步骤 b中所述序列号是所设置的对应于移 动终端鉴权的序列号。
21. 根据权利要求 15所述的方法, 其特征是, 步骤 a中设置对应于 移动终端的安全密钥是设置对应于移动终端用户卡特征信息的安全密 钥, 所述用户卡特征信息是移动终端用户卡里的移动终端用户标识信息 IMSI或移动终端用户卡编号。
22. 根据权利要求 15所述的方法, 其特征是, 步骤 b之前进一步包 括一个判断是否执行根据安全密钥和鉴权信息判断对网络的鉴权是否 通过的步骤, 如果是, 执行步骤 b; 否则不执行终端对网络的鉴权步驟。
23. 根据权利要求 15所述的方法, 其特征是, 步骤 b之前进一步包 括移动终端向网絡设备发送触发鉴权的请求消息的步驟。
24. 根据权利要求 15所述的方法, 其特征是, 步骤 b进一步包括根 据安全密钥和随机数生成期望响应、 加密密钥和完整性密钥, 并将期望 响应返回给相应的网络设备。
25. 根据权利要求 15所述的方法, 其特征是, 步驟 a所述安全密钥 是根据随机数和用户卡中的鉴权密钥产生的。
26. 一种移动通信网络中的鉴权方法, 至少包括:
a. 预先在网络设备和移动终端中分别设置一个对应该移动终端的 安全密钥;
b. 网络设备根据安全密钥和随机数生成对应于所述移动终端的鉴 权信息;
C. 网络设备将所述鉴权信息发送到所述移动终端;
d. 移动终端根据自己设置的安全密钥和接收的鉴权信息判断对网 络的鉴权是否通过。
27. 根据权利要求 26所述的方法, 其特征是, 所述鉴权信息包括随 机数和鉴权标记, 其中鉴权标记至少包括序列号和消息鉴权编码。
28. 根据权利要求 27所述的方法, 其特征是, 所述网络设备包括 HLR/AUC和 MSC/VLR, 步骤 b包括:
HLR/AUC根据鉴权密钥、 自己设置的序列号和随机数生成包括随 机数、 期望响应、 加密密钥、 完整性密钥和鉴权标记的鉴权集, 并将所 述鉴权集发送到 MSC VLR, MSC/VLR将鉴权集中的随机数和鉴权标记 作为鉴权信息发送给移动终端。
29. 根据权利要求 28所述的方法, 其特征是, 步骤 d之后进一步包 括:
移动终端将随机数发送给用户卡, 用户卡根据自己设置的鉴权密钥 和接收的随机数生成期望响应和加密密钥;
用户卡将期望响应发送给移动终端, 移动终端再将期望响应发送给 MSC/VLR;
MSC/VLR比较接收自移动终端的期望响应和接收自 HLR/AUC的 对应的鉴权集中的期望响应是否一致, 如果一致, 网络对移动终端的鉴 权通过; 否则网络对移动终端的鉴权不通过。
30. 根据权利要求 29所述的方法, 其特征是, 所述用户卡在生成期 望响应和加密密钥的同时进一步生成完整性密钥, 所述方法进一步包括 用户卡将所述完整性密钥发送给移动终端; 或者该方法进一步包括移动 终端根据加密密钥生成完整性密钥。
31. 根据权利要求 30所述的方法, 其特征是, 在移动终端将随机数 发送给用户卡的同时进一步包括发送鉴权标记的步骤, 该方法进一步包 括设置鉴权标记为一个预定值, 用户卡在接收到鉴权标记之后进一步包 括判断鉴权标记是否是预定值, 如果是, 执行生成期望响应和加密密钥 的步驟; 否则, 用户卡判断对网络的鉴权是否通过。
32. 根据权利要求 27 所述的方法, 其特征是, 所述网络设备包括 HLR/AUC和 MSC/VLR, 步骤 b包括:
HLR/AUC根据安全密钥、 自己设置的序列号和随机数生成包括随 机数、 期望响应、 加密密钥、 完整性密钥和鉴权标记的鉴权集, 并将所 述鉴权集发送到 MSC/VLR; MSC/VLR将鉴权集中的随机数和鉴权标记 作为鉴权信息发送给移动终端。
33. 根据权利要求 32所述的方法, 其特征是, 步骤 d之后进一步包 括:
移动终端根据自己设置的安全密钥和接收的随机数生成期望响应和 加密密钥; 并将期望响应发送给 MSC/VLR;
MSC/VLR比较接收自移动终端的期望响应和接收自 HLR7AUC的 对应的鉴权集中的期望响应是否一致, 如果一致, 网络对移动终端的鉴 权通过; 否则网络对移动终端的鉴权不通过。
PCT/CN2005/001767 2004-10-27 2005-10-26 Authentication method WO2006060943A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
AT05802192T ATE454000T1 (de) 2004-10-27 2005-10-26 Authentifizierungsverfahren
DE602005018638T DE602005018638D1 (de) 2004-10-27 2005-10-26 Authentifizierungsverfahren
EP05802192A EP1758417B1 (en) 2004-10-27 2005-10-26 Authentication method
US11/612,314 US8909193B2 (en) 2004-10-27 2006-12-18 Authentication method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2004100878811A CN1767430B (zh) 2004-10-27 2004-10-27 鉴权方法
CN200410087881.1 2004-10-27

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/612,314 Continuation US8909193B2 (en) 2004-10-27 2006-12-18 Authentication method

Publications (1)

Publication Number Publication Date
WO2006060943A1 true WO2006060943A1 (en) 2006-06-15

Family

ID=36577654

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2005/001767 WO2006060943A1 (en) 2004-10-27 2005-10-26 Authentication method

Country Status (6)

Country Link
US (1) US8909193B2 (zh)
EP (1) EP1758417B1 (zh)
CN (1) CN1767430B (zh)
AT (1) ATE454000T1 (zh)
DE (1) DE602005018638D1 (zh)
WO (1) WO2006060943A1 (zh)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7831237B2 (en) * 2006-02-03 2010-11-09 Broadcom Corporation Authenticating mobile network provider equipment
US8265593B2 (en) 2007-08-27 2012-09-11 Alcatel Lucent Method and system of communication using extended sequence number
US8379854B2 (en) * 2007-10-09 2013-02-19 Alcatel Lucent Secure wireless communication
KR100905072B1 (ko) * 2007-12-18 2009-06-30 주식회사 케이티프리텔 강제 재위치 등록에 의한 도난 단말 사용 저지 방법 및시스템
US8600058B2 (en) * 2009-03-27 2013-12-03 Samsung Electronics Co., Ltd. Generation of self-certified identity for efficient access control list management
CN101959172A (zh) * 2009-07-17 2011-01-26 中兴通讯股份有限公司 Ngn中身份标识和位置分离的附着方法及系统
US20110197267A1 (en) * 2010-02-05 2011-08-11 Vivianne Gravel Secure authentication system and method
CN102395130B (zh) * 2011-11-01 2014-06-04 重庆邮电大学 一种lte中鉴权的方法
CN102595401B (zh) * 2012-03-19 2018-05-04 中兴通讯股份有限公司 一种检测uicc和设备是否配对的方法和系统
CN102905264B (zh) * 2012-10-11 2015-01-21 东信和平科技股份有限公司 一种基于sim卡的网络服务保护方法及系统
US8914853B2 (en) * 2012-12-07 2014-12-16 Verizon Patent And Licensing Inc. Blocking network access for unauthorized mobile devices
CN104754577B (zh) * 2013-12-31 2019-05-03 华为技术有限公司 一种选择认证算法的方法、装置及系统
US10211990B2 (en) 2014-07-25 2019-02-19 GM Global Technology Operations LLC Authenticating messages sent over a vehicle bus that include message authentication codes
CN106411522A (zh) * 2015-08-03 2017-02-15 中兴通讯股份有限公司 一种基于智能卡的在线认证方法、智能卡及认证服务器
US9992810B2 (en) * 2015-08-26 2018-06-05 Samsung Electronics Co., Ltd Method for providing integrity protection in a dual SIM dual standby device
CN105825120B (zh) * 2016-03-11 2019-09-10 北京天创征腾信息科技有限公司 一种计算机与移动终端之间交互认证的方法及系统
US9807615B2 (en) 2016-03-17 2017-10-31 International Business Machines Corporation Disabling a mobile device that has stolen hardware components
CN105871935A (zh) * 2016-06-21 2016-08-17 珠海市魅族科技有限公司 一种移动通信的方法及装置
CN106028331B (zh) * 2016-07-11 2020-03-10 华为技术有限公司 一种识别伪基站的方法及设备
CN107071773B (zh) * 2016-11-24 2021-01-08 奇酷互联网络科技(深圳)有限公司 一种网络连接建立方法及装置
US10608822B2 (en) * 2017-04-26 2020-03-31 Nxp B.V. Efficient calculation of message authentication codes for related data
WO2018208221A1 (zh) * 2017-05-09 2018-11-15 华为国际有限公司 网络认证方法、网络设备及终端设备
CN114499925A (zh) 2018-08-06 2022-05-13 华为技术有限公司 一种签约信息配置方法及通信设备
CN109219037A (zh) * 2018-09-19 2019-01-15 东信和平科技股份有限公司 智能卡上多个号码同时待机的实现方法、装置及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020114469A1 (en) * 2001-02-21 2002-08-22 Stefano Faccin Method and system for delegation of security procedures to a visited domain
US20020187808A1 (en) * 2001-06-12 2002-12-12 Jari Vallstrom Method and arrangement for encrypting data transfer at an interface in mobile equipment in radio network, and mobile equipment in radio network
CN1419793A (zh) * 2000-03-30 2003-05-21 诺基亚公司 用户鉴权

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI102235B1 (fi) * 1996-01-24 1998-10-30 Nokia Telecommunications Oy Autentikointiavainten hallinta matkaviestinjärjestelmässä
DE10026326B4 (de) * 2000-05-26 2016-02-04 Ipcom Gmbh & Co. Kg Verfahren zur kryptografisch prüfbaren Identifikation einer physikalischen Einheit in einem offenen drahtlosen Telekommunikationsnetzwerk
US8526914B2 (en) * 2004-06-04 2013-09-03 Alcatel Lucent Self-synchronizing authentication and key agreement protocol

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1419793A (zh) * 2000-03-30 2003-05-21 诺基亚公司 用户鉴权
US20020114469A1 (en) * 2001-02-21 2002-08-22 Stefano Faccin Method and system for delegation of security procedures to a visited domain
US20020187808A1 (en) * 2001-06-12 2002-12-12 Jari Vallstrom Method and arrangement for encrypting data transfer at an interface in mobile equipment in radio network, and mobile equipment in radio network

Also Published As

Publication number Publication date
EP1758417A4 (en) 2007-10-31
DE602005018638D1 (de) 2010-02-11
CN1767430B (zh) 2010-04-21
US8909193B2 (en) 2014-12-09
ATE454000T1 (de) 2010-01-15
EP1758417A1 (en) 2007-02-28
EP1758417B1 (en) 2009-12-30
US20070173229A1 (en) 2007-07-26
CN1767430A (zh) 2006-05-03

Similar Documents

Publication Publication Date Title
WO2006060943A1 (en) Authentication method
JP4615892B2 (ja) 通信システム内での認証の実行
US7904072B2 (en) Method and apparatus for secure immediate wireless access in a telecommunications network
JP4263384B2 (ja) ユーザ加入識別モジュールの認証についての改善された方法
JP6632713B2 (ja) 直接通信キーの確立のための方法および装置
CA2579272C (en) Method and apparatus for pseudo-secret key generation to generate a response to a challenge received from service provider
CN102318386B (zh) 向网络的基于服务的认证
WO2006128364A1 (fr) Procede et systeme de mise a jour d'une cle secrete
TW200952424A (en) Authenticating a wireless device in a visited network
WO2009002236A1 (en) A method and apparatus for enabling connectivity in a communication network
KR20070091266A (ko) 구별되는 랜덤한 시도들을 사용하는 부트스트랩 인증
EP2340656A1 (en) Secure negotiation of authentication capabilities
WO2012174959A1 (zh) 一种机器到机器通信中组认证的方法、系统及网关
EP1992185A2 (en) Fast re-authentication method in umts
WO2006047938A1 (fr) Procede permettant a un equipement de reseau de produire un nombre aleatoire d'authentification de carte d'abonne et procede d'authentification
WO2013185709A1 (zh) 一种呼叫认证方法、设备和系统
WO2011124051A1 (zh) 终端鉴权方法及系统
CN100466806C (zh) 一种移动终端和网络设备之间的鉴权方法
US8229398B2 (en) GSM authentication in a CDMA network
CN101160784B (zh) 一种密钥更新协商方法及装置
WO2006050663A1 (fr) Procede de definition de code de securite
CN101228769B (zh) 在通用引导架构(gba)中结合认证偏好来提供移动节点标识的装置、方法和计算机程序产品
Parne et al. SEACE: Security enhanced and computationally efficient AKA protocol for UMTS networks
WO2007124657A1 (fr) Procédé, système et dispositif d'authentification
Lee et al. Improved authentication scheme in W-CDMA networks

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 11612314

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2005802192

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 4763/CHENP/2006

Country of ref document: IN

WWP Wipo information: published in national office

Ref document number: 2005802192

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWP Wipo information: published in national office

Ref document number: 11612314

Country of ref document: US