WO2007025484A1 - Updating negotiation method for authorization key and device thereof - Google Patents

Updating negotiation method for authorization key and device thereof Download PDF

Info

Publication number
WO2007025484A1
WO2007025484A1 PCT/CN2006/002257 CN2006002257W WO2007025484A1 WO 2007025484 A1 WO2007025484 A1 WO 2007025484A1 CN 2006002257 W CN2006002257 W CN 2006002257W WO 2007025484 A1 WO2007025484 A1 WO 2007025484A1
Authority
WO
WIPO (PCT)
Prior art keywords
control parameter
terminal
network side
authentication key
random number
Prior art date
Application number
PCT/CN2006/002257
Other languages
French (fr)
Chinese (zh)
Inventor
Zhengwei Wang
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to CN200680012329.3A priority Critical patent/CN101160784B/en
Publication of WO2007025484A1 publication Critical patent/WO2007025484A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Definitions

  • the present invention relates to communication security technologies, and in particular, to an authentication key update negotiation method and apparatus.
  • the International Mobile Subscriber Identification (IMSI) is stored in the mobile terminal, and the authentication key KI is in the home location register/authentication center (HLR).
  • HLR home location register/authentication center
  • IMSI and KI are saved for the mobile terminal for mutual authentication of the mobile terminal and the network. Among them, IMSI and KI remain unchanged throughout the life of the user card.
  • the international mobile subscriber identity IMSI, the authentication key KI and the serial number SQNMS are stored in the mobile terminal, and the IMIR is saved corresponding to the mobile terminal in the HLR/AUC. , KI and serial number SQNHE for mutual authentication of mobile terminals and networks.
  • IMSI and KI remain unchanged throughout the life of the user card.
  • the existing authentication procedures for 3G communication systems are mainly:
  • the HLR/AUC generates a random number RAND, generates an expected response XRES, an encryption key CK, an integrity key IK according to the random numbers RAND and KI, and generates a message authentication code according to the RAND, the serial number SQNHE, the KI, and the authentication management domain AMF.
  • MAC-A according to MAC-A. SQNHE, the anonymous key AK and AMF get the authentication token AUTN (Authentication Token).
  • the authentication quintuple is composed of RAND and XRES, CK, IK and AUTN, and the quintuple is sent to the mobile switching center/visit location register (MSC VLR, Mobile Switch Center/Visit Location Register) for saving.
  • MSC VLR Mobile Switch Center/Visit Location Register
  • HLR/AUC sends the corresponding one or more quintuaries to the MSC/VLR at the request of the MSC/VLR.
  • the MSC/VLR sends the RAND and AUTN corresponding to the quintuple to the terminal;
  • the terminal verifies the consistency of the AUTN according to the KI saved by itself, and if the consistency certificate fails, the authentication failure information is returned to the MSC/VLR; if the consistency verification is passed, it is determined whether the SQNHE belongs to the acceptable range: Then, the terminal determines that the network authentication is passed, the terminal returns its own authentication response to the MSC/VLR, and updates the SQNMS according to the SQNHE in the AUTN; the MSC/VLR compares the authentication response returned by the terminal with the corresponding quintuple Whether XRES is consistent to determine the legitimacy of the terminal.
  • the terminal If it is determined that the SQNHE is not within the acceptable range, the terminal generates a resynchronization token (AUTS) according to the SQNMS, returns a resynchronization request or a synchronization failure (Synchronisation Failure) message to the MSC/VLR, and attaches the generated resynchronization flag AUTS. , that is, the message contains AUTS.
  • AUTS resynchronization token
  • the MSC VLR When receiving the resynchronization flag AUTS, the MSC VLR sends the AUTS and the RAND in the corresponding quintuple to the HLR/AUC, and the HLR/AUC determines the legality of the AUTS according to the corresponding saved KI and the received RAM; Then, the HLR AUC returns AUTS invalid information to the MSC/VLR; if it is determined that the AUTS is legal, the HLR/AUC updates the SQNHE according to the SQNMS in the AUTS, and generates a new authentication quintuple to send to the MSC/VLR; MSC/ After receiving the new quintuple, the VLR deletes the corresponding quintuple of the day and re-authenticates the terminal with the new quintuple. 1
  • the terminal determines whether the SQNHE is acceptable by comparing whether the SQNHMS in the saved SQNMS and the AUTN meet the predetermined condition, and the predetermined condition may be that the difference between the SQNHE and the SQNMS is within a predetermined range, for example, whether (SQNHE - SQNMS) ) is greater than 0, or whether (SQNHE - SQNMS) is greater than 0 and less than 256. If the difference between the SQNHE and the SQNMS is within the predetermined range, it is determined that the SQNHE is acceptable; otherwise, it is determined that the SQNHE is unacceptable.
  • the predetermined condition may be that the difference between the SQNHE and the SQNMS is within a predetermined range, for example, whether (SQNHE - SQNMS) ) is greater than 0, or whether (SQNHE - SQNMS) is greater than 0 and less than 256. If the difference between the SQNHE and the S
  • WCDMA Wideband Code Division Multiple Access
  • the phenomenon of cloning a user card not only causes losses to legitimate users, but also affects the service quality of operators.
  • One of the most effective means of anti-user card cloning in the prior art is to continuously update the authentication key of the user card, and by updating the authentication key, the purpose of preventing the illegal user card from continuing to be used can be achieved. For example, by constantly updating the authentication key of the user card, it is possible to avoid or find that the legitimate user card is cloned. According to this method, by using the authentication key update, it is possible to effectively prevent the legitimate user card and the cloned user card from being used at the same time. For example, a legitimate user card can update the authentication key, so that the cloned user card cannot pass the authentication, and thus cannot be used.
  • the problem with this scheme is that it is impossible to prevent the illegal user card from updating the authentication key by the same method. For example, before the legitimate user card updates the authentication key, the user card and the legal user card are clamped. When the right key is the same, the cloned user card preemptively initiates the negotiation process of updating the authentication key, so that the authentication key stored in the HLR/AUC and the authentication key in the cloned user card are updated synchronously, the legal user Since the authentication key of the card is not updated, it becomes an invalid authentication key, and the legitimate user card cannot be used.
  • the legitimate user finds that his user card cannot be used, he can realize that the user card is cloned, and can change the authentication key in the HLR/AUC to the business hall and refresh the user card at the same time.
  • the authentication key makes the authentication key in the HLR/AUC and the authentication key of the user card again consistent, so that the legitimate user card can continue to be used, and the illegally cloned user card can no longer be used, but this processing
  • the process can cause problems for the user and also increase the workload of the staff of the business hall.
  • the present invention provides a key update negotiation method and apparatus, which can prevent an illegal user from updating an authentication key through a clone user card, thereby causing a legitimate user card to continue to be used.
  • a key update negotiation method is configured to preset a control parameter for controlling an authentication key update on a network side; the method includes:
  • the terminal sends a key update request message and a control for controlling the authentication key update to the network side.
  • the network side After receiving the key update request message, the network side determines whether the related information of the control parameter from the terminal is legal according to the control parameter saved by the network side, and performs the check when the related information of the control parameter is legal.
  • the right key is updated.
  • the related information of the control parameter used to control the update of the authentication key is the control parameter itself, and is carried in the key update request message;
  • the related information of the control parameter used to control the update of the authentication key is calculated according to the control parameter
  • Determining whether the control parameter related information from the terminal is legal according to the control parameter saved by the network side is specifically: the network side performs corresponding calculation according to the control parameter saved by the network side, and compares the calculated calculation result with the Whether the related information of the control parameter of the terminal is consistent; if the information is consistent, the related information is considered to be legal; otherwise, the related information is considered to be illegal.
  • the calculating according to the control parameter is specifically: the terminal calculates the related information according to the control parameter and the authentication key used to control the authentication key update;
  • the network side performs corresponding calculation according to the control parameter saved by the network side. Specifically, the network side performs corresponding calculation according to the control parameter saved by the network side and the authentication key of the corresponding terminal user.
  • the calculating according to the control parameter is specifically: the terminal calculates, according to the control parameter and the random number used to control the authentication key update, the related information;
  • the network side performs corresponding calculation according to the control parameter saved by the network side, and specifically: performing corresponding calculation according to the control parameter saved by the network side and the random number;
  • the random number is saved or generated by the terminal and sent to the network side, or generated by the network side and sent to the terminal.
  • the calculating according to the control parameter is specifically: the terminal is used according to the control The control parameter and the authentication key of the weight key update and the random number are calculated to obtain the related information;
  • the network side performs corresponding calculation according to the control parameter saved by the network side, and specifically: performing corresponding calculation according to the control parameter and the authentication key saved by the network side and the random number;
  • the random number is saved or generated by the terminal and sent to the network side, or generated by the network side and sent to the terminal.
  • the terminal further includes performing an authentication key update;
  • the terminal and the network side performing the key update are: the terminal and the network side respectively perform calculation according to the authentication key and the random number, and generate a new test by using a consistent algorithm.
  • Right key is: the terminal and the network side respectively perform calculation according to the authentication key and the random number, and generate a new test by using a consistent algorithm.
  • the method further includes: when the terminal sends a key update request message to the network side, carrying the first random number generated by the terminal;
  • the network side After receiving the key update request message sent by the terminal, the network side calculates a second calculation result according to the authentication key of the corresponding terminal user and the first random number, and sends the second calculation result to the terminal;
  • the terminal After receiving the second calculation result sent by the network side, the terminal calculates the first calculation result according to the authentication key saved by the terminal and the first random number, and the terminal compares whether the second calculation result and the first calculation result are consistent. If they are inconsistent, the network side is considered to be illegal, and the key update process is ended; otherwise, the related information of the control parameters for controlling the authentication key update is sent to the network side.
  • the network side after receiving the key update request message sent by the terminal, the network side further generates a second random number and sends the second random number to the terminal;
  • the calculating according to the control parameter is specifically: the terminal calculates, according to the obtained control parameter, the saved authentication key, the first random number, and the second random number, the related information of the obtained control parameter;
  • the network side performs corresponding calculation according to the control parameter saved by the network side, where the network side saves the control parameter saved by the network side, the authentication key of the corresponding terminal user, and the first random number and the second random number. Performing a calculation to obtain a fourth calculation result, and the network side compares whether the fourth calculation result calculated by itself and the related information are consistent; if not, the phase is considered The information is illegal; otherwise, the network side generates a new authentication key according to the authentication key of the corresponding terminal user and the at least one random number of the first random number and the second random number.
  • the method further includes: the terminal performing an authentication key update.
  • the terminal includes a user equipment and a user card, where the preset control parameter refers to a control parameter set in the user equipment or a control parameter set in the user card.
  • control parameter is a password, or an identity of the terminal, or any user-defined value.
  • an apparatus for implementing key update negotiation is used to implement key update negotiation between a terminal and a network side;
  • a key update request message generating unit configured to generate a key update request message requesting to update the authentication key
  • An authentication key saving unit configured to save an authentication key of the terminal
  • control parameter obtaining unit configured to acquire a control parameter for controlling the update of the authentication key
  • a related information generating unit of the control parameter configured to generate related information according to the control parameter acquired by the control parameter acquiring unit when requesting the update of the authentication key .
  • the method further includes: a random number obtaining unit, configured to acquire a random number and provide the related information generating unit of the control parameter;
  • the related information generating unit of the control parameter generates related information according to the control parameter acquired by the control parameter acquiring unit, specifically: generating the control parameter itself, or generating according to the control parameter calculation, or calculating according to the control parameter and the authentication key. Generated, or generated based on control parameters, authentication keys, and random numbers.
  • the method further includes: the device is located in the terminal; the terminal includes a user equipment and a user card; the key update request message generating unit, the authentication key holding unit, the related information generating unit of the control parameter, and the random The number acquisition unit is located in the user card; the control parameter acquisition unit is located in the user equipment or the user card.
  • an apparatus for implementing a key update negotiation is used to implement key update negotiation between a terminal and a network side;
  • An authentication key saving unit configured to save an authentication key of the terminal;
  • a control parameter storage unit configured to store a control parameter for controlling the update of the authentication key;
  • a key update request message receiving unit configured to receive a key update request message from the terminal requesting to update the authentication key;
  • a related information parsing unit of the control parameter configured to parse relevant information of the control parameter updated by the control authentication key of the terminal
  • the related information verification unit of the control parameter is configured to determine, according to the control parameter stored by the control parameter storage unit, whether the related information from the terminal is legal after receiving the key update request message.
  • the method further includes: a random number unit, configured to obtain a random number and provide the related information verification unit of the control parameter.
  • the terminal when transmitting a key update request, the terminal is required to carry a related information of a control parameter, and the network side verifies the validity of the related information of the control parameter, thereby determining that the key is updated. Whether the request message is legal, so that the network side avoids the problem of incorrectly responding to the key update request of the illegally cloned user card and the resulting normal user card being unusable. Therefore, even if the illegal user clones the user card, the authentication key cannot be updated by the cloned user card, thereby preventing the illegal user from updating the authentication key through the illegally cloned user card.
  • the method can ensure that the legitimate user effectively performs the negotiation operation of the authentication key.
  • the legitimate user card updates the authentication key continuously or periodically, which not only improves the security of the authentication key, but also prevents the normal use of the cloned user card.
  • FIG. 1 is a flow chart of a specific embodiment of the present invention.
  • FIG. 2 is a flow chart of a first embodiment of a specific embodiment of the present invention.
  • FIG. 3 is a flow chart of a second embodiment of a specific embodiment of the present invention.
  • FIG. 4 is a flow chart of a third embodiment of a specific embodiment of the present invention.
  • the key update control parameter is set on the network side HLR/AUC, and the terminal transmits the relevant information of the control parameter to the HLR/AUC when requesting the key update.
  • the network side HLR/AUC distinguishes whether the user card requesting the key update is a legitimate user card through the related information transmitted by the terminal, thereby ensuring that the HLR/AUC does not incorrectly respond to the key initiated by an illegal clone user card. Update the request to ensure that the cloned user card cannot be used for a long time.
  • control parameters for controlling the authentication key update can be set in the contract data of the HLR/AUC terminal user.
  • the terminal needs to negotiate with the HLR/AUC to update the authentication key, it sends a key update request message to the HLR/AUC, and carries related information of the control parameter used to control the authentication key update, and the network side saves the information according to the self.
  • the control parameter for controlling the authentication key update is used to verify whether the related information of the control parameter for controlling the authentication key update carried in the request key update message of the terminal is legal, thereby determining whether to perform the key update operation.
  • the HLR/AUC determines the control parameter carried in the request key update message of the terminal for controlling the update of the authentication key.
  • the relevant information is legal.
  • the cloned user card since the cloned user card does not know the control parameter information corresponding to the legal user card setting in the HLR7AUC, the cloned user card requests the authentication key update when negotiating with the HLR/AUC to update the authentication key.
  • the message cannot carry the correct information about the control parameters used to control the authentication key update. Therefore, the HLR/AUC determines the control for controlling the authentication key update carried in the message requesting the key update.
  • the information about the parameters is invalid. In this way, the cloned user card cannot effectively negotiate the update of the authentication key with the HLR/AUC.
  • the message transmission for negotiating the key update between the terminal and the HLR/AUC may be implemented by unstructured supplementary (additional) service data (USSD, Unstructured Supplementary Services Data), or may be implemented by a short message, or This is achieved by adding special signaling messages.
  • USB unstructured Supplementary Services Data
  • the control parameter used to control the key update of the present invention may be a password, such as a user PIN code (SPIN, Subscriber Personal Identification Number), or may be an identity of a terminal, such as an international mobile station device of the terminal. Identification (IMEI,
  • a control parameter for controlling the authentication key update is set in the subscription data of the corresponding end user in the HLR/AUC.
  • the user can save the control parameters in the HLR/AUC's own subscription data through the business hall, or through the service telephone interface or the service website provided by the business hall.
  • the control parameter can also be randomly generated by the HLR/AUC, and This control parameter is provided to the corresponding end user.
  • the terminal includes a user equipment UE and a user card.
  • step 100 the HLR/AUC pre-stores the control parameters of the corresponding terminal user for controlling the authentication key update.
  • Step 101 The terminal acquires a control parameter, and obtains related information of the control parameter according to the control parameter.
  • Step 103 The terminal sends a key update request message to the network side, where the request message carries related information of a control parameter used to control the authentication key update.
  • Step 105 After receiving the key update request message, the network side determines whether the related information of the control parameter in the key update request message is legal according to the control parameter saved by itself; if it is legal, step 107 is performed; otherwise, End the key update process.
  • Step 107 The HLR/AUC generates a new authentication key.
  • the authentication of the terminal can be performed by replacing the original authentication key with the new authentication key. That is, the HLR/AUC generates an authentication tuple with a new authentication key.
  • the authentication tuple includes a random number RAND, an expected response XRES, an encryption key CK, a integrity key IK, and an authentication token AUTN.
  • the HLR/AUC calculates XRES, CK, and IK using the RAND generated by the random number generator and the new authentication key KI stored by itself.
  • AUTN is also generated based on RAND, KI, serial number SQNHE, and authentication management domain AMF.
  • the terminal may also generate a new authentication key. Only when the terminal and the HLR/AUC respectively generate a new authentication key, the two parties can pass the authentication when they use the new authentication key for mutual authentication. In practice, it may happen that the terminal updates the authentication key, but the HLR/AUC does not update the authentication key, for example, due to some kind of The reason is that the HLR/AUC determines that the request message for updating the key of the terminal is illegal. At this time, the HLR/AUC does not update the authentication key. At this time, the terminal will not authenticate the network by using the newly generated authentication key. By this, the terminal can also use the original authentication key to authenticate the network. Therefore, after updating the authentication key, the terminal should also save the old authentication key before using the new authentication key to authenticate the network, and use the new authentication key to authenticate the network. , then delete the old authentication key.
  • the terminal includes a user equipment UE and a user card.
  • the terminal acquiring the control parameter may be a UE corresponding to the storage control parameter, and the terminal directly acquiring the control parameter saved by the UE; or the user card may save the control parameter, and the terminal directly acquiring the control parameter saved by the user card;
  • the terminal may prompt the user to input a control parameter, and the terminal acquires the control parameter according to the user input.
  • the user may need to update the authentication key, that is, when the related information needs to be generated according to the control parameter, the UE prompts the user to input the control parameter, and the UE obtains the location according to the user input.
  • the control parameters are described. The advantage of saving the control parameters in the UE or user card of the terminal is: It is not necessary to have the user enter the control parameters each time the authentication key is updated, which will have a better user experience.
  • the related information of the control parameter obtained according to the control parameter may be the control parameter itself.
  • the related information of the control parameter in the key update request message is determined according to the control parameter saved by itself. Whether it is legal or not means: The network side compares the control parameters saved by the network with the control parameters in the key update request message. If they are consistent, the related information is considered to be legal; otherwise, the related request information is considered illegal.
  • the related information of the control parameter obtained according to the control parameter may be obtained by calculating the related information according to the control parameter, and correspondingly, determining, in step 105, the key update request message according to the control parameter saved by itself.
  • Whether the relevant information of the control parameter is legal means that: the network side HLR/AUC performs corresponding calculation according to the control parameter saved by itself, and obtains a calculation result, and compares the calculation result calculated by the self and the control parameter in the key update request message. Whether the related information is consistent. If they are consistent, the related information is considered to be legal; otherwise, the related information is considered illegal.
  • FIG. 2 shows a first embodiment of a specific embodiment of the present invention.
  • the terminal performs calculation according to the authentication key when calculating the related information, that is, the terminal calculates the related information according to the obtained control parameter and the authentication key; correspondingly, the network side HLR/AUC is based on itself.
  • the saved control parameter and the authentication key of the corresponding terminal user are correspondingly calculated, and a calculation result is obtained, and the HLR/AUC compares the calculation result calculated by the self and the related information in the key update request message. To determine whether the request message is legal.
  • the HLR/AUC pre-stores the control parameters of the corresponding end user for controlling the authentication key update.
  • Step 201 The terminal acquires a control parameter, and calculates related information of the control parameter according to the control parameter and the authentication key.
  • Step 203 The terminal sends a key update request message to the network side, where the request message carries related information of a control parameter used to control the authentication key update.
  • Step 205 After receiving the key update request message, the network side HLR/AUC calculates a calculation result according to the control parameter saved by the user and the authentication key of the corresponding terminal user.
  • Step 207 The HLR/AUC compares the calculation result calculated by the self and the related information of the control parameter in the key update request message. If they are consistent, the HLR/AUC is considered to be legal, and step 209 is performed; otherwise, the key update process is ended.
  • Step 209 the HLR/AUC generates a new authentication key.
  • the control parameter is set in the user equipment UE, when the user card needs to calculate the related information according to the control parameter, the UE needs to transmit the control parameter to the user card. If the control parameter is set in the user card, when the user card needs to calculate the related information according to the control parameter, the control parameter saved by the user may be directly obtained, and the UE does not need to transmit the control parameter to the user card.
  • the terminal may use a random number instead of the authentication key to generate the related information.
  • the HLR/AUC may calculate the calculation result according to the control parameter saved by itself and the random number, to For consistency comparison of the relevant information of the control parameters in the key update request message in step 207.
  • the random number may be saved or generated by the terminal and sent to the HLR/AUC, or may be generated by the HLR/AUC and sent to the terminal.
  • the terminal may save the random number sent by the network side when the terminal is last authenticated.
  • the terminal before transmitting the request key update message to the HLR/AUC, the terminal first sends a request message requesting a random number to the HLR/AUC, and the HLR/AUC sends the generated random number to the terminal through the message response. Or the terminal sends an update key preparation message to the HLR/AUC before sending the request key update message to the HLR/AUC, and carries the random number saved or generated by the terminal, and the HLR/AUC receives the message. After that, the random number is saved for subsequent processing of the key update request message.
  • the random number and the authentication key may be simultaneously used, and at the same time, the authentication key is generated. It can be done according to a random number.
  • FIG. 3 shows a second embodiment of a specific embodiment of the present invention.
  • the terminal when the terminal generates the related information according to the acquired control parameter, the terminal performs not only according to the authentication key but also according to the random number, that is, the terminal calculates according to the obtained control parameter, the authentication key, and the random number.
  • the network side HLR/AUC performs corresponding calculation according to the control parameter saved by itself and the authentication key of the corresponding terminal user and the random number, and obtains a calculation result, and the HLR/AUC is compared by Whether the calculation result obtained by the self-calculation and the related information carried in the key update request message are consistent to determine whether the request message is legal or not, to determine whether to perform a key update operation.
  • the random number is saved or generated by the terminal and sent to the network side, or generated by the network side and sent to the terminal. In this embodiment, the random number is generated by the network side and sent to the terminal.
  • the HLR/AUC pre-stores the control parameters of the corresponding end user for controlling the authentication key update.
  • Step 301 The terminal sends a key update request message to the network side HLR/AUC.
  • Step 303 After receiving the key update request message sent by the terminal, the HLR/AUC generates a random number and sends the message to the terminal.
  • Step 305 The terminal calculates, according to the obtained control parameter, the authentication key, and the random number, information about the control parameter, and generates a new data according to the random number and the authentication key. The right to raise the key.
  • the terminal acquiring the control parameter may be the UE corresponding to the storage control parameter, and the terminal directly acquiring the control parameter saved by the UE; or the user card may save the control parameter, and the terminal directly acquiring the control parameter saved by the user card;
  • the terminal prompts the user to input a control parameter, and the terminal acquires the control parameter according to the user input.
  • the user may need to update the authentication key, that is, when the related information needs to be generated according to the control parameter, the UE prompts the user to input the control parameter, and the UE obtains the location according to the user input.
  • the control parameters are described. The advantage of storing control parameters in the UE or user card of the terminal is that the user is not required to enter control parameters each time the authentication key is updated, which results in a better user experience.
  • Step 307 The terminal sends the related information to the network side.
  • Step 309 After receiving the key update request message, the network side HLR/AUC calculates a calculation result according to the control parameter saved by the HLR/AUC and the authentication key of the corresponding terminal user and the random number.
  • Step 311 The HLR/AUC compares the calculation result calculated by the HLR/AUC with the related information, and if it is consistent, it is considered to be legal, and then proceeds to step 313; otherwise, the key update process ends.
  • Step 313 The HLR/AUC generates a new authentication key according to an algorithm that matches the authentication key of the corresponding terminal user and the random number by using a method consistent with the terminal to calculate a new authentication key.
  • the control parameter is set in the user equipment UE, when the user card needs to calculate the related information according to the control parameter, the UE needs to transmit the control parameter to the user card. If the control parameter is set in the user card, when the user card needs to calculate the related information according to the control parameter, the control parameter saved by the user may be directly obtained, and the UE does not need to transmit the control parameter to the user card.
  • the terminal may further generate a random number, and use the random number and the random number generated by the network side to participate in the calculation of the related information, and the new authentication key. Calculation; It is also possible to increase the terminal's authentication of the HLR AUC.
  • FIG. 4 shows a third embodiment of a specific embodiment of the present invention.
  • This implementation when the terminal generates the related information according to the obtained control parameter, not only the authentication key but also two random numbers are used, wherein the first random number is generated by the terminal and sent to the HLR/AUC, and the second The random number is generated by the HLR/AUC and sent to the terminal.
  • the terminal calculates the related information according to the obtained control parameter, the authentication key, the first random number, and the second random number; correspondingly, the network side HLR/AUC according to the control parameter saved by itself, the corresponding terminal user
  • the authentication key, the first random number and the second random number are correspondingly calculated to obtain a calculation result
  • the HLR/AUC compares the calculation result calculated by the self and the related information carried in the key update request message. Consistently determine whether the request message is legal to determine whether to perform a key update operation.
  • both the terminal and the HLR/AUC perform calculations based on the first random number and the second random number.
  • the HLR/AUC pre-stores the control parameters of the corresponding end user for controlling the authentication key update.
  • Step 401 The terminal generates a first random number, sends a key update request message to the network side HLR/AUC, and carries the random number.
  • Step 403 After receiving the key update request message sent by the terminal, the HLR/AUC generates a second random number, according to the authentication key of the corresponding terminal user, the control parameter saved in advance by itself, the first random number, and the second random number. Calculating according to the first algorithm to obtain a second calculation result, and then transmitting the second random number and the second calculation result to the terminal.
  • Step 405 After receiving the second random number and the second calculation result sent by the HLR/AUC, the terminal according to the first algorithm according to the saved authentication key, the obtained control parameter, the first random number, and the second random number. The calculation is performed to obtain the first calculation result.
  • Step 407 The terminal compares whether the second calculation result and the first calculation result are consistent. If yes, the HLR/AUC is considered to be legal, and step 409 is performed; otherwise, the HLR/AUC is considered illegal, and the key update process is ended.
  • Step 409 The terminal calculates, according to the acquired control parameter, the saved authentication key, the first random number, and the second random number, the second algorithm to obtain related information of the control parameter, and according to the first random number, the second The random number and the authentication key are calculated to generate a new authentication key, and the terminal sends the generated related information to the HLR/AUC.
  • the terminal acquiring control parameter may be a UE corresponding to the storage control parameter of the terminal, and the terminal The control parameter saved by the UE may be directly obtained.
  • the control parameter may be saved by the user card, and the terminal directly obtains the control parameter saved by the user card.
  • the terminal may prompt the user to input the control parameter, and the terminal acquires the control parameter according to the user input.
  • the user may need to update the authentication key, that is, when the related information needs to be generated according to the control parameter, the UE prompts the user to input the control parameter, and the UE obtains the control parameter according to the user input.
  • the control parameters The advantage of storing control parameters in the UE or user card of the terminal is that the user is not required to enter control parameters each time the authentication key is updated, which results in a better user experience.
  • Step 411 After receiving the related information sent by the terminal, the network side HLR/AUC according to the control parameter saved by itself, the authentication key of the corresponding terminal user, the first random number, and the second random number according to the second The algorithm performs calculation to obtain the fourth calculation result.
  • Step 413 The HLR/AUC compares the calculated fourth calculation result with the related information received from the terminal. If they are consistent, the related information is considered to be legal, and step 415 is performed; otherwise, the key update process is ended. .
  • Step 415 The HLR/AUC calculates, according to an authentication key, a first random number, and a second random number of the corresponding terminal user, an algorithm that is consistent with the terminal to calculate a new authentication key, to generate a new authentication key.
  • the terminal may also calculate based on only one of the corresponding authentication key and the two random numbers.
  • the operation of the terminal to generate the new authentication key may not be performed in step 409, but is performed in step 401.
  • a corresponding simplified application can be obtained by a person skilled in the art according to the embodiment and the simplified indication, and thus the simplified embodiment will not be described in detail herein.
  • the HLR/AUC calculates the second calculation result in step 403, it may be performed only according to the corresponding authentication key, the control parameter saved by itself and the first random number, and the second random number does not participate.
  • the terminal may perform the first calculation result only according to the saved authentication key, the acquired control parameter, and the first random number, and the second random number does not participate in the calculation.
  • a corresponding simplified application can be obtained by a person skilled in the art according to the embodiment and the simplified indication. Therefore, the present invention will not repeat the description. Embodiments.
  • the HLR/AUC calculates the second calculation result in step 403, it may be performed only according to the corresponding authentication key and the first random number, and the saved control parameter and the second random number are performed.
  • the terminal may perform the first calculation result only according to the saved authentication key and the first random number, and the acquired control parameter and the second random number are not Participate in the calculation.
  • the terminal when the terminal generates the related information in step 409, the terminal may calculate the related information of the control parameter based on the obtained control parameter, the saved authentication key, and the second random number, and the A random number does not participate in the calculation; correspondingly, when the fourth calculation result is calculated in step 411, the HLR7AUC calculates only the control parameter saved by itself, the authentication key of the corresponding terminal user, and the second random number to obtain the fourth The result is calculated and the first random number does not participate in the calculation.
  • a corresponding simplified application can be obtained by those skilled in the art according to the embodiment and the simplified indication. Therefore, the present invention will not be described in detail.
  • step 411 the operation of calculating the fourth calculation result in step 411 can also be completed in step 403.
  • the first algorithm and the second algorithm may be the same.
  • the calculation result may be changed by adjusting the parameter order. For example, when calculating the first calculation result and the second calculation result, performing the calculation according to the authentication key and the first random number, and then combining the calculation with other operation parameters; calculating the related information and the fourth calculation The result is first calculated according to the authentication key and the control parameter, and then combined with other operational parameters.
  • the algorithm design will ensure that after adjusting the parameter order, different output results will be obtained.
  • the MSC/VLR is a circuit domain device.
  • the corresponding MSC/VLR device is a Serving General Packet Radio Service Support Node (SGSN), so the present invention can be equally applied to a packet domain. .
  • SGSN Serving General Packet Radio Service Support Node
  • the terminal and the HLR/AUC generate a new authentication key, and calculate a first calculation result, a second calculation result, calculate related information of the control parameter, calculate a fourth calculation result, and the like.
  • the calculation can be done using a mature digest algorithm, corresponding to The algorithm can be found in the book "Applied Cryptography" or related algorithm papers or reports; in particular, for the second and third embodiments, when generating a new key, the random number RAND mentioned in the 3GPP protocol can also be used.
  • the algorithm that the authentication key KI generates the encryption key CK or the integrity key IK.
  • the control parameter used to control the key update of the present invention may be a password, for example, a user PI code SPIN; or an identity of a terminal, such as an IMEI of the terminal; or, of course, a user-defined one.
  • the value for example, the user's alias, the user's avatar information, or a summary of the user's avatar data, and so on.
  • an apparatus for implementing key update negotiation for implementing a key update negotiation between a terminal and a network side includes:
  • a key update request message generating unit configured to generate a key update request message requesting to update the authentication key
  • An authentication key saving unit configured to save an authentication key of the terminal
  • control parameter obtaining unit configured to acquire a control parameter for controlling the update of the authentication key
  • a related information generating unit of the control parameter configured to generate related information according to the control parameter acquired by the control parameter acquiring unit when requesting the update of the authentication key .
  • the apparatus may further include a random number acquisition unit for acquiring a random number and providing the related information generating unit of the control parameter.
  • the related information generating unit of the control parameter generates related information according to the control parameter acquired by the control parameter acquiring unit, specifically: generating the control parameter itself, or generating according to the control parameter calculation, or calculating according to the control parameter and the authentication key. Generated, or generated based on control parameters, authentication keys, and random numbers.
  • the device is located in the terminal; the terminal includes a user equipment and a user card; the key update request message generating unit, the authentication key holding unit, the related information generating unit of the control parameter, and the random number obtaining unit are located in the user card.
  • the control parameter acquisition unit is located in the user equipment or the user card.
  • an apparatus for implementing key update negotiation for implementing key update negotiation between a terminal and a network side includes: An authentication key saving unit, configured to save an authentication key of the terminal;
  • control parameter storage unit configured to store a control parameter for controlling the update of the authentication key
  • key update request message receiving unit configured to receive a key update request message from the terminal requesting to update the authentication key
  • a related information parsing unit of the control parameter configured to parse relevant information of the control parameter updated by the control authentication key of the terminal
  • the related information verification unit of the control parameter is configured to determine, according to the control parameter stored by the control parameter storage unit, whether the related information from the terminal is legal after receiving the key update request message.
  • the apparatus may further include: a random number unit, a correlation information verification unit for acquiring the random number and providing the control parameter.
  • the apparatus of this embodiment may be located in the HLR/AUC on the network side.
  • each unit may be an independent entity, and may be combined and split according to needs and actual conditions, and details are not described herein.

Abstract

An updating negotiation method for the authorization key and a device thereof is applied in a communication network. In the network side, the control parameter for controlling the authorization key updating is set; the terminal transmits the request message for key updating to the network side, which carries the information corresponding to the control parameter for controlling the authorization key updating; the network side receives the request message for key updating, then determines whether the information corresponding to the control parameter for controlling the authorization key updating is valid, based on the reserved control parameter, if yes, processes the key updating, if no, ends the procedure. According to present invention, it is prevented that the illegal user updates the authorization key by the user card cloned illegally.

Description

一种密钥更新协商方法及装置  Key update negotiation method and device
技术领域 本发明涉及通信安全技术,具体涉及一种鉴权密钥更新协商方法及 装置。 TECHNICAL FIELD The present invention relates to communication security technologies, and in particular, to an authentication key update negotiation method and apparatus.
背景技术 Background technique
全球移动通信系统( GSM, Global System for Mobile Communication ) 中, 在移动终端中保存国际移动用户标识 ( IMSI, International Mobile Subscriber Identification Number ), 鉴权密钥 KI, 在归属位置寄存器 /鉴权 中心 ( HLR/AUC, Home Location Register/ Authentication Center ) 中针对 该移动终端对应保存 IMSI和 KI,以用于移动终端和网络相互鉴权。其中, IMSI和 KI在用户卡的整个生命周期内是保持不变的。  In the Global System for Mobile Communication (GSM), the International Mobile Subscriber Identification (IMSI) is stored in the mobile terminal, and the authentication key KI is in the home location register/authentication center (HLR). In the /AUC, Home Location Register/Authentication Center, IMSI and KI are saved for the mobile terminal for mutual authentication of the mobile terminal and the network. Among them, IMSI and KI remain unchanged throughout the life of the user card.
现有的第三代(3G, 3rf Generation )移动通信系统中, 在移动终端中 保存国际移动用户标识 IMSI、 鉴权密钥 KI和序列号 SQNMS, HLR/AUC 中针对该移动终端对应保存 IMSI、 KI和序列号 SQNHE, 以用于移动终端 和网络相互鉴权。 其中, IMSI和 KI在用户卡的整个生命周期内是保持不 变的。 In the existing third generation (3G, 3 rf Generation) mobile communication system, the international mobile subscriber identity IMSI, the authentication key KI and the serial number SQNMS are stored in the mobile terminal, and the IMIR is saved corresponding to the mobile terminal in the HLR/AUC. , KI and serial number SQNHE for mutual authentication of mobile terminals and networks. Among them, IMSI and KI remain unchanged throughout the life of the user card.
3G通信系统的现有鉴权流程主要为:  The existing authentication procedures for 3G communication systems are mainly:
HLR/AUC产生随机数 RAND, 根据随机数 RAND和 KI产生期望响 应 XRES、 加密密钥 CK、 完整性密钥 IK; 根据 RAND、 序列号 SQNHE、 KI和鉴权管理域 AMF 产生出消息鉴权编码 MAC-A, 根据 MAC-A. SQNHE, 匿名密钥 AK和 AMF得到鉴权标记 AUTN ( Authentication Token )。  The HLR/AUC generates a random number RAND, generates an expected response XRES, an encryption key CK, an integrity key IK according to the random numbers RAND and KI, and generates a message authentication code according to the RAND, the serial number SQNHE, the KI, and the authentication management domain AMF. MAC-A, according to MAC-A. SQNHE, the anonymous key AK and AMF get the authentication token AUTN (Authentication Token).
由 RAND和 XRES、 CK、 IK和 AUTN组成鉴权五元组, 将该五元组 发送给移动交换中心 /拜访位置寄存器 (MSC VLR , Mobile Switch Center/Visit Location Register )保存。 当然, 实际当中, HLR/AUC是应 MSC/VLR的请求才将产生的相应的一个或多个五元组发送给 MSC/VLR 的。  The authentication quintuple is composed of RAND and XRES, CK, IK and AUTN, and the quintuple is sent to the mobile switching center/visit location register (MSC VLR, Mobile Switch Center/Visit Location Register) for saving. Of course, in practice, the HLR/AUC sends the corresponding one or more quintuaries to the MSC/VLR at the request of the MSC/VLR.
鉴权时, MSC/VLR将对应五元組中 RAND和 AUTN发送给终端; 终 端根据自己保存的 KI验证 AUTN的一致性, 如果一致性^ r证不通过, 则 向 MSC/VLR返回鉴权失败信息; 若一致性验证通过, 则判断 SQNHE是 否属于可接受的范围: 若属于, 则终端判断出对网络鉴权通过, 终端向 MSC/VLR返回自己产生的鉴权响应, 并根据 AUTN 中的 SQNHE更新 SQNMS; MSC/VLR比较终端返回的鉴权响应和对应五元组中的 XRES是 否一致来判断终端的合法性。 若判断出 SQNHE不属于可接受范围, 则终 端根据 SQNMS 产生再同步标记 AUTS ( Resynchronisation Token ), 对 MSC/VLR返回再同步请求或同步失败(Synchronisation Failure )消息, 同 时附上产生的再同步标记 AUTS, 也即消息中包含 AUTS。 MSC VLR接 收到再同步标记 AUTS 时, 将 AUTS和对应五元组中的 RAND发送给 HLR/AUC, HLR/AUC根据对应保存的 KI和接收到的 RAM),判断 AUTS 的合法性; 如果不合法, 则 HLR AUC向 MSC/VLR返回 AUTS不合法信 息; 如果判断出 AUTS合法, 则 HLR/AUC根据 AUTS中的 SQNMS更新 SQNHE, 并产生一个新的鉴权五元組发送给 MSC/VLR; MSC/VLR接收 到新的五元組后, 删除对应的)日的五元组并利用新五元组重新对终端鉴 权。 1 At the time of authentication, the MSC/VLR sends the RAND and AUTN corresponding to the quintuple to the terminal; The terminal verifies the consistency of the AUTN according to the KI saved by itself, and if the consistency certificate fails, the authentication failure information is returned to the MSC/VLR; if the consistency verification is passed, it is determined whether the SQNHE belongs to the acceptable range: Then, the terminal determines that the network authentication is passed, the terminal returns its own authentication response to the MSC/VLR, and updates the SQNMS according to the SQNHE in the AUTN; the MSC/VLR compares the authentication response returned by the terminal with the corresponding quintuple Whether XRES is consistent to determine the legitimacy of the terminal. If it is determined that the SQNHE is not within the acceptable range, the terminal generates a resynchronization token (AUTS) according to the SQNMS, returns a resynchronization request or a synchronization failure (Synchronisation Failure) message to the MSC/VLR, and attaches the generated resynchronization flag AUTS. , that is, the message contains AUTS. When receiving the resynchronization flag AUTS, the MSC VLR sends the AUTS and the RAND in the corresponding quintuple to the HLR/AUC, and the HLR/AUC determines the legality of the AUTS according to the corresponding saved KI and the received RAM; Then, the HLR AUC returns AUTS invalid information to the MSC/VLR; if it is determined that the AUTS is legal, the HLR/AUC updates the SQNHE according to the SQNMS in the AUTS, and generates a new authentication quintuple to send to the MSC/VLR; MSC/ After receiving the new quintuple, the VLR deletes the corresponding quintuple of the day and re-authenticates the terminal with the new quintuple. 1
其中,终端通过比较自己保存的 SQNMS和 AUTN中的 SQNHE是否 满足预定的条件来判断 SQNHE是否可以接受,该预定条件可以是 SQNHE 和 SQNMS 的差值在一个预定范围内, 例如, 是否 (SQNHE - SQNMS)大 于 0, 或者是否 (SQNHE - SQNMS)大于 0且小于 256。 如果 SQNHE和 SQNMS的差值在所述预定范围内, 则判断出 SQNHE是可接受的; 否则 判断出 SQNHE是不可接受的。  The terminal determines whether the SQNHE is acceptable by comparing whether the SQNHMS in the saved SQNMS and the AUTN meet the predetermined condition, and the predetermined condition may be that the difference between the SQNHE and the SQNMS is within a predetermined range, for example, whether (SQNHE - SQNMS) ) is greater than 0, or whether (SQNHE - SQNMS) is greater than 0 and less than 256. If the difference between the SQNHE and the SQNMS is within the predetermined range, it is determined that the SQNHE is acceptable; otherwise, it is determined that the SQNHE is unacceptable.
不论是二代的 GSM 系统, 还是三代的宽带码分多址 (WCDMA, Wideband Code Division Multiple Access ) 系统, 都可能存在用户卡克隆现 象。 在 GSM系统应用中用户卡克隆已是普遍存在的问题, 而且操作起来 很容易; WCDMA系统中增强了协议的安全性,使得用户卡中的鉴权密钥 更加安全。 但是, 本领域技术人员知道, 克隆用户卡的关键是要攻破用户 卡的鉴权密钥, 因此, 和 GSM系统一样, WCDMA系统中, 由于用户卡 中的鉴权密钥的不变性, 使得 WCDMA 系统的这种安全也是暂时的, 难 以保证用户卡中的鉴权密钥在将来的应用中不被攻破, 因此, WCDMA系 统中仍然无法从根本上解决用户卡被克隆的问题。 Whether it is the second-generation GSM system or the three-generation Wideband Code Division Multiple Access (WCDMA) system, there may be user card cloning. User card cloning is a ubiquitous problem in GSM system applications, and it is easy to operate; WCDMA system enhances the security of the protocol, making the authentication key in the user card more secure. However, those skilled in the art know that the key to cloning a user card is to break the authentication key of the user card. Therefore, like the GSM system, in the WCDMA system, WCDMA is made due to the invariance of the authentication key in the user card. This security of the system is also temporary, difficult In order to ensure that the authentication key in the user card is not compromised in future applications, the problem of the user card being cloned cannot be fundamentally solved in the WCDMA system.
克隆用户卡的现象不但给合法用户带来损失,还会影响到运营商的服 务质量。现有技术中反用户卡克隆的最有效手段之一是不断地更新用户卡 的鉴权密钥, 通过更新鉴权密钥, 可以达到防止非法用户卡继续使用的目 的。 例如, 通过不断地更新用户卡的鉴权密钥, 可以避免或发现合法用户 卡被克隆。 才艮据此种方法, 通过鉴权密钥更新, 可以有效地防止合法用户 卡和克隆用户卡同时使用的情况出现。 例如, 合法用户卡通过更新鉴权密 钥, 可以使得克隆用户卡无法通过鉴权, 从而不能继续使用。  The phenomenon of cloning a user card not only causes losses to legitimate users, but also affects the service quality of operators. One of the most effective means of anti-user card cloning in the prior art is to continuously update the authentication key of the user card, and by updating the authentication key, the purpose of preventing the illegal user card from continuing to be used can be achieved. For example, by constantly updating the authentication key of the user card, it is possible to avoid or find that the legitimate user card is cloned. According to this method, by using the authentication key update, it is possible to effectively prevent the legitimate user card and the cloned user card from being used at the same time. For example, a legitimate user card can update the authentication key, so that the cloned user card cannot pass the authentication, and thus cannot be used.
但是, 此种方案的问题在于: 不能避免非法用户卡利用同样的方法更 新鉴权密钥, 例如, 在合法用户卡更新鉴权密钥之前, 即克隆用户卡与合 法用户卡所持有的鉴权密钥还相同时, 克隆用户卡抢先发起更新鉴权密钥 的协商流程, 这样, 保存在 HLR/AUC中的鉴权密钥与克隆用户卡中的鉴 权密钥得到同步更新, 合法用户卡里的鉴权密钥由于没有跟着更新, 反而 变成无效鉴权密钥, 从而导致合法用户卡不能使用。  However, the problem with this scheme is that it is impossible to prevent the illegal user card from updating the authentication key by the same method. For example, before the legitimate user card updates the authentication key, the user card and the legal user card are clamped. When the right key is the same, the cloned user card preemptively initiates the negotiation process of updating the authentication key, so that the authentication key stored in the HLR/AUC and the authentication key in the cloned user card are updated synchronously, the legal user Since the authentication key of the card is not updated, it becomes an invalid authentication key, and the legitimate user card cannot be used.
虽然, 此种情况下, 合法用户发现自己的用户卡不能使用时, 可意识 到用户卡被人克隆, 并可以到营业厅通过更改 HLR/AUC中的鉴权密钥, 同时刷新自己用户卡的鉴权密钥, 使得 HLR/AUC中的鉴权密钥和自己用 户卡的鉴权密钥再次保持一致, 从而使得合法用户卡可以继续使用, 非法 克隆用户卡无法再继续使用, 但是, 此处理过程会给用户带来麻烦, 同时 也会增加营业厅工作人员的工作量。  Although, in this case, when the legitimate user finds that his user card cannot be used, he can realize that the user card is cloned, and can change the authentication key in the HLR/AUC to the business hall and refresh the user card at the same time. The authentication key makes the authentication key in the HLR/AUC and the authentication key of the user card again consistent, so that the legitimate user card can continue to be used, and the illegally cloned user card can no longer be used, but this processing The process can cause problems for the user and also increase the workload of the staff of the business hall.
因此, 如何有效地协商鉴权密钥的更新, 使得克隆用户卡无法执行有 效的鉴权密钥更新操作, 是一个值得研究的问题。  Therefore, how to effectively negotiate the update of the authentication key makes it impossible for the cloned user card to perform an effective authentication key update operation, which is a problem worth studying.
发明内容 Summary of the invention
本发明提供一种密钥更新协商方法及装置, 可以防止非法用户通过克 隆用户卡更新了鉴权密钥而导致合法用户卡不能继续使用的情况出现。  The present invention provides a key update negotiation method and apparatus, which can prevent an illegal user from updating an authentication key through a clone user card, thereby causing a legitimate user card to continue to be used.
根据本发明的一个方面, 一种密钥更新协商方法, 在网络侧预设用于 控制鉴权密钥更新的控制参数; 所述方法包括:  According to an aspect of the present invention, a key update negotiation method is configured to preset a control parameter for controlling an authentication key update on a network side; the method includes:
终端向网络侧发送密钥更新请求消息和用于控制鉴权密钥更新的控 制参数的相关信息; The terminal sends a key update request message and a control for controlling the authentication key update to the network side. Information about the parameters;
网络侧接收到所述密钥更新请求消息后 ,根据网络侧保存的所述控制 参数判断来自终端的所述控制参数的相关信息是否合法, 在所述所述控制 参数的相关信息合法时执行鉴权密钥更新。  After receiving the key update request message, the network side determines whether the related information of the control parameter from the terminal is legal according to the control parameter saved by the network side, and performs the check when the related information of the control parameter is legal. The right key is updated.
可选地, 所述用于控制鉴权密钥更新的控制参数的相关信息是该控制 参数本身, 携带在所述密钥更新请求消息中;  Optionally, the related information of the control parameter used to control the update of the authentication key is the control parameter itself, and is carried in the key update request message;
所述根据网络侧保存的所述控制参数判断来自终端的所述控制参数 相关信息是否合法为: 网络侧比较网络侧保存的所述控制参数和来自终端 的所述控制参数是否一致; 如果一致, 则认为所述相关信息合法; 否则, 认为所述相关请求信息非法。  Determining, according to the control parameter saved by the network side, whether the control parameter related information from the terminal is legal: whether the network side saves the control parameter saved by the network side and the control parameter from the terminal are consistent; The related information is considered to be legal; otherwise, the related request information is considered illegal.
可选地, 所述用于控制鉴权密钥更新的控制参数的相关信息是根据该 控制参数计算得到的;  Optionally, the related information of the control parameter used to control the update of the authentication key is calculated according to the control parameter;
所述根据网络侧保存的所述控制参数判断来自终端的所述控制参数 相关信息是否合法具体为: 网络侧根据网络侧保存的所述控制参数进行相 应的计算, 比较计算得到的计算结果和来自终端的所述控制参数的相关信 息是否一致; 如果一致, 则认为所述相关信息合法; 否则, 认为所述相关 信息非法。  Determining whether the control parameter related information from the terminal is legal according to the control parameter saved by the network side is specifically: the network side performs corresponding calculation according to the control parameter saved by the network side, and compares the calculated calculation result with the Whether the related information of the control parameter of the terminal is consistent; if the information is consistent, the related information is considered to be legal; otherwise, the related information is considered to be illegal.
可选地, 所述根据该控制参数计算得到具体是: 终端根据用于控制鉴 权密钥更新的控制参数和鉴权密钥进行计算得到所述相关信息;  Optionally, the calculating according to the control parameter is specifically: the terminal calculates the related information according to the control parameter and the authentication key used to control the authentication key update;
所述网络侧根据网络侧保存的所述控制参数进行相应的计算具体是: 根据网络侧保存的所述控制参数和对应终端用户的鉴权密钥进行相应的 计算。  The network side performs corresponding calculation according to the control parameter saved by the network side. Specifically, the network side performs corresponding calculation according to the control parameter saved by the network side and the authentication key of the corresponding terminal user.
可选地, 所述根据该控制参数计算得到具体是: 终端根据用于控制鉴 权密钥更新的控制参数和随机数进行计算得到所述相关信息;  Optionally, the calculating according to the control parameter is specifically: the terminal calculates, according to the control parameter and the random number used to control the authentication key update, the related information;
所述网络侧根据网络侧保存的所述控制参数进行相应的计算具体是: 根据网络侧保存的所述控制参数和所述随机数进行相应的计算;  The network side performs corresponding calculation according to the control parameter saved by the network side, and specifically: performing corresponding calculation according to the control parameter saved by the network side and the random number;
其中, 所述随机数由终端保存或产生并发送给网络侧, 或者由网络侧 产生并发送给终端。  The random number is saved or generated by the terminal and sent to the network side, or generated by the network side and sent to the terminal.
可选地, 所述根据该控制参数计算得到具体是: 终端根据用于控制鉴 权密钥更新的控制参数和鉴权密钥以及随机数进行计算得到所述相关信 息; Optionally, the calculating according to the control parameter is specifically: the terminal is used according to the control The control parameter and the authentication key of the weight key update and the random number are calculated to obtain the related information;
所述网络侧根据网络侧保存的所述控制参数进行相应的计算具体是: 根据网络侧保存的所述控制参数和鉴权密钥以及所述随机数进行相应的 计算;  The network side performs corresponding calculation according to the control parameter saved by the network side, and specifically: performing corresponding calculation according to the control parameter and the authentication key saved by the network side and the random number;
其中, 所述随机数由终端保存或产生并发送给网絡侧, 或者由网络侧 产生并发送给终端。  The random number is saved or generated by the terminal and sent to the network side, or generated by the network side and sent to the terminal.
可选地, 还包括终端执行鉴权密钥更新; 所述终端和网络侧执行密钥 更新是: 终端和网络侧分别根据鉴权密钥和所述随机数采用一致的算法进 行计算产生新鉴权密钥。  Optionally, the terminal further includes performing an authentication key update; the terminal and the network side performing the key update are: the terminal and the network side respectively perform calculation according to the authentication key and the random number, and generate a new test by using a consistent algorithm. Right key.
可选地, 还包括: 所述终端向网络侧发送密钥更新请求消息时携带终 端产生的第一随机数;  Optionally, the method further includes: when the terminal sends a key update request message to the network side, carrying the first random number generated by the terminal;
所述网络侧接收到终端发送的密钥更新请求消息后,根据对应终端用 户的鉴权密钥和第一随机数进行计算得到第二计算结果, 将第二计算结果 发送给终端;  After receiving the key update request message sent by the terminal, the network side calculates a second calculation result according to the authentication key of the corresponding terminal user and the first random number, and sends the second calculation result to the terminal;
所述终端接收到网络侧发送的第二计算结果后,根据终端保存的鉴权 密钥和第一随机数进行计算得到第一计算结果, 终端比较第二计算结果和 第一计算结果是否一致, 如果不一致, 则认为网络侧非法, 结束密钥更新 流程; 否则, 向网络侧发送所述用于控制鉴权密钥更新的控制参数的相关 信息。  After receiving the second calculation result sent by the network side, the terminal calculates the first calculation result according to the authentication key saved by the terminal and the first random number, and the terminal compares whether the second calculation result and the first calculation result are consistent. If they are inconsistent, the network side is considered to be illegal, and the key update process is ended; otherwise, the related information of the control parameters for controlling the authentication key update is sent to the network side.
可选地, 所述网络侧接收到终端发送的密钥更新请求消息后, 还产生 第二随机数并发送给终端;  Optionally, after receiving the key update request message sent by the terminal, the network side further generates a second random number and sends the second random number to the terminal;
所述根据该控制参数计算得到具体是: 终端根据获取的控制参数、 保 存的鉴权密钥和第一随机数、 第二随机数进行计算得到获取的控制参数的 相关信息;  The calculating according to the control parameter is specifically: the terminal calculates, according to the obtained control parameter, the saved authentication key, the first random number, and the second random number, the related information of the obtained control parameter;
所述网络侧根据网络侧保存的所述控制参数进行相应的计算具体是: 网络侧根据网絡侧保存的所述控制参数、对应终端用户的鉴权密钥和第一 随机数、 第二随机数进行计算得到第四计算结果, 网络侧比较自己计算得 到的第四计算结果和所述相关信息是否一致; 如果不一致, 则认为所述相 关信息非法; 否则, 网络侧根据对应终端用户的鉴权密钥和第一随机数与 第二随机数中的至少一个随机数进行计算产生新鉴权密钥。 The network side performs corresponding calculation according to the control parameter saved by the network side, where the network side saves the control parameter saved by the network side, the authentication key of the corresponding terminal user, and the first random number and the second random number. Performing a calculation to obtain a fourth calculation result, and the network side compares whether the fourth calculation result calculated by itself and the related information are consistent; if not, the phase is considered The information is illegal; otherwise, the network side generates a new authentication key according to the authentication key of the corresponding terminal user and the at least one random number of the first random number and the second random number.
可选地, 还包括: 终端执行鉴权密钥更新。  Optionally, the method further includes: the terminal performing an authentication key update.
可选地, 所述终端包括用户设备和用户卡, 所述终端预设的控制参数 是指设置于用户设备中的控制参数或者设置于用户卡中的控制参数。  Optionally, the terminal includes a user equipment and a user card, where the preset control parameter refers to a control parameter set in the user equipment or a control parameter set in the user card.
可选地, 所述控制参数是密码, 或终端的身份标识, 或用户自定义的 任意值。  Optionally, the control parameter is a password, or an identity of the terminal, or any user-defined value.
根据本发明的另一方面, 一种实现密钥更新协商的装置, 用于实现终 端和网络侧之间的密钥更新协商; 包括:  According to another aspect of the present invention, an apparatus for implementing key update negotiation is used to implement key update negotiation between a terminal and a network side;
密钥更新请求消息生成单元, 用于生成请求更新鉴权密钥的密钥更新 请求消息;  a key update request message generating unit, configured to generate a key update request message requesting to update the authentication key;
鉴权密钥保存单元, 用于保存终端的鉴权密钥;  An authentication key saving unit, configured to save an authentication key of the terminal;
控制参数获取单元, 用于获取控制鉴权密钥更新的控制参数; 控制参数的相关信息生成单元, 用于在请求更新鉴权密钥时根据所述 控制参数获取单元获取的控制参数生成相关信息。  a control parameter obtaining unit, configured to acquire a control parameter for controlling the update of the authentication key; and a related information generating unit of the control parameter, configured to generate related information according to the control parameter acquired by the control parameter acquiring unit when requesting the update of the authentication key .
可选地, 还包括: 随机数获取单元, 用于获取随机数并提供给所述控 制参数的相关信息生成单元;  Optionally, the method further includes: a random number obtaining unit, configured to acquire a random number and provide the related information generating unit of the control parameter;
所述控制参数的相关信息生成单元根据所述控制参数获取单元获取 的控制参数生成相关信息具体是: 生成控制参数本身, 或者根据控制参数 计算来生成, 或者根据控制参数和鉴权密钥计算来生成, 或者是根据控制 参数、 鉴权密钥和随机数来生成。  The related information generating unit of the control parameter generates related information according to the control parameter acquired by the control parameter acquiring unit, specifically: generating the control parameter itself, or generating according to the control parameter calculation, or calculating according to the control parameter and the authentication key. Generated, or generated based on control parameters, authentication keys, and random numbers.
可选地, 还包括: 所述装置位于终端内; 所述终端包括用户设备和用 户卡; 所述密钥更新请求消息生成单元、 鉴权密钥保存单元、 控制参数的 相关信息生成单元、 随机数获取单元位于用户卡内; 所述控制参数获取单 元位于用户设备或用户卡内。  Optionally, the method further includes: the device is located in the terminal; the terminal includes a user equipment and a user card; the key update request message generating unit, the authentication key holding unit, the related information generating unit of the control parameter, and the random The number acquisition unit is located in the user card; the control parameter acquisition unit is located in the user equipment or the user card.
根据本发明的又一方面, 一种实现密钥更新协商的装置, 用于实现终 端和网络侧之间的密钥更新协商; 包括:  According to still another aspect of the present invention, an apparatus for implementing a key update negotiation is used to implement key update negotiation between a terminal and a network side;
鉴权密钥保存单元, 用于保存终端的鉴权密钥; 控制参数存储单元, 用于存储控制鉴权密钥更新的控制参数; 密钥更新请求消息接收单元, 用于接收来自终端的请求更新鉴权密钥 的密钥更新请求消息; An authentication key saving unit, configured to save an authentication key of the terminal; a control parameter storage unit, configured to store a control parameter for controlling the update of the authentication key; a key update request message receiving unit, configured to receive a key update request message from the terminal requesting to update the authentication key;
控制参数的相关信息解析单元, 用于解析来自终端的控制鉴权密钥更 新的控制参数的相关信息;  a related information parsing unit of the control parameter, configured to parse relevant information of the control parameter updated by the control authentication key of the terminal;
控制参数的相关信息验证单元, 用于在接收到密钥更新请求消息后根 据所述控制参数存储单元存储的控制参数判断所述来自终端的相关信息 是否合法。  The related information verification unit of the control parameter is configured to determine, according to the control parameter stored by the control parameter storage unit, whether the related information from the terminal is legal after receiving the key update request message.
可选地, 还包括: 随机数单元, 用于获取随机数并提供给所述控制参 数的相关信息验证单元。  Optionally, the method further includes: a random number unit, configured to obtain a random number and provide the related information verification unit of the control parameter.
本发明提供的技术方案中, 终端在发送密钥更新请求时, 要求携带一 个控制参数的相关信息, 网络侧通过对该控制参数的相关信息的合法性进 行验证, 从而判断出所述密钥更新请求消息是否合法, 这样网络侧就避免 了错误响应非法克隆用户卡的密钥更新请求以及所导致的正常用户卡无 法使用的问题。 由此, 非法用户即使克隆了用户卡也无法通过克隆的用户 卡更新鉴权密钥, 进而达到防止非法用户通过非法克隆的用户卡更新鉴权 密钥的目的。  In the technical solution provided by the present invention, when transmitting a key update request, the terminal is required to carry a related information of a control parameter, and the network side verifies the validity of the related information of the control parameter, thereby determining that the key is updated. Whether the request message is legal, so that the network side avoids the problem of incorrectly responding to the key update request of the illegally cloned user card and the resulting normal user card being unusable. Therefore, even if the illegal user clones the user card, the authentication key cannot be updated by the cloned user card, thereby preventing the illegal user from updating the authentication key through the illegally cloned user card.
由于合法用户卡可以通过身份标识到营业厅设置或获得相应的用于 控制鉴权密钥更新的控制参数, 因此, 该方法可以保证合法用户有效执行 鉴权密钥的协商操作。这样,合法用户卡通过不断或定期地更新鉴权密钥, 不但提高了鉴权密钥的安全性 , 也防止了克隆用户卡正常使用。  Since the legal user card can be set up by the identity to the business hall or obtain the corresponding control parameter for controlling the authentication key update, the method can ensure that the legitimate user effectively performs the negotiation operation of the authentication key. In this way, the legitimate user card updates the authentication key continuously or periodically, which not only improves the security of the authentication key, but also prevents the normal use of the cloned user card.
附图说明 DRAWINGS
图 1为本发明具体实施方式的流程图。  1 is a flow chart of a specific embodiment of the present invention.
图 2是本发明的具体实施方式的第一实施例流程图。  2 is a flow chart of a first embodiment of a specific embodiment of the present invention.
图 3是本发明的具体实施方式的第二实施例流程图。  3 is a flow chart of a second embodiment of a specific embodiment of the present invention.
图 4是本发明的具体实施方式的第三实施例流程图。  4 is a flow chart of a third embodiment of a specific embodiment of the present invention.
具体实施方式 detailed description
本发明密钥更新协商方法中, 在网絡侧 HLR/AUC设置密钥更新控制 参数, 终端在请求密钥更新时, 要向 HLR/AUC传送该控制参数的相关信 息, 网络侧 HLR/AUC通过终端传送的所述相关信息来区分请求密钥更新 的用户卡是否为一个合法用户卡, 从而保证 HLR/AUC不会错误地响应一 个非法克隆用户卡发起的密钥更新请求, 进而保证克隆用户卡不能长期正 常使用。 In the key update negotiation method of the present invention, the key update control parameter is set on the network side HLR/AUC, and the terminal transmits the relevant information of the control parameter to the HLR/AUC when requesting the key update. The network side HLR/AUC distinguishes whether the user card requesting the key update is a legitimate user card through the related information transmitted by the terminal, thereby ensuring that the HLR/AUC does not incorrectly respond to the key initiated by an illegal clone user card. Update the request to ensure that the cloned user card cannot be used for a long time.
本发明中, 可以在 HLR/AUC终端用户的签约数据里设置用于控制鉴 权密钥更新的控制参数。 当终端需要和 HLR/AUC协商更新鉴权密钥时, 向 HLR/AUC发送密钥更新请求消息, 并携带用于控制鉴权密钥更新的控 制参数的相关信息, 网络侧根据自己保存的用于控制鉴权密钥更新的控制 参数来验证终端的请求密钥更新消息中携带的用于控制鉴权密钥更新的 控制参数的相关信息是否合法, 从而决定是否执行密钥更新操作。 当终端 保存的或终端用户输入的控制参数和 HLR/AUC设置的控制参数一致时 , HLR/AUC会判断出终端的请求密钥更新消息中携带的用于控制鉴权密钥 更新的控制参数的相关信息合法。 这样, 由于克隆用户卡并不知道 HLR7AUC 中对应合法用户卡设置的所述控制参数信息, 因此, 克隆用户 卡在与 HLR/AUC协商更新鉴权密钥时, 其请求鉴权密钥更新的请求消息 中就无法携带正确的用于控制鉴权密钥更新的控制参数的相关信息, 因 此, HLR/AUC会判断出其请求密钥更新的消息中携带的用于控制鉴权密 钥更新的控制参数的相关信息不合法, 这样, 克隆用户卡即无法与 HLR/AUC有效地协商鉴权密钥的更新。  In the present invention, control parameters for controlling the authentication key update can be set in the contract data of the HLR/AUC terminal user. When the terminal needs to negotiate with the HLR/AUC to update the authentication key, it sends a key update request message to the HLR/AUC, and carries related information of the control parameter used to control the authentication key update, and the network side saves the information according to the self. The control parameter for controlling the authentication key update is used to verify whether the related information of the control parameter for controlling the authentication key update carried in the request key update message of the terminal is legal, thereby determining whether to perform the key update operation. When the control parameters saved by the terminal or input by the terminal user are consistent with the control parameters set by the HLR/AUC, the HLR/AUC determines the control parameter carried in the request key update message of the terminal for controlling the update of the authentication key. The relevant information is legal. In this way, since the cloned user card does not know the control parameter information corresponding to the legal user card setting in the HLR7AUC, the cloned user card requests the authentication key update when negotiating with the HLR/AUC to update the authentication key. The message cannot carry the correct information about the control parameters used to control the authentication key update. Therefore, the HLR/AUC determines the control for controlling the authentication key update carried in the message requesting the key update. The information about the parameters is invalid. In this way, the cloned user card cannot effectively negotiate the update of the authentication key with the HLR/AUC.
本发明中, 终端和 HLR/AUC之间协商密钥更新的消息传送可以通过 未结构化补充(附加)业务数据( USSD, Unstructured Supplementary Services Data )来实现, 也可以通过短消息来实现, 也可以通过增加特别的信令消 息来实现。  In the present invention, the message transmission for negotiating the key update between the terminal and the HLR/AUC may be implemented by unstructured supplementary (additional) service data (USSD, Unstructured Supplementary Services Data), or may be implemented by a short message, or This is achieved by adding special signaling messages.
本发明用于控制密钥更新的所述控制参数可以是一个密码, 例如是一 个用户 PIN码( SPIN, Subscriber Personal Identification Number ); 也可以 是一个终端的身份标识, 例如是终端的国际移动台设备标识 (IMEI , The control parameter used to control the key update of the present invention may be a password, such as a user PIN code (SPIN, Subscriber Personal Identification Number), or may be an identity of a terminal, such as an international mobile station device of the terminal. Identification (IMEI,
International Mobile Station Equipment Identity ); 当然 , 也可以用户自定义 的一个任意值, 例如, 用户的别名, 用户的头像信息, 或者是用户的头像 数据的摘要信息, 等等。 下面结合附图对本发明的具体实施方式进行详细的说明。 International Mobile Station Equipment Identity ); Of course, it can also be an arbitrary value customized by the user, for example, the user's alias, the user's avatar information, or the summary information of the user's avatar data, and the like. The specific embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
该具体实施方式中, 在 HLR/AUC中对应终端用户的签约数据里设置 用于控制鉴权密钥更新的控制参数。 用户可以通过营业厅, 或者通过营业 厅提供的服务电话接口或服务网站, 在 HLR/AUC中自己的签约数据里保 存所述控制参数, 当然, 也可以由 HLR/AUC随机产生该控制参数, 并将 该控制参数提供给相应的终端用户。所述终端包括用户设备 UE和用户卡。  In this embodiment, a control parameter for controlling the authentication key update is set in the subscription data of the corresponding end user in the HLR/AUC. The user can save the control parameters in the HLR/AUC's own subscription data through the business hall, or through the service telephone interface or the service website provided by the business hall. Of course, the control parameter can also be randomly generated by the HLR/AUC, and This control parameter is provided to the corresponding end user. The terminal includes a user equipment UE and a user card.
请参阅图 1 , 在需要更新鉴权密钥时, 执行如下流程: 在步骤 100, HLR/AUC预先保存对应终端用户的用于控制鉴权密钥 更新的控制参数。  Referring to FIG. 1, when the authentication key needs to be updated, the following process is performed: In step 100, the HLR/AUC pre-stores the control parameters of the corresponding terminal user for controlling the authentication key update.
步骤 101 , 终端获取控制参数, 根据该控制参数得到该控制参数的 相关信息。  Step 101: The terminal acquires a control parameter, and obtains related information of the control parameter according to the control parameter.
步骤 103 , 终端向网络侧发送密钥更新请求消息, 该请求消息中携带 用于控制鉴权密钥更新的控制参数的相关信息。  Step 103: The terminal sends a key update request message to the network side, where the request message carries related information of a control parameter used to control the authentication key update.
步骤 105, 网络侧接收到所述密钥更新请求消息后, 根据自己保存 的所述控制参数判断密钥更新请求消息中的控制参数的相关信息是否 合法; 如果合法, 则执行步骤 107; 否则, 结束密钥更新流程。  Step 105: After receiving the key update request message, the network side determines whether the related information of the control parameter in the key update request message is legal according to the control parameter saved by itself; if it is legal, step 107 is performed; otherwise, End the key update process.
步骤 107, HLR/AUC产生新鉴权密钥。  Step 107: The HLR/AUC generates a new authentication key.
HLR/AUC产生新鉴权密钥后, 即可用新鉴权密钥替代原来的鉴权 密钥执行与终端的鉴权。也即, HLR/AUC用新鉴权密钥产生鉴权元組。 所述鉴权元组包括随机数 RAND、 期望响应 XRES、 加密密钥 CK、 完 整性密钥 IK和鉴权标记 AUTN。 产生鉴权元组时, HLR/AUC用随机 数发生器产生的 RAND和自身保存的新鉴权密钥 KI分別计算出 XRES、 CK、 IK。 还根据 RAND、 KI、 序列号 SQNHE、 鉴权管理域 AMF产生 AUTN。  After the HLR/AUC generates a new authentication key, the authentication of the terminal can be performed by replacing the original authentication key with the new authentication key. That is, the HLR/AUC generates an authentication tuple with a new authentication key. The authentication tuple includes a random number RAND, an expected response XRES, an encryption key CK, a integrity key IK, and an authentication token AUTN. When the authentication tuple is generated, the HLR/AUC calculates XRES, CK, and IK using the RAND generated by the random number generator and the new authentication key KI stored by itself. AUTN is also generated based on RAND, KI, serial number SQNHE, and authentication management domain AMF.
在执行步骤 101或步骤 103时,终端还可以产生新鉴权密钥。只有 当终端和 HLR/AUC都相应地产生了新鉴权密钥时,双方在利用新鉴权 密钥进行相互鉴权时才能够通过鉴权。 实际当中, 可能会出现终端更新 了鉴权密钥, 但 HLR/AUC没有更新鉴权密钥的情况, 例如, 由于某种 原因, 导致 HLR/AUC 判断终端更新密钥的请求消息非法, 这时, HLR/AUC就不会更新鉴权密钥, 此时, 终端利用新产生的鉴权密钥对 网络鉴权时将不会通过,这时,终端还可以使用原来的鉴权密钥来对网 络进行鉴权。 因此, 终端在更新鉴权密钥后, 在没有利用新鉴权密钥对 网络鉴权通过之前,还应该保存老的鉴权密钥, 并在利用新鉴权密钥对 网络鉴权通过时, 再将老的鉴权密钥删去。 When performing step 101 or step 103, the terminal may also generate a new authentication key. Only when the terminal and the HLR/AUC respectively generate a new authentication key, the two parties can pass the authentication when they use the new authentication key for mutual authentication. In practice, it may happen that the terminal updates the authentication key, but the HLR/AUC does not update the authentication key, for example, due to some kind of The reason is that the HLR/AUC determines that the request message for updating the key of the terminal is illegal. At this time, the HLR/AUC does not update the authentication key. At this time, the terminal will not authenticate the network by using the newly generated authentication key. By this, the terminal can also use the original authentication key to authenticate the network. Therefore, after updating the authentication key, the terminal should also save the old authentication key before using the new authentication key to authenticate the network, and use the new authentication key to authenticate the network. , then delete the old authentication key.
所述终端包括用户设备 UE和用户卡。  The terminal includes a user equipment UE and a user card.
在步骤 101中,所述终端获取控制参数可以是终端的 UE对应保存 控制参数, 终端直接获取 UE保存的控制参数; 也可以是用户卡保存控 制参数,终端直接获取用户卡保存的控制参数; 也可以是终端提示用户 输入控制参数, 终端根据用户输入获取所述控制参数。  In step 101, the terminal acquiring the control parameter may be a UE corresponding to the storage control parameter, and the terminal directly acquiring the control parameter saved by the UE; or the user card may save the control parameter, and the terminal directly acquiring the control parameter saved by the user card; The terminal may prompt the user to input a control parameter, and the terminal acquires the control parameter according to the user input.
当 UE 和用户卡都不保存控制参数时, 可以是在需要更新鉴权密 钥, 也即, 需要根据控制参数产生所述相关信息时, 由 UE提示用户输 入控制参数, UE根据用户输入得到所述控制参数。 将控制参数保存在 终端的 UE或者用户卡里的好处是: 不需要在每次更新鉴权密钥时, 都 让用户输入控制参数, 这样会具有更好的用户体验。  When neither the UE nor the user card saves the control parameter, the user may need to update the authentication key, that is, when the related information needs to be generated according to the control parameter, the UE prompts the user to input the control parameter, and the UE obtains the location according to the user input. The control parameters are described. The advantage of saving the control parameters in the UE or user card of the terminal is: It is not necessary to have the user enter the control parameters each time the authentication key is updated, which will have a better user experience.
步骤 101中, 所述根据控制参数得到的控制参数的相关信息可以是该 控制参数本身, 相应地, 步骤 105中根据自己保存的所述控制参数判断密 钥更新请求消息中的控制参数的相关信息是否合法是指: 网络侧比较自己 保存的所述控制参数和密钥更新请求消息中的控制参数是否一致,如果一 致, 则认为所述相关信息合法; 否则, 认为所述相关请求信息非法。  In step 101, the related information of the control parameter obtained according to the control parameter may be the control parameter itself. Correspondingly, in step 105, the related information of the control parameter in the key update request message is determined according to the control parameter saved by itself. Whether it is legal or not means: The network side compares the control parameters saved by the network with the control parameters in the key update request message. If they are consistent, the related information is considered to be legal; otherwise, the related request information is considered illegal.
步骤 101中, 所述根据控制参数得到控制参数的相关信息可以是根据 该控制参数计算得到所述相关信息, 相应地, 步骤 105中根据自己保存的 所述控制参数判断密钥更新请求消息中的控制参数的相关信息是否合法 是指: 网络侧 HLR/AUC根据自己保存的所述控制参数进行相应的计算, 得到一个计算结果, 比较自己计算得到的计算结果和密钥更新请求消息中 的控制参数的相关信息是否一致, 如果一致, 则认为所述相关信息合法; 否则, 认为所述相关信息非法。  In step 101, the related information of the control parameter obtained according to the control parameter may be obtained by calculating the related information according to the control parameter, and correspondingly, determining, in step 105, the key update request message according to the control parameter saved by itself. Whether the relevant information of the control parameter is legal means that: the network side HLR/AUC performs corresponding calculation according to the control parameter saved by itself, and obtains a calculation result, and compares the calculation result calculated by the self and the control parameter in the key update request message. Whether the related information is consistent. If they are consistent, the related information is considered to be legal; otherwise, the related information is considered illegal.
为了更好地展现本发明的思想和意义, 以下将通过具体实施例来对本 发明进行详细阐述。 In order to better demonstrate the idea and meaning of the present invention, the following will be The invention is elaborated.
请参阅图 2, 图 2所示为本发明具体实施方式的第一实施例。 本实施 例中终端在计算所述相关信息时根据鉴权密钥进行计算, 即终端根据获取 的控制参数和鉴权密钥进行计算得到所述相关信息; 相应地, 网络侧 HLR/AUC根据自己保存的所述控制参数和对应终端用户的鉴权密钥进行 相应的计算, 得到一个计算结果, HLR/AUC通过比较自己计算得到的计 算结果和密钥更新请求消息中的所述相关信息是否一致来判断该请求消 息是否合法。  Please refer to FIG. 2. FIG. 2 shows a first embodiment of a specific embodiment of the present invention. In this embodiment, the terminal performs calculation according to the authentication key when calculating the related information, that is, the terminal calculates the related information according to the obtained control parameter and the authentication key; correspondingly, the network side HLR/AUC is based on itself. The saved control parameter and the authentication key of the corresponding terminal user are correspondingly calculated, and a calculation result is obtained, and the HLR/AUC compares the calculation result calculated by the self and the related information in the key update request message. To determine whether the request message is legal.
在步骤 200, HLR/AUC预先保存对应终端用户的用于控制鉴权密钥 更新的控制参数。  At step 200, the HLR/AUC pre-stores the control parameters of the corresponding end user for controlling the authentication key update.
步驟 201 , 终端获取控制参数, 根据控制参数和鉴权密钥进行计算得 到该控制参数的相关信息。  Step 201: The terminal acquires a control parameter, and calculates related information of the control parameter according to the control parameter and the authentication key.
步骤 203, 终端向网絡侧发送密钥更新请求消息, 该请求消息中携带 用于控制鉴权密钥更新的控制参数的相关信息。  Step 203: The terminal sends a key update request message to the network side, where the request message carries related information of a control parameter used to control the authentication key update.
步厥 205 , 网络侧 HLR/AUC接收到所述密钥更新请求消息后, 根 据自己保存的所述控制参数和对应终端用户的鉴权密钥进行计算得到 一个计算结果。  Step 205: After receiving the key update request message, the network side HLR/AUC calculates a calculation result according to the control parameter saved by the user and the authentication key of the corresponding terminal user.
步驟 207, HLR/AUC比较自己计算得到的计算结果和密钥更新请 求消息中的控制参数的相关信息是否一致, 如果一致, 则认为合法, 并 执行步骤 209; 否则, 结束密钥更新流程。  Step 207: The HLR/AUC compares the calculation result calculated by the self and the related information of the control parameter in the key update request message. If they are consistent, the HLR/AUC is considered to be legal, and step 209 is performed; otherwise, the key update process is ended.
步骤 209, HLR/AUC产生新鉴权密钥。  Step 209, the HLR/AUC generates a new authentication key.
实际中, 由于鉴权密钥保存在用户卡中, 因此, 如果控制参数在用 户设备 UE 中设置时, 在用户卡需要根据控制参数计算所述相关信息 时, UE需要将控制参数传送给用户卡; 如果控制参数在用户卡中设置 时,在用户卡需要根据控制参数计算所述相关信息时,可以直接获取自 己保存的控制参数, UE就不需要将控制参数传送给用户卡。  In practice, since the authentication key is stored in the user card, if the control parameter is set in the user equipment UE, when the user card needs to calculate the related information according to the control parameter, the UE needs to transmit the control parameter to the user card. If the control parameter is set in the user card, when the user card needs to calculate the related information according to the control parameter, the control parameter saved by the user may be directly obtained, and the UE does not need to transmit the control parameter to the user card.
本实施例中, 在步骤 201中, 终端可以利用一个随机数来替代所述鉴 权密钥来产生所述相关信息。 相应地, 在步骤 205中, HLR/AUC可以根 据自己保存的所述控制参数和所述随机数进行计算得到所述计算结果, 以 用于在步骤 207中对密钥更新请求消息中的控制参数的相关信息进行一致 性比较。 所述随机数可以由终端保存或产生并发送给 HLR/AUC, 也可以 由 HLR/AUC产生并发送给终端。 具体实现时, 可以是所述终端保存上次 鉴权时由网络侧下发的随机数。或者是终端在发送所述请求密钥更新消息 给 HLR/AUC之前, 先向 HLR/AUC发送一个请求随机数的请求消息, HLR/AUC将产生的随机数通过该消息响应发送给终端。 或者终端在发送 所述请求密钥更新消息给 HLR/AUC之前, 先向 HLR/AUC发送一个更新 密钥准备消息, 并在消息中携带自己保存或产生的随机数, HLR/AUC接 收到该消息后,保存该随机数,以用于后面的对密钥更新请求消息的处理。 In this embodiment, in step 201, the terminal may use a random number instead of the authentication key to generate the related information. Correspondingly, in step 205, the HLR/AUC may calculate the calculation result according to the control parameter saved by itself and the random number, to For consistency comparison of the relevant information of the control parameters in the key update request message in step 207. The random number may be saved or generated by the terminal and sent to the HLR/AUC, or may be generated by the HLR/AUC and sent to the terminal. In a specific implementation, the terminal may save the random number sent by the network side when the terminal is last authenticated. Alternatively, before transmitting the request key update message to the HLR/AUC, the terminal first sends a request message requesting a random number to the HLR/AUC, and the HLR/AUC sends the generated random number to the terminal through the message response. Or the terminal sends an update key preparation message to the HLR/AUC before sending the request key update message to the HLR/AUC, and carries the random number saved or generated by the terminal, and the HLR/AUC receives the message. After that, the random number is saved for subsequent processing of the key update request message.
为了密钥更新请求消息的安全, 以及新产生的鉴权密钥的安全, 产生 所述控制参数的相关信息时, 可以同时采用随机数和鉴权密钥来进行, 同 时, 产生鉴权密钥时, 可以根据一个随机数来进行。  For the security of the key update request message and the security of the newly generated authentication key, when the related information of the control parameter is generated, the random number and the authentication key may be simultaneously used, and at the same time, the authentication key is generated. It can be done according to a random number.
请参阅图 3, 图 3所示为本发明具体实施方式的第二实施例。 本实施 例中终端在根据获取的控制参数产生所述相关信息时, 不但根据鉴权密 钥, 还根据随机数来进行, 即终端根据获取的控制参数和鉴权密钥以及随 机数进行计算得到所述相关信息; 相应地, 网络侧 HLR/AUC根据自己保 存的所述控制参数和对应终端用户的鉴权密钥以及所述随机数进行相应 的计算, 得到一个计算结果, HLR/AUC通过比较自己计算得到的计算结 果和密钥更新请求消息中携带的所述相关信息是否一致来判断该请求消 息是否合法, 以决定是否执行密钥更新操作。 所述随机数由终端保存或产 生并发送给网络侧, 或者由网络侧产生并发送给终端。 本实施例中, 所述 随机数由网络侧产生并发送给终端。  Please refer to FIG. 3, which shows a second embodiment of a specific embodiment of the present invention. In the embodiment, when the terminal generates the related information according to the acquired control parameter, the terminal performs not only according to the authentication key but also according to the random number, that is, the terminal calculates according to the obtained control parameter, the authentication key, and the random number. Correspondingly, the network side HLR/AUC performs corresponding calculation according to the control parameter saved by itself and the authentication key of the corresponding terminal user and the random number, and obtains a calculation result, and the HLR/AUC is compared by Whether the calculation result obtained by the self-calculation and the related information carried in the key update request message are consistent to determine whether the request message is legal or not, to determine whether to perform a key update operation. The random number is saved or generated by the terminal and sent to the network side, or generated by the network side and sent to the terminal. In this embodiment, the random number is generated by the network side and sent to the terminal.
在步骤 300, HLR/AUC预先保存对应终端用户的用于控制鉴权密钥 更新的控制参数。  At step 300, the HLR/AUC pre-stores the control parameters of the corresponding end user for controlling the authentication key update.
步骤 301 , 终端向网络侧 HLR/AUC发送密钥更新请求消息。  Step 301: The terminal sends a key update request message to the network side HLR/AUC.
步骤 303 , HLR/AUC接收到终端发送的密钥更新请求消息后, 产生 一个随机数发送给终端。  Step 303: After receiving the key update request message sent by the terminal, the HLR/AUC generates a random number and sends the message to the terminal.
步驟 305, 终端根据获取的控制参数、 鉴权密钥和所述随机数进行计 算得到控制参数的相关信息,根据所述随机数和鉴权密钥进行计算产生新 養权密钥。 Step 305: The terminal calculates, according to the obtained control parameter, the authentication key, and the random number, information about the control parameter, and generates a new data according to the random number and the authentication key. The right to raise the key.
在此处,所述终端获取控制参数可以是终端的 UE对应保存控制参 数,终端直接获取 UE保存的控制参数;也可以是用户卡保存控制参数, 终端直接获取用户卡保存的控制参数;也可以是终端提示用户输入控制 参数, 终端根据用户输入获取所述控制参数。  Here, the terminal acquiring the control parameter may be the UE corresponding to the storage control parameter, and the terminal directly acquiring the control parameter saved by the UE; or the user card may save the control parameter, and the terminal directly acquiring the control parameter saved by the user card; The terminal prompts the user to input a control parameter, and the terminal acquires the control parameter according to the user input.
当 UE 和用户卡都不保存控制参数时, 可以是在需要更新鉴权密 钥, 也即, 需要根据控制参数产生所述相关信息时, 由 UE提示用户输 入控制参数, UE根据用户输入得到所述控制参数。 将控制参数保存在 终端的 UE或者用户卡里的好处是, 不需要在每次更新鉴权密钥时, 都 让用户输入控制参数, 这样会具有更好的用户体验。  When neither the UE nor the user card saves the control parameter, the user may need to update the authentication key, that is, when the related information needs to be generated according to the control parameter, the UE prompts the user to input the control parameter, and the UE obtains the location according to the user input. The control parameters are described. The advantage of storing control parameters in the UE or user card of the terminal is that the user is not required to enter control parameters each time the authentication key is updated, which results in a better user experience.
步驟 307, 终端向网络侧发送所述相关信息。  Step 307: The terminal sends the related information to the network side.
步骤 309, 网络侧 HLR/AUC接收到所述密钥更新请求消息后, 根 据自己保存的所述控制参数和对应终端用户的鉴权密钥以及所述随机 数进行计算得到一个计算结果。  Step 309: After receiving the key update request message, the network side HLR/AUC calculates a calculation result according to the control parameter saved by the HLR/AUC and the authentication key of the corresponding terminal user and the random number.
步骤 311, HLR/AUC比较自己计算得到的计算结果和所述相关信 息是否一致, 如果一致, 则认为合法, 并则执行步骤 313; 否则, 结束 密钥更新流程。  Step 311: The HLR/AUC compares the calculation result calculated by the HLR/AUC with the related information, and if it is consistent, it is considered to be legal, and then proceeds to step 313; otherwise, the key update process ends.
步骤 313 , HLR/AUC才艮据对应终端用户的鉴权密钥和所述随机数 采用和终端计算新鉴权密钥一致的算法进行计算产生新鉴权密钥。  Step 313: The HLR/AUC generates a new authentication key according to an algorithm that matches the authentication key of the corresponding terminal user and the random number by using a method consistent with the terminal to calculate a new authentication key.
实际当中, 由于鉴权密钥保存在用户卡中, 因此, 如果控制参数在 用户设备 UE中设置时,在用户卡需要根据控制参数计算所述相关信息 时, UE需要将控制参数传送给用户卡; 如果控制参数在用户卡中设置 时,在用户卡需要根据控制参数计算所述相关信息时,可以直接获取自 己保存的控制参数, UE就不需要将控制参数传送给用户卡。  In practice, since the authentication key is stored in the user card, if the control parameter is set in the user equipment UE, when the user card needs to calculate the related information according to the control parameter, the UE needs to transmit the control parameter to the user card. If the control parameter is set in the user card, when the user card needs to calculate the related information according to the control parameter, the control parameter saved by the user may be directly obtained, and the UE does not need to transmit the control parameter to the user card.
为了进一步增强用户卡的安全性,针对第二实施例,可以进一步由 终端产生随机数,并用该随机数和网絡侧生成的随机数共同参与所述相 关信息的计算, 以及新鉴权密钥的计算; 还可以增加终端对 HLR AUC 的认证。  In order to further enhance the security of the user card, for the second embodiment, the terminal may further generate a random number, and use the random number and the random number generated by the network side to participate in the calculation of the related information, and the new authentication key. Calculation; It is also possible to increase the terminal's authentication of the HLR AUC.
请参阅图 4, 图 4所示为本发明具体实施方式的第三实施例。 本实施 例中终端在根据获取的控制参数产生所述相关信息时, 不但采用鉴权密 钥, 还采用两个随机数来进行, 其中第一随机数由终端产生, 并发送给 HLR/AUC, 第二随机数由 HLR/AUC产生并发送给终端。 即终端根据获取 的控制参数、 鉴权密钥、 第一随机数和第二随机数进行计算得到所述相关 信息; 相应地, 网络侧 HLR/AUC根据自己保存的所述控制参数、 对应终 端用户的鉴权密钥、 第一随机数和第二随机数进行相应的计算, 得到一个 计算结果, HLR/AUC通过比较自己计算得到的计算结果和密钥更新请求 消息中携带的所述相关信息是否一致来判断该请求消息是否合法, 以决定 是否执行密钥更新操作。 执行密钥更新操作时, 终端和 HLR/AUC都根据 第一随机数和第二随机数来进行计算。 Please refer to FIG. 4. FIG. 4 shows a third embodiment of a specific embodiment of the present invention. This implementation In the example, when the terminal generates the related information according to the obtained control parameter, not only the authentication key but also two random numbers are used, wherein the first random number is generated by the terminal and sent to the HLR/AUC, and the second The random number is generated by the HLR/AUC and sent to the terminal. That is, the terminal calculates the related information according to the obtained control parameter, the authentication key, the first random number, and the second random number; correspondingly, the network side HLR/AUC according to the control parameter saved by itself, the corresponding terminal user The authentication key, the first random number and the second random number are correspondingly calculated to obtain a calculation result, and the HLR/AUC compares the calculation result calculated by the self and the related information carried in the key update request message. Consistently determine whether the request message is legal to determine whether to perform a key update operation. When the key update operation is performed, both the terminal and the HLR/AUC perform calculations based on the first random number and the second random number.
在步骤 400, HLR/AUC预先保存对应终端用户的用于控制鉴权密钥 更新的控制参数。  At step 400, the HLR/AUC pre-stores the control parameters of the corresponding end user for controlling the authentication key update.
步骤 401, 终端产生第一随机数, 向网絡侧 HLR/AUC发送密钥更新 请求消息, 并携带该随机数。  Step 401: The terminal generates a first random number, sends a key update request message to the network side HLR/AUC, and carries the random number.
步骤 403 , HLR/AUC接收到终端发送的密钥更新请求消息后, 产生 第二随机数, 根据对应终端用户的鉴权密钥、 自己预先保存的控制参数、 第一随机数和第二随机数按照第一算法进行计算得到第二计算结果, 然后 将第二随机数和第二计算结果发送给终端。  Step 403: After receiving the key update request message sent by the terminal, the HLR/AUC generates a second random number, according to the authentication key of the corresponding terminal user, the control parameter saved in advance by itself, the first random number, and the second random number. Calculating according to the first algorithm to obtain a second calculation result, and then transmitting the second random number and the second calculation result to the terminal.
步骤 405, 终端接收到 HLR/AUC发送的第二随机数和第二计算结果 后, 根据终端根据保存的鉴权密钥、 获取的控制参数、 第一随机数和第二 随机数按照第一算法进行计算得到第一计算结果。  Step 405: After receiving the second random number and the second calculation result sent by the HLR/AUC, the terminal according to the first algorithm according to the saved authentication key, the obtained control parameter, the first random number, and the second random number. The calculation is performed to obtain the first calculation result.
步驟 407, 终端比较第二计算结果和第一计算结果是否一致, 如果一 致, 则, 认为 HLR/AUC合法, 并执行步骤 409; 否则, 认为 HLR/AUC 非法, 并结束密钥更新流程。  Step 407: The terminal compares whether the second calculation result and the first calculation result are consistent. If yes, the HLR/AUC is considered to be legal, and step 409 is performed; otherwise, the HLR/AUC is considered illegal, and the key update process is ended.
步骤 409, 终端根据获取的控制参数、 保存的鉴权密钥、 第一随机数 和第二随机数按照第二算法进行计算得到控制参数的相关信息, 并根据所 述第一随机数、 第二随机数和鉴权密钥进行计算产生新鉴权密钥, 终端将 产生的所述相关信息发送给 HLR/AUC。  Step 409: The terminal calculates, according to the acquired control parameter, the saved authentication key, the first random number, and the second random number, the second algorithm to obtain related information of the control parameter, and according to the first random number, the second The random number and the authentication key are calculated to generate a new authentication key, and the terminal sends the generated related information to the HLR/AUC.
所述终端获取控制参数可以是终端的 UE对应保存控制参数,终端 直接获取 UE保存的控制参数; 也可以是用户卡保存控制参数, 终端直 接获取用户卡保存的控制参数; 也可以是终端提示用户输入控制参数, 终端根据用户输入获取所述控制参数。 The terminal acquiring control parameter may be a UE corresponding to the storage control parameter of the terminal, and the terminal The control parameter saved by the UE may be directly obtained. The control parameter may be saved by the user card, and the terminal directly obtains the control parameter saved by the user card. The terminal may prompt the user to input the control parameter, and the terminal acquires the control parameter according to the user input.
当 UE 和用户卡都不保存控制参数时, 可以是在需要更新鉴权密 钥, 也即, 需要才 据控制参数产生所述相关信息时, 由 UE提示用户输 入控制参数 , UE根据用户输入得到所述控制参数。 将控制参数保存在 终端的 UE或者用户卡里的好处是, 不需要在每次更新鉴权密钥时, 都 让用户输入控制参数, 这样会具有更好的用户体验。  When neither the UE nor the user card saves the control parameter, the user may need to update the authentication key, that is, when the related information needs to be generated according to the control parameter, the UE prompts the user to input the control parameter, and the UE obtains the control parameter according to the user input. The control parameters. The advantage of storing control parameters in the UE or user card of the terminal is that the user is not required to enter control parameters each time the authentication key is updated, which results in a better user experience.
步骤 411, 网络侧 HLR/AUC接收到发自终端的所述相关信息后, 根据自己保存的所述控制参数、对应终端用户的鉴权密钥、第一随机数 和第二随机数按照第二算法进行计算得到第四计算结果。  Step 411: After receiving the related information sent by the terminal, the network side HLR/AUC according to the control parameter saved by itself, the authentication key of the corresponding terminal user, the first random number, and the second random number according to the second The algorithm performs calculation to obtain the fourth calculation result.
步骤 413 , HLR/AUC比较自己计算得到的第四计算结果和所述接 收自终端的相关信息是否一致, 如果一致, 则认为所述相关信息合法, 并执行步驟 415; 否则, 结束密钥更新流程。  Step 413: The HLR/AUC compares the calculated fourth calculation result with the related information received from the terminal. If they are consistent, the related information is considered to be legal, and step 415 is performed; otherwise, the key update process is ended. .
步骤 415, HLR/AUC根据对应终端用户的鉴权密钥、 第一随机数 和第二随机数采用和终端计算新鉴权密钥一致的算法进行计算产生新 鉴权密钥。  Step 415: The HLR/AUC calculates, according to an authentication key, a first random number, and a second random number of the corresponding terminal user, an algorithm that is consistent with the terminal to calculate a new authentication key, to generate a new authentication key.
终端在步骤 409和 HLR/AUC在步驟 415计算新鉴权密钥时,也可 以仅根据对应的鉴权密钥和两个随机数中的任意一个进行计算得到。在 仅根据对应鉴权密钥和第一随机数计算新鉴权密钥的情况下,终端产生 新鉴权密钥的操作也可以不在步骤 409执行, 而是在步驟 401执行。本 领域技术人员根据该实施例和本简化指示可以得到对应的简化应用,因 此, 本发明不再赘述该简化实施例。  When the terminal calculates a new authentication key in step 415 and the HLR/AUC in step 415, the terminal may also calculate based on only one of the corresponding authentication key and the two random numbers. In the case where the new authentication key is calculated based only on the corresponding authentication key and the first random number, the operation of the terminal to generate the new authentication key may not be performed in step 409, but is performed in step 401. A corresponding simplified application can be obtained by a person skilled in the art according to the embodiment and the simplified indication, and thus the simplified embodiment will not be described in detail herein.
作为简化的处理, HLR/AUC在步驟 403中计算第二计算结果时, 可以只根据对应鉴权密钥、 自己保存的控制参数和第一随机数来进行, 而所述第二随机数不参与计算; 对应地, 终端在步驟 405中, 计算第一 计算结果时, 可以只根据保存的鉴权密钥、获取的控制参数和第一随机 数来进行, 而所述第二随机数不参与计算。本领域技术人员根据该实施 例和本简化指示可以得到对应的简化应用, 因此,本发明不再赘述该简 化实施例。 As a simplified process, when the HLR/AUC calculates the second calculation result in step 403, it may be performed only according to the corresponding authentication key, the control parameter saved by itself and the first random number, and the second random number does not participate. Correspondingly, in step 405, the terminal may perform the first calculation result only according to the saved authentication key, the acquired control parameter, and the first random number, and the second random number does not participate in the calculation. . A corresponding simplified application can be obtained by a person skilled in the art according to the embodiment and the simplified indication. Therefore, the present invention will not repeat the description. Embodiments.
当然, 作为进一步筒化处理, HLR/AUC在步骤 403中计算第二计 算结果时,可以只根据对应鉴权密钥和第一随机数来进行, 而所述保存 的控制参数和第二随机数不参与计算; 对应地, 终端在步骤 405中, 计 算第一计算结果时, 可以只根据保存的鉴权密钥和第一随机数来进行, 而所述获取的控制参数和第二随机数不参与计算。本领域技术人员根据 该实施例和本筒化指示可以得到对应的简化应用, 因此,本发明不再赘 述该简化实施例。  Of course, as a further processing, when the HLR/AUC calculates the second calculation result in step 403, it may be performed only according to the corresponding authentication key and the first random number, and the saved control parameter and the second random number are performed. Correspondingly, in step 405, the terminal may perform the first calculation result only according to the saved authentication key and the first random number, and the acquired control parameter and the second random number are not Participate in the calculation. A corresponding simplified application can be obtained by a person skilled in the art according to the embodiment and the presentization indication, and therefore, the simplified embodiment will not be described in the present invention.
作为简化的处理,终端在步骤 409产生所述相关信息时,可以只根 据获取的控制参数、保存的鉴权密钥和第二随机数进行计算得到所述控 制参数的相关信息, 而所述第一随机数不参与计算;对应地, HLR7AUC 在步骤 411计算第四计算结果时,只根据自己保存的所述控制参数、对 应终端用户的鉴权密钥和第二随机数进行计算来得到第四计算结果,而 所述第一随机数不参与计算。本领域技术人员根据该实施例和本简化指 示可以得到对应的简化应用, 因此, 本发明不再赘述该筒化实施例。  As a simplified process, when the terminal generates the related information in step 409, the terminal may calculate the related information of the control parameter based on the obtained control parameter, the saved authentication key, and the second random number, and the A random number does not participate in the calculation; correspondingly, when the fourth calculation result is calculated in step 411, the HLR7AUC calculates only the control parameter saved by itself, the authentication key of the corresponding terminal user, and the second random number to obtain the fourth The result is calculated and the first random number does not participate in the calculation. A corresponding simplified application can be obtained by those skilled in the art according to the embodiment and the simplified indication. Therefore, the present invention will not be described in detail.
本领域技术人员很容易理解,步骤 411计算第四计算结果的操作也 可以在步骤 403完成。  It will be readily understood by those skilled in the art that the operation of calculating the fourth calculation result in step 411 can also be completed in step 403.
所述第一算法和第二算法可以相同, 实际当中, 可以通过调整参数 顺序来改变计算结果。例如,在计算所述第一计算结果和第二计算结果 时,可以先根据鉴权密钥与第一随机数进行, 而后再结合其它运算参数 进行计算; 在计算所述相关信息与第四计算结果时,先根据鉴权密钥与 所述控制参数进行, 而后再结合其它运算参数进行计算。算法设计将保 证在调整参数顺序后, 将得到不同的输出结果。  The first algorithm and the second algorithm may be the same. In practice, the calculation result may be changed by adjusting the parameter order. For example, when calculating the first calculation result and the second calculation result, performing the calculation according to the authentication key and the first random number, and then combining the calculation with other operation parameters; calculating the related information and the fourth calculation The result is first calculated according to the authentication key and the control parameter, and then combined with other operational parameters. The algorithm design will ensure that after adjusting the parameter order, different output results will be obtained.
上述 MSC/VLR为电路域设备,对于分组域的网络,对应的 MSC/VLR 设备为服务通用无线分组业务支持节点( SGSN, Serving General Packet Radio Service Support Node ) , 因此本发明可以等同应用于分组域。  The MSC/VLR is a circuit domain device. For a packet domain network, the corresponding MSC/VLR device is a Serving General Packet Radio Service Support Node (SGSN), so the present invention can be equally applied to a packet domain. .
上述各个具体实施方式或实施例中, 终端和 HLR/AUC产生新鉴权密 钥, 以及计算第一计算结果、 第二计算结果, 计算所述控制参数的相关信 息, 计算第四计算结果等等的计算, 可以是使用成熟的摘要算法, 相应摘 要算法可以参见《应用密码学》一书或相关的算法论文或报告; 特别地, 对于第二、 第三实施例, 产生新密钥时, 也可以使用 3GPP协议中提到的 由随机数 RAND和鉴权密钥 KI产生加密密钥 CK或完整性密钥 IK的算 法来进行。 In each of the foregoing specific implementations or embodiments, the terminal and the HLR/AUC generate a new authentication key, and calculate a first calculation result, a second calculation result, calculate related information of the control parameter, calculate a fourth calculation result, and the like. The calculation can be done using a mature digest algorithm, corresponding to The algorithm can be found in the book "Applied Cryptography" or related algorithm papers or reports; in particular, for the second and third embodiments, when generating a new key, the random number RAND mentioned in the 3GPP protocol can also be used. And the algorithm that the authentication key KI generates the encryption key CK or the integrity key IK.
本发明用于控制密钥更新的所述控制参数可以是一个密码, 例如是一 个用户 PI 码 SPIN; 也可以一个终端的身份标识, 例如是终端的 IMEI; 当然, 也可以用户自定义的一个任意值, 例如, 用户的别名, 用户的头像 信息, 或者是用户的头像数据的摘要信息, 等等。  The control parameter used to control the key update of the present invention may be a password, for example, a user PI code SPIN; or an identity of a terminal, such as an IMEI of the terminal; or, of course, a user-defined one. The value, for example, the user's alias, the user's avatar information, or a summary of the user's avatar data, and so on.
本发明的一实施例中, 一种用于实现终端和网络侧之间的密钥更新协 商的实现密钥更新协商的装置包括:  In an embodiment of the present invention, an apparatus for implementing key update negotiation for implementing a key update negotiation between a terminal and a network side includes:
密钥更新请求消息生成单元, 用于生成请求更新鉴权密钥的密钥更新 请求消息;  a key update request message generating unit, configured to generate a key update request message requesting to update the authentication key;
鉴权密钥保存单元, 用于保存终端的鉴权密钥;  An authentication key saving unit, configured to save an authentication key of the terminal;
控制参数获取单元, 用于获取控制鉴权密钥更新的控制参数; 控制参数的相关信息生成单元, 用于在请求更新鉴权密钥时根据所述 控制参数获取单元获取的控制参数生成相关信息。  a control parameter obtaining unit, configured to acquire a control parameter for controlling the update of the authentication key; and a related information generating unit of the control parameter, configured to generate related information according to the control parameter acquired by the control parameter acquiring unit when requesting the update of the authentication key .
该装置还可以包括随机数获取单元, 用于获取随机数并提供给所述控 制参数的相关信息生成单元。  The apparatus may further include a random number acquisition unit for acquiring a random number and providing the related information generating unit of the control parameter.
所述控制参数的相关信息生成单元根据所述控制参数获取单元获取 的控制参数生成相关信息具体是: 生成控制参数本身, 或者根据控制参数 计算来生成, 或者根据控制参数和鉴权密钥计算来生成, 或者是根据控制 参数、 鉴权密钥和随机数来生成。  The related information generating unit of the control parameter generates related information according to the control parameter acquired by the control parameter acquiring unit, specifically: generating the control parameter itself, or generating according to the control parameter calculation, or calculating according to the control parameter and the authentication key. Generated, or generated based on control parameters, authentication keys, and random numbers.
所述装置位于终端内; 所述终端包括用户设备和用户卡; 所述密钥更 新请求消息生成单元、鉴权密钥保存单元、控制参数的相关信息生成单元、 随机数获取单元位于用户卡内; 所述控制参数获取单元位于用户设备或用 户卡内。  The device is located in the terminal; the terminal includes a user equipment and a user card; the key update request message generating unit, the authentication key holding unit, the related information generating unit of the control parameter, and the random number obtaining unit are located in the user card. The control parameter acquisition unit is located in the user equipment or the user card.
本发明的另一实施例中 , 一种用于实现终端和网络侧之间的密钥更新 协商的实现密钥更新协商的装置包括: 鉴权密钥保存单元, 用于保存终端的鉴权密钥; In another embodiment of the present invention, an apparatus for implementing key update negotiation for implementing key update negotiation between a terminal and a network side includes: An authentication key saving unit, configured to save an authentication key of the terminal;
控制参数存储单元, 用于存储控制鉴权密钥更新的控制参数; 密钥更新请求消息接收单元, 用于接收来自终端的请求更新鉴权密钥 的密钥更新请求消息;  a control parameter storage unit, configured to store a control parameter for controlling the update of the authentication key; a key update request message receiving unit, configured to receive a key update request message from the terminal requesting to update the authentication key;
控制参数的相关信息解析单元, 用于解析来自终端的控制鉴权密钥更 新的控制参数的相关信息;  a related information parsing unit of the control parameter, configured to parse relevant information of the control parameter updated by the control authentication key of the terminal;
控制参数的相关信息验证单元, 用于在接收到密钥更新请求消息后根 据所述控制参数存储单元存储的控制参数判断所述来自终端的相关信息 是否合法。  The related information verification unit of the control parameter is configured to determine, according to the control parameter stored by the control parameter storage unit, whether the related information from the terminal is legal after receiving the key update request message.
该装置还可以包括: 随机数单元, 用于获取随机数并提供给所述控制 参数的相关信息验证单元。  The apparatus may further include: a random number unit, a correlation information verification unit for acquiring the random number and providing the control parameter.
该实施例的装置可以位于网络侧的 HLR/AUC中。  The apparatus of this embodiment may be located in the HLR/AUC on the network side.
本发明所述实施例中的装置的具体工作过程可以参考前面所描述的 方法的流程, 此不赘述。  For the specific working process of the device in the embodiment of the present invention, reference may be made to the process of the foregoing method, and details are not described herein.
需要说明的, 所述各单元可以是独立的实体, 也可以根据需要和实际 情况进行组合和分拆, 此不赘述。  It should be noted that each unit may be an independent entity, and may be combined and split according to needs and actual conditions, and details are not described herein.
可以理解,以上所述仅为本发明的较佳实施例 ,并不用以限制本发明, 凡在本发明的精神和原则之内所作的任何修改、 等同替换、 改进等, 均应 包含在本发明的保护范围之内。  It is to be understood that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the invention, and any modifications, equivalents, improvements, etc., which are within the spirit and scope of the present invention, are included in the present invention. Within the scope of protection.

Claims

权 利 要 求 Rights request
1. 一种密钥更新协商方法, 其特征在于, 在网络侧预设用于控制鉴 权密钥更新的控制参数; 所述方法包括: A method for negotiating a key update, wherein a control parameter for controlling an update of an authentication key is preset on a network side; the method includes:
终端向网络侧发送密钥更新请求消息和用于控制鉴权密钥更新的控 制参数的相关信息;  The terminal sends a key update request message and related information for controlling the control parameter of the authentication key update to the network side;
网络侧接收到所述密钥更新请求消息后,根据网絡侧保存的所述控制 参数判断来自终端的所述控制参数的相关信息是否合法, 在所述控制参数 的相关信息合法时执行鉴权密钥更新。  After receiving the key update request message, the network side determines whether the related information of the control parameter from the terminal is legal according to the control parameter saved by the network side, and performs authentication when the related information of the control parameter is legal. Key update.
2. 根据权利要求 1 所述的方法, 其特征在于: 所述用于控制鉴权密 钥更新的控制参数的相关信息是该控制参数本身, 携带在所述密钥更新请 求消息中;  The method according to claim 1, wherein: the related information of the control parameter used for controlling the update of the authentication key is the control parameter itself, and is carried in the key update request message;
所述根据网络侧保存的所述控制参数判断来自终端的所述控制参数 相关信息是否合法为: 网络侧比较网络侧保存的所述控制参数和来自终端 的所述控制参数是否一致; 如果一致, 则认为所述相关信息合法; 否则, 认为所述相关请求信息非法。  Determining, according to the control parameter saved by the network side, whether the control parameter related information from the terminal is legal: whether the network side saves the control parameter saved by the network side and the control parameter from the terminal are consistent; The related information is considered to be legal; otherwise, the related request information is considered illegal.
3. 根据权利要求 1 所述的方法, 其特征在于: 所述用于控制鉴权密 钥更新的控制参数的相关信息是根据该控制参数计算得到的;  The method according to claim 1, wherein: the related information of the control parameter used for controlling the update of the authentication key is calculated according to the control parameter;
所述根据网络侧保存的所述控制参数判断来自终端的所述控制参数 相关信息是否合法具体为: 网络侧根据网络侧保存的所述控制参数进行相 应的计算, 比较计算得到的计算结果和来自终端的所述控制参数的相关信 息是否一致; 如果一致, 则认为所述相关信息合法; 否则, 认为所述相关 信息非法。  Determining whether the control parameter related information from the terminal is legal according to the control parameter saved by the network side is specifically: the network side performs corresponding calculation according to the control parameter saved by the network side, and compares the calculated calculation result with the Whether the related information of the control parameter of the terminal is consistent; if the information is consistent, the related information is considered to be legal; otherwise, the related information is considered to be illegal.
4. 根据权利要求 3所述的方法, 其特征在于: 所述根据该控制参数 计算得到具体是: 终端根据用于控制鉴权密钥更新的控制参数和鉴权密钥 进行计算得到所述相关信息;  The method according to claim 3, wherein: the calculating according to the control parameter is: the terminal calculates the correlation according to a control parameter and an authentication key used to control the authentication key update. Information
所述网络侧根据网络侧保存的所述控制参数进行相应的计算具体是: 根据网络侧保存的所述控制参数和对应终端用户的鉴权密钥进行相应的 计算。 The network side performs corresponding calculation according to the control parameter saved by the network side. Specifically, the network side performs corresponding calculation according to the control parameter saved by the network side and the authentication key of the corresponding terminal user.
5. 根据权利要求 3所述的方法, 其特征在于: 所述根据该控制参数 计算得到具体是: 终端根据用于控制鉴权密钥更新的控制参数和随机数进 行计算得到所述相关信息; The method according to claim 3, wherein: the calculating according to the control parameter is: the terminal calculates the related information according to a control parameter and a random number used to control the authentication key update;
所述网絡侧根据网络侧保存的所述控制参数进行相应的计算具体是: 根据网络侧保存的所述控制参数和所述随机数进行相应的计算;  The network side performs corresponding calculation according to the control parameter saved by the network side, and specifically: performing corresponding calculation according to the control parameter saved by the network side and the random number;
其中, 所述随机数由终端保存或产生并发送给网络侧, 或者由网络侧 产生并发送给终端。  The random number is saved or generated by the terminal and sent to the network side, or generated by the network side and sent to the terminal.
6. 根据权利要求 3所述的方法, 其特征在于: 所述根据该控制参数 计算得到具体是: 终端根据用于控制鉴权密钥更新的控制参数和鉴权密钥 以及随机数进行计算得到所述相关信息;  The method according to claim 3, wherein: the calculating according to the control parameter is: the terminal calculates according to a control parameter, an authentication key, and a random number used to control the authentication key update. The related information;
所述网絡侧根据网络侧保存的所述控制参数进行相应的计算具体是: 根据网络侧保存的所述控制参数和鉴权密钥以及所述随机数进行相应的 计算;  The network side performs corresponding calculation according to the control parameter saved by the network side, and specifically: performing corresponding calculation according to the control parameter and the authentication key saved by the network side and the random number;
其中, 所述随机数由终端保存或产生并发送给网络侧, 或者由网络侧 产生并发送给终端。  The random number is saved or generated by the terminal and sent to the network side, or generated by the network side and sent to the terminal.
7. 根据权利要求 5或 6所述的方法, 其特征在于: 还包括终端执行 鉴权密钥更新; 所述终端和网络侧执行密钥更新是: 终端和网络侧分别根 据鉴权密钥和所述随机数采用一致的算法进行计算产生新鉴权密钥。  The method according to claim 5 or 6, further comprising: performing, by the terminal, the authentication key update; the terminal and the network side performing the key update are: the terminal and the network side respectively according to the authentication key and The random number is calculated using a consistent algorithm to generate a new authentication key.
8. 根据权利要求 1、 2、 4、 5或 6任一项所述的方法, 其特征在于, 还包括: 所述终端向网絡侧发送密钥更新请求消息时携带终端产生的第一 随机数;  The method according to any one of claims 1, 2, 4, 5 or 6, further comprising: the first random number generated by the terminal when the terminal sends a key update request message to the network side ;
所述网络侧接收到终端发送的密钥更新请求消息后, 根据对应终端用 户的鉴权密钥和第一随机数进行计算得到第二计算结果, 将第二计算结果 发送给终端;  After receiving the key update request message sent by the terminal, the network side calculates the second calculation result according to the authentication key of the corresponding terminal user and the first random number, and sends the second calculation result to the terminal;
所述终端接收到网络侧发送的第二计算结果后,根据终端保存的鉴权 密钥和第一随机数进行计算得到第一计算结果, 终端比较第二计算结果和 第一计算结果是否一致, 如果不一致, 则认为网络侧非法, 结束密钥更新 流程; 否则, 向网络侧发送所述用于控制鉴权密钥更新的控制参数的相关 After receiving the second calculation result sent by the network side, the terminal calculates the first calculation result according to the authentication key saved by the terminal and the first random number, and the terminal compares whether the second calculation result and the first calculation result are consistent. If they are inconsistent, it is considered that the network side is illegal, and the key update process is ended; otherwise, the correlation of the control parameters for controlling the authentication key update is sent to the network side.
'ίέ息。 'ίέ.
9. 根据权利要求 3所述的方法, 其特征在于, 还包括: 所述终端向 网络侧发送密钥更新请求消息时携带终端产生的第一随机数; The method according to claim 3, further comprising: when the terminal sends a key update request message to the network side, carrying the first random number generated by the terminal;
所述网络侧接收到终端发送的密钥更新请求消息后 ,根据对应终端用 户的鉴权密钥和第一随机数进行计算得到第二计算结果, 将第二计算结果 发送给终端;  After receiving the key update request message sent by the terminal, the network side calculates the second calculation result according to the authentication key of the corresponding terminal user and the first random number, and sends the second calculation result to the terminal;
所述终端接收到网络侧发送的第二计算结果后,根据终端保存的鉴权 密钥和第一随机数进行计算得到第一计算结果, 终端比较第二计算结果和 第一计算结果是否一致, 如果不一致, 则认为网络侧非法, 结束密钥更新 流程; 否则, 向网络侧发送所述用于控制鉴权密钥更新的控制参数的相关 信息。  After receiving the second calculation result sent by the network side, the terminal calculates the first calculation result according to the authentication key saved by the terminal and the first random number, and the terminal compares whether the second calculation result and the first calculation result are consistent. If they are inconsistent, the network side is considered to be illegal, and the key update process is ended; otherwise, the related information of the control parameters for controlling the authentication key update is sent to the network side.
10. 根据权利要求 9所述的方法, 其特征在于, 所述网络侧接收到终 端发送的密钥更新请求消息后, 还产生第二随机数并发送给终端;  The method according to claim 9, wherein, after receiving the key update request message sent by the terminal, the network side further generates a second random number and sends the second random number to the terminal;
所述根据该控制参数计算得到具体是: 终端根据获取的控制参数、 保 存的鉴权密钥和第一随机数、第二随机数进行计算得到获取的控制参数的 相关信息;  The calculating according to the control parameter is specifically: the terminal calculates, according to the obtained control parameter, the saved authentication key, the first random number, and the second random number, the related information of the obtained control parameter;
所述网络侧根据网络侧保存的所述控制参数进行相应的计算具体是: 网络侧根据网络侧保存的所述控制参数、对应终端用户的鉴权密钥和第一 随机数、 第二随机数进行计算得到第四计算结果, 网络侧比较自己计算得 到的第四计算结果和所述相关信息是否一致; 如果不一致, 则认为所述相 关信息非法; 否则, 网络侧根据对应终端用户的鉴权密钥和第一随机数与 第二随机数中的至少一个随机数进行计算产生新鉴权密钥。  The network side performs corresponding calculation according to the control parameter saved by the network side, where the network side saves the control parameter saved by the network side, the authentication key of the corresponding terminal user, and the first random number and the second random number. Performing a calculation to obtain a fourth calculation result, the network side compares the fourth calculation result calculated by itself with the related information, and if the information is inconsistent, the related information is considered to be illegal; otherwise, the network side determines the authentication according to the corresponding terminal user. The key and the first random number and at least one of the second random numbers are calculated to generate a new authentication key.
11. 根据权利要求 1的方法, 其特征在于, 还包括: 终端执行鉴权密 钥更新。  11. The method of claim 1, further comprising: the terminal performing an authentication key update.
12. 根据权利要求 1所述的方法, 其特征在于: 所述终端包括用户设 备和用户卡, 所述终端预设的控制参数是指设置于用户设备中的控制参数 或者设置于用户卡中的控制参数。  The method according to claim 1, wherein: the terminal comprises a user equipment and a user card, and the control parameter preset by the terminal refers to a control parameter set in the user equipment or is set in the user card. Control parameters.
13. 根据权利要求 1所述的方法,其特征在于: 所述控制参数是密码, 或终端的身份标识, 或用户自定义的任意值。  13. The method according to claim 1, wherein: the control parameter is a password, or an identity of the terminal, or any user-defined value.
14. 一种实现密钥更新协商的装置, 用于实现终端和网络侧之间的密 钥更新协商; 其特征在于, 包括: 14. A device for implementing key update negotiation, which is used to implement confidentiality between a terminal and a network side Key update negotiation; characterized in that it includes:
密钥更新请求消息生成单元 , 用于生成请求更新鉴权密钥的密钥更新 请求消息;  a key update request message generating unit, configured to generate a key update request message requesting to update the authentication key;
鉴权密钥保存单元, 用于保存终端的鉴权密钥;  An authentication key saving unit, configured to save an authentication key of the terminal;
控制参数获取单元, 用于获取控制鉴权密钥更新的控制参数; 控制参数的相关信息生成单元, 用于在请求更新鉴权密钥时根据所述 控制参数获取单元获取的控制参数生成相关信息。  a control parameter obtaining unit, configured to acquire a control parameter for controlling the update of the authentication key; and a related information generating unit of the control parameter, configured to generate related information according to the control parameter acquired by the control parameter acquiring unit when requesting the update of the authentication key .
15. 根据权利要求 14所述的装置, 其特征在于, 还包括: 随机数获 取单元, 用于获取随机数并提供给所述控制参数的相关信息生成单元; 所述控制参数的相关信息生成单元根据所述控制参数获取单元获取 的控制参数生成相关信息具体是: 生成控制参数本身, 或者根据控制参数 计算来生成, 或者根据控制参数和鉴权密钥计算来生成, 或者是根据控制 参数、 鉴权密钥和随机数来生成。  The device according to claim 14, further comprising: a random number obtaining unit, a related information generating unit for acquiring a random number and providing the control parameter; and a related information generating unit of the control parameter The generating related information according to the control parameter acquired by the control parameter acquiring unit is specifically: generating the control parameter itself, or generating according to the control parameter calculation, or generating according to the control parameter and the authentication key calculation, or according to the control parameter and the reference The weight key and the random number are generated.
16. 根据权利要求 14所述的装置, 其特征在于, 还包括: 所述装置 位于终端内; 所述终端包括用户设备和用户卡; 所述密钥更新请求消息生 成单元、 鉴权密钥保存单元、 控制参数的相关信息生成单元、 随机数获取 单元位于用户卡内; 所述控制参数获取单元位于用户设备或用户卡内。  The device according to claim 14, further comprising: the device is located in the terminal; the terminal comprises a user equipment and a user card; the key update request message generating unit, the authentication key is saved The unit, the control information generating unit and the random number obtaining unit are located in the user card; and the control parameter obtaining unit is located in the user equipment or the user card.
17. 一种实现密钥更新协商的装置, 用于实现终端和网络侧之间的密 钥更新协商; 其特征在于, 包括:  An apparatus for implementing a key update negotiation, which is used to implement a key update negotiation between a terminal and a network side, and is characterized in that:
鉴权密钥保存单元, 用于保存终端的鉴权密钥;  An authentication key saving unit, configured to save an authentication key of the terminal;
控制参数存储单元, 用于存储控制鉴权密钥更新的控制参数; 密钥更新请求消息接收单元,用于接收来自终端的请求更新鉴权密钥 的密钥更新请求消息;  a control parameter storage unit, configured to store a control parameter for controlling the update of the authentication key; a key update request message receiving unit, configured to receive a key update request message from the terminal requesting to update the authentication key;
控制参数的相关信息解析单元, 用于解析来自终端的控制鉴权密钥更 新的控制参数的相关信息;  a related information parsing unit of the control parameter, configured to parse relevant information of the control parameter updated by the control authentication key of the terminal;
控制参数的相关信息验证单元, 用于在接收到密钥更新请求消息后根 据所述控制参数存储单元存储的控制参数判断所述来自终端的相关信息 是否合法。 The related information verification unit of the control parameter is configured to determine, according to the control parameter stored by the control parameter storage unit, whether the related information from the terminal is legal after receiving the key update request message.
18. 根据权利要求 17所述的装置, 其特征在于, 还包括: 随机数单 元, 用于获取随机数并提供给所述控制参数的相关信息验证单元。 18. The apparatus according to claim 17, further comprising: a random number unit, configured to obtain a random number and provide the related information verification unit of the control parameter.
PCT/CN2006/002257 2005-09-02 2006-09-01 Updating negotiation method for authorization key and device thereof WO2007025484A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200680012329.3A CN101160784B (en) 2005-09-02 2006-09-01 Cipher key updating negotiation method and apparatus

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN200510037046.1 2005-09-02
CN200510037046 2005-09-02
CNB2005101130304A CN100346668C (en) 2005-09-02 2005-09-29 Updating protocal method of secret keys
CN200510113030.4 2005-09-29

Publications (1)

Publication Number Publication Date
WO2007025484A1 true WO2007025484A1 (en) 2007-03-08

Family

ID=37003199

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2006/002257 WO2007025484A1 (en) 2005-09-02 2006-09-01 Updating negotiation method for authorization key and device thereof

Country Status (2)

Country Link
CN (2) CN100346668C (en)
WO (1) WO2007025484A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8023658B2 (en) 2007-09-28 2011-09-20 Huawei Technologies Co., Ltd. Method and apparatus for updating a key in an active state
US8737616B2 (en) 2008-11-13 2014-05-27 Huawei Technologies Co., Ltd. Method and apparatus for identifying CGA public key, and method, apparatus, and system for determining CGA public key

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103442012B (en) * 2013-09-02 2016-06-22 中国联合网络通信集团有限公司 Method and device that CAMEL-Subscription-Information migrates is realized between internet of things equipment
CN103607277B (en) * 2013-11-18 2016-08-03 中国联合网络通信集团有限公司 The processing method of key updating, system and key management platform
CN114500150A (en) * 2022-01-11 2022-05-13 上海三一重机股份有限公司 Communication method and device based on CAN bus and operation machine

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1209939A (en) * 1996-01-24 1999-03-03 诺基亚电信公司 Management of authentication keys in mobile communication system
US6907239B1 (en) * 1999-11-22 2005-06-14 Nokia Mobile Phones Ltd. Charging for telecommunications download services

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1457173A (en) * 2002-05-08 2003-11-19 英华达股份有限公司 Updating network encrypted pins method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1209939A (en) * 1996-01-24 1999-03-03 诺基亚电信公司 Management of authentication keys in mobile communication system
US6907239B1 (en) * 1999-11-22 2005-06-14 Nokia Mobile Phones Ltd. Charging for telecommunications download services

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8023658B2 (en) 2007-09-28 2011-09-20 Huawei Technologies Co., Ltd. Method and apparatus for updating a key in an active state
US8144877B2 (en) 2007-09-28 2012-03-27 Huawei Technologies Co., Ltd. Method and apparatus for updating a key in an active state
US8300827B2 (en) 2007-09-28 2012-10-30 Huawei Technologies Co., Ltd. Method and apparatus for updating key in an active state
US9031240B2 (en) 2007-09-28 2015-05-12 Huawei Technologies Co., Ltd. Method and apparatus for updating a key in an active state
US10057769B2 (en) 2007-09-28 2018-08-21 Huawei Technologies Co., Ltd. Method and apparatus for updating a key in an active state
US10999065B2 (en) 2007-09-28 2021-05-04 Huawei Technologies Co., Ltd. Method and apparatus for updating a key in an active state
US8737616B2 (en) 2008-11-13 2014-05-27 Huawei Technologies Co., Ltd. Method and apparatus for identifying CGA public key, and method, apparatus, and system for determining CGA public key

Also Published As

Publication number Publication date
CN1835633A (en) 2006-09-20
CN100346668C (en) 2007-10-31
CN101160784A (en) 2008-04-09
CN101160784B (en) 2010-10-27

Similar Documents

Publication Publication Date Title
US9065641B2 (en) Method and device for updating a key
US8122250B2 (en) Authentication in data communication
JP4643657B2 (en) User authentication and authorization in communication systems
US7773973B2 (en) Method for authentication between a mobile station and a network
JP4965671B2 (en) Distribution of user profiles, policies and PMIP keys in wireless communication networks
US20190149990A1 (en) Unified authentication for heterogeneous networks
US20060059344A1 (en) Service authentication
US20210092603A1 (en) Subscriber identity privacy protection against fake base stations
WO2019019736A1 (en) Security implementation method, and related apparatus and system
JP2017126987A (en) Restricted certificate registration for unknown devices in hotspot network
KR102456280B1 (en) Method for authenticating a secure element cooperating with a mobile device within a terminal of a telecommunications network
US20050271209A1 (en) AKA sequence number for replay protection in EAP-AKA authentication
WO2012174959A1 (en) Group authentication method, system and gateway in machine-to-machine communication
WO2010091563A1 (en) Management method, device and system for wapi terminal certificates
EP1698197B1 (en) Authentication in a communication network
WO2007041933A1 (en) An updating method of controlled secret keys and the apparatus thereof
WO2007025484A1 (en) Updating negotiation method for authorization key and device thereof
WO2012000313A1 (en) Method and system for home gateway certification
US7813718B2 (en) Authentication in a communication network
CN112235799B (en) Network access authentication method and system for terminal equipment
WO2018222133A2 (en) Data protection method, apparatus and system
WO2008034359A1 (en) Method, communication system and device for identifying and authenticating an authentication device
WO2006050663A1 (en) Method of setting security key
Parne et al. PASE-AKA: Performance and Security Enhanced AKA Protocol for UMTS Network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 200680012329.3

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1118/KOLNP/2008

Country of ref document: IN

122 Ep: pct application non-entry in european phase

Ref document number: 06775574

Country of ref document: EP

Kind code of ref document: A1