WO2007072383A2 - User authentication in a communication system supporting multiple authentication schemes - Google Patents

User authentication in a communication system supporting multiple authentication schemes Download PDF

Info

Publication number
WO2007072383A2
WO2007072383A2 PCT/IB2006/054895 IB2006054895W WO2007072383A2 WO 2007072383 A2 WO2007072383 A2 WO 2007072383A2 IB 2006054895 W IB2006054895 W IB 2006054895W WO 2007072383 A2 WO2007072383 A2 WO 2007072383A2
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
user
server
session control
scheme
Prior art date
Application number
PCT/IB2006/054895
Other languages
French (fr)
Other versions
WO2007072383A3 (en
Inventor
Anu Leinonen
Kalle Tammi
Minna Myllymaki
Gabor Ungvari
Kari Einamo
Original Assignee
Nokia Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/635,555 external-priority patent/US20070143834A1/en
Application filed by Nokia Corporation filed Critical Nokia Corporation
Publication of WO2007072383A2 publication Critical patent/WO2007072383A2/en
Publication of WO2007072383A3 publication Critical patent/WO2007072383A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]

Definitions

  • the present invention relates to user authentication in a communication system supporting multiple authentication schemes.
  • the present invention relates an authentication of a user of a communication system comprising a session control server and an AAA server, wherein the communication system supports at least two separate authentication schemes .
  • next generation networks examples include networks specified by 3GPP (Third Generation Partnership Project) or IETF (Internet Engineering Task Force) .
  • an user authentication is usually performed.
  • an user authentication is to be performed for any subnetwork or subsystem within an overall communication system, to which e.g. a user whishes to get access, and in that different subnetworks or subsystems may employ different authentication schemes which are not compatible to each other.
  • IMS IP Multimedia Subsystem
  • a terminal denoted by UE is able to access the IMS network via an access network, two of which are shown as an example, and a proxy call session control function P-CSCF. All or some P-CSCFs of the IMS network are interconnected via an interrogating call session control function I-CSCF. Further, the P- CSCFs each are connected to a serving call session control function S-CSCF, which is also connected to the I-CSCF. The S-CSCF and the I-CSCF both are connected to a home subscriber server HSS.
  • the interface between a call session control function CSCF and a home subscriber server HSS is usually referred to as Cx interface, as indicated in Fig. 1.
  • the session initiation protocol (SIP) specified by the IETF is usually employed as a session control protocol
  • the Diameter protocol specified by the IETF is usually employed as an authentication, authorization and accounting (AAA) protocol.
  • the HSS may act as a Diameter server and the CSCFs may act as SIP servers.
  • the IMS defines a Diameter application to interact with the SIP during session setup and other ones to perform and/or control other SIP services.
  • the Cx interface between a CSCF and a HSS as depicted in Fig. 1, the details thereof based on the Diameter protocol are described e.g.
  • An IMS network such as that shown in Fig. 1 is for example operable in association with a GPRS-based access network and an IP-based access network in which a hypertext transfer protocol (HTTP) is used for communication .
  • HTTP hypertext transfer protocol
  • HTTP Digest authentication In an IP-related network environment, there has been proposed a solution for providing security, i.e. authentication, which is usually referred to as "HTTP Digest authentication”.
  • This solution is e.g. disclosed in RFC2617 of the IETF, and utilizes cryptographic hashes for authentication.
  • the above-mentioned Diameter SIP application supports HTTP Digest as the only authentication scheme in SIP.
  • a registration request such as a SIP REGISTER message can be sent with or without a so- called authorization header, which is normally required for defining information on authentication and authorization schemes to be employed.
  • the S-CSCF If the S-CSCF receives such a SIP REGISTER message without an authorization header, it knows based on the missing authorization header that Early IMS Security is the authentication scheme in question. Accordingly, it sends a multimedia authentication request (MAR) command towards the HSS so that a predetermined information element in the MAR command, which regards the authentication scheme (e.g. attribute-value-pair "Authentication-Scheme" within grouped attribute-value-pair "SIP-Auth-Data-Item”) , contains Early IMS Security as the authentication scheme to be used for authenticating the user.
  • MAR multimedia authentication request
  • the S-CSCF supports two separate authentication schemes, i.e. both Early IMS Security (for the GPRS access network) and HTTP Digest authentication (for the IP-based access network) .
  • the authorization header can be missed out. Accordingly, when a S-CSCF supporting both schemes receives a SIP REGISTER message without authorization header, it does not know and does not have an possibility to find out which authentication scheme to use for authenticating the user.
  • this object is for example achieved by a method of authentication according to claim 1, a method of authentication according to claim 20, a session control server according to claim 27 or claim 32, an authentication server according to claim 37 or claim 45, a system according to claim 53, a computer program according to claim 57 or claim 58, and/or a signal according to claim 59.
  • the above object is for example also achieved by a method of authentication according to any one of claims 60, 62, and/or 64. [0021] Further advantageous developments are set out in respective dependent claims.
  • a session control server such as a CSCF in an IMS environment is enabled to find out the authentication scheme to be used.
  • FIG. 1 shows a basic overview of an IMS architecture
  • Fig. 2 shows a signaling diagram of an authentication method according to a first embodiment of the present invention
  • FIG. 4 shows a signaling diagram of an authentication method according to a second embodiment of the present invention.
  • FIG. 5 shows a schematic block diagram of a session control server and an AAA server according to a second embodiment of the present invention.
  • the present invention is described in relation to a Diameter SIP application which is used for offering authentication and authorization services of a Diameter server for SIP servers.
  • SIP is used as a particular example of a session control protocol
  • Diameter is used as a particular example of an AAA protocol.
  • the present invention is applicable to the IP Multimedia Subsystem (IMS) as well as to a Push-to-talk-over- Cellular (PoC) service.
  • IMS IP Multimedia Subsystem
  • PoC Push-to-talk-over- Cellular
  • the present invention mainly relates to the Cx interface between a home subscriber server HSS acting as an AAA (Diamater) server and a call session control function CSCF acting as a session control (SIP) server.
  • IMS IP Multimedia Subsystem
  • CSCF Push-to-talk-over- Cellular
  • Fig. 2 shows a signaling diagram of an authentication method according to an embodiment of the present invention, which is in line with the architecture according to Fig. 1.
  • a user which is illustrated by a user equipment UE wants to register and thus sends a registration request exemplified as a SIP REGISTER message to the P- CSCF, which forwards this message to the I-CSCF of the IMS network.
  • the I-CSCF performs a user authorization operation by exchanging an user authorization request UAR and an user authorization answer UAA with the HSS.
  • the conventionally known user authorization operation is, for example, for filtering a public user identity contained in the SIP REGISTER message, for deciding whether there is an S-CSCF already allocated to the UE, or the like.
  • the I-CSCF forwards the registration request SIP REGISTER to the appropriate S-CSCF which, according to the underlying network scenario, supports at least two authentication schemes. It is assumed that the registration request does not contain an authorization header, which is e.g. allowed in Early IMS Security and HTTP Digest authentication. Accordingly, the request lacks information on which authentication scheme is to be used for authenticating the user.
  • an authorization header which is e.g. allowed in Early IMS Security and HTTP Digest authentication. Accordingly, the request lacks information on which authentication scheme is to be used for authenticating the user.
  • the session control server S-CSCF detects that the registration request does not contain an authorization header, and thus determines that a registration request from the user to be authenticated leaves undefined the authentication scheme to be used for authenticating the user. Then, the S-CSCF starts inquiring which authentication scheme is to be used for authenticating the user, wherein the inquiring procedure of the present embodiment is depicted by a dashed box in Fig. 2.
  • the inquiring is based on an identity of the user and pre-stored information at the AAA server on a mapping between user identities and usable authentication schemes.
  • the S-CSCF sends an authentication request message to the AAA server HSS.
  • the authentication request message has the format of a multimedia authentication request (MAR) command.
  • MAR multimedia authentication request
  • MAR* a predetermined information element regarding the authentication scheme is set to a specific value indicating that the authentication scheme to be used is inquired.
  • the information element mentioned is the attribute-value-pair "SIP-Authentication-Scheme" within the grouped attribute- value-pair "SIP-Auth-Data-Item", which is a mandatory information element in a MAR command.
  • This attribute- value-pair (AVP) is set to contain a specific value such as for example "Provide-Auth-Scheme” .
  • a private user identity which is not provided to the network due to the missing authorization header, is derived for the MAR* command (in particular the user-name AVP therein) from a public user identity being registered. This can e.g. be accomplished by removing a URI (user resource identifier) scheme and the following parts of the URI, if present: port number, URI parameters and headers .
  • URI user resource identifier
  • the HSS acting as the AAA server Upon receipt of the authentication request message MAR* from the S-CSCF, the HSS acting as the AAA server identifies whether the predetermined information element, i.e. the AVP "SIP-Authentication-Scheme" according to the present example, is set to the specific value, e.g. "Provide-Auth-Scheme” . If so, it retrieves the authentication scheme to be used for the user in question from the pre-stored information, e.g. in a database, at the HSS. An registration status e.g. of a public user identity is not checked in this embodiment. Thus, a flag that indicates that the identity is pending of the confirmation of the authentication is not updated.
  • the predetermined information element i.e. the AVP "SIP-Authentication-Scheme” according to the present example. If so, it retrieves the authentication scheme to be used for the user in question from the pre-stored information, e.g. in a database, at the HSS. An registration status
  • the HSS returns an authentication answer message in the format of a multimedia authentication answer (MAA) command to the S-CSCF, cf .
  • MAA* in Fig. 2.
  • the authentication scheme to be used for the user is included, for example in the AVP "SIP-Authentication-Scheme" within the grouped AVP "SIP-Auth-Data-Item”.
  • the thus returned MAA* message may include a result code indicating a successful AAA operation, e.g. DIAMETER_SUCCESS .
  • the S- CSCF is enabled to continue to authenticate the user to be authenticated by using the authentication scheme inquired.
  • This subsequent authentication procedure is exemplarily indicated in Fig. 2 by a dotted box including various exemplary message transfers to follow.
  • the S-CSCF has received a MAA* command with an authentication scheme having a value "HTTP Digest", it does not send right away the second MAR message. This is due to the S-CSCF not being able to send a MAR command in the proper way since it does not have all parameters needed, which in turn is due to the lacking authorization header in the REGISTER message. Instead it challenges the UE by sending a message "401 Unauthorized" with nonce. The UE will then use the nonce, it calculates the response and sends a REGISTER message with authorization header. The S-CSCF receives the REGISTER message and sends a MAR command to the HSS so that the message then includes all the parameters the HSS needs. The HSS then sends a MAA command, and so on.
  • IMS AKA Authentication and Key Agreement
  • FIG. 3 shows a schematic block diagram of a session control server and an AAA server according to an embodiment of the present invention.
  • a system according to an embodiment of the present invention is illustrated, which comprises a session control server and an AAA server.
  • the present invention also covers the single network elements taken alone.
  • arrows between the individual functional blocks indicate the signal flow directions. It is to be noted that only those functional blocks and signal flows are illustrated, which are relevant for the understanding of the present invention and its embodiments .
  • Fig. 3 is in line with the foregoing explanations, the session control server is illustrated by a serving call session control function S-CSCF and the AAA server is illustrated by a home subscriber server HSS.
  • S-CSCF serving call session control function
  • AAA server is illustrated by a home subscriber server HSS.
  • the S-CSCF again supports at least two authentication schemes and receives, by means of a first receiving means thereof, a registration request SIP REGISTER without an authorization header.
  • the request is passed on to detecting means for detecting that the registration request does not contain an authorization header, and further to determining means for determining that the registration request leaves undefined the authentication scheme to be used for authenticating the user.
  • the S-CSCF according to the present embodiment further comprises sending means for sending an inquiry MAR* to the AAA server HSS, inquiring which authentication scheme is to be used for authenticating the user, said inquiry containing an identity of the user.
  • the inquiry sent by the sending means is an authentication request message MAR*, in which a predetermined information element regarding the authentication scheme is set to a specific value indicating that the authentication scheme to be used is inquired, as already described above.
  • the S-CSCF further comprises second receiving means.
  • Authenticating means of the S-CSCF are for authenticating the user to be authenticated by using the authentication scheme inquired, wherein the further procedure of authentication is merely indicated by an arrow to the right hand side in Fig. 3.
  • the AAA server HSS of the present embodiment comprises receiving means for receiving the inquiry MAR* from the S-CSCF, inquiring means for inquiring which authentication scheme is to be used for authenticating the user, and sending means for returning an authentication answer message to the session control server, in which message the authentication scheme to be used for the user is included.
  • the inquiring means further comprises identifying means for identifying that the predetermined information element, e.g. "SIP- Authentication-Scheme" in the MAR* command, is set to a specific value, e.g. "Provide-Auth-Scheme", and retrieving means for retrieving the authentication scheme to be used from the pre-stored information.
  • This information is held in a database or any other memory means of the HSS, thus enabling that the inquiring is based on an identity of the user and pre-stored information at the AAA server on a mapping between user identities and usable authentication schemes.
  • Fig. 4 shows a signaling diagram of an authentication method according to a second embodiment of the present invention, which second embodiment is a further development of the first embodiment described above. Accordingly, a description of like parts of the embodiments is mostly omitted here with reference to a respective description above.
  • the steps from the first REGISTER message until the identifying and retrieving at the HSS of Fig. 4 are similar to those of Fig. 2.
  • the HSS acting as the AAA server identifies whether the predetermined information element, i.e. the AVP "SIP-Authentication- Scheme" according to the present example, is set to the specific value, e.g. "Provide-Auth-Scheme" . If so, it retrieves the authentication scheme to be used for the user in question from the pre-stored information, e.g. in a database, at the HSS.
  • the HSS performs a verifying operation in which the type of authentication scheme retrieved is verified.
  • an answer message MAA* is set up accordingly and a registration status e.g. of a public user identity is checked in this embodiment. If so, a flag that indicates that the identity is pending of the confirmation of the authentication is updated.
  • verifying and checking operations function as follows:
  • the HSS sends a MAA* command including the authentication scheme (and a realm) . Further in this case, a registration status e.g. of a public user identity is not checked, and thus a flag that indicates that the identity is pending of the confirmation of the authentication is not updated in a database of the HSS.
  • the HSS calculates authentication vectors and sends them in a MAA* command to the inquiring S-CSCF.
  • the MAA* command in this case includes the authentication scheme and the authentication vectors calculated. Further in this case, a registration status e.g. of a public user identity is checked and a corresponding flag (that indicates that the identity is pending of the confirmation of the authentication) is updated in a database of the HSS, if needed.
  • the HSS sends an IP address and the authentication scheme retrieved in a MAA* command to the S-CSCF. Further in this case, a registration status e.g. of a public user identity is checked and a corresponding flag (that indicates that the identity is pending of the confirmation of the authentication) is updated in a database of the HSS, if needed.
  • a registration status e.g. of a public user identity is checked and a corresponding flag (that indicates that the identity is pending of the confirmation of the authentication) is updated in a database of the HSS, if needed.
  • the HSS returns an accordingly adapted authentication answer message in the format of a multimedia authentication answer (MAA) command to the S- CSCF, cf. MAA* in Fig. 4.
  • MAA multimedia authentication answer
  • the HSS decides what kind of MAA command it sends .
  • the S- CSCF is enabled to continue to authenticate the user to be authenticated by using the authentication scheme inquired.
  • This subsequent authentication procedure is indicated in Fig. 4 by a dotted box including various messages to follow.
  • the HSS will not be able to calculate a response or a string H(Al), because the S- CSCF has not been able to send all parameters needed for an HTTP Digest authentication in the MAR* command. Thus, in this case, only the authentication scheme is returned. Accordingly, as already described above, if the S-CSCF has received a MAA* command with an authentication scheme having a value "HTTP Digest", it sends a message "401 Unauthorized".
  • the UE After the UE receives the message "401 Unauthorized", it sends a new REGISTER message (not shown) , and when the S-CSCF receives it, the S-CSCF sends the second MAR command (not shown) as now it is able to send all the parameters the HSS needs.
  • the S-CSCF has received a MAA* command with an authentication scheme having a value "Early IMS”, it does not send a MAR command, because it already received an IP address in the MAA* command. And, if the S-CSCF has received a MAA* command with an authentication scheme having a value "IMS AKA”, it does not send a MAR command, because it already received authentication vectors in the MAA* command.
  • FIG. 5 shows a schematic block diagram of a session control server and an AAA server according to a second embodiment of the present invention.
  • the network elements according to this embodiment are rather similar to those of the first embodiments (especially the session control server) , and thus mostly only the differences are described in the following.
  • the authentication server HSS depicted in Fig. 4 also comprises receiving means for receiving the inquiry MAR* from the S-CSCF, inquiring means for inquiring which authentication scheme is to be used for authenticating the user, and sending means for returning an authentication answer message to the session control server, in which message the authentication scheme to be used for the user is included as well as, if appropriate, the authentication vectors or the IP address.
  • the inquiring means comprises identifying and retrieving means according to the first embodiment. Additionally, it comprises verifying means for verifying the authentication scheme retrieved and checking means for checking a registration status e.g. of a public user identity.
  • the operation of the verifying means and the checking means is described in detail in connection with respective steps in Fig. 4. If an updating of a flag (that indicates that the identity is pending of the confirmation of the authentication) with respect to the registration status is needed, the checking means is further for updating the respective flag in a database.
  • DBl for storing a mapping between user identities and authentication schemes
  • DB2 for storing registration status and corresponding flags
  • the sending means of the second embodiment is further adapted to set up an answer message MAA* in accordance with a verifying result of the verifying means .
  • the network elements and the system comprised of the network elements of Fig. 3 or Fig. 5 are configured to perform any of the methods of authentication as described throughout this description and/or the claims. According to another embodiment of the present invention, this could also be accomplished by respective computer program products being loadable into a memory of a digital processing means of a network element in a communication system and comprising software code portions for performing, when said product is run on said digital processing means.
  • the mentioned functional elements e.g. detecting means or inquiring means according to the present invention can be implemented by any known means, either in hardware and/or software, respectively, if it is only adapted to perform the described functions of the respective parts.
  • the retrieving means of the AAA server can be implemented by any data processing unit, e.g. a microprocessor, being configured to retrieving the authentication scheme to be used from pre-stored information as defined by the appended claims.
  • the mentioned parts can also be realized in individual functional blocks or by individual devices, or one or more of the mentioned parts can be realized in a single functional block or by a single device.
  • the above illustration of Fig. 3 or Fig. 5 is only for illustrative purposes and does not restrict an implementation of the present invention in any way.
  • method steps likely to be implemented as software code portions and being run using a processor at one of the peer entities are software code independent and can be specified using any known or future developed programming language such as e.g. C, C++, and Assembler.
  • Method steps and/or devices or means likely to be implemented as hardware components at one of the peer entities are hardware independent and can be implemented using any known or future developed hardware technology or any hybrids of these, such as MOS, CMOS, BiCMOS, ECL, TTL, etc, using for example ASIC components or DSP components, as an example.
  • any method step is suitable to be implemented as software or by hardware without changing the idea of the present invention.
  • Devices and means can be implemented as individual devices, but this does not exclude that they are implemented in a distributed fashion throughout the system, as long as the functionality of the device is preserved. Such and similar principles are to be considered as known to those skilled in the art.
  • the IETF Internet-Draft specifies that the HSS decides, if it sends the H(Al) to the Diameter client or not.
  • the Diameter client is however not told, based on what criteria the HSS makes the decision. This problem has not been addressed by any known prior art.
  • the S-CSCF notifies the HSS in a MAR command, which network element, i.e. client or server, performs the final authentication, i.e. calculates and verifies a Digest response in HTTP Digest authentication.
  • the S-CSCF is configured with the information on which network element performs the final authentication, i.e. the S-CSCF or the HSS.
  • the S-CSCF passes this information to the HSS by using a new attribute-value-pair AVP in a MAR command.
  • the new AVP is exemplarily named "Rsp calc NE" and is of enumerated type.
  • Diameter Header 303, REQ, PXY, 16777216 >
  • the HSS checks the new AVP in the received MAR command. If the AVP has a value indicating the S- CSCF, the HSS calculates the H(Al) and sends it in a MAA command to the S-CSCF. If the AVP has a values indicating the HSS, the HSS performs the authentication, if it has available all parameters needed for the authentication.
  • a further problem which is present in the above described network scenario of a Diameter SIP application in IMS or PoC systems is the following.
  • an Authentication-Info header is used by the server to communicate some information regarding the successful authentication in the response.
  • sending of the Authentication-Info header is not mandatory.
  • the HSS performs the Digest response calculation and verification in the HTTP Digest authentication scheme, it can also calculate the parameter "response-auth" of the Authentication-Info header and sent it within a MAA command to the S-CSCF.
  • the sending of the parameter "response-auth" within a MAA command is specified in the IETF Diameter SIP Application draft as mentioned above.
  • the response-auth named Digest- Response-Auth AVP is one AVP of the grouped AVP SIP- Authentication-Info.
  • the SIP-Authentication-Info AVP is one AVP of the grouped AVP SIP-Auth-Data-Item as mentioned above.
  • the S-CSCF notifies the HSS in the MAR command, whether the HSS shall calculate the parameter response-auth and shall send the SIP-Authentication-Info AVP in the MAA command.
  • the S-CSCF is configured with the information on whether it sends the Authentication-Info header or not.
  • the S-CSCF passes this information to the HSS by using a new AVP in MAR command, which is exemplarily named "Send-Auth-Info" .
  • the new AVP is of enumerated type and is added to the grouped AVP SIP- Authorization as an optional AVP.
  • the ABNF (Augmented Backus-Naur Form) of the SIP-Authorization is as follows. The change to the SIP-Authorization presented in the IETF Diameter SIP Application is shown by means of bold letters in italics:
  • the HSS checks the new AVP. If the AVP has a value "Yes”, the HSS calculates the response-auth parameter and sends it in a MAA command within AVP SIP- Authentication-Info to the S-CSCF. If the AVP has a value "No”, the HSS does not calculate the response-auth parameter and it does not send the AVP SIP- Authentication-Info within a MAA command
  • a further problem which is present in the above described network scenario of a Diameter SIP application in IMS or PoC systems is the following.
  • the logic of MAR/MAA commands provides for instructions on how the HSS handles registration status and S-CSCF name.
  • the logic of authentication is applied only for a registration case with a SIP REGISTER message. According to the respective description therein, it is not even reasonable to apply such a logic in a different case.
  • HTTP digest authentication even further methods other than REGISTER can be authenticated.
  • the kind of procedure in question is checked in the HSS in the MAR/MAA logic before a registration status and S-CSCF name are checked. Then, the logic on how to handle the registration status and the S-CSCF name is based on the kind of the procedure in question.
  • the HSS when the HSS receives a MAR command and the authentication type is a HTTP digest authentication, the HSS proceeds as described in 3GPP TS 29.228 until it checks the registration status and the S-CSCF name. Subsequently, the kind of procedure in question is checked at the HSS before registration status and S-CSCF checking. If the procedure is of REGISTER type, the HSS checks the registration status and the S-CSCF name. If the procedure is of non-REGISTER type, the HSS checks the registration status first. If the registration status is "not registered” or "unregistered", the HSS sends a MAR command with a reason code identifying the situation, such as for example
  • DIAMETER ERROR IDENTITY NOT REGISTERED to the S-CSCF. If the registration status is "registered", the HSS checks the S-CSCF name received from the S-CSCF in a MAR command against one stored in a database of the HSS. If these do not match each other, the HSS sends a MAR command with a reson code identifying the situation, such as for example DIAMETER_AUTHENTICATION_REJECTED, to the S-CSCF.
  • an authentication of a user of a communication system comprising a session control server and an authentication, authorization and accounting server, AAA server, wherein the communication system supports at least two separate authentication schemes, comprising the steps of determining, at the session control server, that a registration request from the user to be authenticated leaves undefined the authentication scheme to be used for authenticating the user; and inquiring, from the AAA server, which authentication scheme is to be used for authenticating the user, said inquiring being based on an identity of the user and pre-stored information at the AAA server on a mapping between user identities and usable authentication schemes.
  • the idea of the present invention is that an authentication scheme is stored in an AAA server such as a HSS and that a session control server such as a S-CSCF asks for the authentication scheme at the AAA server.

Abstract

Authentication of a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, comprising the steps of determining, at the session control server, that a registration request from the user to be authenticated leaves undefined the authentication scheme to be used for authenticating the user; and inquiring, from the authentication server, which authentication scheme is to be used for authenticating the user, said inquiring being based on an identity of the user and pre-stored information at the authentication server on a mapping between user identities and usable authentication schemes .

Description

Title of the invention
User authentication in a communication system supporting multiple authentication schemes
Field of the invention
[0001] The present invention relates to user authentication in a communication system supporting multiple authentication schemes. In particular, the present invention relates an authentication of a user of a communication system comprising a session control server and an AAA server, wherein the communication system supports at least two separate authentication schemes .
Background of the invention
[0002] In recent years, communication technology has widely spread in terms of number of users and amount of use of the telecommunication services by the users. This also led to an increase in the number of different technologies and technological concepts in use.
[0003] Accordingly, there is a need for convergence of networks and systems based on such different technologies and technological concepts into overall network systems. Examples for such different technologies may include GPRS (General Packet Radio Service) or CDMA (Code Divisional Multiple Access) or, in general, IP-based (IP: Internet Protocol) networks. Further, there is a need for convergence of different services, functions and applications into overall network systems. Such converged network systems are often referred to as next generation networks. Examples for such next generation networks include networks specified by 3GPP (Third Generation Partnership Project) or IETF (Internet Engineering Task Force) .
[0004] For ensuring security and trustiness within such overall communication systems, which is particularly important for functions and services related to security- relevant, personal and/or confidential data, and for controlling access to such network systems and parts thereof, an user authentication is usually performed. However, there is a problem in that such an user authentication is to be performed for any subnetwork or subsystem within an overall communication system, to which e.g. a user whishes to get access, and in that different subnetworks or subsystems may employ different authentication schemes which are not compatible to each other. Stated in more general terms, there arise problems based on heterogeneous operation processes within an overall communication system.
[0005] For example, an IP Multimedia Subsystem (IMS) is conceivable as a present example for such a communication system. In Fig. 1 of the accompanying drawings, a basic overview of an IMS architecture is illustrated, however only depicting those network elements which are relevant for the subsequent description.
[0006] A terminal denoted by UE (for user equipment) is able to access the IMS network via an access network, two of which are shown as an example, and a proxy call session control function P-CSCF. All or some P-CSCFs of the IMS network are interconnected via an interrogating call session control function I-CSCF. Further, the P- CSCFs each are connected to a serving call session control function S-CSCF, which is also connected to the I-CSCF. The S-CSCF and the I-CSCF both are connected to a home subscriber server HSS. The interface between a call session control function CSCF and a home subscriber server HSS is usually referred to as Cx interface, as indicated in Fig. 1.
[0007] Details about the signaling flow and message contents on the Cx interface are described e.g. in the document "3GPP TS 29.228, v6.8.0" of September 2005. Similarly, the conventional function and operation of the network elements illustrated in Fig. 1 are as such known to a skilled person, and will thus not be described herein .
[0008] In an IMS network, the session initiation protocol (SIP) specified by the IETF is usually employed as a session control protocol, and the Diameter protocol specified by the IETF is usually employed as an authentication, authorization and accounting (AAA) protocol. Hence, the HSS may act as a Diameter server and the CSCFs may act as SIP servers. In this connection, the IMS defines a Diameter application to interact with the SIP during session setup and other ones to perform and/or control other SIP services. As regards the Cx interface between a CSCF and a HSS, as depicted in Fig. 1, the details thereof based on the Diameter protocol are described e.g. in the document "3GPP TS 29.229, vβ.6.0" of September 2005. [0009] In this regard, there has been proposed a Diameter SIP application in the Internet-draft "draft- ietf-aaa-diameter-sip-app-10" of October 21, 2005. This proposal describes an interworking of Diameter and SIP in that a SIP server relies on Diameter AAA infrastructure for authenticating a SIP request (for example, a SIP registration request such as SIP REGISTER) and authorizing the usage of particular SIP services.
[0010] An IMS network such as that shown in Fig. 1 is for example operable in association with a GPRS-based access network and an IP-based access network in which a hypertext transfer protocol (HTTP) is used for communication .
[0011] For providing security, i.e. authentication, in an IMS-related network environment, there has been proposed a solution usually referred to as "Early IMS Security". This solution is e.g. disclosed in the document "3GPP TS 33.978, v.6.1.0 (Release 6)" of June 2005. The thus disclosed solution provides for an access- level bundled authentication for a 3GPP architecture, and it is only applicable to GPRS-based network access.
[0012] In an IP-related network environment, there has been proposed a solution for providing security, i.e. authentication, which is usually referred to as "HTTP Digest authentication". This solution is e.g. disclosed in RFC2617 of the IETF, and utilizes cryptographic hashes for authentication. For example, the above-mentioned Diameter SIP application supports HTTP Digest as the only authentication scheme in SIP. [0013] According to the specification of the Early IMS security, for example, a registration request such as a SIP REGISTER message can be sent with or without a so- called authorization header, which is normally required for defining information on authentication and authorization schemes to be employed. If the S-CSCF receives such a SIP REGISTER message without an authorization header, it knows based on the missing authorization header that Early IMS Security is the authentication scheme in question. Accordingly, it sends a multimedia authentication request (MAR) command towards the HSS so that a predetermined information element in the MAR command, which regards the authentication scheme (e.g. attribute-value-pair "Authentication-Scheme" within grouped attribute-value-pair "SIP-Auth-Data-Item") , contains Early IMS Security as the authentication scheme to be used for authenticating the user.
[0014] However, in the above case of two different access networks, the S-CSCF supports two separate authentication schemes, i.e. both Early IMS Security (for the GPRS access network) and HTTP Digest authentication (for the IP-based access network) . In addition to the Early IMS Security, also according the specification of the HTTP Digest authentication, the authorization header can be missed out. Accordingly, when a S-CSCF supporting both schemes receives a SIP REGISTER message without authorization header, it does not know and does not have an possibility to find out which authentication scheme to use for authenticating the user.
[0015] As indicated above, especially in convergence networks, this unresolvable ambiguity poses an essential problem for the operation of heterogeneous communication systems .
[0016] There has not been presented any prior art solution in this regard.
[0017] Thus, a solution to the above problem is needed for providing a viable and reliable user authentication in a communication system supporting multiple authentication schemes.
Summary of the invention
[0018] Consequently, it is an object of the present invention to remove the above problem/drawback inherent to the prior art and to provide accordingly improved methods, network elements, computer program product as well as an accordingly improved system and signal.
[0019] According to aspects of the invention, this object is for example achieved by a method of authentication according to claim 1, a method of authentication according to claim 20, a session control server according to claim 27 or claim 32, an authentication server according to claim 37 or claim 45, a system according to claim 53, a computer program according to claim 57 or claim 58, and/or a signal according to claim 59.
[0020] According to further aspects of the present invention, the above object is for example also achieved by a method of authentication according to any one of claims 60, 62, and/or 64. [0021] Further advantageous developments are set out in respective dependent claims.
[0022] It is an advantage of the present invention that a user authentication in a communication system supporting multiple authentication schemes is provided.
[0023] This is particularly advantageous when the at least two authentication schemes are of different types, such as of 3GPP type and IETF type.
[0024] With the embodiments of the present invention, a session control server such as a CSCF in an IMS environment is enabled to find out the authentication scheme to be used.
[0025] It is a further advantage of the embodiments of the present invention that no changes to existing specifications and message formats are required. Thus, the embodiments of the present invention can be implemented in an easy and inexpensive manner.
Brief description of the drawings
[0026] In the following, the present invention will be described in greater detail with reference to the accompanying drawings, in which
[0027] Fig. 1 shows a basic overview of an IMS architecture; [0028] Fig. 2 shows a signaling diagram of an authentication method according to a first embodiment of the present invention;
[0029] Fig. 3 shows a schematic block diagram of a session control server and an AAA server according to a first embodiment of the present invention;
[0030] Fig. 4 shows a signaling diagram of an authentication method according to a second embodiment of the present invention; and
[0031] Fig. 5 shows a schematic block diagram of a session control server and an AAA server according to a second embodiment of the present invention.
Detailed description of embodiments of the present invention
[0032] The present invention is described herein with reference to a particular non-limiting example. A person skilled in the art will appreciate that the invention is not limited to this example and may be more broadly applied.
[0033] In particular, the present invention is described in relation to a Diameter SIP application which is used for offering authentication and authorization services of a Diameter server for SIP servers. In this regard, SIP is used as a particular example of a session control protocol and Diameter is used as a particular example of an AAA protocol. In the particular 3GPP architecture, the present invention is applicable to the IP Multimedia Subsystem (IMS) as well as to a Push-to-talk-over- Cellular (PoC) service. In particular, in accordance with the described example scenario, the present invention mainly relates to the Cx interface between a home subscriber server HSS acting as an AAA (Diamater) server and a call session control function CSCF acting as a session control (SIP) server. Such terminology is however only used in the context of the presented examples and does not limit the invention in any way.
[0034] [ Solution according to a first embodiment of the present invention ]
[0035] Fig. 2 shows a signaling diagram of an authentication method according to an embodiment of the present invention, which is in line with the architecture according to Fig. 1.
[0036] A user which is illustrated by a user equipment UE wants to register and thus sends a registration request exemplified as a SIP REGISTER message to the P- CSCF, which forwards this message to the I-CSCF of the IMS network. The I-CSCF performs a user authorization operation by exchanging an user authorization request UAR and an user authorization answer UAA with the HSS. The conventionally known user authorization operation is, for example, for filtering a public user identity contained in the SIP REGISTER message, for deciding whether there is an S-CSCF already allocated to the UE, or the like. Subsequently, the I-CSCF forwards the registration request SIP REGISTER to the appropriate S-CSCF which, according to the underlying network scenario, supports at least two authentication schemes. It is assumed that the registration request does not contain an authorization header, which is e.g. allowed in Early IMS Security and HTTP Digest authentication. Accordingly, the request lacks information on which authentication scheme is to be used for authenticating the user.
[0037] According to the present embodiment, the session control server S-CSCF detects that the registration request does not contain an authorization header, and thus determines that a registration request from the user to be authenticated leaves undefined the authentication scheme to be used for authenticating the user. Then, the S-CSCF starts inquiring which authentication scheme is to be used for authenticating the user, wherein the inquiring procedure of the present embodiment is depicted by a dashed box in Fig. 2.
[0038] Generally, the inquiring is based on an identity of the user and pre-stored information at the AAA server on a mapping between user identities and usable authentication schemes.
[0039] According the present embodiment, the S-CSCF sends an authentication request message to the AAA server HSS. In the depicted example, the authentication request message has the format of a multimedia authentication request (MAR) command. In this MAR command denoted by MAR* in Fig. 2, a predetermined information element regarding the authentication scheme is set to a specific value indicating that the authentication scheme to be used is inquired. In the depicted example, the information element mentioned is the attribute-value-pair "SIP-Authentication-Scheme" within the grouped attribute- value-pair "SIP-Auth-Data-Item", which is a mandatory information element in a MAR command. This attribute- value-pair (AVP) is set to contain a specific value such as for example "Provide-Auth-Scheme" .
[0040] A private user identity, which is not provided to the network due to the missing authorization header, is derived for the MAR* command (in particular the user-name AVP therein) from a public user identity being registered. This can e.g. be accomplished by removing a URI (user resource identifier) scheme and the following parts of the URI, if present: port number, URI parameters and headers .
[0041] Upon receipt of the authentication request message MAR* from the S-CSCF, the HSS acting as the AAA server identifies whether the predetermined information element, i.e. the AVP "SIP-Authentication-Scheme" according to the present example, is set to the specific value, e.g. "Provide-Auth-Scheme" . If so, it retrieves the authentication scheme to be used for the user in question from the pre-stored information, e.g. in a database, at the HSS. An registration status e.g. of a public user identity is not checked in this embodiment. Thus, a flag that indicates that the identity is pending of the confirmation of the authentication is not updated.
[0042] Thereupon, the HSS returns an authentication answer message in the format of a multimedia authentication answer (MAA) command to the S-CSCF, cf . MAA* in Fig. 2. In this message, the authentication scheme to be used for the user is included, for example in the AVP "SIP-Authentication-Scheme" within the grouped AVP "SIP-Auth-Data-Item". Additionally, the thus returned MAA* message may include a result code indicating a successful AAA operation, e.g. DIAMETER_SUCCESS .
[0043] After having inquired the scheme to be used by means of the inquiring procedure described above, the S- CSCF is enabled to continue to authenticate the user to be authenticated by using the authentication scheme inquired. This subsequent authentication procedure is exemplarily indicated in Fig. 2 by a dotted box including various exemplary message transfers to follow.
[0044] Yet, if the S-CSCF has received a MAA* command with an authentication scheme having a value "HTTP Digest", it does not send right away the second MAR message. This is due to the S-CSCF not being able to send a MAR command in the proper way since it does not have all parameters needed, which in turn is due to the lacking authorization header in the REGISTER message. Instead it challenges the UE by sending a message "401 Unauthorized" with nonce. The UE will then use the nonce, it calculates the response and sends a REGISTER message with authorization header. The S-CSCF receives the REGISTER message and sends a MAR command to the HSS so that the message then includes all the parameters the HSS needs. The HSS then sends a MAA command, and so on.
[0045] If the S-CSCF has received a MAA* command with an authentication scheme having a value "Early IMS", it sends right away the second MAR command or, in case of the second embodiment described below, it does not send the MAR command, because it already received an IP address in the MAA* command. If the S-CSCF has received a MAA* command with an authentication scheme having a value "IMS AKA" (AKA = Authentication and Key Agreement) , it sends right away the second MAR command or, in case of the second embodiment described below, it does not send the MAR command, because it already received authentication vectors in the MAA* command.
[0046] Fig. 3 shows a schematic block diagram of a session control server and an AAA server according to an embodiment of the present invention. Thereby, a system according to an embodiment of the present invention is illustrated, which comprises a session control server and an AAA server. Alternatively, the present invention also covers the single network elements taken alone.
[0047] In Fig. 3, arrows between the individual functional blocks indicate the signal flow directions. It is to be noted that only those functional blocks and signal flows are illustrated, which are relevant for the understanding of the present invention and its embodiments .
[0048] Fig. 3 is in line with the foregoing explanations, the session control server is illustrated by a serving call session control function S-CSCF and the AAA server is illustrated by a home subscriber server HSS.
[0049] The S-CSCF again supports at least two authentication schemes and receives, by means of a first receiving means thereof, a registration request SIP REGISTER without an authorization header. The request is passed on to detecting means for detecting that the registration request does not contain an authorization header, and further to determining means for determining that the registration request leaves undefined the authentication scheme to be used for authenticating the user. The S-CSCF according to the present embodiment further comprises sending means for sending an inquiry MAR* to the AAA server HSS, inquiring which authentication scheme is to be used for authenticating the user, said inquiry containing an identity of the user. The inquiry sent by the sending means is an authentication request message MAR*, in which a predetermined information element regarding the authentication scheme is set to a specific value indicating that the authentication scheme to be used is inquired, as already described above.
[0050] For receiving an inquiry answer from the AAA server, the S-CSCF further comprises second receiving means. Authenticating means of the S-CSCF are for authenticating the user to be authenticated by using the authentication scheme inquired, wherein the further procedure of authentication is merely indicated by an arrow to the right hand side in Fig. 3.
[0051] The AAA server HSS of the present embodiment comprises receiving means for receiving the inquiry MAR* from the S-CSCF, inquiring means for inquiring which authentication scheme is to be used for authenticating the user, and sending means for returning an authentication answer message to the session control server, in which message the authentication scheme to be used for the user is included. [0052] In the depicted embodiment, the inquiring means further comprises identifying means for identifying that the predetermined information element, e.g. "SIP- Authentication-Scheme" in the MAR* command, is set to a specific value, e.g. "Provide-Auth-Scheme", and retrieving means for retrieving the authentication scheme to be used from the pre-stored information. This information is held in a database or any other memory means of the HSS, thus enabling that the inquiring is based on an identity of the user and pre-stored information at the AAA server on a mapping between user identities and usable authentication schemes.
[0053] Although not described in detail here, the messages and/or commands transferred are equivalent to those described in connection with Fig. 2, thus being denoted by the same abbreviations.
[0054] [ Solution according to a second embodiment of the present invention ]
[0055] Fig. 4 shows a signaling diagram of an authentication method according to a second embodiment of the present invention, which second embodiment is a further development of the first embodiment described above. Accordingly, a description of like parts of the embodiments is mostly omitted here with reference to a respective description above. For example, the steps from the first REGISTER message until the identifying and retrieving at the HSS of Fig. 4 are similar to those of Fig. 2. [0056] That is, upon receipt of the authentication request message MAR* from the S-CSCF, the HSS acting as the AAA server identifies whether the predetermined information element, i.e. the AVP "SIP-Authentication- Scheme" according to the present example, is set to the specific value, e.g. "Provide-Auth-Scheme" . If so, it retrieves the authentication scheme to be used for the user in question from the pre-stored information, e.g. in a database, at the HSS.
[0057] Subsequently, in addition to the operation of the first embodiment, the HSS performs a verifying operation in which the type of authentication scheme retrieved is verified. Thereupon, in response to a verifying result, an answer message MAA* is set up accordingly and a registration status e.g. of a public user identity is checked in this embodiment. If so, a flag that indicates that the identity is pending of the confirmation of the authentication is updated.
[0058] In detail, the verifying and checking operations function as follows:
- If the authentication scheme retrieved is an HTTP Digest authentication, the HSS sends a MAA* command including the authentication scheme (and a realm) . Further in this case, a registration status e.g. of a public user identity is not checked, and thus a flag that indicates that the identity is pending of the confirmation of the authentication is not updated in a database of the HSS.
- Otherwise, if the authentication scheme retrieved is an IMS AKA scheme, the HSS calculates authentication vectors and sends them in a MAA* command to the inquiring S-CSCF. Thus, the MAA* command in this case includes the authentication scheme and the authentication vectors calculated. Further in this case, a registration status e.g. of a public user identity is checked and a corresponding flag (that indicates that the identity is pending of the confirmation of the authentication) is updated in a database of the HSS, if needed.
- On the other hand, if the authentication scheme retrieved is an Early IMS Security scheme, the HSS sends an IP address and the authentication scheme retrieved in a MAA* command to the S-CSCF. Further in this case, a registration status e.g. of a public user identity is checked and a corresponding flag (that indicates that the identity is pending of the confirmation of the authentication) is updated in a database of the HSS, if needed.
[0059] Thereupon, the HSS returns an accordingly adapted authentication answer message in the format of a multimedia authentication answer (MAA) command to the S- CSCF, cf. MAA* in Fig. 4. Hence, according to the present embodiment, the HSS decides what kind of MAA command it sends .
[0060] After having inquired the scheme to be used by means of the inquiring procedure described above, the S- CSCF is enabled to continue to authenticate the user to be authenticated by using the authentication scheme inquired. This subsequent authentication procedure is indicated in Fig. 4 by a dotted box including various messages to follow.
[0061] By virtue of the verifying and checking operations of the present embodiment, it is possible to avoid an extra MAR/MAA command pair as shown in Fig. 2 above, if the authentication scheme is "IMS AKA" or "Early IMS". This is due to the fact that the HSS is able to calculate the authentication vectors and/or to send the IP address even when the S-CSCF does not know the authentication scheme to be used.
[0062] However, if the authentication scheme is HTTP Digest authentication, the HSS will not be able to calculate a response or a string H(Al), because the S- CSCF has not been able to send all parameters needed for an HTTP Digest authentication in the MAR* command. Thus, in this case, only the authentication scheme is returned. Accordingly, as already described above, if the S-CSCF has received a MAA* command with an authentication scheme having a value "HTTP Digest", it sends a message "401 Unauthorized". After the UE receives the message "401 Unauthorized", it sends a new REGISTER message (not shown) , and when the S-CSCF receives it, the S-CSCF sends the second MAR command (not shown) as now it is able to send all the parameters the HSS needs.
[0063] For example, if the S-CSCF has received a MAA* command with an authentication scheme having a value "Early IMS", it does not send a MAR command, because it already received an IP address in the MAA* command. And, if the S-CSCF has received a MAA* command with an authentication scheme having a value "IMS AKA", it does not send a MAR command, because it already received authentication vectors in the MAA* command.
[0064] Fig. 5 shows a schematic block diagram of a session control server and an AAA server according to a second embodiment of the present invention. The network elements according to this embodiment are rather similar to those of the first embodiments (especially the session control server) , and thus mostly only the differences are described in the following.
[0065] The authentication server HSS depicted in Fig. 4 also comprises receiving means for receiving the inquiry MAR* from the S-CSCF, inquiring means for inquiring which authentication scheme is to be used for authenticating the user, and sending means for returning an authentication answer message to the session control server, in which message the authentication scheme to be used for the user is included as well as, if appropriate, the authentication vectors or the IP address.
[0066] The inquiring means according to the present embodiment comprises identifying and retrieving means according to the first embodiment. Additionally, it comprises verifying means for verifying the authentication scheme retrieved and checking means for checking a registration status e.g. of a public user identity. The operation of the verifying means and the checking means is described in detail in connection with respective steps in Fig. 4. If an updating of a flag (that indicates that the identity is pending of the confirmation of the authentication) with respect to the registration status is needed, the checking means is further for updating the respective flag in a database. Although two different databases are shown in Fig. 5, i.e. DBl for storing a mapping between user identities and authentication schemes and DB2 for storing registration status and corresponding flags, it is also conceivable that this information is stored in only one database which is accessed by both the retrieving means and the checking means .
[0067] The sending means of the second embodiment is further adapted to set up an answer message MAA* in accordance with a verifying result of the verifying means .
[0068] Stated in general terms, the network elements and the system comprised of the network elements of Fig. 3 or Fig. 5 are configured to perform any of the methods of authentication as described throughout this description and/or the claims. According to another embodiment of the present invention, this could also be accomplished by respective computer program products being loadable into a memory of a digital processing means of a network element in a communication system and comprising software code portions for performing, when said product is run on said digital processing means.
[0069] In general, it is also to be noted that the mentioned functional elements, e.g. detecting means or inquiring means according to the present invention can be implemented by any known means, either in hardware and/or software, respectively, if it is only adapted to perform the described functions of the respective parts. For example, the retrieving means of the AAA server can be implemented by any data processing unit, e.g. a microprocessor, being configured to retrieving the authentication scheme to be used from pre-stored information as defined by the appended claims. The mentioned parts can also be realized in individual functional blocks or by individual devices, or one or more of the mentioned parts can be realized in a single functional block or by a single device. Correspondingly, the above illustration of Fig. 3 or Fig. 5 is only for illustrative purposes and does not restrict an implementation of the present invention in any way.
[0070] Furthermore, method steps likely to be implemented as software code portions and being run using a processor at one of the peer entities are software code independent and can be specified using any known or future developed programming language such as e.g. C, C++, and Assembler. Method steps and/or devices or means likely to be implemented as hardware components at one of the peer entities are hardware independent and can be implemented using any known or future developed hardware technology or any hybrids of these, such as MOS, CMOS, BiCMOS, ECL, TTL, etc, using for example ASIC components or DSP components, as an example. Generally, any method step is suitable to be implemented as software or by hardware without changing the idea of the present invention. Devices and means can be implemented as individual devices, but this does not exclude that they are implemented in a distributed fashion throughout the system, as long as the functionality of the device is preserved. Such and similar principles are to be considered as known to those skilled in the art.
[0071] [ First additional proposal ]
[0072] Another problem which is present in the above described network scenario of a Diameter SIP application in IMS or PoC systems is the following. [0073] According to the above-mentioned Internet-Draft on the Diameter SIP application, both the Diameter server, i.e. the HSS for example, and the Diameter client, i.e. the S-CSCF for example, can perform a final authentication check. If the HSS performs the authentication, it receives all parameters needed for the authentication from the S-CSCF. If the S-CSCF performs the authentication, it receives a string H(Al) obtained by applying a checksum algorithm according to RFC2617 from the HSS. In this case, the algorithm used for calculating H(Al) must be the MD5 algorithm. The IETF Internet-Draft specifies that the HSS decides, if it sends the H(Al) to the Diameter client or not. The Diameter client is however not told, based on what criteria the HSS makes the decision. This problem has not been addressed by any known prior art.
[0074] According to the present additional proposal, the S-CSCF notifies the HSS in a MAR command, which network element, i.e. client or server, performs the final authentication, i.e. calculates and verifies a Digest response in HTTP Digest authentication.
[0075] Namely, the S-CSCF is configured with the information on which network element performs the final authentication, i.e. the S-CSCF or the HSS. The S-CSCF passes this information to the HSS by using a new attribute-value-pair AVP in a MAR command. The new AVP is exemplarily named "Rsp calc NE" and is of enumerated type. The ABNF (Augmented Backus-Naur Form) of the MAR command is thus amended as illustrated below by means of bold letters in italics: < Multimedia-Auth-Request > ::=
< Diameter Header: 303, REQ, PXY, 16777216 >
< Session-Id >
{ Vendor-Specific-Application-Id }
{ Auth-Session-State }
{ Origin-Host }
{ Origin-Realm }
{ Destination-Realm }
[ Destination-Host ]
{ User-Name }
{ Public-Identity }
{ SIP-Auth-Data-Item}
{ SIP-Number-Auth-Items }
{ Server-Name }
[ Rsp calc NE ]
* [ AVP ]
* [ Proxy-Info ]
* [ Route-Record ]
[0076] Then, the HSS checks the new AVP in the received MAR command. If the AVP has a value indicating the S- CSCF, the HSS calculates the H(Al) and sends it in a MAA command to the S-CSCF. If the AVP has a values indicating the HSS, the HSS performs the authentication, if it has available all parameters needed for the authentication.
[0077] In this additional proposal, it is not required that an authentication request message such as a MAR command is received with a predetermined information element regarding the authentication scheme, which is set to a specific value indicating that the authentication scheme to be used is inquired, such as for example "Provide-Auth-Scheme" .
[0078] It is an advantage of this proposal that both the S-CSCF (i.e. Diameter client) and the HSS (i.e. Diameter server) know which network element performs the final authentication. Thus, both network elements know which parameters they need to send in MAR/MAA commands .
[0079] [ Second additional proposal ]
[0080] A further problem which is present in the above described network scenario of a Diameter SIP application in IMS or PoC systems is the following.
[0081] According to the HTTP Digest authentication of RFC2617, an Authentication-Info header is used by the server to communicate some information regarding the successful authentication in the response. However, sending of the Authentication-Info header is not mandatory.
[0082] If the HSS performs the Digest response calculation and verification in the HTTP Digest authentication scheme, it can also calculate the parameter "response-auth" of the Authentication-Info header and sent it within a MAA command to the S-CSCF. The sending of the parameter "response-auth" within a MAA command is specified in the IETF Diameter SIP Application draft as mentioned above. The response-auth named Digest- Response-Auth AVP is one AVP of the grouped AVP SIP- Authentication-Info. The SIP-Authentication-Info AVP is one AVP of the grouped AVP SIP-Auth-Data-Item as mentioned above.
[0083] Hence, there is no way that the HSS can know whether it should calculate the response-auth parameter or not, and this problem has not been solved by any known prior art. [0084] According to the present additional proposal, the S-CSCF notifies the HSS in the MAR command, whether the HSS shall calculate the parameter response-auth and shall send the SIP-Authentication-Info AVP in the MAA command.
[0085] Namely, the S-CSCF is configured with the information on whether it sends the Authentication-Info header or not. The S-CSCF passes this information to the HSS by using a new AVP in MAR command, which is exemplarily named "Send-Auth-Info" . The new AVP is of enumerated type and is added to the grouped AVP SIP- Authorization as an optional AVP. The ABNF (Augmented Backus-Naur Form) of the SIP-Authorization is as follows. The change to the SIP-Authorization presented in the IETF Diameter SIP Application is shown by means of bold letters in italics:
SIP-Authorization ::= < AVP Header: xxl3 >
{ Digest-Username }
{ Digest-Realm }
{ Digest-Nonce }
{ Digest-URI }
{ Digest-Response }
[ Digest-Algorithm ]
[ Digest-CNonce ]
[ Digest-Opaque ]
[ Digest-QoP ]
[ Digest-Nonce-Count ]
[ Digest-Method]
[ Digest-Entity-Body-Hash
* [ Digest-Auth-Param ] [ Send-Auth-Info ]
* [ AVP 1 [0086] The HSS checks the new AVP. If the AVP has a value "Yes", the HSS calculates the response-auth parameter and sends it in a MAA command within AVP SIP- Authentication-Info to the S-CSCF. If the AVP has a value "No", the HSS does not calculate the response-auth parameter and it does not send the AVP SIP- Authentication-Info within a MAA command
[0087] In this additional proposal, it is not required that an authentication request message such as a MAR command is received with a predetermined information element regarding the authentication scheme, which is set to a specific value indicating that the authentication scheme to be used is inquired, such as for example "Provide-Auth-Scheme" .
[0088] It is an advantage of this proposal that the HSS knows whether it calculates the Response-Auth parameter and sends it in a MAA command within the AVP SIP- Authentication-Info or not.
[0089] [ Third additional proposal ]
[0090] A further problem which is present in the above described network scenario of a Diameter SIP application in IMS or PoC systems is the following.
[0091] In 3GPP TS 29.228 and the above-mentioned Diameter SIP Application Internet-Draft, the logic of MAR/MAA commands provides for instructions on how the HSS handles registration status and S-CSCF name. According to 3GPP TS29.228 as mentioned above, the logic of authentication is applied only for a registration case with a SIP REGISTER message. According to the respective description therein, it is not even reasonable to apply such a logic in a different case. However, in a HTTP digest authentication even further methods other than REGISTER can be authenticated.
[0092] According to prior art solutions, a registration status and S-CSCF name are handled in the HSS in exactly the same way for both REGISTER and non-REGISTER procedures, when the HSS has received a MAR command from the S-CSCF and the authentication type is HTTP Digest.
[0093] According to the present additional proposal, the kind of procedure in question is checked in the HSS in the MAR/MAA logic before a registration status and S-CSCF name are checked. Then, the logic on how to handle the registration status and the S-CSCF name is based on the kind of the procedure in question.
[0094] Namely, when the HSS receives a MAR command and the authentication type is a HTTP digest authentication, the HSS proceeds as described in 3GPP TS 29.228 until it checks the registration status and the S-CSCF name. Subsequently, the kind of procedure in question is checked at the HSS before registration status and S-CSCF checking. If the procedure is of REGISTER type, the HSS checks the registration status and the S-CSCF name. If the procedure is of non-REGISTER type, the HSS checks the registration status first. If the registration status is "not registered" or "unregistered", the HSS sends a MAR command with a reason code identifying the situation, such as for example
DIAMETER ERROR IDENTITY NOT REGISTERED, to the S-CSCF. If the registration status is "registered", the HSS checks the S-CSCF name received from the S-CSCF in a MAR command against one stored in a database of the HSS. If these do not match each other, the HSS sends a MAR command with a reson code identifying the situation, such as for example DIAMETER_AUTHENTICATION_REJECTED, to the S-CSCF.
[0095] It is an advantage of the thus presented proposal that the logic of the HSS is corrected as compared to the prior art or conventional solutions. It does not accept the authentication of other procedures than REGISTER, if the user is not registered and the non-REGISTER message is not received from the same S-CSCF name than the one stored at the HSS.
[0096] According to the present invention and its embodiments, there is presented an authentication of a user of a communication system comprising a session control server and an authentication, authorization and accounting server, AAA server, wherein the communication system supports at least two separate authentication schemes, comprising the steps of determining, at the session control server, that a registration request from the user to be authenticated leaves undefined the authentication scheme to be used for authenticating the user; and inquiring, from the AAA server, which authentication scheme is to be used for authenticating the user, said inquiring being based on an identity of the user and pre-stored information at the AAA server on a mapping between user identities and usable authentication schemes. In principle, the idea of the present invention is that an authentication scheme is stored in an AAA server such as a HSS and that a session control server such as a S-CSCF asks for the authentication scheme at the AAA server.
[0097] Even though the invention is described above with reference to the examples according to the accompanying drawings, it is clear that the invention is not restricted thereto. Rather, it is apparent to those skilled in the art that the present invention can be modified in many ways without departing from the scope of the inventive idea as disclosed in the appended claims.

Claims

Claims :
1. A method of authentication for authenticating a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, comprising the steps of: determining, at the session control server, that a registration request from a user to be authenticated leaves undefined an authentication scheme to be used for authenticating the user; and inquiring, from the authentication server, about which authentication scheme is to be used for authenticating the user, said inquiring being based on an identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
2. The method according to claim 1, wherein the step of determining further comprises the step of: detecting that the registration request does not contain an authorization header.
3. The method according to claim 1, wherein the step of inquiring comprises the step of: sending an authentication request message from the session control server to the authentication server, in which authentication request message a predetermined information element regarding the authentication scheme is set to a specific value for indicating an inquiry of the authentication scheme to be used.
4. The method according to claim 3, wherein the step of inquiring further comprises the step of: identifying, at the authentication server, that the predetermined information element regarding the authentication scheme is set to the specific value; and retrieving the authentication scheme to be used from the pre-stored information.
5. The method according to claim 4, wherein the step of inquiring further comprises the step of: returning an authentication answer message from the authentication server to the session control server, in which authentication answer message the authentication scheme to be used for authenticating the user is included.
6. The method according to claim 5, wherein the authentication answer message further includes a result code indicating a successful authentication operation.
7. The method according to claim 4, wherein the step of inquiring further comprises the step of: verifying, at the authentication server, the authentication scheme retrieved.
8. The method according to claim 7, wherein the step of inquiring further comprises the step of: returning an authentication answer message from the authentication server to the session control server, in accordance with a verifying result of the verifying step, in which authentication answer message at least the authentication scheme to be used for authenticating the user is included.
9. The method according to claim 8, wherein the authentication answer message further includes authentication vectors calculated at the authentication server in response to the verifying result.
10. The method according to claim 8, wherein the authentication answer message further includes an Internet Protocol address in response to the verifying result .
11. The method according to claim 8, wherein the authentication answer message further includes a result code indicating a successful authentication operation.
12. The method according to claim 4, wherein the step of inquiring further comprises the step of: checking, at the authentication server, a registration status of the user; and updating the registration status at the authentication server, if needed, in response to a checking result of the checking step.
13. The method according to claim 1, further comprising the step of: authenticating the user to be authenticated by using the inquired about authentication scheme.
14. The method according to claim 1, wherein the session control server is operable in accordance with a session initiation protocol (SIP) .
15. The method according to claim 1, wherein the authentication server is operable in accordance with a Diameter protocol.
16. The method according to claim, wherein one of the at least two authentication schemes is an authentication scheme in accordance with Third Generation Partnership Project (3GPP) specifications.
17. The method according to claim 16, wherein the authentication scheme in accordance with 3GPP specifications is an Early Internet Protocol Multimedia Subsystem (IMS) security protocol.
18. The method according to claim 1, wherein one of the at least two authentication schemes is an authentication scheme in accordance with Internet Engineering Task Force (IETF) specifications.
19. The method according to claim 18, wherein the authentication scheme in accordance with IETF specifications is a Hypertext Transfer Protocol (HTTP) digest access authentication protocol.
20. A method of authentication for authenticating a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, the method being performed at the authentication server and comprising the step of: inquiring about which authentication scheme is to be used for authenticating the user, said inquiring being based on an identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
21. The method according to claim 20, wherein the step of inquiring further comprises the steps of: receiving an authentication request message from the session control server, in which authentication request message a predetermined information element regarding the authentication scheme is set to a specific value for indicating an inquiry of the authentication scheme to be used; identifying that the predetermined information element regarding the authentication scheme is set to the specific value; and retrieving the authentication scheme to be used from the pre-stored information.
22. The method according to claim 21, wherein the step of inquiring further comprises the step of: returning an authentication answer message to the session control server, in which authentication answer message the authentication scheme to be used for the user is included.
23. The method according to claim 21, wherein the step of inquiring further comprises the step of: verifying the authentication scheme retrieved.
24. The method according to claim 23, wherein the step of inquiring further comprises the step of: returning an authentication answer message from the authentication server to the session control server, in accordance with a verifying result of the verifying step, in which authentication answer message at least the authentication scheme to be used for authenticating the user is included.
25. The method according to claim 21, wherein the step of inquiring further comprises the step of: checking, at the authentication server, a registration status of a user; and updating the registration status at the authentication server, if needed, in response to a checking result of the checking step.
26. The method according to claim 22, wherein the authentication answer message further includes a result code indicating a successful authentication operation.
27. A session control server of a communication system comprising the session control server and an authentication server, being operable for authenticating a user, wherein the communication system supports at least two separate authentication schemes, comprising: a receiver configured to receive a registration request from a user to be authenticated; a determinator configured to determine that the registration request leaves undefined an authentication scheme to be used for authenticating the user; and a sender configured to send an inquiry to the authentication server for inquiring about which authentication scheme is to be used for authenticating the user, said inquiry containing an identity of the user .
28. The session control server according to claim 27, further comprising: a detector configured to detect that the registration request does not contain an authorization header .
29. The session control server according to claim 27, wherein the sender is further configured to send an authentication request message to the authentication server, in which authentication request message a predetermined information element regarding the authentication scheme is set to a specific value for indicating the inquiry of the authentication scheme to be used.
30. The session control server according to claim 27, wherein the receiver is further configured to receive an inquiry answer from the authentication server, and further comprising: an authenticator configured to authenticate the user to be authenticated by using the inquired about authentication scheme.
31. The session control server according to claim 27, wherein the session control server is a call session control function.
32. A session control server of a communication system comprising the session control server and an authentication server, being operable for authenticating a user, wherein the communication system supports at least two separate authentication schemes, comprising: receiving means for receiving a registration request from a user to be authenticated; determining means for determining that the registration request leaves undefined an authentication scheme to be used for authenticating the user; and sending means for sending an inquiry to the authentication server for inquiring about which authentication scheme is to be used for authenticating the user, said inquiry containing an identity of the user .
33. The session control server according to claim 32, further comprising: detecting means for detecting that the registration request does not contain an authorization header.
34. The session control server according to claim 32, further comprising sending means for sending an authentication request message to the authentication server, in which authentication request message a predetermined information element regarding the authentication scheme is set to a specific value for indicating the inquiry of the authentication scheme to be used.
35. The session control server according to claim 32, further comprising: receiving means for receiving an inquiry answer from the authentication server; and authenticating means for authenticating the user to be authenticated by using the inquired about authentication scheme.
36. The session control server according to claim 32, wherein the session control server is a call session control function.
37. An authentication server of a communication system comprising a session control server and the authentication server, being operable for authenticating a user, wherein the communication system supports at least two separate authentication schemes, comprising: a receiver configured to receive an inquiry from the session control server for inquiring about which authentication scheme is to be used for authenticating the user; an inquirer configured to inquire which authentication scheme is to be used for authenticating the user, said inquirer being operable based on an identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
38. The authentication server according to claim 37, wherein the receiver is further configured to receive an authentication request message from the session control server, in which authentication request message a predetermined information element regarding the authentication scheme is set to a specific value for indicating the inquiry of the authentication scheme to be used; and further comprising: an identifier configured to identify that the predetermined information element regarding the authentication scheme is set to the specific value; and a retriever configured to retrieve the authentication scheme to be used from the pre-stored information .
39. The authentication server according to claim 37, further comprising: a sender configured to return an authentication answer message to the session control server, in which authentication answer message the authentication scheme to be used for the user is included.
40. The authentication server according to claim 37, further comprising: a verifier configured to verify the authentication scheme retrieved by the retriever.
41. The authentication server according to claim 40, further comprising: a sender configured to return an authentication answer message to the session control server in accordance with a verifying result of the verifier, in which authentication answer message at least the authentication scheme to be used for authenticating the user is included.
42. The authentication server according to claim 37, further comprising: a checker configured to check a registration status of a user; and an updater configured to update the registration status, if needed, in response to a checking result of the checker.
43. The authentication server according to claim 37, wherein the authentication server is a Diameter server.
44. The authentication server according to claim 37, wherein the authentication server is a home subscriber server .
45. An authentication server of a communication system comprising a session control server and the authentication server, being operable for authenticating a user, wherein the communication system supports at least two separate authentication schemes, comprising: receiving means for receiving an inquiry from the session control server, for inquiring about which authentication scheme is to be used for authenticating the user; inquiring means for inquiring which authentication scheme is to be used for authenticating the user, said inquiring means being operable based on an identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
46. The authentication server according to claim 45, further comprising: receiving means for receiving an authentication request message from the session control server, in which authentication request message a predetermined information element regarding the authentication scheme is set to a specific value for indicating the inquiry of the authentication scheme to be used; identifying means for identifying that the predetermined information element regarding the authentication scheme is set to the specific value; and retrieving means for retrieving the authentication scheme to be used from the pre-stored information.
47. The authentication server according to claim 46, further comprising: sending means for returning an authentication answer message to the session control server, in which authentication answer message the authentication scheme to be used for the user is included.
48. The authentication server according to claim 46, further comprising: verifying means for verifying the authentication scheme retrieved by the retrieving means.
49. The authentication server according to claim 48, further comprising: sending means for returning an authentication answer message to the session control server in accordance with a verifying result of the verifier, in which authentication answer message at least the authentication scheme to be used for authenticating the user is included.
50. The authentication server according to claim 46, further comprising: checking means for checking a registration status of a user; and updating means for updating the registration status, if needed, in response to a checking result of the checking means .
51. The authentication server according to claim 45, wherein the authentication server is a Diameter server.
52. The authentication server according to claim 45, wherein the authentication server is a home subscriber server .
53. A System for authenticating a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, wherein the system is configured to perform the steps of: determining, at the session control server, that a registration request from a user to be authenticated leaves undefined an authentication scheme to be used for authenticating the user; and inquiring, from the authentication server, about which authentication scheme is to be used for authenticating the user, said inquiring being based on an identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
54. The system according to claim 53, further comprising: a session control server which comprises a receiver configured to receive a registration request from a user to be authenticated, a determinator configured to determine that the registration request leaves undefined an authentication scheme to be used for authenticating the user, and a sender configured to send an inquiry to the authentication server for inquiring about which authentication scheme is to be used for authenticating the user, said inquiry containing an identity of the user; and an authentication server which comprises a receiver configured to receive the inquiry from the session control server for inquiring about which authentication scheme is to be used for authenticating the user, an inquirer configured to inquire about which authentication scheme is to be used for authenticating the user, said inquirer being operable based on the identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
55. The system according to claim 53, comprising: a session control server which comprises receiving means for receiving a registration request from a user to be authenticated, determining means for determining that the registration request leaves undefined an authentication scheme to be used for authenticating the user, and sending means for sending an inquiry to the authentication server, for inquiring about which authentication scheme is to be used for authenticating the user, said inquiry containing an identity of the user; and an authentication server which comprises receiving means for receiving the inquiry from the session control server, the inquiry being used for inquiring about which authentication scheme is to be used for authenticating the user, inquiring means for inquiring about which authentication scheme is to be used for authenticating the user, said inquiring means being operable based on the identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
56. The system according to claim 53, wherein the communication system is an Internet Protocol Multimedia Subsystem.
57. A computer program product embodied on a computer readable medium, the computer program product being loadable into a memory of a digital processing means of a network element in a communication system and comprising software code portions for performing, when said product is run on said digital processing means, a method of authentication for authenticating a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, comprising the steps of: determining, at the session control server, that a registration request from a user to be authenticated leaves undefined an authentication scheme to be used for authenticating the user; and inquiring, from the authentication server, about which authentication scheme is to be used for authenticating the user, said inquiring being based on an identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
58. A computer program product embodied on a computer readable medium, the computer program product being loadable into a memory of a digital processing means of a network element in a communication system and comprising software code portions for performing, when said product is run on said digital processing means, a method of authentication for authenticating a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, the method being performed at the authentication server and comprising the step of: inquiring about which authentication scheme is to be used for authenticating the user, said inquiring being based on an identity of the user and pre-stored information at the authentication server concerning a mapping between users' identities and usable authentication schemes.
59. A signal carrying an authentication request message in the format of a multimedia authentication request (MAR) command, in which authentication request message an information element "SIP—Authentication-Scheme" is set to a specific value indicating that an authentication scheme is inquired.
60. A method of authentication for authenticating a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, comprising the steps of: deciding, at the session control server, which one of the session control server and the authentication server performs a final authentication check; and notifying the authentication server, from the session control server, of a decision result of the deciding step, said deciding being based on information stored at the session control server and said notifying being performed by means of a predetermined information element in an authentication request message.
61. The method according to claim 60, wherein the authentication scheme used is a Hypertext Transfer Protocol (HTTP) digest access authentication protocol.
62. A method of authentication for authenticating a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, comprising the steps of: deciding, at the session control server, whether the authentication server shall calculate a response authentication parameter and send it to the session control server in an authentication answer message, when the authentication server performs a response calculation and verification; and notifying the authentication server, from the session control server, of a decision result of the deciding step, said deciding being based on information stored at the session control server and said notifying being performed by means of a predetermined information element in an authentication request message.
63. The method according to claim 62, wherein the authentication scheme used is a Hypertext Transfer Protocol (HTTP) digest access authentication protocol.
64. A method of authentication for authenticating a user of a communication system comprising a session control server and an authentication server, wherein the communication system supports at least two separate authentication schemes, comprising the steps of: deciding, at the authentication server, whether an authentication procedure under execution is of a registration type or a non-registration type; checking, at the authentication server, a registration status and an identifier of the session control server based on a decision result of the deciding step, wherein in case of a non-registration type procedure, the checking comprises a first step of checking the registration status, and a second step of checking the identifier of the session control server, if the registration status is registered.
65. The method according to claim 64, wherein the authentication scheme used is a Hypertext Transfer Protocol (HTTP) digest access authentication protocol.
PCT/IB2006/054895 2005-12-20 2006-12-15 User authentication in a communication system supporting multiple authentication schemes WO2007072383A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP05027890 2005-12-20
EP05027890.2 2005-12-20
US11/635,555 US20070143834A1 (en) 2005-12-20 2006-12-08 User authentication in a communication system supporting multiple authentication schemes
US11/635,555 2006-12-08

Publications (2)

Publication Number Publication Date
WO2007072383A2 true WO2007072383A2 (en) 2007-06-28
WO2007072383A3 WO2007072383A3 (en) 2007-11-15

Family

ID=38017144

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2006/054895 WO2007072383A2 (en) 2005-12-20 2006-12-15 User authentication in a communication system supporting multiple authentication schemes

Country Status (1)

Country Link
WO (1) WO2007072383A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008077794A1 (en) * 2006-12-22 2008-07-03 Nokia Corporation Authentication type selection
WO2009074063A1 (en) * 2007-11-26 2009-06-18 Huawei Technologies Co., Ltd. A method and apparatus for deciding the authorization pattern for ue to access ims

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1414212A1 (en) * 2002-10-22 2004-04-28 Telefonaktiebolaget L M Ericsson (Publ) Method and system for authenticating users in a telecommunication system
WO2006125359A1 (en) * 2005-05-27 2006-11-30 Huawei Technologies Co., Ltd. A method for implementing the access domain security of an ip multimedia subsystem

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1414212A1 (en) * 2002-10-22 2004-04-28 Telefonaktiebolaget L M Ericsson (Publ) Method and system for authenticating users in a telecommunication system
WO2006125359A1 (en) * 2005-05-27 2006-11-30 Huawei Technologies Co., Ltd. A method for implementing the access domain security of an ip multimedia subsystem

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Digital cellular telecommunications system (Phase 2+); Universal Mobile Telecommunications System (UMTS); IP Multimedia (IM) Subsystem Cx and Dx Interfaces; Signalling flows and message contents (3GPP TS 29.228 version 6.8.0 Release 6); ETSI TS 129 228" ETSI STANDARDS, EUROPEAN TELECOMMUNICATIONS STANDARDS INSTITUTE, SOPHIA-ANTIPOLIS, FR, September 2005 (2005-09), XP014032726 cited in the application *
"Telecommunications and Internet Converged Services and Protocols for Advanced Networking (TISPAN); IP Multimedia; Endorsement of 3GPP TS.29.228 and 3GPP TS.29.229; draft ETS TS 183 033 V0.0.7" ETSI STANDARDS, EUROPEAN TELECOMMUNICATIONS STANDARDS INSTITUTE, SOPHIA-ANTIPOLIS, FR, 6 December 2005 (2005-12-06), XP014033356 *
"Universal Mobile Telecommunications System (UMTS); Security aspects of early IMS (3GPP TR 33.978 version 6.1.0 Release 6); ETSI TR 133 978" ETSI STANDARDS, EUROPEAN TELECOMMUNICATIONS STANDARDS INSTITUTE, SOPHIA-ANTIPOLIS, FR, June 2005 (2005-06), XP014030413 cited in the application *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008077794A1 (en) * 2006-12-22 2008-07-03 Nokia Corporation Authentication type selection
WO2009074063A1 (en) * 2007-11-26 2009-06-18 Huawei Technologies Co., Ltd. A method and apparatus for deciding the authorization pattern for ue to access ims

Also Published As

Publication number Publication date
WO2007072383A3 (en) 2007-11-15

Similar Documents

Publication Publication Date Title
US20070143834A1 (en) User authentication in a communication system supporting multiple authentication schemes
US20160373444A1 (en) System and Method for Carrying Trusted Network-Provided Access Network Information in Session Initiation Protocol
KR101207812B1 (en) Measures for enhancing security in communication systems
US7574735B2 (en) Method and network element for providing secure access to a packet data network
US8364121B2 (en) Method of authentication in IP multimedia subsystem
US8335487B2 (en) Method for authenticating user terminal in IP multimedia sub-system
US20080155658A1 (en) Authentication type selection
US20070055874A1 (en) Bundled subscriber authentication in next generation communication networks
US20090089435A1 (en) Method for initiating IMS based communications
EP1994707B1 (en) Access control in a communication network
EP1414212A1 (en) Method and system for authenticating users in a telecommunication system
KR20070004131A (en) Subscriber identities
US20120096162A1 (en) Methods and apparatuses for initiating provisioning of subscriber data in a hss of an ip multimedia subsystem network
US20070289009A1 (en) Authentication in a multiple-access environment
US20130091546A1 (en) Transmitting Authentication Information
JP4966376B2 (en) Loop detection in SIP signaling proxy
US20040043756A1 (en) Method and system for authentication in IP multimedia core network system (IMS)
WO2007072383A2 (en) User authentication in a communication system supporting multiple authentication schemes
JPH11161618A (en) Mobile computer management device, mobile computer device, and mobile computer registering method
WO2011029342A1 (en) Method, device and system for identifying type of public user identity (pui)
CN101317419A (en) Operation processing method and device, service operation validity decision method and server
WO2008037196A1 (en) The method, system and device for authenticating in ims

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06832220

Country of ref document: EP

Kind code of ref document: A2