WO2007098660A1 - An authentication method and system between network entities in ip multimedia subsystem - Google Patents

An authentication method and system between network entities in ip multimedia subsystem Download PDF

Info

Publication number
WO2007098660A1
WO2007098660A1 PCT/CN2006/003628 CN2006003628W WO2007098660A1 WO 2007098660 A1 WO2007098660 A1 WO 2007098660A1 CN 2006003628 W CN2006003628 W CN 2006003628W WO 2007098660 A1 WO2007098660 A1 WO 2007098660A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
network device
cscf
initiation
entity
Prior art date
Application number
PCT/CN2006/003628
Other languages
French (fr)
Chinese (zh)
Inventor
Yang Xin
Fuyou Miao
Yixian Yang
Kai Zhao
Bing Liu
Pengchao Li
Original Assignee
Huawei Technologies Co., Ltd.
Beijing University Of Posts And Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd., Beijing University Of Posts And Telecommunications filed Critical Huawei Technologies Co., Ltd.
Publication of WO2007098660A1 publication Critical patent/WO2007098660A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present invention relates to the field of communication and network security technologies, and in particular, to a mutual authentication method and system for network devices in an IP Multimedia Subsystem (IMS). Background technique
  • the IP Multimedia Subsystem (IMS, IP Multimedia Subsystem) is access independent.
  • the network elements defined in the IMS framework include a Serving Call Session Control Function (S-CSCF), a Proxy Call Session Control Function (P-CSCF: Proxy Call Session Control Function), and an Inquiring Call Session Function Entity ( I-CSCF: Interrogating Call Session Control Function), Media Gateway Control Function (MGCF: Media Gateway Control Function), Home Subscriber Server (HSS: Home Subscriber Server), SLF (Subscription Locator Function), etc.
  • S-CSCF Serving Call Session Control Function
  • P-CSCF Proxy Call Session Control Function
  • I-CSCF Interrogating Call Session Control Function
  • MGCF Media Gateway Control Function
  • HSS Home Subscriber Server
  • SLF Subscriber Server
  • SLF Subscriber Server
  • MRFC multimedia resource function controller
  • MRFP multimedia resource function processor
  • Figure 1 shows an existing IMS security architecture.
  • the HSS implements the authentication function between the user equipment and the S-CSCF.
  • the HSS is responsible for generating the key, and the long-term key is stored in the secure memory of the user and is stored by the user's private identification (IMPI).
  • IMPI user's private identification
  • Each user should have only one IMPI, and there can be multiple user public identities (IMPUs) externally.
  • a secure connection is required between the user terminal (UE) and the P-CSCF to ensure that the security association can provide protection for the Gm interface.
  • the security association refers to the negotiation and unification of security mechanisms, parameters, etc. between two or more entities on the network
  • Gm refers to the UE and Reference point between P-CSCFs.
  • data source authentication should be provided, that is, to ensure that the source of the received data matches the source of its claim.
  • 1, 2 is called the security of the IMS access network
  • 3, 4, and 5 are the security of the functional modules in the network domain.
  • IMS IMS Subscriber Identity Card
  • IMS IMS Subscriber Identity Card
  • UMTS- Universal Mobile Universal Mobile Telecommunications System
  • the ISIM card exists on the Universal Integrated Circuit Card (UICC) chip and does not share the security function with the USIM card, but it can also be shared with the USIM.
  • UICC Universal Integrated Circuit Card
  • the ISIM card defined in the prior art mainly includes the following parameters:
  • IMPI IM personally identifiable information
  • IMPU One or more IM public identity
  • a UE successfully registers with the P-CSCF another legitimate UE with a malicious purpose may attempt to masquerade as a P-CSCF to send a SIP message to the S-CSCF.
  • the malicious UE can use the identity of the P-CSCF to send a message to the S-CSCF that affects other users. For example: User A is communicating with the S-CSCF through the P-CSCF, and the malicious UE now uses the identity of the P-CSCF to send a forged message "User A requests to interrupt communication".
  • the S-CSCF assumes that this is User A.
  • the request causes user A communication to be interrupted.
  • the P-CSCF cannot generate billing information and may attack other users.
  • Devices that access the S-CSCF should be strictly part of the core network devices, which only serve IMS. It should be ensured that the UE cannot directly send IP packets directly to network devices outside the IMS restrictions, that is, only IP packets can be sent to the assigned P-CSCF or server.
  • Some measures are taken to prevent malicious UEs from masquerading IMS core network devices at the IP layer, especially for P-CSCF.
  • the access network provides a general protection mechanism to prevent malicious UEs from IP address spoofing.
  • a certain authentication method and a method for preventing BP spoofing are mainly used to implement attacks against malicious UEs.
  • IPSec encapsulated security payload IPSec ESP mechanism is used between the various security domains in the IMS and between the nodes in the security domain for integrity, confidentiality, and data source authentication.
  • IPSec first uses the IKE key exchange protocol to establish an SA security association.
  • ESP uses various security parameters (such as encryption algorithms, key distribution, etc.) agreed upon in the SA to encrypt subsequent communications.
  • IKE negotiation requires the use of a pre-shared key, which is pre-customized by both parties.
  • IPSec is a protocol based on IP. For a pre-shared key, it can only be established. On the basis of the IP of the other party, this makes the pre-shared key authentication only applicable to the fixed IP address, and limits the use of the authentication method by the network device using DHCP (Dynamic Host Configuration Protocol).
  • DHCP Dynamic Host Configuration Protocol
  • Border routers prevent IP spoofing
  • a border router is used at the reference point between the visited network and the home network. As shown in FIG. 2a, a border router is deployed between the UE and the P-CSCF when the P-CSCF belongs to the home network; as shown in FIG. 2b, when the P-CSCF belongs to the access network, the P-CSCF and the S-CSCF Deploy border routers.
  • the S-CSCF provides a trust mechanism to the P-CSCF, that is, the IP of the P-CSCF is legal for the border router. Since the P-CSCF does not belong to the internal network in this case, if the UE spoofs using the IP of the P-CSCF, the border router cannot recognize it.
  • Border routers can only act on external IP spoofing, and there is nothing that can be done inside the network. Summary of the invention
  • the object of the present invention is to provide a mutual authentication method and system for network devices in a multimedia subsystem, so as to improve the security and reliability of the multimedia subsystem.
  • An embodiment of the present invention provides a mutual authentication method for a network device in a multimedia subsystem, where an entity identity identifier of the authentication response network device is stored in the authentication response network device, and the entity identity identifier and the location are stored in the home subscriber server.
  • the method comprising the following steps: the authentication initiation network device receives the service request message sent by the authentication response network device, and from the service request message Obtaining a universal resource identifier of the authentication response network device; the authentication initiation network device sends an authentication vector request to the home subscriber server, where the authentication vector request includes a universal resource identifier of the authentication response network device;
  • the authentication initiation network device sends an authentication challenge to the authentication response network device, where the authentication challenge includes parameters in the authentication vector;
  • the authentication response network device After receiving the authentication challenge, the authentication response network device parses the parameters in the authentication vector, performs operations according to parameters in the authentication vector, and sends the result of the operation to the Authentication initiates a network device;
  • the authentication initiation network device After receiving the authentication response message, the authentication initiation network device determines whether the authentication is successful according to the content of the authentication response message; if the authentication is successful, sends an authentication success message to the authentication response network device.
  • the embodiment of the present invention further provides a mutual authentication system for a network device in a multimedia subsystem, including a home user server, a first network device, and a second network device.
  • the home subscriber server where the entity identity identifier of the second network device and the correspondence between the entity identity identifier and the universal resource identifier of the second network device are stored; and the authentication vector is calculated according to the entity identity identifier and Sending the authentication vector to the first network device, or sending the entity identity identifier to the first network device, where the first network device calculates an authentication vector according to the entity identity identifier;
  • the first network device includes:
  • An authentication information obtaining unit configured to receive and obtain a universal resource identifier of the second network device, and obtain the authentication vector calculated according to the entity identity identifier;
  • An authentication information sending unit configured to send an authentication challenge to the second network device, where the authentication challenge includes the authentication vector
  • An authentication determining unit configured to determine, according to the authentication response of the second network device, whether the authentication is successful
  • the second network device where the entity identity of the second network device is stored, and the authentication interaction with the first network device includes:
  • an authentication operation unit configured to perform an operation on the authentication vector from the first network device, and feed back the result of the operation to the first network device by using an authentication response.
  • the entity identity of the authentication response network device is bound to the universal resource identifier, and the network device using DHCP (Dynamic Host Configuration Protocol) can adopt IPSec IKE.
  • the border router has the ability to identify the external trusted network device, thereby solving the problem of illegally masquerading the authentication response network device regardless of whether the authentication response network device is in the internal home network or the external access network. For example, the UE illegally masquerades as a P-CSCF.
  • Border routers not only protect against peripherals, but also prevent spoofing between internal network devices, such as spoofing between P-CSCFs. Thereby improving the security and reliability of the multimedia subsystem.
  • FIG. 1 is a schematic diagram of an IMS security architecture in the prior art
  • Figure 2a shows the deployment of the border router of the P-CSCF in the home network in the prior art
  • Figure 2b shows the deployment of the border router when the P-CSCF accesses the network in the prior art
  • FIG. 4 is a schematic diagram showing the generation of an authentication vector in the first embodiment of the present invention.
  • FIG. 5 is a schematic diagram of an authentication algorithm according to a first embodiment of the present invention.
  • FIG. 6 is a diagram showing an S-CSCF and a UE in a roaming state in a second embodiment of the present invention
  • FIG. 7 is a diagram showing the S-CSCF and the UE in a roaming state in the third embodiment of the present invention.
  • FIG. 8 is a diagram showing the S-CSCF and the UE in a roaming state in the fourth embodiment of the present invention.
  • FIG. 9 is a structural diagram of an authentication apparatus according to an embodiment of the present invention. detailed description
  • Authentication between network entities is exemplified by authentication between the P-CSCF and the S-CSCF.
  • IMS defines AKA (authentication and key agreement) as two-way authentication between the user and the home network.
  • AKA authentication and key agreement
  • the AKA mechanism is extended between network devices The authentication is performed, and the P-CSCF and the S-CSCF in the IMS network device are mutually authenticated, thereby better solving the problem that the UE masquerades as the P-CSCF and the S-CSCF to directly send the SIP message.
  • an entity identity is first stored in the P-CSCF to identify the identity of the P-CSCF, the entity identity containing the following information:
  • the correspondence between the entity identity, the entity identity, and the Session Initiation Protocol Uniform Resource Identifier (SIP URI) of the P-CSCF is stored in the HSS.
  • SIP URI Session Initiation Protocol Uniform Resource Identifier
  • the signaling path between the UE and the S-CSCF has been established.
  • the UE's location has two conditions: it is within the home network, and it is roaming.
  • the authentication schemes of the S-CSCF and the P-CSCF in these two cases are described in detail below using different implementation schemes.
  • the UE When the UE is in the home zone, that is, in the non-roaming state, the UE sends a SIP message INVITE to the home zone P-CSCF, including the initial session description protocol SDP.
  • the initial SDP may contain one or more media descriptions.
  • Next Home Zone The P-CSCF selects the location of the next hop CSCF. In the non-roaming state, the next hop is the home zone S-CSCF.
  • the authentication process of the home zone S-CSCF and the home zone P-CSCF is triggered, which is similar to the AKA authentication. Referring to Figure 3, the certification process is as follows:
  • Step 101 The home zone S-CSCF sends an authentication vector request to the home zone HSS, where the content of the request includes the SIP URL of the P-CSCF to be authenticated.
  • Step 102 The home zone HSS queries the entity identity information of the P-CSCF according to the universal resource identifier (SIP URI) of the home zone P-CSCF that is requested to be registered, and uses the private key of the P-CSCF as the pre-shared secret.
  • Key K calculates the authentication vector.
  • the home area HSS generates some parameters using fl ⁇ f5 to calculate the authentication vector AV, which is a quintuple composed of RAND, XRES, CK, IK, and AUTN.
  • K is the private 128-bit key of the P-CSCF, and only the P-CSCF and HSS store the key.
  • SQN is a 48-bit serial number
  • RAND is a 128-bit random number
  • AMF is a 16-bit message authentication field
  • MAC is a 64-bit message authentication code generated by function fl
  • XRES is a 64-bit expected response value generated by the function
  • CK is the 128-bit encryption key generated by function ⁇
  • is the 128-bit integrity key generated by function f4
  • AK is the 48-bit anonymous key generated by function f5
  • AUTN is the authentication token
  • AV authentication vector That is, the five-tuple.
  • Step 103 The home zone HSS returns the calculated authentication vector to the S-CSCF.
  • Step 104 The home zone S-CSCF sends an authentication challenge to the home zone P-CSCF, including the random number RAND and the authentication token AUTN.
  • Step 105 The home zone
  • the P-CSCF calculates the XMAC after receiving these, and checks whether the XMAC is equal to the MAC and whether the SQN is in the correct range. If the check is successful, the P-CSCF calculates RES and calculates CK and IK:.
  • Step 106 The P-CSCF sends the calculated authentication parameter to the S-CSCF through the authentication response message.
  • Step 107 The S-CSCF compares the RES sent by the XRES and the P-CSCF. If the comparison is the same, the P-CSCF is successfully authenticated, and subsequent communication can be performed.
  • Step 108 The S-CSCF sends an authentication success message to the P-CSCF.
  • Step 109 After the authentication is completed, both parties determine that CK and IK are assigned keys.
  • the authentication between the P-CSCF and the S-CSCF is completed. Subsequent session messages will be encrypted using the keys CK, IK.
  • the authentication between the P-CSCF and the S-CSCF is triggered when the UE sends a message. If necessary, the S-CSCF can trigger two-way authentication between the S-CSCF and the P-CSCF.
  • the identity private key K of the P-CSCF is independent of the identity of the UE, so the triggering of the authentication is not necessarily related to the UE.
  • the authentication process is triggered when the roaming area P-CSCF directly requests the service from the home zone S-CSCF. See Figure 6.
  • the certification process is as follows:
  • Step 201 The home zone S-CSCF may query the address of the roaming zone HSS according to the SIP URI information in the P-CSCF sending message, and the home zone S-CSCF requests the P-CSCF entity identity identifier from the roaming zone HSS. 102 is similar.
  • Step 202 The roaming area
  • the HSS transmits the entity identity (including the identity, the private key, and the home network) of the P-CSCF to the home zone S-CSCF.
  • the information is transmitted by the S-CSCF public key in the home zone and digitally signed to ensure the privacy, integrity and authenticity of the transmitted information.
  • Step 203 The home zone The S-CSCF calculates an authentication vector according to the obtained entity identity.
  • the authentication vector is calculated in the S-CSCF, and the authentication vector can also be calculated in the HSS.
  • the authentication steps are as follows:
  • the authentication process is triggered when the roaming area P-CSCF requests the service directly from the home zone S-CSCF.
  • Step 301 The home zone S-CSCF may query the address of the roaming zone HSS according to the SIP URI information in the P-CSCF sending message, and the home zone S-CSCF sends an authentication vector request to the roaming zone HSS.
  • Step 302 The roaming area HSS queries the entity identity information of the P-CSCF according to the universal resource identifier (SIP URI) of the home zone P-CSCF, and calculates an authentication vector according to the pre-shared key K therein.
  • SIP URI universal resource identifier
  • Step 303 The roaming area HSS returns the calculated authentication vector to the home zone S-CSCF.
  • the transmission of information is encrypted by the public key of the home zone S-CSCF and digitally signed to ensure the privacy, integrity and authenticity of the transmitted information.
  • Step 304 The home area S-CSCF and the roaming area P-CSCF complete the AKA two-way authentication, and the authentication step is similar to the steps of Embodiment 1, and will not be described again.
  • the entity identity private key K can be used as a pre-shared key for IPSec to establish a security association, thus providing good compatibility.
  • the authentication process is triggered when the roaming area P-CSCF directly requests the service from the home zone S-CSCF. See Figure 8.
  • the certification process is as follows:
  • Step 401 The home zone S-CSCF sends a request to the roaming zone S-CSCF to request authentication of the P-CSCF.
  • Step 402 The roaming area S-CSCF and the P-CSCF perform AKA two-way authentication.
  • Step 403 The roaming area S-CSCF transmits the identity information of the P-CSCF (including the identity identifier, the private key K, the home network) to the home zone S-CSCF, and the communication keys CK and ⁇ : obtained by the step 402 authentication.
  • the information is transmitted by the S-CSCF public key in the home zone and digitally signed to ensure the privacy, integrity and authenticity of the transmitted information.
  • Step 404 The S-CSCF of the home zone establishes a trust relationship with the roaming zone P-CSCF. There are two modes:
  • the P-CSCF performs another authentication with the S-CSCF of the home zone.
  • Roaming area P-CSCF and home area S-CSCF uses CK and IK for subsequent encrypted communication.
  • AKA authentication of the scheme
  • K is allocated in advance outside the network, thereby ensuring the confidentiality of K.
  • AKA's results allow both parties to authenticate each other, negotiating CK and IK for subsequent sessions.
  • CK is used to guarantee the confidentiality of messages; IK is used to guarantee integrity.
  • a mutual authentication system for a network device in a multimedia subsystem is further provided.
  • an authentication response network device 910 and an authentication initiation network device 920 are provided.
  • the home server 930, the authentication initiating network device 910 includes an authentication information acquiring unit 911, an authentication challenge sending unit 912, and an authentication determining unit 913, where the authentication response network device 920 includes an authentication computing unit 921, the authentication response network.
  • the device 920 is provided with an entity identity identifier of the authentication response network device, and the entity identity identifier and the corresponding relationship between the entity identity identifier and the universal resource identifier of the authentication response network device are set in the home subscriber server.
  • the authentication information acquiring unit 911 is configured to authenticate the initiating network device to obtain an authentication vector, and the response network device 920 sends an authentication challenge, where the authentication challenge content includes the authentication vector;
  • the authentication operation unit 921 is configured to: after the authentication response network device 920 receives the authentication challenge, parse the authentication vector, perform an operation according to the authentication vector, and use the authentication determining unit 913 for the After the authentication initiation network device receives the authentication response, the content of the authentication response determines whether the authentication is successful.
  • the authentication initiation network device 910 may be an S-CSCF, and the authentication response network device 920 may be a P-CSCF.

Abstract

An authentication method and system between network entities in IP Multimedia Subsystem (IMS). The method includes: calculate an authentication vector (AV) according to the relationship between the entity identity identifier and the uniform resource identifier and said entity identity identifier; the authentication initiation entity acquires said AV; said anthentication initiation entity sends an authentication challenge including parameters in the AV to the authentication response entity, said authenticaion response entity calculates according to the paremeters in said AV and sends the result to said authentication initiation entity via a authentication response message, so that said authentication is completed. A corresponding network entity authentication system includes an authentication response entity, an authentication initiation entity and a home subscriber server, and still includes an AV acquisition unit, an authentication challenge sending unit, an authentication calculation unit and an authentication determination unit. The invention solves the security problem between network entities in the art and increases the security reliability of the IMS. Also the authentication procession is simple and is adapted to real time communication service.

Description

多媒体子系统中网络设备的互认证方法及系统 本申请要求于 2006 年 03 月 02 日提交中国专利局、 申请号为 200610057977.2, 发明名称为"多媒体子系统中网络实体的互认证方法及 系统"的中国专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域  Mutual authentication method and system for network equipment in multimedia subsystem The application is filed on March 02, 2006, and the application number is 200610057977.2, and the invention name is "mutual authentication method and system of network entity in multimedia subsystem" Priority of Chinese Patent Application, the entire contents of which is incorporated herein by reference. Technical field
本发明涉及通信及网络安全技术领域,特别涉及一种 IP多媒体子系 统(IMS ) 中网络设备的互认证方法及系统。 背景技术  The present invention relates to the field of communication and network security technologies, and in particular, to a mutual authentication method and system for network devices in an IP Multimedia Subsystem (IMS). Background technique
IP多媒体子系统( IMS , IP Multimedia Subsystem )是接入独立的。 IMS 框架中定义的网元包括服务呼叫会话控制功能实体 (S-CSCF: Serving Call Session Control Function )、 代理呼叫会话控制功能实体 ( P-CSCF: Proxy Call Session Control Function )、 查询呼叫会话功能实 体(I-CSCF: Interrogating Call Session Control Function ), 媒体网关控制 功能实体( MGCF: Media Gateway Control Function ), 归属用户服务器 ( HSS : Home Subscriber Server )、 签约定位服务功能实体 ( SLF : Subscription Locator Function )等, 还有实现多方会议的多媒体资源功能 控制器 (MRFC: Multimedia Resource Function Controller)和多媒体资源功 能处理器( MRFP: Multimedia Resource Function Processor)等功能实体。  The IP Multimedia Subsystem (IMS, IP Multimedia Subsystem) is access independent. The network elements defined in the IMS framework include a Serving Call Session Control Function (S-CSCF), a Proxy Call Session Control Function (P-CSCF: Proxy Call Session Control Function), and an Inquiring Call Session Function Entity ( I-CSCF: Interrogating Call Session Control Function), Media Gateway Control Function (MGCF: Media Gateway Control Function), Home Subscriber Server (HSS: Home Subscriber Server), SLF (Subscription Locator Function), etc. There are also functional entities such as a multimedia resource function controller (MRFC) and a multimedia resource function processor (MRFP) that implement multi-party conferences.
为了保障 IMS的安全, 主要考虑两种类型的安全, 即用户接入安全 和 IMS内部功能模块安全。 图 1所示为一种现有 IMS安全架构。  In order to ensure the security of IMS, two types of security are mainly considered, namely, user access security and IMS internal function module security. Figure 1 shows an existing IMS security architecture.
在如图 1所示的架构中, 以下接口需要提供安全保护:  In the architecture shown in Figure 1, the following interfaces need to provide security:
1 )提供用户和 IMS 网络之间的双向认证。 HSS 实现用户设备到 S-CSCF之间的鉴权功能。 HSS 负责产生密钥, 长期的密钥存放在用户 端的安全存储器中, 由用户私有标识(IMPI )来保存。 每个用户应该只 有一个 IMPI, 对外可以有多个用户公共标识(IMPU )。  1) Provide two-way authentication between the user and the IMS network. The HSS implements the authentication function between the user equipment and the S-CSCF. The HSS is responsible for generating the key, and the long-term key is stored in the secure memory of the user and is stored by the user's private identification (IMPI). Each user should have only one IMPI, and there can be multiple user public identities (IMPUs) externally.
2 )在用户终端 ( UE )和 P-CSCF之间需要一条安全连接, 来保证 安全联合体可以为 Gm接口提供保护。 这里, 安全联合体是指网絡上两 个或多个实体之间安全机制、 参数等的协商和统一, Gm是指 UE和 P-CSCF之间的参考点。 2) A secure connection is required between the user terminal (UE) and the P-CSCF to ensure that the security association can provide protection for the Gm interface. Here, the security association refers to the negotiation and unification of security mechanisms, parameters, etc. between two or more entities on the network, and Gm refers to the UE and Reference point between P-CSCFs.
另外, 还应该提供数据源认证, 也就是确保收到数据的来源和它声 称的来源相符。  In addition, data source authentication should be provided, that is, to ensure that the source of the received data matches the source of its claim.
3 )提供网络域内 CSCF和 HSS之间的安全。  3) Provide security between CSCF and HSS in the network domain.
4 )跨越归属网络和访问网络提供不同网络之间的 CSCF网络实体之 间的网络域安全。  4) Provide network domain security between CSCF network entities between different networks across the home network and the access network.
5 )提供相同网络内的 CSCF之间的安全。这个安全联合体在 P-CSCF 存在于归属网络中的情况下也适用。  5) Provide security between CSCFs within the same network. This security association also applies if the P-CSCF is present in the home network.
其中 1、 2被称为 IMS接入网的安全, 而 3、 4、 5则是网络域内功 能模块的安全。  Among them, 1, 2 is called the security of the IMS access network, and 3, 4, and 5 are the security of the functional modules in the network domain.
IMS网络的安全是基于用户的私有身份以及存在卡上的密钥。 IMS 定义了自己的 IMS用户识别卡( ISIM-IMS SIM )。 ISIM卡是 IMS中定 义的一种功能载体, 和现有手机中使用的 SIM卡类似, 一般用在移动终 端里面, 它类似于通用移动通信系统( UMTS- Universal Mobile  The security of the IMS network is based on the user's private identity and the key on the card. IMS defines its own IMS Subscriber Identity Card (ISIM-IMS SIM). The ISIM card is a functional carrier defined in IMS. It is similar to the SIM card used in existing mobile phones. It is generally used in mobile terminals. It is similar to Universal Mobile Telecommunications System (UMTS- Universal Mobile).
Telecommunications System )的 UMTS用户识別卡( USIM ) , 里面存储 着 IMS相关的安全数据和算法。 ISIM卡存在于通用集成电路卡( UICC, Universal Integrate Circuit Card ) 芯片上, 和 USIM卡不共享安全函数, 但是它也可以和 USIM共享。 现有技术中定义的 ISIM卡里面主要包含 以下参数: Telecommunications System's UMTS Subscriber Identification Card (USIM), which stores IMS-related security data and algorithms. The ISIM card exists on the Universal Integrated Circuit Card (UICC) chip and does not share the security function with the USIM card, but it can also be shared with the USIM. The ISIM card defined in the prior art mainly includes the following parameters:
IMPI: IM个人私有身份信息  IMPI: IM personally identifiable information
IMPU: 一个或多个 IM公开身份  IMPU: One or more IM public identity
用户所属网络的域名  The domain name of the user's network
IMS域内的 SQN序列号  SQN serial number in the IMS domain
认证密钥 (IMS安全的基础)  Authentication key (the basis of IMS security)
在 IMS网络中, 只有 ISIM卡和 HSS共享这些秘密参数和算法, 其 他的任何网絡设备都不知道密钥和私有身份 IMPI。 在本发明中的认证, 加密和完整性保护等等都是基于这些参数。  In the IMS network, only the ISIM card and HSS share these secret parameters and algorithms, and no other network device knows the key and private identity IMPI. Authentication, encryption and integrity protection, etc. in the present invention are based on these parameters.
由于 IMS网络采用了安全问题较多的 IP技术体系, 而目前的 IMS 尚没有成熟的应用, 不具备完善的安全机制, 因此在网络设备之间存在 着通信安全问题, 例如: Since the IMS network adopts an IP technology system with more security problems, the current IMS has no mature application and does not have a perfect security mechanism, so there exists between network devices. Communication security issues, such as:
—个 UE在 P-CSCF成功注册后,另一个怀有恶意目的合法 UE可能 尝试伪装成了 P-CSCF向 S-CSCF发 SIP消息。在此基础上,由于 P-CSCF 可以同时为多个 UE服务, 该恶意 UE利用 P-CSCF的身份, 可以向 S-CSCF发送使得其他用户产生影响的消息。 例如: 用户 A正在通过 P-CSCF和 S-CSCF通信, 所述恶意 UE此时利用 P-CSCF的身份, 发送 一条伪造的"用户 A请求中断通信 "的消息, S-CSCF以为这就是用户 A 的请求, 就使得用户 A通信中断。 但是, P-CSCF不能产生计费信息, 并且可能攻击其他用户。  After a UE successfully registers with the P-CSCF, another legitimate UE with a malicious purpose may attempt to masquerade as a P-CSCF to send a SIP message to the S-CSCF. On this basis, since the P-CSCF can serve multiple UEs at the same time, the malicious UE can use the identity of the P-CSCF to send a message to the S-CSCF that affects other users. For example: User A is communicating with the S-CSCF through the P-CSCF, and the malicious UE now uses the identity of the P-CSCF to send a forged message "User A requests to interrupt communication". The S-CSCF assumes that this is User A. The request causes user A communication to be interrupted. However, the P-CSCF cannot generate billing information and may attack other users.
对于以上提到的问题, 一般采用以下指导方针来防止非法攻击: 接入到 S-CSCF的设备应该严格属于核心网絡设备, 这些核心设备只 对 IMS服务。应该确保 UE不能直接向 IMS限制之外的网络设备直接发 送 IP包, 也就是说只可以向分配好的 P-CSCF或服务器发送 IP包。  For the above mentioned issues, the following guidelines are generally used to prevent illegal attacks: Devices that access the S-CSCF should be strictly part of the core network devices, which only serve IMS. It should be ensured that the UE cannot directly send IP packets directly to network devices outside the IMS restrictions, that is, only IP packets can be sent to the assigned P-CSCF or server.
采取某些手段防止恶意 UE在 IP层对 IMS核心网络设备进行伪装, 特别是对 P-CSCF伪装。  Some measures are taken to prevent malicious UEs from masquerading IMS core network devices at the IP layer, especially for P-CSCF.
在接入网络提供一般的保护机制防止恶意 UE的 IP地址欺骗。  The access network provides a general protection mechanism to prevent malicious UEs from IP address spoofing.
为了解决以上提到的安全问题, 根据指导方针的建议, 主要采用某 种认证方式和防止 BP欺骗的方法来实现对于恶意 UE的攻击。  In order to solve the above mentioned security problems, according to the recommendations of the guidelines, a certain authentication method and a method for preventing BP spoofing are mainly used to implement attacks against malicious UEs.
在现有技术中, 主要采用以下两种技术方案实现 IMS的安全。  In the prior art, the following two technical solutions are mainly used to implement IMS security.
1. IPSec封装安全载荷(ESP, Encapsulating Security Payload ) 1. IPSec Encapsulating Security Payload (ESP)
IMS中各个安全域之间以及安全域内各个节点间采用 IPSec封装安 全载荷 IPSec ESP机制进行完整性、保密性以及数据源认证。 IPSec首先 会利用 IKE密钥交换协议建立 SA安全联盟。 ESP利用 SA中协定的各 种安全参数 (如加密算法, 密钥分配等)来进行后续通信的加密。 The IPSec encapsulated security payload IPSec ESP mechanism is used between the various security domains in the IMS and between the nodes in the security domain for integrity, confidentiality, and data source authentication. IPSec first uses the IKE key exchange protocol to establish an SA security association. ESP uses various security parameters (such as encryption algorithms, key distribution, etc.) agreed upon in the SA to encrypt subsequent communications.
采用 IPSec封装安全载荷的方案中,  In the scheme of using IPSec to encapsulate the security payload,
1 ) IKE协商过程比较繁瑣复杂, 在 P-CSCF和 S-CSCF认证时使 用, 不太适合实时通讯。  1) The IKE negotiation process is cumbersome and complicated, and is used in P-CSCF and S-CSCF authentication, which is not suitable for real-time communication.
2) IKE协商需要用到预共享密钥, 这是通信双方事先定制好的。 IPSec是建立在 IP基础上的协议, 对一个预共享密钥来说, 它只能建立 在对方 IP的基 上, 这就使得预共享密钥认证只适用于固定 IP地址的 场合, 限制了使用 DHCP(动态主机配置协议)的网络设备对该验证方法 的使用。 2) IKE negotiation requires the use of a pre-shared key, which is pre-customized by both parties. IPSec is a protocol based on IP. For a pre-shared key, it can only be established. On the basis of the IP of the other party, this makes the pre-shared key authentication only applicable to the fixed IP address, and limits the use of the authentication method by the network device using DHCP (Dynamic Host Configuration Protocol).
2.边界路由器防止 IP欺骗  2. Border routers prevent IP spoofing
配置边界路由器,禁止从外网进入却声明自己具有内部网络 IP地址 的数据包通过路由器。 这样,从外部进行 IP欺骗攻击所发出的数据包就 会被路由器过滤掉, 从而保证目标主机的安全。 在 IMS中, 即在访问网 络和归属网络之间的参考点使用边界路由器。 如图 2a所示, 当 P-CSCF 属于归属网络时在 UE与 P-CSCF之间部署边界路由器; 如图 2b所示, 当 P-CSCF属于访问网络时,在 P-CSCF和 S-CSCF之间部署边界路由器。 若 P-CSCF在访问网络的情况下, S-CSCF对 P-CSCF提供信任机制, 即对于边界路由器来说 P-CSCF的 IP是合法的。由于这种情况下 P-CSCF 不属于内部网络, 因此若 UE利用 P-CSCF的 IP进行欺骗, 边界路由器 就不能识别。  Configure the border router to prohibit packets entering from the external network but claiming that they have an internal network IP address through the router. In this way, packets sent from external IP spoofing attacks are filtered by the router to ensure the security of the target host. In IMS, a border router is used at the reference point between the visited network and the home network. As shown in FIG. 2a, a border router is deployed between the UE and the P-CSCF when the P-CSCF belongs to the home network; as shown in FIG. 2b, when the P-CSCF belongs to the access network, the P-CSCF and the S-CSCF Deploy border routers. If the P-CSCF accesses the network, the S-CSCF provides a trust mechanism to the P-CSCF, that is, the IP of the P-CSCF is legal for the border router. Since the P-CSCF does not belong to the internal network in this case, if the UE spoofs using the IP of the P-CSCF, the border router cannot recognize it.
边界路由器只能对外部的 IP欺骗产生作用,对网络内部的欺骗则无 能为力。 发明内容  Border routers can only act on external IP spoofing, and there is nothing that can be done inside the network. Summary of the invention
本发明的目的在于提供一种多媒体子系统中网絡设备的互认证方法 及系统, 以提高多媒体子系统的安全可靠性。  The object of the present invention is to provide a mutual authentication method and system for network devices in a multimedia subsystem, so as to improve the security and reliability of the multimedia subsystem.
本发明实施例提供一种多媒体子系统中网络设备的互认证方法, 在 认证响应网络设备中存储所述认证响应网络设备的实体身份标识, 并在 归属用户服务器中存储所述实体身份标识以及所述实体身份标识与所述 认证响应网络设备的通用资源标识的对应关系 , 该方法包括以下步骤: 认证发起网络设备收到由认证响应网络设备发送的业务请求消息, 并从所述业务请求消息中获得所述认证响应网络设备的通用资源标识; 所述认证发起网络设备向所述归属用户服务器发送认证向量倩求, 所述认证向量请求中包括所述认证响应网络设备的通用资源标识;  An embodiment of the present invention provides a mutual authentication method for a network device in a multimedia subsystem, where an entity identity identifier of the authentication response network device is stored in the authentication response network device, and the entity identity identifier and the location are stored in the home subscriber server. Corresponding relationship between the entity identity identifier and the universal resource identifier of the authentication response network device, the method comprising the following steps: the authentication initiation network device receives the service request message sent by the authentication response network device, and from the service request message Obtaining a universal resource identifier of the authentication response network device; the authentication initiation network device sends an authentication vector request to the home subscriber server, where the authentication vector request includes a universal resource identifier of the authentication response network device;
所述归属用户服务器根据所述对应关系以及所述认证响应网络设备 的通用资源标识查询到相应的所述认证响应网络设备的实体身份标识; 并根据所述实体身份标识计算认证向量并将所述认证向量发送给所述认 证发起网络设备,或将所述实体身份标识发送给所述认证发起网络设备, 由所述认证发起网络设备根据所述实体身份标识计算认证向量; Querying, by the home subscriber server, the entity identity identifier of the corresponding authentication response network device according to the corresponding relationship and the universal resource identifier of the authentication response network device; And calculating an authentication vector according to the entity identity, and sending the authentication vector to the authentication initiation network device, or sending the entity identity identifier to the authentication initiation network device, where the authentication initiation network device is configured according to the Calculating an authentication vector for the entity identity identifier;
所述认证发起网络设备向认证响应网络设备发送认证挑战, 所述认 证挑战包括所述认证向量中的参数;  The authentication initiation network device sends an authentication challenge to the authentication response network device, where the authentication challenge includes parameters in the authentication vector;
所述认证响应网絡设备收到所述认证挑战后, 解析得到所述认证向 量中的参数, 根据所述认证向量中的参数进行运算, 并将所述运算的结 果通过认证响应消息发送给所述认证发起网络设备;  After receiving the authentication challenge, the authentication response network device parses the parameters in the authentication vector, performs operations according to parameters in the authentication vector, and sends the result of the operation to the Authentication initiates a network device;
所述认证发起网络设备收到所述认证响应消息后, 根据所述认证响 应消息的内容判断认证是否成功; 若认证成功, 则向所述认证响应网络 设备发送认证成功消息。  After receiving the authentication response message, the authentication initiation network device determines whether the authentication is successful according to the content of the authentication response message; if the authentication is successful, sends an authentication success message to the authentication response network device.
本发明实施例还提供一种多媒体子系统中网络设备的互认证系统, 包括归属用户服务器、 第一网络设备和第二网络设备,  The embodiment of the present invention further provides a mutual authentication system for a network device in a multimedia subsystem, including a home user server, a first network device, and a second network device.
所述归属用户服务器, 其中存储有所述第二网络设备的实体身份标 识以及所述实体身份标识与所述第二网络设备的通用资源标识的对应关 系; 根据所述实体身份标识计算认证向量并将所述认证向量发送给所述 第一网絡设备, 或将所述实体身份标识发送给所述第一网络设备, 由所 述第一网络设备根据所述实体身份标识计算认证向量;  The home subscriber server, where the entity identity identifier of the second network device and the correspondence between the entity identity identifier and the universal resource identifier of the second network device are stored; and the authentication vector is calculated according to the entity identity identifier and Sending the authentication vector to the first network device, or sending the entity identity identifier to the first network device, where the first network device calculates an authentication vector according to the entity identity identifier;
所述第一网络设备包括:  The first network device includes:
认证信息获取单元, 用于接收并获得所述第二网络设备的通用资源 标识, 以及获取所述根据实体身份标识计算得到的认证向量;  An authentication information obtaining unit, configured to receive and obtain a universal resource identifier of the second network device, and obtain the authentication vector calculated according to the entity identity identifier;
认证信息发送单元, 用于向第二网络设备发送认证挑战,所述认证 挑战包括所述认证向量;  An authentication information sending unit, configured to send an authentication challenge to the second network device, where the authentication challenge includes the authentication vector;
认证判断单元, 用于根据所述第二网络设备的认证响应判断认证是 否成功;  An authentication determining unit, configured to determine, according to the authentication response of the second network device, whether the authentication is successful;
所述第二网络设备, 其中存储有第二网络设备的实体身份标识, 与 第一网络设备进行认证交互, 包括:  And the second network device, where the entity identity of the second network device is stored, and the authentication interaction with the first network device includes:
认证运算单元,用于对来自所述第一网络设备的认证向量进行运算, 并将所述运算的结果通过认证响应反馈给所述第一网络设备。 综上所述, 本发明实施例提供的技术方案中, AKA的认证和密钥协 商流程相对于 IPSec筒单了许多, 适合实时的通讯业务。 And an authentication operation unit, configured to perform an operation on the authentication vector from the first network device, and feed back the result of the operation to the first network device by using an authentication response. In summary, in the technical solution provided by the embodiment of the present invention, the AKA authentication and key agreement process is much more than the IPSec, and is suitable for real-time communication services.
认证响应网络设备的实体身份标识与通用资源标识绑定, 使用 DHCP (动态主机配置协议 )的网络设备可采用 IPSec IKE。 边界路由器对 伪装外部信任网络设备具有识别能力, 从而解决无论认证响应网络设备 在内部归属网络还是外部访问网络, 都可以防止非法伪装认证响应网络 设备的问题, 如 UE非法伪装成 P-CSCF。  The entity identity of the authentication response network device is bound to the universal resource identifier, and the network device using DHCP (Dynamic Host Configuration Protocol) can adopt IPSec IKE. The border router has the ability to identify the external trusted network device, thereby solving the problem of illegally masquerading the authentication response network device regardless of whether the authentication response network device is in the internal home network or the external access network. For example, the UE illegally masquerades as a P-CSCF.
边界路由器不仅对外设防, 而且可防止内部网络设备之间的欺骗, 如 P-CSCF之间的欺骗。 从而提高多媒体子系统的安全可靠性。 附图说明  Border routers not only protect against peripherals, but also prevent spoofing between internal network devices, such as spoofing between P-CSCFs. Thereby improving the security and reliability of the multimedia subsystem. DRAWINGS
图 1所示为现有技术中的 IMS安全架构示意图;  FIG. 1 is a schematic diagram of an IMS security architecture in the prior art;
图 2a所示为现有技术中 P-CSCF在归属网络时边界路由器的部署; 图 2b所示为现有技术中 P-CSCF在访问网络时边界路由器的部署; 图 3 所示为本发明第一实施例中 UE位于归属网络时 S-CSCF和 P-CSCF认证的过程的示意图;  Figure 2a shows the deployment of the border router of the P-CSCF in the home network in the prior art; Figure 2b shows the deployment of the border router when the P-CSCF accesses the network in the prior art; A schematic diagram of a process of S-CSCF and P-CSCF authentication when the UE is located in the home network in an embodiment;
图 4所示为本发明第一实施例中认证向量产生示意图;  FIG. 4 is a schematic diagram showing the generation of an authentication vector in the first embodiment of the present invention; FIG.
图 5为根据本发明第一实施例中认证算法的示意图;  FIG. 5 is a schematic diagram of an authentication algorithm according to a first embodiment of the present invention; FIG.
图 6所示为本发明第二实施例中 UE处于漫游状态时 S-CSCF和 6 is a diagram showing an S-CSCF and a UE in a roaming state in a second embodiment of the present invention;
P-CSCF认证的过程示意图; Schematic diagram of the process of P-CSCF certification;
图 7所示为本发明第三实施例中 UE处于漫游状态时 S-CSCF和 FIG. 7 is a diagram showing the S-CSCF and the UE in a roaming state in the third embodiment of the present invention;
P-CSCF认证的过程示意图; Schematic diagram of the process of P-CSCF certification;
图 8 所示为本发明第四实施例中 UE处于漫游状态时 S- CSCF和 FIG. 8 is a diagram showing the S-CSCF and the UE in a roaming state in the fourth embodiment of the present invention;
P-CSCF认证过程的示意图; Schematic diagram of the P-CSCF authentication process;
图 9所示为本发明实施例中认证装置的结构图。 具体实施方式  FIG. 9 is a structural diagram of an authentication apparatus according to an embodiment of the present invention. detailed description
下面将参照附图和实施例对本发明进行进一步说明。 网络实体之间 的认证以 P-CSCF和 S-CSCF之间的认证为例。  The invention will now be further described with reference to the drawings and embodiments. Authentication between network entities is exemplified by authentication between the P-CSCF and the S-CSCF.
通常, IMS把 AKA (认证和密钥协商)定为用户和归属网络之间的 双向认证。 在本发明的实施方案中, 把 AKA机制引申到网络设备之间 的认证上来, 对 IMS网络设备中 P-CSCF和 S-CSCF进行双向认证, 从 而较好地解决了 UE伪装成 P-CSCF和 S-CSCF直接发送 SIP消息的问题。 Typically, IMS defines AKA (authentication and key agreement) as two-way authentication between the user and the home network. In an embodiment of the invention, the AKA mechanism is extended between network devices The authentication is performed, and the P-CSCF and the S-CSCF in the IMS network device are mutually authenticated, thereby better solving the problem that the UE masquerades as the P-CSCF and the S-CSCF to directly send the SIP message.
在本发明提供的实施方案中, 首先在 P-CSCF中存储一个实体身份 标识来标志 P-CSCF的身份, 该实体身份标识包含以下信息:  In an embodiment provided by the present invention, an entity identity is first stored in the P-CSCF to identify the identity of the P-CSCF, the entity identity containing the following information:
P-CSCF的身份信息  P-CSCF identity information
P-CSCF的私有密钥 K  P-CSCF private key K
P-CSCF所属网絡的名称  Name of the network to which the P-CSCF belongs
同时, 在 HSS中存储了实体身份标识、 实体身份标识与该 P- CSCF 的会话初始协议统一资源标识(SIP URI )的对应关系。 在后续的认证过 程中, P-CSCF的私有密钥 K将作为 AKA认证的预共享密钥。  At the same time, the correspondence between the entity identity, the entity identity, and the Session Initiation Protocol Uniform Resource Identifier (SIP URI) of the P-CSCF is stored in the HSS. In the subsequent authentication process, the private key K of the P-CSCF will be used as the pre-shared key for AKA authentication.
在 UE在 IMS网络中注册以后, UE到 S-CSCF之间的信令路径已经 建立起来。 这时, UE 的位置会有两种情况: 位于归属网络范围内, 和 处于漫游状态。下面采用不同实施方案分别对在这两种情况下的 S-CSCF 和 P-CSCF的认证情况进行详细描述。  After the UE registers in the IMS network, the signaling path between the UE and the S-CSCF has been established. At this time, the UE's location has two conditions: it is within the home network, and it is roaming. The authentication schemes of the S-CSCF and the P-CSCF in these two cases are described in detail below using different implementation schemes.
实施例 1:  Example 1:
在 UE位于归属区,即处于非漫游状态时, UE发送 SIP消息 INVITE 到归属区 P-CSCF, 包含初始会话描述协议 SDP。 初始 SDP可能包含一 个或多个媒体描述。 下一步归属区 P-CSCF选择下一跳 CSCF的位置。 在非漫游状态下, 下一跳是归属区 S-CSCF。 在这之前要触发归属区 S-CSCF和归属区 P-CSCF的认证过程, 该过程和 AKA认证类似。 参见 图 3 , 认证过程如下:  When the UE is in the home zone, that is, in the non-roaming state, the UE sends a SIP message INVITE to the home zone P-CSCF, including the initial session description protocol SDP. The initial SDP may contain one or more media descriptions. Next Home Zone The P-CSCF selects the location of the next hop CSCF. In the non-roaming state, the next hop is the home zone S-CSCF. Prior to this, the authentication process of the home zone S-CSCF and the home zone P-CSCF is triggered, which is similar to the AKA authentication. Referring to Figure 3, the certification process is as follows:
步骤 101 : 归属区 S-CSCF向归属区 HSS发送认证向量请求, 所述 请求的内容包括要进行认证的 P-CSCF的 SIP URL  Step 101: The home zone S-CSCF sends an authentication vector request to the home zone HSS, where the content of the request includes the SIP URL of the P-CSCF to be authenticated.
步驟 102: 归属区 HSS根据请求注册的归属区 P-CSCF的通用资源 标识 (SIP URI )查询到该 P-CSCF 的实体身份标识信息, 并将其中的 P-CSCF的私有密钥作为预共享密钥 K, 计算认证向量。  Step 102: The home zone HSS queries the entity identity information of the P-CSCF according to the universal resource identifier (SIP URI) of the home zone P-CSCF that is requested to be registered, and uses the private key of the P-CSCF as the pre-shared secret. Key K, calculates the authentication vector.
参见图 4, 归属区 HSS用 fl ~ f5生成一些参数, 用来计算认证向量 AV, AV是一个五元組, 由 RAND、 XRES、 CK、 IK、 AUTN组成。 图 中, K是 P-CSCF的私有 128比特的密钥, 只有 P-CSCF和 HSS存储该 信息; SQN是 48比特的序列号; RAND是 128比特的随机数; AMF是 16比特的消息认证域; MAC是函数 fl生成的 64比特消息认证码; XRES 是函数 生成的 64比特期待的响应值; CK是函数 β生成的 128比特 加密密钥; ΙΚ是函数 f4生成的 128比特的完整性密钥; AK是函数 f5 生成的 48比特的匿名密钥; AUTN是认证令牌; AV认证向量, 即五元 组。 Referring to FIG. 4, the home area HSS generates some parameters using fl ~ f5 to calculate the authentication vector AV, which is a quintuple composed of RAND, XRES, CK, IK, and AUTN. In the figure, K is the private 128-bit key of the P-CSCF, and only the P-CSCF and HSS store the key. Information; SQN is a 48-bit serial number; RAND is a 128-bit random number; AMF is a 16-bit message authentication field; MAC is a 64-bit message authentication code generated by function fl; XRES is a 64-bit expected response value generated by the function CK is the 128-bit encryption key generated by function β; ΙΚ is the 128-bit integrity key generated by function f4; AK is the 48-bit anonymous key generated by function f5; AUTN is the authentication token; AV authentication vector, That is, the five-tuple.
步骤 103: 归属区 HSS将计算出来的认证向量返回给 S-CSCF。 步骤 104: 归属区 S-CSCF向归属区 P-CSCF发送认证挑战, 包括随 机数 RAND、 认证令牌 AUTN。  Step 103: The home zone HSS returns the calculated authentication vector to the S-CSCF. Step 104: The home zone S-CSCF sends an authentication challenge to the home zone P-CSCF, including the random number RAND and the authentication token AUTN.
步驟 105:归属区 P-CSCF收到这些后计算 XMAC,并且检验 XMAC 是否与 MAC相等和 SQN是不是在正确的范围内。 如果校验成功, 那么 P-CSCF计算 RES , 同时计算 CK和 IK:。  Step 105: The home zone The P-CSCF calculates the XMAC after receiving these, and checks whether the XMAC is equal to the MAC and whether the SQN is in the correct range. If the check is successful, the P-CSCF calculates RES and calculates CK and IK:.
参见图 5 , P-CSCF根据认证请求消息中的 RAND和 AUTN, 首先 计算匿名密钥: AK=f5k(RAND), Referring to FIG. 5, the P-CSCF first calculates an anonymous key according to RAND and AUTN in the authentication request message: AK=f5 k (RAND),
并根据模二加得到 SQN=(SQN ® ΑΚ) Θ ΑΚ;  And according to the modulo two plus SQN=(SQN ® ΑΚ) Θ ΑΚ;
接下来 P-CSCF计算 XMAC=flk(SQN II RAND II AMF),并和 AUTN 中包括的 MAC进行比较, 如果不同表示认证不成功, 可以发起一个新 的认证过程或者报告失败。 如果 MAC和 XMAC相同, 则进一步验证 SQN是否在正确的范围内, 若在正确范围内, 则计算 RES, 中否则将发 送一个同步失败消息, S-CSCF将同步失败消息发送给 HSS, 由 HSS开 始同步过程。 Next, the P-CSCF calculates XMAC=fl k (SQN II RAND II AMF) and compares it with the MAC included in the AUTN. If the different indicates that the authentication is unsuccessful, a new authentication process or report failure may be initiated. If the MAC and XMAC are the same, further verify whether the SQN is in the correct range. If it is within the correct range, calculate RES, otherwise a synchronization failure message will be sent, and the S-CSCF will send a synchronization failure message to the HSS, starting with the HSS. The synchronization process.
步骤 106: P-CSCF将计算出来的认证参数通过认证响应消息中发 送给 S-CSCF。  Step 106: The P-CSCF sends the calculated authentication parameter to the S-CSCF through the authentication response message.
步驟 107: S-CSCF将 XRES和 P-CSCF所发送的 RES进行比较,如 果比较相同, 那么 P-CSCF认证成功, 可以进行后续通信。  Step 107: The S-CSCF compares the RES sent by the XRES and the P-CSCF. If the comparison is the same, the P-CSCF is successfully authenticated, and subsequent communication can be performed.
步驟 108: S-CSCF向 P-CSCF发送认证成功消息。  Step 108: The S-CSCF sends an authentication success message to the P-CSCF.
步驟 109: 完成认证后, 双方确定 CK、 IK为分配的密钥。  Step 109: After the authentication is completed, both parties determine that CK and IK are assigned keys.
至此, P-CSCF和 S-CSCF之间的认证就完成了。 后续的会话消息 将使用密钥 CK, IK进行加密。 在本实施例中, P-CSCF和 S-CSCF之间的认证是由 UE发送消息 时触发。 若有必要, S-CSCF可以单独触发和 P-CSCF之间的双向认证。 P-CSCF的身份标识私有密钥 K独立于 UE的身份标识, 因此认证的触 发和 UE没有必然关系。 At this point, the authentication between the P-CSCF and the S-CSCF is completed. Subsequent session messages will be encrypted using the keys CK, IK. In this embodiment, the authentication between the P-CSCF and the S-CSCF is triggered when the UE sends a message. If necessary, the S-CSCF can trigger two-way authentication between the S-CSCF and the P-CSCF. The identity private key K of the P-CSCF is independent of the identity of the UE, so the triggering of the authentication is not necessarily related to the UE.
实施例 2:  Example 2:
UE处于漫游状态时, 当漫游区 P-CSCF直接向归属区 S-CSCF请求 服务时, 认证过程被触发。 参见图 6, 认证过程如下:  When the UE is in the roaming state, the authentication process is triggered when the roaming area P-CSCF directly requests the service from the home zone S-CSCF. See Figure 6. The certification process is as follows:
步骤 201: 归属区 S-CSCF可根据 P-CSCF发送消息中的 SIP URI信 息来查询到漫游区 HSS 的地址, 归属区 S-CSCF 向漫游区 HSS 索要 P-CSCF实体身份标识, 其过程与步骤 102类似。  Step 201: The home zone S-CSCF may query the address of the roaming zone HSS according to the SIP URI information in the P-CSCF sending message, and the home zone S-CSCF requests the P-CSCF entity identity identifier from the roaming zone HSS. 102 is similar.
步骤 202: 漫游区 HSS向归属区 S-CSCF传递 P-CSCF的实体身份 标识(包括身份标识、 私有密钥 、 归属网络)。 信息的传递采用归属区 S-CSCF公钥加密, 并进行数字签名, 从而保证传递信息的私密性, 完 整性, 真实性。  Step 202: The roaming area The HSS transmits the entity identity (including the identity, the private key, and the home network) of the P-CSCF to the home zone S-CSCF. The information is transmitted by the S-CSCF public key in the home zone and digitally signed to ensure the privacy, integrity and authenticity of the transmitted information.
步骤 203: 归属区 S-CSCF根据得到的实体身份标识计算认证向量。 步骤 204: 归属区 S-CSCF与漫游区 P-CSCF完成 AKA双向认证, 该认证步驟与实施方案 1的步 相似, 不再赘述。  Step 203: The home zone The S-CSCF calculates an authentication vector according to the obtained entity identity. Step 204: The home zone S-CSCF and the roaming zone P-CSCF complete the AKA two-way authentication, and the authentication step is similar to the step of Embodiment 1, and details are not described herein again.
实施例 3:  Example 3:
在上述实施例中, 认证向量是在 S-CSCF中计算, 认证向量也可以 在 HSS中计算, 参见图 7, 所述认证步骤如下:  In the above embodiment, the authentication vector is calculated in the S-CSCF, and the authentication vector can also be calculated in the HSS. Referring to Figure 7, the authentication steps are as follows:
ΌΕ处于漫游状态时, 当漫游区 P-CSCF直接向归属区 S-CSCF请 求服务时, 认证过程被触发。  When the roaming area is roaming, the authentication process is triggered when the roaming area P-CSCF requests the service directly from the home zone S-CSCF.
步骤 301 : 归属区 S-CSCF可根据 P-CSCF发送消息中的 SIP URI信 息来查询到漫游区 HSS的地址,归属区 S-CSCF向漫游区 HSS发送认证 向量请求; 所述请求的内容包括要进行认证的 P-CSCF的 SIP URL  Step 301: The home zone S-CSCF may query the address of the roaming zone HSS according to the SIP URI information in the P-CSCF sending message, and the home zone S-CSCF sends an authentication vector request to the roaming zone HSS. SIP URL of the authenticated P-CSCF
步骤 302: 漫游区 HSS根据归属区 P-CSCF的通用资源标识(SIP URI )查询到该 P- CSCF的实体身份标识信息, 并根据其中的预共享密钥 K, 计算认证向量。  Step 302: The roaming area HSS queries the entity identity information of the P-CSCF according to the universal resource identifier (SIP URI) of the home zone P-CSCF, and calculates an authentication vector according to the pre-shared key K therein.
步骤 303: 漫游区 HSS将计算出的认证向量返回给归属区 S-CSCF, 信息的传递采用归属区 S-CSCF公钥加密, 并进行数字签名, 从而保证 传递信息的私密性, 完整性, 真实性。 Step 303: The roaming area HSS returns the calculated authentication vector to the home zone S-CSCF. The transmission of information is encrypted by the public key of the home zone S-CSCF and digitally signed to ensure the privacy, integrity and authenticity of the transmitted information.
步骤 304: 归属区 S-CSCF与漫游区 P-CSCF完成 AKA双向认证, 该认证步骤与实施方案 1的步骤相似, 不再赘述。  Step 304: The home area S-CSCF and the roaming area P-CSCF complete the AKA two-way authentication, and the authentication step is similar to the steps of Embodiment 1, and will not be described again.
本技术方案与 IPSec并无冲突, 不是替代与被替代的关系, 实体身 份标识私有密钥 K可以作为 IPSec建立安全联盟的预共享密钥, 从而提 供了良好的兼容性。  This technical solution does not conflict with IPSec. It is not a substitute and replaced relationship. The entity identity private key K can be used as a pre-shared key for IPSec to establish a security association, thus providing good compatibility.
实施例 4:  Example 4:
UE处于漫游状态时, 当漫游区 P-CSCF直接向归属区 S-CSCF请求 服务时, 认证过程被触发。 参见图 8, 认证过程如下:  When the UE is in the roaming state, the authentication process is triggered when the roaming area P-CSCF directly requests the service from the home zone S-CSCF. See Figure 8. The certification process is as follows:
步骤 401: 归属区 S-CSCF向漫游区 S-CSCF发送请求, 请求其对 P-CSCF进行认证。  Step 401: The home zone S-CSCF sends a request to the roaming zone S-CSCF to request authentication of the P-CSCF.
步骤 402: 漫游区 S-CSCF和 P-CSCF进行 AKA双向认证。  Step 402: The roaming area S-CSCF and the P-CSCF perform AKA two-way authentication.
步骤 403: 漫游区 S-CSCF向归属区 S-CSCF传递 P-CSCF的身份信 息 (包括身份标识、 私有密钥 K、 归属网络) 以及步骤 402认证所得的 通信密钥 CK和 ΙΚ:。 信息的传递采用归属区 S-CSCF公钥加密, 并进行 数字签名, 从而保证传递信息的私密性, 完整性, 真实性。  Step 403: The roaming area S-CSCF transmits the identity information of the P-CSCF (including the identity identifier, the private key K, the home network) to the home zone S-CSCF, and the communication keys CK and ΙΚ: obtained by the step 402 authentication. The information is transmitted by the S-CSCF public key in the home zone and digitally signed to ensure the privacy, integrity and authenticity of the transmitted information.
步骤 404: 归属区的 S-CSCF与漫游区 P-CSCF建立信任关系。 可以 有两种模式:  Step 404: The S-CSCF of the home zone establishes a trust relationship with the roaming zone P-CSCF. There are two modes:
1、 安全模式: 利用漫游区 S-CSCF传递的 P-CSCF的私有密钥 Κ, 1. Security mode: Use the private key of the P-CSCF passed by the S-CSCF in the roaming area Κ,
P-CSCF与归属区的 S-CSCF再进行一次 ΑΚΑ认证。 The P-CSCF performs another authentication with the S-CSCF of the home zone.
2、 快速模式: 漫游区 P-CSCF与归属区 S-CSCF利用 CK、 IK进行 后续加密通信。  2. Fast mode: Roaming area P-CSCF and home area S-CSCF uses CK and IK for subsequent encrypted communication.
由于本方案 AKA的认证是建立在 P-CSCF身份标识私有密钥 K上 的, K是在网络之外事先经过分配, 从而保证了 K的机密性。 AKA的 结果一方面使双方互相认证,一方面协商了对后续会话加密的 CK和 IK。 CK用来保障消息的机密性; IK用来保障完整性。  Since the authentication of the scheme AKA is established on the P-CSCF identity private key K, K is allocated in advance outside the network, thereby ensuring the confidentiality of K. On the one hand, AKA's results allow both parties to authenticate each other, negotiating CK and IK for subsequent sessions. CK is used to guarantee the confidentiality of messages; IK is used to guarantee integrity.
本发明实施例中, 还提供了一种多媒体子系统中网络设备的互认证 系统, 参见图 9, 包括认证响应网络设备 910、 认证发起网络设备 920 和归属用户服务器 930, 所述认证发起网络设备 910包含认证信息获取 单元 911、认证挑战发送单元 912和认证判断单元 913 , 所述认证响应网 络设备 920包含有认证运算单元 921, 所述认证响应网络设备 920中设 有认证响应网络设备的实体身份标识, 并在归属用户服务器中设有所述 实体身份标识以及所述实体身份标识与所述认证响应网络设备的通用资 源标识的对应关系。 In the embodiment of the present invention, a mutual authentication system for a network device in a multimedia subsystem is further provided. Referring to FIG. 9, an authentication response network device 910 and an authentication initiation network device 920 are provided. And the home server 930, the authentication initiating network device 910 includes an authentication information acquiring unit 911, an authentication challenge sending unit 912, and an authentication determining unit 913, where the authentication response network device 920 includes an authentication computing unit 921, the authentication response network. The device 920 is provided with an entity identity identifier of the authentication response network device, and the entity identity identifier and the corresponding relationship between the entity identity identifier and the universal resource identifier of the authentication response network device are set in the home subscriber server.
所述认证信息获取单元 911用于认证发起网络设备获取认证向量; 响应网络设备 920发送认证挑战, 所述认证挑战内容中包括所述认证向 量;  The authentication information acquiring unit 911 is configured to authenticate the initiating network device to obtain an authentication vector, and the response network device 920 sends an authentication challenge, where the authentication challenge content includes the authentication vector;
所述认证运算单元 921用于所述认证响应网络设备 920收到所述认 证挑战后, 解析得到所述认证向量, 根据所述认证向量进行运算, 并将 所述认证判断单元 913用于所述认证发起网络设备收到所述认证响 应后, 居所述认证响应的内容判断认证是否成功。  The authentication operation unit 921 is configured to: after the authentication response network device 920 receives the authentication challenge, parse the authentication vector, perform an operation according to the authentication vector, and use the authentication determining unit 913 for the After the authentication initiation network device receives the authentication response, the content of the authentication response determines whether the authentication is successful.
其中认证发起网络设备 910可以是 S-CSCF,认证响应网络设备 920 可以是 P-CSCF。  The authentication initiation network device 910 may be an S-CSCF, and the authentication response network device 920 may be a P-CSCF.
以上通过示例的方式对发明的优选实施方案进行了详细描述, 但是 本领域的普通技术人员应该认识到在不脱离本发明的实质和范围下, 可 以对本发明的技术方案进行各种修改和等同替换。  The preferred embodiments of the present invention have been described in detail by way of example, but those skilled in the art will recognize that various modifications and equivalents can be made to the embodiments of the present invention without departing from the spirit and scope of the invention. .

Claims

权 利 要 求 Rights request
1、 一种多媒体子系统中网络设备的互认证方法, 其特征在于, 在认 证响应网络设备中存储所述认证响应网络设备的实体身份标识, 并在归 属用户服务器中存储所述实体身份标识以及所述实体身份标识与所述认 证响应网络设备的通用资源标识的对应关系, 所述方法包括以下步骤: 认证发起网络设备收到由认证响应网络设备发送的业务请求消息, 并从 所述业务请求消息中获得所述认证响应网络设备的通用资源标识;  A mutual authentication method for a network device in a multimedia subsystem, wherein the authentication response network device stores an entity identity identifier of the authentication response network device, and stores the entity identity identifier in a home subscriber server Corresponding relationship between the entity identity identifier and the universal resource identifier of the authentication response network device, the method includes the following steps: the authentication initiation network device receives the service request message sent by the authentication response network device, and requests from the service Obtaining, in the message, a universal resource identifier of the authentication response network device;
所述认证发起网络设备向所述归属用户服务器发送认证向量请求, 所述认证向量请求中包括所述认证响应网络设备的通用资源标识;  The authentication initiating network device sends an authentication vector request to the home subscriber server, where the authentication vector request includes a universal resource identifier of the authentication response network device;
所述归属用户服务器根据所述对应关系以及所述认证响应网络设备 的通用资源标识查询到相应的所述认证响应网络设备的实体身份标识; 所述归属用户服务器根据所述实体身份标识计算认证向量并将所述 认证向量发送给所述认证发起网络设备, 或将所述实体身份标识发送给 所述认证发起网络设备, 由所述认证发起网络设备根据所述实体身份标 识计算认证向量;  The home subscriber server queries the corresponding entity identity identifier of the authentication response network device according to the correspondence relationship and the universal resource identifier of the authentication response network device; the home subscriber server calculates an authentication vector according to the entity identity identifier. And sending the authentication vector to the authentication initiation network device, or sending the entity identity identifier to the authentication initiation network device, where the authentication initiation network device calculates an authentication vector according to the entity identity identifier;
所述认证发起网络设备向认证响应网络设备发送认证挑战, 所述认 证挑战包括所述认证向量中的参数;  The authentication initiation network device sends an authentication challenge to the authentication response network device, where the authentication challenge includes parameters in the authentication vector;
所述认证响应网络设备收到所述认证挑战后, 解析得到所述认证向 量中的参数, 根据所述认证向量中的参数进行运算, 并将所述运算的结 果通过认证响应消息发送给所述认证发起网络设备;  After receiving the authentication challenge, the authentication response network device parses the parameters in the authentication vector, performs operations according to parameters in the authentication vector, and sends the result of the operation to the Authentication initiates a network device;
所述认证发起网络设备收到所述认证响应消息后, 根据所述认证响 应消息的内容判断认证是否成功; 若认证成功, 则向所述认证响应网络 设备发送认证成功消息。  After receiving the authentication response message, the authentication initiation network device determines whether the authentication is successful according to the content of the authentication response message; if the authentication is successful, sends an authentication success message to the authentication response network device.
2、 如权利要求 1所述的互认证方法, 其特征在于, 所述实体身份标 识包括认证响应网络设备的身份信息、 认证响应网络设备的私有密钥和 认证响应网络设备所属网络的名称。  2. The mutual authentication method according to claim 1, wherein the entity identity identifier comprises identity information of the authentication response network device, a private key of the authentication response network device, and a name of the network to which the authentication response network device belongs.
3、 如权利要求 1所述的互认证方法, 其特征在于, 当用户设备处于 归属区状态时, 所述认证发起网络设备、 认证响应网络设备为归属区认 证发起网络设备、 认证响应网络设备。 The mutual authentication method according to claim 1, wherein, when the user equipment is in the home zone state, the authentication initiation network device and the authentication response network device are the home zone authentication initiation network device and the authentication response network device.
4、 如权利要求 1所述的互认证方法, 其特征在于, 当用户设备处于 漫游区时, 所述认证发起网络设备为归属区认证发起网络设备, 所述认 证响应网络设备为漫游区认证响应网络设备。 The mutual authentication method according to claim 1, wherein, when the user equipment is in the roaming area, the authentication initiation network device is a home zone authentication initiation network device, and the authentication response network device is a roaming zone authentication response. Internet equipment.
5、 如权利要求 1所述的互认证方法, 其特征在于, 当用户设备处于 漫游区时, 所述认证响应网络设备为漫游区认证响应网络设备, 收到所 述认证响应网络设备业务请求消息的所述认证发起网络设备为归属区认 证发起网络设备, 其他所述认证发起网络设备均为漫游区认证发起网络 设备, 所述认证发起网络设备向所述归属用户服务器发送认证向量请求 之前还包括:  The mutual authentication method according to claim 1, wherein when the user equipment is in the roaming area, the authentication response network device is a roaming area authentication response network device, and the authentication response network device service request message is received. The authentication initiation network device is a home zone authentication initiation network device, and the other authentication initiation network devices are roaming zone authentication initiation network devices, and the authentication initiation network device further includes before sending an authentication vector request to the home subscriber server. :
所述归属区认证发起网络设备向所述漫游区认证发起网络设备发送 认证请求, 请求所述漫游区认证发起网络设备对所述漫游区认证响应网 络设备进行认证。  The home zone authentication initiation network device sends an authentication request to the roaming zone authentication initiation network device, requesting the roaming zone authentication initiation network device to authenticate the roaming zone authentication response network device.
6、 如权利要求 5所述的互认证方法, 其特征在于, 当用户设备处于 漫游区时, 在根据所述认证响应消息的内容判断认证是否成功之后, 还 包括:  The mutual authentication method according to claim 5, wherein, when the user equipment is in the roaming area, after determining whether the authentication is successful according to the content of the authentication response message, the method further includes:
所述漫游区认证发起网络设备向所述归属区认证发起网络设备传递 认证响应网络设备的实体身份标识、 以及所述漫游区认证发起网络设备 和所述漫游区认证响应网络设备经过认证所得的认证结果。  And the roaming area authentication initiation network device transmits the entity identity identifier of the authentication response network device to the home zone authentication initiation network device, and the authentication of the roaming zone authentication initiation network device and the roaming zone authentication response network device result.
7、 如权利要求 1至 6中任一项所述的互认证方法, 其特征在于, 所 述认证发起网络设备为服务呼叫会话控制功能实体 S-CSCF, 所述认证 响应网络设备为代理呼叫 ^舌控制功能实体 P-CSCF。  The mutual authentication method according to any one of claims 1 to 6, wherein the authentication initiation network device is a serving call session control function entity S-CSCF, and the authentication response network device is a proxy call^ The tongue control function entity P-CSCF.
8、 一种多媒体子系统中网络设备的互认证系统, 其特征在于, 包括 归属用户服务器、 第一网络设备和第二网络设备,  A mutual authentication system for a network device in a multimedia subsystem, comprising: a home subscriber server, a first network device, and a second network device,
所述归属用户服务器, 其中存储有所述第二网絡设备的实体身份标 识以及所述实体身份标识与所述第二网络设备的通用资源标识的对应关 系; 根据所述实体身份标识计算认证向量并将所述认证向量发送给所述 第一网络设备, 或将所述实体身份标识发送给所述第一网络设备, 由所 述第一网络设备才艮据所述实体身份标识计算认证向量;  The home subscriber server, where the entity identity identifier of the second network device and the correspondence between the entity identity identifier and the universal resource identifier of the second network device are stored; and the authentication vector is calculated according to the entity identity identifier and Transmitting the authentication vector to the first network device, or sending the entity identity identifier to the first network device, where the first network device calculates an authentication vector according to the entity identity identifier;
所述第一网络设备包括: 认证信息获取单元, 用于接收并获得所述第二网络设备的通用资源 标识 , 以及获取所述才 据实体身份标识计算得到的认证向量; The first network device includes: An authentication information obtaining unit, configured to receive and obtain a universal resource identifier of the second network device, and obtain an authentication vector that is calculated according to the entity identity identifier;
认证信息发送单元, 用于向第二网络设备发送认证挑战,所述认证 挑战包括所述认证向量;  An authentication information sending unit, configured to send an authentication challenge to the second network device, where the authentication challenge includes the authentication vector;
认证判断单元, 用于根据所述第二网络设备的认证响应判断认证是 否成功;  An authentication determining unit, configured to determine, according to the authentication response of the second network device, whether the authentication is successful;
所述第二网络设备, 其中存储有第二网络设备的实体身份标识, 与 第一网絡设备进行认证交互, 包括:  And the second network device, where the entity identity of the second network device is stored, and the authentication interaction with the first network device includes:
认证运算单元,用于对来自所述第一网络设备的认证向量进行运算, 并将所述运算的结果通过认证响应反馈给所述第一网络设备。  And an authentication operation unit, configured to perform an operation on the authentication vector from the first network device, and feed back the result of the operation to the first network device by using an authentication response.
9、 如权利要求 8所述的系统, 其特征在于,  9. The system of claim 8 wherein:
所述实体身份标识包括所述网络设备的身份信息、私有密钥或 /和网 络设备所属网络的名称。  The entity identity includes identity information of the network device, a private key, or/and a name of a network to which the network device belongs.
10、 如权利要求 8所述的系统, 其特征在于, 所述第一网络设备为 服务呼叫会话控制功能实体 S-CSCF, 所述第二网络设备为代理呼叫会 话控制功能实体 P-CSCF。  10. The system according to claim 8, wherein the first network device is a serving call session control function entity S-CSCF, and the second network device is a proxy call session control function entity P-CSCF.
PCT/CN2006/003628 2006-03-02 2006-12-27 An authentication method and system between network entities in ip multimedia subsystem WO2007098660A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200610057977A CN101030854B (en) 2006-03-02 2006-03-02 Method and apparatus for inter-verifying network between multi-medium sub-systems
CN200610057977.2 2006-03-02

Publications (1)

Publication Number Publication Date
WO2007098660A1 true WO2007098660A1 (en) 2007-09-07

Family

ID=38458648

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2006/003628 WO2007098660A1 (en) 2006-03-02 2006-12-27 An authentication method and system between network entities in ip multimedia subsystem

Country Status (2)

Country Link
CN (1) CN101030854B (en)
WO (1) WO2007098660A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101964950A (en) * 2010-11-04 2011-02-02 哈尔滨工业大学 Authentication method of cluster scheduling server of broadband multimedia cluster system based on TD-LTE
CN102622691A (en) * 2012-01-25 2012-08-01 任明和 Method for realizing goods stepwise anti-counterfeiting and network identity authentication
CN111464306A (en) * 2019-01-18 2020-07-28 中兴通讯股份有限公司 Authentication processing method, authentication processing device, storage medium, and electronic device
WO2020199785A1 (en) * 2019-03-29 2020-10-08 华控清交信息科技(北京)有限公司 Processing method and computing method for private data, and applicable device

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8265593B2 (en) * 2007-08-27 2012-09-11 Alcatel Lucent Method and system of communication using extended sequence number
CN101527632B (en) * 2008-03-06 2011-12-28 华为技术有限公司 Method, device and system for authenticating response messages
US20090259851A1 (en) 2008-04-10 2009-10-15 Igor Faynberg Methods and Apparatus for Authentication and Identity Management Using a Public Key Infrastructure (PKI) in an IP-Based Telephony Environment
CN101610509B (en) * 2008-06-16 2011-12-21 华为技术有限公司 Method, device and system for protecting communication security
CN102457560B (en) * 2010-10-29 2016-03-30 中兴通讯股份有限公司 A kind of method for managing security of cloud computing and system
CN103179558B (en) 2012-09-20 2016-06-22 中兴通讯股份有限公司 Group system group exhales encryption implementation method and system
CN107113610A (en) * 2014-12-02 2017-08-29 华为技术有限公司 Method for authenticating, relevant apparatus and system in a kind of cordless communication network
CN104486352A (en) * 2014-12-24 2015-04-01 大唐移动通信设备有限公司 Security algorithm sending method, security authorization method and security authorization device
CN106162635A (en) * 2015-04-01 2016-11-23 北京佰才邦技术有限公司 The authentication method of subscriber equipment and device
CN108989318B (en) * 2018-07-26 2020-12-29 中国电子科技集团公司第三十研究所 Light-weight security authentication and key exchange method for narrowband Internet of things
CN109688141A (en) * 2018-12-27 2019-04-26 杭州翼兔网络科技有限公司 A kind of physiological parameter data encrypted transmission method
CN116091260B (en) * 2023-04-07 2023-07-25 吕梁学院 Cross-domain entity identity association method and system based on Hub-node

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004054302A1 (en) * 2002-12-09 2004-06-24 Telefonaktiebolaget Lm Ericsson (Publ) Simultaneous registrations of a user in different service servers with different directory numbers
CN1606892A (en) * 2001-11-05 2005-04-13 高通股份有限公司 Method and apparatus for message integrity in a CDMA communication system
CN1697368A (en) * 2005-06-20 2005-11-16 中兴通讯股份有限公司 Method for protecting access security of IP multimedia subsystem based on TLS

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1606892A (en) * 2001-11-05 2005-04-13 高通股份有限公司 Method and apparatus for message integrity in a CDMA communication system
WO2004054302A1 (en) * 2002-12-09 2004-06-24 Telefonaktiebolaget Lm Ericsson (Publ) Simultaneous registrations of a user in different service servers with different directory numbers
CN1697368A (en) * 2005-06-20 2005-11-16 中兴通讯股份有限公司 Method for protecting access security of IP multimedia subsystem based on TLS

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101964950A (en) * 2010-11-04 2011-02-02 哈尔滨工业大学 Authentication method of cluster scheduling server of broadband multimedia cluster system based on TD-LTE
CN102622691A (en) * 2012-01-25 2012-08-01 任明和 Method for realizing goods stepwise anti-counterfeiting and network identity authentication
CN102622691B (en) * 2012-01-25 2015-11-18 杭州易网新科技有限公司 Realize the method for the false proof and network identity authentication of commodity substep
CN111464306A (en) * 2019-01-18 2020-07-28 中兴通讯股份有限公司 Authentication processing method, authentication processing device, storage medium, and electronic device
CN111464306B (en) * 2019-01-18 2022-12-02 中兴通讯股份有限公司 Authentication processing method, authentication processing device, storage medium, and electronic device
WO2020199785A1 (en) * 2019-03-29 2020-10-08 华控清交信息科技(北京)有限公司 Processing method and computing method for private data, and applicable device
CN111753324A (en) * 2019-03-29 2020-10-09 华控清交信息科技(北京)有限公司 Private data processing method, private data computing method and applicable equipment
CN111753324B (en) * 2019-03-29 2024-02-09 华控清交信息科技(北京)有限公司 Private data processing method, private data computing method and applicable equipment

Also Published As

Publication number Publication date
CN101030854A (en) 2007-09-05
CN101030854B (en) 2010-05-12

Similar Documents

Publication Publication Date Title
WO2007098660A1 (en) An authentication method and system between network entities in ip multimedia subsystem
US8335487B2 (en) Method for authenticating user terminal in IP multimedia sub-system
JP5709322B2 (en) Authentication method, system and apparatus
US7574735B2 (en) Method and network element for providing secure access to a packet data network
US7382881B2 (en) Lawful interception of end-to-end encrypted data traffic
CN102006294B (en) IP multimedia subsystem (IMS) multimedia communication method and system as well as terminal and IMS core network
KR101343039B1 (en) Authentication system, method and device
US9264411B2 (en) Methods, apparatuses and computer program product for user equipment authorization based on matching network access technology specific identification information
US20030159067A1 (en) Method and apparatus for granting access by a portable phone to multimedia services
WO2011022999A1 (en) Method and system for encrypting video conference data by terminal
WO2006000144A1 (en) The session initial protocol identification method
EP2347613A1 (en) Authentication in a communication network
US20040043756A1 (en) Method and system for authentication in IP multimedia core network system (IMS)
RU2328082C2 (en) Protection method of interim data traffic mobile network and ims network
Gu et al. A green and secure authentication for the 4th generation mobile network
Werapun et al. Solution analysis for SIP security threats
WO2011035579A1 (en) Authentication method, system and terminal for wireless local area network authentication and privacy infrastructure (wapi) terminal accessing ip multimedia subsystem (ims) network
Belmekki et al. Enhances security for IMS client
CN110933673B (en) Access authentication method of IMS network
TWI448128B (en) Method and apparatus for interworking authorization of dual stack operation
WO2008037196A1 (en) The method, system and device for authenticating in ims
WO2012072099A1 (en) Cross-authentication arrangement
Vrakas Enhancing Security and Privacy in VoIP/IMS Environments
Βράκας Enhancing security and privacy in VoIP/IMS environments
Maachaoui et al. A secure One-way authentication protocol in IMS Context

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06840670

Country of ref document: EP

Kind code of ref document: A1