WO2007104248A1 - Method, system, apparatus and bsf entity for preventing bsf entity from attack - Google Patents

Method, system, apparatus and bsf entity for preventing bsf entity from attack Download PDF

Info

Publication number
WO2007104248A1
WO2007104248A1 PCT/CN2007/000768 CN2007000768W WO2007104248A1 WO 2007104248 A1 WO2007104248 A1 WO 2007104248A1 CN 2007000768 W CN2007000768 W CN 2007000768W WO 2007104248 A1 WO2007104248 A1 WO 2007104248A1
Authority
WO
WIPO (PCT)
Prior art keywords
temporary identity
user terminal
bsf
identifier
entity
Prior art date
Application number
PCT/CN2007/000768
Other languages
English (en)
French (fr)
Inventor
Yanmei Yang
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=38509051&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2007104248(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to EP07711073.2A priority Critical patent/EP1995908B1/en
Publication of WO2007104248A1 publication Critical patent/WO2007104248A1/zh
Priority to US12/208,375 priority patent/US8230213B2/en
Priority to US13/491,248 priority patent/US8707041B2/en
Priority to US14/193,999 priority patent/US20140181930A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention relates to a general authentication framework security technology, and more particularly to a method and system for preventing a bootstrap service function (BSF) entity from being attacked, a device for preventing a BSF entity from being attacked, and a BSF entity.
  • BSF bootstrap service function
  • the Common Authentication Framework is a general structure used by various application service entities to complete the verification of user identity.
  • a common authentication framework can be used to implement users of application services. Check and verify your identity.
  • the foregoing multiple application services may be a multicast/broadcast service, a user certificate service, an information immediate service, or a proxy service.
  • FIG. 1 is a schematic structural diagram of a general authentication framework of the prior art.
  • a universal authentication framework is generally performed by a user, a Bootstrapping Service Function (BSF) entity that performs initial authentication of a user identity, a Home Subscriber Server (HSS), and a network.
  • BSF Bootstrapping Service Function
  • HSS Home Subscriber Server
  • NAF Business Application
  • the BSF is used for mutual authentication with the user.
  • the mutual authentication process is a process of mutually authenticating the identity and generating a shared key between the BSF and the user.
  • the mutual authentication process is also called a Bootstrapping process or a GBA process, and is said to be implemented with the BSF.
  • the user of the GBA process is a user with GBA function; the HSS stores a profile file for describing user information, and the HSS also has the function of generating authentication information; NAF can represent different network service application entities, and the user needs to implement When a service is used, the NAF corresponding to the service must be accessed and communicated with the NAF.
  • the interface between the entities is as shown in Figure 1.
  • the BSF and the NAF are connected through the Zn interface.
  • the user connects to the BSF or NAF through the user terminal (UE), and between the UE and the BSF. Through the Ub interface connection, the HE and NAF are connected through the Ua interface.
  • the user needs to use a certain service to access the NAF corresponding to the service, if the user knows that the service needs to be authenticated to the BSF, the user directly performs the Bootstrapping process to the BSF through the UE; otherwise, the user first initiates the NAF corresponding to the service.
  • the connection request if the NAF uses the universal authentication framework to support the GAA function, and finds that the user who initiated the connection request has not yet authenticated to the BSF, the user initiating the connection request is notified to the BSF to perform the Bootstrapping process.
  • the user performs mutual authentication by performing a Bootstrapping process between the UE and the BSF, and the UE sends an authentication request to the BSF, where the authentication request message carries the user's private identifier, such as a permanent identity (IMTI) or is converted by an International Mobile Subscriber Identity (IMSI).
  • the BSF After receiving the authentication request from the user, the BSF first obtains the authentication information of the user from the HSS, and the message that the BSF requests the authentication from the HSS also includes the permanent identity of the user, and the HSS finds the permanent identity of the user according to the permanent identity of the user.
  • the authentication information of the user and the generated authentication vector are returned to the BSF, and the BSF performs authentication and key agreement with the user terminal according to the acquired authentication information.
  • the UE and the BSF mutually authenticate the identity and generate a shared key Ks.
  • the BSF defines a validity period (Key-lifetime) for the shared key Ks and assigns a temporary identity (such as B-TID).
  • the BSF and the UE respectively save the shared key Ks, the B-TID and the validity period.
  • the UE When the user wants to communicate with the NAF, the UE re-issues the connection request to the NAF, and the request message carries the B-TID, and the UE calculates the derived key NAF specific key 0 according to the shared key Ks by using a preset derivative algorithm.
  • the NAF After the NAF receives the connection request, if the NAF cannot query the B-TID locally, the NAF sends a request query message carrying its own identity and the B-TID to the BSF for query. If the BSF cannot query the B-TID locally, the NAF is notified that there is no information about the user. At this time, the NAF will notify the user to perform mutual authentication to the BSF; if the BSF queries the B-TID, Calculating the derived key of the shared key Ks by using the same derivative algorithm as the user side, and then sending a success response message to the NAF, the successful response carrying the B-TID, the derived key corresponding to the B-TID, and The validity period of the shared key Ks.
  • the NAF After receiving the BSF success response message, the NAF considers that the user is a BSF-authenticated user, and the NAF shares the derived key calculated by the shared key Ks.
  • the derived key is calculated by the user according to the shared key Ks.
  • the derived key is consistent. The user uses the derived key to protect communication between them in subsequent access to the NAF.
  • the user When the user finds that the shared key Ks is about to expire, or the NAF requires the user to re-authenticate to the BSF, the user repeats the above mutual authentication step and then re-authenticates to the BSF to obtain a new shared key Ks and B-TID.
  • the IMPI carried by the user in the authentication request is sent in plaintext, so that the IMPI corresponding to the user is easily eavesdropped. Since the BSF obtains a set of authentication vectors from the HSS every time a re-authentication request is received, after a malicious attacker hacks the IMPI of multiple users, if the IPPI of multiple users sneaked is used to send a re-authentication request to the BSF, After receiving the IMPI of multiple users, the BSF needs to continuously obtain the authentication vector from the HSS. As long as the attacker continuously uses the IMPI to send a re-authentication request, the BSF will continuously obtain an authentication vector from the HSS, causing the BSF to be maliciously attacked.
  • the existing processing method is: If the UE has a valid temporary identity (such as B-TID, TMPI, etc.), then the temporary identity is used instead of IMPI in the request, thereby reducing the IMPI on the Ub interface. Use the number of times to avoid IMPI leakage. However, because the temporary identity is used frequently on the Ua interface, an attacker can intercept the temporary identity from the Ua interface and use the temporary identity to attack the BSF on the Ub interface. Therefore, the existing method cannot effectively solve the BSF malicious attack. The problem. Summary of the invention
  • Embodiments of the present invention provide a method and system for preventing a bootstrap service function (BSF) entity from being attacked, a device for preventing a BSF entity from being attacked, and a BSF entity, thereby effectively preventing a BSF entity from being attacked.
  • BSF bootstrap service function
  • a method for preventing a bootstrap service function from being attacked by a BSF entity comprising: after mutual authentication is performed between a user terminal and a BSF entity,
  • the user terminal initiates re-authentication to the BSF entity by using the first temporary identity identifier; the user terminal uses the second temporary identity identifier to initiate a service to the network service application NAF entity.
  • a system for preventing a bootstrap service function from being attacked by a BSF entity comprising: a BSF entity, a user terminal, and a network service application NAF entity;
  • the user terminal initiates re-authentication to the BSF entity by using the first temporary identity, and initiates a service to the NAF entity by using the second temporary identity.
  • a system for preventing a bootstrap service function from being attacked by a BSF entity comprising: a BSF entity, a user terminal, and a network service application NAF entity;
  • a system for preventing a bootstrapping function BSF entity from being attacked comprising: a BSF entity, a user terminal, and a network service application NAF entity;
  • the BSF entity generates a first temporary identity and a second temporary identity; the user terminal generates the first temporary identity and the second temporary identity, and uses the first temporary identity to the BSF.
  • the entity initiates re-authentication, and uses the second temporary identity to initiate a service to the NAF entity.
  • a device for preventing a bootstrap service function from being attacked by a BSF entity including:
  • the first module acquires a first temporary identity and a second temporary identity
  • the second module initiates re-authentication to the bootstrap service function BSF entity by using the first temporary identity obtained by the first module, and initiates a service to the network service application NAF entity by using the second temporary identity obtained by the first module.
  • a bootstrap monthly service function BSF entity including:
  • the first module generates a first temporary identity for the user terminal to initiate re-authentication and a second temporary identity for the user terminal to initiate the service.
  • the embodiment of the present invention generates two different temporary identity identifiers for the mutual authentication and the negotiation key process, which are respectively used by the user terminal to initiate the BSF.
  • the authentication and user terminal initiate a service to the NAF. Therefore, the attacker is prevented from stealing the temporary identity (such as B-TID, TMPI, etc.) on the Ua interface, and the temporary identity is used to initiate the re-authentication request on the Ub interface, thereby effectively preventing the BSF from being attacked and avoiding the BSF from being attacked. Unnecessary burden, which saves resources.
  • FIG. 1 is a schematic view of a prior art GAA structure
  • 2 is a flowchart of preventing BSF from being attacked according to an embodiment of the present invention
  • FIG. 3 is a flowchart of preventing BSF from being attacked according to another embodiment of the present invention. Mode for carrying out the invention
  • two different temporary identity identifiers are generated for the mutual authentication, and the user terminal initiates the re-authentication to the BSF and the user terminal initiates the service to the NAF. .
  • FIG. 2 is a flowchart of preventing BSF from being attacked according to an embodiment of the present invention, and the embodiment includes the following steps:
  • Step 200 After receiving the authentication request from the user terminal, the BSF requests authentication information from the HSS.
  • the authentication request carries the temporary identity; if there is no valid temporary identity, the authentication request carries the user's private identity (such as the permanent identity) IMH). Carrying the user's temporary identity in the authentication request can effectively prevent the user's private identity from being stolen.
  • a valid temporary identity such as B-TID, TMPI, etc.
  • the authentication information such as the authentication vector is requested from the HSS by using the private identifier of the user.
  • the BSF further checks whether it stores the record stored in association with the temporary identity, and if so, searches for the private user stored in association with the temporary identity. Identifying, for example, IMPI, and requesting authentication information such as an authentication vector from the HSS by using the private identifier of the user; if the record stored in association with the temporary identity is not stored, the BSF ends the authentication process, or the BSF returns an error indication to the user terminal. To notify the user that the authentication request failed, After the end of the certification process.
  • the error indication information may further be carried in the error indication.
  • the user terminal obtains a new temporary identity after the authentication succeeds, and the BSF also stores the new temporary identity. Associating the stored records, therefore, the BSF cannot find the user's private identity through the temporary identity provided by the attacker, so the attacker will not be authenticated, which makes the attacker unable to maliciously attack the BSF.
  • Step 201 The BSF performs mutual authentication with the user terminal by using the authentication information returned by the HSS.
  • the UE and the BSF mutually authenticate the identity and generate a shared key Ks.
  • the user calculates the derived key NAF specific key according to the generated shared key Ks by using a preset derivative algorithm.
  • Step 202 Generate two different temporary identity identifiers for the mutual authentication (the temporary identity identifiers may be recorded as B-TID or TMPI), respectively, for the user terminal to initiate re-authentication to the BSF and the user terminal to initiate the service to the NAF.
  • the temporary identity identifiers may be recorded as B-TID or TMPI
  • the BSF associates the generated two temporary identity identifiers with the private identity of the user that initiated the authentication request (for example, a permanent identity identifier), and one temporary identity identifier is used in the Ua.
  • the user is identified in the service request of the interface, and another temporary identity is used to identify the user in the re-authentication process of the Ub interface.
  • B-TID ⁇ wB-TID 2 is used to represent two different temporary identities, and the method for generating 8- ⁇ 10 1 and 8- ⁇ 10 2 is as follows:
  • the first method, and 8-110 2 are generated by the BSF.
  • variable value RAND passed in the mutual authentication can be directly used to generate the B-TID by means of Base64encode (variable value RAND) + BSF domain name, wherein Base64encode is an encoding method, that is, Base64encode encoding, that is, a number The word is converted into a string by a group of 6 bits, and the operator "+,” indicates the addition of the strings, that is, the two strings are concatenated.
  • the variable value AND which pushes out the value of the B-TID, can be further generated in the following way to generate two different B-TIDs:
  • B-TID! Base64encode (hash ( RAND + random value RANDx ) ) + BSF domain name; where, the random value RANDx is randomly generated by the BSF; it should be noted that there are many methods for generating the B-TID by using the random value RANDx. There is no restriction here. It is emphasized that the B-TID! is obtained by using a random value RANDx randomly generated by the BSF, instead of adopting the variable value RAND transmitted in the mutual authentication, which avoids the attacker intercepting the variable value RAND through the mutual authentication process. Thereby the possibility of introducing the value of B-TID.
  • B-TID 2 "ID-" + Base64encode (hash ( RAND + random value RANDy ) ) + BSF domain name.
  • the random number generation method RANDy value B-TID 2 is not limited herein, emphasis is RANDy a random value obtained by using a randomly generated BSF B-TID 2, rather than the mutual authentication may be transmitted.
  • the variable value RAND avoids the possibility that the attacker intercepts the variable value RAND through the mutual authentication process, thereby introducing the value of the B-TID.
  • hash indicates hashing and ID—represents a pre-set additional string.
  • ID represents a pre-set additional string.
  • a string is added to one of the B-TIDs, such as B-TID 2 , so that the form is paired with 8-but 10 1 and 8-but 10 2 forces. .
  • RANDx an additional random number specified by RAND+BSF
  • a Bootsmpping process needs to allocate 2 values, if no measures are taken, such as Differentiating between 8-Ding 10 1 and 8-Ding 10 2 will increase the probability of assigning the same B-TID in the Bootsrapping process twice, and reducing the number of users that BSF can serve. Therefore, in the embodiment of the present invention, a character string is added to a temporary identity identifier to distinguish another temporary identity identifier, thereby avoiding the reduction of the number of simultaneous service users of the BSF caused by multiple allocation of one temporary identity identifier each time.
  • the temporary identity used to identify the user during the re-authentication process of the Ub interface is itself a Base64encode (random value ANDy) value, not the BSF domain name. Because the temporary identity used on the Ub interface does not need to be differentiated according to the BSF domain name included in the temporary identity, the BSF domain name information can be added to the temporary identity, so that the two temporary identity can be distinguished.
  • the temporary identity (such as B-TID or TMPI) is generated locally by the BSF and the user terminal using the same parameters.
  • the BSF and the user terminal generate the temporary identity by using the information obtained in the Bootsrapping process, such as the shared key Ks and the derived key NAF specific key.
  • the value of the temporary identity identifier is introduced, taking GBA-U as an example, wherein the BSF and the universal integrated circuit card (UICC) can respectively generate the temporary identity in the following manner. :
  • Temporary identity base64encode ( derivation ( CK
  • CK and IK are the keys generated in the mutual authentication certificate
  • BSF-server-domain-name is the domain name of the BSF server.
  • two different derived functions can be used. The same function can be used, and different parameters can be obtained.
  • the derivation ( CK
  • a function of abbreviations if two temporary identity each by 8- and 8-D 101 D 102 represents, B- and 8 D 101 D 102 generates the following manner:
  • B-TIDj base64encode ( KDF ( CK, IK, "Ua usage”, RAND, BSF—name ) ) @BSF—server — domain— name; where RAND is the variable value passed in mutual authentication, BSF—name is The name of the BSF;
  • B-TID 2 "ID_”+base64encode ( KDF ( CK, IK, "Ub usage”, RAND, BSF—name ) ) @BSF—server— domain— name;
  • the string "Ua usage” and the string “Ub usage” are preset special strings, which are set to obtain two different key values derived by KDF using the same parameters.
  • ID can also be added after base64encode ( KDF( CK, IK, "Ub usage", RAND, BSF_name;) ).
  • a third method in which one temporary identity is generated locally by the BSF and the user terminal, and another temporary identity is generated locally by the BSF and sent to the user terminal.
  • the generation process of the temporary identity identifier generated by the BSF and the user terminal is the same as the second method described above, and another temporary identity identifier generated locally by the BSF is generated in the same manner as the first method.
  • the temporary identity used to identify the user for the Ua port is obtained by the BSF according to the RAND value used in the authentication process with the user terminal, and is sent to the user terminal, and the temporary identity for the Ub port is used by the BSF and the user.
  • the terminal is calculated locally.
  • the above user terminal refers to the mobile device (ME) itself; if it is the GBA_U process, the above user terminal refers to the universal integrated circuit card (UICC) in the mobile device, in the GBA-U process
  • the keys CK and IK on the user terminal side, and the derived keys generated by the key are generated by the UICC, are generated and stored in the UICC, and are not sent to the ME. Therefore, for the GBA-U process, the user Terminal side generation The B-TID is done in the UICC.
  • the BSF further encrypts the generated B-TID, and
  • the encrypted B-TID is sent to the user terminal, while indicating to the user terminal that the B-TID is encrypted.
  • the BSF needs to deliver an R6 version of the B-TID to the user terminal, that is, mutual authentication and key agreement are adopted.
  • the RAND value generated in the process is used as the B-TID.
  • the terminal sends B-TID BSF generates an indication to the user to indicate the user terminal using the same generating method BSF B-TID can be.
  • BSF the BSF needs to deliver an R6 version of the B-TID to the user terminal, that is, mutual authentication and key agreement are adopted.
  • the RAND value generated in the process is used as the B-TID.
  • the user terminal receives the encrypted B-TID (including B-TID P B-TID 2 ), it decrypts the received B-TID (including B-TID, B-TID2) and saves the decrypted ⁇ ! with! ! ⁇ ; If the user terminal receives the B-TID generation indication, the B-TID (including B-TID B-TID 2 ) is generated locally and saved in the same way as the BSF;
  • the ME receives an encrypted B-TID (including B-TID!, B-TID 2 )
  • the encrypted B-TID is forwarded to the UICC, and the UICC decrypts the received B-TID (including B-TID B-TID 2 ) and saves the decrypted ⁇ !
  • the B-TID used when initiating a service request to the NAF through the Ua interface is different from the B-TID used in the re-authentication request initiated by the Ub interface to the BSF, completely preventing the BSF from being attacked and avoiding the BSF from being attacked. Unnecessary burden, which saves resources.
  • the embodiment of the present invention adds a character string to a temporary identity identifier to distinguish another temporary identity identifier, thereby avoiding a Bootsrapping process that allocates a temporary identity identifier to cause a decrease in the number of simultaneous service users of the BSF.
  • FIG. 3 is a flowchart of a method for preventing a BSF from being attacked according to an embodiment of the present invention.
  • the method of the embodiment of the present invention is described in detail by taking the GBA-U process as an example.
  • the authentication request initiated by the ME is Re-authentication request
  • the ME stores a valid temporary identity, such as a B-TID, where the BSF stores the IMPI of the ME corresponding to the B-TID
  • the method includes the following steps:
  • Step 300 The ME carries the B-TID in the authentication request and sends it to the BSF.
  • Step 301 The BSF checks, according to the received B-TID, that the IMPI of the ME corresponding to the B-TID is stored, indicating that the ME is a valid user.
  • Step 302a The BSF carries the IMPI corresponding to the B-TID in the request authentication information message, and sends the information to the HSS to request authentication information, such as an authentication vector.
  • step 302b If the BSF cannot check the IMPI corresponding to the B-TID according to the received B-TID, step 302b is performed, and the BSF returns an error indication to the ME, and then ends the current time. Certification process.
  • the HSS returns an authentication vector to the BSF, and the BSF performs the mutual authentication and the negotiation key process with the user terminal by using the authentication information returned by the HSS.
  • step 201 The specific implementation of this step is completely consistent with step 201, and will not be repeated here.
  • Step 305 The BSF generates two B-TIDs and encrypts them.
  • the B-TID is generated by using the first method in step 202.
  • the specific generation method is not repeated here.
  • Step 306 The BSF carries the encrypted two B-TIDs in the success indication message and sends them to the MEo.
  • Step 307 The ME carries the two strong B-TIDs to be forwarded to the UICC through the APDU command.
  • Step 308 The UICC decrypts the two received B-TIDs and saves the two B-TIDs after decryption.
  • Step 309 The UICC sends the decrypted two B-TID responses to the ME, and the ME saves the received two B-TIDs.
  • Step 310 The ME uses one B-TID to initiate re-authentication to the BSF, and another B-TID to initiate a service to the NAF.
  • the B-TID in order to prevent an attacker from acquiring the IMPI, the B-TID may be carried in the re-authentication request; in order to prevent the attacker from obtaining the B-TID on the Ua interface, and using the B-TID to initiate the The re-authentication request of the Ub interface, the BSF generates two different B-TIDs when the user terminal authenticates, and one is used for authentication of the user terminal on the Ua interface, and one is used for authentication of the user terminal on the Ub interface.
  • the B-TID used when requesting services on the Ua interface is different from the B-TID used in the re-authentication request on the Ub interface.
  • the BSF is effectively prevented from being attacked, and the BSF is prevented from being subjected to an unnecessary burden, thereby saving resources.
  • one method is that the BSF generates two B-TIDs, and encrypts the generated B-TIDs and sends them to the user terminal; another method is Bootsmpping.
  • the BSF and the user terminal respectively generate two different B-TIDs by the same method, or generate a B-TID by using the same method in the BSF and the user terminal, and another B-TID is generated by the BSF. Encryption is sent to the user terminal. In this way, the BSF can be effectively prevented from being attacked, and the BSF is prevented from being subjected to an unnecessary burden, thereby saving resources and effectively avoiding DOS attacks initiated by an attacker.
  • Embodiments of the present invention also provide a system for preventing a BSF entity from being attacked, the system comprising: a BSF entity, a user terminal, and a NAF entity.
  • the BSF entity In the system, the BSF entity generates two different temporary identity identifiers, and encrypts the generated temporary identity identifiers and sends them to the user terminal; the user terminal decrypts after receiving the temporary identity identifier, and uses one of the temporary identity identifiers to pass
  • the Ub interface initiates a re-authentication request to the BSF entity, and uses another temporary identity to initiate a service request to the NAP entity through the Ua interface. If the NAF entity fails to locally query the temporary identity identifier after receiving the service request of the user terminal, the UB interface sends the BSF to the BSF. Send its own ID and the B-TID for query.
  • the BSF entity associates the temporary identity with the private identity of the user. After receiving the temporary identity carried by the user terminal in the re-authentication request, the BSF entity checks whether the temporary identity is stored by itself, and if it is stored, uses the private identity of the user stored in association with the temporary identity to the home user.
  • the server HSS requests authentication information and authenticates the user terminal.
  • Embodiments of the present invention provide another system for preventing a BSF entity from being attacked, the system comprising: a BSF entity, a user terminal, and a NAF entity.
  • the BSF entity generates a temporary identity identifier, and encrypts the temporary identity identifier and sends the temporary identity identifier to the user terminal.
  • the user terminal sends a temporary identity identifier generation indication to the user terminal to indicate that the user terminal uses the parameter obtained in the mutual authentication to generate another temporary identifier. Identity, same It also generates another temporary identity in the same way.
  • the user terminal decrypts and generates another temporary identity identifier after receiving the temporary identity identifier generation indication, and then uses a temporary identity identifier to initiate a re-authentication request to the BSF entity through the Ub interface, and uses Another temporary identity initiates a service request to the NAF entity through the Ua port.
  • the NAF entity sends the identity and the B-TID to the BSF for query if the temporary identity is not queried locally.
  • the BSF entity associates the temporary identity with the private identity of the user. After receiving the temporary identity carried by the user terminal in the re-authentication request, the BSF entity checks whether the temporary identity is stored by itself, and if it is stored, uses the private identity of the user stored in association with the temporary identity to the home user. ⁇ ) The server HSS requests authentication information and authenticates the user terminal.
  • Embodiments of the present invention provide a third system for preventing a BSF entity from being attacked, the system comprising: a BSF entity, a user terminal, and a NAF entity;
  • the BSF entity generates two different temporary identity identifiers, and sends a temporary identity identifier generation indication to the user terminal, indicating that the user terminal generates two different temporary identity identifiers in the same manner; the user terminal receives the temporary identity identifier After the indication is generated, two different temporary identifiers are generated in the same manner as the BSF entity, and one of the temporary identifiers is used to initiate a re-authentication request to the BSF entity through the Ub interface, and another temporary identifier is used to initiate the NAF entity through the Ua port. If the temporary identity is not queried locally, the NAF entity sends a self-identification and the B-TID to the BSF for query.
  • the BSF entity associates the temporary identity with the private identity of the user. After receiving the temporary identity carried by the user terminal in the re-authentication request, the BSF entity checks whether the temporary identity is stored by itself, and if it is stored, uses the private identity of the user stored in association with the temporary identity to the home user.
  • the server HSS requests authentication information and uses The terminal is authenticated.
  • Embodiments of the present invention provide an apparatus for preventing a BSF entity from being attacked, the apparatus comprising:
  • a first module configured to obtain two different temporary identifiers
  • a second module configured to initiate a re-authentication request to the BSF entity by using one temporary identity obtained by the first module, and initiate a service to the NAF entity by using another temporary identity request.
  • the first module can obtain two different temporary identifiers in three different manners: First, receiving two different temporary identifiers sent by the BSF entity; Second, the first module includes the first submodule, and is configured to: Receiving a temporary identity identifier sent by the BSF entity and receiving a temporary identity identifier generation indication sent by the BSF entity, and then generating, by the second submodule, another temporary identity identifier according to the temporary identity identifier generation indication obtained by the first submodule; And receiving a temporary identity generation generation indication sent by the BSF entity, and then generating, by the second submodule, two different temporary identity identifiers according to the temporary identity identifier generation indication obtained by the first submodule.
  • the means for preventing the BSF entity from being attacked may be a Universal Integrated Circuit Card (UICC) in the mobile device or mobile device.
  • UICC Universal Integrated Circuit Card
  • An embodiment of the present invention provides a BSF entity, where the BSF entity includes: a first module, generating a first temporary identity for a user terminal to initiate re-authentication-purification and a second temporary for a user terminal to initiate a service request Identity.
  • the first module of the BSF entity is further configured to: encrypt and send the generated two different temporary identity identifiers to the user terminal; or send a temporary identity identifier generation indication to the user terminal, to instruct the user terminal to generate two different
  • the temporary identity is sent to the user terminal, and the temporary identity generation generation indication is sent to the user terminal, and the user terminal is instructed to generate another temporary identity.
  • the BSF entity further includes a second module that receives the user terminal After the re-authentication request, if the temporary identity of the user is stored, the authentication information is requested from the home subscriber server HSS. Otherwise, the current authentication process is terminated, or the error indication is returned to the user terminal, and the current authentication process is terminated.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

防止 BSF实体受攻击的方法及系统、 装置、 BSF实体 技术领域
本发明涉及通用鉴权框架安全技术, 特别涉及一种防止自举服务功 能(BSF )实体受攻击的方法及系统,一种防止 BSF实体受攻击的装置、 一种 BSF实体。 发明背景
在第三代无线通信标准中, 通用鉴权框架 (GAA ), 是多种应用 业务实体使用的一个用于完成对用户身份进行验证的通用结构,应用 通用鉴权框架可实现对应用业务的用户进行检查和验证身份。上述多 种应用业务可以是多播 /广播业务、 用户证书业务、 信息即时提供业 务等, 也可以是代理业务。
图 1为现有技术通用鉴权框架结构示意图, 如图 1所示, 通用鉴权 框架通常由用户、执行用户身份初始检查验证的 Bootstrapping服务功能 ( BSF ) 实体、 归属用户服务器(HSS )和网络业务应用 (NAF ) 实体 組成。 下文中将 BSF实体简称为 BSF,将 NAF实体简称为 NAF。其中, BSF用于与用户进行互认证, 该互认证过程为互相验证身份, 同时生成 BSF与用户的共享密钥的过程,该互认证过程也称为 Bootstrapping过程 或 GBA过程, 称能够与 BSF实现 GBA过程的用户为具备 GBA功能的 用户; HSS中存储用于描述用户信息的描述(Profile )文件, 同时 HSS 还兼有产生认证信息的功能; NAF可以代表不同的网络业务应用实体, 用户要实现某种业务时, 必须访问该业务对应的 NAF并与该 NAF进行 通信。 各个实体之间的接口如图 1所示, BSF与 NAF之间通过 Zn接口 连接; 用户通过用户终端 (UE )与 BSF或 NAF连接, UE与 BSF之间 通过 Ub接口连接, HE与 NAF之间通过 Ua接口连接。
用户需要使用某种业务即访问该业务对应的 NAF 时, 如果用户知 道该业务需要到 BSF 进行互认证, 则用户通过 UE直接到 BSF执行 Bootstrapping过程; 否则,用户会首先向该业务对应的 NAF发起连接请 求, 如果该 NAF使用通用鉴权框架即支持 GAA功能, 并且发现发起连 接请求的用户还未到 BSF 进行互认证, 则通知发起连接请求的用户到 BSF执行 Bootstrapping过程。
接下来用户通过 UE与 BSF之间执行 Bootstrapping过程进行互认 证, UE向 BSF发出认证请求, 认证请求消息中携带有用户的私有标识 如永久身份标识( IMPI )或由国际移动用户标识( IMSI )转换得到的 IMPI, BSF接收到来自用户的认证请求后, 首先到 HSS获取该用户的认证信 息, BSF向 HSS请求认证的消息中也包含了用户的永久身份标识, HSS 根据用户的永久身份标识查找到该用户的认证信息并且生成认证向量 返回给 BSF, BSF根据所获取的认证信息与用户终端之间执行认证和密 钥协商。 Bootstrapping过程成功完成后, UE和 BSF之间互相验证了身 份并且生成共享密钥 Ks, BSF 为该共享密钥 Ks 定义了一个有效期 ( Key-lifetime )并分配一个临时身份标识(如 B-TID )给用户; BSF和 UE分别将共享密钥 Ks, B-TID以及有效期关联保存。 当用户要与 NAF 通信时, UE重新向 NAF发出连接请求, 且请求消息中携带该 B-TID, 同时 UE根据该共享密钥 Ks采用预设衍生算法计算出衍生密钥 NAF specific key0
NAF收到连接请求后, 如果 NAF不能在本地查询到该 B-TID, 则 向 BSF发送携带自身标识和该 B-TID的请求查询消息进行查询。 如果 BSF不能在本地查询到该 B-TID,则通知 NAF没有该用户的信息,此时, NAF将通知用户到 BSF进行互认证; 如果 BSF查询到该 B-TID, 则使 用与用户侧相同的衍生算法计算共享密钥 Ks的衍生密钥, 然后向 NAF 发送成功响应消息, 该成功响应中携带有所述 B-TID , 与该 B-TID对应 的衍生密钥, 以及共享密钥 Ks的有效期。 NAF收到 BSF的成功响应消 息后, 认为该用户是经过 BSF认证的合法用户, 同时 NAF共享了由共 享密钥 Ks计算得到的衍生密钥, 该衍生密钥与用户根据该共享密钥 Ks 计算出衍生密钥一致。 用户在后续访问 NAF 中利用该衍生密钥保护二 者之间的通信。
当用户发现共享密钥 Ks即将过期, 或 NAF要求用户重新到 BSF 进行互认证时, 用户重复上述的互认证步骤重新到 BSF进行互认证, 以 得到新的共享密钥 Ks及 B-TID。
目前,用户在认证请求中携带的 IMPI,是采用明文传送方式发送的, 这样, 用户对应的 IMPI很容易被窃听。 由于 BSF每接收到一次重认证 请求就向 HSS获取一组认证向量,一个恶意的攻击者窃听到多个用户的 IMPI后, 如果利用窃听到的多个用户的 IMPI向 BSF发送重认证请求, 该 BSF在接收到多个用户的 IMPI后, 需要不断向 HSS获取认证向量。 只要攻击者不断地利用 IMPI发送重认证请求, 那么, BSF会不断地向 HSS获取认证向量, 使得 BSF受到恶意攻击。
为了解决上述问题, 现有处理方法是: 如果 UE具备一个有效的临 时身份标识(如 B-TID, TMPI等), 那么就在请求中利用临时身份标识 代替 IMPI, 以此减少 IMPI在 Ub接口的使用次数, 避免 IMPI泄漏。 但 是, 由于临时身份标识在 Ua接口使用很频繁, 攻击者可以从 Ua接口截 获临时身份标识, 并使用该临时身份标识在 Ub接口对 BSF进行攻击, 因此现有方法不能有效地解决 BSF受到恶意攻击的问题。 发明内容
本发明的实施例提供了一种防止自举服务功能(BSF ) 实体受攻击 的方法及系统, 一种防止 BSF实体受攻击的装置、 一种 BSF实体, 从 而能够有效地防止 BSF实体受攻击。
本发明实施例的技术方案具体是这样实现的:
一种防止自举服务功能 BSF实体受攻击的方法, 包括: 用户终端与 BSF实体间完成互认证后,
生成第一临时身份标识和第二临时身份标识, 所述第一临时身份标 识与第二临时身份标识不同;
所述用户终端使用第一临时身份标识向所述 BSF实体发起重认证; 所述用户终端使用第二临时身份标识向网络业务应用 NAF 实体发 起业务。
一种防止自举服务功能 BSF实体受攻击的系统, 包括: BSF实体、 用户终端和网络业务应用 NAF实体;
所述 BSF实体, 生成第一临时身份标识和第二临时身份标识并发 送给用户终端;
所述用户终端,使用所述第一临时身份标识向所述 BSF实体发起重 认证, 使用所述第二临时身份标识向所述 NAF实体发起业务。
一种防止自举服务功能 BSF实体受攻击的系统, 包括: BSF实体、 用户终端和网络业务应用 NAF实体;
所述 BSF实体, 生成第一临时身份标识和第二临时身份标识, 并将 第一临时身份标识和第二临时身份标识两者中的一个临时身份标识发 送给所述用户终端;
所述用户终端 , 生成所述第一临时身份标识和第二临时身份标识两 者中的另一个临时身份标识,使用所述第一临时身份标识向所述 BSF实 体发起重认证, 使用所述第二临时身份标识向所述 NAF实体发起业务。 一种防止自举 I务功能 BSF实体受攻击的系统, 包括: BSF实体、 用户终端和网络业务应用 NAF实体;
所述 BSF实体, 生成第一临时身份标识和第二临时身份标识; 所述用户终端, 生成所述第一临时身份标识和第二临时身份标识, 使用所述第一临时身份标识向所述 BSF实体发起重认证,使用所述第二 临时身份标识向所述 NAF实体发起业务。
一种防止自举服务功能 BSF实体受攻击的装置, 包括:
第一模块, 获取第一临时身份标识和第二临时身份标识;
第二模块, 使用所述第一模块获取的第一临时身份标识向自举服务 功能 BSF实体发起重认证,使用所述第一模块获取的第二临时身份标识 向网络业务应用 NAF实体发起业务。
一种自举月良务功能 BSF实体, 包括:
第一模块, 生成用于用户终端发起重认证的第一临时身份标识和用 于用户终端发起业务的第二临时身份标识。
由上述技术方案可见,本发明的实施例在用户终端与 BSF执行完 互认证后,为本次互认证及协商密钥过程生成两个不同的临时身份标 识, 分别用于用户终端向 BSF发起重认证和用户终端向 NAF发起业 务。 因此, 避免了攻击者在 Ua接口窃取临时身份标识 (如 B-TID, TMPI等), 并利用该临时身份标识发起在 Ub接口的重认证请求, 有 效地防止了 BSF受攻击, 避免了 BSF承受不必要的负担, 从而节约 了资源。 附图简要说明
图 1是现有技术的 GAA结构示意图; 图 2是本发明实施例的防止 BSF受攻击的流程图; 图 3是本发明另一实施例的防止 BSF受攻击的流程图。 实施本发明的方式
在本发明的实施例中, 在用户终端与 BSF执行完互认证后, 为本次 互认证生成两个不同的临时身份标识,分别用于用户终端向 BSF发起重 认证和用户终端向 NAF发起业务。
为使本发明的目的、 技术方案及优点更加清楚明白, 以下参照附图 并举较佳实施例, 对本发明进一步详细说明。
图 2是本发明实施例的防止 BSF受攻击的流程图,该实施例包括以 下步骤:
步骤 200: BSF收到来自用户终端的认证请求后, 向 HSS请求认证 信息。
如果用户已获得有效的临时身份标识(如 B-TID, TMPI等), 则认 证请求中携带临时身份标识; 如果没有有效的临时身份标识, 则认证请 求中携带用户的私有标识(如永久身份标识 IMH )。 认证请求中携带用 户的临时身份标识可以有效防止用户的私有标识被窃取。
如果 BSF接收到的认证请求中携带的是用户的私有标识如 IMPI, 则利用该用户的私有标识向 HSS请求认证信息如认证向量。
如果 BSF接收到的认证请求中携带的是临时身份标识, 则 BSF进 一步检查自身是否存储有与该临时身份标识关联存储的记录,如果存 储有, 则查找与该临时身份标识关联存储的用户的私有标识如 IMPI, 并利用该用户的私有标识向 HSS请求认证信息如认证向量; 如果未存 储与该临时身份标识关联存储的记录, 则 BSF结束本次认证过程, 或 者 BSF向用户终端返回错误指示, 以通知用户此次认证请求失败, 之 后结束本次认证过程。 错误指示中还可以进一步携带错误原因信息。 这样,即使攻击者在用户终端使用临时身份标识进行认证请求时窃取 该临时身份标识,但由于用户终端在认证成功后已经获得了新的临时 身份标识, 而且 BSF也存储了与新的临时身份标识关联存储的记录, 因此, BSF无法通过攻击者提供的临时身份标识找到用户的私有标 识, 所以不会对攻击者进行认证, 这就使得攻击者无法对 BSF进行恶 意攻击。
步骤 201: BSF利用 HSS返回的认证信息,与用户终端执行互认证。 在 BSF与用户终端进行互认证即 Bootstrapping过程中, UE和 BSF 之间互相验证了身份并且生成共享密钥 Ks。 同时, 用户^ ^据该生成的共 享密钥 Ks采用预设衍生算法计算衍生密钥 NAF specific key。 本步骤的 实现与现有技术完全一致, 这里不再赘述。
步骤 202: 为本次互认证生成两个不同的临时身份标识(临时身份 标识可记作 B-TID或 TMPI ), 分别用于用户终端向 BSF发起重认证和 用户终端向 NAF发起业务。
本步骤中, 执行完互认证后, BSF将生成的两个临时身份标识分 别与发起本次认证请求的用户的私有标识(如, 永久身份标识)关联 存储, 其中一个临时身份标识用于在 Ua接口的业务请求中标识用户, 另一个临时身份标识用于发生在 Ub接口的重认证过程中标识用户。
这里用 B-TID^wB-TID2表示两个不同的临时身份标识, 生成 8-丁101和8-丁102的方法为:
第一种方法, 和8-1102由 BSF生成。
通常, 可直接采用互认证中传递的可变值 RAND, 通过 Base64encode (可变值 RAND ) +BSF域名的方式生成 B-TID, 其中, Base64encode是一种编码方式即 Base64encode编码, 就是将一个数 字以 6个 bit为一组转换为字符串的方式,运算符 "+,,表示字符串的相 加, 即将两个字符串串接起来。 本发明实施例为了避免攻击者通过互 认证过程截获可变值 AND, 从而推出 B-TID 的值, 可以进一步采 用以下方式来生成两个不同的 B-TID:
B-TID! = Base64encode ( hash ( RAND+随机值 RANDx ) ) + BSF 的域名; 其中, 随机值 RANDx是由 BSF随机产生的; 需要说明的是, 利用随机值 RANDx生成 B-TID,的方法很多, 这里不做限制, 强调的 是利用 BSF随机产生的一随机值 RANDx获得 B-TID! ,而不是采用互认 证中传递的可变值 RAND, 避免了攻击者通过互认证过程截获可变值 RAND, 从而推出 B-TID的值的可能性。
B-TID2 = "ID—" + Base64encode ( hash ( RAND+随机值 RANDy ) ) + BSF的域名。 需要说明的是, 利用随机值 RANDy生成 B-TID2的方法 很多, 这里不做限制, 强调的是利用 BSF随机产生的一随机值 RANDy 获得 B-TID2, 而不是采用互认证中传递的可变值 RAND, 避免了攻击 者通过互认证过程截获可变值 RAND,从而推出 B-TID的值的可能性。
其中, 随机值 RANDy是由 BSF随机产生的; B-TID2还可以是 Base64encode(预设值 RANDz )+预先设置的特征字符串,比如: B-TID2 = Base64encode ( hash ( RANDz+随机数 RANDy ) ) + "ID" + BSF的 域名。
其中, hash表示进行哈希运算, ID—表示一个预先设置的附加字 符串。 这里, 为了减少两次 Bootsmpping过程产生相同临时身份标识 的几率, 在其中一个 B-TID如 B-TID2中加一个字符串, 从而在形式上 对 8-丁101和8-丁102力。以区别, 举例来说, 如果 hash ( RAND+BSF指定 的另一个随机数 RANDx )后产生的值有 256位, 那么 B-TID的值有 2256 个。 一次 Bootsmpping过程需要分配 2个值, 如果不采取措施比如在形 式上对 8-丁101和8-丁102加以区別, 会增加两次 Bootsrapping过程分配 相同的 B-TID几率, 减少 BSF可服务的用户数。 因此, 本发明实施例 在一个临时身份标识中增加一个字符串来区分另一个临时身份标识, 从而避免了每次多分配一个临时身份标识而造成 BSF可同时服务用 户数的减少。
或者, 用于发生在 Ub接口的重认证过程中标识用户的临时身份 标识自身就是一个 Base64encode (随机值 ANDy )值, 而不包含 BSF 域名。 因为 Ub接口上使用的临时身份标识, 不需要根据该临时身份 标识包含的 BSF域名来区分找到 BSF , 因此可以不在临时身份标识中 加入 BSF域名信息, 这样也可以对两个临时身份标识进行区分。
第二种方法, 临时身份标识(如 B-TID或 TMPI ) 由 BSF和用户终 端各自采用相同参数在本地生成。
BSF和用户终端采用在 Bootsrapping过程中获得的信息如共享密 钥 Ks、 衍生密钥 NAF specific key生成临时身份标识。 同样, 为了避 免攻击者通过双向认证过程截获可变值 RAND , 从而推出临时身份标 识的值, 以 GBA— U为例, 其中 BSF和通用集成电路卡 (UICC ) 可以 分别采用以下方式生成临时身份标识:
临 时身份标识 = base64encode ( derivation ( CK||IK ) ) @B SF__servers— domain— name
其 中 , CK 和 IK 是 在 互 认 证 中 生 成 的 密 钥 , BSF一 servers— domain— name是 BSF服务器的域名。为了得到两个不同的 临时身份标识值, 可釆用两个不同的衍生函数得到。 也可采用相同函 数, 不同参数得到。
进一步地, 为了减少 UICC计算临时身份标识的复杂度, 其中的 derivation ( CK||IK )可重用计算衍生密钥的 KDF函数, KDF是密钥导 出函数的缩写, 若两个临时身份标识分別用 8-丁101和8-丁102表示, 则 生成 B-丁101和8-丁102的方式如下:
B-TIDj = base64encode ( KDF ( CK, IK, "Ua usage", RAND, BSF—name ) ) @BSF— servers— domain— name; 其中, RAND是互认证 中传递的可变值, BSF— name是 BSF的名称;
B-TID2= "ID_"+base64encode ( KDF ( CK, IK, "Ub usage", RAND, BSF—name ) ) @BSF— servers— domain— name;
其中,字符串 "Ua usage"和字符串" Ub usage"是预先设置的特殊的字 符串, 是为了采用相同的参数得到由 KDF导出的两个不同的密钥值而 设置的。
在这种生成方式中, ID一也可以加在 base64encode( KDF( CK,IK,"Ub usage", RAND, BSF—name;) )后面。
第三种方法,其中一个临时身份标识由 BSF和用户终端各自在本地 产生,另一个临时身份标识由 BSF在本地产生并发送给用户终端。其中, 由 BSF和用户终端各自在本地生成的临时身份标识,其生成过程与上述 第二种方法相同, 由 BSF在本地生成的另一临时身份标识, 其生成过程 与上述第一种方法相同。 例如, 用于 Ua口的用于标识用户的临时身份 标识还是由 BSF根据与用户终端认证过程中使用的 RAND值获得, 并 发送给用户终端, 而用于 Ub口的临时身份标识由 BSF和用户终端在本 地计算得到。
需要说明的是, 对于 GBAJVIE过程, 上述用户终端指的是移动设 备(ME ) 自身; 如果是 GBA_U过程, 上述用户终端指的是移动设备中 的通用集成电路卡(UICC ), GBA— U过程中, 用户终端侧的密钥 CK和 IK, 以及由该密钥生成的衍生密钥都是由 UICC产生的, 产生后保存在 UICC中, 而不发送给 ME, 因此, 对于 GBA— U过程, 用户终端侧生成 B-TID是在 UICC中完成的。
本步骤中, 生成两个 B-TID后, 如果采用上述第一种方法产生 B-TID (包括 8-丁101和8-丁102 ) , 则 BSF进一步加密生成的 B-TID, 并 将加密后的 B-TID发送给用户终端 , 同时向用户终端指示该 B-TID是 经过加密的。 需要说明的是, 加密的方法很多, 采用哪种方法进行加 密与本发明实施例的方法无关, 这里强调的是采用加密来保证 B-TID 传递的安全性。 进一步地, 为了与 R6版本的终端兼容, 如果用户终端 不能识别 BSF发来的临时身份标识 B-TID, 则 BSF需要向用户终端传 递一个 R6版本的 B-TID , 即采用互认证及密钥协商过程中生成的 RAND值作为 B-TID, 当网絡和终端均采用本发明实施例的方法后, 就不用再向用户终端传递一个 R6版本的 B-TID。
如果采用上述第二种和第三种方法产生 B-TID (包括 丁101和 B-TID2 ) , 则 BSF向用户终端发送 B-TID生成指示, 以指示用户终端 采用与 BSF相同的方法生成 B-TID即可。 进一步地, 为了与 R6版本的 终端兼容, 如果用户终端不能识别 BSF发来的临时身份标识 B-TID , 则 BSF需要向用户终端传递一个 R6版本的 B-TID, 即采用互认证及密 钥协商过程中生成的 RAND值作为 B-TID, 当网络和终端均采用本发 明实施例的方法后, 就不用再向用户终端传递一个 R6版本的 B-TID。
接下来, 是用户终端对获得的两个 B-TID的处理, 以保证后续重 认证请求或访问 NAF时使用。对于 GBA_ME过程, 如果用户终端接收 到加密的 B-TID (包括 B-TIDP B-TID2 ) , 则解密收到的 B-TID (包 括 B-TID, , B-TID2 ) , 并保存解密后的 ^丁^!和 !!!^; 如果用户终 端接收到 B-TID生成指示,则在本地采用与 BSF相同的方法生成 B-TID (包括 B-TID B-TID2 ) 并保存;
对于 GBA— U过程, 如果 ME接收到加密的 B-TID (包括 B-TID! , B-TID2 ) , 则将该加密的 B-TID转发给 UICC, UICC解密收到的 B-TID (包括 B-TID B-TID2 ) , 并保存解密后的 ^丁 !和^丁 ^ UICC 将解密后的 B-TID (包括 B-TID B-TID2 )发送给 ME, ME保存接收 到的
Figure imgf000014_0001
如果 ME接收到 B-TID生成指示, 则将该 B-TID 生成指示转发给 UICC, UICC在本地采用与 BSF相同的方法生成 B-TID (包括 B-TID! , B-TID2 ) , UICC 保存生成的 B-TID (包括 B-TID, , B-TID2 ) 并发送给 ME, ME保存接收到的 ^丁^^和^丁 :^。
这样, 通过 Ua接口向 NAF发起业务请求时使用的 B-TID, 与通过 Ub口向 BSF发起的重认证请求中使用的 B-TID是不同的, 彻底地防止 了 BSF受攻击, 避免了 BSF承受不必要的负担, 从而节约了资源。
另外,本发明实施例在一个临时身份标识中增加一个字符串来区 分另一个临时身份标识 , 从而避免了一次 Bootsrapping过程多分配一 个临时身份标识而造成 BSF可同时服务用户数的减少。
图 3是本发明实施例的防止 BSF受攻击的流程图, 该实施例以 GBA— U过程为例, 详细描述了本发明实施例的方法, 如图 3所示, 假 设 ME发起的认证请求是重认证请求,且 ME中存储有有效的临时身份 标识, 如 B-TID, BSF中存储有与该 B-TID对应的该 ME的 IMPI, 该方 法包括以下步骤:
步骤 300: ME将 B-TID携带在认证请求中发送给 BSF。
步骤 301 : BSF根据接收到的 B-TID检查出自身存储有与该 B-TID 对应的该 ME的 IMPI, 则表明该 ME为有效用户。
步骤 302a: BSF将该 B-TID对应的 IMPI携带在请求认证信息消息 中, 发送给 HSS , 以请求认证信息如认证向量。
如果 BSF根据接收到的 B-TID不能在自身检查出与该 B-TID对应 的 IMPI, 则执行步骤 302b, BSF向 ME返回错误指示, 之后结束本次 认证过程。
步骤 303 ~步骤 304: HSS向 BSF返回认证向量, BSF利用 HSS返回 的认证信息, 与用户终端执行互认证及协商密钥过程。
本步驟的具体实现与步骤 201完全一致, 这里不再重述。
步骤 305: BSF生成两个 B-TID并进行加密。
本实施例中,假设采用步骤 202中的第一种方法生成 B-TID,具体 生成方法这里不再重述。
步骤 306: BSF将加密后的两个 B-TID携带在成功指示消息中发送 给 MEo
步骤 307: ME将力 密的两个 B-TID携带在通过 APDU命令转发给 UICC。
步骤 308 : UICC解密收到的两个 B-TID , 并保存解密后的两个 B-TID。
步骤 309: UICC 将解密后的两个 B-TID响应给 ME, ME保存接收 到的两个 B-TID。
步骤 310: ME采用其中一个 B-TID向 BSF发起的重认证, 采用另 一个 B-TID向 NAF发起业务。
从上述本发明实施例的方法可以看出: 为了避免攻击者获取 IMPI, 可以在重认证请求中携带 B-TID; 为了避免攻击者在 Ua接口获 得 B-TID, 并利用该 B-TID发起在 Ub接口的重认证请求, BSF在用户 终端认证时生成两个不同的 B-TID, 并且一个用于用户终端在 Ua接口 的认证, 一个用于用户终端在 Ub接口的认证。 这样, 在 Ua接口上请 求业务时使用的 B-TID, 与在 Ub接口上的重认证请求中使用的 B-TID 是不同的。 有效地防止了 BSF受攻击, 避免了 BSF承受不必要的负担, 从而节约了资源。 生成 B-TID时, 进一步地, 为了保证 B-TID不被获取, 一种方法 是 BSF生成两个 B-TID, 并将生成的 B-TID加密后发送给用户终端; 另 一种方法是 Bootsmpping过程结束后,在 BSF和用户终端采用相同的方 法分别生成两个不同的 B-TID, 或者在 BSF和用户终端采用相同的方 法分别生成一个 B-TID,而另一个 B-TID由 BSF生成后加密发送给用户 终端。 这样, 能有效地防止 BSF受攻击, 避免了 BSF承受不必要的负 担, 从而节约了资源, 能有效地避免攻击者发起的 DOS攻击。
本发明的实施例还提供了一种防止 BSF实体受攻击的系统,该系统 包括: BSF实体、 用户终端和 NAF实体。
在该系统中, BSF 实体生成两个不同的临时身份标识, 并将生成 的临时身份标识加密后发送给用户终端; 用户终端在接收到临时身份标 识之后进行解密, 并使用其中一个临时身份标识通过 Ub口向 BSF实体 发起重认证请求,使用另一个临时身份标识通过 Ua口向 NAP实体发起 业务请求; NAF实体接收到用户终端的业务请求后若不能在本地查询到 该临时身份标识, 则向 BSF发送自身标识和该 B-TID进行查询。
BSF实体关联存储临时身份标识与用户的私有标识。在接收到用户 终端在重认证请求中携带的临时身份标识后, BSF实体检查自身是否 存储有该临时身份标识, 如果存储有, 则利用与该临时身份标识关联 存储的用户的私有标识向归属用户服务器 HSS请求认证信息并对用 户终端进行认证。
本发明的实施例提供了另一种防止 BSF实体受攻击的系统,该系统 包括: BSF实体、 用户终端和 NAF实体。
在该系统中, BSF实体生成一个临时身份标识, 并将该临时身份标 识加密后发送给用户终端; 向用户终端发送临时身份标识生成指示, 指示用户终端采用互认证中获得的参数生成另一个临时身份标识, 同 时自身也按照相同的方式生成另一个临时身份标识。 用户终端接收 BSF 实体发来的临时身份标识后进行解密 , 并在收到临时身份标识生成指示 后生成另一个临时身份标识, 然后使用一个临时身份标识通过 Ub 口向 BSF实体发起重认证请求, 使用另一个临时身份标识通过 Ua口向 NAF 实体发起业务请求。 NAF实体接收到用户终端的业务请求后若不能在本 地查询到该临时身份标识,则向 BSF发送自身标识和该 B-TID进行查询。
BSF实体关联存储临时身份标识与用户的私有标识。在接收到用户 终端在重认证请求中携带的临时身份标识后, BSF实体检查自身是否 存储有该临时身份标识, 如果存储有, 则利用与该临时身份标识关联 存储的用户的私有标识向归属用户^)艮务器 HSS请求认证信息并对用 户终端进行认证。
本发明的实施例提供了第三种防止 BSF实体受攻击的系统,该系统 包括: BSF实体、 用户终端和 NAF实体; 其中
在该系统中, BSF实体生成两个不同的临时身份标识, 并向用户终 端发送临时身份标识生成指示, 指示用户终端采用相同的方式生成两 个不同的临时身份标识; 用户终端接收到临时身份标识生成指示后按照 与 BSF实体相同的方式生成两个不同的临时身份标识,并使用其中一个 临时身份标识通过 Ub口向 BSF实体发起重认证请求, 使用另一个临时 身份标识通过 Ua口向 NAF实体发起业务请求; NAF实体接收到用户终 端的业务请求后若不能在本地查询到该临时身份标识,则向 BSF发送自 身标识和该 B-TID进行查询。
BSF实体关联存储临时身份标识与用户的私有标识。在接收到用户 终端在重认证请求中携带的临时身份标识后, BSF实体检查自身是否 存储有该临时身份标识, 如果存储有, 则利用与该临时身份标识关联 存储的用户的私有标识向归属用户服务器 HSS请求认证信息并对用 户终端进行认证。
本发明的实施例提供了一种防止 BSF实体受攻击的装置,该装置包 括:
第一模块, 用于获取两个不同的临时身份标识; 第二模块, 用于使 用第一模块获取的一个临时身份标识向 BSF实体发起重认证请求,使用 另一个临时身份标识向 NAF实体发起业务请求。
第一模块可以采用三种不同的方式获取两个不同的临时身份标识: 其一, 接收 BSF实体发来的两个不同的临时身份标识; 其二, 第一模块 包括第一子模块, 用于接收 BSF 实体发来的一个临时身份标识并接收 BSF实体发来的临时身份标识生成指示, 然后由第二子模块按照第一子 模块获得的临时身份标识生成指示生成另一个临时身份标识; 其三, 接 收 BSF实体发来的临时身份标识生成指示,然后由第二子模块按照第一 子模块获得的临时身份标识生成指示生成两个不同的临时身份标识。
根据本发明的实施例,防止 BSF实体受攻击的装置可以为移动设备 或移动设备中的通用集成电路卡 (UICC )。
本发明的实施例提供了一种 BSF实体, 该 BSF实体包括: 第一模 块, 生成用于用户终端发起重认证-清求的第一临时身份标识和用于用户 终端发起业务请求的第二临时身份标识。
该 BSF 实体第一模块, 进一步用于将生成的两个不同的临时身 份标识进行加密并发送给用户终端; 或者, 向所述用户终端发送临时 身份标识生成指示, 指示用户终端生成两个不同的临时身份标识; 或 者, 将生成的一个临时身份标识进行加密发送给用户终端, 同时向用户 终端发送临时身份标识生成指示, 指示用户终端生成另一个临时身份标 识。
该 BSF实体进一步包括第二模块,该第二模块在接收到用户终端的 重认证请求后, 如果查询到自身存储有该用户的临时身份标识, 则向归 属用户服务器 HSS请求认证信息, 否则结束本次认证过程, 或向用 户终端返回错误指示之后结束本次认证过程。
在上述实施例的流程中, 已经对防止 BSF实体受攻击的系统中各组 成部分、 防止 BSF实体受攻击的装置中各组成部分、 以及 BSF实体的 功能做了详细说明, 此处不再进一步描述。
以上所述, 仅为本发明的较佳实施例而已, 并非用于限定本发明的 保护范围, 凡在本发明的精神和原则之内所做的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权利要求书
1.一种防止自举艮务功能 BSF实体受攻击的方法, 其特征在于, 用 户终端与 BSF实体间完成互认证后, 所述方法包括:
生成第一临时身份标识和第二临时身份标识, 所述第一临时身份标 识与第二临时身份标识不同;
所述用户终端使用第一临时身份标识向所述 BSF实体发起重认证; 所述用户终端使用第二临时身份标识向网络业务应用 NAF 实体发 起业务。
2.根据权利要求 1所述的方法, 其特征在于, 所述第一临时身份标 识与用户的私有标识关联存储;
所述用 ^终端使用第一临时身份标识向所述 BSF实体发起重认证, 包括:
所述用户终端向所述 BSF实体发起认证请求,所述认证请求中携带 所述用户终端的第一临时身份标识;
所述 BSF实体检查自身是否存储有所述第一临时身份标识; 若存 储有, 则利用与所述第一临时身份标识关联存储的用户的私有标识获 取认证信息; 若未存储所述第一临时身份标识, 则所述 BSF实体结束 本次认证过程, 或者所述 BSF 实体向所述用户终端返回错误指示之 后结束本次认证过程。
'
3.根据权利要求 1所述的方法, 其特征在于, 所述生成第一临时身 份标识和第二临时身份标识, 包括:
所述 BSF实体分别利用随机产生的两个随机值,生成所述第一临时 身份标识和第二临时身份标识。
4.根据权利要求 1所述的方法, 其特征在于, 所述生成第一临时身 份标识和第二临时身份标识, 包括:
所述 BSF 实体和用户终端各自采用互认证中获得的密钥生成第 一临时身份标识和第二临时身份标识。
5.根据权利要求 1所述的方法, 其特征在于, 所述生成第一临时 身份标识和第二临时身份标识, 包括:
所述 BSF实体利用随机产生的随机值, 生成所述第一临时身份标 识和第二临时身份标识两者中的一个临时身份标识;
所述 BSF 实体和用户终端各自采用互认证中获得的密钥生成所 述第一临时身份标识和第二临时身份标识两者中的另一个临时身份 标识。
6.根据权利要求 3、 4或 5所述的方法, 其特征在于, 所述第一 临时身份标识和第二临时身份标识两者中的其中之一进一步包括一个 附加字符串。
7.根据权利要求 3、 4或 5所述的方法, 其特征在于, 所述第一临 时身份标识和第二临时身份标识包括所述 BSF实体的域名; 或者, 所述第一临时身份标识不包括所述 BSF实体的域名,所述第二临 时身份标识包括所述 BSF实体的域名;
所述 NAF实体利用所述第二临时身份标识中包括的 BSF实体的 域名确定所要查询的 BSF实体。
8.根据权利要求 3所述的方法, 其特征在于, 所述生成第一临时身 份标识和第二临时身份标识之后, 进一步包括:
所述 BSF 实体加密生成的第一临时身份标识和第二临时身份标 识, 并将加密后的第一临时身份标识和第二临时身份标识发送给所述 用户终端。
9. 根据权利要求 4所述的方法, 其特征在于, 所述 BSF实体和用 户终端各自采用互认证中获得的密钥生成第一临时身份标识和第二 临时身份标识, 包括:
所述 BSF 实体采用互认证中获得的密钥生成所述第一临时身份 标识和第二临时身份标识;
所述 BSF实体向所述用户终端发送临时身份标识生成指示; 所述用户终端按所述临时身份标识生成指示采用互认证中获得 的密钥生成所述第一临时身份标识和第二临时身份标识。
10.根据权利要求 5所述的方法, 其特征在于, 所述 BSF实体生成 所述第一临时身份标识和第二临时身份标识两者中的一个临时身份标 识之后, 进一步包括:
所述 BSF 实体加密自身生成的临时身份标识并发送给所述用户终 端;
所述 BSF 实体和用户终端各自采用互认证中获得的密钥生成所 述第一临时身份标识和第二临时身份标识两者中的另一个临时身份 标识, 包括:
所述 BSF 实体采用互认证中获得的密钥生成所述第一临时身份 标识和第二临时身份标识两者中的另一个临时身份标识;
所述 BSF实体向用户终端发送临时身份标识生成指示;
所述用户终端按所述临时身份标识生成指示采用互认证中获得 的密钥生成所述第一临时身份标识和第二临时身份标识两者中的另 一个临时身份标识。
11. 一种防止自举服务功能 BSF实体受攻击的系统, 包括: BSF实 体、 用户终端和网络业务应用 NAF实体; 其特征在于,
所述 BSF实体, 生成第一临时身份标识和第二临时身份标识并发 送给所述用户终端; 所述用户终端,使用所述第一临时身份标识向所述 BSF实体发起重 认证, 使用所述第二临时身份标识向所述 NAF实体发起业务。
12..根据权利要求 11所述的系统, 其特征在于,
所述 BSF实体,关联存储生成的第一临时身份标识与用户的私有标 识,并在与所述用户终端进行认证时检查本地是否存储有所述用户终 端提供的第一临时身份标识, 利用与所述用户终端提供的第一临时身 份标识关联存储的用户的私有标识获取认证信息。
13. 根据权利要求 11所述的系统, 其特征在于, 所述 BSF实体进 一步对所述第一临时身份标识和第二临时身份标识进行加密。
14. 一种防止自举月艮务功能 BSF实体受攻击的系统, 包括: BSF实 体、 用户终端和网络业务应用 NAF实体; 其特征在于,
所述 BSF实体, 生成第一临时身份标识和第二临时身份标识, 并将 第一临时身份标识和第二临时身份标识两者中的一个临时身份标识发 送给所述用户终端;
所述用户终端, 生成所述第一临时身份标识和第二临时身份标识两 者中的另一个临时身份标识,使用所述第一临时身份标识向所述 BSF实 体发起重认证, 使用所述第二临时身份标识向所述 NAF实体发起业务。
15. 根据权利要求 14所述的系统, 其特征在于,
所述 BSF实体,关联存储生成的笫一临时身份标识与用户的私有标 识,并在与所述用户终端进行认证时检查本地是否存储有所述用户终 端提供的第一临时身份标识, 利用与所述用户终端提供的第一临时身 份标识关联存储的用户的私有标识获取认证信息。
16.根据权利要求 14所述的系统, 其特征在于,
所述 BSF实体,对发往所述用户终端的所述第一临时身份标识和第 二临时身份标识两者中的一个临时身份标识进行加密,并向所述用户终 端发送临时身份标识生成指示;
所述用户终端,按所述临时身份标识生成指示采用互认证中获得 的密钥生成所述第一临时身份标识和第二临时身份标识两者中的另一 个临时身份标识。
17.—种防止自举服务功能 BSF实体受攻击的系统, 包括: BSF实 体、 用户终端和网络业务应用 NAF实体; 其特征在于,
所述 BSF实体, 生成第一临时身份标识和第二临时身份标识; 所述用户终端, 生成所述第一临时身份标识和第二临时身份标识, 使用所述第一临时身份标识向所述 BSF实体发起重认证,使用所述第二 临时身份标识向所述 NAF实体发起业务。
18. 根据权利要求 17所述的系统, 其特征在于,
所述 BSF实体,关联存储生成的第一临时身份标识与用户的私有标 识,并在与所述用户终端进行认证时检查本地是否存储有所述用户终 端提供的第一临时身份标识, 利用与所述用户终端提供的第一临时身 份标识关联存储的用户的私有标识获取认证信息。
19.根据权利要求 17所述的系统, 其特征在于,
所述 BSF实体, 向所述用户终端发送临时身份标识生成指示; 所述用户终端, 按所述临时身份标识生成指示采用互认证中获得 的密钥生成所述第一临时身份标识和第二临时身份标识。
20. —种防止自举服务功能 BSF实体受攻击的装置, 其特征在于, 包括:
第一模块, 获取第一临时身份标识和第二临时身份标识; 第二模块, 使用所述第一模块获取的第一临时身份标识向自举服务 功能 BSF实体发起重认证,使用所述第一模块获取的第二临时身份标识 向网絡业务应用 NAF实体发起业务。
21.根据权利要求 20所述的装置, 其特征在于,
所述第一模块,接收所述 BSF实体发来的第一临时身份标识和第二 临时身份标识。
22.根据权利要求 20所述的装置,其特征在于,所述第一模块包括: 第一子模块, 接收所述第一临时身份标识和第二临时身份标识两者 中的一个临时身份标识和所述 BSF实体发来的临时身份标识生成指示; 第二子模块,'按第一子模块获得的临时身份标识生成指示生成所述 第一临时身份标识和第二临时身份标识两者中的另一个临时身份标识。
23.根据权利要求 20所述的装置,其特征在于,所述第一模块包括: 第一子模块, 接收所述 BSF实体发来的临时身份标识生成指示; 第二子模块, 按照第一子模块获得的临时身份标识生成指示生成所 述第一临时身份标识和第二临时身份标识。
24.根据权利要求 20所述的装置, 其特征在于, 所述装置为移动设 备或移动设备中的通用集成电路卡。
25. 一种自举服务功能 BSF实体, 其特征在于, 包括:
第一模块, 生成用于用户终端发起重认证的第一临时身份标识和用 于用户终端发起业务的第二临时身份标识。
26.根据权利要求 25所述的 BSF实体, 其特征在于, 进一步包括: 第二模块,在接收到用户终端的认证请求后, 若自身存储有所述用 户终端提供的第一临时身份标识, 则利用与所述用户终端提供的第一 临时身份标识关联存储的用户的私有标识获取认证信息; 若未存储所 述用户终端提供的第一临时身份标识, 则结束本次认证过程, 或向所 述用户终端返回错误指示之后结束本次认证过程。
27. 根据权利要求 25所述的 BSF实体, 其特征在于, 所述第一 模块,进一步将生成的第一临时身份标识和第二临时身份标识进行加 密并发送给所述用户终端; 或者, 向所述用户终端发送临时身份标识 生成指示,指示所述用户终端生成所述第一临时身份标识和第二临时 身份标识; 或者, 将所述第一临时身份标识和第二临时身份标识两者中 一个临时身份标识进行加密并发送给所述用户终端, 并向所述用户终端 发送临时身份标识生成指示, 指示所述用户终端生成所述第一临时身份 标识和第二临时身份标识两者中的另一个临时身份标识。
PCT/CN2007/000768 2006-03-14 2007-03-09 Method, system, apparatus and bsf entity for preventing bsf entity from attack WO2007104248A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP07711073.2A EP1995908B1 (en) 2006-03-14 2007-03-09 Method, system, apparatus and bsf entity for preventing bsf entity from attack
US12/208,375 US8230213B2 (en) 2006-03-14 2008-09-11 Method, system and apparatus for protecting a BSF entity from attack
US13/491,248 US8707041B2 (en) 2006-03-14 2012-06-07 Protecting a BSF entity from attack
US14/193,999 US20140181930A1 (en) 2006-03-14 2014-02-28 Method, system and apparatus for protecting absf entity from attack

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200610064822.1 2006-03-14
CN2006100648221A CN101039181B (zh) 2006-03-14 2006-03-14 防止通用鉴权框架中服务功能实体受攻击的方法

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/208,375 Continuation US8230213B2 (en) 2006-03-14 2008-09-11 Method, system and apparatus for protecting a BSF entity from attack

Publications (1)

Publication Number Publication Date
WO2007104248A1 true WO2007104248A1 (en) 2007-09-20

Family

ID=38509051

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2007/000768 WO2007104248A1 (en) 2006-03-14 2007-03-09 Method, system, apparatus and bsf entity for preventing bsf entity from attack

Country Status (5)

Country Link
US (3) US8230213B2 (zh)
EP (3) EP2723037A1 (zh)
CN (1) CN101039181B (zh)
ES (1) ES2481046T3 (zh)
WO (1) WO2007104248A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113169864A (zh) * 2018-12-03 2021-07-23 Arm有限公司 利用公共凭据数据进行引导

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391539B (zh) * 2012-05-11 2016-06-22 中国移动通信集团上海有限公司 互联网协议多媒体子系统ims的开户方法、装置及系统
MY179836A (en) * 2013-07-01 2020-11-17 Ericsson Telefon Ab L M User consent for generic bootstrapping architecture
US10154369B2 (en) 2016-12-05 2018-12-11 Hewlett Packard Enterprise Development Lp Deterrence of user equipment device location tracking
CN109548010B (zh) 2017-07-31 2021-02-12 华为技术有限公司 获取终端设备的身份标识的方法及装置
WO2021209379A1 (en) * 2020-04-13 2021-10-21 Telefonaktiebolaget Lm Ericsson (Publ) Authentication server function (ausf) push of authentication and key management (akma) material
CN116097690A (zh) * 2020-08-07 2023-05-09 华为技术有限公司 一种通用引导架构中的方法及相关装置
CN112911577B (zh) * 2021-01-15 2022-09-27 中国联合网络通信集团有限公司 异常情况处理方法及装置、移动设备、用户设备、系统
CN113596830B (zh) * 2021-07-27 2023-03-24 中国联合网络通信集团有限公司 通信方法、装置、电子设备、存储介质及程序产品

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000115161A (ja) * 1998-08-28 2000-04-21 Lucent Technol Inc 移動体匿名性を保護する方法
CN1642079A (zh) * 2004-01-16 2005-07-20 华为技术有限公司 一种网络应用实体获取用户身份标识信息的方法
EP1633108A1 (en) * 2004-09-07 2006-03-08 NTT DoCoMo, Inc. Relay device, authentication server, and authentication method

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040102242A1 (en) * 2002-11-21 2004-05-27 Poelmann Boudewijn Johannes Maria Systems and methods for establishing a verifiable random number
GB0326265D0 (en) * 2003-11-11 2003-12-17 Nokia Corp Shared secret usage for bootstrapping
US7353388B1 (en) * 2004-02-09 2008-04-01 Avaya Technology Corp. Key server for securing IP telephony registration, control, and maintenance
GB0409496D0 (en) * 2004-04-28 2004-06-02 Nokia Corp Subscriber identities
FI20041447A0 (fi) * 2004-11-09 2004-11-09 Nokia Corp Avainderivointitoiminnon määrittäminen
US8726023B2 (en) * 2005-02-03 2014-05-13 Nokia Corporation Authentication using GAA functionality for unidirectional network connections
BRPI0607359B1 (pt) * 2005-02-04 2019-04-02 Qualcomm Incorporated Auto-iniciação segura para comunicações sem fio
GB0504865D0 (en) * 2005-03-09 2005-04-13 Nokia Corp User authentication in a communications system
US20060236116A1 (en) * 2005-04-18 2006-10-19 Lucent Technologies, Inc. Provisioning root keys
US7558957B2 (en) * 2005-04-18 2009-07-07 Alcatel-Lucent Usa Inc. Providing fresh session keys
EP1891598A4 (en) * 2005-05-17 2012-01-18 Telcordia Licensing Company Llc SECURE VIRTUAL SERVICE POINT FOR WIRELESS 3G NETWORKS
US20080215888A1 (en) * 2005-07-07 2008-09-04 Telefonaktiebolaget Lm Ericsson Method and Arrangement For Authentication and Privacy
FI20050853A0 (fi) * 2005-08-25 2005-08-25 Nokia Corp Käyttäjädatan hallinta

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000115161A (ja) * 1998-08-28 2000-04-21 Lucent Technol Inc 移動体匿名性を保護する方法
CN1642079A (zh) * 2004-01-16 2005-07-20 华为技术有限公司 一种网络应用实体获取用户身份标识信息的方法
EP1633108A1 (en) * 2004-09-07 2006-03-08 NTT DoCoMo, Inc. Relay device, authentication server, and authentication method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1995908A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113169864A (zh) * 2018-12-03 2021-07-23 Arm有限公司 利用公共凭据数据进行引导

Also Published As

Publication number Publication date
EP1995908B1 (en) 2013-07-17
EP2560342A3 (en) 2013-06-12
CN101039181A (zh) 2007-09-19
US20120246464A1 (en) 2012-09-27
ES2481046T3 (es) 2014-07-29
EP2560342A2 (en) 2013-02-20
US20090013184A1 (en) 2009-01-08
EP2723037A1 (en) 2014-04-23
EP2560342B1 (en) 2014-05-14
US8230213B2 (en) 2012-07-24
US8707041B2 (en) 2014-04-22
EP1995908A1 (en) 2008-11-26
US20140181930A1 (en) 2014-06-26
CN101039181B (zh) 2010-09-08
EP1995908A4 (en) 2009-11-25

Similar Documents

Publication Publication Date Title
US10411884B2 (en) Secure bootstrapping architecture method based on password-based digest authentication
EP1254547B1 (en) Single sign-on process
JP5123209B2 (ja) モバイルネットワークに基づくエンドツーエンド通信での認証の方法、システム、および認証センタ
US8543814B2 (en) Method and apparatus for using generic authentication architecture procedures in personal computers
JP4824813B2 (ja) アプリケーションの認証
JP5688087B2 (ja) 信頼できる認証およびログオンのための方法および装置
WO2007104248A1 (en) Method, system, apparatus and bsf entity for preventing bsf entity from attack
WO2019085531A1 (zh) 一种终端联网认证的方法和装置
WO2007028328A1 (fr) Procede, systeme et dispositif de negociation a propos d'une cle de chiffrement partagee par equipement utilisateur et equipement externe
CA2407482A1 (en) Security link management in dynamic networks
TW200423604A (en) Key generation in a communication system
WO2012058896A1 (zh) 单点登录方法及系统
JP2005512396A (ja) ネットワークプロバイダ及びビジネスパートナーに対する遠隔通信加入者の認証及び許可のための端末における公開鍵ペアの利用
WO2007022731A1 (fr) Procede, systeme et equipement de negociation de cle de cryptage dans une trame de verification universelle amelioree
CN112312393A (zh) 5g应用接入认证方法及5g应用接入认证网络架构
DK2414983T3 (en) Secure computer system
WO2023083170A1 (zh) 密钥生成方法、装置、终端设备及服务器
JP2024501326A (ja) アクセス制御方法、装置、ネットワーク側機器、端末及びブロックチェーンノード
WO2018099407A1 (zh) 账户认证登录方法及装置
WO2012000313A1 (zh) 一种家庭网关认证方法和系统
JP7404540B2 (ja) プライバシー情報伝送方法、装置、コンピュータ機器及びコンピュータ読み取り可能な媒体
JP2017139026A (ja) 信頼できる認証およびログオンのための方法および装置
CN109818903B (zh) 数据传输方法、系统、装置和计算机可读存储介质
JP2015111440A (ja) 信頼できる認証およびログオンのための方法および装置
CN116545686A (zh) 基于uaf的sdf身份认证方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07711073

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2007711073

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE