WO2010127539A1 - Procédé et système pour l'authentification de l'accès à un service multimédia à diffusion en flux - Google Patents

Procédé et système pour l'authentification de l'accès à un service multimédia à diffusion en flux Download PDF

Info

Publication number
WO2010127539A1
WO2010127539A1 PCT/CN2009/075256 CN2009075256W WO2010127539A1 WO 2010127539 A1 WO2010127539 A1 WO 2010127539A1 CN 2009075256 W CN2009075256 W CN 2009075256W WO 2010127539 A1 WO2010127539 A1 WO 2010127539A1
Authority
WO
WIPO (PCT)
Prior art keywords
certificate
mobile terminal
request packet
authentication request
random number
Prior art date
Application number
PCT/CN2009/075256
Other languages
English (en)
Chinese (zh)
Inventor
惠毅
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2010127539A1 publication Critical patent/WO2010127539A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present invention relates to the field of mobile communications, and in particular, to a method and system for access authentication of a streaming media service. Background technique
  • mobile terminals can not only support traditional voice calling functions, but also provide more business functions, entertainment functions and industrial applications.
  • mobile phone streaming media services can complete industrial applications and business functions including real-time information broadcast, technical lectures, education and training, and become a hot spot in the industry.
  • the user can access the streaming media service platform through the streaming media live client on the mobile terminal to obtain streaming media data and use the streaming media service.
  • the first step of the mobile terminal accessing the streaming media service platform is to authenticate and authenticate the mobile terminal, and the existing streaming media service platform accesses the mobile terminal through the wireless local area network.
  • the security of authentication and authentication is poor, and it is impossible to effectively prevent illegal terminals from accessing the streaming media service platform through the wireless local area network.
  • the technical problem to be solved by the present invention is to overcome the deficiencies of the prior art, and provide a streaming media service access authentication method and system that can improve access security, so that a legitimate mobile terminal can securely access the media through a wireless local area network.
  • Service Platform The technical problem to be solved by the present invention is to overcome the deficiencies of the prior art, and provide a streaming media service access authentication method and system that can improve access security, so that a legitimate mobile terminal can securely access the media through a wireless local area network.
  • the present invention provides an access authentication party for a streaming media service.
  • the method includes:
  • the authentication server of the access service platform of the streaming media service platform After receiving the access authentication request packet sent by the mobile terminal, the authentication server of the access service platform of the streaming media service platform performs certificate verification;
  • the AP When the certificate verification result is that the mobile terminal certificate is a legal certificate, the AP generates a random number N 2 and sends the generated random number N 2 to the mobile terminal;
  • the mobile terminal encrypts the random number N 2 using the private key of the mobile terminal certificate, generates a signature value of the mobile terminal, and sends the signature value of the mobile terminal to the AP;
  • the AP decrypts the signature value of the mobile terminal by using the public key of the mobile terminal certificate.
  • the decrypted result is equal to the random number N 2 , the mobile terminal is allowed to access the streaming media service platform through the AP.
  • the certificate authentication request packet further includes an AP certificate; the method further includes:
  • the authentication server verifies the AP certificate, and sends the certificate verification result and the signature of the authentication server to the mobile terminal through the AP;
  • the mobile terminal determines whether the AP certificate is a legal certificate according to the received certificate verification result and the signature of the authentication server. When the AP certificate is a legal certificate, the mobile terminal accesses the streaming media service platform through the AP certificate.
  • the accessing the streaming media service platform by using the AP certificate further includes: after determining that the AP certificate is a legal certificate, the mobile terminal generates a random number N l and sends the generated random number Ni to the AP;
  • the AP encrypts the random number by using the private key of the AP certificate, generates a signature value of the AP, and sends the signature value to the mobile terminal.
  • the mobile terminal decrypts the signature value of the AP by using the public key of the AP certificate, and accesses the streaming media service platform through the AP certificate when the decrypted result is equal to the random number Ni.
  • the access authentication request packet further includes a current system time; , further comprising:
  • the certificate authentication request packet further includes a current system time.
  • the authentication server performs the certificate verification after receiving the certificate authentication request packet, and further includes: whether the certificate authentication request packet is a repeatedly sent packet.
  • the certificate verification operation is performed when the certificate authentication request packet is not a packet that is repeatedly transmitted.
  • the present invention also provides an access authentication system for a streaming media service, the system comprising: a mobile terminal and a streaming media service platform; the streaming media service platform includes: an AP and an authentication server; wherein the authentication server is configured to After receiving the certificate authentication request packet sent by the AP, verifying the certificate included in the packet, and transmitting the certificate verification result to the AP;
  • the AP after receiving the access authentication request packet sent by the mobile terminal,
  • the mobile terminal is configured to encrypt the random number N 2 by using a private key of the mobile terminal certificate, generate a signature value of the mobile terminal, and send the signature value of the mobile terminal to the AP.
  • the certificate authentication request packet further includes an AP certificate
  • the authentication server is further configured to verify the AP certificate and verify the certificate
  • the mobile terminal is further configured to determine, according to the received certificate verification result and the signature of the authentication server, whether the UI certificate is a legal certificate, and when the UI certificate is a legal certificate, access the streaming media by using the UI Service Platform.
  • the mobile terminal is further configured to generate a random number N l and send the generated random number Ni to the AP;
  • the AP is further configured to encrypt the random number N! by using a private key of the AP certificate, generate a signature value of the AP, and send the signature value to the mobile terminal;
  • the mobile terminal is further configured to decrypt the signature value of the AP by using a public key of the AP certificate, and access the streaming media service platform by using the AP when the decrypted result is equal to the random number.
  • the access authentication request packet further includes a current system time
  • the AP is further configured to determine, according to the current system time included in the access authentication request packet, whether the access request packet is a repeatedly sent packet, where the access authentication request packet is not a repeatedly sent packet, Sending the certificate authentication request packet to the authentication server.
  • the certificate authentication request packet further includes a current system time; a pre-system time, determining whether the certificate authentication request packet is a repeatedly transmitted packet, and when the certificate authentication request packet is not a repeatedly transmitted packet, performing the certificate Verify the operation.
  • the method and system of the present invention only a mobile terminal holding a legal certificate can access the streaming media service platform, thereby preventing the illegal mobile terminal from accessing the streaming media service platform to damage the security of the system and occupy network resources. It effectively protects the security and quality of service of streaming media services by legitimate mobile terminals and protects the interests of streaming service providers.
  • the method and system of the present invention can also prevent the mobile terminal from accessing the illegal AP and causing information leakage.
  • FIG. 1 is a flowchart of a method for accessing a streaming media service according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of an access authentication system for a streaming media service according to an embodiment of the present invention.
  • the Wireless Local Area Network Authentication and Privacy Infrastructure (WAPI) is a security issue for the WEP (Wried Equivalent Privacy) protocol in IEEE802.il, which is repeatedly demonstrated by multiple parties.
  • WEP Wired Equivalent Privacy
  • the present invention applies the WAPI technical idea to the access authentication of the streaming media service to solve the defect of poor access security of the existing streaming media service platform.
  • FIG. 1 is a flowchart of a method for accessing a streaming media service according to an embodiment of the present invention. As shown in Figure 1, the method includes the following steps:
  • Step 101 The mobile terminal starts a streaming media service, and sends an access authentication request packet to an access point (AP, Access Point) of the streaming media service platform.
  • AP Access Point
  • the access authentication request packet includes a mobile terminal certificate; in addition, the packet may further include a current system time of the mobile terminal.
  • the mobile terminal certificate is issued by an authentication server (AS) of the streaming media service platform, and may be an X.509 v3 certificate or a national standard substance (GBW) certificate; the mobile terminal certificate includes a public key of the mobile terminal and identity information of the mobile terminal, The public key of the mobile terminal is the public key of the mobile terminal certificate.
  • AS authentication server
  • GW national standard substance
  • the purpose of including the current system time in the access authentication request packet is to prevent the illegal terminal from using the access authentication request packet previously sent by the legal terminal to initiate a replay attack to the AP.
  • Step 102 After receiving the foregoing access authentication request packet, the AP according to the packet includes The pre-system time determines whether the access authentication request packet is a repeatedly transmitted packet, and if it is not a repeatedly transmitted packet, saves the mobile terminal certificate included in the packet, and sends a certificate authentication request packet to the AS; if it is a repeatedly transmitted packet , the access authentication request packet is discarded, and the process ends.
  • the repeatedly sent packet is: the access authentication request packet is a packet previously intercepted by the illegal terminal.
  • the foregoing certificate authentication request packet includes: a mobile terminal certificate, an AP certificate, and an AP signature; in addition, the packet may further include an AP current system time.
  • the AP certificate is issued by the AS and can be an X.509 v3 certificate or a GBW certificate.
  • the AP certificate contains the public key of the AP and the identity information of the AP.
  • the public key of the AP is: the public key of the AP certificate.
  • the purpose of including the system time in the certificate authentication request packet is to prevent the illegal AP from using the certificate authentication request packet previously sent by the legal AP to initiate a replay attack to the AS.
  • the illegal AP is: or an illegal terminal.
  • Step 103 After receiving the certificate authentication request packet, the AS determines, according to the current system time included in the packet, whether the certificate authentication request packet is a repeatedly transmitted packet, and if it is not a repeatedly transmitted packet, the mobile terminal included in the packet The certificate, the AP certificate, and the signature of the AP are verified. If the received certificate authentication request packet is a repeatedly transmitted packet, the certificate authentication request packet is discarded, and the process ends.
  • the packet that is repeatedly sent is: the certificate authentication request packet is a packet that is previously intercepted by the illegal AP/illegal terminal.
  • the AS can use the public key of the AP certificate to authenticate the signature of the AP.
  • the authentication operation of the AS for the mobile terminal certificate and the AP certificate includes: verifying whether the certificate has been revoked, verifying whether the certificate has expired, etc., and the specific verification method See document RFC3280.
  • Step 104 If the AS verifies the mobile terminal certificate, the AP certificate, and the signature of the AP as follows: The mobile terminal certificate and the AP certificate are valid certificates, and the signature of the AP is correct, the AS sends the certificate verification result and the AS to the AP. Signature certificate authentication response packet, above The certificate verification result includes: the mobile terminal certificate is a legal certificate and the AP certificate is a legal certificate; otherwise, the AS discards the certificate authentication request packet, and the process ends.
  • Step 105 After receiving the certificate authentication response packet, the AP verifies that the signature of the AS is correct. If the signature of the AS is incorrect, the response packet is discarded, and the process ends. If the signature of the AS is legal, if the mobile terminal certificate is legal, Then, the AP certificate, the certificate authentication result, and the signature of the AS are included in the access authentication response packet and sent to the mobile terminal. If the certificate of the mobile terminal is invalid, the AP discards the certificate authentication response packet, and the process ends.
  • Step 106 After receiving the access authentication response packet, the mobile terminal determines, according to the signature of the AS and the certificate verification result included in the response packet, whether the AP certificate is a valid certificate, and if yes, performing the subsequent steps; if the AP certificate is not legal Certificate, then the process ends.
  • the mobile terminal and the AP complete the verification of the mutual certificate by interacting with the AS.
  • the mobile terminal and the AP can further verify whether the other party is a legitimate owner of the certificate.
  • Step 107 the mobile terminal transmits to the AP private key verification request packet, the packet contains a random number generated by the mobile terminal requests the AP to N l ⁇ signed random number, to verify whether it has a private key AP AP certificate, the AP verification i.e. Whether it is the legal owner of the AP certificate.
  • the signing is performed by: using a private key of the AP certificate to encrypt the random number to generate a ciphertext.
  • Step 108 After receiving the private key verification request packet, the AP encrypts the random number Ni included in the request packet by using the private key of the AP certificate to generate a ciphertext, and sends a private key verification response packet to the mobile terminal, where the response packet is in the response packet.
  • the signature value corresponding to the random number ⁇ and the random number N 2 generated by the AP are included.
  • the ciphertext generated by the encryption is: a signature value corresponding to the random number ⁇ .
  • Step 109 After receiving the private key verification response packet sent by the AP, the mobile terminal decrypts the signature value included in the response packet by using the public key of the AP certificate, and determines whether the decrypted result is equal to the random number ⁇ : if they are equal, Then, the AP has the private key of the AP certificate, that is, the AP is on the AP. The legal owner of the AP certificate; if not equal, it is determined that the AP does not own the private key of the AP certificate, that is, the AP is not the legal owner of the AP certificate.
  • Step 110 The mobile terminal encrypts the random number N 2 using the private key of the mobile terminal certificate to generate a ciphertext, and sends a private key verification acknowledgement packet to the AP, where the packet includes a signature value corresponding to the random number N 2 .
  • the ciphertext generated by the encryption is: a signature value corresponding to the random number N 2 .
  • Step 111 After receiving the private key verification confirmation packet, the AP decrypts the signature value included in the packet by using the public key of the mobile terminal certificate, and determines whether the decrypted result is equal to the random number N 2 : if equal, the mobile is determined to be The terminal owns the private key of the mobile terminal certificate, that is, the mobile terminal is the legal owner of the mobile terminal certificate; if not, it determines that the mobile terminal does not own the private key of the mobile terminal certificate, that is, the mobile terminal is not the legal owner of the mobile terminal certificate. .
  • Step 112 If the mobile terminal determines that the AP is the legal owner of the AP certificate, and the AP determines that the mobile terminal is the legal owner of the mobile terminal certificate, the mobile terminal accesses the streaming media service platform through the AP to perform signaling of the streaming media service. And the transmission of data; otherwise, the access fails.
  • the mobile terminal and the AP in the streaming media service platform perform two-way access authentication, that is, the mobile terminal verifies the validity of the AP certificate through the AS, and uses the public key of the AP certificate to verify whether the AP is a certificate.
  • the legal owner at the same time, the AP verifies the mobile legal owner through the AS.
  • step 105 the certificate verification result and the signature of the AS may not be included in step 105, and step 106 may be omitted; in addition, the mobile terminal does not need to send the random number to the AP.
  • FIG. 2 is a schematic structural diagram of an access authentication system for a streaming media service according to an embodiment of the present invention. and the following will be described in conjunction with FIG. 2.
  • the access authentication system of the streaming media service of the present invention includes: a mobile terminal and Streaming media service platform;
  • Streaming media service platform includes: AP and AS;
  • the AS After receiving the certificate authentication request packet sent by the AP, the AS verifies the certificate included in the packet, and sends the certificate verification result to the AP.
  • the AP After receiving the access authentication request packet sent by the mobile terminal, the AP is configured to use the mobile terminal certificate as a legal certificate, and then generate a random number N 2 and send it to the mobile terminal.
  • the mobile terminal is configured to encrypt the random number N 2 using the private key of the mobile terminal certificate, generate a signature value of the mobile terminal, and send the signature value to the AP.
  • the AP is further configured to decrypt the signature value of the mobile terminal by using the public key of the mobile terminal certificate, and if the decrypted result is equal to the random number N 2 , the mobile terminal is allowed to access the streaming media service through the AP, and the certificate authentication request packet is further
  • the AS can also include an AP certificate; correspondingly, the AS is also used to activate the terminal; correspondingly, the mobile terminal is further configured to determine, according to the received certificate verification result and the signature of the AS, whether the AP certificate is a legal certificate, and when the AP certificate is a legal certificate, Access the streaming media service platform through the AP.
  • the mobile terminal is further configured to generate a random number N l and send it to the AP; correspondingly, the AP is further configured to encrypt the random number by using the private key of the AP certificate, generate a signature value of the AP, and send the signature value.
  • the mobile terminal is further configured to decrypt the signature value of the AP by using the public key of the AP certificate, and access the streaming service platform through the AP when the decrypted result is equal to the random number Ni.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne un procédé et un système pour l'authentification de l'accès à un service multimédia à diffusion en flux. En l'occurrence, un point d'accès ou "AP" (Access Point) de la plateforme du service multimédia à diffusion en flux prend le certificat de terminal mobile qui est inclus dans le groupe de demande d'authentification d'accès et le met dans le groupe de demandes d'authentification de certificats, puis il l'envoie à un serveur d'authentification de la plateforme du service multimédia à diffusion en flux pour authentifier le certificat. Quand l'authentification du certificat confirme la validité du certificat de terminal mobile, l'AP génère un nombre aléatoire N2 et l'envoie au terminal mobile. Le terminal mobile crypte le nombre aléatoire N2 au moyen de la clé privée du certificat du terminal mobile de façon à produire la valeur de la signature du terminal mobile et envoie à l'AP la valeur de la signature. L'AP décrypte la valeur de la signature au moyen de la clé publique du certificat du terminal mobile. Quand le décryptage donne un résultat égal au nombre aléatoire N2, le terminal mobile est autorisé à accéder via l'AP à la plateforme du service multimédia à diffusion en flux. Le procédé et le système de l'invention garantissent que le terminal mobile valide pourra accéder en toute sécurité à la plateforme du service multimédia à diffusion en flux.
PCT/CN2009/075256 2009-05-06 2009-12-02 Procédé et système pour l'authentification de l'accès à un service multimédia à diffusion en flux WO2010127539A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2009101365350A CN101552986B (zh) 2009-05-06 2009-05-06 一种流媒体业务的接入认证方法及系统
CN200910136535.0 2009-05-06

Publications (1)

Publication Number Publication Date
WO2010127539A1 true WO2010127539A1 (fr) 2010-11-11

Family

ID=41156905

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/075256 WO2010127539A1 (fr) 2009-05-06 2009-12-02 Procédé et système pour l'authentification de l'accès à un service multimédia à diffusion en flux

Country Status (2)

Country Link
CN (1) CN101552986B (fr)
WO (1) WO2010127539A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106656504A (zh) * 2016-10-27 2017-05-10 飞天诚信科技股份有限公司 一种签名设备、系统及其工作方法
CN113691516A (zh) * 2021-08-16 2021-11-23 深圳市商汤科技有限公司 流媒体数据传输方法及装置、电子设备和存储介质
CN114928486A (zh) * 2022-05-18 2022-08-19 浙江木链物联网科技有限公司 一种基于数字证书的工控协议安全摆渡方法、装置、系统和存储介质

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101552986B (zh) * 2009-05-06 2011-04-20 中兴通讯股份有限公司 一种流媒体业务的接入认证方法及系统
CN102143134B (zh) * 2010-08-05 2014-04-30 华为技术有限公司 分布式身份认证方法、装置与系统
CN103179086B (zh) * 2011-12-21 2016-05-18 中国电信股份有限公司 数据的远程存储处理方法与系统
CN105635062B (zh) * 2014-10-31 2019-11-29 腾讯科技(上海)有限公司 网络接入设备的验证方法和装置
CN107426724B (zh) * 2017-08-09 2020-12-22 台州智奥通信设备有限公司 智能家电接入无线网络的方法及系统及终端及认证服务器
CN107454595A (zh) * 2017-09-28 2017-12-08 上海盈联电信科技有限公司 用于商业综合体无线连接的认证方法
CN107948140B (zh) * 2017-11-10 2020-09-15 广州杰赛科技股份有限公司 便携式设备的校验方法和系统
CN108280917A (zh) * 2018-03-21 2018-07-13 首创置业股份有限公司 一种基于物联网公共服务平台的门禁系统及设备
CN109333538B (zh) * 2018-11-01 2021-01-26 北京万通易居环保设备科技有限公司 一种光伏智能机器人的控制系统
CN112073421B (zh) * 2020-09-14 2022-07-08 深圳市腾讯计算机系统有限公司 通信处理方法、装置、终端及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1708018A (zh) * 2004-06-04 2005-12-14 华为技术有限公司 一种无线局域网移动终端接入的方法
CN1992594A (zh) * 2005-12-31 2007-07-04 中兴通讯股份有限公司 一种适用于流媒体系统的url扩展方法
CN101552986A (zh) * 2009-05-06 2009-10-07 中兴通讯股份有限公司 一种流媒体业务的接入认证方法及系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1708018A (zh) * 2004-06-04 2005-12-14 华为技术有限公司 一种无线局域网移动终端接入的方法
CN1992594A (zh) * 2005-12-31 2007-07-04 中兴通讯股份有限公司 一种适用于流媒体系统的url扩展方法
CN101552986A (zh) * 2009-05-06 2009-10-07 中兴通讯股份有限公司 一种流媒体业务的接入认证方法及系统

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106656504A (zh) * 2016-10-27 2017-05-10 飞天诚信科技股份有限公司 一种签名设备、系统及其工作方法
CN106656504B (zh) * 2016-10-27 2019-06-18 飞天诚信科技股份有限公司 一种签名设备、系统及其工作方法
CN113691516A (zh) * 2021-08-16 2021-11-23 深圳市商汤科技有限公司 流媒体数据传输方法及装置、电子设备和存储介质
CN114928486A (zh) * 2022-05-18 2022-08-19 浙江木链物联网科技有限公司 一种基于数字证书的工控协议安全摆渡方法、装置、系统和存储介质
CN114928486B (zh) * 2022-05-18 2023-10-17 浙江木链物联网科技有限公司 一种基于数字证书的工控协议安全摆渡方法、装置、系统和存储介质

Also Published As

Publication number Publication date
CN101552986B (zh) 2011-04-20
CN101552986A (zh) 2009-10-07

Similar Documents

Publication Publication Date Title
WO2010127539A1 (fr) Procédé et système pour l'authentification de l'accès à un service multimédia à diffusion en flux
US8533461B2 (en) Wireless local area network terminal pre-authentication method and wireless local area network system
KR100832893B1 (ko) 무선 근거리 통신망으로 이동 단말의 보안 접근 방법 및 무선 링크를 통한 보안 데이터 통신 방법
US8745396B2 (en) Method for implementing the real time data service and real time data service system
US20110320802A1 (en) Authentication method, key distribution method and authentication and key distribution method
JP2017535998A5 (fr)
US8881305B2 (en) Methods and apparatus for maintaining secure connections in a wireless communication network
WO2010012203A1 (fr) Procédé d'authentification, procédé de recertification et dispositif de communication
WO2006086932A1 (fr) Methode d'authentification d'acces adaptee aux reseaux avec et sans fils
US7421582B2 (en) Method and apparatus for mutual authentication at handoff in a mobile wireless communication network
WO2008034360A1 (fr) Procédé d'authentification et d'autorisation d'accès au réseau et procédé de mise à jour de clé d'autorisation
WO2010108347A1 (fr) Procédé et système de mise à jour et d'utilisation de certificats numériques
JP2005524262A5 (fr)
WO2011020274A1 (fr) Procédé et système de commande d'accès de sécurité pour réseau local filaire
WO2012068922A1 (fr) Procédé et système de communication multimédia ims, terminal et réseau coeur ims
US20080137859A1 (en) Public key passing
WO2009152749A1 (fr) Procédé, système et appareil d'authentification d'association
US20110268277A1 (en) Communication system, femtocell base station, authentication apparatus, communication method, and recording medium
WO2015100974A1 (fr) Procédé, dispositif et système d'authentification de terminal
WO2010081313A1 (fr) Procédé et système de gestion de la sécurité pour un terminal wapi accédant à un réseau ims
WO2012174959A1 (fr) Procédé, système et passerelle d'authentification de groupe dans une communication entre machines
WO2011041962A1 (fr) Procédé et système de négociation de clé de session de bout en bout prenant en charge les interceptions légales
WO2009074050A1 (fr) Procede, systeme et appareil d'authentification de dispositif de point d'acces
WO2019001169A1 (fr) Système et procédé d'authentification pmipv6 pour signature de groupe proxy basée sur l'identité
WO2011015060A1 (fr) Procédé d'authentification de protocole d'authentification extensible, station de base et serveur d'authentification associés

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09844291

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09844291

Country of ref document: EP

Kind code of ref document: A1