Method, system and mobile terminal of preventing playback attack

A mobile terminal, anti-replay technology, applied in the field of authentication, can solve the problems of replay attack, incremental update, no SQN generation and management clear instructions, etc., and achieve the effect of resisting replay attack

Inactive Publication Date: 2008-04-16
HUAWEI TECH CO LTD
View PDF0 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In practical applications, the SQN of the UE may be stored in the user card or in the ME. For example, for users of the second generation mobile communication system (2G) that need to use the Internet Protocol Multimedia Subsystem (IMS) service, Since the user card does not support the IMS module, relevant parameters cannot be saved, such as keys and SQN, etc., the SQN required for registration of IMS service authentication can only be stored in the ME, but in the prior art, there is no right to store in the ME The generation and management of SQN are clearly explained
For this kind of u

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method, system and mobile terminal of preventing playback attack
  • Method, system and mobile terminal of preventing playback attack
  • Method, system and mobile terminal of preventing playback attack

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0020] The basic idea of ​​the embodiment of the present invention is: when the ME determines that the current user card is different from the previous user card, it generates an SQN that does not meet the authentication pass requirements, and initiates an SQN resynchronization request to the network side; the network side resynchronizes according to the received SQN Request to generate an SQN synchronized with the ME as the SQN on the network side.

[0021] During specific implementation, there may be many methods for the ME to generate an SQN that does not meet the authentication pass requirement. Only two implementation methods are listed below. One: First generate a random SQN value, and then use the SQN value from the network side to adjust the random SQN value. If the SQN value does not meet the authentication requirements, perform the operation of initiating an SQN resynchronization request to the network side Otherwise, regenerate an SQN value until the SQN value does not ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an anti-replay attack method. The method comprises the following: when a mobile end (ME) of the user equipment confirms that a prior user card is different from a former user card, an authentication sequential number (SQN), which does not meet the requirement for authentication passing, is generated, and sends a SQN resynchronization request carrying the SQN to the network side; the network side generates a SQN synchronous with ME as the SQN of the network side, according to the received SQN resynchronization request. In addition, the invention also discloses an anti-replay attack system and a mobile end. The method, the system and the mobile end provided by the invention can avoid the replay attack.

Description

technical field [0001] The invention relates to authentication technology in a mobile communication system, in particular to an anti-replay attack method, system and mobile terminal (ME). Background technique [0002] In a mobile communication system, in order to ensure the security of operational services, the network side must authenticate the user equipment (UE) that is accessed, so that illegal UEs cannot obtain services provided by the network side and protect the interests of operators; UEs will also Verify whether the authentication information sent by the network side is valid, that is, the UE authenticates the network side to prevent the illegal network side from using the authentication information that the legal network side has used to replay the UE to make the UE believe that the illegal network side is legal . [0003] Usually, the authentication of the UE by the network side and the authentication of the network by the UE are included in one authentication pr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04Q7/38H04L9/32H04Q7/32H04W12/041H04W12/06H04W12/08
Inventor 赵洁尤昉李志明刘文宇
Owner HUAWEI TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products