Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)

A computer program, node technology, applied in authentication and related technical fields, can solve unexpected problems

Active Publication Date: 2008-07-23
NOKIA TECHNOLOGLES OY
View PDF0 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0020] This creates a problem in that when the MN first contacts the BSF by sending an HTTP GET request (according to 3GPP2 S.P0109-0, Release 0.6, Dec. 8, 2005, "Generic Bootstrapping Architecture (GBA) Framework", attached as Annex C U.S. Provisional...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)
  • Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)
  • Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)

Examples

Experimental program
Comparison scheme
Effect test

example 1

[0245] XML scheme 1:

[0246]

[0247]

[0248] xmlns:gba="uri:3gpp2-gba"

[0249] xmlns:xs="http:∥www.w3.org / 2001 / XMLSchema">

[0250]

[0251]

[0252]

[0253]

[0254]

[0255]

[0256]

[0257] minOccurs="0" / >

[0258]

[0259] minOccurs="0" / >

[0260]

[0261] minOccurs="0" / >

[0262]

[0263]

[0264]

[0265]

[0266] type="gba:authInfo" minOccurs="1" / >

[0267]

[0268]

[0269]

[0270]

...

example 2

[0306] XML scheme 2:

[0307]

[0308]

[0309] xmlns:gba="uri:3 gpp2-gba"

[0310] xmlns:xs="http:∥www.w3.org / 2001 / XMLSohema">

[0311]

[0312]

[0313]

[0314]

[0315]

[0316]

[0317]

[0318] minOccurs="0" / >

[0319]

[0320] minOccurs="0">

[0321]

[0322] minOccurs="0" / >

[0323]

[0324]

[0325]

[0326]

[0327] type="gba:authInfo" minOccurs="1" / >

[0328]

[0329]

[0330]

[0331]

[0332]

[0333] ...

example 3

[0359] XML scheme 3:

[0360]

[0361]

[0362] xmlns:gba="uri:3gpp2-gba"

[0363] xmlns:xs="http:∥www.w3.org / 2001 / XMLSchema">

[0364]

[0365]

[0366]

[0367]

[0368]

[0369]

[0370]

[0371] minOccurs="0" / >

[0372]

[0373] minOccurs="0" / >

[0374] [0375] minOccurs="0" / >

[0376]

[0377]

[0378]

[0379]

[0380]

[0381]

[0382]

[0383]

[0384]

[0385]

[0386]

[0387]

[0388]

[0...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

In one exemplary and non-limiting aspect thereof a method is provided that includes sending a wireless network (WN) a first message that includes a list of authentication mechanisms supported by a node and, in association with each authentication mechanism, a corresponding identity; determining in the WN an authentication mechanism to be used for bootstrapping, based at least on the list received from the node; and including information in a second message that is sent to the node, the information including the determined authentication mechanism in conjunction with a corresponding identity. The method further includes protecting at least the list of authentication mechanisms supported by the node and the corresponding identities and sending a second message to the network, the second message including at least the list of authentication mechanisms and the corresponding identities. The method further includes receiving a second response message from the network that is at least partially integrity protected, where the second response message includes an indication of the selected authentication mechanism and the corresponding identity.

Description

technical field [0001] The exemplary, non-limiting embodiments of the present invention relate generally to communication systems, methods and devices, and more particularly to authentication and related techniques for use in communication systems. Background technique [0002] The following definitions are limited here: [0003] 3GPP Third Generation Partnership Project [0004] AAA Authentication, Authorization and Accounting [0005] GAA General Authentication Architecture [0006] GBA Generic Boot Architecture [0007] BSF boot server functionality [0008] AKA Authentication and Key Agreement [0009] IM IP multimedia [0010] ISIM IM Service Identity Module [0011] NAI Network Access Identifier [0012] MN mobile node [0013] UE User Equipment [0014] EV-DO evolution only supports data services (Evolution Data Only) [0015] The purpose of 3 GPP GBA (see 3 GPP TS 33.220 "GAA: GBA", attached as Evidence A to the above-referenced US Provisional Patent Appli...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04Q7/38
Inventor G·巴科陈达强
Owner NOKIA TECHNOLOGLES OY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products