Authentication and cipher key negotiation method of mobile communication system

A mobile communication system and key negotiation technology, which is applied in the field of authentication and key negotiation of mobile communication systems, can solve problems such as security defects, and achieve the effect of increasing difficulty and reducing security risks

Active Publication Date: 2009-08-19
CHINA MOBILE COMM GRP CO LTD +1
View PDF0 Cites 35 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0040] Regardless of UMTS or LTE, the key management method in whi

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Authentication and cipher key negotiation method of mobile communication system
  • Authentication and cipher key negotiation method of mobile communication system
  • Authentication and cipher key negotiation method of mobile communication system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0075] Based on the above analysis, the present invention proposes a one-time pad AKA enhanced authentication method: that is, each time an authentication request is made, the HLR / AuC on the network side will use the authentication root key K, random numbers RAND and SQN to derive A relatively independent ephemeral key K * , then by K * Calculate and generate the authentication vector AV.

[0076] According to the principle of cryptography, although K * It is not a completely independent random number, but compared with the existing AKA authentication mechanism, the one-time pad AKA enhanced authentication method of the present invention can greatly increase the difficulty of deciphering the authentication key, thereby reducing the authentication root key The security risk of the key being deciphered.

[0077] The present invention will be described in detail below with reference to the drawings and embodiments.

[0078] Figure 4 It is a flow chart of the AKA enhanced au...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an authentication and key arranging method in a mobile communication system. A network side and a mobile terminal side use a boot authentication key K kept by both sides respectively, and same random number RAND and a sequence number SQN with 128 bits length for generating a temporary key(*)=fxk(RAND,SQN), and use K(*) for generating MAC and RES respectively to process dual-way authentication of the network side and the mobile terminal side; wherein, fx is a group arithmetic with 128 bits key length; K is the key used by fx arithmetic function. The AKA enhancement authentication method one time one encryption can increase difficulty for decoding the authentication key greatly, accordingly, reduce safe risk of decoding the authentication boot key.

Description

technical field [0001] The invention relates to the field of mobile communication, in particular to an authentication and key negotiation method of a mobile communication system. Background technique [0002] In the access authentication process of the third-generation mobile communication system UMTS (Universal Mobile Telecommunications System, universal mobile communication system), the authentication and key agreement (Authentication and Key Agreement, referred to as AKA) mechanism is adopted, and the authentication is performed by the mobile terminal USIM (Universal Subscriber Identity Module, Universal Subscriber Identity Module) card, VLR / SGSN (Visitor Location Register / Service GPRS Supporting Node, Visitor Location Register / General Radio Packet Service Supporting Node) on the network side and HLR / AuC are jointly completed. The USIM card on the terminal side shares the authentication key K with the HLR / AuC (Home Location Register / Authentication Center) on the network s...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W12/06H04L9/32H04W12/0431
Inventor 彭华熹刘利军张志红王建
Owner CHINA MOBILE COMM GRP CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products