Method for preventing empty integrity protection algorithm from being used in normal communication and system thereof

A technology for integrity protection and normal communication, which is applied in the field of access security mechanisms in mobile communication systems, and can solve problems such as deception and communication without security protection

Inactive Publication Date: 2009-10-14
ZTE CORP
View PDF3 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In the above scenario, when the UE switches over the X2 interface, the network attacker can use the source eNB to send false information to the target eNB, deceiving the target eNB that the UE is currently making an emergency call. However, in the current technical specification, there is no special mechanism to make the target eNB During the X2 handover, the eNB confirms the cu

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for preventing empty integrity protection algorithm from being used in normal communication and system thereof
  • Method for preventing empty integrity protection algorithm from being used in normal communication and system thereof

Examples

Experimental program
Comparison scheme
Effect test

no. 1 example

[0062] figure 1 It shows the implementation flow chart of the first embodiment of the UE security capability negotiation when the UE accesses the LTE / SAE network, including the following steps:

[0063] Step S101, the UE intends to access the LTE / SAE network;

[0064] Step S102, the UE judges whether the attach request to be initiated is an emergency attach request or a normal attach request. The judgment method is: if the UE is in an unauthenticated service-restricted state, and the number dialed by the user is an emergency number, the attach request to be initiated is considered If the request is an emergency attachment request, execute step S103; otherwise, consider the upcoming attachment request as a normal (or non-emergency) attachment request, and execute step S104;

[0065] Step S103, the UE sets the type information element (Information Element for short: IE) in the attach request message to "emergency" and sends it to the network. The message carries the UE security...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for preventing an empty integrity protection algorithm from being used in the normal communication, which is applied to a long term evolution (LTE) system or a system architecture evolution (SAE) system. The method comprises the following steps: a user equipment (UE) sends security capability to a network according to an attach request; a mobile management entity (MME) in the network ensures the type of the attach request is normal or non-urgent and then memorizes the UE security capability which indicates that the UE dose not support the empty integrity protection algorithm (EIAO). The corresponding system comprises the UE and the MME; the UE is used for sending the UE security capability to the MME by the attach request; the MME is used for determining the type of the attach request to be normal or non-urgent and then memorizing the UE security capability which indicates that the UE dose not support the EIAO. After the adoption of the invention, the use of EIAO is limited in normal communication and a network attacker cannot get around a normal security protection mechanism by starting the EIAO in normal networking.

Description

technical field [0001] The invention relates to an access security mechanism in a mobile communication system, in particular to a method and system for preventing a null integrity protection algorithm from being used in normal communication. Background technique [0002] The access security of the 3rd Generation Partnership Project (3rd Generation Partnership Project, 3GPP) long term evolution (Long Term Evolution, LTE) system / system architecture evolution (System Architecture Evolution, SAE) adopts a two-layer security architecture. That is to say, the security mechanisms of the Access Stratum (AS for short) and the Non Access Stratum (NAS for short) are separate, and each has its own independent security context. When a user equipment (User Equipment, UE for short) accesses an LTE / SAE network, the UE needs to first register with the network through an attach procedure (Attach procedure). If mutual authentication has not been performed between the UE and the network, the n...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W12/02H04W12/06H04W12/106
Inventor 张旭武甘露滕志猛
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products