Identity protection method for mobile communication user

A user identity and mobile communication technology, applied in the field of mobile communication user identity protection, can solve the problem that identity information is difficult to obtain comprehensive and effective security guarantees, and achieve the effect of increasing the difficulty of tracking, satisfying identity protection, and good protection

Active Publication Date: 2010-06-02
成都三零瑞通移动通信有限公司
View PDF0 Cites 22 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] The purpose of the present invention is to provide a method for protecting the identity of a mobile communication user, aiming at solving the problem that the identity i

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identity protection method for mobile communication user
  • Identity protection method for mobile communication user
  • Identity protection method for mobile communication user

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0026] In order to make the object, technical solution and advantages of the present invention clearer, the present invention will be further described in detail below in conjunction with the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention.

[0027] The mobile communication user identity protection method provided by the embodiment of the present invention sets a pseudonym for each user. When the UE / USIM card accesses the LTE / SAE network for the first time, it still uses the IMSI to represent its own identity, but then uses the pseudonym to access the network. , IMSI will no longer be used, and the pseudonym can be updated by USIM independently, which can effectively protect the security of user identity.

[0028] In the embodiment of the present invention, the pseudonym (represented by PSE hereinafter) includes three parts: PSE_FLAG, H...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention is suitable for the field of mobile communication and provides an identity protection method for a mobile communication user. In the method, the identity is expressed still by an IMSI when a UE/USIM card is accessed into an LTE/SAE network for the first time by setting a pseudonym for each user, and then the user is accessed into the network by the pseudonym; the IMSI is not used, and the pseudonym can be autonomously updated by a USIM, thereby effectively protecting the identity safety of the user.

Description

technical field [0001] The invention belongs to the field of mobile communication, in particular to a mobile communication user identity protection method. Background technique [0002] In the Long Term Evolution / System Architecture Evolution (LTE / SAE) system, a Globally Unique Temporary Identity (GUTI) mechanism is used to protect user identities. When the user equipment / user identity module (UE / USIM) accesses the network for the first time (such as powering on), it must report its own International Mobile Subscriber Identity (IMSI) in plain text for authentication and key agreement (AKA) two-way authentication . After passing the AKA authentication, the mobility management entity (MME) allocates a GUTI to the UE, and stores the corresponding relationship between the GUTI and the IMSI. After that, the user uses GUTI to establish contact with the network, such as requesting access to the network, routing update, attachment request, paging message, etc. This mechanism redu...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W8/24H04W12/02H04W12/08H04W12/72
Inventor 曾勇
Owner 成都三零瑞通移动通信有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products