Method and system for identity authentication and key agreement

A technology for key negotiation and identity authentication, applied in the field of identity authentication and key negotiation methods and systems, can solve problems such as increased transmission delay, denial of service attacks, and increased message transmission processes, and achieve the effect of ensuring security

Inactive Publication Date: 2010-06-16
ZTE CORP
View PDF0 Cites 29 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0018] Although this enhanced identity encryption mechanism strengthens the confidentiality of user identity to a certain extent, this method increases the process of message transmission in the channel, resulting in increased transmission delay; The process of transmitting the plaintext IMSI in the access part becomes the transmission of the plaintext IMSI in the network, which cannot completely solve the problem of IMSI security; moreover, if the temporary identity TMSI of the mobile user is leaked, it is possible to obtain the permanent identity IMSI The mapping relationship between, if the user's specific location information is obtained, then a denial of service attack against a specific user may occur
[0019] (2) In the current authentication and key negotiation process, neither the MS nor the HLR authenticates the VLR
[0031] For the problem of poor confidentiality of IMSI and key transmission in related technologies, no effective solution has been proposed so far

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for identity authentication and key agreement
  • Method and system for identity authentication and key agreement
  • Method and system for identity authentication and key agreement

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0064] Functional Overview

[0065] The present invention considers the problem of poor confidentiality of IMSI and key transmission in the related art. The present invention adopts the Public Key Broadcast Protocol (Public Key Broadcast Protocol-PKBP), and introduces a credible Certificate Authority (Certificate Authority, CA) into the network. Generate private keys and issue public keys to VLR and HLR, and use the self-verifying public key identity authentication scheme to effectively improve the confidentiality of IMSI and key transmission.

[0066] method embodiment

[0067] In this embodiment, an identity authentication and key agreement method is provided, which is applied to a system including a CA, an HLR, multiple VLRs, and an MS affiliated to the HLR, where the CA can be the HLR, multiple VLRs, and MS issues public and private keys.

[0068] Such as image 3 As shown, the identity authentication and key agreement method according to this embodiment includes:

[0...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and a system for identity authentication and key agreement. The method comprises the following steps that: an MS chooses a VLR from a plurality of VLRs according to a key broadcast protocol to acquire a public key of the chosen VLR, and then chooses a first random number; the MS sends the public key, an identifier of the HLR, the first random number and an international mobile subscriber identity, namely an IMSI of the MS which is encrypted by the public key of the chosen VLR to the chosen VLR; the chosen VLR uses a private key thereof to decrypt and acquire the IMSI, a shared key of the chosen VLR and an HLR is used for encrypting the decrypted IMSI, the IMSI is sent to the HLR, a second random number is generated, and then the second random number is sent to the MS; and the MS uses a private key thereof, the first random number and the second random number to construct an intermediate variable, and sends the intermediate variable to the chosen VLR, and then the chosen VLR performs authentication on the MS through the intermediate variable.

Description

technical field [0001] The present invention relates to the communication field, and in particular, relates to an identity authentication and key agreement method and system. Background technique [0002] Authentication and Key Agreement (Authentication.and Key Agreement, referred to as AKA) or Extensible Authentication Protocol-AKA (Extensible Authentication Protocol-Authentication.and Key Agreement, referred to as EAP-AKA) is based on a challenge-response mechanism and a symmetric cipher mechanism, which runs on the user identity module, and the AKA-based authentication and key distribution protocol requires the participation of three parties: the mobile station (MobileStation), the visiting office (VLR), and the home office (HLR). The EAP-AKA protocol is initiated by the VLR, and the VLR first sends an EAP request / identity mark message to the MS, and then begins the process of authentication and key distribution. The relevant protocols are described below: [0003] (1) ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/08
Inventor 许文丽禹忠丁添添沈晓芹
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products