Method for protecting international mobile subscriber identity (IMSI) in mobile communication

A mobile communication and trusted technology, applied in wireless communication, electrical components, security devices, etc., can solve problems such as loss of TMSI on the network side

Inactive Publication Date: 2011-02-09
INST OF SOFTWARE - CHINESE ACAD OF SCI
View PDF4 Cites 28 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0011] 4) The TMSI on the network side is lost
[0014] The above-mentioned pseudonym-based IMSI protection scheme has greatly changed the original user

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for protecting international mobile subscriber identity (IMSI) in mobile communication
  • Method for protecting international mobile subscriber identity (IMSI) in mobile communication
  • Method for protecting international mobile subscriber identity (IMSI) in mobile communication

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0068] Embodiment 1: Scheme 1 for IMSI encryption processing

[0069] Such as figure 2 As shown, the user calculates the IMSI * = IMSI 0 ||EPK (IMSI||N), the user stores the IMSI * and sent to the VLR, where the IMSI 0 Including the part that identifies HLR in IMSI, N is a random number generated by the user, E PK Is the public key encryption algorithm; VLR according to IMSI 0 Get HLR information and put IMSI * Send to relevant HLR; HLR uses private key to IMSI * IMSI 0 The latter part is decrypted to obtain the IMSI; after the user is determined, the HLR uses the corresponding key K shared with the user to generate multiple quintuples of the AKA authentication protocol, and combines these quintuples with the IMSI * Sent to VLR; VLR stores quintuple, and according to IMSI * Perform the AKA protocol with any group of five-tuples to authenticate the user.

Embodiment 2

[0070] Embodiment 2: Scheme 2 for IMSI encryption processing

[0071] Such as image 3 As shown, the user calculates the IMSI * = IMSI 1 ||E PK (IMSI 2 ||N), the user stores the IMSI * and sent to the VLR, where the IMSI 1 Including MCC, MNC in IMSI and the part identifying HLR in MSIN, IMSI 2 is the part that identifies the user identity, N is the random number generated by the user, E PK Is the public key encryption algorithm; VLR according to IMSI 1 Get HLR information, put IMSI * Send to relevant HLR, HLR uses private key to decrypt, get IMSI 2 , so as to obtain the complete IMSI; after determining the user, the HLR uses the corresponding key K shared with the user to generate multiple quintuples of the AKA authentication protocol, and combines these quintuples with the IMSI * Sent to VLR; VLR stores quintuple, and according to IMSI * Perform the AKA protocol with any group of five-tuples to authenticate the user.

[0072] After passing the authentication in Em...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for protecting international mobile subscriber identity (IMSI) in mobile communication, which comprises the following steps that: on the basis of the original identity identifier and authentication protocol of the mobile communication, users encrypt IMSI by using a home location register (HLR) public key and send the IMSI to a visitor location register (VLR); the VLR sends the encrypted IMSI to the HLR, the HLR decrypts the IMSI to generate an authentication vector; the HLR sends the encrypted IMSI and the corresponding authentication vector to the VLR; and the VLR performs the authentication on the users according to the encrypted IMSI and the corresponding authentication vector. In addition, the IMSI is also protected by combining the use of a public keycertificate. Therefore, attackers cannot determine the identities of the users through passive interception or active inveiglement and cannot capture privacy such as tracks of the users and the like,and simultaneously, the determination of the VLR on HLR in which the users are positioned is not influenced, so the also known as (AKA) protocol can be performed smoothly.

Description

technical field [0001] The invention belongs to the field of mobile communication security, and in particular relates to a method for realizing user privacy protection in the scene of authenticating a user or a base station based on an IMSI. Background technique [0002] International Mobile Subscriber Identity (IMSI, International Mobile Subscriber Identity) is a number allocated internationally to uniquely identify a mobile subscriber. The IMSI is issued by the mobile communication operator to the registered user and stored in the home location register (HLR, Home Location Register) at the core network side of the mobile communication operator and in the Universal Subscriber Identity Module (USIM, Universal Subscriber Identity Module) at the user end. [0003] IMSI is 15 digits, each digit is a decimal number from 0 to 9, and consists of three parts: Mobile Country Code MCC, Mobile Network Code MNC, and Mobile Subscriber Identification Number MSIN. Among them, MCC (Mobile...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W12/04H04W12/06H04W12/02H04W12/0431H04W12/069
Inventor 谢涛武传坤
Owner INST OF SOFTWARE - CHINESE ACAD OF SCI
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products