Authentication switching method with privacy protection in LTE (long term evolution)/LTE-A (LTE-advanced) network

A privacy protection and handover authentication technology, which is applied in the field of handover authentication of bilinear pairing operations, can solve the problems of leakage, identity and location, etc. delay effect

Inactive Publication Date: 2014-05-07
NANJING UNIV OF SCI & TECH
View PDF4 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In the process of handover authentication, privacy such as user identity and location is easily leaked. In order to avoid leakage of user identity and location privacy and achieve anonymity and untraceability, a handover method with privacy protection is necessary.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Authentication switching method with privacy protection in LTE (long term evolution)/LTE-A (LTE-advanced) network
  • Authentication switching method with privacy protection in LTE (long term evolution)/LTE-A (LTE-advanced) network
  • Authentication switching method with privacy protection in LTE (long term evolution)/LTE-A (LTE-advanced) network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0025] In the handover authentication method with privacy protection in the LTE / LTE-A network of the present invention, the ME accesses the LTE / LTE-A network for the first time, and after successfully completing the access authentication with the AAA server, the AAA server generates a pseudonym set for the ME; When ME needs to switch to a new AP due to mobility, it only needs to select a pseudonym from the pseudonym set for identity authentication without providing the real identity of ME, so as to avoid the leakage of user identity and location privacy and achieve anonymity and untraceability. In the handover authentication process, the method negotiates keys based on the Diffie-Hellman key exchange algorithm, completes the mutual authentication process through hash function value verification, does not use bilinear pairing operations, and reduces authentication delay.

[0026] The present invention specifically includes two parts: the system initialization stage and the hand...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an authentication switching method with privacy protection in an LTE (long term evolution) / LTE-A (LTE-advanced) network. After ME (mobile equipment) is accessed to the LTE / LTE-A network for the first time and successfully finishes access authentication with an AAA (authentication, authorizing and accounting) server, the AAA server generates a pseudonym set for the ME. When the ME needs to be switched to a new AP (access point) due to movement, only one unused pseudonym needs to be selected from the pseudonym set to perform identity authentication, the real identity of the ME does not need to be provided, so that leakage of a user identity and position privacy can be avoided, and anonymity and untraceability are realized. In the authentication switching process, key agreement is realized based on a Diffie-Hellman key exchange algorithm, the mutual authentication process is finished by hash function value verification, bilinear pairing operation is omitted, and authentication delay is reduced.

Description

technical field [0001] The present invention mainly relates to the technical field of LTE / LTE-A network handover authentication, and in particular to a handover authentication method that realizes privacy protection and does not use bilinear pairing operation. Background technique [0002] With the rapid development of wireless communication technology and multimedia technology, mobile communication services have attracted more and more people's attention and favor. Users have more and more demands on mobile communication services, such as: mobile TV, mobile shopping, mobile online games, etc. In order to meet the diverse needs of users, 3GPP has formulated LTE (Long Term Evolution) and LTE-A (LTE-Advanced) standards. figure 1 The LTE / LTE-A network structure diagram is given. In the LTE / LTE-A network, mobile equipment ME (MobileEquipment) wirelessly accesses the evolved unified terrestrial radio access network E-UTRAN (EvolvedUniversalTerrestrialRadioAccessNetwork) or like W...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/04H04W12/06H04W36/08H04W12/0431
Inventor 付安民张功萱王永利陈守国
Owner NANJING UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products