Method and user device for sending user identity authentication information

A technology for user identity authentication and user identity information, which is applied in wireless communication, electrical components, network data management, etc., and can solve problems such as unfavorable user information confidentiality.

Inactive Publication Date: 2014-12-17
BEIJING ELECTRONICS SCI & TECH INST
View PDF3 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] The technical problem to be solved by the present invention is that in the Temporary Identity (TMSI) mechanism adopted in 2G and 3G networks and the Globally Unique Temporary UE Identifier (GUTI) mechanism adopted in 4G LTE networks, there is a problem that user equipment sends to The service network transmits the technical defect of IMSI, and this technical defect will be exploited by malicious third-party attackers, which is not conducive to the confidentiality of user information

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and user device for sending user identity authentication information
  • Method and user device for sending user identity authentication information
  • Method and user device for sending user identity authentication information

Examples

Experimental program
Comparison scheme
Effect test

specific Embodiment approach

[0144] Combine below Figure 10 Introduces the specific implementation of the improved user identity confidentiality method in EPS (Evolved Packet System)-AKA (Authentication and Key Agreement). Because in the existing EPS-AKA process, when the user initiates a service request to the MME, the IMSI information will be transmitted in clear text on the wireless link. The specific implementation method comprises the following steps:

[0145] Step 801: service request: the UE sends a service request to the MME, requesting access to the service network.

[0146] Step 802: User identity request: After receiving the service request sent by the UE, the MME sends a user identity request message to the UE.

[0147] Step 803: User identity response: After UE receives the request message, the USIM generates a random serial number Random, uses the first key stored in the USIM to encrypt the serial number formed by concatenating Random and IMSI, and obtains the encrypted serial number E R...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and a user device for sending user identity authentication information, a method for confirming a home location register and a visitor location register, and a method for confirming a user legal identity and the home location register. The method for sending the user identity authentication information includes steps: receiving a user identity information request sent by the visitor location register; generating a random serial number according to the user identity information request; using a first secret key stored in the user device to encrypt a serial number formed by connecting the random serial number and an IMSI (international mobile subscriber identification number) in series, and then obtaining an encrypted serial number; returning the user identity authentication information including first information obtained according to the IMSI, second information obtained according to MSISDN, the random serial number and the encrypted serial number to the visitor location register. In exceptional circumstances, the user identity authentication information returned when the user device responds to the user identity information request does not include the IMSI, and therefore risk caused by direct plaintext transmission of the IMSI is reduced. Furthermore, the method and the user device for sending the user identity authentication information are used in combination during the encryption and decryption process, and thereby can prevent a malicious third party from pretending to be a legal user, and strengthen protection and authentication for user identities.

Description

technical field [0001] The present invention relates to the technical field of user identity security authentication in mobile communication systems, and in particular to a method for sending user identity authentication information and user equipment corresponding to the sending method. The visitor location register corresponding to the method of the location register, the method of determining the legal identity of the user, and the home location register corresponding to the method of determining the legal identity of the user. Background technique [0002] At present, mobile communication technology is widely used in the world, such as the Global System for Mobile Communication (GSM, Global System for Mobile Communication) in the era of the second generation mobile communication system (2G, 2nd Generation); the third generation mobile communication system (3G, 3rd Generation) era of Wideband Code Division Multiple Access (WCDMA, Wideband Code Division Multiple Access), C...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W8/08H04W12/02
Inventor 张昕然陈锦成曾萍蒋华胡荣磊魏占祯
Owner BEIJING ELECTRONICS SCI & TECH INST
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products