LTE-R network group authentication key agreement method without certificate aggregate signature

An authentication key negotiation and network group technology, which is applied in the field of LTE-R network group authentication key negotiation, can solve the problem of affecting user communication and network service experience, complex communication switching authentication scenarios, and remote authentication vectors increasing communication delay And other issues

Inactive Publication Date: 2021-09-14
CHINA ACADEMY OF RAILWAY SCI CORP LTD +1
View PDF7 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] (1) Communication switching authentication scenarios are complex
According to the above analysis, there are three situations when the user equipment (UE) performs communication handover authentication, and in the three cases, the authentication method, the parameters to be transmitted and the method of generating the key are not the same, and there is a lack of a unified handover authentication standard
[0006] (2) The remote authentication vector increases the communication delay
Since the EPS-AKA protocol uses a challenge-response authentication method based on a symmetric cryptosystem, the Mobility Management Entity (MME) needs to remotely request an authentication vector from the Home Subscriber Server (HSS) when authenticating the User Equipment (UE). In order to achieve mutual authentication between user equipment and the network, this method increases the consumption of communication bandwidth, and, in the LTE-R network, passenger users are in a high-speed mobile state, and frequent communication switching authentication is required, which will increase the consumption of authentication vectors , increasing the communication delay
[0007] (3) In the case of high-speed mobility, large-scale user group access authentication and frequent switching authentication are likely to cause signaling congestion
The EPS-AKA standard protocol is designed for single user equipment (UE) access network authentication and communication handover authentication. However, in the LTE-R network environment, passenger users are moving at high speed, and the number of users is large. Instantaneous communication switching authentication between base stations is prone to authentication signaling congestion, which affects user communication and network service experience

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • LTE-R network group authentication key agreement method without certificate aggregate signature
  • LTE-R network group authentication key agreement method without certificate aggregate signature
  • LTE-R network group authentication key agreement method without certificate aggregate signature

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0071] A specific embodiment of the present invention is a method for LTE-R network group authentication key negotiation without certificate aggregated signature, the steps of which are:

[0072] A. System establishment and participant registration:

[0073] A1. Construction of system parameters: The key generation center (KGC) integrated on the home server (HSS) constructs an elliptic curve cyclic addition group G of order q, where the order q is greater than 2 to the power of k Integer, k is an integer greater than 160; then the key generation center (KGC) selects a random value as the system master key a, and saves it safely; A generator P performs point multiplication to obtain the system public key P pub ; Then, the key generation center (KGC) selects a type-one hash function H 1 and a binary hash function H 2 ;

[0074] Finally, the key generation center (KGC) combines the security parameter k, the elliptic curve cyclic addition group G, the generator P, the system pub...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A kind of LTE-R network group authentication key negotiation method without certificate aggregation signature, its main operation steps are: A, system establishment and participant registration: the entity participating in authentication completes registration at the key generation center, and obtains public and private keys Information; B. Initial access authentication: when the user equipment is uniformly connected to the LTE-R network before the train departs, it executes a certificate-free signature algorithm to generate its own signature and sends it to the relay server, and the relay server executes the certificate-free aggregate signature algorithm. Realize rapid mutual authentication and negotiation of shared keys between user equipment, relay server and roadside base station; C. Handover authentication: During train operation, user equipment always maintains a stable connection with The roadside base station realizes fast and frequent switching authentication by implementing the certificateless signature algorithm; D. Terminate the session. The method has high authentication efficiency, small signaling overhead and good security.

Description

technical field [0001] The present invention relates to an LTE-R network group authentication key negotiation method, in particular to an LTE-R network group authentication key negotiation method without a certificate aggregated signature. Background technique [0002] The core goal of LTE-R (next-generation railway communication system) is to provide high-quality communication and network services to passengers, which are not related to train operation control and non-critical communication services. However, the mobile communication in the high-speed railway environment faces the problems of instantaneous access to the network by a large-scale passenger group and signaling congestion caused by frequent handovers, which seriously affects the user's communication and network service experience. [0003] The traditional LTE-R network architecture consists of two parts, the Evolved Universal Terrestrial Radio Access Network (E-UTRAN) and the Evolved Packet Core (EPC). The Evo...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L9/30H04L9/06H04L9/08H04L29/06H04W12/04H04W12/041H04W12/06H04W12/08H04W12/10H04W4/42H04W4/44H04L29/08H04W12/0431H04W12/069
CPCH04L9/3247H04L9/0869H04L9/3066H04L9/0643H04L9/0838H04L9/083H04L9/3236H04L63/0869H04L63/0876H04W12/04H04W12/06H04W12/08H04W4/42H04W4/44H04L67/12H04W12/041
Inventor 张文芳吴文丰王小敏
Owner CHINA ACADEMY OF RAILWAY SCI CORP LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products