会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SHORT AUTHENTICATION PROCEDURE IN WIRELESS DATA COMMUNICATIONS NETWORKS
    • 无线数据通信网络中的简短认证程序
    • WO2007000179A1
    • 2007-01-04
    • PCT/EP2005/006977
    • 2005-06-29
    • TELECOM ITALIA S.P.A.COSTA, LucianaFREGUGLIA, GiorgioFROSALI, FedericoFANTACCI, RomanoMACCARI, LeonardoPECORELLA, Tommaso
    • COSTA, LucianaFREGUGLIA, GiorgioFROSALI, FedericoFANTACCI, RomanoMACCARI, LeonardoPECORELLA, Tommaso
    • H04L29/06
    • H04L63/08H04L63/0807H04L63/162H04W12/04H04W12/06H04W84/12
    • In a wireless communications network including at least one authenticator (120; 1130; 1215) and at least one authentication server (140), wherein the authenticator is adapted to interact with the authentication server for authenticating supplicants (130a, 130b; 1130 ,1130a; 1230 ,1215) in order to conditionally grant thereto access to the wireless communications network, a short authentication method for authenticating a supplicant, the method comprising: providing a shared secret, shared by and available at the supplicant and the authentication server; having the supplicant provide to the authenticator an authentication token, wherein said authentication token is based on said shared secret available thereat; having the authenticator forward the authentication token to the authentication server; having the authentication server ascertain an authenticity of the received authentication token based on said shared secret available thereat; in case the authenticity of the authentication token is ascertained, having the authentication server generate a first authentication key based on said shared secret available thereat, and provide the generated authentication key to the authenticator; having the supplicant generate a second authentication key based on said shared secret; and having the supplicant and the authenticator exploit the generated first and the second keys for communicating with each other. The short authentication method is particularly useful in situations of handoff of the supplicant from an authenticator to another.
    • 在包括至少一个认证器(120; 1130; 1215)和至少一个认证服务器(140)的无线通信网络中,其中所述认证器适于与认证服务器交互以认证请求者(130a,130b; 1130,1130a; 1230,1215),以便有条件地授予对无线通信网络的访问,用于认证请求者的简短认证方法,所述方法包括:提供由所述请求者和所述认证服务器共享和可用的共享秘密; 使所述请求者向所述认证者提供认证令牌,其中所述认证令牌基于可在其上可用的所述共享秘密; 使认证者将认证令牌转发到认证服务器; 使所述认证服务器基于所述可用的所述共享秘密来确定所接收的认证令牌的真实性; 在确定认证令牌的真实性的情况下,使认证服务器基于在其上可用的所述共享秘密生成第一认证密钥,并将所生成的认证密钥提供给认证器; 使所述请求者基于所述共享密钥生成第二认证密钥; 并且让请求者和认证者利用生成的第一和第二密钥进行通信。 短认证方法在请求方从认证方切换到另一方的情况下特别有用。