会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • AUTHENTICATION IN COMMUNICATIONS NETWORKS
    • 通信网络认证
    • WO2007063420A2
    • 2007-06-07
    • PCT/IB2006003904
    • 2006-11-30
    • NOKIA CORPCHAN TATBAJKO GABOR
    • CHAN TATBAJKO GABOR
    • H04L9/0838H04L9/08H04L9/0841H04L9/3247H04L9/3265H04L9/3271H04L63/061H04L63/062H04L63/08H04L63/0823H04L63/0869H04L63/205H04L2209/38H04L2209/56H04L2209/80H04L2463/061H04W12/04H04W12/06H04W88/02
    • The invention relates to a method of authenticating a user equipment in a communications network. The method involves sending a message from a network entity to the user equipment. This message includes a set of options for an authentication procedure for authenticating an internet protocol communication over a first interface between the user equipment and the network entity; said options including a "shared key"-based authentication procedure. The method also involves selecting an option from the set. In the event that the "shared-key"-based authentication procedure is selected, a shared secret from a security key established in a generic bootstrapping architecture (GBA) is generated over a second interface between the user equipment and a bootstrapping service function. The shared secret is then used to compute and verify authentication payloads in the key-based authentication procedure for the communication over the first interface.
    • 本发明涉及一种在通信网络中认证用户设备的方法。 该方法涉及将消息从网络实体发送到用户设备。 该消息包括用于通过用户设备和网络实体之间的第一接口认证互联网协议通信的认证过程的一组选项; 所述选项包括基于“共享密钥”的认证过程。 该方法还涉及从集合中选择一个选项。 在选择“基于共享密钥”的认证过程的情况下,通过在通用引导体系结构(GBA)中建立的安全密钥的共享密钥在用户设备和引导服务功能之间的第二接口上生成。 然后,共享秘密用于在基于密钥的认证过程中通过第一接口进行通信的计算和验证认证有效载荷。