会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • AUTHENTICATION OF ACCESS TERMINAL IDENTITIES IN ROAMING NETWORKS
    • 浏览网络中访问终端身份验证
    • WO2012054911A1
    • 2012-04-26
    • PCT/US2011/057412
    • 2011-10-23
    • QUALCOMM INCORPORATEDMAO, YinianLI, QingPALANIGOUNDER, Anand
    • MAO, YinianLI, QingPALANIGOUNDER, Anand
    • H04W12/06H04L29/06
    • H04L63/162H04L63/0823H04L63/083H04W8/12H04W12/06
    • Various methods of authenticating an access terminal are presented in the case where the access terminal is roaming within a visited network. An access terminal sends a device authentication message to a visited validation server or a home validation server, where the device authentication message includes an access terminal identifier and authentication data generated at least in part using the validation key. In some embodiments, the authentication data may include a digital signature by a validation key associated with the access terminal identifier. Such a signature can be authenticated by either the visited validation server or the home validation server. In other embodiments, the authentication data may include an access terminal authentication token sent to the visited validation server. The visited validation server can authenticate the device authentication message by comparing the access terminal authentication token with an access terminal authentication token obtained from the home validation server.
    • 在访问终端在访问网络内漫游的情况下,呈现了接入终端认证的各种方法。 接入终端向被访问的验证服务器或家庭验证服务器发送设备认证消息,其中设备认证消息包括至少部分地使用验证密钥生成的接入终端标识符和认证数据。 在一些实施例中,认证数据可以包括通过与接入终端标识符相关联的验证密钥的数字签名。 这样的签名可以被访问的验证服务器或家庭验证服务器认证。 在其他实施例中,认证数据可以包括发送到访问验证服务器的接入终端认证令牌。 访问验证服务器可以通过将接入终端认证令牌与从归属验证服务器获得的接入终端认证令牌进行比较来认证设备认证消息。