会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • MOBILE DEVICE AUTHENTICATION IN HETEROGENEOUS COMMUNICATION NETWORKS SCENARIO
    • 异构通信网络场景中的移动设备认证
    • WO2014198745A1
    • 2014-12-18
    • PCT/EP2014/062070
    • 2014-06-11
    • TELECOM ITALIA S.P.A.
    • CIARNIELLO, AlbertoSIMONETTI, Alessandro
    • H04W12/06H04L29/06H04W88/06
    • H04W12/06G06F21/335G06F21/43H04L63/0428H04L63/067H04L63/0838H04L63/0846H04L63/18H04W4/12H04W76/10H04W88/06
    • A method for authenticating a user of a communication device (120) accessing an online service (105) is proposed. The online service is accessible over a data network (133) and is provided through a service platform (115). The communication device is connected to a mobile phone network (125) and to the data network. The communication device comprises an interface software application (205) adapted to interact with the service platform through the data network for the fruition of the online service, and a messaging function (210) adapted to send messages (245) through the mobile phone network (125). A user-side authentication application (215) is provided at the communication device (120), a provider-side authentication application (225) is provided at the service platform (115), and an authentication control function (220) is provided in communication relationship with the provider-side authentication application (225) and with the mobile phone network. The method comprises generating (310; 410), by means of the user-side authentication application, a digital token (245) at the communication device, generating (310; 410), by means of the user-side authentication application, a message (250;251), including the digital token, at the communication device, sending (315; 415), by means of the messaging function, the message from the communication device to the authentication control function connected to the mobile phone network, generating (310; 410), by means of the user-side authentication application, a resource code (260) at the communication device including the digital token and identifying the online service for which access is requested at the service platform, sending (330; 420), by means of the interface software application, the resource code from the communication device to the service platform via the data network for the user authentication, extracting, by means of the provider-side authentication application, the digital token from the resource code received at the service platform,generating, by means of the provider-side authentication application, at least one authentication request message (265) comprising the received digital token at the service platform, sending (340; 425), by means of the provider-side authentication application, the authentication request message from the service platform to the authentication control function via a high-security communication link (240), extracting (325; 435), at the authentication control function, the digital token comprised in the message sent from the communication device via the mobile phone network and forwarded to the authentication control function, extracting (345; 430), at the authentication control function, the digital token from the authentication request message sent from the service platform to the authentication control function, comparing (345; 430), at the authentication control function, the digital tokens received from the communication device and from the service platform at the authentication control function, and sending (350; 445) a successful authentication message (275) from the authentication control function to the service platform indicating a successful user authentication in case the two digital tokens match, whereby the service platform grants to the user access to the online service. Corresponding mobile device (120), authentication control function (220), and service platform (115) for implementing the authentication method are also proposed.
    • 提出了一种用于认证访问在线服务(105)的通信设备(120)的用户的方法。 在线服务可通过数据网络(133)访问,并通过服务平台(115)提供。 通信设备连接到移动电话网络(125)并连接到数据网络。 通信设备包括适于通过用于在线服务的实现的数据网络与服务平台交互的接口软件应用(205)和适于通过移动电话网络(245)发送消息(245)的消息传递功能(210) 125)。 在通信设备(120)处提供用户侧验证应用(215),在服务平台(115)处提供提供商侧认证应用(225),并且在通信中提供认证控制功能(220) 与提供者端认证应用程序(225)和移动电话网络的关系。 该方法包括通过用户侧验证应用产生(310; 410)在通信设备处的数字令牌(245),通过用户侧认证应用产生(310; 410)消息 (250; 251),包括所述数字令牌,在所述通信设备处,通过所述消息传递功能发送(315; 415)所述消息从所述通信设备发送到连接到所述移动电话网络的认证控制功能,生成 310,310),通过所述用户侧验证应用,在所述通信设备处包括所述数字令牌并识别在所述服务平台处请求访问的在线服务的资源代码(260),发送(330; 420) 通过接口软件应用程序将资源代码从通信设备通过用户认证的数据网络传输到服务平台,通过提供者端认证应用程序提取数字到 根据在服务平台接收的资源代码,通过提供商侧认证应用,在服务平台上生成包括接收到的数字令牌的至少一个认证请求消息(265),发送(340; 425)通过提供者侧认证应用,经由高安全性通信链路(240)从服务平台向认证控制功能发送认证请求消息,在认证控制功能中提取(325; 435) 所述数字令牌包括在从所述通信设备经由所述移动电话网络发送并转发到所述认证控制功能的所述消息中,在所述认证控制功能处,从所述服务发送的认证请求消息中提取(345; 430)所述数字令牌 对认证控制功能进行平台,在认证控制功能下,比较(345; 430)从通信设备接收的数字令牌和认证控制功能中的服务平台,并发送成功的认证消息(350; 445) (275)从认证控制功能到服务平台,指示成功的用户认证 e两个数字令牌匹配,从而服务平台授权用户访问在线服务。 还提出了用于实现认证方法的相应的移动设备(120),认证控制功能(220)和服务平台(115)。