一种鉴权方法及相应的信息传递方法

    公开(公告)号:WO2006131061A1

    公开(公告)日:2006-12-14

    申请号:PCT/CN2006/001193

    申请日:2006-06-02

    Inventor: 王正伟 孔杰

    CPC classification number: H04L63/0869 H04L63/123 H04W12/06

    Abstract: An authentication method and a corresponding information transmission method are disclosed. The information transmission method includes a terminal and a network side pre-promising to perform promissory content when the network side judges that SQNMS is a promissory value, and the method further includes at least the following steps: a. the terminal using the promissory value to replace SQNMS to generate Resynchronisation Token AUTS, and transmitting resynchronisation request command with the Resynchronisation Token AUTS appended; b. the network side performing the promissory content when receiving the resynchronisation request command and judging SQNMS in the Resynchronisation Token AUTS is the promissory value. The method of transmitting information to a network by a terminal of the present invention does not need increase or change exist signaling resource or authentication parameters, and thus can conveniently transmitting information to a network from a terminal and ensure network security.

    密钥设置方法及往移动终端里设置初始安全密钥的方法

    公开(公告)号:WO2006079282A1

    公开(公告)日:2006-08-03

    申请号:PCT/CN2006/000130

    申请日:2006-01-24

    Inventor: 王正伟

    CPC classification number: H04W12/04 H04L63/06

    Abstract: A method for setting the key includes the following steps: set the first security key in the mobile terminal, save the first security key according to the identification of the mobile terminal at the network side, the network side obtains the first security key saved correspondingly according to the identification of the mobile terminal and generates and saves the second security key according to first security key. In this manner, when renting the mobile terminal out, the operator doesn't need manually set the security key corresponding to the mobile terminal in the signing data of the mobile terminal at the network side. Thereby various errors and disclosure due to the manual operation are reduced and the renting service of the operator is convenient. There is also a method for setting the initial security key in the mobile terminal.

    鉴权方法、验证鉴权序列号的方法、通信系统及用户卡

    公开(公告)号:WO2008046282A1

    公开(公告)日:2008-04-24

    申请号:PCT/CN2007/001774

    申请日:2007-06-05

    CPC classification number: H04W12/06 H04L63/0853

    Abstract: An authentication method and a method and communication system for certificating the authentication sequence number, include: SIM used by the method for certificating the authentication sequence number has a local authentication sequence number group corresponding to each HLR/AUC; the method for certificating the authentication sequence number comprises the steps: when HLR/AUC generates the authentication parameter information, the authentication parameter information is added the HLR/AUC identification information; SIM analyzes the said HLR/AUC identification from the said authentication parameter information received; it finds the local authentication sequence number group corresponding to each HLR/AUC, compares the authentication sequence number in the authentication parameter information and the authentication sequence number corresponding to the said local authentication sequence number group, and judges whether the authentication sequence number in the authentication parameter information belongs to an acceptable range. The invention can prevent the generation of the unnecessary network load.

    鉴权设备的识别方法和鉴权方法、通信系统以及设备

    公开(公告)号:WO2008034359A1

    公开(公告)日:2008-03-27

    申请号:PCT/CN2007/070272

    申请日:2007-07-11

    CPC classification number: H04W12/06 H04W88/02

    Abstract: A method, communication system and device for identifying and authenticating an authentication device are disclosed. The identifying method for an authentication device includes the following steps: when the HLR/AUC is generating authentication parameter information, adding the HLR/AUC identification information in the authentication parameter information; the terminal extracting the HLR/AUC identification from the received authentication parameter information when performing the authentication. The invention enable the terminal identify the authentication device when it is performing authentication, this could benefit for the various communication processing based on the identifying and avoid the generation of unnecessary network load.

    一种密钥更新方法及装置
    5.
    发明申请

    公开(公告)号:WO2006128364A1

    公开(公告)日:2006-12-07

    申请号:PCT/CN2006/001113

    申请日:2006-05-26

    Inventor: 王正伟 黄迎新

    CPC classification number: H04L9/0891 H04L2209/80 H04W12/04 H04W12/06

    Abstract: A method for updating a secret key includes: a. the network side sets the prearranged value for the authentication management field AMF, and generates the corresponding authentication membered group, when sending the authentication requirement to the terminal, sends the corresponding parameter in the authentication membered group to the terminal, and generates a new authentication secret key to be used in the next authentication; b. when the terminal receives the authentication requirement and determines that the authentication for the network passes and the authentication management field AMF in the said corresponding parameter is the said special value, generates a new authentication secret key corresponding to the network side to be used in the next authentication. The method of updating a secret key of the invention expediently updates the secret key and advances the security of the network without adding or modifying the present signal resource or authentication parameter.

    一种控制终端接入的方法
    6.
    发明申请

    公开(公告)号:WO2006094458A1

    公开(公告)日:2006-09-14

    申请号:PCT/CN2006/000345

    申请日:2006-03-08

    CPC classification number: H04W48/02 H04W12/08 H04W60/00

    Abstract: 本发明公开了一种控制终端接入的方法,包括:A、设置接入拒绝表,以记录接入服务域时被拒的网络标识和服务域标识;B、当终端在PLMN网络的服务域上尝试接入时,根据服务域标识以及网络标识查找所述接入拒绝表,若在所述接入拒绝表中找到相应记录,则终端禁止在该PLMN的该服务域上进行所述接入;若在所述接入拒绝表中找不到相应记录,则终端允许在该PLMN的该服务域上进行所述接入。应用本发明后,保证终端能够可靠地漫游到签约的服务域中,从而避免了终端漫游接入过程中,受到未签约的服务域网络的影响。

    一种提供实时回铃音的方法、系统及一种终端

    公开(公告)号:WO2007068207A1

    公开(公告)日:2007-06-21

    申请号:PCT/CN2006/003399

    申请日:2006-12-13

    Abstract: A method for providing ring-back tone in real time in a communication network, comprises: the called terminal receives the call request of the calling terminal transmitted from the network side; the called terminal can send a ring-back tone indication value to the network side; the ring-back tone unit at network side memorizes a great deal of ring-back tone data according to the ring-back tone indication value, so it can find the corresponding ring-back tone according to the received ring-back tone indication value, and play it to the calling terminal in real time. A system and terminal for providing ring-back tone in real time in a communication network are also provided. Based on the invention, the called subscriber can send different ring-back tone indication value in real time according to the current instance, to achieve the aim to play different ring-back tone to the calling terminal, it can well satisfy the individualization request of the subscriber, as well as further improve the quality of the communication service.

    一种控制终端接入的方法
    9.
    发明申请

    公开(公告)号:WO2006092105A1

    公开(公告)日:2006-09-08

    申请号:PCT/CN2006/000334

    申请日:2006-03-06

    CPC classification number: H04W48/16

    Abstract: 本发明公开了一种控制终端接入的方法,包括:设置接入拒绝表以记录拒绝接入、漫游的公用陆地移动网(PLMN)及无线接入技术(RAT)网络信息;接入拒绝表至少包括PLMN标识属性域和RAT标识属性域。B、UE确定要尝试位置更新或注册的RAT网络及对应的PLMN;C、根据确定的RAT网络的标识以及其PLMN查找接入拒绝表,若找到对应记录,则终端禁止在该PLMN的该RAT网络上进行位置更新或注册;若找不到,则终端允许位置更新或注册。应用本发明后,避免了终端漫游接入过程中,受到该运营商的同一PLMN中未签约的RAT网络的影响。

    一种密钥更新协商方法及装置
    10.
    发明申请

    公开(公告)号:WO2007025484A1

    公开(公告)日:2007-03-08

    申请号:PCT/CN2006/002257

    申请日:2006-09-01

    Inventor: 王正伟

    CPC classification number: H04L9/0891 H04L63/06

    Abstract: An updating negotiation method for the authorization key and a device thereof is applied in a communication network. In the network side, the control parameter for controlling the authorization key updating is set; the terminal transmits the request message for key updating to the network side, which carries the information corresponding to the control parameter for controlling the authorization key updating; the network side receives the request message for key updating, then determines whether the information corresponding to the control parameter for controlling the authorization key updating is valid, based on the reserved control parameter, if yes, processes the key updating, if no, ends the procedure. According to present invention, it is prevented that the illegal user updates the authorization key by the user card cloned illegally.

Patent Agency Ranking