GSM-like and UMTS-like authentication in a CDMA2000 network...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S270000

Reexamination Certificate

active

07546459

ABSTRACT:
An authentication server (e.g., AAA server) is described herein which is located in a CDMA2000 network and used to authenticate a user terminal that is connected to a non-CDMA2000 network. The authentication server receives an access request for authenticating the user terminal connected to the non-CDMA2000 network. Then, it obtains a root secret key shared between the user terminal and the CDMA2000 network and generates a GSM or UMTS-like authentication vector which is used to authenticate the user terminal according to a GSM or UMTS-like authentication method. The access of the terminal to the non-CDMA2000 network is granted upon successful authentication. According to embodiments of the invention, the non-CDMA2000 network can be a WLAN network, and the authentication methods used can be EAP SIP or EAP AKA. The present invention allows one to use authentication servers that were originally intended for WLAN-3GPP interworking scenarios also in WLAN-CDMA2000 network interworking.

REFERENCES:
patent: 6961329 (2005-11-01), Bender et al.
patent: 2005/0102529 (2005-05-01), Buddhikot et al.
patent: 2005/0113067 (2005-05-01), Marcovici et al.
Arkko and Haverinen; Extensible Authentication Protocol Method for 3rd Generation, Authentication and Key Agreement (EAP-AKA); Network Working Group; Dec. 21, 2004; draft-arkko-pppext-eap-aka-15.txt.
Haverinen and Salowey; Extensible Authentication Protocol Method for GSM Subscriber Identity Modules; Network Working Group; Dec. 21, 2004; draft-haverinen-pppext-eap-sim-16.txt.
3GPP TS 43.020 V5.0.0 (Jul. 2007); 3rd Generation Partnership Project; Technical Specification Group Services and system Aspects; Security related network functions (Release 5).
3GPP TS 33.102 V6.0.0 (Sep. 2003); 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Security architecture (Release 6).
Haverinen and Salowey; EAP SIM Authentication; Network Working Group; Oct. 27, 2003; draft-haverinen-pppext-eap-sim-12.txt.
Arkko and Haverinen; EAP AKA Authentication; Network Working Group; Oct. 27, 2003; draft-arkko-pppext-eap-aka-11.txt.
Blunk and Vollbrecht; PPP Extensible Authentication Protocol (EAP); Network Working Group: Request for Comments: 2284; Mar. 1998.
IEEE Std 802.1X-2001; IEEE Standard for Local and metropolitan area networks—Port-Based Network Access Control; Jun. 14, 2001.
3GPP TS 33.234 V0.6.0 (Sep. 2003); 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; 3G Security; Wireless Local Area Network (WLAN) Interworking Security; (Release 6).
Aboba and Simon; PPP EAP TLS Authentication Protocol; Network Working Group; Requests for Commments: 2716; Oct. 1999.
Funk; EAP Tunneled TLS Authentication Protocol (EAP-TTLS); PPPEXT Working Group Internet-Draft; Aug. 2003; draft-ietf-pppext-eap-ttis-03.txt.
Palekar et al; Protected EAP Protocol (PEAP) Version 2; PPPEXT Working Group; Internet-Draft; Oct. 26, 2003; draft-josefsson-pppext-eap-tls-eap-07.txt.
3GPP TS 23.234 V2.0.0 (Sep. 2003); 3rd Generation Partnership Project; Technical Specification Group Services and Systems Aspects; 3GPP system to Wireless Local Area Network (WLAN) Interworking: System Description (Release 6).
Eastlake and Jones; US Secure Hash Algorithm 1 (SHA1); Network Working Group, Request for Comments: 3174; Sep. 2001.
FIPS PUB 186-2; Digital Signature Standard (Dss); Jan. 27, 2000.
Aboba and Beadles; The Network Access Identifier; Network Working Group Request for Comments: 2486; Jan. 1999.
Rigney et al; Remote Authentication Dial In User Service (RADIUS): Network Working Group Request for Comments: 2865 Obsoletes: 2138; Jun. 2000.
Linn; Privacy Enhancement for Internet Electronic Mail: Part I: Message Encryption and Authentication Procedures; Network Working Group Request for Comments: 1421 Obsoletes: 1113; Feb. 1993.
3GPP2 N.S0005-0 Version 1.0; Cellular Radiotelecommunications Intersystem Operations; Jul. 1997.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

GSM-like and UMTS-like authentication in a CDMA2000 network... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with GSM-like and UMTS-like authentication in a CDMA2000 network..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and GSM-like and UMTS-like authentication in a CDMA2000 network... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4088616

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.