首页> 外国专利> MOBILE DEVICE AUTHENTICATION IN HETEROGENEOUS COMMUNICATION NETWORKS SCENARIO

MOBILE DEVICE AUTHENTICATION IN HETEROGENEOUS COMMUNICATION NETWORKS SCENARIO

机译:异构通信网络场景中的移动设备认证

摘要

A method for authenticating a user of a communication device (120) accessing an online service (105) is proposed. The online service is accessible over a data network (133) and is provided through a service platform (115). The communication device is connected to a mobile phone network (125) and to the data network. The communication device comprises an interface software application (205) adapted to interact with the service platform through the data network for the fruition of the online service, and a messaging function (210) adapted to send messages (245) through the mobile phone network (125). A user-side authentication application (215) is provided at the communication device (120), a provider-side authentication application (225) is provided at the service platform (115), and an authentication control function (220) is provided in communication relationship with the provider-side authentication application (225) and with the mobile phone network. The method comprises generating (310; 410), by means of the user-side authentication application, a digital token (245) at the communication device, generating (310; 410), by means of the user-side authentication application, a message (250;251), including the digital token, at the communication device, sending (315; 415), by means of the messaging function, the message from the communication device to the authentication control function connected to the mobile phone network, generating (310; 410), by means of the user-side authentication application, a resource code (260) at the communication device including the digital token and identifying the online service for which access is requested at the service platform, sending (330; 420), by means of the interface software application, the resource code from the communication device to the service platform via the data network for the user authentication, extracting, by means of the provider-side authentication application, the digital token from the resource code received at the service platform,generating, by means of the provider-side authentication application, at least one authentication request message (265) comprising the received digital token at the service platform, sending (340; 425), by means of the provider-side authentication application, the authentication request message from the service platform to the authentication control function via a high-security communication link (240), extracting (325; 435), at the authentication control function, the digital token comprised in the message sent from the communication device via the mobile phone network and forwarded to the authentication control function, extracting (345; 430), at the authentication control function, the digital token from the authentication request message sent from the service platform to the authentication control function, comparing (345; 430), at the authentication control function, the digital tokens received from the communication device and from the service platform at the authentication control function, and sending (350; 445) a successful authentication message (275) from the authentication control function to the service platform indicating a successful user authentication in case the two digital tokens match, whereby the service platform grants to the user access to the online service. Corresponding mobile device (120), authentication control function (220), and service platform (115) for implementing the authentication method are also proposed.
机译:提出了一种用于认证通信设备(120)的用户访问在线服务(105)的方法。联机服务可通过数据网络(133)访问,并通过服务平台(115)提供。该通信设备连接到移动电话网络(125)和数据网络。该通信设备包括适于通过数据网络与服务平台进行交互以实现在线服务的接口软件应用程序(205),以及适于通过移动电话网络发送消息(245)的消息传递功能(210)。 125)。在通信设备(120)上提供用户侧认证应用程序(215),在服务平台(115)上提供提供商侧认证应用程序(225),并且在通信中提供认证控制功能(220)。与提供商侧认证应用程序(225)以及与移动电话网络的关系。该方法包括:通过用户侧认证应用生成(310; 410)通信设备处的数字令牌(245);通过用户侧认证应用生成(310; 410)消息。 (250; 251),包括数字令牌,在通信设备上,通过消息传递功能,从通信设备向连接到移动电话网络的身份验证控制功能发送(315; 415)消息,以生成( (310; 310; 410),借助于用户侧认证应用,在通信设备处的资源代码(260)包括数字令牌,并标识在服务平台上请求访问的在线服务,发送(330; 420)通过接口软件应用程序,通过数据网络从通信设备到服务平台的资源代码,以进行用户认证,并通过提供商侧认证应用程序提取数字证书。根据在服务平台上接收到的资源代码,通过提供商侧认证应用程序生成至少一个包括在服务平台上接收到的数字令牌的认证请求消息(265),发送(340; 425),通过提供商侧认证应用程序,经由高安全性通信链路(240)从服务平台到认证控制功能的认证请求消息,在认证控制功能处提取(325; 435),包括在通过移动电话网络从通信设备发送的消息中的数字令牌,并转发到认证控制功能,在认证控制功能处,从服务发送的认证请求消息中提取数字令牌(345; 430)平台到认证控制功能,在认证控制功能处比较(345; 430),在认证控制功能处从通信设备和服务平台接收的数字令牌,并发送(350; 445)成功的认证消息(275)从认证控制功能到服务平台,指示在情况下成功的用户认证两个数字令牌匹配,从而使服务平台向用户授予对在线服务的访问权限。还提出了用于实现认证方法的相应的移动设备(120),认证控制功能(220)和服务平台(115)。

著录项

  • 公开/公告号EP3008935A1

    专利类型

  • 公开/公告日2016-04-20

    原文格式PDF

  • 申请/专利权人 TELECOM ITALIA S.P.A.;

    申请/专利号EP20140737163

  • 发明设计人 CIARNIELLO ALBERTO;SIMONETTI ALESSANDRO;

    申请日2014-06-11

  • 分类号H04W12/06;H04L29/06;H04W88/06;

  • 国家 EP

  • 入库时间 2022-08-21 14:49:22

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号