Verification method and device

A verification method and a verification code technology, which are applied in the field of verification methods and devices, can solve the problems of long time consumption and long time for verifying the receiving end, etc.

Active Publication Date: 2020-12-01
HUAWEI TECH CO LTD
View PDF16 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In addition, since the server is located in the data network (DN) of the core network, it takes a long time for the sending end or the receiving end to obtain the shared key, which causes the sending end (or receiving end) to verify the receiving end (or the sending end) terminal) for a longer time

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Verification method and device
  • Verification method and device
  • Verification method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0120] After the terminal establishes a Uu-RRC connection with the access network device, the core network will authenticate the terminal. After the authentication is successful, a root key (referred to as the first root key) used for communication between the terminal and the access network device will be generated, and the first root key is stored in the terminal and the access network device. Embodiment 1 provides a verification method. In the verification method, the terminal verifies the legitimacy of the first node based on the first root key, and the access network device verifies the validity of the first node based on the first root key or the Uu-RRC sent by the terminal. UE The message verifies the legitimacy of the terminal. Among them, legitimacy can also be called credibility. In each embodiment of the present application, legality may be regarded as credible, and illegality may be regarded as untrustworthy, and details will not be described later.

[0121] Such...

Embodiment 2

[0184] Embodiment 2 provides a verification method. The main differences from the verification method provided in Embodiment 1 include but are not limited to: 1. The verification of the legitimacy of the terminal is no longer performed by the access network device, but by the first node ; 2. The first node's verification of the legitimacy of the terminal and the terminal's verification of the legitimacy of the first node are no longer based on the first root key, but based on the second root key. Wherein, the second root key is a root key used for communication between the terminal and the first node, and the second root key may be generated according to the first root key. For the description related to the first root key, please refer to Embodiment 1, which will not be repeated here.

[0185] Such as Figure 4 As shown, the verification method provided by Embodiment 2 includes:

[0186] 400. The access network device sends the identifier of the side link of the terminal an...

Embodiment 3

[0229] This embodiment provides a verification method, and the verification process of the legitimacy of the first node is the same as the verification process of the legitimacy of the first node in Embodiment 2. There are three ways to implement the verification of the validity of the terminal, and two of the three ways are the same as the ways 1 and 2 in the first embodiment. Such as Figure 5 As shown, the verification method provided by Embodiment 3 is specifically described below, and the verification method includes:

[0230] 501. It is the same as step 402 above.

[0231] 502, the same as the above step 301.

[0232] 503, the same as step 302 above.

[0233] 504, the same as the above step 303.

[0234] 505. Same as step 304 above.

[0235] 506. Same as step 305 above.

[0236] There are three ways to implement the verification of the legitimacy of the terminal in steps 502 to 506 . The first implementation manner among the three implementation manners is the sam...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a verification method and device, and relates to the technical field of communication. In the method, a terminal receives from a first node a first verification code generated according to a first root key and an identifier of the first node and the identifier of the first node, and verifies the legality of the first node according to the identifier of the first node, the first root key and the first verification code. The first root key is a root key used for communication between the terminal and the access network equipment.

Description

technical field [0001] The present application relates to the technical field of communications, and in particular to a verification method and device. Background technique [0002] For device-to-device (device-to-device, referred to as D2D) communication, vehicle to everything (referred to as V2X) communication (a special type of D2D communication), both the sending end and the receiving end receive data from the server (for example, near-field The communication (proximity service, ProSe for short) function (function) acquires a shared key, and then performs a handshake based on the shared key, so as to achieve the purpose of mutual authentication. This method is mainly applicable to mutual authentication between two terminals with symmetric roles (that is, the same function). In addition, since the server is located in the data network (DN) of the core network, it takes a long time for the sending end or the receiving end to obtain the shared key, which causes the sending...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/08
CPCH04L63/12H04L63/0807H04L63/06H04L9/085H04L9/0861H04L9/08H04L9/32H04L9/40
Inventor 罗海燕戴明增曾清海李赫
Owner HUAWEI TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products