• No results found

TEPZZ_ 8_69B_T EP B1 (19) (11) EP B1 (12) EUROPEAN PATENT SPECIFICATION

N/A
N/A
Protected

Academic year: 2021

Share "TEPZZ_ 8_69B_T EP B1 (19) (11) EP B1 (12) EUROPEAN PATENT SPECIFICATION"

Copied!
18
0
0

Loading.... (view fulltext now)

Full text

(1)

Note: Within nine months of the publication of the mention of the grant of the European patent in the European Patent

338

169

B1

TEPZZ_¥¥8_69B_T

(11)

EP 1 338 169 B1

(12)

EUROPEAN PATENT SPECIFICATION

(45) Date of publication and mention of the grant of the patent:

27.03.2013 Bulletin 2013/13

(21) Application number: 01997179.5 (22) Date of filing: 05.11.2001

(51) Int Cl.:

H04W 12/06(2009.01)

(86) International application number:

PCT/EP2001/012783

(87) International publication number:

WO 2002/043425 (30.05.2002 Gazette 2002/22)

(54) METHOD AND APPARATUS TO COUNTER THE ROGUE SHELL THREAT BY MEANS OF LOCAL

KEY DERIVATION

VERFAHREN UND VORRICHTUNG ZUR BEKÄMPFUNG DER ROGUE-SHELL-BEDROHUNG MITTELS LOKALER SCHLÜSSELABLEITUNG

PROCEDE ET APPAREIL DESTINES A CONTRER LA MENACE DE SURCOUCHE INDESIRABLE A L’AIDE DE LA DERIVATION D’UNE CLE LOCALE

(84) Designated Contracting States:

DE ES FR GB

(30) Priority: 27.11.2000 EP 00125913 (43) Date of publication of application:

27.08.2003 Bulletin 2003/35

(73) Proprietor: Nokia Siemens Networks GmbH & Co.

KG

81541 München (DE)

(72) Inventor: HORN, Günther

81541 Munich (DE)

(56) References cited:

• MARCOVICI M ET AL: "Enhanced local authentication for a 3G mobile" TELECOMMUNICATIONS INDUSTRY

ASSOCIATION TR 45 AHAG/TR45.2/00.08.15, [Online] 15 August 2000 (2000-08-15),

XP002177060 Retrieved from the Internet: <URL: http://ftp.tiaonline.org/TR-45/TR45MA IN/ WORKING/2000nov/

000830-05%20TR45%20TR45 .2%20Report.pdf> [retrieved on 2001-09-10]

• HORN G ET AL: "TOWARDS A UMTS SECURITY ARCHITECTURE" ITG-FACHBERICHTE, VDE VERLAG, BERLIN, DE, no. 157, 6 October 1999 (1999-10-06), pages 495-500, XP001023111 ISSN: 0932-6022

(2)

5 10 15 20 25 30 35 40 45 50 55 Description

[0001] A problem in communications systems in general is to make sure that only those parties authorised to use the

resources of the communications system can actually use it. In this context, it is crucial to authenticate a communicating party, i.e. to corroborate the identity of the party by means of entity authentication. The corroborated identity may then be used in an access control mechanism (e.g. an access control list) to check which resources the party is authorised to use.

[0002] If the communication channel may be assumed to be secure (e.g. a fixed telephone line) then entity

authenti-cation may suffice to assure a party of another party’s identity over the duration of a communiauthenti-cation session. If, however, the communication channel may not be assumed to be secure (e.g. a mobile radio link or a link in the Internet) then an attacker could potentially "hijack" the channel, i.e. start to use the channel instead of the authorised party, without the other party noticing, after the completion of the entity authentication procedure.

[0003] Consequently, in the case of an insecure communication channel additional security measures are needed for

continued assurance of a communicating party’s identity during the session. Such additional security measures are the derivation of cryptographic session keys in conjunction with entity authentication and the use of these session keys in cryptographic algorithms to provide confidentiality and/or integrity protection of the communication channel. Confiden-tiality ensures that no unauthorised party can eavesdrop on the communication, and integrity ensures that no unauthorised party can modify the communication unnoticed. The communicating party’s identity during the session is then continually assured by the use of the session keys. This holds under the assumption that only the authorised party can know the session keys.

[0004] This assumption depends on several factors, among them most prominently the strength and secure storage

and execution of cryptographic algorithms and the secure storage of cryptographic keys.

[0005] The present invention applies to a situation where a communicating party, called the user, uses a communication

device which consists of two components: a communication terminal and a user security module. The latter is a personal security device associated with the user which, among other functions, is used to store long-term cryptographic keys and store and execute cryptographic algorithms. To protect these cryptographic keys and algorithms, the user security module is typically implemented on a tamper-resistant hardware module. The communication terminal, on the other hand, enjoys only a considerably lower degree of protection against tampering. It is not permanently associated with a particular user. In the situation to which the invention applies the user security module is removable from the commu-nication terminal and may be inserted in another commucommu-nication terminal, making the second commucommu-nication terminal the personal terminal of the user as long as the user security module remains inserted. Examples of such user security modules are the SIM module in GSM, the USIM module in UMTS and the WIM module in WAP. Examples of such communication terminals are the Mobile Equipment (ME) in GSM and UMTS and communication terminals supporting WAP.

[0006] In the situation to which the invention applies the cryptographic session keys used for confidentiality and/or

integrity are derived jointly with entity authentication from one (or more) long-term cryptographic key(s) stored on the user security module. This session key derivation process can only be successfully performed by the user security module. The derived session keys are then transferred from the user security module to the communication terminal. (This transfer is motivated by performance considerations. It is more efficient to execute the confidentiality and/or integrity algorithms which use the session keys in the communication terminal.) When the user security module is removed from the communication terminal the latter is required to delete the session keys.

[0007] The problem which arises from the unavoidable transfer of the session keys to the communication terminal is

the following: the continuous use of the session keys during the session is meant to continually ensure the communicating party’s identity to the other party. But if the user security module is removed from the communication terminal and the latter is a rogue terminal not behaving according to the specifications the rogue terminal may decide to keep the session keys rather than delete them. If this occurs then the other party has no way of telling that the user is no longer associated with the communication terminal because the latter continues to use the session keys. An attacker in control of the rogue terminal may then use communication resources in the name of the user without the user knowing. This attack is also known as the rogue shell attack.

[0008] It is an object of the invention to avoid said rogue shell attack. The object of the invention is solved by the

invention according to the independent claims. The invention can be used in any mobile communication network, espe-cially in a cellular mobile communication network.

The invention applies to a situation where

a) it is costly to perform the entity authentication and key derivation procedure based on the long-term key in the user security module, and, therefore, it is advantageous to reduce the number of times this procedure has to be performed;

(3)

5 10 15 20 25 30 35 40 45 50 55

do not support the new feature described in the invention is desired.

[0009] Herein:

a) may apply when, in a mobile communications system, the entity authentication and key derivation procedure for a user roaming in a visited network involves signalling back to the home network.

b) may apply when a new feature to counter the rogue shell attack is introduced in an existing mobile communications system such as GSM, UMTS, ANSI IS-41 or a system defined by 3GPP2.

[0010] This invention presents a new way to counter the rogue shell attack in a situation where a) and, possibly in

addition, b) hold.

[0011] Basically three approaches to deal with the rogue shell attack can be imagined:

1. Assume that most communication terminals are in fact personal devices of the user and that the user security module is relatively rarely removed and inserted in other communication terminals. If in such relatively rare cases rogue shell attacks occur one trusts that the attack can be detected and consequently countered by fraud control measures.

2. Perform the entity authentication and key derivation procedure with sufficient frequency so as to limit the lifetime of session keys and, consequently, limit the period during which fraud can be committed through unauthorised use of the session keys. The frequency must, of course, be sufficiently low so as not to incur unbearable costs. 3. Introduce a secondary authentication and key derivation procedure which is less costly to perform than the primary entity authentication and key derivation procedure. This secondary procedure is assumed, however, to not offer the same degree of security as the primary procedure for which reason the primary procedure still needs to be performed from time to time, but with reduced frequency.

[0012] In mobile communication networks, e.g. in GSM, a mixture of approaches 1 and 2 is applied. In UMTS Release’

99, also a mixture of approaches 1 and 2 is expected to be applied.

[0013] The use of secondary authentication and key derivation procedures for different objects (to reduce the cost of

the primary procedure) is known from prior art in different fields of technology, among them TETRA (Terrestrial Trunked Radio (TETRA), Voice plus Data (V+D): Part 7: Security; Edition 2f, November 1998), from DECT (ETS 300175-7, DECT Common Interface, Part 7: Security Features, European Telecommunications Standards Institute, 1992) and IS-41 (TIA/EIA, PN 2991: Cellular radio telecommunications intersystem operations IS-41 Rev. D; May 4 1995). They were not known or used in these systems, however, for the purpose of countering the rogue shell attack.

[0014] Recently, the use of secondary authentication and key derivation procedures to counter the rogue shell attack

in 3GPP (UMTS) and 3GPP2 systems has been proposed in contributions to standards bodies, cf. [Lucent] (=Lucent Technologies Inc, M. Marcovici, S. Mizikovsky: Enhanced local authentication of a 3G mobile, TR45AHAG/00.09.12.15, Washington, DC, September 12, 2000) and [Qualcomm] (=F. Quick, J. Nasielski: Proposed security enhancement to AKA, TR45AHAG/2000.06.20., Ottawa, Canada, June 20, 2000-11-23). Both solutions modify, in different ways, key material which results from the primary key derivation procedure and use the modified key material as intermediate keys which are input to the secondary authentication and key derivation procedure.

Invention

[0015] Functional entities supporting the new feature described in the invention are called "new" here, and others not

supporting it are called "old" here.

[0016] The principles followed by the invention are:

Introduce a secondary authentication and key derivation procedure as in section 2.3 above

Minimize the changes required to existing systems

Re-use as much as possible protocol elements of the primary authentication and key derivation procedure

Allow communication between old and new entities.

[0017] We consider two different situations:

The general situation where a user with a communication device consisting of a communication terminal and a user security module communicates with a second party in a communications system;

A specific situation where the communications system is a mobile communications system consisting of the following components:

(4)

5 10 15 20 25 30 35 40 45 50 55

- a mobile station consisting of a mobile equipment and a user security module;

- a base station system;

- a visited network node;

- a home network node.

[0018] In both situations, the communication terminal is not affected by the introduction of the new feature. [0019] In the general situation, the following holds for the solution given in the invention:

the second party has a means to determine whether the user security module is old or new; this means need not involve the user;

the second party signals to a new user security module that it is new by applying a cryptographic function to a parameter in the first message and possibly further data in the primary authentication and key derivation procedure in a specific way; the cryptographic function may be a hash function or an encryption function; except for the modification of the parameter in the first message, the information flow, message format and contents of the primary authentication and key derivation procedure may remain unchanged;

when the user security module learns that the second party is new it decides to use a secondary authentication and key derivation procedure; the keys derived in the primary procedure (with the parameter in the first message modified) are then used as intermediate keys in the secondary procedure; the intermediate keys are not transferred to the communication terminal;

when the user security module learns that the second party is old by detecting that the first message in the primary authentication and key derivation procedure was unmodified, it decides to use the keys derived in the primary procedure as session keys and transfers them to the communication terminal;

[0020] This procedure for new user security modules and new second parties to agree on the use of a secondary

authentication and key derivation procedure and derive intermediate keys for use in this secondary procedure may apply to any secondary authentication and key derivation procedure.

The invention also defines the use of a particular secondary procedure which best fits the principles of the solution stated above.

This particular secondary authentication and key derivation procedure consists in a reduced version of the primary procedure where the information flow and all message formats are identical in the primary and secondary procedure, but where parts of the message content are substituted with pre-defined fixed values or other parameters, possibly derived by non-cryptographic means.

[0021] In the specific situation, in addition, the following holds for the solution given in the invention: the base station system is not affected by the introduction of the new feature;

the second party is the visited network node;

the means for the second party to determine whether the user security module is old or new is a particular parameter sent by the home network node; this parameter may be sent in response to a request by the visited network node for user authentication data;

the only modification for a home network node required to support the new feature is the capability of sending the information on the type of user security module (old or new) in the particular parameter; the generation and format of user authentication data remains unchanged;

the further data to which the cryptographic function is possibly applied when the second party signals to a new user security module that it is new may be part of the user authentication data, in particular a derived key contained in the user authentication data;

the particular secondary authentication and key derivation procedure may involve sending part of the user authen-tication data containing a random challenge to the mobile station; the random challenge would then be input to the

(5)

5 10 15 20 25 30 35 40 45 50 55

secondary key derivation procedure together with the intermediate key.

[0022] General advantages of the solution presented in this invention are:

the cost involved in frequently running a primary entity authentication and key derivation procedure is reduced;

it allows communication between old and new entities; full backward compatibility is provided;

it minimizes the changes required to existing systems;

it re-uses as much as possible protocol elements of the primary authentication and key derivation procedure;

it provides a means to modify the primary authentication and key derivation procedure in a simple way so that it can be used as a secondary procedure;

the communication terminal is not affected by the introduction of the new secondary authentication and key derivation procedure;

in the specific situation to which this invention applies the mobile equipment and the base station system are not affected by the introduction of the new secondary authentication and key derivation procedure.

[0023] Advantages over the solution presented in [Qualcomm] :

In the solution in [Qualcomm], for the purpose of backward compatibility it is required that the home network node generates different types of user authentication data in real-time, depending on the type of visited network node (old or new). This is unnecessary in the solution presented here.

The solution in [Qualcomm] does not say anything about how the different entities learn whether they are old or new. The solution presented in this invention provides a mechanism for this.

The solution in [Qualcomm] envisages that the use of the secondary authentication and key derivation procedure depends on support of the ME which the solution presented in this invention does not.

[0024] Advantages over the solution presented in [Lucent]:

The part of the Lucent solution relying on the use of the anonymity key AK does not seem to work as described in [Lucent] as it seems to rest on the assumption that AK has 128 bits whereas it has only 48 bits in the discussed use in UMTS. Furthermore, the AK is not known to the visited network node.

If the anonymity key AK cannot be used by the visited network node in the Lucent solution then different procedures to compute user authentication data are required to include a so-called LAK (intermediate key). In this case, or if AK has to be transferred from the home network node, a different format of the user authentication data is required and the interface between the visited and the home network node needs to be changed. This is not required in the solution presented here.

There are two alternatives in the Lucent solution for the secondary authentication and key derivation procedure. Alternative 1 in the Lucent solution does not provide a security level comparable to the solution presented in this invention as the same key IK continues to be used between two runs of the primary authentication procedure. Alternative 2 in the Lucent solution affects both ME and base station system which the solution presented here does not.

[0025] The invention contains recognising that the information flows and message formats of the primary authentication

and key derivation procedure could be maintained while only slightly modifying message contents to obtain the following additional features:

signalling from a new visited network node to a new user security module that the former is new;

providing a means for the user security module and the visited network node to derive intermediate keys;

providing a secondary authentication and key derivation procedure;

[0026] It was further recognised that

it is not necessary to modify the way the home network node generates user authentication data in order to support backward compatibility;

(6)

5 10 15 20 25 30 35 40 45 50 55

the rogue shell threat can be countered without affecting the communication terminal / mobile equipment and the base station system at all;

it is possible for the second party to signal to a new user security module that it is new by applying a cryptographic function to the first message and possibly further data in the primary authentication and key derivation procedure;

the keys derived in the (modified) primary authentication and key derivation procedure can be used as intermediate keys in the secondary authentication and key derivation procedure;

it is possible for the second party to signal to a new user security module that it is new by applying a cryptographic function to the first message and possibly further data in the primary authentication and key derivation procedure.

[0027] Further advantages of the invention appear from the claims and the following desciption of an example for

carrying out the invention.

Figure 1 shows a primary entity authentication and key derivation procedure, combined with a secondary authen-tication and key derivation procedure (local key derivation procedure)

Figure 2 shows a local key derivation procedure not combined with a primary entity authentication and key derivation procedure

[0028] In the example for carrying out the invention , the feasibility of the invention is demonstrated by applying it to

the Universal Mobile Telecommunications System (UMTS), as standardised by 3GPP. For the security architecture, compare [SecArch=3G TS 33.102 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Security Architecture (Release 1999), version 3.6.0, October 2000].

[0029] In the description of the example for carrying out the invention , the specialised terminology known from UMTS

is used because, otherwise, it may be more difficult to see the impact of the invention in the context of UMTS for somebody comparing the invention with the current UMTS specifications in [SecArch].

[0030] The terminology known from UMTS relates to the more general terminology used in the description of this

invention above as follows:

[0031] Terminology used in the description of this invention → Terminology used in UMTS

visited network node → VLR/SGSN home network node → HLR/AuC base station system → RNC

communication device → mobile station (MS) mobile equipment → mobile equipment (ME) user security module → USIM

primary authentication and key derivation procedure → UMTS authentication and key agreement procedure (UMTS AKA) secondary authentication and key derivation procedure → local key derivation procedure (not known from [SecArch]) intermediate key → master key (not known from [SecArch])

authentication data → authentication vector (AV)

MAP is a protocol used in UMTS to carry authentication related information between the HLR/AuC and the VLR/SGSN MAC stands for Message Authentication Code.

Detailed description of an example for carrying out the invention

[0032] There are four main elements to the solution presented in this invention:

- a mechanism to signal from the HLR/AuC to the VLR/SGSN that the USIM supports the local authentication proce-dure;

- a mechanism to signal from the VLR/SGSN to the USIM that the VLR/SGSN is running the local key derivation procedure: this is based on a specific modification by the VLR/SGSN of the user authentication request in a UMTS AKA which the USIM can recognise;

- a procedure to derive the cipher and integrity master keys CMK and IMK from the permanent key K: this is realised using the UMTS AKA;

(7)

5 10 15 20 25 30 35 40 45 50 55

CMK and IMK: this is realised using a stripped down version of the UMTSAKA.

[0033] These four elements are described in detail in the following. Their realisation is based on the following ideas: [0034] Mechanism to signal from the HLR/AuC to the VLR/SGSN that the USIM supports the local key derivation

procedure

[0035] A new HLR/AuC always includes a flag in its responses to Send Authentication Info MAP messages which

indicates whether the USIM is new or old. Backwards compatibility is achieved by using well-known techniques commonly used to introduce extensions to MAP.

[0036] No further changes to the HLR/AuC are required. In particular, the process of generating authentication vectors

is as specified in [SecArch].

[0037] Mechanism to signal from the VLR/SGSN to the USIM that the VLR/SGSN supports the local authentication

procedure

[0038] New VLRs/SGSNs and new USIMs have a standardised encryption function Enc which operates on 64 bit

blocks and has a 128 bit key.

[0039] When a new VLR/SGSN has received (together with an authentication vector) the indication from the HLR/AuC

that the USIM is new, and it wants to use the local key derivation procedure then it sends a modified User Authentication

Request message containing (RAND AUTN*), cf. [SecArch, section 6.3.3]. AUTN* differs from AUTN in that the

MAC-parameter is encrypted with CK, i.e.

[0040] When a new USIM receives the parameters contained in the User Authentication Request message it proceeds

as specified in [SecArch, section 6.3.3] to compute AK, MAC, RES, CK, IK. The USIM then compares the computed MAC with the received MAC.

When the computed MAC and the received MAC match the USIM continues as specified in [SecArch, section 6.3.3], and no local key derivation procedure is used. In particular, CK and IK are transferred to the ME after successful authentication.

When the computed MAC and the received MAC do not match the USIM encrypts the computed MAC with CK and compares it to the received MAC. When there is a match now, the USIM determines that the local key derivation procedure is run and proceeds as described further below.

When there is still no match the USIM reports authentication failure to the ME.

[0041] Procedure to derive the integrity master key IMK from the permanent key K

When the USIM has determined that the local key derivation procedure is run CK and IK are not transferred to the ME, but remain in the USIM. CK becomes the cipher master key CMK and IK becomes the integrity master key IMK. Cipher and integrity session keys CSK and ISK are derived from CMK and IMK according to the procedure described below. Then the authentication procedure is continued as specified in [SecArch].

When the VLR/SGSN initiated a local key derivation procedure and receives the correct RES it proceeds to set CMK := CK and IMK:= IK.

[0042] Procedure to derive the cipher and integrity session keys CSK and ISK from the cipher and integrity master

keys CMK and IMK (local key derivation procedure)

[0043] The purpose of the local key derivation is to prove the presence of the USIM by having the USIM derive new

session keys.

[0044] Both new USIMs and new VLR/SGSNs possess a standardised key derivation function F. [0045] Two cases need to be distinguished:

Case A: derivation of cipher and integrity session keys for the first time after the establishment of cipher and integrity master keys;

Case B: derivation of cipher and integrity session keys for the second or later times after the establishment of cipher and integrity master keys.

(8)

5 10 15 20 25 30 35 40 45 50 55

the USIM and the VLR/SGSN compute CSK = F(CMK; RAND) and ISK = F(IMK; RAND) where RAND is the parameter contained in the User Authentication Request message and used to derive CMK and IMK according to the description above. F is a key derivation function , i.e. a cryptographic function with special properties suitable to derive cryptographic new keys from existing cryptographic keys.

The USIM then transfers CSK and ISK to the ME. The VLR/SGSN transfers CSK and ISK to the RNC in the security mode set-up procedure. The ME and the RNC continue as specified for a run of the UMTS AKA in [SecArch].

[0047] Case B:

Whenever the VLR/SGSN determines that new CSK and ISK need to be derived and the lifetimes of CMK and IMK have not expired it sends a modified User Authentication Request message to the MS containing (RAND,

AUTN-L). RAND is a nonce generated by the VLR/SGSN and AUTN-L is equal to a pre-defined fixed value to signal to the

USIM that a local key derivation procedure is run, and not a UMTS AKA.

The ME cannot distinguish a run of the local key derivation procedure from a run of the UMTS AKA and behaves accordingly during the entire procedure.

When the USIM detects that the received AUTN equals the fixed value AUTN-L and it determines that the lifetimes of CMK and IMK have not expired it returns a RES-L equal to a pre-defined fixed value and computes the session keys as CSK = F(CMK; RAND) and ISK = F(IMK; RAND).

The USIM then transfers CSK and ISK to the ME.

After receiving the correct response RES-L from the MS, the VLR/SGSN computes the session keys as CSK = F(CMK; RAND) and ISK = F(IMK; RAND) and transfers CSK and ISK to the RNC in the security mode set-up procedure.

When the USIM determines that the lifetimes of CMK and IMK have expired it sends a RES equal to a different pre-defined fixed value back to the VLR/SGSN.

When the lifetimes of CMK and IMK have expired the VLR/SGSN inititates a run of the UMTS AKA to establish new CMK and IMK.

Claims

1. Method for authentication in a mobile communication system comprising a mobile communication network (VLR/

SGSN/HLR/RNC...) and mobile stations (MS)

wherein the network provides a service to a mobile station (MS) after authentication of the mobile station wherein the mobile station (MS) comprises a portable module (USIM)

wherein the mobile station (MS) comprises a mobile equipment (ME) that is able to communicate with the network and that is able to communicate with the portable module (USIM)

wherein the network sends random data (RAND) to the mobile station (MS)

wherein the network (AUC, SGSN) calculates response data (XRES(i)) and key data (CK, IK) at least from the random data (RAND) and/or from a key (K) stored in the network (AUC/HLR)

wherein the portable module (USIM) of the mobile station (MS) calculates response data (RES(i)) and key data (CK, IK) at least from the random data (RAND) and/or from a key (K) stored in the portable module (USIM)

wherein the portable module (USIM) stores the calculated key data (CK, IK)

wherein the portable module (USIM) transmits the response data (RES) to the mobile equipment (ME) which (ME) sends response data (RES) to the network

wherein the portable module calculates further key data (CSK, ISK) from random data (RAND) and/or from the calculated key data (CK, IK)

wherein the portable module transmits further key data

(CSK, ISK) to the mobile equipment (ME) to enable communication between the mobile equipment (ME) and the network for providing a service to the mobile station (MS) wherein the network calculates further key data (CSK, ISK) from random data (RAND) and/or from the calculated key data (CK, IK) to enable communication between the network for providing a service to the mobile station (MS) and the mobile equipment (ME),

wherein the network compares at least the response data (RES) from the mobile equipment (ME) and the response data (XRES) calculated in the network during the authentication procedure,

wherein for checking whether the portable module is connected to the mobile equipment a second authentication procedure is executed at a later time than the above named first authentication procedure,

wherein the network sends random data (RAND) to the mobile station (MS)

wherein the portable module calculates new further key data (CSK, ISK) from this random data (RAND) and/or from the stored key data (CR, IK) that was calculated in the above named first authentication,

(9)

5 10 15 20 25 30 35 40 45 50 55

wherein the network also calculates the new further key data (CSK, ISK) from this random data (RAND) and/or from the stored key data (CK, IK) that was calculated in the authentication procedure of claim 1,

wherein the new further key data (CSK, ISK) is used for communication between the mobile equipment (ME) and the network (RNC/SGSN).

2. Method according to claims 1, characterized in that the network does not compare the response data (RES) from

the mobile equipment (ME) and the response data (XRES) calculated in the network during the second authentication procedure.

3. Method according to any of the preceding claims, characterized in that

in the mobile station only the portable module (USIM) stores the key data (CK, IK) and that the portable module (USIM) does not transfer the key data (CK, IK) to the mobile equipment (ME).

4. Method according to any of the preceding claims, characterized in that

the portable module (USIM) transfers further key data (CSK, ISK) data calculated from key data (CK, IK) to the mobile equipment only if it receives command data (AUTN*(i)) from a network element indicating that the network is able to calculate the said further key data.

5. Method according to claim 4, characterized in that a network element (SGSN, AUC, VLR) only transfers command

data (AUTN*(i)) to the portable card (USIM) if the network (HLR) has detected that the portable card (USIM) is able to calculace the said further key data (CSK, ISK).

6. Method according to any of the preceding claims, characterized in that

the command data (AUTN*(i)) a network element (SGSN, AUC, VLR) transfers to the portable card is sent in the form of command data (AUTN(i)) requesting calculating key data (CK, IK)

wherein the command data (AUTN* (i)) is understood by a portable module (USIM), that is able to calculate further key data (CSK, ISK), as a command to calculate further key data (CSK, ISK)

wherein the command data (AUTN(i)) is understood by a portable module (USIM) that is not able to calculate further key data CSK, ISK) as a command to calculate key data (CK, IK)

7. Method according to any of the preceding claims, characterized in that

the network recognises that the portable module (USIM) is connected to the mobile equipment (ME) by sending challenge data to the mobile station requiring answer data, calculated using further key data, from the mobile station and comparing the response data transmitted from the mobile station with response data calculated in the network.

8. Method according to any of the preceding claims, characterized in that

the portable module (USIM) transfers the key data (CK, IK) to the mobile equipment (ME)

if the portable module (USIM) is not able to calculate further key data (CSK, ISK) and that the key data (CK, IK) is used for communication between the mobile equipment (ME) and the network.

9. Portable module (USIM, SIM) that is designed for use in a mobile equipment (ME) for mobile network (UMTS, CDMA,

GSM)

- with a receiving device for receiving random data (RAND) and other data (AUTN*(i) etc) via the mobile equipment (ME)

- with a sending device for sending via the mobile equipment (ME) response data (RES) as a response to the random data (RAND)

- with a calculating device that is designed for calculating response data (RES= RES(i)) as a response to the received random data (RAND) and for calulating key data (IK, CK) from at least the random data (RAND) and/or a key (K) stored in the portable module (USIM) wherein the portable module (USIM, SIM) further comprises a calculating device that is designed for calculating further key data (CSK, ISK) from at least the key data (CK, IK) and/or the random data (RAND),

wherein the portable module (USIM, SIM) is designed for transmitting only the further key data (CSK, ISK) to the mobile equipment (ME), if command data (AUTN* (i)) received with random data (RAND) indicates that the network is able to calculate the further key data (CSK, ISK).

(10)

5 10 15 20 25 30 35 40 45 50 55 characterized in that

the portable module (USIM, SIM) is designed for transmitting only key data (CK, IK) to the mobile equipment (ME), if command data (AUTN(i)) received with random data (RAND) indicates that the network is not able to calculate the further key data (CSK, ISK).

11. Portable module according to any of the preceding claims 9-10, characterized in that

the portable module (USIM, SIM) is designed for executing a second authentication procedure, receiving new random data (RAND) from the network via the mobile station (MS)

random data (RAND) and/or from the calcul (CK, IK)

transmitting new further key data (CSK, ISK) to the mobile equipment (ME) for enabling the mobile equipment (ME) to use new further key data (CSK, ISK) for communication between the mobile equipment (ME) and the network (RNC/SGSN).

12. Network element (AUC, VLR, SGSN) of a mobile communication network

- with a sending device for sending command data (AUTN*(i)) and random data (RAND) to a mobile station CMS) for starting an authentication procedure

- with a calculation device for calculating response data (XRES(i)) that the network element expects to receive as a response (RES) from the mobile station (MS)

- with a calculation device for calculating key data (IK, CK) from at least the random data and a key (K) stored in the network element (VLR, SGSN, AUC, HLR)

- with a calculation device for calculating further key data (ISK, CSK) from at least the random data (RAND) and/or the key data (IK, CK) stored in the network element (VLR, SGSN, AUC, HLR)

13. Network (SGSN, VLR, AUC) element according to claim 12, characterized in that it comprises

means for receiving from a home location register information stating whether the portable card (USIM) is able to calculate the said further key data (CSK, ISK).

14. Network (SGSN, VLR, AUC) element according to claim 12 or 13, characterized in that

it communicates with the mobile equipment using the key data (IK, CK) after detection that the portable card (USIM) is not able to calculate the said further key data (CSK, ISK).

15. Network (SGSN, VLR, AUC) element according to any of the claims 12 to 14, characterized in that

it communicates with the mobile equipment using the further key data (ISK, CSK) after detection that the portable card (USIMS) is able to calculate the said further key data (CSK, ISK).

16. Network (SCSN, VLR, AUC) element according to any of the claims 12 to 15, characterized in that

it calculates command data (AUTN*(i)) after detection that the portable card (USIM) is able to calculate the said further key data (CSK, ISK) from command data (AUTN(i)) which it sends in case of detection that the portable card (USIM) is not able to calculate the said further key data (CSK, ISK.

17. Network (SGSN, VLR), AUC) element according to any of the claims 12 to 16, characterized in that

it calculates command data (AUTN* (i)) after detection that the portable card (USIM) is able to calculate the said further key data (CSK, ISK) from command data (AUTN(i)) which it sends in case of detection that the portable card (USIM) is not able to calculate the said further key data (CSK, ISK).

Patentansprüche

1. Verfahren zur Authentifikation in einem Mobilkommunikationssystem, das ein Mobilkommunikationsnetz (VLR/

SGSN/HLR/RNC...) und Mobilstationen (MS) umfasst,

wobei das Netz nach der Authentifikation der Mobilstation einen Dienst für eine Mobilstation (MS) bereitstellt, wobei die Mobilstation (MS) ein tragbares Modul (USIM) umfasst,

(11)

5 10 15 20 25 30 35 40 45 50 55

wobei die Mobilstation (MS) ein Mobilfunkgerät (ME) umfasst, das mit dem Netz kommunizieren kann und das mit dem tragbaren Modul (USIM) kommunizieren kann,

wobei das Netz Zufallsdaten (RAND) zur Mobilstation (MS) sendet,

wobei das Netz (AUC, SGSN) Antwortdaten (XRES(i)) und Schlüsseldaten (CK, IK) wenigstens aus den Zufallsdaten (RAND) und/oder aus einem Schlüssel (K), der im Netz (AUC/HLR) gespeichert ist, berechnet,

wobei das tragbare Modul (USIM) der Mobilstation (MS) Antwortdaten (RES(i)) und Schlüsseldaten (CK, IK) we-nigstens aus den Zufallsdaten (RAND) und/oder einem Schlüssel (K), der in dem tragbaren Modul (USIM) gespeichert ist, berechnet,

wobei das tragbare Modul (USIM) die berechneten Schlüsseldaten (CK, IK) speichert,

wobei das tragbare Modul (USIM) die Antwortdaten (RES) zu dem Mobilfunkgerät (ME) überträgt und das (ME) die Antwortdaten (RES) zum Netz sendet,

wobei das tragbare Modul weitere Schlüsseldaten (CSK, ISK) aus Zufallsdaten (RAND) und/oder aus den berech-neten Schlüsseldaten (CK, IK) berechnet,

wobei das tragbare Modul weitere Schlüsseldaten (CSK, ISK) zu dem Mobilfunkgerät (ME) überträgt, um die Kom-munikation zwischen dem Mobilfunkgerät (ME) und dem Netz zum Bereitstellen eines Dienstes für die Mobilstation (MS) zu ermöglichen,

wobei das Netz weitere Schlüsseldaten (CSK, ISK) aus den Zufallsdaten (RAND) und/oder aus den berechneten Schlüsseldaten (CK, IK) berechnet, um die Kommunikation zwischen dem Netz und dem Mobilfunkgerät (ME) zum Bereitstellen eines Dienstes für die Mobilstation (MS) zu ermöglichen,

wobei das Netz wenigstens die Antwortdaten (RES) von dem Mobilfunkgerät (ME) und die Antwortdaten (XRES), die im Netz berechnet werden, während der Authentifikationsprozedur vergleicht,

wobei zum Überprüfen, ob das tragbare Modul mit dem Mobilfunkgerät verbunden ist, eine zweite Authentifikati-onsprozedur zu einem späteren Zeitpunkt als die vorstehend genannte erste AuthentifikatiAuthentifikati-onsprozedur ausgeführt wird,

wobei das Netz Zufallsdaten (RAND) zur Mobilstation (MS) sendet,

wobei das tragbare Modul neue weitere Schlüsseldaten (CSK, ISK) aus diesen Zufallsdaten (RAND) und/oder aus den gespeicherten Schlüsseldaten (CK, IK), die in der vorstehend genannten ersten Authentifikation berechnet wurden, berechnet,

wobei das Netz auch die neuen weitere Schlüsseldaten (CSK, ISK) aus diesen Zufallsdaten (RAND) und/oder aus den gespeicherten Schlüsseldaten (CK, IK), die in der Authentifikationsprozedur nach Anspruch 1 berechnet wurden, berechnet,

wobei die neuen weiteren Schlüsseldaten (CSK, ISK) für die Kommunikation zwischen dem Mobilfunkgerät (ME) und dem Netz (RNC/SGSN) verwendet werden.

2. Verfahren nach Anspruch 1, dadurch gekennzeichnet, dass

das Netz die Antwortdaten (RES) von dem Mobilfunkgerät (ME) und die Antwortdaten (XRES), die im Netz berechnet werden, während der zweiten Authentifikationsprozedur nicht vergleicht.

3. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass

in der Mobilstation nur das tragbare Modul (USIM) die Schlüsseldaten (CK, IK) speichert und dass das tragbare Modul (USIM) die Schlüsseldaten (CK, IK) nicht zu dem Mobilfunkgerät (ME) überträgt.

4. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass

das tragbare Modul (USIM) weitere Schlüsseldaten (CSK, ISK), die aus den Schlüsseldaten (CK, IK) berechnet worden sind, zu dem Mobilfunkgerät nur dann überträgt, wenn es Befehlsdaten (AUTN*(i)) von einem Netzelement empfängt, die angeben, dass das Netz die weiteren Schlüsseldaten berechnen kann.

5. Verfahren nach Anspruch 4, dadurch gekennzeichnet, dass

ein Netzelement (SGSN, AUC, VLR) nur dann Befehlsdaten (AUTN* (i)) zu der tragbaren Karte (USIM) überträgt, wenn das Netz (HLR) detektiert hat, dass die tragbare Karte (USIM) die weiteren Schlüsseldaten (CSK, ISK) be-rechnen kann.

6. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass

die Befehlsdaten (AUTN*(i)), die ein Netzelement (SGSN, AUC, VLR) zu der tragbaren Karte überträgt, in der Form von Befehlsdaten (AUTN(i)) gesendet werden, die das Berechnen von Schlüsseldaten (CK, IK) anfordern, wobei die Befehlsdaten (AUTN*(i)) von einem tragbaren Modul (USIM), das weitere Schlüsseldaten (CSK, ISK) berechnen kann, als ein Befehl verstanden werden, weitere Schlüsseldaten (CSK, ISK) zu berechnen,

(12)

5 10 15 20 25 30 35 40 45 50 55

berechnen kann, als ein Befehl verstanden werden, Schlüsseldaten (CK, IK) zu berechnen.

7. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass

das Netz erkennt, dass das tragbare Modul (USIM) mit dem Mobilfunkgerät (ME) verbunden ist, durch Senden von Aufforderungsdaten zur Mobilstation, die unter Verwendung weiterer Schlüsseldaten berechnete Antwortdaten von der Mobilstation anfordern, und durch Vergleichen der Antwortdaten, die von der Mobilstation übertragen werden, mit den im Netz berechneten Antwortdaten.

8. Verfahren nach einem der vorhergehenden Ansprüche, dadurch gekennzeichnet, dass

das tragbare Modul (USIM) die Schlüsseldaten (CK, IK) zu dem Mobilfunkgerät (ME) überträgt,

wenn das tragbare Modul (USIM) weitere Schlüsseldaten (CSK, ISK) nicht berechnen kann, und dass die Schlüs-seldaten (CK, IK) zur Kommunikation zwischen dem Mobilfunkgerät (ME) und dem Netz verwendet werden.

9. Tragbares Modul (USIM, SIM), das für den Gebrauch in einem Mobilfunkgerät (ME) für ein Mobilfunknetz (UMTS,

CDMA, GSM) konstruiert ist,

- mit einer Empfangsvorrichtung zum Empfangen von Zufallsdaten (RAND) und anderen Daten (AUTN*(i)) usw.) über das Mobilfunkgerät (ME),

- mit einer Sendevorrichtung zum Senden von Antwortdaten (RES) über das Mobilfunkgerät (ME) als eine Antwort auf die Zufallsdaten (RAND),

- mit einer Berechnungsvorrichtung, die konstruiert ist zum Berechnen von Antwortdaten (RES = RES(i)) als eine Antwort auf die empfangenen Zufallsdaten (RAND) und zum Berechnen von Schlüsseldaten (IK, CK) aus wenigstens den Zufallsdaten (RAND) und/oder einem Schlüssel (K), der in dem tragbaren Modul (USIM) ge-speichert ist,

wobei das tragbare Modul (USIM, SIM) ferner eine Berechnungsvorrichtung umfasst, die konstruiert ist zum Be-rechnen weiterer Schlüsseldaten (CSK, ISK) aus wenigsten den Schlüsseldaten (CK, IK) und/oder den Zufallsdaten (RAND),

wobei das tragbare Modul (USIM, SIM) konstruiert ist, nur die weiteren Schlüsseldaten (CSK, ISK) zu dem Mobil-funkgerät (ME) zu übertragen, wenn Befehlsdaten (AUTN*(i)), die mit Zufallsdaten (RAND) empfangen werden, angeben, dass das Netz die weiteren Schlüsseldaten (CSK, ISK) berechnen kann.

10. Tragbares Modul nach Anspruch 5, dadurch gekennzeichnet, dass

das tragbare Modul (USIM, SIM) konstruiert ist, nur Schlüsseldaten (CK, IK) zu dem Mobilfunkgerät (ME) zu über-tragen, wenn Befehlsdaten (AUTN (i)), die mit Zufallsdaten (RAND) empfangen werden, angeben, dass das Netz die weiteren Schlüsseldaten (CSK, ISK) nicht berechnen kann.

11. Tragbares Modul nach einem der vorhergehenden Ansprüche 9-10, dadurch gekennzeichnet, dass

das tragbare Modul (USIM, SIM) konstruiert ist zum Ausführen einer zweiten Authentifikationsprozedur, Empfangen neuer Zufallsdaten (RAND) von dem Netz über die Mobilstation (MS),

Berechnen neuer weiterer Schlüsseldaten (CSK, ISK) aus diesen Zufallsdaten (RAND) und/oder aus den berech-neten Schlüsseldaten (CK, IK),

Übertragen neuer weiterer Schlüsseldaten (CSK, ISK) zu dem Mobilfunkgerät (ME), um zu ermöglichen, dass das Mobilfunkgerät (ME) neue weitere Schlüsseldaten (CSK, ISK) für die Kommunikation zwischen dem Mobilfunkgerät (ME) und dem Netz (RNC/SGSN) verwendet.

12. Netzelement (AUC, VLR, SGSN) eines Mobilkommunikationsnetzes,

- mit einer Sendevorrichtung zum Senden von Befehlsdaten (AUTN* (i)) und Zufallsdaten (RAND) zu einer Mobilstation (MS) zum Starten einer Authentifikationsprozedur,

- mit einer Berechnungsvorrichtung zum Berechnen von Antwortdaten (XRES(i)), von denen das Netzelement erwartet, dass es sie als eine Antwort (RES) von der Mobilstation (MS) empfängt,

- mit einer Berechungsvorrichtung zum Berechnen von Schlüsseldaten (IK, CK) aus wenigstens den Zufallsdaten und einem Schlüssel (K), der in dem Netzelement (VLR, SGSN, AUC, HLR) gespeichert ist,

- mit einer Berechungsvorrichtung zum Berechnen weiterer Schlüsseldaten (ISK, CSK) wenigstens aus den Zufallsdaten (RAND) und/oder den Schlüsseldaten (IK, CK), die in dem Netzelement (VLR, SGSN, AUC, HLR)

(13)

5 10 15 20 25 30 35 40 45 50 55 gespeichert sind.

13. Netzelement (SGSN, VLR, AUC) nach Anspruch 12, dadurch gekennzeichnet, dass es Folgendes umfasst:

Mittel zum Empfangen von Informationen von einem Home Location Register, die angeben, ob die tragbare Karte (USIM) die weiteren Schlüsseldaten (CSK, ISK) berechnen kann.

14. Netzelement (SGSN, VLR, AUC) nach Anspruch 12 oder 13, dadurch gekennzeichnet, dass

es nach dem Detektieren, dass die tragbare Karte (USIM) die weiteren Schlüsseldaten (CSK, ISK) nicht berechnen kann, mit dem Mobilfunkgerät unter Verwendung der Schlüsseldaten (IK, CK) kommuniziert.

15. Netzelement (SGSN, VLR, AUC) nach einem der Ansprüche 12 bis 14, dadurch gekennzeichnet, dass

es nach dem Detektieren, dass die tragbare Karte (USIM) die weiteren Schlüsseldaten (CSK, ISK) berechnen kann, mit dem Mobilfunkgerät unter Verwendung der weiteren Schlüsseldaten (ISK, CSK) kommuniziert.

16. Netzelement (SGSN, VLR, AUC) nach einem der Ansprüche 12 bis 15, dadurch gekennzeichnet, dass

es nach dem Detektieren, dass die tragbare Karte (USIM) die weiteren Schlüsseldaten (CSK, ISK) aus den Befehls-daten (AUTN(i)) berechnen kann, BefehlsBefehls-daten (AUTN*(i)) berechnet, die es in dem Fall des Detektierens, dass die tragbare Karte (USIM) die weiteren Schlüsseldaten (CSK, ISK) nicht berechnen kann, sendet.

17. Netzelement (SGSN, VLR, AUC) nach einem der Ansprüche 12 bis 16, dadurch gekennzeichnet, dass

es nach dem Detektieren, dass die tragbare Karte (USIM) die weiteren Schlüsseldaten (CSK, ISK) aus den Befehls-daten (AUTN(i)) berechnen kann, BefehlsBefehls-daten (AUTN*(i)) berechnet, die es in dem Fall des Detektierens, dass die tragbare Karte (USIM) die weiteren Schlüsseldaten (CSK, ISK) nicht berechnen kann, sendet.

Revendications

1. Un procédé d’authentification dans un système de communication mobile comprenant un réseau de communication

mobile (VLR/SGSN/HLR/RNC...) et des stations mobiles (MS) dans lequel le réseau fournit un service à une station mobile (MS) après authentification de la station mobile dans lequel la station mobile (MS) comprend un module portatif (USIM)

dans lequel la station mobile (MS) comprend un équipement mobile (ME) qui est capable de communiquer avec le réseau et qui est capable de communiquer avec le module portatif (USIM)

dans lequel le réseau envoie des données aléatoires (RAND) à la station mobile (MS)

dans lequel le réseau (AUC, SGSN) calcule des données de réponse (XRES(i)) et des données de clé (CK, IK) au moins à partir des données aléatoires (RAND) et/ou à partir d’une clé (K) conservée en mémoire dans le réseau (AUC/HLR) dans lequel le module portatif (USIM) de la station mobile (MS) calcule des données de réponse (RES (i)) et des données de clé (CK, IK) au moins à partir des données aléatoires (RAND) et/ou à partir d’une clé (K) conservée en mémoire dans le module portatif (USIM)

dans lequel le module portatif (USIM) conserve en mémoire les données de clé calculées (CK, IK)

dans lequel le module portatif (USIM) transmet les données de réponse (RES) à l’équipement mobile (ME) qui (ME) envoie des données de réponse (RES) au réseau

dans lequel le module portatif calcule d’autres données de clé (CSK, ISK) à partir des données aléatoires (RAND) et/ou à partir des données de clé calculées (CK, IK) dans lequel le module portatif transmet d’autres données de clé (CSK, ISK) à l’équipement mobile (ME) de façon à établir une communication entre l’équipement mobile (ME) et le réseau de façon à fournir un service à la station mobile (MS)

dans lequel le réseau calcule d’autres données de clé (CSK, ISK) à partir des données aléatoires (RAND) et/ou à partir des données de clé calculées (CK, IK) de façon à établir une communication entre le réseau de façon à fournir un service à la station mobile (MS) et à l’équipement mobile (ME),

dans lequel le réseau compare au moins les données de réponse (RES) provenant de l’équipement mobile (ME) aux données de réponse (XRES) calculées dans le réseau au cours de la procédure d’authentification,

dans lequel, afin de vérifier si le module portatif est raccordé à l’équipement mobile, une deuxième procédure d’authentification est exécutée à un moment ultérieur à la première procédure d’authentification mentionnée

(14)

ci-5 10 15 20 25 30 35 40 45 50 55

dessus, dans lequel le réseau envoie des données aléatoires (RAND) à la station mobile (MS)

dans lequel le module portatif calcule d’autres nouvelles données de clé (CSK, ISK) à partir de ces données aléatoires (RAND) et/ou à partir des données de clé conservées en mémoire (CK, IK) qui ont été calculées dans la première procédure d’authentification mentionnée ci-dessus,

dans lequel le réseau calcule également les autres nouvelles données de clé (CSK, ISK) à partir de ces données aléatoires (RAND) et/ou à partir des données de clé conservées en mémoire (CK, IK) qui ont été calculées dans la procédure d’authentification selon la revendication 1, dans lequel les nouvelles autres données de clé (CSK, ISK) sont utilisées pour une communication entre l’équipement mobile (ME) et le réseau (RNC/SGSN).

2. Le procédé selon la revendication 1, caractérisé en ce que le réseau ne compare pas les données de réponse

(RES) provenant de l’équipement mobile (ME) aux données de réponse (XRES) calculées dans le réseau au cours de la deuxième procédure d’authentification.

3. Le procédé selon l’une quelconque des revendications précédentes, caractérisé en ce que

dans la station mobile uniquement le module portatif (USIM) conserve en mémoire les données de clé (CK, IK) et

en ce que le module portatif (USIM) ne transfère pas les données de clé (CK, IK) à l’équipement mobile (ME). 4. Le procédé selon l’une quelconque des revendications précédentes,

caractérisé en ce que

le module portatif (USIM) transfère d’autres données de clé (CSK, ISK) calculées à partir des données de clé (CK, IK) à l’équipement mobile uniquement s’il reçoit des données de commande (AUTN*(i)) provenant d’un élément de réseau indiquant que le réseau est capable de calculer lesdites autres données de clé.

5. Le procédé selon la revendication 4, caractérisé en ce qu’un élément de réseau (SGSN, AUC, VLR) transfère

uniquement des données de commande (AUTN*(i)) à la carte portative (USIM) si le réseau (HLR) a détecté que la carte portative (USIM) est capable de calculer lesdites autres données de clé (CSK, ISK).

6. Le procédé selon l’une quelconque des revendications précédentes, caractérisé en ce que

les données de commande (AUTN*(i)) qu’un élément de réseau (SGSN, AUC, VLR) transfère à la carte portative sont envoyées sous la forme de données (AUTN (i)) demandant le calcul des données de clé (CK, IK)

dans lequel les données de commande (AUTN*(i)) sont comprises par un module portatif (USIM), qui est capable de calculer d’autres données de clé (CSK, ISK), en tant que commande de calculer d’autres données de clé (CSK, ISK) dans lequel les données de commande (AUTN*(i)) sont comprises par un module portatif (USIM), qui n’est pas capable de calculer d’autres données de clé (CSK, ISK), en tant que commande de calculer des données de clé (CK, IK).

7. Le procédé selon l’une quelconque des revendications précédentes, caractérisé en ce que

le réseau reconnaît que le module portatif (USIM) est raccordé à l’équipement mobile (ME) par l’envoi de données d’interrogation à la station mobile exigeant des données de réponse, calculées au moyen d’autres données de clé, de la station mobile et par la comparaison des données de réponse transmises de la station mobile à des données de réponse calculées dans le réseau.

8. Le procédé selon l’une quelconque des revendications précédentes, caractérisé en ce que

le module portatif (USIM) transfère les données de clé (CK, IK) à l’équipement mobile (ME)

si le module portatif (USIM) n’est pas capable de calculer d’autres données de clé (CSK, ISK) et que les données de clé (CK, IK) sont utilisées pour une communication entre l’équipement mobile (ME) et le réseau.

9. Un module portatif (USIM, SIM) qui est conçu pour une utilisation dans un équipement mobile (ME) pour un réseau

mobile (UMTS, CDMA, GSM)

- avec un dispositif de réception destiné à recevoir des données aléatoires (RAND) et d’autres données (AUTN* (i), etc.) par l’intermédiaire de l’équipement mobile (ME)

- avec un dispositif d’envoi destiné à envoyer par l’intermédiaire de l’équipement mobile (ME) des données de réponse (RES) en tant que réponse aux données aléatoires (RAND)

(15)

5 10 15 20 25 30 35 40 45 50 55

- avec un dispositif de calcul qui est conçu de façon à calculer des données de réponse (RES = RES(i)) en tant que réponse aux données aléatoires reçues (RAND) et de façon à calculer des données de clé (IK, CK) à partir d’au moins les données aléatoires (RAND) et/ou une clé (K) conservée en mémoire dans le module portatif (USIM)

dans lequel le module portatif (USIM, SIM) comprend en outre un dispositif de calcul qui est conçu de façon à calculer d’autres données de clé (CSK, ISK) à partir d’au moins les données de clé (CK, IK) et/ou les données aléatoires (RAND),

dans lequel le module portatif (USIM, SIM) est conçu de façon à transmettre uniquement les autres données de clé (CSK, ISK) à l’équipement mobile (ME) si des données de commande (AUTN*(i)) reçues avec des données aléatoires (RAND) indiquent que le réseau est capable de calculer les autres données de clé (CSK, ISK).

10. Le module portatif selon la revendication 9, caractérisé en ce que

le module portatif (USIM, SIM) est conçu de façon à transmettre uniquement des données de clé (CK, IK) à l’équi-pement mobile (ME) si des données de commande (AUTN(i)) reçues avec des données aléatoires (RAND) indiquent que le réseau n’est pas capable de calculer les autres données de clé (CSK, ISK).

11. Un module portatif selon l’une quelconque des revendications précédentes 9 à 10 caractérisé en ce que

le module portatif (USIM, SIM) est conçu de façon à exécuter une deuxième procédure d’authentification, à recevoir de nouvelles données aléatoires (RAND) du réseau par l’intermédiaire de la station mobile (MS) à calculer d’autres données de clé (CSK, ISK) à partir des données aléatoires (RAND) et/ou des données de clé (CK, IK) calculées,

à transmettre de nouvelles autres données de clé (CSK, ISK) à l’équipement mobile (ME) de façon à permettre à l’équipement mobile (ME) d’utiliser de nouvelles autres données de clé (CSK, ISK) pour une communication entre l’équipement mobile (ME) et le réseau (RNC/SGSN).

12. Un élément de réseau (AUC, VLR, SGSN) d’un réseau de communication mobile

- avec un dispositif d’envoi destiné à envoyer des données de commande (AUTN* (i)) et des données aléatoires (RAND) à une station mobile (MS) de façon à lancer une procédure d’authentification

- avec un dispositif de calcul destiné à calculer des données de réponse (XRES(i)) que l’élément de réseau s’attend à recevoir en tant que réponse (RES) de la station mobile (MS)

- avec un dispositif de calcul destiné à calculer des données de clé (IK, CK) à partir d’au moins les données aléatoires et d’une clé (K) conservée en mémoire dans l’élément de réseau (VLR, SGSN, AUC, HLR) - avec un dispositif de calcul destiné à calculer d’autres données de clé (ISK, CSK) à partir d’au moins les données aléatoires (RAND) et/ou les données de clé (IK, CK) conservées en mémoire dans l’élément de réseau (VLR, SGSN, AUC, HLR).

13. L’élément de réseau (SGSN, VLR, AUC) selon la revendication 12, caractérisé en ce qu’il comprend

un moyen destiné à recevoir à partir d’un registre de position de rattachement des informations indiquant si la carte portative (USIM) est capable de calculer lesdites autres données de clé (CSK, ISK).

14. L’élément de réseau (SGSN, VLR, AUC) selon la revendication 12 ou 13. caractérisé en ce que

il communique avec l’équipement mobile au moyen des données de clé (IK, CK) après détection que la carte portative (USIM) n’est pas capable de calculer lesdites autres données de clé (CSK, ISK).

15. L’élément de réseau (SGSN, VLR, AUC) selon l’une quelconque des revendications 12 à 14, caractérisé en ce que

il communique avec l’équipement mobile au moyen des autres données de clé (ISK, CSK) après détection que la carte portative (USIM) est capable de calculer lesdites autres données de clé (CSK, ISK).

16. L’élément de réseau (SGSN, VLR, AUC) selon l’une quelconque des revendications 12 à 15, caractérisé en ce que

(16)

5 10 15 20 25 30 35 40 45 50 55

calculer lesdites autres données de clé (CSK, ISK) à partir des données de commande (AUTN (i)) qu’il envoie en cas de détection que la carte portative (USIM) n’est pas capable de calculer lesdites autres données de clé(CSK, ISK).

17. L’élément de réseau (SGSN, VLR, AUC) selon l’une quelconque des revendications 12 à 16, caractérisé en ce que

il calcule des données de commande (AUTN*(i)) après détection que la carte portative (USIM) est capable de calculer lesdites autres données de clé (CSK, ISK) à partir des données de commande (AUTN*(i)) qu’il envoie en cas de détection que la carte portative (USIM) n’est pas capable de calculer lesdites autres données de clé (CSK, ISK).

(17)
(18)

References

Related documents

GP GP Power Input/Output Power Main Power GP Main Circuit Lightening Surge Absorber GP E2 FG E1 Constant Voltage Transformer Twisted-pair cord GP FG I nsulating Transformer T2

Given the inconclusive regarding the relationship between market and book values , it is an open question as to whether the disclosure of accounting information

Whilst the world of critical criminology is obviously more variegated than the world of Talcott Parsons it remains the case that Gouldner’s original critique

The current work focus on the microwave irradiation approach for the first time, for the synthesis of a new series of benzopyran deriva- tives, through one-pot reaction of

The in vitro anticancer activity indicated that compounds 4 and 16 showed promising anticancer activity against human colorectal cancer cell line (HCT 116) when compared

Order of the Ministry Economic Development of Russia “On Approval of the Level of Co-financing of Expenditure Obligations of the Subjects of the Russian Federation at the Expense

McCutchan and Campos-Náñez (2007) used systems dynamics (SD) to evaluate the effect of network topology in social diffusion processes; in particular proposing a model for