首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 343 毫秒
1.
第一代蜂窝移动通信系统几乎没有任何安全机制来保护运营商和用户。第二代移动通信系统从总体上讲有了很大的改进,引进了实体认证和机密性保护措施,但其中的安全问题仍然有许多亟待改进的地方。随着第三代移动通信系统(3G)的出现,需构建一个能够解决3G将要面临的各种安全威胁的和谐同一的安全结构体系。  相似文献   

2.
The User-level Security of Mobile Communication Systems   总被引:2,自引:0,他引:2  
1 IntroductionBoththefixedtelephonenetworkandthemo bilesystems (e .g .,GSM )arebeingusedincreas inglyfornotonlyspeechandfaxcommunicationbutalsoInternetservice .ThedemandforthefixedIn ternetservice ,namelytheWorldWideWeb(WWW ) ,hasbeenspectacular.Theserviceisnow…  相似文献   

3.
The development of radio networks has brought the problem of security specifically related to mobility of terminals sharply into focus, and has created the need for radio network operators to implement new security functionalities. The security level of the analog radio mobile systems (the so-called “first generation ” systems was very low, and these systems were often exposed to massive fraud. The development of digital radio mobile systems (the so-called “second generation” systems: GSM, DECT,. allowed the systematic introduction of cryptology based protection mechanisms. Hence, for gsm networks for instance, the main fraud and confidentiality problems were taken into account at the design stage and a security architecture was implemented to provide security services to users and network operators. The third generation mobile telecommunication systems belonging to the imt- 2000 family (which are still under specification within standardisation bodies in particular within the 3gpp worldwide third generation partnership project) will, in the forthcoming years, provide a wide variety of services on a single terminal in a multi-environment (domestic, public, business), multi-operator, and multi-service provider context. Security will be based on second generation systems security functions that have proved to be needed and reliable, and shall be adapted and improved to resolve security threats underlying to new services supplied by third generation radio systems. This document presents examples of security solutions currently implemented for protecting second generation radio mobile systems against frauds and attacks and gives an overview of potential solutions for protecting future third generation radio mobile telecommunication systems.  相似文献   

4.
随着移动通信网络的不断发展,无线接人技术、终端技术、网络技术和业务平台技术正向异构化、多样化和泛在化的趋势发展。下一代移动通信网络具有开放、灵活、可管理、移动的网络架构特点,因此其安全问题将比以往移动通信系统更加复杂。文章从下一代移动通信网络的组网结构人手,结合第二代及第三代移动通信系统存在的安全问题,分析下一代移动通信网络所面临的安全威胁,论述了其应具有的安全体系结构。  相似文献   

5.
高明 《通信技术》2010,43(8):167-168
3G移动通信系统是在2G移动通信系统的基础上发展起来的宽带移动通信系统,随着中国3G商用网络的启动和3G手机的上市应用,3G手机以其强大功能给人们带来全新的通信与信息服务享受;同时,其信息安全缺乏有效的技术防护手段等问题,给新形势下的安全保密工作构成了新的威胁和挑战。分析了3G手机的主要功能及安全隐患,从保密教育、技术防范和场所管理等三方面提出了做好信息安全防范的对策措施,以防止失泄密问题的发生。  相似文献   

6.
李晶  冯忞 《电信快报》2005,(10):52-54
安全问题是移动通信中的重要问题。3G的安全技术是在全球移动通信系统(GSM)的安全基础上建立起来的,它克服了一些GSM中的安全问题,也增加了新的安全功能。从整体的角度对3G安全体系进行分析,对未来移动通信的发展具有一定的指导意义。文章在简要介绍了移动通信的安全技术发展后,详细给出了3G安全体系的定义,包括安全目标、模型和各功能实体等,并系统地分析了3G安全体系结构、技术和特点。  相似文献   

7.
第五代移动通信系统(5G)正用新兴的技术体系推动着万物互联,构筑起经济社会全面数字化转型的关键信息基础设施,推动全球数字经济发展。5G供应链安全事关国家核心利益和国家安全,已引起各国的重视,为此针对5G供应链特点分析5G供应链安全风险,提出5G网络供应链安全评估模型和指标体系,以支撑5G供应链中断风险的评估,为5G关键信息基础设施的行业监管部门、运营者、设备制造企业的供应链安全评估提供参考,以提升5G供应链安全防护能力,确保5G健康发展,促进国家数字经济发展。  相似文献   

8.
Following the phenomenal success of second generation global system for mobile communications (GSM) systems, the world has turned its attention to third generation mobile systems (3G). New radio spectrum has been allocated for these networks and over the last 12 months there has been global activity to license this spectrum. Licences have been awarded in a number of ways including 'beauty contests' and (often costly) auctions. Technologists have joined forces to specify the standards for 3G. This paper describes the drivers for 3G and the commercial model that is emerging. The benefits that 3G technology will provide for business and consumer products are identified. A component-based approach to application and product development is described, based on the important value add features of mobile systems. Finally, mobile terminals, billing and payment, and customer care are also considered as they are vital to the overall customer experience.  相似文献   

9.
第三代移动通信系统的安全体系   总被引:2,自引:0,他引:2  
透过第三代移动通信系统的UMTS的安全原则,介绍了第三代合作项目(3GPP)的安全体系结构,讨论了第二代(2G)与第三代(3G)安全体系的区别.  相似文献   

10.
A lightweight reconfigurable security mechanism for 3G/4G mobile devices   总被引:1,自引:0,他引:1  
Wireless communications are advancing rapidly. We are currently on the verge of a new revolutionary advancement in wireless data communications: the third generation of mobile telecommunications. 3G promises to converge mobile technology with Internet connectivity. Wireless data, multimedia applications, and integrated services will be among the major driving forces behind 3G. While wireless communications provide great flexibility and mobility, they often come at the expense of security. This is because wireless communications rely on open and public transmission media that raise further security vulnerabilities in addition to the security threats found in regular wired networks. Existing security schemes in 2G and 3G systems are inadequate, since there is a greater demand to provide a more flexible, reconfigurable, and scalable security mechanism that can evolve as fast as mobile hosts are evolving into full-fledged IP-enabled devices. We propose a lightweight, component-based, reconfigurable security mechanism to enhance the security abilities of mobile devices.  相似文献   

11.
3G系统的安全是3G系统正常运行和管理的基本保障,它关系到用户、制造商和运营商的切身利益及信息安全,如何在第三代移动通信系统中保证业务信息的安全性以及网络资源使用的安全性已成为3G系统中重要而迫切的问题。本文通过分析现有的3G认证过程,指出并分析了其存在的漏洞,并在此基础上提出了一种新的基于WPKI环境下的用于实现3G认证的具体方案,并对方案实现过程作了简要介绍,应用该方案增强了3G网中接入认证环节的安全性,而且杜绝了以往非法用户接入合法网络占用资源和合法用户登录非法网络从而泄露信息的现象。  相似文献   

12.
陈志锋  陈盛荣 《通信技术》2008,41(1):77-78,93
随着3G技术和标准的完善,系统和终端的成熟,业务和应用的发展,3G已在日、韩、欧洲等国家和地区进入商用阶段,国内运营商也在加紧对3G网络的部署.为了保证3G系统中核心网(CN)的安全,防止外部网络攻击,保护终端用户安全,必须在核心网络的Gn/Gp,Gi口部署3G防火墙.文中通过对3G网络、GTP协议的分析,给出了3G防火墙中GTP策略的设计.  相似文献   

13.
3G系统网络接入的安全构架   总被引:1,自引:0,他引:1  
王弈  谷大武等 《通信技术》2001,(7):68-70,86
在介绍第三代移动通信系统网络接入的安全构架的基础上,分析了3G系统的优势,并讨论了3G系统中有待进一步研究的问题。  相似文献   

14.
3G系统安全技术研究   总被引:1,自引:0,他引:1  
文章介绍了第3代移动通信系统的安全结构,包括网络结构、功能结构;讨论了第3代移动通信系统的空中接口安全保护技术,包括数据螂性保护、数据完整性保护。  相似文献   

15.
对3G移动通信系统的网络安全问题进行了探讨,对于中国在不远的将来将要开展的3G系统及工程的建设具有特别重要的意义。  相似文献   

16.
第二、三代移动通信系统安全体系的分析与比较   总被引:8,自引:1,他引:7  
随着通信技术的飞速发展,通信系统尤其是第二、三代移动通信系统中的信息安全与通信保密已显得越来越为重要.详细地探讨了第二、三代移动通信系统的安全体制,重点分析了鉴权(认证)与密钥分配、加密与完整性保护的过程及其安全性.同时对2G与3G移动通信系统中相应的安全技术进行了详细的比较与分析.  相似文献   

17.
18.
This paper describes the security features incorporated into the third generation (3G) mobile system developed in 3GPP, specifically the enhancements to the shared secret symmetric authentication scheme as used in GSM. The proposed security architecture for the Internet multimedia subsystem (IMS) based on and built upon Internet applications, services and protocols, is then described. Finally, the paper describes some early work by 3GPP to integrate public key security mechanisms into 3G, while maintaining the global reach and call set-up performance, that mobile users now take for granted.  相似文献   

19.
3G系统全网安全体制的探讨与分析   总被引:5,自引:0,他引:5  
文章基于3GPP体制探讨了3G系统的安全机制,重点分析了3G认证与密钥分配协议、加密与完整性保护的过程及其安全性,并针对核心网部分,从ATMPRM出发讨论了将安全功能置于ATM协议栈中不同位置时的几种安全方案。  相似文献   

20.
刘振钧  郭庆  赖韬 《通信技术》2013,(11):95-98
3G系统安全框架采用了3GPP组织建议的AKA协议机制,并对无线链路上传输的数据进行加密保护,对传送的信令消息进行完整性保护。比2G系统在无线空中接口的安全性上有了很大的提升。但是,自从AKA协议提出后,国外许多学者就对该协议进行了研究,提出了该协议存在的许多安全问题,同时给出了许多改进AKA的建议。采用一种协议元素机密性推导方法分析了3GPPAKA和改进型AKA的安全性,提出了改进型AKA存在的安全薄弱点,并提出了改进协议的方法。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号