-
公开(公告)号:US12149945B2
公开(公告)日:2024-11-19
申请号:US17988431
申请日:2022-11-16
Applicant: ZTE Corporation
Inventor: Shilin You , Jiyan Cai , Zhaoji Lin , Jin Peng , Yuze Liu , Zhen Xing , Jigang Wang , Min Liu
IPC: H04W12/72 , H04W12/0433 , H04W12/06
Abstract: Provided are a subscription data update method and apparatus, a node, and a storage medium, where the method includes: in a case where a first network function node determines that authentication and key management for applications (AKMA) subscription data of a user is updated, determining, by the first network function node, a second network function node storing an AKMA context of the user; sending, by the first network function node, a subscription data management notification message to the second network function node; and receiving, by the first network function node, a subscription data management notification response message sent by the second network function node; where the subscription data management notification response message is sent after the second network function node deletes the AKMA context of the user according to the subscription data management notification message.
-
公开(公告)号:US11503533B2
公开(公告)日:2022-11-15
申请号:US17674068
申请日:2022-02-17
Applicant: ZTE CORPORATION
Inventor: Shilin You , Jiyan Cai , Jin Peng , Jinguo Zhu , Shuang Liang , Fei Lu , Wantao Yu , Zhaoji Lin
IPC: H04W4/00 , H04W40/36 , H04W12/102 , H04W12/06 , H04W60/04
Abstract: A system and method of registration with AMF re-allocation. The system and method includes receiving, by an initial AMF from a wireless communication device via a RAN, a registration request comprising a first device identifier associated with the wireless communication device. The system and method includes determining, by the initial AMF, an identifier type associated with the first device identifier. The system and method includes generating, by the initial AMF, a reroute message comprising a second device identifier. The system and method includes originating, by the initial AMF to the wireless communication device, a security mode command message comprising a redirection criteria or an integrity negotiation algorithm, the security mode command message causes the wireless communication device to set the redirection criteria allowing the wireless communication device to accept a request message that is not integrity protected and return a security mode complete message to the initial AMF.
-
公开(公告)号:US12170898B2
公开(公告)日:2024-12-17
申请号:US17861496
申请日:2022-07-11
Applicant: ZTE Corporation
Inventor: Wantao Yu , Shilin You , Yuze Liu , Jin Peng , Zhaoji Lin , Yuxin Mao
IPC: H04W12/069
Abstract: The present disclosure describes methods, systems and devices for establishing secure communication between a user equipment and a service application in a wireless communication. One method includes receiving, by the user equipment, an authentication and key management for service applications identifier (AKMAID) from an authentication server function (AUSF) upon successful completion of an authentication process for registering the user equipment with the communication network. The method also includes storing, by the user equipment, the AKMAID; deriving, by the user equipment, an application key based on a base authentication key; sending, by the user equipment, a communication request to the service application, the communication request comprising the AKMAID; and receiving, by the user equipment, an application session establishment response to the communication request from the service application to establish a security communication session between the user equipment and the service application based on the application key.
-
公开(公告)号:US20220330019A1
公开(公告)日:2022-10-13
申请号:US17852359
申请日:2022-06-28
Applicant: ZTE Corporation
Inventor: Wantao Yu , Shilin You , Yuze Liu , Jin Peng , Zhaoji Lin , Yuxin Mao
IPC: H04W12/041 , H04L9/40
Abstract: Methods, apparatus, and systems to establish a secure communication in a wireless network are described. In one example aspect, a wireless communication method includes generating, by a first function entity, a first identifier configured to be used to establish a secure communication for a first device, using at least a mobile country code, a mobile network code, and a random number, and transmitting the first identifier to the first device.
-
公开(公告)号:US11368841B2
公开(公告)日:2022-06-21
申请号:US16332682
申请日:2017-07-25
Applicant: ZTE CORPORATION
Inventor: Shilin You , Hongjun Liu , Jiyan Cai , Zaifeng Zong , Jin Peng , Zhaoji Lin , Yunyin Zhang
IPC: H04W12/03 , H04W12/02 , H04W12/06 , H04W12/08 , H04W12/069 , H04W12/75 , H04W12/72 , H04L101/654
Abstract: Embodiments of the prevent disclosure provide a network access authentication method and device. The method includes: receiving an authentication request message sent by a first serving network, the authentication request message carrying a user equipment alias identifier generated by user equipment; determining whether a local user equipment alias identifier is asynchronous with the user equipment alias identifier generated by the user equipment; and when the determination result is positive, obtaining an encrypted International Mobile Subscriber Identification Number IMSI for performing network access authentication on the user equipment.
-
公开(公告)号:US12192757B2
公开(公告)日:2025-01-07
申请号:US17738279
申请日:2022-05-06
Applicant: ZTE Corporation
Inventor: Wantao Yu , Yuze Liu , Shilin You , Jin Peng , Zhaoji Lin
Abstract: Method, systems and devices for wireless communication. The method includes protecting privacy of a transmitted network slice selection assistance information (NSSAI) between a user equipment and a base station. The method includes receiving a temporary NSSAI (T-NSSAI) from an access and mobility management function (AMF) to the base station, the T-NSSAI comprising at least one temporary single NSSAI (T-S-NSSAI) and storing the T-NSSAI in the base station. The method also includes receiving a radio resource control (RRC) signaling message from the user equipment to the base station, the RRC signaling message comprising a T-S-NSSAI corresponding to an allowed single NSSAI (S-NSSAI); and selecting the AMF based on the T-S-NSSAI.
-
公开(公告)号:US20240389053A1
公开(公告)日:2024-11-21
申请号:US18691423
申请日:2022-04-28
Applicant: ZTE CORPORATION
Inventor: Yuze Liu , Shilin You , Jin Peng , Zhen Xing , Zhaoji Lin
Abstract: A method for registration, a terminal device, a core network device, and a storage medium are disclosed. The method may include acquiring a first registration request message sent by a first terminal device, where the first registration request message may include a first identifier of the first terminal device; acquiring related information about a second terminal device associated with the first identifier; acquiring a second identifier of the first terminal device, in response to the related information about the second terminal device being in an active state; and performing a registration for the first terminal device according to the second identifier.
-
公开(公告)号:US12021867B2
公开(公告)日:2024-06-25
申请号:US17423890
申请日:2020-01-19
Applicant: ZTE Corporation
Inventor: Jin Peng , Shilin You , Zhenhua Xie , Wantao Yu , Zhaoji Lin , Yongqing Qiu
CPC classification number: H04L63/0876 , G06F11/0709 , G06F11/0793
Abstract: Provided are an authentication processing method and device, a storage medium, and an electronic device. The method includes that: a terminal receives an authentication request message from an authentication function; and in cases where authentication on the authentication request message fails, the terminal feeds back an authentication failure message to the authentication function. In cases where the cause of the authentication failure is a Message Authentication Code (MAC) failure and in cases where a cause of authentication failure is a Synchronization (Sync) failure, the terminal feeds back authentication failure messages of the same type to the authentication function.
-
公开(公告)号:US11778458B2
公开(公告)日:2023-10-03
申请号:US17826914
申请日:2022-05-27
Applicant: ZTE Corporation
Inventor: Shilin You , Hongjun Liu , Jiyan Cai , Zaifeng Zong , Jin Peng , Zhaoji Lin , Yunyin Zhang
IPC: G06F7/04 , H04W12/03 , H04W12/02 , H04W12/069 , H04W12/75 , H04W12/72 , H04W12/06 , H04W12/08 , H04L101/654
CPC classification number: H04W12/03 , H04W12/02 , H04W12/06 , H04W12/069 , H04W12/08 , H04W12/72 , H04W12/75 , H04L2101/654
Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
-
公开(公告)号:US11751051B2
公开(公告)日:2023-09-05
申请号:US17289968
申请日:2019-08-07
Applicant: ZTE Corporation
Inventor: Shilin You , Jiyan Cai , Jianhua Liu , Zhaoji Lin , Jin Peng , Boshan Zhang
CPC classification number: H04W12/06 , G06F21/575 , H04W12/72 , G06F2221/034
Abstract: proviced is an authentication method based on a GBA, and the method includes: a BSF receives an initialization request message sent by a UE, wherein the initialization request message carries a first identifier of the UE, and the first identifier comprises at least one of the following: a SUCI, an identifier converted from the SUCI, and a TMPI associated with the subscriber identity; the BSF acquires an AV of the UE according to the first ID; the BSF completes GBA authentication with the UE according to the acquired AV. In this way, the privacy of the SUPI is protected for the UE, and the SUCI or the identifier converted from the SUCI is used to perform the bootstrapping process of the GBA, thereby improving the security of the GBA authentication process.
-
-
-
-
-
-
-
-
-