-
公开(公告)号:US12156032B2
公开(公告)日:2024-11-26
申请号:US17375829
申请日:2021-07-14
Applicant: ZTE Corporation
Inventor: Shilin You , Zhenhua Xie , Jin Peng , Wantao Yu , Zhaoji Lin
IPC: H04W12/122 , H04W12/03 , H04W12/0431 , H04W12/06 , H04W12/75
Abstract: Methods, systems, and devices related to related to digital wireless communication, and more specifically, to techniques related to securing a user authentication procedure. In one exemplary aspect, a method for wireless communication includes transmitting an authentication message from a network node. The method also includes determining a failure value indicating a reason for failure of the authentication message. The method also includes encrypting the failure value and an identifier. The method also includes transmitting an encrypted response message to the network node. In another exemplary aspect, a method for wireless communication includes transmitting an authentication message to a terminal. The method also includes receiving an encrypted response message from the terminal. The method also includes decrypting the encrypted response message to determine the failure value and the indicator.
-
公开(公告)号:US12133069B2
公开(公告)日:2024-10-29
申请号:US17423888
申请日:2019-12-19
Applicant: ZTE Corporation
Inventor: Wantao Yu , ZhenHua Xie , Jin Peng , Shilin You
IPC: H04W12/06 , H04W12/0431 , H04W24/00 , H04W24/10 , H04W60/00
CPC classification number: H04W12/06 , H04W12/0431 , H04W24/10 , H04W60/00
Abstract: Provided are a method and device for reporting a capacity, a method and device for key agreement, a terminal and a communication device and system. The terminal sends anti-pseudo base station capacity indication information to the communication device, and the anti-pseudo base station capacity indication information can indicate an anti-pseudo base station capacity of the terminal to the communication device. The communication device can determine the anti-pseudo base station capacity of the terminal after acquiring the anti-pseudo base station capacity indication information sent by the terminal, and perform an authentication and key agreement process matching the anti-pseudo base station capacity of the terminal and an anti-pseudo base station capacity of a target base station.
-
公开(公告)号:US20240356745A1
公开(公告)日:2024-10-24
申请号:US18683504
申请日:2022-03-23
Applicant: ZTE Corporation
Inventor: Shilin You , Yuze Liu , Jiyan Cai , Zhen Xing , Jin Peng , Zhaoji Lin
IPC: H04L9/08
CPC classification number: H04L9/088
Abstract: A key update method, a network element, user equipment, and a storage medium are disclosed. The method may include: sending an application key update request to a second network element according to a user identity in response to an application key corresponding to a key identifier carried in a session establishment request being invalid; and determining an updated application key according to a message associated with the application key update request.
-
公开(公告)号:US12096207B2
公开(公告)日:2024-09-17
申请号:US18375885
申请日:2023-10-02
Applicant: ZTE Corporation
Inventor: Shilin You , Hongjun Liu , Jiyan Cai , Zaifeng Zong , Jin Peng , Zhaoji Lin , Yunyin Zhang
IPC: G06F7/04 , H04W12/02 , H04W12/03 , H04W12/06 , H04W12/069 , H04W12/08 , H04W12/72 , H04W12/75 , H04L101/654
CPC classification number: H04W12/03 , H04W12/02 , H04W12/06 , H04W12/069 , H04W12/08 , H04W12/72 , H04W12/75 , H04L2101/654
Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
-
15.
公开(公告)号:US20230336535A1
公开(公告)日:2023-10-19
申请号:US18336774
申请日:2023-06-16
Applicant: ZTE Corporation
Inventor: Shilin YOU , Jiyan Cai , Qing Wang , Jigang Wang , Yuze Liu , Jin Peng , Zhen Xing , Zhaoji Lin
IPC: H04L9/40
CPC classification number: H04L63/08 , H04L63/062
Abstract: This disclosure generally relates to UE authentication and authorization with an edge data network in communication networks. Such authentication and authorization may be based on the generation and application of an edge computing key for a UE. Such edge computing key may be used for bi-directional authentication and may be dynamically updated during various stages of the authentication and authorization process. The authentication and authorization supports a UE connected to multiple AMFs belonging to different PLMNs.
-
公开(公告)号:US10405363B2
公开(公告)日:2019-09-03
申请号:US15542081
申请日:2015-08-06
Applicant: ZTE CORPORATION
Inventor: Jin Peng , Shilin You , Shuang Liang , Zhaoji Lin
Abstract: A security method for D2D mode B discovery is disclosed in the embodiments of the present disclosure, in four processes of the D2D mode B discovery service, integrity protection is performed, by adding corresponding parameters, on a discovery response message of a passive terminal, a discovery response message of an active terminal, a query request message sent by the active terminal to the passive terminal, a query response message sent by the passive terminal to the active terminal, and the matching report message of the active terminal. A security system, terminal for D2D mode B discovery and a storage medium are further disclosed in the embodiments of the present disclosure.
-
公开(公告)号:US20240373215A1
公开(公告)日:2024-11-07
申请号:US18649146
申请日:2024-04-29
Applicant: ZTE Corporation
Inventor: Zhen XING , Shilin You , Jigang Wang , Yuze Liu , Jin Peng , Zhaoji Lin
IPC: H04W12/0433 , H04W12/041 , H04W12/06
Abstract: This disclosure generally relates to updating and synchronizing security configuration in communication networks. Performed by a wireless device in a wireless network, the method includes receiving, from a first network element hosting an application function, a first message comprising at least one of: an Authentication and Key Management for Applications (AKMA) anchor key identifier associated with the wireless device; an authentication method indicator indicating an authentication method; or a set of parameters associated with the authentication method.
-
公开(公告)号:US12047394B2
公开(公告)日:2024-07-23
申请号:US17423773
申请日:2019-10-21
Applicant: ZTE Corporation
Inventor: Wantao Yu , Zhenhua Xie , Jin Peng , Shilin You
IPC: H04L9/40 , H04W12/0431 , H04W12/06 , H04W12/122 , H04W12/128 , H04W36/08
CPC classification number: H04L63/1416 , H04W12/0431 , H04W12/06 , H04W12/122 , H04W12/128 , H04W36/08
Abstract: An anti-pseudo base station method and apparatus, and a computer-readable storage medium are provided. The anti-pseudo base station method includes: sending, by a base station, first anti-pseudo base station capacity information to a mobile terminal, wherein the first anti-pseudo base station capacity information is used for identifying an anti-pseudo base station capacity of the base station.
-
公开(公告)号:US20230370992A1
公开(公告)日:2023-11-16
申请号:US18356637
申请日:2023-07-21
Applicant: ZTE Corporation
Inventor: Shilin YOU , Jiyan Cai , Jinguo Zhu , Yuze Liu , He Huang , Shuang Liang , Xingyue Zhou , Jin Peng , Zhen Xing , Zhaoji Lin
CPC classification number: H04W60/04 , H04W8/18 , H04W60/005 , H04W60/06
Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF. During a UE registration procedure, the initial AMF generate a 5G-GUTI for the UE and retrieves a candidate AMF list. The initial AMF sends the generated 5G-GUTI (or 5G-S-TMSI), the candidate AMF list, and a full registration request message to the (R)AN for storage and subsequent use. The initial AMF, once determines an AMF re-allocation is needed, instruct the UE to re-start the registration procedure with the core network, by using the generated 5G-GUTI. The (R)AN selects the target AMF, and forward the stored full registration request message to the target AMF to complete the registration.
-
公开(公告)号:US20220279471A1
公开(公告)日:2022-09-01
申请号:US17739651
申请日:2022-05-09
Applicant: ZTE Corporation
Inventor: Shilin You , Jiyan Cai , Yuze Liu , Jin Peng , Wantao Yu , Zhaoji Lin
IPC: H04W60/04 , H04W12/06 , H04W12/0431 , H04W12/03
Abstract: The present disclosure relates to a wireless communication method, systems and devices for a registration procedure. The wireless communication method for use in a wireless terminal includes determining a concealed identifier based on a permanent identifier and a check value. A message with the concealed identifier for a registration procedure is transmitted to a wireless network node.
-
-
-
-
-
-
-
-
-