-
公开(公告)号:US10051456B2
公开(公告)日:2018-08-14
申请号:US15503721
申请日:2014-11-12
Applicant: ZTE CORPORATION
Inventor: Shilin You , Jiyan Cai , Zaifeng Zong , Shuang Liang , Zhaoji Lin , Jin Peng , Yang Li
Abstract: The present disclosure discloses a near field communication discovery method, apparatus and system. Herein, the method includes: a discovery terminal receiving discovery information allocated by a network side to a discovered terminal, herein the discovery information includes a discovery identity, and the discovery information is transmitted by the network side to the discovered terminal; the discovery terminal performing paging or broadcasting using the discovery identity; and the discovery terminal receiving a response returned by the discovered terminal to determine that the discovered terminal is discovered.
-
公开(公告)号:US12156032B2
公开(公告)日:2024-11-26
申请号:US17375829
申请日:2021-07-14
Applicant: ZTE Corporation
Inventor: Shilin You , Zhenhua Xie , Jin Peng , Wantao Yu , Zhaoji Lin
IPC: H04W12/122 , H04W12/03 , H04W12/0431 , H04W12/06 , H04W12/75
Abstract: Methods, systems, and devices related to related to digital wireless communication, and more specifically, to techniques related to securing a user authentication procedure. In one exemplary aspect, a method for wireless communication includes transmitting an authentication message from a network node. The method also includes determining a failure value indicating a reason for failure of the authentication message. The method also includes encrypting the failure value and an identifier. The method also includes transmitting an encrypted response message to the network node. In another exemplary aspect, a method for wireless communication includes transmitting an authentication message to a terminal. The method also includes receiving an encrypted response message from the terminal. The method also includes decrypting the encrypted response message to determine the failure value and the indicator.
-
公开(公告)号:US12133069B2
公开(公告)日:2024-10-29
申请号:US17423888
申请日:2019-12-19
Applicant: ZTE Corporation
Inventor: Wantao Yu , ZhenHua Xie , Jin Peng , Shilin You
IPC: H04W12/06 , H04W12/0431 , H04W24/00 , H04W24/10 , H04W60/00
CPC classification number: H04W12/06 , H04W12/0431 , H04W24/10 , H04W60/00
Abstract: Provided are a method and device for reporting a capacity, a method and device for key agreement, a terminal and a communication device and system. The terminal sends anti-pseudo base station capacity indication information to the communication device, and the anti-pseudo base station capacity indication information can indicate an anti-pseudo base station capacity of the terminal to the communication device. The communication device can determine the anti-pseudo base station capacity of the terminal after acquiring the anti-pseudo base station capacity indication information sent by the terminal, and perform an authentication and key agreement process matching the anti-pseudo base station capacity of the terminal and an anti-pseudo base station capacity of a target base station.
-
公开(公告)号:US20240356745A1
公开(公告)日:2024-10-24
申请号:US18683504
申请日:2022-03-23
Applicant: ZTE Corporation
Inventor: Shilin You , Yuze Liu , Jiyan Cai , Zhen Xing , Jin Peng , Zhaoji Lin
IPC: H04L9/08
CPC classification number: H04L9/088
Abstract: A key update method, a network element, user equipment, and a storage medium are disclosed. The method may include: sending an application key update request to a second network element according to a user identity in response to an application key corresponding to a key identifier carried in a session establishment request being invalid; and determining an updated application key according to a message associated with the application key update request.
-
公开(公告)号:US12096207B2
公开(公告)日:2024-09-17
申请号:US18375885
申请日:2023-10-02
Applicant: ZTE Corporation
Inventor: Shilin You , Hongjun Liu , Jiyan Cai , Zaifeng Zong , Jin Peng , Zhaoji Lin , Yunyin Zhang
IPC: G06F7/04 , H04W12/02 , H04W12/03 , H04W12/06 , H04W12/069 , H04W12/08 , H04W12/72 , H04W12/75 , H04L101/654
CPC classification number: H04W12/03 , H04W12/02 , H04W12/06 , H04W12/069 , H04W12/08 , H04W12/72 , H04W12/75 , H04L2101/654
Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
-
公开(公告)号:US10405363B2
公开(公告)日:2019-09-03
申请号:US15542081
申请日:2015-08-06
Applicant: ZTE CORPORATION
Inventor: Jin Peng , Shilin You , Shuang Liang , Zhaoji Lin
Abstract: A security method for D2D mode B discovery is disclosed in the embodiments of the present disclosure, in four processes of the D2D mode B discovery service, integrity protection is performed, by adding corresponding parameters, on a discovery response message of a passive terminal, a discovery response message of an active terminal, a query request message sent by the active terminal to the passive terminal, a query response message sent by the passive terminal to the active terminal, and the matching report message of the active terminal. A security system, terminal for D2D mode B discovery and a storage medium are further disclosed in the embodiments of the present disclosure.
-
公开(公告)号:US12192757B2
公开(公告)日:2025-01-07
申请号:US17738279
申请日:2022-05-06
Applicant: ZTE Corporation
Inventor: Wantao Yu , Yuze Liu , Shilin You , Jin Peng , Zhaoji Lin
Abstract: Method, systems and devices for wireless communication. The method includes protecting privacy of a transmitted network slice selection assistance information (NSSAI) between a user equipment and a base station. The method includes receiving a temporary NSSAI (T-NSSAI) from an access and mobility management function (AMF) to the base station, the T-NSSAI comprising at least one temporary single NSSAI (T-S-NSSAI) and storing the T-NSSAI in the base station. The method also includes receiving a radio resource control (RRC) signaling message from the user equipment to the base station, the RRC signaling message comprising a T-S-NSSAI corresponding to an allowed single NSSAI (S-NSSAI); and selecting the AMF based on the T-S-NSSAI.
-
公开(公告)号:US20240389053A1
公开(公告)日:2024-11-21
申请号:US18691423
申请日:2022-04-28
Applicant: ZTE CORPORATION
Inventor: Yuze Liu , Shilin You , Jin Peng , Zhen Xing , Zhaoji Lin
Abstract: A method for registration, a terminal device, a core network device, and a storage medium are disclosed. The method may include acquiring a first registration request message sent by a first terminal device, where the first registration request message may include a first identifier of the first terminal device; acquiring related information about a second terminal device associated with the first identifier; acquiring a second identifier of the first terminal device, in response to the related information about the second terminal device being in an active state; and performing a registration for the first terminal device according to the second identifier.
-
公开(公告)号:US12021867B2
公开(公告)日:2024-06-25
申请号:US17423890
申请日:2020-01-19
Applicant: ZTE Corporation
Inventor: Jin Peng , Shilin You , Zhenhua Xie , Wantao Yu , Zhaoji Lin , Yongqing Qiu
CPC classification number: H04L63/0876 , G06F11/0709 , G06F11/0793
Abstract: Provided are an authentication processing method and device, a storage medium, and an electronic device. The method includes that: a terminal receives an authentication request message from an authentication function; and in cases where authentication on the authentication request message fails, the terminal feeds back an authentication failure message to the authentication function. In cases where the cause of the authentication failure is a Message Authentication Code (MAC) failure and in cases where a cause of authentication failure is a Synchronization (Sync) failure, the terminal feeds back authentication failure messages of the same type to the authentication function.
-
公开(公告)号:US11778458B2
公开(公告)日:2023-10-03
申请号:US17826914
申请日:2022-05-27
Applicant: ZTE Corporation
Inventor: Shilin You , Hongjun Liu , Jiyan Cai , Zaifeng Zong , Jin Peng , Zhaoji Lin , Yunyin Zhang
IPC: G06F7/04 , H04W12/03 , H04W12/02 , H04W12/069 , H04W12/75 , H04W12/72 , H04W12/06 , H04W12/08 , H04L101/654
CPC classification number: H04W12/03 , H04W12/02 , H04W12/06 , H04W12/069 , H04W12/08 , H04W12/72 , H04W12/75 , H04L2101/654
Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
-
-
-
-
-
-
-
-
-