-
公开(公告)号:US20240244436A1
公开(公告)日:2024-07-18
申请号:US18620252
申请日:2024-03-28
Applicant: Huawei Technologies Co., Ltd.
IPC: H04W12/106 , H04W12/041 , H04W12/69
CPC classification number: H04W12/106 , H04W12/041 , H04W12/69
Abstract: This application provides a communication method and apparatus, to implement on-demand user plane integrity protection in a 4G network. The method includes: When a first condition is met, an access network device of a first network standard obtains user plane integrity protection indication information and an integrity protection algorithm identifier of a second network standard, sends a first message including the user plane integrity protection indication information and the integrity protection algorithm identifier to a terminal device, and activates user plane integrity protection for a first DRB based on a first key and the integrity protection algorithm. The first condition includes: determining to establish the first DRB between the access network device and the terminal device, and determining to enable the user plane integrity protection for the first DRB. The user plane integrity protection indication information indicates to enable the user plane integrity protection for the first DRB.
-
公开(公告)号:US11930008B2
公开(公告)日:2024-03-12
申请号:US17148234
申请日:2021-01-13
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Li Hu , Weisheng Jin , Jing Chen , He Li
CPC classification number: H04L63/0876 , G06F7/588 , H04L63/126
Abstract: Example subscription information configuration methods and a communications device are described. One example method includes receiving a first device identifier by a network device from a first terminal device in a first access mode and receiving a second device identifier from a second terminal device in a second access mode. The network device determines whether the first device identifier matches the second device identifier to identify legality of the first terminal device. If the first device identifier matches the second device identifier, it indicates that the first terminal device is a legal terminal device. The network device sends subscription information of the first terminal device to the first terminal device in the first access mode, so that the first terminal device successfully accesses a network by using the subscription information.
-
公开(公告)号:US11895533B2
公开(公告)日:2024-02-06
申请号:US17245341
申请日:2021-04-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Longhua Guo , Li Hu , Jing Chen
CPC classification number: H04W28/06 , H04W28/0268 , H04W28/0925 , H04W76/30
Abstract: This application provides a method for controlling a connection between a terminal and a network, and an apparatus. The method includes: receiving, by a terminal, a packet filter; and discarding, by the terminal, an uplink data packet matching the packet filter. Based on this solution, a connection can be blocked near a source (that is, the connection is blocked from the terminal), to reduce traffic exchanged between the terminal and a user plane network element. Compared with an existing technical solution, the terminal implements traffic control to reduce a quantity of uplink data packets sent to the user plane network element, thereby reducing load of the user plane network element.
-
公开(公告)号:US11689565B2
公开(公告)日:2023-06-27
申请号:US16901176
申请日:2020-06-15
Applicant: Huawei Technologies Co., Ltd.
IPC: H04L9/40 , H04W24/08 , H04W60/06 , H04W12/122
CPC classification number: H04L63/1458 , H04W12/122 , H04W24/08 , H04W60/06
Abstract: This disclosure provides a device monitoring method and apparatus and a deregistration method and apparatus. The device monitoring apparatus has a capability of obtaining signaling plane data exchanged between a core network element and a terminal device, and after obtaining the signaling plane data, the device monitoring apparatus can determine, by analyzing attribute information of the signaling plane data, a device that may initiate a DoS attack.
-
公开(公告)号:US20220353680A1
公开(公告)日:2022-11-03
申请号:US17852858
申请日:2022-06-29
Applicant: Huawei Technologies Co., Ltd.
Abstract: This application provides a communication method and apparatus. The method includes: a terminal sending first network information of a second network to a first network, where the first network information includes first indication information of the second network, and the first indication information indicating that the terminal requests to access the second network. The terminal performs onboarding delivery authentication of the second network through the first network. After onboarding delivery authentication of the second network succeeds, the terminal receives configuration information of the first network through the first network, and obtains a credential of the second network through the first network from an online sign-up server in the second network.
-
公开(公告)号:US20220264305A1
公开(公告)日:2022-08-18
申请号:US17738785
申请日:2022-05-06
Applicant: Huawei Technologies Co., Ltd.
Inventor: Li Hu , Zhenglei Huang , Rong Wu
IPC: H04W12/106 , H04W12/037 , H04W60/04 , H04W76/19 , H04W76/20
Abstract: This application provides a method for protecting a truncated parameter and an apparatus, and relates to the field of communications technologies, to ensure security of a truncated parameter in a transmission process. The method includes the following steps: A mobility management network element determines whether a terminal that accesses a network meets a preset condition, where the preset condition includes that the terminal uses a control plane CIoT 5GS optimization function. The mobility management network element sends, to the terminal when the terminal meets the preset condition, a downlink NAS message on which NAS security protection is performed by using a NAS security context, where the downlink NAS message includes a truncated parameter. This application is applicable to a truncated parameter transmission process.
-
公开(公告)号:US20220060903A1
公开(公告)日:2022-02-24
申请号:US17520716
申请日:2021-11-08
Applicant: HUAWEI TECHNOLOGIES CO.,LTD.
Inventor: Yang Xin , Li Hu , Xiaobo Wu , Weiwei Chong
Abstract: Embodiments of this application provide a terminal information processing method for determining exception information of a terminal. The method includes: obtaining, by a data analytics network element, data of a first terminal on an application function network element, where the data includes exception information of the first terminal; obtaining, by the data analytics network element, first terminal information of the first terminal on one or more network elements; and determining, by the data analytics network element, exception information of a second terminal based on the exception information of the first terminal and the first terminal information.
-
公开(公告)号:US11140545B2
公开(公告)日:2021-10-05
申请号:US16522278
申请日:2019-07-25
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04L29/06 , H04W12/03 , H04W8/20 , H04W12/10 , H04W12/041
Abstract: The present disclosure relates to methods, apparatus, and systems for protecting data in a communications system. One example method includes obtaining, by a core network node, information associated with a service of a terminal device, and determining, by the core network node and based on the information associated with the service, a network node that is to perform security protection on data of the service.
-
公开(公告)号:US20210127272A1
公开(公告)日:2021-04-29
申请号:US17141688
申请日:2021-01-05
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xuwen Zhao , Li Hu
IPC: H04W12/106 , H04W76/25 , H04W8/08 , H04W76/27 , H04W36/00
Abstract: A user plane integrity protection method sending, by a user equipment (UE), user plane integrity protection information of the UE to a first base station, wherein the user plane integrity protection information indicates whether the UE supports a user plane integrity protection, and enabling the user plane integrity protection according to a user plane integrity protection algorithm when the UE supports the user plane integrity protection.
-
公开(公告)号:US20190246282A1
公开(公告)日:2019-08-08
申请号:US16386462
申请日:2019-04-17
Applicant: Huawei Technologies Co., Ltd.
Abstract: A communication method and a related apparatus are provided. A base station obtains a security policy, where the security policy includes integrity protection indication information, and the integrity protection indication information is used to indicate the base station whether to enable integrity protection for a terminal device; and when the integrity protection indication information indicates the base station to enable integrity protection for the terminal device, the base station sends a target user plane integrity protection algorithm to the terminal device.
-
-
-
-
-
-
-
-
-