-
公开(公告)号:US20250097015A1
公开(公告)日:2025-03-20
申请号:US18901444
申请日:2024-09-30
Applicant: Huawei Technologies Co., Ltd.
Inventor: Bo Zhang
Abstract: communication authentication method and a related device, the method including sending, by a user terminal, a generic bootstrapping architecture (GBA) authentication request carrying a user terminal identifier, receiving, by the user terminal, an authentication request carrying an authentication token (AUTN) and a random number (RAND), and deriving, by the user terminal, a first authentication vector based on the AUTN and the RAND, where the first authentication vector is different from a second authentication vector of the user terminal, the first authentication vector is a 5th generation (5G) GBA authentication vector, and the second authentication vector includes at least one of a 3rd generation/4th generation (3G/4G) GBA authentication vector or a 5G authentication vector.
-
公开(公告)号:US12052233B2
公开(公告)日:2024-07-30
申请号:US17512627
申请日:2021-10-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
CPC classification number: H04L63/0823 , H04L63/102 , H04L67/60
Abstract: In an identity verification method for a network function service, a network element receives from a requesting network element a network function (NF) service request that includes a token, The token includes first certificate information. The network element verifies the first certificate information to determine whether an identity represented by the first certificate information is consistent with an identity of the requesting network element. When the network element determines that the identity represented by the first certificate information is inconsistent with the identity of the requesting network element, the network element rejects the NF service request.
-
43.
公开(公告)号:US12008108B2
公开(公告)日:2024-06-11
申请号:US17169737
申请日:2021-02-08
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Bo Zhang , Philip Ginzboorg , Valtteri Niemi , Pekka Laitinen
IPC: G06F15/177 , G06F9/00 , G06F21/57 , H04L9/40 , H04W12/06
CPC classification number: G06F21/575 , H04L63/083 , H04W12/06
Abstract: This application provides an extended authentication method and apparatus for a generic bootstrapping architecture and a storage medium. A first network element obtains a bootstrapping transaction identifier (B-TID) and a key lifetime; and the first network element sends the B-TID and the key lifetime to the terminal, so that the terminal performs extensible authentication protocol (EAP)-based generic bootstrapping architecture (GBA) authentication and key agreement (AKA) authentication with the first network element based on the B-TID and the key lifetime.
-
公开(公告)号:US11974132B2
公开(公告)日:2024-04-30
申请号:US16898326
申请日:2020-06-10
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04W12/102 , H04W12/06 , H04W40/24
CPC classification number: H04W12/102 , H04W12/06 , H04W40/248
Abstract: A routing method, apparatus, and system, related to the field of communications technologies, to update a routing indicator in a subscription concealed identifier when a user is migrated to a new unified subscriber data management UDM network element and the routing indicator in the subscription concealed identifier changes. The method includes: sending, by an authentication server function AUSF network element, a first authentication vector obtaining request to a first unified data management UDM network element; and if the AUSF network element receives a routing indicator RI sent by the first UDM network element, sending the RI to an access and mobility management function AMF network element. The method is applied to a process in which a terminal updates the RI.
-
公开(公告)号:US20230337303A1
公开(公告)日:2023-10-19
申请号:US18340689
申请日:2023-06-23
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Jiyang Dong , Bo Zhang
IPC: H04W76/14
Abstract: A method for transmitting data under Wi-Fi Direct and an electronic device are provided. The method is applied to a system including a first electronic device and a second electronic device, the first electronic device is a group client (GC) device in a Wi-Fi Direct group, and the second electronic device is a group owner (GO) device in the Wi-Fi Direct group. The method includes: the first electronic device and the second electronic device transmit data of a first service through a first Wi-Fi Direct link; the first electronic device receives a first operation of a user, where the first operation is used to send data of a second service to the second electronic device, and the second service is different from the first service; and the first electronic device sends the data of the second service to the second electronic device through the first Wi-Fi Direct link.
-
公开(公告)号:US11785120B2
公开(公告)日:2023-10-10
申请号:US17375806
申请日:2021-07-14
Applicant: Huawei Technologies Co., Ltd.
Inventor: Bo Zhang , Qiujie Fu , Zhigang Huang , Fangzhou Yu
CPC classification number: H04L69/18 , H04L1/0029 , H04L1/1809 , H04L5/0055 , H04L69/02
Abstract: A data transmission method and an apparatus are provided. The method includes: when determining that a first data stream satisfies a transmission optimization enabling condition, a first transmitting end TE1 sends a transmission optimization enabling notification to a first receiving end RE1, where the transmission optimization enabling notification is used to indicate the RE1 to skip sending, to the TE1, an acknowledgment packet used to acknowledge that a data packet of the first data stream is already received by the RE2. The TE1 receives a data packet Data2 in a second protocol format from the TE2. The TE1 sends a data packet Data1 in a first protocol format to the RE1. The TE1 receives an acknowledgment frame Ack1 in the first protocol format from the RE1. The TE1 constructs an acknowledgment packet Ack2 in the second protocol format based on the Ack1, and sends it to the TE2.
-
公开(公告)号:US11778459B2
公开(公告)日:2023-10-03
申请号:US17171397
申请日:2021-02-09
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Rong Wu , Bo Zhang , Shuaishuai Tan
IPC: H04W12/033 , H04W76/12 , H04W12/0433 , H04W12/10 , H04W88/16
CPC classification number: H04W12/033 , H04W12/0433 , H04W12/10 , H04W76/12 , H04W88/16
Abstract: This application provides an example secure session method and apparatus. The method includes receiving, by a user plane gateway, a service request message from user equipment UE, where the service request message is used to request to establish a connection between the UE and a service server in a data network. The user plane gateway and the UE separately generate an encryption key and an integrity protection key based on the service request message, and activate encryption protection and/or integrity protection based on the generated encryption key and integrity protection key.
-
公开(公告)号:US11689934B2
公开(公告)日:2023-06-27
申请号:US17336650
申请日:2021-06-02
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
CPC classification number: H04W12/37 , H04L9/08 , H04L63/0428 , H04L63/062 , H04L63/105 , H04L63/20 , H04L63/205 , H04W12/0431 , H04W12/10
Abstract: This application provides a key configuration method. A session management network element receives a request for end-to-end communication and obtains a security policy, where the security policy is determined based on at least one of: a user security requirement that is of the user equipment and that is preconfigured on a home subscriber server, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from a carrier network, and a security requirement of a device on the other end of the end-to-end communication. The session management network element obtains a protection key used for protecting the end-to-end communication. The session management network element sends the security policy to the devices on two ends of the end-to-end communication.
-
公开(公告)号:US11510052B2
公开(公告)日:2022-11-22
申请号:US17115179
申请日:2020-12-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Bo Zhang
Abstract: An identity information processing method, a device, and a system, the method including obtaining, by a first network element, a first parameter, where the first parameter is associated with a domain to which a network slice belongs, and determining, by the first network element, according to the first parameter, whether the network slice is managed by an operator.
-
公开(公告)号:US11502986B2
公开(公告)日:2022-11-15
申请号:US17139204
申请日:2020-12-31
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaoyang Qu , Jian Chen , Zhigang Huang , Bo Zhang
IPC: H04L1/08 , H04L61/2592 , H04W72/04 , H04L61/5007 , H04W80/02 , H04W84/12
Abstract: A data sending method, a sending device, a data receiving method, and a receiving device, the method including obtaining, by a sending device, a target medium access control protocol data unit (MPDU) by performing encapsulation processing on an internet protocol (IP) data packet of a specified service, where the sending device and a receiving device are connected through Wi-Fi, generating a backup MPDU of the target MPDU, and sending the target MPDU and the backup MPDU to the receiving device.
-
-
-
-
-
-
-
-
-