COMMUNICATION METHOD, SYSTEM, AND COMMUNICATION APPARATUS

    公开(公告)号:US20250097891A1

    公开(公告)日:2025-03-20

    申请号:US18964072

    申请日:2024-11-29

    Abstract: Embodiments of this application provide a communication method, a system, and an apparatus. The method includes: A network device obtains at least one piece of location information based on at least one piece of first information in a plurality of pieces of information, where each piece of information corresponds to at least one terminal, and one piece of first information corresponds to the at least one piece of location information; and the network device determines at least one first location range based on the location information, where a terminal in the first location range receives and sends information abnormally. In embodiments of this application, an area in which the information is abnormally received and sent may be determined by detecting the information by the network device, and information receiving and sending of the terminal in the abnormal area may be further restricted.

    COMMUNICATION METHOD AND NETWORK ELEMENT DEVICE

    公开(公告)号:US20250063364A1

    公开(公告)日:2025-02-20

    申请号:US18939046

    申请日:2024-11-06

    Abstract: Embodiments of this application provide a communication method and a network element device. The method includes: A first network function network element obtains integrity-protected attestation information, where the attestation information includes an attestation result and range indication information associated with the attestation result; generates a service request message when determining that a service provided by a second network function network element is to be requested; and sends the service request message to the second network function network element, where the service request message includes the attestation information and an identifier of the first network function network element. The method disclosed in this application can prevent and mitigate a potential security risk faced by a network function in a mobile communication network, especially faced by a network function implemented in a software or virtualization manner.

    SESSION ESTABLISHMENT METHOD AND APPARATUS
    53.
    发明公开

    公开(公告)号:US20240348693A1

    公开(公告)日:2024-10-17

    申请号:US18753147

    申请日:2024-06-25

    CPC classification number: H04L67/141 H04W8/02 H04W80/02

    Abstract: A session establishment method and apparatus is provided, to resolve a problem that a terminal device cannot establish a plurality of PDU sessions for a same APP based on a URSP. The method includes: A terminal apparatus receives indication information from a first network apparatus, where the indication information is used to indicate that a first application needs to be associated with at least two sessions; and establishes at least one session for the first application based on at least the indication information, so that the first application is associated with at least two sessions.

    METHOD FOR OBTAINING SECURITY CLASSIFICATION RESULT AND COMMUNICATION APPARATUS

    公开(公告)号:US20240291849A1

    公开(公告)日:2024-08-29

    申请号:US18659239

    申请日:2024-05-09

    CPC classification number: H04L63/1433

    Abstract: Embodiments of this application provide a method for obtaining a security classification result and a communication apparatus. The method includes: A security function network element determines to perform security analytics on a target location area; and the security function network element determines a security classification result of the target location area based on first information, where the security classification result indicates a degree to which a potential attack exists in the target location area, the first information is related to behavior information of a terminal device in the target location area, and the behavior information includes traffic data and/or movement track information. According to this application, security analytics may be performed on a location area, to obtain a security classification result of the location area.

    METHOD FOR DETERMINING KEY OBTAINING MANNER, COMMUNICATION METHOD, AND COMMUNICATION APPARATUS

    公开(公告)号:US20240224355A1

    公开(公告)日:2024-07-04

    申请号:US18606038

    申请日:2024-03-15

    CPC classification number: H04W76/14 H04W88/04 H04W92/18

    Abstract: A method for determining a key obtaining manner, a communication method, and a communication apparatus. In response to a preset condition being met, a first terminal device sends a first message to a second terminal device, where the first message includes first indication information. The first indication information indicates a first PC5 key in a control plane manner is to be obtained, and the first PC5 key is a key used for a PC5 link between the first terminal device and the second terminal device. The first terminal device receives, from the second terminal device, a response message of the first message, where the response message indicates whether the second terminal device is able to obtain the first PC5 key.

    NETWORK VERIFICATION METHOD AND APPARATUS
    56.
    发明公开

    公开(公告)号:US20240224098A1

    公开(公告)日:2024-07-04

    申请号:US18606393

    申请日:2024-03-15

    CPC classification number: H04W24/08 H04W12/062 H04W24/10

    Abstract: This application provides a network verification method and apparatus. The method may include: A slice statistics network element (30) receives a slice registration request message (410) from a mobility management network element (20), where the slice registration request message (410) includes an identifier of a terminal device (10) and an identifier of a network slice. In response to the slice registration request message (410), the slice statistics network element (30) determines whether the terminal device (10) occupies a resource of the network slice. The slice statistics network element (30) determines, based on a determining result, whether to count the terminal device (10) into statistics about a terminal accessing the network slice.

    SECURE COMMUNICATION METHOD AND COMMUNICATION APPARATUS

    公开(公告)号:US20240179516A1

    公开(公告)日:2024-05-30

    申请号:US18437407

    申请日:2024-02-09

    Inventor: Yizhuang WU

    CPC classification number: H04W12/033 H04W12/06

    Abstract: This application provides a secure communication method and apparatus. The secure communication method includes: A session management function network element receives first security capability indication information from a terminal device, where the first security capability indication information indicates that the terminal device supports to establish a secure connection between the terminal device and a server. The session management function network element determines, based on the first security capability indication information, a first server that supports to establish the secure connection. The session management function network element sends information about the first server to the terminal device to establish the secure connection. According to the method, a server that matches a security capability of the terminal device can be selected, to ensure security protection for communication between the terminal device and the server, avoid information leakage or tampering, and help improve information exchange transmission efficiency.

    COMMUNICATION METHOD AND APPARATUS
    58.
    发明公开

    公开(公告)号:US20240073212A1

    公开(公告)日:2024-02-29

    申请号:US18504954

    申请日:2023-11-08

    Inventor: Yizhuang WU

    CPC classification number: H04L63/0884 H04L67/56

    Abstract: A communication method includes sending, by a service consumer network element, a first service request message to a service communication proxy, and receiving, by the service consumer network element, a first response message of the first service request message from the service communication proxy. The first service request message is useable to request a first service from a service producer network element. The first service request message includes a first client credentials assertion. The first client credentials assertion is useable to authenticate the service consumer network element. The first client credentials assertion includes a first network function type of the service producer network element and a second network function type of a network element configured to provide a second service. The second service is useable to provide information about the service producer network element.

    SECURITY CONFIGURATION METHOD IN HANDOVER SCENARIO AND COMMUNICATION APPARATUS

    公开(公告)号:US20240056907A1

    公开(公告)日:2024-02-15

    申请号:US18495995

    申请日:2023-10-27

    Inventor: Yizhuang WU

    CPC classification number: H04W36/0038 H04W36/0069

    Abstract: A security configuration method in a handover scenario and a communication apparatus are provided. The method includes that a target access network node receives a first message including first information indicating a terminal device to be handed over from a source access network node to the target access network node, and indicating to use a user plane security configuration that is of a data radio bearer and that is the same as that of a data radio bearer of the source access network node. The target access network node sends a response message of the first message. The response message includes second information indicating a user plane security configuration of a second data radio bearer of the target access network node, which is the same as a user plane security configuration of a first data radio bearer of the source access network node.

    SERVICE AUTHORIZATION METHOD AND SYSTEM, AND COMMUNICATION APPARATUS

    公开(公告)号:US20230396602A1

    公开(公告)日:2023-12-07

    申请号:US18452003

    申请日:2023-08-18

    CPC classification number: H04L63/0807 H04L63/102 H04L67/56

    Abstract: Embodiments of this application disclose a service authorization method and system, and a communication apparatus. The method includes: A first network element obtains a first access token from a token generation network element, and sends a first service request for a specified service to a second network element. The first service request includes the first access token. The first access token indicates that an NF service consumer network element has permission to access a specified service provided by an NF service producer network element belonging to a specified service domain. The first access token includes an identifier of the NF service consumer network element, an identifier of the specified service, and first service domain information associated with the specified service domain. The first service domain information is carried in the first access token, so that service domain-based access control can be implemented, thereby helping improve security of service authorization.

Patent Agency Ranking