-
公开(公告)号:US20240179525A1
公开(公告)日:2024-05-30
申请号:US18431440
申请日:2024-02-02
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04W12/08
CPC classification number: H04W12/08
Abstract: The present disclosure relates to secure communication methods applicable to a scenario in which a terminal device accesses a network in a manner of non-seamless wireless local area network offloading (NSWO). In one example method, a unified data management entity receives indication information from an authentication server function entity, and the unified data management entity selects extensible authentication protocol-authentication and key agreement (EAP-AKA′), from at least two authentication manners based on the indication information, to perform authentication with the terminal device.
-
公开(公告)号:US20230232228A1
公开(公告)日:2023-07-20
申请号:US18191942
申请日:2023-03-29
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yizhuang WU , He LI , Ao LEI
IPC: H04W12/069 , H04W76/10
CPC classification number: H04W12/069 , H04W76/10
Abstract: A method and an apparatus for establishing secure communication. The method includes: a terminal device receives a first message from a first network element, where the first message includes an identifier of a second network element and first indication information, and the first indication information indicates a candidate authentication mechanism associated with the second network element. The terminal device establishes a communication connection with the second network element based on the candidate authentication mechanism. The terminal device may obtain an authentication mechanism of the dynamically configured second network element, to meet a requirement for establishing a secure communication connection through authentication in an MEC architecture.
-
公开(公告)号:US20230024999A1
公开(公告)日:2023-01-26
申请号:US17956941
申请日:2022-09-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yizhuang WU , He LI , Rong WU
IPC: H04L9/40 , H04L67/141
Abstract: This application provides a communication system, method, and apparatus, to resolve a prior-art problem that a terminal device does not know how to initiate a correct procedure to establish a communication connection to an application function AF to obtain a business service. A principle of the method is as follows: An AF sends a service mode supported by the AF to UE by using a core network. Therefore, before initiating a service to the AF, the UE can sense the service mode supported by the AF, and the UE initiates a correct connection establishment procedure to the AF based on the service mode supported by the AF.
-
公开(公告)号:US20230019089A1
公开(公告)日:2023-01-19
申请号:US17954167
申请日:2022-09-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: He LI , Rong WU , Yizhuang WU
Abstract: This application provides a communication system, method, and apparatus. The system is applied to implement AKMA service-based data transmission between a terminal device and an application function network element, and the system includes an AKMA anchor function network element and a network exposure function network element. The network exposure function network element obtains first identification information from a unified data management network element, where the first identification information is used to determine an authentication server function network element corresponding to the terminal device, and sends the first identification information to the AKMA anchor function network element. The AKMA anchor function network element obtains, from the unified data management network element based on the first identification information, identification information of the authentication server function network element corresponding to the terminal device.
-
公开(公告)号:US20210344680A1
公开(公告)日:2021-11-04
申请号:US17374405
申请日:2021-07-13
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Longhua GUO , He LI
Abstract: Example methods and apparatus for enhancing cross-network access security are described. In one example method, a terminal accesses a second network by using a packet data unit (PDI) session established in a first network. A session management network element in the first network receives a first request message for the PDIJ session, where the first request message comprises address information of the terminal, an identifier of the second network, and indication information for prohibiting the terminal from accessing the second network. Based on the first request message, the session management network element stores the information for prohibiting the terminal from accessing the second network, and blocks access of the terminal to the second network.
-
公开(公告)号:US20210266799A1
公开(公告)日:2021-08-26
申请号:US17190740
申请日:2021-03-03
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04W36/00 , H04W8/08 , H04W48/16 , H04W80/10 , H04L9/08 , H04W12/033 , H04W12/106
Abstract: This application relates to the field of wireless communications technologies. Embodiments of this application provide a security protection method, an apparatus, and a system, to resolve a problem of low efficiency in handing over a terminal between serving base stations. The method in this application includes: receiving, by a target access network device, a correspondence between user plane information and a security policy from a source access network device; and determining, by the target access network device based on the correspondence between user plane information and a security policy, a first user plane protection algorithm corresponding to the user plane information, where the first user plane protection algorithm includes one or both of a user plane encryption algorithm and a user plane integrity protection algorithm. This application is applicable to a procedure in which the terminal is handed over between serving base stations.
-
公开(公告)号:US20190150045A1
公开(公告)日:2019-05-16
申请号:US16247228
申请日:2019-01-14
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Abstract: The present invention provides a handover method and apparatus. A source base station sends a handover request message to a target base station. After receiving the handover request message, the target base station determines, based on first indication information, that user equipment is using a first connection, and determines to instruct the source base station to maintain the first connection. Therefore, a handover request acknowledgment message is sent to the source base station, and the first connection is maintained, so as to reduce an impact on continuity of data transmission in a handover process.
-
公开(公告)号:US20240244432A1
公开(公告)日:2024-07-18
申请号:US18621955
申请日:2024-03-29
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04W12/06
CPC classification number: H04W12/06
Abstract: This application provides a primary authentication method and an apparatus. The method includes: An AMF receives, from a home network device, a first authentication request message for triggering a primary authentication procedure, the primary authentication procedure is used to perform primary authentication on a terminal device, and the home network device is a network device in a home network of the terminal device. The AMF sends a first authentication response message to the home network device when rejecting the triggering of the primary authentication procedure, where the first authentication response message includes first rejection cause information indicating a cause for rejecting the triggering of the primary authentication procedure.
-
9.
公开(公告)号:US20240224355A1
公开(公告)日:2024-07-04
申请号:US18606038
申请日:2024-03-15
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Ao LEI , He LI , Yizhuang WU
Abstract: A method for determining a key obtaining manner, a communication method, and a communication apparatus. In response to a preset condition being met, a first terminal device sends a first message to a second terminal device, where the first message includes first indication information. The first indication information indicates a first PC5 key in a control plane manner is to be obtained, and the first PC5 key is a key used for a PC5 link between the first terminal device and the second terminal device. The first terminal device receives, from the second terminal device, a response message of the first message, where the response message indicates whether the second terminal device is able to obtain the first PC5 key.
-
公开(公告)号:US20230396602A1
公开(公告)日:2023-12-07
申请号:US18452003
申请日:2023-08-18
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yizhuang WU , He LI , Rong WU
CPC classification number: H04L63/0807 , H04L63/102 , H04L67/56
Abstract: Embodiments of this application disclose a service authorization method and system, and a communication apparatus. The method includes: A first network element obtains a first access token from a token generation network element, and sends a first service request for a specified service to a second network element. The first service request includes the first access token. The first access token indicates that an NF service consumer network element has permission to access a specified service provided by an NF service producer network element belonging to a specified service domain. The first access token includes an identifier of the NF service consumer network element, an identifier of the specified service, and first service domain information associated with the specified service domain. The first service domain information is carried in the first access token, so that service domain-based access control can be implemented, thereby helping improve security of service authorization.
-
-
-
-
-
-
-
-
-