-
公开(公告)号:US20250023863A1
公开(公告)日:2025-01-16
申请号:US18786610
申请日:2024-07-29
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Abstract: In an identity verification method for a network function service, a network element receives from a requesting network element a network function (NF) service request that includes a token, The token includes first certificate information. The network element verifies the first certificate information to determine whether an identity represented by the first certificate information is consistent with an identity of the requesting network element. When the network element determines that the identity represented by the first certificate information is inconsistent with the identity of the requesting network element, the network element rejects the NF service request.
-
公开(公告)号:US12055982B2
公开(公告)日:2024-08-06
申请号:US17632059
申请日:2020-07-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Mingchao Zhu , Yukun He , Xiaodong Jie , Bo Zhang
IPC: G06F1/16
CPC classification number: G06F1/1681 , G06F1/1616
Abstract: A mobile terminal includes a display module, a host module, and a hinge used to connect the display module and the host module. The hinge is disposed on a bottom border of the display module. The display module includes a top cover and a hinge cover that covers the hinge, and the top cover has an accommodating cavity. A screen body, a screen drive plate, and a screen cover plate that covers the screen body are accommodated in the accommodating cavity, and a part of the screen cover plate extends into a cavity of the hinge cover, so that the hinge cover overlaps the part of the screen cover plate. In this technical solution, a width of the bottom border of the display module can be effectively reduced, to facilitate implementation of a narrow border design of the display module.
-
公开(公告)号:US11917054B2
公开(公告)日:2024-02-27
申请号:US17819188
申请日:2022-08-11
Applicant: Huawei Technologies Co., Ltd.
Inventor: Zhongding Lei , Lichun Li , Bo Zhang , Fei Liu , Haiguang Wang , Xin Kang
CPC classification number: H04L9/0819 , H04L9/085 , H04L9/14 , H04L63/0428
Abstract: Embodiments of this application disclose a network key processing system, including user equipment, a security anchor network element, and an access and mobility management network element, where the security anchor network element is configured to: obtain a first key parameter from a slice selection network element, where the first key parameter includes identifier information of N network slices; generate N slice-dedicated keys based on the first key parameter; and send the N slice-dedicated keys to the corresponding N network slices respectively; the access and mobility management network element is configured to: obtain the first key parameter, and send the first key parameter to the user equipment; and the user equipment is configured to: generate the N slice-dedicated keys for the N network slices based on the first key parameter, and access the N network slices based on the generated N slice-dedicated keys.
-
公开(公告)号:US11909869B2
公开(公告)日:2024-02-20
申请号:US17304587
申请日:2021-06-23
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xin Kang , Haiguang Wang , Zhongding Lei , Bo Zhang
CPC classification number: H04L9/0841 , H04L9/0825 , H04L9/0869 , H04L9/3242
Abstract: Communication methods and apparatus are described. One communication method includes that user equipment (UE) sends an N1 message to a security anchor function (SEAF), where the N1 message carries a Diffie-Hellman (DH) public parameter or a DH public parameter index, the N1 message further carries an encrypted identifier of the UE, and the encrypted identifier is obtained by encrypting a permanent identifier of the UE and a first DH public key. The UE receives an authentication request that carries a random number and that is sent by the SEAF. The UE sends, to the SEAF, an authentication response used to respond to the authentication request, where the authentication response carries an authentication result calculated based on a root key and the random number.
-
公开(公告)号:US11751160B2
公开(公告)日:2023-09-05
申请号:US17512276
申请日:2021-10-27
Applicant: Huawei Technologies Co., Ltd.
IPC: H04W60/00 , H04W12/041 , H04W36/00 , H04W12/106 , H04W12/03
CPC classification number: H04W60/00 , H04W12/041 , H04W36/0038 , H04W12/03 , H04W12/106
Abstract: A method includes after receiving a first non-access stratum (NAS) security mode command (SMC) message sent by an initial access and mobility management function (AMF), a user equipment (UE) stores a first NAS security context; the UE receives a second NAS SMC message sent by a second AMF, where the message carries indication information used to indicate the UE to use the first NAS security context; and the UE uses the first NAS security context as a current NAS security context based on the indication information. According to the method for mobility registration provided in this application, when receiving the second NAS SMC message sent by the second AMF, the UE uses the first NAS security context as the current NAS security context, and then processes the second NAS SMC message, so that the NAS security contexts on the UE and the second AMF are consistent.
-
公开(公告)号:US11700245B2
公开(公告)日:2023-07-11
申请号:US17700064
申请日:2022-03-21
Applicant: Huawei Technologies Co., Ltd.
IPC: H04L29/06 , G06F21/00 , H04L9/40 , H04W12/12 , H04W12/02 , H04W12/03 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04L9/08
CPC classification number: H04L63/061 , H04L9/0844 , H04L9/0869 , H04L63/0457 , H04L63/1475 , H04W12/02 , H04W12/03 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/12 , H04L9/40 , H04L2209/80
Abstract: The present invention disclose a key distribution method. The method includes obtaining, by a first key management system, a shared key of a first network element, where the shared key of the first network element is generated according to a key parameter obtained after the first network element performs authentication or a root key of the first network element; obtaining a service key, where the service key is used to perform encryption and/or integrity protection on communication data in a first service between the first network element and a second network element; performing encryption and/or integrity protection on the service key by using the shared key of the first network element, to generate a first security protection parameter; and sending the first security protection parameter to the first network element. According to present invention, data can be protected against an eavesdropping attack in a sending process.
-
7.
公开(公告)号:US11502209B2
公开(公告)日:2022-11-15
申请号:US16366699
申请日:2019-03-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xudong Qin , Bo Zhang , Chenxiong Zhang
Abstract: A transparent electrode is provided having a graphene conducting layer disposed above a substrate, a field effect control layer formed by using a transparent material, and a dielectric layer disposed between the graphene conducting layer and the field effect control layer, wherein the field effect control layer has a polarity charge in a working state. A sheet resistance of the transparent electrode is reduced.
-
公开(公告)号:US11496320B2
公开(公告)日:2022-11-08
申请号:US16803624
申请日:2020-02-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Bo Zhang , Lu Gan , Rong Wu , Shuaishuai Tan
Abstract: Embodiments of this application provide a registration method and apparatus based on a service-based architecture. In this method, a management network element determines configuration information of a function network element, where the configuration information includes a security parameter; and the management network element sends the configuration information to the function network element. The function network element receives the configuration information sent by the management network element; and the function network element sends a registration request to a control network element based on the configuration information, where the registration request includes the security parameter. The control network element receives the registration request sent by the function network element, where the registration request includes the security parameter; and the control network element verifies correctness of the security parameter, and determines validity of the registration request based on the correctness of the security parameter.
-
公开(公告)号:US11431695B2
公开(公告)日:2022-08-30
申请号:US16814018
申请日:2020-03-10
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Shuaishuai Tan , Lu Gan , Bo Zhang , Rong Wu
IPC: H04L9/40 , H04L9/08 , H04L9/30 , H04L9/32 , H04L47/70 , H04W8/18 , H04W12/06 , H04W12/08 , H04W12/0431
Abstract: An authorization method and a network element are disclosed, to implement a third-party authorization function based on a 5G service-based network architecture. The method is: receiving, by a resource control network element, a resource usage request message sent by a terminal device; replacing a first user identifier in the resource usage request message with a second user identifier; sending an authorization request message carrying the second user identifier to an authorization server by using an NEF; receiving, by using the NEF, an authorization response message sent by the authorization server, where the authorization response message includes an authorization result that is obtained by performing authorization based on the second user identifier and the resource usage request message; and allocating a network resource to the terminal device based on the authorization result, and sending a resource allocation response message to the terminal device.
-
公开(公告)号:US11296877B2
公开(公告)日:2022-04-05
申请号:US16716044
申请日:2019-12-16
Applicant: Huawei Technologies Co., Ltd.
Inventor: Bo Zhang , Lu Gan , Rong Wu , Shuaishuai Tan
Abstract: A discovery method and apparatus based on a service-based architecture, where the method includes a control network element sending a discovery response to a first functional network element, where the discovery response includes a determined security parameter and an access address or an identifier of a second functional network element. The first functional network element receives the discovery response from the control network element, and sends an access request to the second functional network element based on the address or the identifier of the second functional network element, where the access request includes the received security parameter. The second functional network element receives the access request from the first functional network element, verifies correctness of the security parameter, and determines, based on the correctness of the security parameter, whether the access request is authorized by the first functional network element.
-
-
-
-
-
-
-
-
-