-
公开(公告)号:US20220272533A1
公开(公告)日:2022-08-25
申请号:US17736750
申请日:2022-05-04
Applicant: Huawei Technologies Co., Ltd.
Inventor: Zhongding LEI , Xin KANG , Haiguang WANG , Bo ZHANG
IPC: H04W12/06
Abstract: Embodiments of the present invention disclose an identity authentication method, including: A first network device receives first authentication indication information from a first terminal device, wherein the first request carries first authentication indication information and a unmanned aerial system (UAS) identifier of the first terminal device, and sends the UAS identifier of the first terminal device to a second network device. The second network device performs UAS authentication on the first terminal device based on the UAS identifier, and sends a UAS authentication result of the first terminal device to the first network device. By implementing embodiments of this application, a terminal device manufactured by an unmanned aerial system device vendor that has not signed with an operator of a mobile communications network can be prevented from using the mobile communications network.
-
公开(公告)号:US20220174488A1
公开(公告)日:2022-06-02
申请号:US17672391
申请日:2022-02-15
Applicant: Huawei Technologies Co., Ltd.
Inventor: Zhongding LEI
Abstract: Embodiments of this application provide a communication method and a related product. The method includes: After primary authentication between a core network and user equipment succeeds, a network function entity in the core network assists a data network in performing secondary authentication between the data network and the user equipment if the secondary authentication further needs to be performed between the data network and the user equipment; the network function entity obtains an authentication result of the secondary authentication and a restriction condition of the secondary authentication from the data network; and the network function entity stores the authentication result and the restriction condition into the core network. In the example solution, the restriction condition is introduced for the secondary authentication, to make it possible that the authentication result is properly restricted for use, and to lay a foundation for effective management of the authentication result of the secondary authentication.
-
公开(公告)号:US20210250762A1
公开(公告)日:2021-08-12
申请号:US17243011
申请日:2021-04-28
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Zhongding LEI , Haiguang WANG , Xin KANG
IPC: H04W12/041 , H04W12/033
Abstract: A key generation method includes a user plane network function and a terminal device obtain key update information sent by each other. The user plane network function updates, by using the obtained key update information, a sub-key derived from a permanent key, to obtain a new protection key. The terminal device updates, by using the obtained key update information, a sub-key derived from the permanent key, to obtain a new protection key. The terminal device and the user plane network function perform, by using the new protection key, security protection on user plane data transmitted between the terminal device and the user plane network function.
-
公开(公告)号:US20230017001A1
公开(公告)日:2023-01-19
申请号:US17946490
申请日:2022-09-16
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xin KANG , Haiguang WANG , Zhuo WEI , Zhongding LEI
Abstract: This disclosure provide a vehicle control method. A first terminal device obtains first biometric information of a first user, generates a first key based on the first biometric information and identifier information of the first terminal device, and generates first verification information based on the first key. Further, the first terminal device sends the first verification information to an in-vehicle device. When successfully verifying the first verification information, the in-vehicle device controls a vehicle to start. If the first user loses the first terminal device, an unauthorized user that obtains the first terminal device cannot control the vehicle based on only the identifier information of the first terminal device. Because different users have different biometric information, a key generated by the first terminal device is different from the first key, and the in-vehicle device cannot control the vehicle to start. This improves vehicle security.
-
公开(公告)号:US20220086145A1
公开(公告)日:2022-03-17
申请号:US17532757
申请日:2021-11-22
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Zhongding LEI , Haiguang WANG , Xin KANG
IPC: H04L29/06
Abstract: The present disclosure relates to secondary authentication methods and apparatus. In one example method, a core network function entity obtains an identity of a first terminal device, where the identity of the first terminal device is an identity in a first network. The core network function entity sends the identity of the first terminal device to an authentication device in a second network, where the identity of the first terminal device is used to determine an identity used by the second network to perform secondary authentication on a first user, and the identity of the first user is different from the identity of the first terminal device.
-
6.
公开(公告)号:US20190208417A1
公开(公告)日:2019-07-04
申请号:US16297231
申请日:2019-03-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xin KANG , Haiguang WANG , Yanjiang YANG , Zhongding LEI
CPC classification number: H04W12/04033 , H04L29/06 , H04L63/062 , H04L63/0869 , H04W12/001 , H04W12/0023 , H04W12/04031 , H04W12/0609 , H04W80/02
Abstract: This application discloses a mobile network authentication method, a terminal device, a server, and a network authentication entity. The method includes: receiving, by a first terminal device, a DH public key and a first ID that are sent by at least one second terminal device; sending a first message to a server, where the first message includes a DH public key of each second terminal device of the at least one second terminal device and a first ID of the second terminal device; receiving a second message sent by the server, where the second message includes a DH public key of the server and a second ID of the second terminal device that is generated by the server; and sending, by the first terminal device, the second ID of the second terminal device and the DH public key of the server to the second terminal device.
-
公开(公告)号:US20230269577A1
公开(公告)日:2023-08-24
申请号:US18310121
申请日:2023-05-01
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Zhongding LEI
Abstract: This application provides a slice isolation method, an apparatus, and a system. An example method includes: A first network device obtains information about a first slice of user equipment; and the first network device obtains a second key in response to determining that the information about the first slice does not match information about a second slice that the user equipment requests to access. The second key is for performing security protection on at least one of the information about the second slice or information that is in a process in which the user equipment accesses the second slice.
-
公开(公告)号:US20230048066A1
公开(公告)日:2023-02-16
申请号:US17975365
申请日:2022-10-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Zhongding LEI
Abstract: This application provides a slice authentication method and an apparatus. One example method includes: initiating, by a first network function (NF), slice authentication between a terminal device and an authentication server for a slice; sending, by the first NF, identification information of a first network, identification information of the slice, and identification information of the terminal device to the authentication server, wherein the first NF is an NF in the first network; and receiving, by the first NF, a slice authentication result for the slice, the identification information of the slice, and the identification information of the terminal device from the authentication server.
-
公开(公告)号:US20200007324A1
公开(公告)日:2020-01-02
申请号:US16564140
申请日:2019-09-09
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xin KANG , Xuwu ZHANG , Yanjiang YANG , Haiguang WANG , Zhongding LEI
IPC: H04L9/08
Abstract: Embodiments of this application provide a private key generation method and system, and a device. The method includes: receiving, by a terminal device, a first response message sent by a first network device, where the first response message includes at least a first sub-private key, and the first sub-private key is generated based on a first parameter set sent by a second network device; receiving, by the terminal device, a second response message sent by the second network device, where the second response message includes at least a second sub-private key, and the second sub-private key is generated based on a second parameter set sent by the first network device; and synthesizing, by the terminal device, a joint private key based on at least the first sub-private key and the second sub-private key.
-
公开(公告)号:US20240195839A1
公开(公告)日:2024-06-13
申请号:US18427281
申请日:2024-01-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Haiguang WANG , Xin KANG , Tieyan LI , Cheng Kang CHU , Zhongding LEI
IPC: H04L9/40
CPC classification number: H04L63/20 , H04L63/0236 , H04L63/102
Abstract: Embodiments of the present disclosure disclose a data transmission method and a related device. The method includes: receiving a first data packet from a terminal device, where the first data packet includes a first QoT level of a service corresponding to the first data packet and a forwarding policy of the first data packet; obtaining a second QoT level of a second network device; and sending the first data packet to the second network device based on the first QoT level and the second QoT level and according to the forwarding policy. Embodiments of this disclosure help construct a trusted network route for data transmission.
-
-
-
-
-
-
-
-
-