SG10201605752PA - A unified authentication work for heterogeneous network - Google Patents

A unified authentication work for heterogeneous network

Info

Publication number
SG10201605752PA
SG10201605752PA SG10201605752PA SG10201605752PA SG10201605752PA SG 10201605752P A SG10201605752P A SG 10201605752PA SG 10201605752P A SG10201605752P A SG 10201605752PA SG 10201605752P A SG10201605752P A SG 10201605752PA SG 10201605752P A SG10201605752P A SG 10201605752PA
Authority
SG
Singapore
Prior art keywords
heterogeneous network
unified authentication
authentication work
work
unified
Prior art date
Application number
SG10201605752PA
Inventor
Haiguang Wang
Lichun Li
Xin Kang
Jie Shi
Original Assignee
Huawei Int Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Int Pte Ltd filed Critical Huawei Int Pte Ltd
Priority to SG10201605752PA priority Critical patent/SG10201605752PA/en
Priority to CN201780025647.1A priority patent/CN109076339A/en
Priority to CN201811591985.4A priority patent/CN110049492B/en
Priority to KR1020197002606A priority patent/KR20190020140A/en
Priority to JP2019501459A priority patent/JP6732095B2/en
Priority to EP17721476.4A priority patent/EP3469823B1/en
Priority to PCT/SG2017/050163 priority patent/WO2018013052A1/en
Publication of SG10201605752PA publication Critical patent/SG10201605752PA/en
Priority to US16/246,275 priority patent/US10849191B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/02Data link layer protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
SG10201605752PA 2016-07-13 2016-07-13 A unified authentication work for heterogeneous network SG10201605752PA (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
SG10201605752PA SG10201605752PA (en) 2016-07-13 2016-07-13 A unified authentication work for heterogeneous network
CN201780025647.1A CN109076339A (en) 2016-07-13 2017-03-28 The unified certification frame of heterogeneous network
CN201811591985.4A CN110049492B (en) 2016-07-13 2017-03-28 Communication method, core network element, terminal device and storage medium
KR1020197002606A KR20190020140A (en) 2016-07-13 2017-03-28 Integrated authentication for heterogeneous networks
JP2019501459A JP6732095B2 (en) 2016-07-13 2017-03-28 Unified authentication for heterogeneous networks
EP17721476.4A EP3469823B1 (en) 2016-07-13 2017-03-28 Unified authentication for heterogeneous networks
PCT/SG2017/050163 WO2018013052A1 (en) 2016-07-13 2017-03-28 Unified authentication for heterogeneous networks
US16/246,275 US10849191B2 (en) 2016-07-13 2019-01-11 Unified authentication for heterogeneous networks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201605752PA SG10201605752PA (en) 2016-07-13 2016-07-13 A unified authentication work for heterogeneous network

Publications (1)

Publication Number Publication Date
SG10201605752PA true SG10201605752PA (en) 2018-02-27

Family

ID=58670278

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201605752PA SG10201605752PA (en) 2016-07-13 2016-07-13 A unified authentication work for heterogeneous network

Country Status (7)

Country Link
US (1) US10849191B2 (en)
EP (1) EP3469823B1 (en)
JP (1) JP6732095B2 (en)
KR (1) KR20190020140A (en)
CN (2) CN110049492B (en)
SG (1) SG10201605752PA (en)
WO (1) WO2018013052A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2016224522A (en) * 2015-05-27 2016-12-28 京セラ株式会社 Terminal device and service server
US10136305B2 (en) * 2016-12-01 2018-11-20 At&T Intellectual Property I, L.P. Method and apparatus for using mobile subscriber identification information for multiple device profiles for a device
US10262255B2 (en) * 2016-12-14 2019-04-16 Trackonomy Systems, Inc. Multifunction adhesive product for ubiquitous realtime tracking
WO2018169071A1 (en) * 2017-03-17 2018-09-20 日本電気株式会社 Authentication device, network device, communication system, authentication method, and non-transitory computer readable medium
CN108234642B (en) * 2017-12-29 2021-01-26 中国银联股份有限公司 User tracking method, server and user side
US20200145824A1 (en) * 2018-11-05 2020-05-07 Comcast Cable Communications, Llc Localized Multi-Factor Network Authentication
DE102019108049A1 (en) * 2019-03-28 2020-10-01 Pilz Gmbh & Co. Kg Access control system for controlling a user's access to one or more operating functions of a technical system
WO2020226454A1 (en) 2019-05-09 2020-11-12 Samsung Electronics Co., Ltd. Apparatus and method for providing mobile edge computing services in wireless communication system
US11696128B2 (en) * 2019-10-09 2023-07-04 Cisco Technology, Inc. Reducing authentication steps during Wi-Fi and 5G handover
US10750350B1 (en) * 2019-12-16 2020-08-18 Cisco Technology, Inc. Techniques for decoupling authentication and subscription management from a home subscriber server
CN111885602B (en) * 2020-07-27 2021-04-27 西南交通大学 Heterogeneous network-oriented batch switching authentication and key agreement method
US11819305B1 (en) 2020-10-05 2023-11-21 Trackonomy Systems, Inc. Method for determining direction of movement through gates and system thereof
CN112887981B (en) * 2021-01-12 2022-10-04 国网电力科学研究院有限公司 Authentication method and system for power wireless private network terminal access
US20220255752A1 (en) * 2021-02-09 2022-08-11 Ford Global Technologies, Llc Vehicle computing device authentication
CN114760626B (en) * 2021-10-18 2024-04-02 西安电子科技大学 Self-adaptive combined authentication method for 5G large-scale terminal
WO2023080355A1 (en) * 2021-11-02 2023-05-11 엘지전자 주식회사 Method and device for authenticating ue in wireless communication system
WO2023249519A1 (en) * 2022-06-20 2023-12-28 Telefonaktiebolaget Lm Ericsson (Publ) Providing an authentication token for authentication of a user device for a third-party application using an authentication server.

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7072657B2 (en) * 2002-04-11 2006-07-04 Ntt Docomo, Inc. Method and associated apparatus for pre-authentication, preestablished virtual private network in heterogeneous access networks
KR100755394B1 (en) * 2006-03-07 2007-09-04 한국전자통신연구원 Method for fast re-authentication in umts for umts-wlan handover
US8462742B2 (en) * 2006-03-31 2013-06-11 Samsung Electronics Co., Ltd System and method for optimizing authentication procedure during inter access system handovers
KR101490243B1 (en) * 2007-07-10 2015-02-11 엘지전자 주식회사 A Method of establishing fast security association for handover between heterogeneous radio access networks
EP3799519A1 (en) 2008-05-09 2021-03-31 Telefonaktiebolaget LM Ericsson (publ) Method and apparatuses for seamless handover between 3gpp and non- 3gpp networks
CN101594616B (en) 2009-07-08 2012-05-23 华为终端有限公司 Authentication method, server, user equipment and communication system
US8385549B2 (en) * 2009-08-21 2013-02-26 Industrial Technology Research Institute Fast authentication between heterogeneous wireless networks
KR101474093B1 (en) 2010-04-15 2014-12-17 퀄컴 인코포레이티드 Apparatus and method for signaling enhanced security context for session encryption and integrity keys
CN102421097B (en) 2010-09-27 2015-12-09 中国移动通信集团公司 A kind of user authen method, Apparatus and system
US9009801B2 (en) 2010-12-30 2015-04-14 Interdigital Patent Holdings, Inc. Authentication and secure channel setup for communication handoff scenarios
WO2013165605A1 (en) 2012-05-02 2013-11-07 Interdigital Patent Holdings, Inc. One round trip authentication using single sign-on systems
CN103609154B (en) 2012-06-08 2017-08-04 华为技术有限公司 A kind of WLAN access authentication method, equipment and system
US9655012B2 (en) * 2012-12-21 2017-05-16 Qualcomm Incorporated Deriving a WLAN security context from a WWAN security context
TWI492656B (en) 2012-12-25 2015-07-11 廣達電腦股份有限公司 Wireless access points
CN103906056B (en) 2012-12-26 2018-01-09 中国电信股份有限公司 Uniform authentication method and system under mixed networking

Also Published As

Publication number Publication date
WO2018013052A1 (en) 2018-01-18
CN110049492A (en) 2019-07-23
CN110049492B (en) 2020-09-18
EP3469823A1 (en) 2019-04-17
US20190149990A1 (en) 2019-05-16
CN109076339A (en) 2018-12-21
KR20190020140A (en) 2019-02-27
JP2019527504A (en) 2019-09-26
JP6732095B2 (en) 2020-07-29
EP3469823B1 (en) 2023-11-22
US10849191B2 (en) 2020-11-24

Similar Documents

Publication Publication Date Title
SG10201605752PA (en) A unified authentication work for heterogeneous network
GB201804547D0 (en) A Machine Tool
PL3398362T3 (en) Communication system for the communication in a communication network having sub-networks
GB201502277D0 (en) A communication interface
AU201713235S (en) A package
AU201613044S (en) A package
GB2549193B (en) A lock
GB201603863D0 (en) A workbench
IL255274B (en) Lock formed by a strand, for securing objects
TWM490010U (en) A mobile positioning system based on integrated heterogeneous networks
GB201709183D0 (en) A wingsail
AU201614989S (en) A jar
EP3414959A4 (en) Communication configurations for a machine device
PL3062539T3 (en) Connecting communication devices on a motorcycle
GB201715877D0 (en) A bolt
GB2546529B (en) Interface unit for a thermal network
GB201703617D0 (en) A tool attachment
PT3241960T (en) A lock
EP3433784A4 (en) Credential for a service
GB201411823D0 (en) Synchronizing operations between regions when a network connection fails
GB201414840D0 (en) A telecommunication network
GB2553786B (en) A telecommunication network
GB201813223D0 (en) A atroller
GB201609014D0 (en) A three-spindle router
RS61483B1 (en) A hoeing machine