CN106134231A - 密钥生成方法、设备及系统 - Google Patents
密钥生成方法、设备及系统 Download PDFInfo
- Publication number
- CN106134231A CN106134231A CN201580006942.3A CN201580006942A CN106134231A CN 106134231 A CN106134231 A CN 106134231A CN 201580006942 A CN201580006942 A CN 201580006942A CN 106134231 A CN106134231 A CN 106134231A
- Authority
- CN
- China
- Prior art keywords
- network
- standard network
- standard
- key
- equipment
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0847—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/062—Pre-authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W36/00—Hand-off or reselection arrangements
- H04W36/0005—Control or signalling for completing the hand-off
- H04W36/0011—Control or signalling for completing the hand-off for data sessions of end-to-end connection
- H04W36/0033—Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
- H04W36/0038—Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/061—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W36/00—Hand-off or reselection arrangements
- H04W36/0005—Control or signalling for completing the hand-off
- H04W36/0055—Transmission or use of information for re-establishing the radio link
- H04W36/0066—Transmission or use of information for re-establishing the radio link of control information between different types of networks in order to establish a new radio link in the target network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
- H04W88/06—Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
Claims (47)
- PCT国内申请,权利要求书已公开。
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2015/073400 WO2016134536A1 (zh) | 2015-02-28 | 2015-02-28 | 密钥生成方法、设备及系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106134231A true CN106134231A (zh) | 2016-11-16 |
CN106134231B CN106134231B (zh) | 2019-10-01 |
Family
ID=56787779
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201580006942.3A Active CN106134231B (zh) | 2015-02-28 | 2015-02-28 | 密钥生成方法、设备及系统 |
Country Status (4)
Country | Link |
---|---|
US (1) | US20170359719A1 (zh) |
EP (1) | EP3255914A4 (zh) |
CN (1) | CN106134231B (zh) |
WO (1) | WO2016134536A1 (zh) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109309920A (zh) * | 2017-07-28 | 2019-02-05 | 华为技术有限公司 | 安全实现方法、相关装置以及系统 |
CN110830997A (zh) * | 2018-08-10 | 2020-02-21 | 中兴通讯股份有限公司 | 密钥的确定方法及装置、存储介质、电子装置 |
CN111133732A (zh) * | 2017-09-26 | 2020-05-08 | 瑞典爱立信有限公司 | 在无线通信系统中切换时管理安全上下文并执行密钥导出 |
WO2021031015A1 (zh) * | 2019-08-16 | 2021-02-25 | 华为技术有限公司 | 一种通信方法、设备及系统 |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN117354802A (zh) * | 2015-11-02 | 2024-01-05 | 瑞典爱立信有限公司 | 无线通信 |
US10182387B2 (en) | 2016-06-01 | 2019-01-15 | At&T Intellectual Property I, L.P. | Method and apparatus for distributing content via diverse networks |
MX2020002595A (es) * | 2017-09-15 | 2020-10-22 | Ericsson Telefon Ab L M | Contexto de seguridad en un sistema de comunicacion inalambrica. |
CN112073184B (zh) | 2017-10-23 | 2022-01-14 | 华为技术有限公司 | 一种生成密钥的方法、装置及系统 |
WO2019101898A1 (en) * | 2017-11-24 | 2019-05-31 | Sony Mobile Communications Inc. | Transfer/cloning of security context |
US12052358B2 (en) | 2018-01-12 | 2024-07-30 | Qualcomm Incorporated | Method and apparatus for multiple registrations |
US11553381B2 (en) | 2018-01-12 | 2023-01-10 | Qualcomm Incorporated | Method and apparatus for multiple registrations |
JP2021524167A (ja) * | 2018-01-12 | 2021-09-09 | クゥアルコム・インコーポレイテッドQualcomm Incorporated | 複数の登録のための方法および装置 |
CN110351724B (zh) | 2018-04-04 | 2021-09-14 | 华为技术有限公司 | 通信方法和装置 |
CN110913393B (zh) * | 2018-09-15 | 2021-09-07 | 华为技术有限公司 | 切换方法和终端设备 |
CN112771815B (zh) * | 2020-03-31 | 2022-11-11 | 华为技术有限公司 | 密钥处理方法和装置 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2007160A1 (en) * | 2007-06-19 | 2008-12-24 | Nokia Siemens Networks Oy | Method and device for performing a handover and communication system comprising such device |
CN101635909A (zh) * | 2008-07-21 | 2010-01-27 | 中国移动通信集团公司 | 在不同制式网络间漫游时的鉴权方法、系统及终端 |
CN101931951A (zh) * | 2009-06-26 | 2010-12-29 | 华为技术有限公司 | 密钥推演方法、设备及系统 |
CN103428690A (zh) * | 2012-05-23 | 2013-12-04 | 华为技术有限公司 | 无线局域网络的安全建立方法及系统、设备 |
US20140181904A1 (en) * | 2012-12-21 | 2014-06-26 | Qualcomm Incorporated | Deriving a wlan security context from a wwan security context |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR101556906B1 (ko) * | 2008-12-29 | 2015-10-06 | 삼성전자주식회사 | 선인증을 통한 이종 무선 통신망 간의 핸드오버 방법 |
CN102413467B (zh) * | 2011-11-29 | 2017-10-27 | 中兴通讯股份有限公司 | 一种srvcc切换处理方法、装置及其终端 |
-
2015
- 2015-02-28 CN CN201580006942.3A patent/CN106134231B/zh active Active
- 2015-02-28 EP EP15882974.7A patent/EP3255914A4/en not_active Withdrawn
- 2015-02-28 WO PCT/CN2015/073400 patent/WO2016134536A1/zh active Application Filing
-
2017
- 2017-08-28 US US15/688,343 patent/US20170359719A1/en not_active Abandoned
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2007160A1 (en) * | 2007-06-19 | 2008-12-24 | Nokia Siemens Networks Oy | Method and device for performing a handover and communication system comprising such device |
CN101635909A (zh) * | 2008-07-21 | 2010-01-27 | 中国移动通信集团公司 | 在不同制式网络间漫游时的鉴权方法、系统及终端 |
CN101931951A (zh) * | 2009-06-26 | 2010-12-29 | 华为技术有限公司 | 密钥推演方法、设备及系统 |
CN103428690A (zh) * | 2012-05-23 | 2013-12-04 | 华为技术有限公司 | 无线局域网络的安全建立方法及系统、设备 |
US20140181904A1 (en) * | 2012-12-21 | 2014-06-26 | Qualcomm Incorporated | Deriving a wlan security context from a wwan security context |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109309920A (zh) * | 2017-07-28 | 2019-02-05 | 华为技术有限公司 | 安全实现方法、相关装置以及系统 |
US11228905B2 (en) | 2017-07-28 | 2022-01-18 | Huawei Technologies Co., Ltd. | Security implementation method, related apparatus, and system |
CN111133732A (zh) * | 2017-09-26 | 2020-05-08 | 瑞典爱立信有限公司 | 在无线通信系统中切换时管理安全上下文并执行密钥导出 |
CN111133732B (zh) * | 2017-09-26 | 2022-10-04 | 瑞典爱立信有限公司 | 在无线通信系统中切换时管理安全上下文并执行密钥导出 |
CN110830997A (zh) * | 2018-08-10 | 2020-02-21 | 中兴通讯股份有限公司 | 密钥的确定方法及装置、存储介质、电子装置 |
CN110830997B (zh) * | 2018-08-10 | 2022-08-19 | 中兴通讯股份有限公司 | 密钥的确定方法及装置、存储介质、电子装置 |
WO2021031015A1 (zh) * | 2019-08-16 | 2021-02-25 | 华为技术有限公司 | 一种通信方法、设备及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN106134231B (zh) | 2019-10-01 |
EP3255914A1 (en) | 2017-12-13 |
WO2016134536A1 (zh) | 2016-09-01 |
EP3255914A4 (en) | 2018-02-14 |
US20170359719A1 (en) | 2017-12-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106134231A (zh) | 密钥生成方法、设备及系统 | |
CN108781366B (zh) | 用于5g技术的认证机制 | |
CN108966220B (zh) | 一种密钥推演的方法及网络设备 | |
EP2309698B1 (en) | Exchange of key material | |
CN107005927B (zh) | 用户设备ue的接入方法、设备及系统 | |
WO2018137351A1 (zh) | 一种网络密钥处理的方法、相关设备及系统 | |
CN103391541B (zh) | 无线设备的配置方法及装置、系统 | |
CN109587680B (zh) | 参数的保护方法、设备和系统 | |
CN108012264A (zh) | 用于802.1x载体热点和Wi-Fi呼叫认证的基于经加密的IMSI的方案 | |
EP3700245B1 (en) | Communication method and device | |
CN113228721B (zh) | 通信方法和相关产品 | |
CN103581901A (zh) | 一种Wi-Fi无线网络接入配置信息的处理方法和设备 | |
WO2012024906A1 (zh) | 一种移动通信系统及其语音通话加密的方法 | |
CN108377495A (zh) | 一种数据传输方法、相关设备及系统 | |
CN104885519A (zh) | 分流方法、用户设备、基站和接入点 | |
CN106998549A (zh) | IPSec隧道的建立方法及装置、终端和网络侧设备 | |
EP2648437B1 (en) | Method, apparatus and system for key generation | |
WO2021063304A1 (zh) | 通信认证方法和相关设备 | |
CN102378174A (zh) | 一种sim卡的用户终端的接入方法、装置及系统 | |
CN109756451A (zh) | 一种信息交互方法及装置 | |
WO2022237561A1 (zh) | 一种通信方法及装置 | |
CN107925874B (zh) | 超密集网络安全架构和方法 | |
US20230413059A1 (en) | Method and system for designing security protocol for 6g network architecture | |
Chen et al. | The optimization of security algorithm selection for wireless communications in UMTS |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20201123 Address after: No.36, Longting Middle Road, Fanyang Town, Fanchang District, Wuhu City, Anhui Province 241000 Patentee after: Luo Sanjie Address before: 518000 Baoan District Xin'an street, Shenzhen, Guangdong, No. 625, No. 625, Nuo platinum Plaza, Patentee before: SHENZHEN SHANGGE INTELLECTUAL PROPERTY SERVICE Co.,Ltd. Effective date of registration: 20201123 Address after: 518000 Baoan District Xin'an street, Shenzhen, Guangdong, No. 625, No. 625, Nuo platinum Plaza, Patentee after: SHENZHEN SHANGGE INTELLECTUAL PROPERTY SERVICE Co.,Ltd. Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20210730 Address after: 211300 1 1 of ancient Tan Road, Gaochun Economic Development Zone, Nanjing, Jiangsu. Patentee after: Medical equipment big data (Jiangsu) Co.,Ltd. Address before: No.36, Longting Middle Road, Fanyang Town, Fanchang District, Wuhu City, Anhui Province 241000 Patentee before: Luo Sanjie |