CN107079377A - 终端接入3gpp网络的处理方法及装置 - Google Patents

终端接入3gpp网络的处理方法及装置 Download PDF

Info

Publication number
CN107079377A
CN107079377A CN201580053514.6A CN201580053514A CN107079377A CN 107079377 A CN107079377 A CN 107079377A CN 201580053514 A CN201580053514 A CN 201580053514A CN 107079377 A CN107079377 A CN 107079377A
Authority
CN
China
Prior art keywords
terminal
access
network
equipment
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201580053514.6A
Other languages
English (en)
Other versions
CN107079377B (zh
Inventor
李�赫
于游洋
陈璟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Godo Kaisha IP Bridge 1
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202010073023.0A priority Critical patent/CN111064756B/zh
Publication of CN107079377A publication Critical patent/CN107079377A/zh
Application granted granted Critical
Publication of CN107079377B publication Critical patent/CN107079377B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种终端接入3GPP网络的处理方法,UE向3GPP网络中的核心网设备发送接入请求消息,核心网设备判断UE没有接入3GPP网络的权限后,向UE发送无权接入消息,该无权接入消息包含核心网设备的鉴权信息。UE根据核心网设备的鉴权信息对该核心网设备进行鉴权,如果UE对核心网设备鉴权成功,即确定无权接入消息的来源合法后,则执行相应的网络接入策略,减少向所述核心网设备发送接入请求消息的数量,从而减轻核心网设备的负担,进而,能够提高3GPP网络的接入效率。

Description

PCT国内申请,说明书已公开。

Claims (22)

  1. PCT国内申请,权利要求书已公开。
CN201580053514.6A 2015-08-07 2015-08-07 终端接入3gpp网络的处理方法及装置 Active CN107079377B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010073023.0A CN111064756B (zh) 2015-08-07 2015-08-07 终端接入3gpp网络的处理方法及装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/086390 WO2017024449A1 (zh) 2015-08-07 2015-08-07 终端接入3gpp网络的处理方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202010073023.0A Division CN111064756B (zh) 2015-08-07 2015-08-07 终端接入3gpp网络的处理方法及装置

Publications (2)

Publication Number Publication Date
CN107079377A true CN107079377A (zh) 2017-08-18
CN107079377B CN107079377B (zh) 2020-02-14

Family

ID=57982932

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010073023.0A Active CN111064756B (zh) 2015-08-07 2015-08-07 终端接入3gpp网络的处理方法及装置
CN201580053514.6A Active CN107079377B (zh) 2015-08-07 2015-08-07 终端接入3gpp网络的处理方法及装置

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202010073023.0A Active CN111064756B (zh) 2015-08-07 2015-08-07 终端接入3gpp网络的处理方法及装置

Country Status (6)

Country Link
US (2) US10278073B2 (zh)
EP (2) EP3324681B1 (zh)
KR (1) KR102084580B1 (zh)
CN (2) CN111064756B (zh)
RU (1) RU2682849C1 (zh)
WO (1) WO2017024449A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109600432A (zh) * 2018-12-03 2019-04-09 上海科技大学 内容中心移动边缘网络用户动态接入方法

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111064756B (zh) * 2015-08-07 2022-01-18 华为技术有限公司 终端接入3gpp网络的处理方法及装置
WO2017155434A1 (en) * 2016-03-09 2017-09-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods providing service limitation and related communication devices and network nodes
CN110234112B (zh) * 2018-03-05 2020-12-04 华为技术有限公司 消息处理方法、系统及用户面功能设备
US20210136582A1 (en) * 2018-06-30 2021-05-06 Nokia Solutions And Networks Oy Method and apparatus for handling authentication failure during security association establishment
US11632400B2 (en) * 2019-03-11 2023-04-18 Hewlett-Packard Development Company, L.P. Network device compliance
CN112738794B (zh) * 2021-01-07 2022-09-27 展讯半导体(成都)有限公司 驻网方法、芯片、移动终端及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101778446A (zh) * 2009-01-09 2010-07-14 中兴通讯股份有限公司 演进分组系统中多接入控制方法与装置及多接入指示方法
CN101815296A (zh) * 2009-02-23 2010-08-25 华为技术有限公司 一种进行接入认证的方法、装置及系统
CN102388636A (zh) * 2009-04-10 2012-03-21 株式会社Ntt都科摩 移动通信方法、移动台以及交换台
CN103108401A (zh) * 2011-11-15 2013-05-15 中国移动通信集团公司 非3gpp网接入3gpp核心网的系统、方法和设备

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008099254A2 (en) * 2007-02-12 2008-08-21 Nokia Corporation Authorizing n0n-3gpp ip access during tunnel establishment
CN102752829B (zh) * 2007-06-25 2015-11-25 华为技术有限公司 接入处理方法、装置及用户设备
US9775096B2 (en) 2007-10-08 2017-09-26 Qualcomm Incorporated Access terminal configuration and access control
US9173148B2 (en) * 2007-10-12 2015-10-27 Qualcomm Incorporated Identification of target node for wireless handoff
CN101483922B (zh) * 2008-01-09 2011-11-23 华为技术有限公司 控制接入的方法、接入网关和鉴权服务器
WO2010013914A2 (en) * 2008-07-28 2010-02-04 Samsung Electronics Co., Ltd. Method for permitting a ue to conditionally access an evolved packet core network
CN101656956B (zh) * 2008-08-22 2012-05-23 华为技术有限公司 一种接入3gpp网络的方法、系统和网关
WO2012095179A1 (en) * 2011-01-14 2012-07-19 Nokia Siemens Networks Oy External authentication support over untrusted access
US9001682B2 (en) * 2011-07-21 2015-04-07 Movik Networks Content and RAN aware network selection in multiple wireless access and small-cell overlay wireless access networks
US20130343269A1 (en) * 2012-06-21 2013-12-26 Telefonaktiebolaget L M Ericsson (Publ) Routing data over a non-3rd generation partnership project trusted network
US8948754B2 (en) * 2012-07-17 2015-02-03 Apple Inc. Method and apparatus for establishing a communication connection
CN104010380B (zh) * 2013-02-25 2017-07-21 华为终端有限公司 网络选择方法及用户设备
KR102179105B1 (ko) * 2013-07-08 2020-11-16 삼성전자 주식회사 무선 랜에서 제어 혼잡을 방지하는 방법 및 장치
CN107615825B (zh) * 2015-05-28 2021-01-05 瑞典爱立信有限公司 在不可信wlan接入上的多个pdn连接
CN111064756B (zh) * 2015-08-07 2022-01-18 华为技术有限公司 终端接入3gpp网络的处理方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101778446A (zh) * 2009-01-09 2010-07-14 中兴通讯股份有限公司 演进分组系统中多接入控制方法与装置及多接入指示方法
CN101815296A (zh) * 2009-02-23 2010-08-25 华为技术有限公司 一种进行接入认证的方法、装置及系统
CN102388636A (zh) * 2009-04-10 2012-03-21 株式会社Ntt都科摩 移动通信方法、移动台以及交换台
CN103108401A (zh) * 2011-11-15 2013-05-15 中国移动通信集团公司 非3gpp网接入3gpp核心网的系统、方法和设备

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109600432A (zh) * 2018-12-03 2019-04-09 上海科技大学 内容中心移动边缘网络用户动态接入方法

Also Published As

Publication number Publication date
EP3324681A1 (en) 2018-05-23
KR102084580B1 (ko) 2020-03-04
EP3614741A1 (en) 2020-02-26
CN107079377B (zh) 2020-02-14
US20190215690A1 (en) 2019-07-11
WO2017024449A1 (zh) 2017-02-16
EP3324681A4 (en) 2018-07-11
EP3614741B1 (en) 2021-09-29
CN111064756A (zh) 2020-04-24
RU2682849C1 (ru) 2019-03-21
US20180167813A1 (en) 2018-06-14
US10278073B2 (en) 2019-04-30
EP3324681B1 (en) 2019-07-31
US10681546B2 (en) 2020-06-09
KR20180033263A (ko) 2018-04-02
CN111064756B (zh) 2022-01-18

Similar Documents

Publication Publication Date Title
CN107079377A (zh) 终端接入3gpp网络的处理方法及装置
JP5784776B2 (ja) 認証能力のセキュアなネゴシエーション
US9184977B2 (en) System for controlling access to device-to-device communication services in wireless network
KR102408155B1 (ko) 비밀 식별자를 사용하는 사용자 장비에 관련된 동작
CN103039097B (zh) 一种隧道数据安全通道的建立方法
CN103781069B (zh) 一种双向认证的方法、设备及系统
US10004017B2 (en) Switching method and switching system between heterogeneous networks
WO2012174959A1 (zh) 一种机器到机器通信中组认证的方法、系统及网关
US9769659B2 (en) Access control for a wireless local area network
US20150026787A1 (en) Authentication method, device and system for user equipment
RU2704717C1 (ru) Способ обработки для терминального доступа к 3gpp сети и устройству
KR101434750B1 (ko) 이동통신망에서 지리 정보를 이용한 무선랜 선인증 방법 및 장치
WO2023142097A1 (en) User equipment-to-network relay security for proximity based services
CN108702619A (zh) 获取、发送用户设备标识的方法及设备
CN116762470A (zh) 一种生成设备间通信的密钥的方法、系统和装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240708

Address after: Tokyo, Japan

Patentee after: Godo Kaisha IP Bridge 1

Country or region after: Japan

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

Country or region before: China