CN110169102A - 隐私保护的方法及设备 - Google Patents

隐私保护的方法及设备 Download PDF

Info

Publication number
CN110169102A
CN110169102A CN201780082877.1A CN201780082877A CN110169102A CN 110169102 A CN110169102 A CN 110169102A CN 201780082877 A CN201780082877 A CN 201780082877A CN 110169102 A CN110169102 A CN 110169102A
Authority
CN
China
Prior art keywords
remote terminal
imsi
information
identifier information
request message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780082877.1A
Other languages
English (en)
Other versions
CN110169102B (zh
Inventor
衣强
龙水平
李�赫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110169102A publication Critical patent/CN110169102A/zh
Application granted granted Critical
Publication of CN110169102B publication Critical patent/CN110169102B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例涉及一种隐私保护的方法及设备,所述方法包括:远程终端通过中继终端向移动性管理实体发送第一消息,所述第一消息包括所述远程终端的第一标识信息,所述第一消息用于所述移动性管理实体根据所述远程终端的第一标识信息获得所述远程终端的国际移动用户标识IMSI;其中,所述第一标识信息为接近业务中继用户密钥标识PRUK ID。采用第一标识信息替代IMSI,进而避免了中继终端截获IMSI的情况,实现了对用户隐私的保护。

Description

PCT国内申请,说明书已公开。

Claims (74)

  1. PCT国内申请,权利要求书已公开。
CN201780082877.1A 2017-07-30 2017-07-30 隐私保护的方法及设备 Active CN110169102B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/095088 WO2019023825A1 (zh) 2017-07-30 2017-07-30 隐私保护的方法及设备

Publications (2)

Publication Number Publication Date
CN110169102A true CN110169102A (zh) 2019-08-23
CN110169102B CN110169102B (zh) 2021-05-18

Family

ID=65232138

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780082877.1A Active CN110169102B (zh) 2017-07-30 2017-07-30 隐私保护的方法及设备

Country Status (4)

Country Link
US (1) US11395148B2 (zh)
EP (1) EP3661241B1 (zh)
CN (1) CN110169102B (zh)
WO (1) WO2019023825A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022222048A1 (zh) * 2021-04-20 2022-10-27 Oppo广东移动通信有限公司 传输方法、终端设备、网络设备及通信系统
WO2023155192A1 (en) * 2022-02-21 2023-08-24 Zte Corporation Method for ue-to-network relay security in proximity-based services
WO2023197178A1 (zh) * 2022-04-12 2023-10-19 北京小米移动软件有限公司 信息处理方法及装置、通信设备及存储介质
WO2023216081A1 (zh) * 2022-05-09 2023-11-16 北京小米移动软件有限公司 一种通信方法、装置及存储介质
WO2023245351A1 (en) * 2022-06-20 2023-12-28 Zte Corporation Refreshing authentication keys for proximity based services

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112534850B (zh) * 2018-08-13 2024-05-28 瑞典爱立信有限公司 无线通信网络中的非接入层通信的保护
EP4074137A1 (en) * 2019-12-11 2022-10-19 Telefonaktiebolaget Lm Ericsson (Publ) Connecting a remote user equipment to a cellular network
EP4120713A4 (en) * 2020-03-31 2023-05-10 Huawei Technologies Co., Ltd. METHOD, DEVICE AND SYSTEM FOR OBTAINING A TERMINAL DEVICE IDENTIFIER
CN114339753A (zh) * 2021-12-31 2022-04-12 中国电信股份有限公司 通信数据处理方法、系统、电子设备和可读存储介质
CN116055032B (zh) * 2022-05-11 2023-09-22 荣耀终端有限公司 一种密钥生成方法及电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618891A (zh) * 2013-11-04 2015-05-13 华为终端有限公司 一种通信方法、终端及核心网实体
CN106375390A (zh) * 2016-08-29 2017-02-01 北京爱接力科技发展有限公司 一种物联网中数据传输方法、系统及其装置
US20170055149A1 (en) * 2015-08-17 2017-02-23 Telefonaktiebolaget L M Ericsson (Publ) Method and Apparatus for Direct Communication Key Establishment
WO2017031661A1 (zh) * 2015-08-24 2017-03-02 华为技术有限公司 一种设备关联方法以及相关设备
CN106714151A (zh) * 2017-03-07 2017-05-24 北京邮电大学 信息传输方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK1854263T3 (da) 2005-02-04 2011-09-19 Qualcomm Inc Sikker bootstrapping til trådløs kommunikation
CN102932784B (zh) * 2011-08-12 2015-12-02 华为技术有限公司 终端的通信方法和设备
CN103415010A (zh) 2013-07-18 2013-11-27 中国联合网络通信集团有限公司 D2d网络鉴权方法及系统
US10237729B2 (en) 2015-03-05 2019-03-19 Qualcomm Incorporated Identity privacy in wireless networks
WO2017028901A1 (en) * 2015-08-17 2017-02-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for direct communication key establishment
US9979730B2 (en) * 2015-10-30 2018-05-22 Futurewei Technologies, Inc. System and method for secure provisioning of out-of-network user equipment
CN109964475B (zh) * 2016-08-29 2022-09-27 皇家Kpn公司 发送和接收中继通知的系统和方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618891A (zh) * 2013-11-04 2015-05-13 华为终端有限公司 一种通信方法、终端及核心网实体
US20170055149A1 (en) * 2015-08-17 2017-02-23 Telefonaktiebolaget L M Ericsson (Publ) Method and Apparatus for Direct Communication Key Establishment
WO2017031661A1 (zh) * 2015-08-24 2017-03-02 华为技术有限公司 一种设备关联方法以及相关设备
CN106375390A (zh) * 2016-08-29 2017-02-01 北京爱接力科技发展有限公司 一种物联网中数据传输方法、系统及其装置
CN106714151A (zh) * 2017-03-07 2017-05-24 北京邮电大学 信息传输方法

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022222048A1 (zh) * 2021-04-20 2022-10-27 Oppo广东移动通信有限公司 传输方法、终端设备、网络设备及通信系统
WO2023155192A1 (en) * 2022-02-21 2023-08-24 Zte Corporation Method for ue-to-network relay security in proximity-based services
WO2023197178A1 (zh) * 2022-04-12 2023-10-19 北京小米移动软件有限公司 信息处理方法及装置、通信设备及存储介质
WO2023216081A1 (zh) * 2022-05-09 2023-11-16 北京小米移动软件有限公司 一种通信方法、装置及存储介质
WO2023245351A1 (en) * 2022-06-20 2023-12-28 Zte Corporation Refreshing authentication keys for proximity based services

Also Published As

Publication number Publication date
EP3661241B1 (en) 2022-10-26
US20200213858A1 (en) 2020-07-02
EP3661241A4 (en) 2020-07-29
CN110169102B (zh) 2021-05-18
WO2019023825A1 (zh) 2019-02-07
US11395148B2 (en) 2022-07-19
EP3661241A1 (en) 2020-06-03

Similar Documents

Publication Publication Date Title
CN110169102A (zh) 隐私保护的方法及设备
CN111669276B (zh) 一种网络验证方法、装置及系统
US8838972B2 (en) Exchange of key material
EP3062546A1 (en) Authentication module
US20150312758A1 (en) Providing Network Credentials
US11563730B2 (en) Method and electronic device for managing digital keys
CA3178204A1 (en) Secure messaging between cryptographic hardware modules
US20160227412A1 (en) Wireless Terminal Configuration Method, Apparatus, and Wireless Terminal
US11228428B2 (en) Mitigation of problems arising from SIM key leakage
CN109831775B (zh) 一种处理器、基带芯片以及sim卡信息传输方法
CN113840266A (zh) 蓝牙配对方法、装置、系统、电子设备和存储介质
CN101917700B (zh) 一种使用业务应用的方法及用户识别模块
US11647390B2 (en) Information exchange method and apparatus
CN109981543A (zh) 一种安全保护方法、装置及系统
CN110831002B (zh) 一种密钥推演的方法、装置及计算存储介质
CN102487505B (zh) 一种传感器节点的接入认证方法、装置及系统
KR101960583B1 (ko) 인증서 발급 방법
CN111083700A (zh) 基于区块链的5g终端设备接入方法、设备及存储介质
US11979743B2 (en) Systems and methods for secure access to 5G non-public networks using mobile network operator credentials
CN109151816B (zh) 一种网络鉴权方法及系统
CN114157413A (zh) 信息处理方法、装置、设备及存储介质
WO2016161717A1 (zh) 一种实现数据处理的方法及终端

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant