CN110249589A - 一种通信方法及设备 - Google Patents

一种通信方法及设备 Download PDF

Info

Publication number
CN110249589A
CN110249589A CN201780085757.7A CN201780085757A CN110249589A CN 110249589 A CN110249589 A CN 110249589A CN 201780085757 A CN201780085757 A CN 201780085757A CN 110249589 A CN110249589 A CN 110249589A
Authority
CN
China
Prior art keywords
security service
entity
mark
mentioned
smf
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780085757.7A
Other languages
English (en)
Other versions
CN110249589B (zh
Inventor
胡力
陈璟
李�赫
潘凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202110330351.9A priority Critical patent/CN113141608A/zh
Publication of CN110249589A publication Critical patent/CN110249589A/zh
Application granted granted Critical
Publication of CN110249589B publication Critical patent/CN110249589B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本发明公开了一种通信方法,包括:管理功能实体接收用户设备UE发送的第一请求消息;所述管理功能实体根据所述第一请求消息,向存储功能实体发送第二请求消息,所述第二请求消息用于为所述UE请求安全服务标识,所述安全服务标识用于指示安全服务流程;所述管理功能实体接收所述存储功能实体发送的响应消息,所述响应消息包括所述安全服务标识;所述管理功能实体根据所述安全服务标识,获取目标安全服务标识,所述目标安全服务标识用于指示由管理功能实体发起的安全服务流程;所述管理功能实体发起所述目标安全服务标识所指示的安全服务流程。本发明还公开了一种通信设备。采用本发明能满足用户和业务对数据的安全性需求。

Description

PCT国内申请,说明书已公开。

Claims (38)

  1. PCT国内申请,权利要求书已公开。
CN201780085757.7A 2017-03-31 2017-03-31 一种通信方法及设备 Active CN110249589B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110330351.9A CN113141608A (zh) 2017-03-31 2017-03-31 一种通信方法及设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/079130 WO2018176425A1 (zh) 2017-03-31 2017-03-31 一种通信方法及设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202110330351.9A Division CN113141608A (zh) 2017-03-31 2017-03-31 一种通信方法及设备

Publications (2)

Publication Number Publication Date
CN110249589A true CN110249589A (zh) 2019-09-17
CN110249589B CN110249589B (zh) 2021-03-30

Family

ID=63674092

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202110330351.9A Pending CN113141608A (zh) 2017-03-31 2017-03-31 一种通信方法及设备
CN201780085757.7A Active CN110249589B (zh) 2017-03-31 2017-03-31 一种通信方法及设备

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202110330351.9A Pending CN113141608A (zh) 2017-03-31 2017-03-31 一种通信方法及设备

Country Status (4)

Country Link
US (2) US10805793B2 (zh)
EP (1) EP3591896B1 (zh)
CN (2) CN113141608A (zh)
WO (1) WO2018176425A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115529311A (zh) * 2021-06-24 2022-12-27 普天信息技术有限公司 集群通信系统、集群注册方法及集群组呼业务传输方法

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10820185B2 (en) 2017-05-08 2020-10-27 Qualcomm Incorporated Mobility between areas with heterogeneous network slices
US10264506B2 (en) * 2017-05-13 2019-04-16 Qualcomm Incorporated Enable a network-trigger change of network slices
US11553388B2 (en) * 2017-06-16 2023-01-10 Htc Corporation Device and method of handling mobility between long-term evolution network and fifth generation network
EP3701738A4 (en) * 2018-05-18 2020-12-09 NEC Corporation EU STATE SYNCHRONIZATION PROCESS IN A COMMUNICATION NETWORK
EP3609149A1 (en) * 2018-08-08 2020-02-12 Nokia Technologies Oy Method and apparatus for security management in 5g networks
CN113556743B (zh) * 2020-04-26 2022-09-16 中国电信股份有限公司 用户授权管理方法和系统、统一数据管理装置和用户终端
WO2024092443A1 (zh) * 2022-10-31 2024-05-10 华为技术有限公司 一种通信的方法和装置

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2725829A2 (en) * 2012-09-28 2014-04-30 Juniper Networks, Inc. Apparatuses for a common control protocol for wired and wireless nodes
WO2017024579A1 (zh) * 2015-08-13 2017-02-16 华为技术有限公司 一种消息保护的方法、相关设备以及系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102905265B (zh) * 2012-10-11 2016-02-10 大唐移动通信设备有限公司 一种实现移动设备附着的方法及装置
US9980130B2 (en) * 2014-02-02 2018-05-22 Telefonaktiebolaget Lm Ericsson (Publ) Session and service control for wireless devices using common subscriber information
KR102303984B1 (ko) * 2015-06-22 2021-09-23 삼성전자 주식회사 이동 통신 시스템에서 전자 기기의 가입 방법 및 장치
US10637834B2 (en) * 2015-07-12 2020-04-28 Qualcomm Incorporated Network architecture and security with simplified mobility procedure
CN106507348B (zh) * 2015-09-07 2019-11-22 大唐移动通信设备有限公司 一种lte系统中ue接入核心网epc的方法和装置
US10362511B2 (en) * 2016-05-17 2019-07-23 Lg Electronics Inc. Method and apparatus for determining PDU session identity in wireless communication system
CN108702723B (zh) * 2016-11-27 2021-10-08 Lg 电子株式会社 无线通信系统中的注销方法及其装置
WO2018132050A1 (en) * 2017-01-10 2018-07-19 Telefonaktiebolaget Lm Ericsson (Publ) Pdu session management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2725829A2 (en) * 2012-09-28 2014-04-30 Juniper Networks, Inc. Apparatuses for a common control protocol for wired and wireless nodes
US9231820B2 (en) * 2012-09-28 2016-01-05 Juniper Networks, Inc. Methods and apparatus for controlling wireless access points
WO2017024579A1 (zh) * 2015-08-13 2017-02-16 华为技术有限公司 一种消息保护的方法、相关设备以及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ERICSSON: ""23.502: Handover between 3GPP and non-3GPP access"", 《3GPP SA WG2 MEETING #120 S2-171752》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115529311A (zh) * 2021-06-24 2022-12-27 普天信息技术有限公司 集群通信系统、集群注册方法及集群组呼业务传输方法

Also Published As

Publication number Publication date
US20200029205A1 (en) 2020-01-23
CN113141608A (zh) 2021-07-20
EP3591896A4 (en) 2020-01-22
EP3591896B1 (en) 2022-01-19
US10805793B2 (en) 2020-10-13
WO2018176425A1 (zh) 2018-10-04
US11259185B2 (en) 2022-02-22
US20210067954A1 (en) 2021-03-04
EP3591896A1 (en) 2020-01-08
CN110249589B (zh) 2021-03-30

Similar Documents

Publication Publication Date Title
CN110249589A (zh) 一种通信方法及设备
CN105049442B (zh) 一种网络切换方法及终端
WO2022088029A1 (zh) 密钥获取方法和通信装置
CN106537798B (zh) 增强应用的用户体验以用于基于邻近度的对等移动计算的系统和方法
CN110401972A (zh) 在多网络切片的网络中路由消息的方法、设备及系统
CN104092644A (zh) 一种交互方法、装置、客户端及服务器
WO2019072188A1 (zh) 消息交互的方法及装置及互操作功能
CN111586770B (zh) 一种会话管理的方法及装置
EP3468241B1 (en) Security negotiation method, security functional entity, core network element, and user equipment
CN109791590A (zh) 安全性过程
CN112637819A (zh) 一种融合网络中的业务开通方法及装置
WO2019184721A1 (zh) 一种重定向的方法及装置
CN110366215A (zh) 会话管理的方法、终端和核心网设备
CN109309918A (zh) 通信方法、基站和终端设备
EP4187878A1 (en) Service continuity event notification method and apparatus
EP4109939A1 (en) Message forwarding method and apparatus
JP6511542B2 (ja) 通信ネットワークにおける非アクセス層接続を確立するための通信ネットワーク及び方法
US20180160463A1 (en) Wireless control of devices
CN116567620A (zh) 通信方法及装置
WO2018010554A1 (zh) 安全管理系统
CN106686092B (zh) 机器人的通讯方法及系统
JP2015207801A (ja) 通信装置
CN113412679B (zh) 通信方法及装置
WO2023050799A1 (zh) 一种注册方法、终端设备、核心网设备及存储介质
WO2023216934A1 (zh) 通信方法及装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant