CN110476397A - 用户鉴权方法和装置 - Google Patents

用户鉴权方法和装置 Download PDF

Info

Publication number
CN110476397A
CN110476397A CN201780082431.9A CN201780082431A CN110476397A CN 110476397 A CN110476397 A CN 110476397A CN 201780082431 A CN201780082431 A CN 201780082431A CN 110476397 A CN110476397 A CN 110476397A
Authority
CN
China
Prior art keywords
session
user authentication
message
user
terminal device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780082431.9A
Other languages
English (en)
Other versions
CN110476397B (zh
Inventor
陈璟
潘凯
李�赫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110476397A publication Critical patent/CN110476397A/zh
Application granted granted Critical
Publication of CN110476397B publication Critical patent/CN110476397B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请提供一种用户鉴权方法和装置,在SMF实体为终端设备建立用于传输业务数据的会话之前,接收会话建立请求消息,根据会话建立请求消息,确定对使用终端设备的用户执行用户鉴权,并向UPF实体发送会话建立消息,该会话建立消息用于为终端设备建立第一会话,第一会话的会话属性为仅用于传输用户鉴权消息的会话,后续终端设备和AAA服务器通过第一会话传输用户鉴权消息,完成用户鉴权,避免非法用户使用终端设备进行通信,加强运营商对用户使用终端设备通信的安全性管理。

Description

PCT国内申请,说明书已公开。

Claims (24)

  1. PCT国内申请,权利要求书已公开。
CN201780082431.9A 2017-04-01 2017-04-01 用户鉴权方法和装置 Active CN110476397B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/079234 WO2018176441A1 (zh) 2017-04-01 2017-04-01 用户鉴权方法和装置

Publications (2)

Publication Number Publication Date
CN110476397A true CN110476397A (zh) 2019-11-19
CN110476397B CN110476397B (zh) 2021-01-05

Family

ID=63673990

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780082431.9A Active CN110476397B (zh) 2017-04-01 2017-04-01 用户鉴权方法和装置

Country Status (4)

Country Link
US (1) US11503469B2 (zh)
EP (1) EP3598711B1 (zh)
CN (1) CN110476397B (zh)
WO (1) WO2018176441A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112654033A (zh) * 2020-12-15 2021-04-13 中国联合网络通信集团有限公司 一种业务开通方法及装置
CN114390525A (zh) * 2021-12-30 2022-04-22 中国电信股份有限公司 一种网络接入方法、装置及电子设备
CN115460606A (zh) * 2022-11-10 2022-12-09 之江实验室 一种基于5g核心网控制面安全性增强的方法及装置

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10602353B1 (en) * 2018-12-31 2020-03-24 Microsoft Technology Licensing, Llc Extensible device identity attestation
JP7395938B2 (ja) * 2019-10-09 2023-12-12 富士フイルムビジネスイノベーション株式会社 情報処理装置、情報処理システム及びプログラム
CN112866323A (zh) * 2019-11-28 2021-05-28 中兴通讯股份有限公司 一种会话更新方法、装置、终端设备和存储介质
CN113904781B (zh) * 2020-06-20 2023-04-07 华为技术有限公司 切片认证方法及系统
WO2022027686A1 (zh) * 2020-08-07 2022-02-10 华为技术有限公司 一种注册方法及装置
CN112969217A (zh) * 2021-01-29 2021-06-15 中国联合网络通信集团有限公司 通信网络的接入方法和统一数据管理实体、终端

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090135806A1 (en) * 2007-11-26 2009-05-28 Harold James Pulhug Enabling ad-hoc data communication over established mobile voice communications
CN106302353A (zh) * 2015-06-04 2017-01-04 华为技术有限公司 身份认证方法、身份认证系统和相关设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1315064A1 (en) * 2001-11-21 2003-05-28 Sun Microsystems, Inc. Single authentication for a plurality of services
EP2166724A1 (en) * 2008-09-23 2010-03-24 Panasonic Corporation Optimization of handovers to untrusted non-3GPP networks
US9319433B2 (en) * 2010-06-29 2016-04-19 At&T Intellectual Property I, L.P. Prioritization of protocol messages at a server
US9554401B2 (en) * 2010-12-30 2017-01-24 Nokia Solutions And Networks Oy Method and apparatuses for multimedia priority service
US20130268687A1 (en) * 2012-04-09 2013-10-10 Mcafee, Inc. Wireless token device
US9479934B2 (en) * 2013-12-13 2016-10-25 Parallel Wireless, Inc. Virtualization of the evolved packet core to create a local EPC
US10623955B2 (en) * 2014-10-30 2020-04-14 Telefonaktiebolaget Lm Ericsson (Publ) Integrated cellular system with Wi-Fi-fallback
CN106302343A (zh) * 2015-05-26 2017-01-04 中兴通讯股份有限公司 一种设备管理系统中会话的交互方法及服务器、用户终端
US10277515B2 (en) * 2016-04-04 2019-04-30 Qualcomm Incorporated Quality of service (QOS) management in wireless networks
EP3501155B1 (en) * 2017-01-27 2023-06-07 Telefonaktiebolaget LM Ericsson (publ) Secondary authentication of a user equipment
US10779345B2 (en) * 2017-03-20 2020-09-15 Qualcomm Incorporated User plane relocation techniques in wireless communication systems

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090135806A1 (en) * 2007-11-26 2009-05-28 Harold James Pulhug Enabling ad-hoc data communication over established mobile voice communications
CN106302353A (zh) * 2015-06-04 2017-01-04 华为技术有限公司 身份认证方法、身份认证系统和相关设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
NOKIA, ERICSSON, QUALCOMM: "EAP based Secondary authentication with an external DN-AAA server", 《3GPP TSG SA WG3 (SECURITY) MEETING #86BIS S3-170745》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112654033A (zh) * 2020-12-15 2021-04-13 中国联合网络通信集团有限公司 一种业务开通方法及装置
CN112654033B (zh) * 2020-12-15 2023-02-17 中国联合网络通信集团有限公司 一种业务开通方法及装置
CN114390525A (zh) * 2021-12-30 2022-04-22 中国电信股份有限公司 一种网络接入方法、装置及电子设备
CN115460606A (zh) * 2022-11-10 2022-12-09 之江实验室 一种基于5g核心网控制面安全性增强的方法及装置

Also Published As

Publication number Publication date
US20200029217A1 (en) 2020-01-23
CN110476397B (zh) 2021-01-05
EP3598711A1 (en) 2020-01-22
US11503469B2 (en) 2022-11-15
EP3598711A4 (en) 2020-01-29
WO2018176441A1 (zh) 2018-10-04
EP3598711B1 (en) 2021-09-08

Similar Documents

Publication Publication Date Title
CN110476397B (zh) 用户鉴权方法和装置
CN110798833B (zh) 一种鉴权过程中验证用户设备标识的方法及装置
EP2297923B1 (en) Authenticating a wireless device in a visited network
KR101167781B1 (ko) 콘텍스트 전달을 인증하는 시스템 및 방법
US11870765B2 (en) Operation related to user equipment using secret identifier
WO2019017840A1 (zh) 网络验证方法、相关设备及系统
CN109922474B (zh) 触发网络鉴权的方法及相关设备
CN108476223B (zh) 用于非sim设备的基于sim的认证的方法和装置
KR20070007373A (ko) 비승인 모바일 액세스 시그널링에 대한 개선된 가입자 인증
WO2014101793A1 (zh) 通信服务方法、动态签约服务器和移动管理网元
KR20080097145A (ko) 무선 호를 연결 과정에서 엔티티의 인증을 수행하는 방법
TWI516151B (zh) 通訊方法與通訊系統
WO2015100615A1 (zh) 处理业务报文的方法、装置和网关设备
CN103368735B (zh) 应用接入智能卡的认证方法、装置和系统
WO2013185709A1 (zh) 一种呼叫认证方法、设备和系统
CN112640385A (zh) 非3gpp设备对核心网络的接入
CN110754101B (zh) 用于保护与用户设备相关联的订户信息的方法、系统和计算机可读存储介质
CN111093196B (zh) 5g用户终端接入5g网络的方法、用户终端设备及介质
KR101434750B1 (ko) 이동통신망에서 지리 정보를 이용한 무선랜 선인증 방법 및 장치
US11576232B2 (en) Method for establishing a connection of a mobile terminal to a mobile radio communication network and communication network device
WO2018032984A1 (zh) 一种接入认证方法、ue和接入设备
RU2779029C1 (ru) Доступ не отвечающего спецификациям 3gpp устройства к базовой сети
CN117135625A (zh) 数据传输方法和系统及信令安全管理网关
WO2020254205A1 (en) Amf reallocation handling using security context
CN117597959A (zh) 认证与授权方法、装置、通信设备及存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant