CN110800331A - 网络验证方法、相关设备及系统 - Google Patents

网络验证方法、相关设备及系统 Download PDF

Info

Publication number
CN110800331A
CN110800331A CN201880040110.7A CN201880040110A CN110800331A CN 110800331 A CN110800331 A CN 110800331A CN 201880040110 A CN201880040110 A CN 201880040110A CN 110800331 A CN110800331 A CN 110800331A
Authority
CN
China
Prior art keywords
authentication
identifier
binding
binding information
network element
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880040110.7A
Other languages
English (en)
Other versions
CN110800331B (zh
Inventor
李漓春
雷中定
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei International Pte Ltd
Original Assignee
Huawei International Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei International Pte Ltd filed Critical Huawei International Pte Ltd
Publication of CN110800331A publication Critical patent/CN110800331A/zh
Application granted granted Critical
Publication of CN110800331B publication Critical patent/CN110800331B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请公开了网络认证方法、装置和系统,该方法包括:认证网元接收的UE接入数据网络DN的请求;接收UE的第一认证标识以及UE的第二认证标识;根据第一绑定信息检验所述UE的第一认证标识与所述UE的第二认证标识是否符合所述第一绑定关系,获得认证结果;所述第一绑定信息包括一对或多对第一认证标识与第二认证标识之间的第一绑定关系,所述第一绑定信息的第一认证标识表示用于所述AUSF的认证的标识;所述第一绑定信息中的所述第二认证标识表示用于UE接入所述DN的认证的标识。实施本发明,能够实现降低次要认证过程中的通信负担,降低计算资源消耗,提高次要认证的效率。

Description

PCT国内申请,说明书已公开。

Claims (1)

  1. PCT国内申请,权利要求书已公开。
CN201880040110.7A 2017-07-20 2018-04-09 网络验证方法、相关设备及系统 Active CN110800331B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
PCT/SG2017/050366 WO2019017835A1 (zh) 2017-07-20 2017-07-20 网络验证方法、相关设备及系统
SGPCT/SG2017/050366 2017-07-20
PCT/SG2018/050180 WO2019017840A1 (zh) 2017-07-20 2018-04-09 网络验证方法、相关设备及系统

Publications (2)

Publication Number Publication Date
CN110800331A true CN110800331A (zh) 2020-02-14
CN110800331B CN110800331B (zh) 2023-03-10

Family

ID=65015787

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880040110.7A Active CN110800331B (zh) 2017-07-20 2018-04-09 网络验证方法、相关设备及系统

Country Status (4)

Country Link
US (1) US20200153830A1 (zh)
EP (1) EP3629613B1 (zh)
CN (1) CN110800331B (zh)
WO (2) WO2019017835A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113746649A (zh) * 2020-05-14 2021-12-03 华为技术有限公司 一种网络切片控制方法及通信装置
CN113904781A (zh) * 2020-06-20 2022-01-07 华为技术有限公司 切片认证方法及系统
CN114374942A (zh) * 2021-12-29 2022-04-19 天翼物联科技有限公司 基于机卡绑定的业务处理方法、系统、装置和存储介质
CN114731289A (zh) * 2020-02-28 2022-07-08 华为技术有限公司 一种用户标识的验证方法及相关设备
WO2022247812A1 (zh) * 2021-05-28 2022-12-01 华为技术有限公司 一种鉴权方法、通信装置和系统
WO2023082222A1 (en) * 2021-11-15 2023-05-19 Zte Corporation Methods and systems for authentication in wireless networks
WO2023246942A1 (zh) * 2022-06-25 2023-12-28 华为技术有限公司 通信方法及装置

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3720152B1 (en) * 2019-04-01 2021-10-27 Ntt Docomo, Inc. Communication network components and methods for initiating a slice-specific authentication and authorization
JP7324863B2 (ja) * 2019-04-25 2023-08-10 テレフオンアクチーボラゲット エルエム エリクソン(パブル) ユーザ機器を追跡するための方法およびネットワークノード
EP4021047A4 (en) * 2019-08-19 2023-09-06 LG Electronics Inc. AUTHENTICATION FOR RELAY
EP4138431A1 (en) * 2019-11-02 2023-02-22 Apple Inc. Methods and apparatus to support access to services for multiple subscriber identity modules
US20220400375A1 (en) * 2020-03-03 2022-12-15 The Trustees Of Princeton University System and method for phone privacy
CN113839909B (zh) * 2020-06-23 2023-05-05 华为技术有限公司 数据报文处理的方法、装置和系统
CN114024693A (zh) * 2020-07-16 2022-02-08 中国移动通信有限公司研究院 一种认证方法、装置、会话管理功能实体、服务器及终端
WO2022031553A1 (en) * 2020-08-04 2022-02-10 Intel Corporation Data plane for big data and data as a service in next generation cellular networks
WO2022027686A1 (zh) * 2020-08-07 2022-02-10 华为技术有限公司 一种注册方法及装置
US20220131848A1 (en) * 2020-10-26 2022-04-28 Micron Technology, Inc. Management of Identifications of an Endpoint having a Memory Device Secured for Reliable Identity Validation
CN116889004A (zh) * 2021-02-19 2023-10-13 苹果公司 用于边缘数据网络重定位的认证指示
CN116868609A (zh) * 2021-02-19 2023-10-10 苹果公司 用于边缘数据网络的用户装备认证和授权规程
WO2023216083A1 (zh) * 2022-05-09 2023-11-16 北京小米移动软件有限公司 认证方法、装置、介质和芯片
CN115866598B (zh) * 2023-02-27 2023-05-23 北京派网科技有限公司 一种5g双域专网的零信任安全可信接入方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102082775A (zh) * 2009-11-27 2011-06-01 中国移动通信集团公司 一种用户身份管理方法、装置和系统
CN102209012A (zh) * 2010-03-29 2011-10-05 中兴通讯股份有限公司 一种终端实现连接建立的方法及系统
CN103200150A (zh) * 2012-01-04 2013-07-10 深圳市腾讯计算机系统有限公司 身份认证方法和系统
WO2013127456A1 (en) * 2012-03-01 2013-09-06 Nec Europe Ltd. Method for providing access of an user end device to a service provided by an application function within a network structure and a network structure
CN104936177A (zh) * 2014-03-20 2015-09-23 中国移动通信集团广东有限公司 一种接入认证方法及接入认证系统
US20160072823A1 (en) * 2014-09-05 2016-03-10 Qualcomm Incorporated Using multiple credentials for access and traffic differentiation
CN106302345A (zh) * 2015-05-27 2017-01-04 阿里巴巴集团控股有限公司 一种终端认证方法及装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4701670B2 (ja) * 2004-10-12 2011-06-15 株式会社日立製作所 アクセス制御システム、認証サーバ、アプリケーションサーバ、およびパケット転送装置
CN101827361B (zh) * 2008-11-03 2012-10-17 华为技术有限公司 身份认证方法、可信任环境单元及家庭基站
US9432363B2 (en) * 2014-02-07 2016-08-30 Apple Inc. System and method for using credentials of a first client station to authenticate a second client station
US9906954B2 (en) * 2014-10-20 2018-02-27 Payfone, Inc. Identity authentication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102082775A (zh) * 2009-11-27 2011-06-01 中国移动通信集团公司 一种用户身份管理方法、装置和系统
CN102209012A (zh) * 2010-03-29 2011-10-05 中兴通讯股份有限公司 一种终端实现连接建立的方法及系统
CN103200150A (zh) * 2012-01-04 2013-07-10 深圳市腾讯计算机系统有限公司 身份认证方法和系统
WO2013127456A1 (en) * 2012-03-01 2013-09-06 Nec Europe Ltd. Method for providing access of an user end device to a service provided by an application function within a network structure and a network structure
CN104936177A (zh) * 2014-03-20 2015-09-23 中国移动通信集团广东有限公司 一种接入认证方法及接入认证系统
US20160072823A1 (en) * 2014-09-05 2016-03-10 Qualcomm Incorporated Using multiple credentials for access and traffic differentiation
CN106302345A (zh) * 2015-05-27 2017-01-04 阿里巴巴集团控股有限公司 一种终端认证方法及装置

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
""DRAFT 23799-120_rm"", 《3GPP INBOX\SA2》 *
曾梦岐等: "5G通信安全进展研究", 《通信技术》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114731289A (zh) * 2020-02-28 2022-07-08 华为技术有限公司 一种用户标识的验证方法及相关设备
CN113746649A (zh) * 2020-05-14 2021-12-03 华为技术有限公司 一种网络切片控制方法及通信装置
CN113904781A (zh) * 2020-06-20 2022-01-07 华为技术有限公司 切片认证方法及系统
CN113904781B (zh) * 2020-06-20 2023-04-07 华为技术有限公司 切片认证方法及系统
WO2022247812A1 (zh) * 2021-05-28 2022-12-01 华为技术有限公司 一种鉴权方法、通信装置和系统
WO2023082222A1 (en) * 2021-11-15 2023-05-19 Zte Corporation Methods and systems for authentication in wireless networks
CN114374942A (zh) * 2021-12-29 2022-04-19 天翼物联科技有限公司 基于机卡绑定的业务处理方法、系统、装置和存储介质
CN114374942B (zh) * 2021-12-29 2024-05-28 天翼物联科技有限公司 基于机卡绑定的业务处理方法、系统、装置和存储介质
WO2023246942A1 (zh) * 2022-06-25 2023-12-28 华为技术有限公司 通信方法及装置

Also Published As

Publication number Publication date
EP3629613A4 (en) 2020-04-01
WO2019017840A1 (zh) 2019-01-24
EP3629613B1 (en) 2021-02-17
CN110800331B (zh) 2023-03-10
US20200153830A1 (en) 2020-05-14
EP3629613A1 (en) 2020-04-01
WO2019017835A1 (zh) 2019-01-24

Similar Documents

Publication Publication Date Title
CN110800331B (zh) 网络验证方法、相关设备及系统
US11425202B2 (en) Session processing method and device
CN112997454B (zh) 经由移动通信网络连接到家庭局域网
CN101616410B (zh) 一种蜂窝移动通信网络的接入方法和系统
US9113332B2 (en) Method and device for managing authentication of a user
JP4965671B2 (ja) 無線通信ネットワークにおけるユーザ・プロファイル、ポリシー及びpmipキーの配布
CN105981345B (zh) Wi-fi/分组核心网接入的合法侦听
CN103067337B (zh) 一种身份联合的方法、IdP、SP及系统
EP3466012B1 (en) Network application function registration
WO2020224341A1 (zh) 一种tls加密流量识别方法及装置
US10390226B1 (en) Mobile identification method based on SIM card and device-related parameters
US20170041785A1 (en) Generic bootstrapping architecture protocol
US11496894B2 (en) Method and apparatus for extensible authentication protocol
WO2021002180A1 (ja) 中継方法、中継システム、及び中継用プログラム
CN115989689A (zh) 用于边缘数据网络的用户装备认证和授权规程
WO2014201783A1 (zh) 一种自组网的加密鉴权方法、系统及终端
WO2014047923A1 (zh) 接入网络的方法和装置
CN116868609A (zh) 用于边缘数据网络的用户装备认证和授权规程
CN108540493B (zh) 认证方法、用户设备、网络实体以及业务侧服务器
US20230336535A1 (en) Method, device, and system for authentication and authorization with edge data network
US20240251238A1 (en) Edge Enabler Client Identification Authentication Procedures
US11974131B2 (en) Systems and methods for seamless cross-application authentication
CN102378165B (zh) 演进型节点b的身份认证方法及系统
WO2014110768A1 (zh) 一种移动网络对终端认证的方法和网元、终端
WO2018103732A1 (zh) 一种紧急号码的配置、获取方法及装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant