CN113285805B - 一种通信方法及装置 - Google Patents

一种通信方法及装置 Download PDF

Info

Publication number
CN113285805B
CN113285805B CN202010103830.2A CN202010103830A CN113285805B CN 113285805 B CN113285805 B CN 113285805B CN 202010103830 A CN202010103830 A CN 202010103830A CN 113285805 B CN113285805 B CN 113285805B
Authority
CN
China
Prior art keywords
auts
indication information
terminal equipment
network element
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010103830.2A
Other languages
English (en)
Chinese (zh)
Other versions
CN113285805A (zh
Inventor
赵绪文
张博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202010103830.2A priority Critical patent/CN113285805B/zh
Priority to PCT/CN2020/122866 priority patent/WO2021164291A1/fr
Publication of CN113285805A publication Critical patent/CN113285805A/zh
Application granted granted Critical
Publication of CN113285805B publication Critical patent/CN113285805B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
CN202010103830.2A 2020-02-20 2020-02-20 一种通信方法及装置 Active CN113285805B (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010103830.2A CN113285805B (zh) 2020-02-20 2020-02-20 一种通信方法及装置
PCT/CN2020/122866 WO2021164291A1 (fr) 2020-02-20 2020-10-22 Procédé et appareil de communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010103830.2A CN113285805B (zh) 2020-02-20 2020-02-20 一种通信方法及装置

Publications (2)

Publication Number Publication Date
CN113285805A CN113285805A (zh) 2021-08-20
CN113285805B true CN113285805B (zh) 2022-08-26

Family

ID=77274991

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010103830.2A Active CN113285805B (zh) 2020-02-20 2020-02-20 一种通信方法及装置

Country Status (2)

Country Link
CN (1) CN113285805B (fr)
WO (1) WO2021164291A1 (fr)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101123778A (zh) * 2007-09-29 2008-02-13 大唐微电子技术有限公司 网络接入鉴权方法及其usim卡
JP2014112813A (ja) * 2012-10-31 2014-06-19 Ntt Docomo Inc 状態変化通知方法、加入者認証装置、状態変化検出装置及び移動通信システム

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7574599B1 (en) * 2002-10-11 2009-08-11 Verizon Laboratories Inc. Robust authentication and key agreement protocol for next-generation wireless networks
CN101448263B (zh) * 2008-12-16 2011-04-06 华为技术有限公司 一种实现鉴权重同步的方法和网络设备
EP2675203B1 (fr) * 2012-06-11 2019-11-27 BlackBerry Limited Activation de multiples applications d'authentification

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101123778A (zh) * 2007-09-29 2008-02-13 大唐微电子技术有限公司 网络接入鉴权方法及其usim卡
JP2014112813A (ja) * 2012-10-31 2014-06-19 Ntt Docomo Inc 状態変化通知方法、加入者認証装置、状態変化検出装置及び移動通信システム

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
(Release 16) 3GPP TR 33.846 V0.5.0.《3GPP》.2019,说明书第6.2.1.2.1节. *
3GPP.3rd Generation Partnership Project *
N1-042049 "Corrections and clarifications to clause 4 and example flows".《3GPP tsg_cn\WG1_mm-cc-sm》.2004,全文. *
Study on authentication enhancements in 5G System *
Technical Specification Group Services and System Aspects *

Also Published As

Publication number Publication date
CN113285805A (zh) 2021-08-20
WO2021164291A1 (fr) 2021-08-26

Similar Documents

Publication Publication Date Title
US9706408B2 (en) Authentication in secure user plane location (SUPL) systems
CN113225176B (zh) 密钥获取方法及装置
EP3668042B1 (fr) Procédé et appareil d'enregistrement basés sur une architecture orientée service
CN109413645B (zh) 接入认证的方法和装置
WO2022057736A1 (fr) Procédé et dispositif d'autorisation
CN109788480B (zh) 一种通信方法及装置
CN112994873B (zh) 一种证书申请方法及设备
WO2018205148A1 (fr) Procédé et dispositif de contrôle de paquet de données
US20190149326A1 (en) Key obtaining method and apparatus
WO2021083012A1 (fr) Procédé et dispositif de protection de paramètres dans un processus d'authentification
CN113285805B (zh) 一种通信方法及装置
JP7505022B2 (ja) 通信方法、装置およびシステム
WO2020147602A1 (fr) Procédé, appareil et système d'authentification
CN115942305A (zh) 一种会话建立方法和相关装置
WO2016176902A1 (fr) Procédé d'authentification de terminal, terminal de gestion et terminal d'application
US20220256349A1 (en) Provision of Application Level Identity
KR101960583B1 (ko) 인증서 발급 방법
CN115299086A (zh) 一种在线签约方法及装置
US11974131B2 (en) Systems and methods for seamless cross-application authentication
WO2024137758A1 (fr) Système et procédé de service de télémétrie sécurisé
WO2023223118A1 (fr) Identification d'abonnement dans des réseaux
JP2023527534A (ja) 鍵取得方法及び関連する装置
CN116419229A (zh) 集成可信度量的通信方法
CN116074822A (zh) 通信方法、装置及系统
CN117204001A (zh) 信息处理方法及装置、通信设备及存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant