CN113302958A - 一种通信方法及装置 - Google Patents

一种通信方法及装置 Download PDF

Info

Publication number
CN113302958A
CN113302958A CN201980088829.2A CN201980088829A CN113302958A CN 113302958 A CN113302958 A CN 113302958A CN 201980088829 A CN201980088829 A CN 201980088829A CN 113302958 A CN113302958 A CN 113302958A
Authority
CN
China
Prior art keywords
slice selection
rand
assistance information
auxiliary information
selection assistance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201980088829.2A
Other languages
English (en)
Other versions
CN113302958B (zh
Inventor
胡昊
雷中定
吴�荣
张博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN113302958A publication Critical patent/CN113302958A/zh
Application granted granted Critical
Publication of CN113302958B publication Critical patent/CN113302958B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • H04W60/04Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration using triggered events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/12Mobility data transfer between location registers or mobility servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种通信方法及装置,以期在不改变现有安全协议流程的前提下有效保护AS层NSSAI,所述方法包括:终端设备获取第一切片选择辅助信息,第一切片选择辅助信息由第二切片选择辅助信息加密得到,第二切片选择辅助信息为允许终端设备接入的切片的选择辅助信息,终端设备向接入网设备发送注册请求消息,注册请求消息包括第一切片选择辅助信息。

Description

PCT国内申请,说明书已公开。

Claims (29)

  1. PCT国内申请,权利要求书已公开。
CN201980088829.2A 2019-04-26 2019-04-26 一种通信方法及装置 Active CN113302958B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/084657 WO2020215331A1 (zh) 2019-04-26 2019-04-26 一种通信方法及装置

Publications (2)

Publication Number Publication Date
CN113302958A true CN113302958A (zh) 2021-08-24
CN113302958B CN113302958B (zh) 2023-01-06

Family

ID=72940821

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980088829.2A Active CN113302958B (zh) 2019-04-26 2019-04-26 一种通信方法及装置

Country Status (4)

Country Link
US (1) US11956715B2 (zh)
EP (1) EP3952374B1 (zh)
CN (1) CN113302958B (zh)
WO (1) WO2020215331A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023169468A1 (zh) * 2022-03-11 2023-09-14 中国移动通信有限公司研究院 计费方法、装置、设备及可读存储介质
WO2024077426A1 (en) * 2022-10-10 2024-04-18 Huawei Technologies Co., Ltd. Systems and methods for accessing network services in a wireless communication network

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018236819A1 (en) * 2017-06-19 2018-12-27 Idac Holdings, Inc. SYSTEMS AND METHODS FOR PROTECTING THE CONFIDENTIALITY OF A 5G WAFER IDENTIFIER
US20190029065A1 (en) * 2017-06-17 2019-01-24 Lg Electronics Inc. Registration method of user terminal in wireless communication system and apparatus therefor
CN109429214A (zh) * 2017-07-17 2019-03-05 华为技术有限公司 业务会话建立方法、设备及系统

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10193689B2 (en) * 2010-05-19 2019-01-29 International Business Machines Corporation Storing access information in a dispersed storage network
US10716002B2 (en) * 2016-07-05 2020-07-14 Samsung Electronics Co., Ltd. Method and system for authenticating access in mobile wireless network system
CN107666666B (zh) * 2016-07-27 2022-11-08 中兴通讯股份有限公司 密钥的衍生方法及装置
EP3534668A4 (en) * 2016-10-26 2019-10-30 Nec Corporation COMMUNICATION SYSTEM, NETWORK DEVICE, AUTHENTICATION METHOD, COMMUNICATION TERMINAL, AND SECURITY DEVICE
EP3639542B1 (en) * 2017-06-16 2023-01-04 Telefonaktiebolaget LM Ericsson (Publ) Network, network nodes, wireless communication devices and method therein for handling network slices in a wireless communication network
CN110786034B (zh) * 2017-06-23 2024-01-30 日本电气株式会社 用于网络切片隐私考虑的方法、用户设备和功能节点
WO2019004929A2 (zh) * 2017-06-29 2019-01-03 华为国际有限公司 网络切片分配方法、设备及系统
WO2019063387A1 (en) * 2017-09-29 2019-04-04 Telefonaktiebolaget Lm Ericsson (Publ) CREATING A PSEUDONYM TO REQUEST A NETWORK TRANCHE
US11350272B2 (en) * 2018-11-01 2022-05-31 Qualcomm Incorporated Encrypting network slice selection assistance information

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190029065A1 (en) * 2017-06-17 2019-01-24 Lg Electronics Inc. Registration method of user terminal in wireless communication system and apparatus therefor
WO2018236819A1 (en) * 2017-06-19 2018-12-27 Idac Holdings, Inc. SYSTEMS AND METHODS FOR PROTECTING THE CONFIDENTIALITY OF A 5G WAFER IDENTIFIER
CN109429214A (zh) * 2017-07-17 2019-03-05 华为技术有限公司 业务会话建立方法、设备及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023169468A1 (zh) * 2022-03-11 2023-09-14 中国移动通信有限公司研究院 计费方法、装置、设备及可读存储介质
WO2024077426A1 (en) * 2022-10-10 2024-04-18 Huawei Technologies Co., Ltd. Systems and methods for accessing network services in a wireless communication network

Also Published As

Publication number Publication date
EP3952374A1 (en) 2022-02-09
CN113302958B (zh) 2023-01-06
US11956715B2 (en) 2024-04-09
US20220046532A1 (en) 2022-02-10
EP3952374B1 (en) 2024-06-05
EP3952374A4 (en) 2022-04-13
WO2020215331A1 (zh) 2020-10-29

Similar Documents

Publication Publication Date Title
US10462828B2 (en) Policy and billing services in a cloud-based access solution for enterprise deployments
US20220385445A1 (en) EMBEDDED UNIVERSAL INTEGRATED CIRCUIT CARD (eUICC) PROFILE CONTENT MANAGEMENT
US11689920B2 (en) System and method for security protection of NAS messages
CN110891269B (zh) 一种数据保护方法、设备及系统
US11570617B2 (en) Communication method and communications apparatus
CN110786034A (zh) 网络切片选择的隐私考虑
CN111818516B (zh) 认证方法、装置及设备
US11909724B2 (en) Application and network slice security profile mapping for secure tunneling
US11956715B2 (en) Communications method and apparatus
EP4135376A1 (en) Method and device for secure communication
US11330038B2 (en) Systems and methods for utilizing blockchain for securing browsing behavior information
WO2020253408A1 (zh) 二级认证的方法和装置
AU2019250928A1 (en) Information sending method, key generation method, and apparatus
US11432158B2 (en) Systems and methods for using a unique routing indicator to connect to a network
WO2024032218A1 (zh) 通信方法和通信装置
US20230354028A1 (en) Method, system, and apparatus for generating key for inter-device communication
WO2021249325A1 (zh) 切片服务验证方法及其装置
CN117083893A (zh) 用于处置通信网络中的已加密业务的第一节点、第二节点、第三节点及其执行的方法
CN117203935A (zh) 用于在按需网络中进行设置、认证、授权和用户设备(ue)密钥生成和分发的方法和装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant