CN114223231A - 通信方法及装置 - Google Patents

通信方法及装置 Download PDF

Info

Publication number
CN114223231A
CN114223231A CN201980099291.5A CN201980099291A CN114223231A CN 114223231 A CN114223231 A CN 114223231A CN 201980099291 A CN201980099291 A CN 201980099291A CN 114223231 A CN114223231 A CN 114223231A
Authority
CN
China
Prior art keywords
authentication
equipment
communication
network element
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201980099291.5A
Other languages
English (en)
Other versions
CN114223231B (zh
Inventor
郭龙华
李�赫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN114223231A publication Critical patent/CN114223231A/zh
Application granted granted Critical
Publication of CN114223231B publication Critical patent/CN114223231B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • H04W60/04Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration using triggered events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

本申请实施例提供一种通信方法及装置,涉及通信技术领域,用于降低通信设备被拔出SIM卡这一事件所带来的安全风险,提高通信网络的安全性。该通信方法包括:第二网元在移动用户的注册流程中确定移动用户使用的通信设备需要进行设备认证,设备认证用于判断所述通信设备是否与移动用户对应的SIM卡相匹配;其中,通信设备安装有SIM卡,该SIM卡包括该移动用户的身份信息。第二网元向第一网元发送设备认证指示,设备认证指示用于指示通信设备需要进行设备认证。本申请适用于通信设备接入网络的流程中。

Description

PCT国内申请,说明书已公开。

Claims (114)

  1. PCT国内申请,权利要求书已公开。
CN201980099291.5A 2019-08-18 2019-08-18 通信方法及装置 Active CN114223231B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/101249 WO2021031054A1 (zh) 2019-08-18 2019-08-18 通信方法及装置

Publications (2)

Publication Number Publication Date
CN114223231A true CN114223231A (zh) 2022-03-22
CN114223231B CN114223231B (zh) 2023-11-10

Family

ID=74659574

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980099291.5A Active CN114223231B (zh) 2019-08-18 2019-08-18 通信方法及装置

Country Status (5)

Country Link
US (1) US20220174497A1 (zh)
EP (1) EP4013091A4 (zh)
CN (1) CN114223231B (zh)
BR (1) BR112022003179A2 (zh)
WO (1) WO2021031054A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11861048B2 (en) * 2022-03-31 2024-01-02 Motorola Solutions, Inc. Operation mode selection and synchronization for converged devices
CN114553601B (zh) * 2022-04-25 2022-08-23 龙旗电子(惠州)有限公司 信息校验方法、装置、设备和介质

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101521886A (zh) * 2009-01-21 2009-09-02 北京握奇数据系统有限公司 一种对终端和电信智能卡进行认证的方法和设备
CN101527909A (zh) * 2009-04-08 2009-09-09 中兴通讯股份有限公司 一种实现接入认证的方法、装置及一种移动终端
CN101600205A (zh) * 2009-07-10 2009-12-09 华为技术有限公司 Sim卡用户设备接入演进网络的方法和相关设备
CN101686572A (zh) * 2008-09-26 2010-03-31 中国移动通信集团公司 无线终端机卡互锁的方法、系统和管理平台
CN102711108A (zh) * 2012-06-07 2012-10-03 北京慧眼智行科技有限公司 用于对移动终端的鉴权信息进行管理的方法和系统
CN103108327A (zh) * 2011-11-15 2013-05-15 中国移动通信集团公司 验证终端设备和用户卡安全关联的方法、装置及系统
CN103338431A (zh) * 2013-05-28 2013-10-02 中国联合网络通信集团有限公司 防盗方法、装置与防盗终端
CN104244227A (zh) * 2013-06-09 2014-12-24 中国移动通信集团公司 一种物联网系统中终端接入认证的方法及装置
US20150207917A1 (en) * 2012-12-14 2015-07-23 Beijing Netqin Technology Co., Ltd. Mobile terminal intelligent anti-theft method and mobile terminal
CN105101194A (zh) * 2014-04-28 2015-11-25 华为技术有限公司 终端安全认证方法、装置及系统
CN109104720A (zh) * 2018-10-22 2018-12-28 重庆邮电大学 一种基于SIM卡用户授权的eSIM卡写入方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100800792B1 (ko) * 2006-08-07 2008-02-04 삼성전자주식회사 휴대단말기의 통화기능 수행방법
CN101330387B (zh) * 2008-07-24 2010-12-08 华为终端有限公司 一种机卡认证的方法、通讯设备和认证系统
JP2012242949A (ja) * 2011-05-17 2012-12-10 Sony Corp 情報処理装置および方法、記録媒体、並びにプログラム
US10477400B2 (en) * 2017-08-10 2019-11-12 Qualcomm Incorporated Forbidden network list management
CN107979692A (zh) * 2017-11-17 2018-05-01 珠海市魅族科技有限公司 终端防盗方法及装置、计算机装置和计算机可读存储介质

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101686572A (zh) * 2008-09-26 2010-03-31 中国移动通信集团公司 无线终端机卡互锁的方法、系统和管理平台
CN101521886A (zh) * 2009-01-21 2009-09-02 北京握奇数据系统有限公司 一种对终端和电信智能卡进行认证的方法和设备
CN101527909A (zh) * 2009-04-08 2009-09-09 中兴通讯股份有限公司 一种实现接入认证的方法、装置及一种移动终端
CN101600205A (zh) * 2009-07-10 2009-12-09 华为技术有限公司 Sim卡用户设备接入演进网络的方法和相关设备
CN103108327A (zh) * 2011-11-15 2013-05-15 中国移动通信集团公司 验证终端设备和用户卡安全关联的方法、装置及系统
CN102711108A (zh) * 2012-06-07 2012-10-03 北京慧眼智行科技有限公司 用于对移动终端的鉴权信息进行管理的方法和系统
US20150207917A1 (en) * 2012-12-14 2015-07-23 Beijing Netqin Technology Co., Ltd. Mobile terminal intelligent anti-theft method and mobile terminal
CN103338431A (zh) * 2013-05-28 2013-10-02 中国联合网络通信集团有限公司 防盗方法、装置与防盗终端
CN104244227A (zh) * 2013-06-09 2014-12-24 中国移动通信集团公司 一种物联网系统中终端接入认证的方法及装置
CN105101194A (zh) * 2014-04-28 2015-11-25 华为技术有限公司 终端安全认证方法、装置及系统
CN109104720A (zh) * 2018-10-22 2018-12-28 重庆邮电大学 一种基于SIM卡用户授权的eSIM卡写入方法

Also Published As

Publication number Publication date
US20220174497A1 (en) 2022-06-02
BR112022003179A2 (pt) 2022-05-17
WO2021031054A1 (zh) 2021-02-25
CN114223231B (zh) 2023-11-10
EP4013091A4 (en) 2022-08-31
EP4013091A1 (en) 2022-06-15

Similar Documents

Publication Publication Date Title
US10932132B1 (en) Efficient authentication and secure communications in private communication systems having non-3GPP and 3GPP access
CN108141754B (zh) 用于涉及移动性管理实体重定位的移动性过程的装置和方法
US10594680B2 (en) Communications system, a station, a controller of a light source, and methods therein for authenticating the station to access a network
US10798082B2 (en) Network authentication triggering method and related device
CN109361655B (zh) 一种安全保护的方法及装置
US10299120B2 (en) Methods and arrangements for identification of user equipments for authentication purposes
CN109788474A (zh) 一种消息保护的方法及装置
US20190274039A1 (en) Communication system, network apparatus, authentication method, communication terminal, and security apparatus
US20220174497A1 (en) Communication Method And Apparatus
CN113841366B (zh) 通信方法及装置
US20230044476A1 (en) Terminal device verification method and apparatus
CN114600487B (zh) 身份认证方法及通信装置
EP4149173A1 (en) Service obtaining method and apparatus, and communication device and readable storage medium
CN113841443A (zh) 数据传输方法及装置
US20230057968A1 (en) User equipment, non-public network authentication-authorization-accounting server, authentication server function entity
CN113395697B (zh) 传输寻呼信息的方法和通信装置
EP3111611A1 (en) A node and a method for enabling network access authorization
CN115250469A (zh) 一种通信方法以及相关装置
CN114208240B (zh) 数据传输方法、装置及系统
WO2024067619A1 (zh) 通信方法和通信装置
EP4369759A1 (en) Data transmission protection method, device and system
KR100654441B1 (ko) 무선 네트워크 접근 제어방법 및 장치

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant