CN115336303A - 一种终端设备标识的获取方法、装置及系统 - Google Patents

一种终端设备标识的获取方法、装置及系统 Download PDF

Info

Publication number
CN115336303A
CN115336303A CN202080099106.5A CN202080099106A CN115336303A CN 115336303 A CN115336303 A CN 115336303A CN 202080099106 A CN202080099106 A CN 202080099106A CN 115336303 A CN115336303 A CN 115336303A
Authority
CN
China
Prior art keywords
network element
identifier
terminal device
management network
supi
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080099106.5A
Other languages
English (en)
Inventor
吴义壮
李�赫
胡力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN115336303A publication Critical patent/CN115336303A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Selective Calling Equipment (AREA)

Abstract

一种终端设备标识的获取方法、装置及系统,用以解决用户永久性标识的传输方式导致用户隐私的暴露的问题。该方法中,密钥管理网元从第一终端设备接收携带第一标识的第一密钥请求,第一标识为第二终端设备的匿名化标识或临时标识;密钥管理网元向统一数据管理网元发送携带第一标识的第一请求,统一数据管理网元根据第一标识确定第二终端设备的SUPI,向密钥管理网元发送携带SUPI的第一响应,密钥管理网元根据该SUPI对第二终端设备执行授权检查通过后,向第一终端设备发送第一密钥响应,第一密钥响应包括安全通信参数,密钥管理网元从统一数据管理网元获取该SUPI,能够有效的保证第二终端设备的用户永久性标识的安全性。

Description

PCT国内申请,说明书已公开。

Claims (46)

  1. PCT国内申请,权利要求书已公开。
CN202080099106.5A 2020-03-31 2020-03-31 一种终端设备标识的获取方法、装置及系统 Pending CN115336303A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/082564 WO2021196011A1 (zh) 2020-03-31 2020-03-31 一种终端设备标识的获取方法、装置及系统

Publications (1)

Publication Number Publication Date
CN115336303A true CN115336303A (zh) 2022-11-11

Family

ID=77926924

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080099106.5A Pending CN115336303A (zh) 2020-03-31 2020-03-31 一种终端设备标识的获取方法、装置及系统

Country Status (5)

Country Link
US (1) US20230013010A1 (zh)
EP (1) EP4120713A4 (zh)
CN (1) CN115336303A (zh)
BR (1) BR112022019957A2 (zh)
WO (1) WO2021196011A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118120177A (zh) * 2022-09-29 2024-05-31 北京小米移动软件有限公司 直连通信密钥生成方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170325270A1 (en) * 2016-05-06 2017-11-09 Futurewei Technologies, Inc. System and Method for Device Identification and Authentication
WO2019023825A1 (zh) * 2017-07-30 2019-02-07 华为技术有限公司 隐私保护的方法及设备
CN109672708A (zh) * 2017-10-16 2019-04-23 华为技术有限公司 通信方法及装置、系统
CN109716810A (zh) * 2017-01-06 2019-05-03 华为技术有限公司 授权验证方法和装置
CN110830989A (zh) * 2018-08-09 2020-02-21 华为技术有限公司 一种通信方法和装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017107043A1 (en) * 2015-12-22 2017-06-29 Nokia Technologies Oy Flexible security channel establishment in d2d communications
WO2019105695A1 (en) * 2017-11-30 2019-06-06 Telefonaktiebolaget Lm Ericsson (Publ) Secure deactivation of subscriber identifier protection in 5g
US10499357B1 (en) * 2018-08-09 2019-12-03 Nec Corporation Method and system for transmission of SUSI in the NAS procedure
CN110602803B (zh) * 2019-10-15 2020-12-08 广州爱浦路网络技术有限公司 一种限制用户终端接入upf的方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170325270A1 (en) * 2016-05-06 2017-11-09 Futurewei Technologies, Inc. System and Method for Device Identification and Authentication
CN109716810A (zh) * 2017-01-06 2019-05-03 华为技术有限公司 授权验证方法和装置
WO2019023825A1 (zh) * 2017-07-30 2019-02-07 华为技术有限公司 隐私保护的方法及设备
CN109672708A (zh) * 2017-10-16 2019-04-23 华为技术有限公司 通信方法及装置、系统
CN110830989A (zh) * 2018-08-09 2020-02-21 华为技术有限公司 一种通信方法和装置

Also Published As

Publication number Publication date
WO2021196011A9 (zh) 2021-11-11
EP4120713A1 (en) 2023-01-18
BR112022019957A2 (pt) 2022-12-13
EP4120713A4 (en) 2023-05-10
WO2021196011A1 (zh) 2021-10-07
US20230013010A1 (en) 2023-01-19

Similar Documents

Publication Publication Date Title
CN111436160B (zh) 一种局域网通信方法、装置及系统
US9161215B2 (en) Wireless device, registration server and method for provisioning of wireless devices
KR102332020B1 (ko) 통신 방법 및 통신 장치
CN108702381B (zh) 一种消息传输方法及核心网接口设备
US10721616B2 (en) Subscription information download method, related device, and system
AU2018265334B2 (en) Selection of IP version
US20230199632A1 (en) Access to Second Network
US20130225130A1 (en) Method for operating a network and a network
KR20200038808A (ko) 무선 통신 시스템에서 그룹 통신을 제공하는 방법 및 장치
CN108476467B (zh) 用于经由通信网络来建立通信终端的通信连接的方法
WO2014005551A1 (zh) 用于接近感知的ue配置方法、网络侧设备及系统
JP2019506762A (ja) 車車間・路車間通信システムにおけるデータ伝送のための方法
US20220303767A1 (en) User Equipment Authentication and Authorization Procedure for Edge Data Network
KR102112610B1 (ko) 장치 간 통신 방법 및 장치
KR20200145775A (ko) 통신서비스를 제공하는 방법 및 장치
CN111770207B (zh) 一种获取终端设备互联网协议ip地址方法、设备及系统
US20230013010A1 (en) Method for obtaining identifier of terminal device, apparatus, and system
CN103442450B (zh) 无线通信方法和无线通信设备
US20210378032A1 (en) Method for establishing a connection of a mobile terminal to a mobile radio communication network and radio access network component
US20230090543A1 (en) User Plane Security Enforcement Information Determining Method, Apparatus, and System
KR20220152950A (ko) 네트워크 슬라이스 승인 제어(nsac) 발견 및 로밍 향상들
WO2015135269A1 (zh) 业务发现及鉴权方法、设备、终端、系统及计算机存储介质
CN111328027B (zh) 报文传输方法
EP3136770B1 (en) Prose information transmission methods and devices
WO2022174399A1 (en) User equipment authentication and authorization procedure for edge data network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination