CN115362747A - 一种终端设备的验证方法及装置 - Google Patents

一种终端设备的验证方法及装置 Download PDF

Info

Publication number
CN115362747A
CN115362747A CN202080099352.0A CN202080099352A CN115362747A CN 115362747 A CN115362747 A CN 115362747A CN 202080099352 A CN202080099352 A CN 202080099352A CN 115362747 A CN115362747 A CN 115362747A
Authority
CN
China
Prior art keywords
terminal device
identity
message
network
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080099352.0A
Other languages
English (en)
Inventor
雷中定
王海光
康鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN115362747A publication Critical patent/CN115362747A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例提供一种终端设备的验证方法及装置,该方法包括:第一网络设备接收来自第一终端设备的第一消息;然后该第一网络设备对第一终端设备和第二终端设备的配对关系进行验证。在对第一终端设备和第二终端设备的配对关系验证通过后,第一网络设备向第一终端设备发送第二消息,该第二消息中可以包括第一指示信息,该第一指示信息用于指示第一终端设备和第二终端设备的配对结果。通过验证第一终端设备和第二终端设备的配对关系,可使得该第一终端设备和该第二终端设备安全的进行配对,提高了第一终端设备和第二终端设备的使用安全性。

Description

PCT国内申请,说明书已公开。

Claims (36)

  1. PCT国内申请,权利要求书已公开。
CN202080099352.0A 2020-03-30 2020-03-30 一种终端设备的验证方法及装置 Pending CN115362747A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/082222 WO2021195900A1 (zh) 2020-03-30 2020-03-30 一种终端设备的验证方法及装置

Publications (1)

Publication Number Publication Date
CN115362747A true CN115362747A (zh) 2022-11-18

Family

ID=77927139

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080099352.0A Pending CN115362747A (zh) 2020-03-30 2020-03-30 一种终端设备的验证方法及装置

Country Status (4)

Country Link
US (1) US20230044476A1 (zh)
EP (1) EP4120787A4 (zh)
CN (1) CN115362747A (zh)
WO (1) WO2021195900A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110234112B (zh) * 2018-03-05 2020-12-04 华为技术有限公司 消息处理方法、系统及用户面功能设备
WO2024113515A1 (en) * 2023-02-23 2024-06-06 Zte Corporation Systems and methods for binding information transmission with uncrewed autonomous vehicles

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9853971B2 (en) * 2015-03-30 2017-12-26 Vmware, Inc. Proximity based authentication using bluetooth
WO2017042403A1 (es) * 2015-09-09 2017-03-16 Tecteco Security Systems, S.L. Control seguro de vehículos no tripulados
US10327035B2 (en) * 2016-03-15 2019-06-18 Sonifi Solutions, Inc. Systems and methods for associating communication devices with output devices
CN107483715B (zh) * 2017-07-04 2021-03-02 上海小蚁科技有限公司 终端与设备通信的方法和系统、终端、存储介质
US10511446B2 (en) * 2017-09-22 2019-12-17 Cisco Technology, Inc. Methods and apparatus for secure device pairing for secure network communication including cybersecurity
CN109729565A (zh) * 2017-10-31 2019-05-07 中国移动通信有限公司研究院 一种无人机与控制器的通信方法及设备
CN109756447B (zh) * 2017-11-01 2022-03-29 华为技术有限公司 一种安全认证方法及相关设备
CN110838245A (zh) * 2018-08-16 2020-02-25 华为技术有限公司 一种基于移动网络的无人机监管方法及装置
EP3893594A4 (en) * 2018-12-17 2022-07-27 Beijing Xiaomi Mobile Software Co., Ltd. USER DEVICE PAIRING PROCEDURE AND SETUP

Also Published As

Publication number Publication date
WO2021195900A1 (zh) 2021-10-07
EP4120787A1 (en) 2023-01-18
EP4120787A4 (en) 2023-04-26
US20230044476A1 (en) 2023-02-09

Similar Documents

Publication Publication Date Title
US10798767B2 (en) Method and apparatus for relaying user data between a secure connection and a data connection
CN109644134B (zh) 用于大型物联网组认证的系统和方法
CN108012264B (zh) 用于802.1x载体热点和Wi-Fi呼叫认证的基于经加密的IMSI的方案
CN111818516B (zh) 认证方法、装置及设备
US11930008B2 (en) Subscription information configuration method and communications device
US20230044476A1 (en) Terminal device verification method and apparatus
CN114025352A (zh) 终端设备的鉴权方法及其装置
WO2022060288A2 (zh) 一种无人机与遥控器的安全通信方法以及相关装置
CN114600487B (zh) 身份认证方法及通信装置
CN113676904B (zh) 切片认证方法及装置
US20220174497A1 (en) Communication Method And Apparatus
CN116830524A (zh) 蜂窝网络中的置备服务器选择
WO2012026932A1 (en) Method and apparatus for over-the-air configuration of a wireless device
KR20220164762A (ko) Eap 절차에서의 통보
US20230021215A1 (en) Communication Method, Apparatus, and System
WO2022228455A1 (zh) 一种通信方法以及相关装置
CN115699834A (zh) 支持远程单元重新认证
US20230102604A1 (en) Slice service verification method and apparatus
CN113904781B (zh) 切片认证方法及系统
US20240022908A1 (en) Authentication using a digital identifier for ue access
CN118400734A (zh) 切片服务验证方法及其装置
WO2023175541A1 (en) Authentication and registration of personal internet of things network elements

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination