CN115380570A - 一种通信方法、装置及系统 - Google Patents

一种通信方法、装置及系统 Download PDF

Info

Publication number
CN115380570A
CN115380570A CN202080099312.6A CN202080099312A CN115380570A CN 115380570 A CN115380570 A CN 115380570A CN 202080099312 A CN202080099312 A CN 202080099312A CN 115380570 A CN115380570 A CN 115380570A
Authority
CN
China
Prior art keywords
authentication
network
information
temporary
network element
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202080099312.6A
Other languages
English (en)
Other versions
CN115380570B (zh
Inventor
胡力
吴�荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202311626336.4A priority Critical patent/CN117793712A/zh
Publication of CN115380570A publication Critical patent/CN115380570A/zh
Application granted granted Critical
Publication of CN115380570B publication Critical patent/CN115380570B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种通信方法、装置及系统,用于在终端设备没有配置网络侧信息的情况下,实现自动开户。该方法包括终端设备获取包括一个或者多个网络的标识信息的辅助认证信息,根据第一临时认证信息以及第一网络的标识信息,确定第一网络的接入信息,第一网络属于一个或者多个网络中的任意一个网络,并根据第一网络的接入信息触发与第一网络的双向临时认证,在双向临时认证成功的情况下,从第一网络接收第一网络的配置信息。通过终端设备可根据第一网络的接入信息触发与第一网络的双向临时认证,双向临时认证成功后,终端设备可获得配置信息,从而可基于配置信息接入第一网络。如此,可在终端设备没有配置网络侧信息的情况下,实现安全地获得第一网络的签约信息。

Description

PCT国内申请,说明书已公开。

Claims (86)

  1. PCT国内申请,权利要求书已公开。
CN202080099312.6A 2020-03-29 2020-03-29 一种通信方法、装置及系统 Active CN115380570B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311626336.4A CN117793712A (zh) 2020-03-29 2020-03-29 一种通信方法、装置及系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/081957 WO2021195816A1 (zh) 2020-03-29 2020-03-29 一种通信方法、装置及系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202311626336.4A Division CN117793712A (zh) 2020-03-29 2020-03-29 一种通信方法、装置及系统

Publications (2)

Publication Number Publication Date
CN115380570A true CN115380570A (zh) 2022-11-22
CN115380570B CN115380570B (zh) 2023-12-08

Family

ID=77926962

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202311626336.4A Pending CN117793712A (zh) 2020-03-29 2020-03-29 一种通信方法、装置及系统
CN202080099312.6A Active CN115380570B (zh) 2020-03-29 2020-03-29 一种通信方法、装置及系统

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202311626336.4A Pending CN117793712A (zh) 2020-03-29 2020-03-29 一种通信方法、装置及系统

Country Status (5)

Country Link
US (1) US20230021215A1 (zh)
EP (1) EP4114091A4 (zh)
JP (1) JP7505022B2 (zh)
CN (2) CN117793712A (zh)
WO (1) WO2021195816A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024092844A1 (en) * 2022-11-05 2024-05-10 Nokia Shanghai Bell Co., Ltd. Using routing indicator

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019122495A1 (en) * 2017-12-21 2019-06-27 Nokia Solutions And Networks Oy Authentication for wireless communications system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10952062B2 (en) * 2018-02-26 2021-03-16 Blackberry Limited Steering of roaming in wireless communication networks
EP3777084B1 (en) * 2018-04-06 2024-07-10 NEC Corporation Security procedures for common api framework in next generation networks
CN114499925A (zh) * 2018-08-06 2022-05-13 华为技术有限公司 一种签约信息配置方法及通信设备
WO2020036364A1 (ko) * 2018-08-13 2020-02-20 삼성전자 주식회사 단말이 사설 셀룰러 네트워크를 발견하고 선택하기 위한 방법 및 장치

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019122495A1 (en) * 2017-12-21 2019-06-27 Nokia Solutions And Networks Oy Authentication for wireless communications system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUAWEI ET AL.: "New Solution UE onboarding and provisioning for SNPN subscription", 《SA WG2 MEETING #136AH S2-2000645》, pages 6 *
INTERDIGITAL INC.: "Solution for UE onboarding and remote provisioning", 《SA WG2 MEETING #136AH S2-2000910》, pages 6 *

Also Published As

Publication number Publication date
JP7505022B2 (ja) 2024-06-24
WO2021195816A1 (zh) 2021-10-07
EP4114091A4 (en) 2023-05-10
EP4114091A1 (en) 2023-01-04
JP2023520387A (ja) 2023-05-17
US20230021215A1 (en) 2023-01-19
CN115380570B (zh) 2023-12-08
CN117793712A (zh) 2024-03-29

Similar Documents

Publication Publication Date Title
CN111263334B (zh) 向移动无线设备配置电子用户身份模块
US10932132B1 (en) Efficient authentication and secure communications in private communication systems having non-3GPP and 3GPP access
CN112105021B (zh) 一种认证方法、装置及系统
CN110808942B (zh) 一种签约信息配置方法、网络设备和终端设备
US20190274039A1 (en) Communication system, network apparatus, authentication method, communication terminal, and security apparatus
US20220272533A1 (en) Identity authentication method and communications apparatus
US20230048066A1 (en) Slice authentication method and apparatus
US20220360985A1 (en) Ue rejection handling when onboarding a network based on default ue credentials
WO2022247812A1 (zh) 一种鉴权方法、通信装置和系统
US20230021215A1 (en) Communication Method, Apparatus, and System
WO2023016160A1 (zh) 一种会话建立方法和相关装置
WO2022021139A1 (en) Method and apparatus for subscribing and provisioning
CN117062071A (zh) 鉴权方法、通信装置和计算机可读存储介质
US20240179519A1 (en) Communication method and related apparatus
US20230102604A1 (en) Slice service verification method and apparatus
EP4294065A1 (en) Application key delivery in a roaming situation
US20240187856A1 (en) Registration authentication based on a capability
WO2023142097A1 (en) User equipment-to-network relay security for proximity based services
WO2024067619A1 (zh) 通信方法和通信装置
WO2024165759A1 (en) Security of non-3gpp access to 3gpp-based non-public network
WO2024161326A1 (en) Enhanced ue parameters update (upu) procedures
WO2024161327A1 (en) Enhanced ue parameters update (upu) procedures
KR20230073737A (ko) 무선 통신 시스템에서 단말의 자격 증명 정보를 프로비저닝하는 방법 및 장치
KR20230105957A (ko) 제어 평면을 이용하여 credential을 UE에 프로비저닝 시 종단 보안 형성을 위한 방법 및 장치
CN118488437A (zh) 通信方法及装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant