CN115836539A - 通信方法、装置及系统 - Google Patents

通信方法、装置及系统 Download PDF

Info

Publication number
CN115836539A
CN115836539A CN202080103118.0A CN202080103118A CN115836539A CN 115836539 A CN115836539 A CN 115836539A CN 202080103118 A CN202080103118 A CN 202080103118A CN 115836539 A CN115836539 A CN 115836539A
Authority
CN
China
Prior art keywords
security
security protection
terminal device
protection method
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080103118.0A
Other languages
English (en)
Inventor
李�赫
吴�荣
吴义壮
雷骜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN115836539A publication Critical patent/CN115836539A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/16Interfaces between hierarchically similar devices
    • H04W92/18Interfaces between hierarchically similar devices between terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例提供通信方法、装置及系统,用于提升V2X PC5建立流程的安全性。方法包括:第一终端设备获取第一安全保护方法,该第一安全保护方法为第一终端设备与第二终端设备之间的发现流程中确定的安全保护方法;第一终端设备根据第一安全保护方法确定第二安全保护方法,第二安全保护方法为第一终端设备与第二终端设备之间的PC5连接的安全保护方法。示例性的,第二安全保护方法的安全等级不低于第一安全保护方法的安全等级。该通信方法适用于V2X通信领域。

Description

PCT国内申请,说明书已公开。

Claims (30)

  1. PCT国内申请,权利要求书已公开。
CN202080103118.0A 2020-08-14 2020-08-14 通信方法、装置及系统 Pending CN115836539A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/109382 WO2022032692A1 (zh) 2020-08-14 2020-08-14 通信方法、装置及系统

Publications (1)

Publication Number Publication Date
CN115836539A true CN115836539A (zh) 2023-03-21

Family

ID=80247614

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080103118.0A Pending CN115836539A (zh) 2020-08-14 2020-08-14 通信方法、装置及系统

Country Status (5)

Country Link
US (1) US20230185910A1 (zh)
EP (1) EP4187953A4 (zh)
CN (1) CN115836539A (zh)
CA (1) CA3189502A1 (zh)
WO (1) WO2022032692A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024055329A1 (zh) * 2022-09-16 2024-03-21 北京小米移动软件有限公司 邻近服务ProSe的无线通信方法、装置、通信设备及存储介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6632713B2 (ja) * 2015-08-17 2020-01-22 テレフオンアクチーボラゲット エルエム エリクソン(パブル) 直接通信キーの確立のための方法および装置
EP3206321B1 (en) * 2016-02-15 2020-07-08 Panasonic Intellectual Property Corporation of America Improved uplink harq operation for prose-enabled ues participating in sidelink discovery operation
WO2018155908A1 (ko) * 2017-02-22 2018-08-30 엘지전자(주) 무선 통신 시스템에서 릴레이를 통한 데이터 송수신 방법 및 이를 위한 장치
CN110830993B (zh) * 2018-08-10 2021-08-20 华为技术有限公司 一种数据处理的方法、装置和计算机可读存储介质
US11457355B2 (en) * 2019-01-04 2022-09-27 Asustek Computer Inc. Method and apparatus for supporting vehicle-to-everything (V2X) services on single one-to-one sidelink communication link in a wireless communication system
CN112351431B (zh) * 2019-08-09 2023-06-30 华为技术有限公司 一种安全保护方式确定方法及装置

Also Published As

Publication number Publication date
US20230185910A1 (en) 2023-06-15
CA3189502A1 (en) 2022-02-17
EP4187953A4 (en) 2023-09-06
EP4187953A1 (en) 2023-05-31
WO2022032692A1 (zh) 2022-02-17

Similar Documents

Publication Publication Date Title
US11570617B2 (en) Communication method and communications apparatus
CN110830925B (zh) 一种用户群组的会话管理方法及装置
US11233817B2 (en) Methods and apparatus for end device discovering another end device
WO2021027435A1 (zh) 一种安全保护方式确定方法及装置
CN112566149B (zh) 配置业务的方法、通信装置和通信系统
WO2021136211A1 (zh) 授权结果的确定方法及装置
CN114071452B (zh) 用户签约数据的获取方法及装置
JPWO2020050138A1 (ja) コアネットワーク装置、通信端末、及び通信方法
US20240244681A1 (en) Communication method, apparatus, and system
CN112672336B (zh) 实现外部认证的方法、通信装置及通信系统
CN112019489B (zh) 验证方法及装置
TWI650026B (zh) Data transmission method, first device and second device
US20230185910A1 (en) Communication method, apparatus, and system
CN115412911A (zh) 一种鉴权方法、通信装置和系统
WO2022237857A1 (zh) 确定安全保护开启方式的方法、通信方法及通信装置
CN116097688B (zh) 通信方法、装置及系统
WO2016134543A1 (zh) 一种小区接入方法、汇聚终端和接入终端
WO2023134354A1 (zh) 一种通信方法及设备
WO2022160275A1 (zh) 无线通信方法、设备及存储介质
WO2023213191A1 (zh) 安全保护方法及通信装置
WO2023098209A1 (zh) 一种数据传输保护方法、设备及系统
CN115996367A (zh) 一种接入通信网络的方法和装置
CN118176759A (zh) 无线设备与边缘服务器之间的认证
CN117354782A (zh) 通信方法和装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination