WO2020238595A8 - 获取安全上下文的方法、装置和通信系统 - Google Patents

获取安全上下文的方法、装置和通信系统 Download PDF

Info

Publication number
WO2020238595A8
WO2020238595A8 PCT/CN2020/089621 CN2020089621W WO2020238595A8 WO 2020238595 A8 WO2020238595 A8 WO 2020238595A8 CN 2020089621 W CN2020089621 W CN 2020089621W WO 2020238595 A8 WO2020238595 A8 WO 2020238595A8
Authority
WO
WIPO (PCT)
Prior art keywords
amf
security context
request message
registration request
communication system
Prior art date
Application number
PCT/CN2020/089621
Other languages
English (en)
French (fr)
Other versions
WO2020238595A1 (zh
Inventor
李飞
张博
Original Assignee
荣耀终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to SG11202112749TA priority Critical patent/SG11202112749TA/en
Application filed by 荣耀终端有限公司 filed Critical 荣耀终端有限公司
Priority to KR1020217043061A priority patent/KR102568230B1/ko
Priority to CN202080036772.4A priority patent/CN114145032B/zh
Priority to CA3141367A priority patent/CA3141367A1/en
Priority to BR112021024023A priority patent/BR112021024023A2/pt
Priority to EP20814989.8A priority patent/EP3796696B1/en
Priority to MX2021014521A priority patent/MX2021014521A/es
Priority to JP2021570947A priority patent/JP7210779B2/ja
Priority to AU2020284886A priority patent/AU2020284886B2/en
Publication of WO2020238595A1 publication Critical patent/WO2020238595A1/zh
Priority to US17/114,812 priority patent/US11818578B2/en
Publication of WO2020238595A8 publication Critical patent/WO2020238595A8/zh
Priority to US18/485,137 priority patent/US20240040380A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/75Temporary identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/14Reselecting a network or an air interface
    • H04W36/144Reselecting a network or an air interface over a different radio air interface technology
    • H04W36/1443Reselecting a network or an air interface over a different radio air interface technology between licensed networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Environmental & Geological Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

本申请实施例提供了一种获取安全上下文的方法,用户设备UE从4G通信系统切换至5G通信系统后,5G系统中的为UE提供接入和移动管理服务的第一AMF可通过该方法从5G通信系统中的第二AMF中获取该UE的安全上下文,该方法包括:UE向第一AMF发送第一注册请求消息,第一注册请求消息中携带第二注册请求消息;第一AMF向第二AMF发送第二注册请求消息,第二注册请求消息被UE与第二AMF之间的本地安全上下文进行过完整性保护,第二AMF验证第二注册请求消息的完整性成功之后,向第一AMF返回UE的安全上下文。该方法能够提高第一AMF成功从第二AMF处获取UE的安全上下文的可能性。
PCT/CN2020/089621 2019-05-31 2020-05-11 获取安全上下文的方法、装置和通信系统 WO2020238595A1 (zh)

Priority Applications (11)

Application Number Priority Date Filing Date Title
EP20814989.8A EP3796696B1 (en) 2019-05-31 2020-05-11 Method and apparatus for acquiring security context, and communication system
KR1020217043061A KR102568230B1 (ko) 2019-05-31 2020-05-11 보안 컨텍스트를 취득하기 위한 방법 및 장치와 통신 시스템
CN202080036772.4A CN114145032B (zh) 2019-05-31 2020-05-11 获取安全上下文的方法、装置和通信系统
CA3141367A CA3141367A1 (en) 2019-05-31 2020-05-11 Security context obtaining method and apparatus, and communications system
BR112021024023A BR112021024023A2 (pt) 2019-05-31 2020-05-11 Método e aparelho de obtenção de contexto de segurança, e sistema de comunicações
SG11202112749TA SG11202112749TA (en) 2019-05-31 2020-05-11 Security context obtaining method and apparatus, and communications system
MX2021014521A MX2021014521A (es) 2019-05-31 2020-05-11 Metodo y aparato de obtencion de contexto de seguridad, y sistema de comunicaciones.
JP2021570947A JP7210779B2 (ja) 2019-05-31 2020-05-11 セキュリティコンテキスト取得方法および装置、ならびに通信システム
AU2020284886A AU2020284886B2 (en) 2019-05-31 2020-05-11 Security context obtaining method and apparatus, and communications system
US17/114,812 US11818578B2 (en) 2019-05-31 2020-12-08 Security context obtaining method and apparatus, and communications system
US18/485,137 US20240040380A1 (en) 2019-05-31 2023-10-11 Security Context Obtaining Method and Apparatus, and Communications System

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910470895.8 2019-05-31
CN201910470895.8A CN112020067B (zh) 2019-05-31 2019-05-31 获取安全上下文的方法、装置和通信系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/114,812 Continuation US11818578B2 (en) 2019-05-31 2020-12-08 Security context obtaining method and apparatus, and communications system

Publications (2)

Publication Number Publication Date
WO2020238595A1 WO2020238595A1 (zh) 2020-12-03
WO2020238595A8 true WO2020238595A8 (zh) 2021-12-23

Family

ID=73502110

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/089621 WO2020238595A1 (zh) 2019-05-31 2020-05-11 获取安全上下文的方法、装置和通信系统

Country Status (11)

Country Link
US (2) US11818578B2 (zh)
EP (1) EP3796696B1 (zh)
JP (2) JP7210779B2 (zh)
KR (1) KR102568230B1 (zh)
CN (4) CN114513789B (zh)
AU (1) AU2020284886B2 (zh)
BR (1) BR112021024023A2 (zh)
CA (1) CA3141367A1 (zh)
MX (2) MX2021014521A (zh)
SG (1) SG11202112749TA (zh)
WO (1) WO2020238595A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112153647B (zh) * 2019-06-29 2022-04-22 华为技术有限公司 通信方法和相关设备
CN113260015B (zh) * 2021-05-11 2022-11-18 中国联合网络通信集团有限公司 任务处理方法及接入和移动性管理功能实体
CN116074828A (zh) * 2021-10-30 2023-05-05 华为技术有限公司 管理安全上下文的方法和装置
US11785509B2 (en) 2021-11-18 2023-10-10 Cisco Technology, Inc. Inter access and mobility management function idle mode mobility optimization

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9084110B2 (en) 2010-04-15 2015-07-14 Qualcomm Incorporated Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
US8681740B2 (en) * 2010-12-21 2014-03-25 Tektronix, Inc. LTE network call correlation during User Equipment mobility
US10433161B2 (en) 2012-01-30 2019-10-01 Telefonaktiebolaget Lm Ericsson (Publ) Call handover between cellular communication system nodes that support different security contexts
US9984205B2 (en) 2013-11-27 2018-05-29 General Electric Company Cloud-based clinical information systems and methods of use
KR102201279B1 (ko) * 2016-11-27 2021-01-11 엘지전자 주식회사 무선 통신 시스템에서의 등록 해제 방법 및 이를 위한 장치
KR102549946B1 (ko) * 2017-01-09 2023-06-30 삼성전자주식회사 이동통신 환경에서 단말의 초기 접속 요청 메시지를 라우팅하는 방법 및 관련 파라미터
EP4114065A1 (en) * 2017-01-09 2023-01-04 LG Electronics, Inc. Method for interworking between networks in wireless communication system and apparatus therefor
PL3574669T3 (pl) * 2017-01-30 2022-02-21 Telefonaktiebolaget Lm Ericsson (Publ) Obsługa kontekstu bezpieczeństwa w 5G w trybie połączonym
US11558745B2 (en) 2017-01-30 2023-01-17 Telefonaktiebolaget Lm Ericsson (Publ) Methods for integrity protection of user plane data
US11102649B2 (en) 2017-01-30 2021-08-24 Telefonaktiebolaget Lm Ericsson (Publ) Wireless communications
EP3577952B1 (en) * 2017-02-03 2022-11-30 Nokia Technologies Oy Method and system for selection of an access and mobility management function in an access network environment
US10397892B2 (en) * 2017-02-06 2019-08-27 Huawei Technologies Co., Ltd. Network registration and network slice selection system and method
CN108401269A (zh) * 2017-02-07 2018-08-14 中兴通讯股份有限公司 跨系统的切换方法和装置
WO2018157551A1 (zh) * 2017-03-01 2018-09-07 华为技术有限公司 数据传输的方法与装置
US11452001B2 (en) 2017-04-17 2022-09-20 Apple Inc. Group based context and security for massive internet of things devices
US10764951B2 (en) 2017-06-17 2020-09-01 Lg Electronics Inc. Registration method of user terminal in wireless communication system and apparatus therefor
WO2019011751A1 (en) * 2017-07-14 2019-01-17 Telefonaktiebolaget Lm Ericsson (Publ) AUTHENTICATION CONTROL IN A HOME NETWORK
US10743221B2 (en) 2017-09-28 2020-08-11 Ofinno, Llc SMF, AMF and UPF relocation during UE registration
US10512005B2 (en) * 2017-09-29 2019-12-17 Nokia Technologies Oy Security in intersystem mobility
US11006316B2 (en) 2017-10-16 2021-05-11 Ofinno, Llc Header compression for ethernet frame
CN111357339B (zh) * 2017-11-13 2022-12-20 Lg电子株式会社 在无线通信系统中发送和接收与切换接入有关的信号的方法及其设备
US10542428B2 (en) * 2017-11-20 2020-01-21 Telefonaktiebolaget Lm Ericsson (Publ) Security context handling in 5G during handover
US10805973B2 (en) * 2018-02-15 2020-10-13 Apple Inc. Apparatus, system, and method for performing GUTI reallocation
KR102577006B1 (ko) * 2018-08-13 2023-09-11 삼성전자 주식회사 4g 및 5g 네트워크 이동 시 네트워크 슬라이스 지원 방법 및 장치
CN111328455B (zh) * 2018-10-17 2023-06-23 联发科技(新加坡)私人有限公司 移动性更新时的用户设备密钥推导方法及用户设备

Also Published As

Publication number Publication date
KR20220016189A (ko) 2022-02-08
EP3796696A1 (en) 2021-03-24
SG11202112749TA (en) 2021-12-30
US20210092608A1 (en) 2021-03-25
EP3796696A4 (en) 2022-01-12
BR112021024023A2 (pt) 2022-02-01
WO2020238595A1 (zh) 2020-12-03
MX2021014521A (es) 2022-09-13
MX2022011363A (es) 2022-10-07
CN114513789A (zh) 2022-05-17
CN112020067A (zh) 2020-12-01
CN112020067B (zh) 2021-12-10
JP7210779B2 (ja) 2023-01-23
CN114513790A (zh) 2022-05-17
JP7472331B2 (ja) 2024-04-22
CA3141367A1 (en) 2020-12-03
EP3796696B1 (en) 2024-05-01
JP2023052294A (ja) 2023-04-11
CN114145032A (zh) 2022-03-04
JP2022534120A (ja) 2022-07-27
US11818578B2 (en) 2023-11-14
CN114513790B (zh) 2023-10-10
AU2020284886B2 (en) 2023-11-09
US20240040380A1 (en) 2024-02-01
KR102568230B1 (ko) 2023-08-22
CN114513789B (zh) 2023-09-01
CN114145032B (zh) 2023-09-15
AU2020284886A1 (en) 2021-12-23

Similar Documents

Publication Publication Date Title
WO2020238595A8 (zh) 获取安全上下文的方法、装置和通信系统
MY201248A (en) Network registration method, network handover method, network device and terminal device
PH12019501298A1 (en) Method and apparatus for utilizing ladn in wireless communication system
WO2020185949A3 (en) Wireless device paging by a wireless network
PH12018502264A1 (en) Communication system, method, and device
SG11201900441RA (en) Registration method through network access belonging to identical plmn in wireless communication system, and device therefor
WO2015176464A1 (zh) 一种定位伪基站的方法、装置及计算机可读存储介质
WO2008027109A3 (en) Apparatus and methods for mobility management in hybrid terrestrial-satellite mobile communications systems
ATE359635T1 (de) Verfahren und vorrichtung zum mobil unterstützten harten weiterreichen zwischen kommunikationssystemen
BR0014396A (pt) Método e equipamento papa criptografia das transmissões em um sistema de comunicação
AU2009211734B2 (en) Mobile communication method and radio base station
MY201177A (en) Access method, device and system for user equipment (ue)
EP4266824A3 (en) Communication method and communication apparatus
WO2021134107A3 (en) Methods and apparatus for provisioning private network devices during onboarding
MX2012000143A (es) Metodo de comunicacion movil, sistema de comunicacion movil, dispositivo de servidor de manejo de suscriptor, y centro de conmutacion movil.
MY161918A (en) Lawful interception in an ip multimedia subsystem network
TW200913737A (en) Technique for handling radio link failure in a communication network
WO2012093886A3 (en) Method and apparatus for verifyng release of lipa pdn connection in wireless communication sytsem
EP1933498A4 (en) METHOD, SYSTEM AND DEVICE FOR NEGOTIATING ABOUT AN ENCRYPTION KEY SHARED BY USER EQUIPMENT AND EXTERNAL EQUIPMENT
EP4290906A3 (en) Communication method and device thereof
EP2648457A4 (en) METHOD AND DEVICE FOR ACCESS CONTROL OF A USER DEVICE
PH12020552014A1 (en) A method of and a device for operating network gateway services in a service based telecommunications system
US20170272994A1 (en) Voice switching method and apparatus
CN109660982B (zh) 一种进行标识采集的方法和装置
CN107005530A (zh) 通信网络系统中的静音呼叫检测

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2020814989

Country of ref document: EP

Effective date: 20201218

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20814989

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 3141367

Country of ref document: CA

ENP Entry into the national phase

Ref document number: 2021570947

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112021024023

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 2020284886

Country of ref document: AU

Date of ref document: 20200511

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20217043061

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 112021024023

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20211129