会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • A METHOD FOR UNIFIED NETWORK AND SERVICE AUTHENTICATION BASED ON ID-BASED CRYPTOGRAPHY
    • 一种基于身份密码的统一网络与业务认证方法
    • WO2018017013A1
    • 2018-01-25
    • PCT/SG2017/050162
    • 2017-03-28
    • HUAWEI INTERNATIONAL PTE. LTD.
    • KANG, XinWANG, HaiguangSHI, JieWANG, GuilinYANG, Yanjiang
    • H04L9/30H04L9/32H04L9/08H04L29/06H04W12/04H04W12/06
    • This invention relates a unified authentication method for a device to authenticate an operator provider network and a service provider network based on Identity-Based Cryptography where each of the device, operator provider network and service provider network has a different private key and a same Global Public Key (GPK) issued by a public key generator, the unified authentication method comprising: the device, generating and transmitting an authentication data package to the operator provider network, the authentication data package includes an Authentication Type (Auth. Type), and a Service Provider network's ID (SP_ID), wherein the Auth. Type comprises a first type where authentication involves an element of the operator provider network and an element of the service provider network, a second type where authentication involves the element of the operator provider network, and a third type where authentication involves the element of the service provider network; the element of the operator provider network, in response to receiving the authentication data package, determining a type of authentication based on the Authentication Type; the element of the operator provider network, in response to determining the first type of authentication, generating and transmitting a first Authentication Response Message to the device and transmitting the authentication data package to the element of the service provider network based on the SP_ID; and the element of the service provider network, in response to receiving the authentication data package, generating and transmitting a second Authentication Response Message to the device.
    • 本发明涉及一种统一认证方法,用于设备基于基于身份的密码术对运营商提供商网络和服务提供商网络进行认证,其中设备,运营商提供商网络和服务提供商网络中的每一个具有 不同的私钥和由公钥生成器发布的相同的全局公钥(GPK),所述统一的认证方法包括:所述设备生成认证数据包并将其发送给运营商运营商网络,所述认证数据包包括认证类型 身份验证类型)和服务提供商网络ID(SP_ID),其中, 类型包括第一类型和第三类型,在第一类型中,认证涉及运营商提供商网络的元素和服务提供商网络的元素,其中认证涉及运营商提供商网络的元素的第二类型,以及其中认证涉及服务的元素的第三类型 供应商网络; 运营商提供商网络的单元响应于接收到认证数据包,基于认证类型确定认证的类型; 响应于确定第一类型的认证,运营商提供商网络的单元基于SP_ID产生并发送第一认证响应消息到设备并且将认证数据包发送到服务提供商网络的单元; 以及服务提供商网络的元件响应于接收到认证数据包而生成第二认证响应消息并将其发送到设备。
    • 5. 发明申请
    • UNIFIED AUTHENTICATION FOR HETEROGENEOUS NETWORKS
    • 异构网络的统一鉴别
    • WO2018013052A1
    • 2018-01-18
    • PCT/SG2017/050163
    • 2017-03-28
    • HUAWEI INTERNATIONAL PTE. LTD.
    • WANG, HaiguangLI, LichunKANG, XinSHI, Jie
    • H04W12/06H04W36/00H04W84/04H04W88/06
    • This invention relates to a User Equipment (UE) for communicating directly with a core network comprising: a first communication device; a second communication device; an authentication management module; a processor; a storage medium; instructions stored on the storage medium and executable by the processor to: perform a first authentication with the core network to obtain a security context; transmit a security context from the authentication management module to at least one of the first and second communication devices (1220, 1230); and perform a second authentication for one of the first and second communication devices with the core network using the security context from the authentication management module to establish connection with the core network (1240).
    • 本发明涉及一种用于与核心网直接通信的用户设备(UE),包括:第一通信设备; 第二通信设备; 认证管理模块; 处理器; 存储介质; 存储在所述存储介质上并且可由所述处理器执行以执行以下操作的指令:与所述核心网络执行第一认证以获得安全上下文; 从认证管理模块向第一和第二通信设备(1220,1230)中的至少一个传输安全上下文; 并且使用来自认证管理模块的安全性上下文对具有核心网络的第一和第二通信设备中的一个执行第二认证以建立与核心网络的连接(1240)。
    • 6. 发明申请
    • METHOD AND SYSTEM FOR KEY GENERATION AND SERVICE-BASED AUTHENTICATION IN MOBILE NETWORK
    • 在移动网络中用于密钥生成和基于服务的认证的方法和系统
    • WO2017160227A1
    • 2017-09-21
    • PCT/SG2017/050095
    • 2017-03-01
    • HUAWEI INTERNATIONAL PTE. LTD.
    • SHI, JieKANG, XinWANG, Haiguang
    • H04L29/06H04W12/04H04W12/06H04W4/00
    • Embodiments of the invention provide key generation and authentication methods that dynamically generate device credentials e.g. device key, at the core network during authentication procedure, and thereby eliminating the need to store device credentials, e.g. device key, at the core network. Particularly, at a core network node, e.g. HSS, upon receiving an authentication message which at least includes a device identifier and a service identifier, the core network node generates a device key based at least on the device identifier and a service key which is stored at the core network node and associated with the service identifier; and uses the generated device key to authenticate a device associated with the device identifier.
    • 本发明的实施例提供了动态生成设备凭证的密钥生成和认证方法,例如, 设备密钥,在认证过程期间在核心网络处,并且由此消除了存储设备证书的需要,例如, 设备密钥,位于核心网络。 特别是,在核心网络节点,例如, HSS在接收到至少包括设备标识符和服务标识符的认证消息时,核心网络节点至少基于设备标识符和存储在核心网络节点处并与该设备标识符相关联的服务密钥来生成设备密钥 服务标识符; 并使用生成的设备密钥来验证与设备标识符关联的设备。
    • 10. 发明申请
    • A KEY GENERATION AND DISTRIBUTION METHOD BASED ON IDENTITY-BASED CRYPTOGRAPHY
    • 一种基于身份的密码的密钥生成和分发方法
    • WO2018021964A1
    • 2018-02-01
    • PCT/SG2017/050164
    • 2017-03-28
    • HUAWEI INTERNATIONAL PTE. LTD.
    • WANG, HaiguangSHI, JieKANG, Xin
    • H04L9/30H04L9/14H04L9/32H04L29/06
    • This invention relates to a key generation and distribution method for an authentication framework for an operator provider network and a service provider network. The method comprises receiving a first request from a first requestor, the first requestor comprising an identity of the first requestor; generating a new identity (ID) based on the identity of the first requestor; generating a secret key based on an Identity Based Cryptography (IBC) key generation algorithm for the new ID with a predetermined pair of global keys, namely Global Secret Key (GSK) and Global Public Key (GPK); transmitting the new ID, secret key and the GPK to the first requestor; receiving a request from a second requestor, the request comprising a plurality of identities; generating an new ID for each of the plurality of identities; generating a secret key based on the IBC key generation algorithm for each of the plurality of new IDs; and transmitting the plurality of new IDs, secret keys corresponding to each of the plurality of IDs and the GPK to the second requestor.
    • 本发明涉及用于运营商提供商网络和服务提供商网络的认证框架的密钥生成和分配方法。 该方法包括:从第一请求者接收第一请求,第一请求者包括第一请求者的身份; 基于第一请求者的身份生成新的身份(ID) 使用预定的全局密钥对(即全局密钥(GSK)和全局公钥(GPK))基于用于新ID的基于身份的密码(IBC)密钥生成算法来生成密钥; 将新的ID,秘密密钥和GPK发送给第一请求者; 接收来自第二请求者的请求,所述请求包括多个身份; 为多个身份的每一个生成新的ID; 基于用于多个新ID中的每一个的IBC密钥生成算法来生成密钥; 以及将多个新ID,与多个ID中的每一个和GPK相对应的秘密密钥发送到第二请求者。