Patents by Inventor Chengdong He

Chengdong He has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10958692
    Abstract: A security capability negotiation method is provided that is applicable to perform security capability negotiation during a mobile network handover. Moreover, a security capability negotiation system is also provided. Consistent with the provided system and method, it may be unnecessary for the MME to know the security capability of the corresponding eNB in a certain manner during a handover from a 2G/3G network to an LTE network. Meanwhile, during the handover from the LTE network to the 3G network, the SGSN does not need to introduce new requirements.
    Type: Grant
    Filed: August 12, 2019
    Date of Patent: March 23, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Chengdong He
  • Publication number: 20200396711
    Abstract: A terminal device location determining method and a device. A core network device obtains location information of a terminal device reported by the terminal device and location information reported by a first base station. The core network device determines whether the location information of the terminal device matches the location information reported by the first base station, and if the location information of the terminal device does not match the location information reported by the first base station, the core network device sends a reject message to the terminal device. By determining, through comparison, whether the location information of the terminal device reported by the terminal device matches the location information reported by the base station, it can be determined whether a location of the terminal device is incorrectly determined.
    Type: Application
    Filed: August 27, 2020
    Publication date: December 17, 2020
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Chengdong HE, Hua LI, Xuwen ZHAO
  • Publication number: 20200344604
    Abstract: A method and an apparatus for performing verification using a shared key are disclosed. The method includes: receiving, by a first network element, a registration request message from a second network element, where the registration request message includes a user identifier, first network identifier information, and second network identifier information, the second network identifier information is obtained by processing the first network identifier information by using a shared key, and the shared key is a key used between the first network element and the second network element; verifying, by the first network element, the registration request message by using the shared key; and sending, by the first network element, a registration response message to the second network element. When receiving a registration request from a visited network, a home network verifies the registration request message by using a shared key, to avoid a spoofing attack from the visited network.
    Type: Application
    Filed: July 9, 2020
    Publication date: October 29, 2020
    Inventors: Chengdong HE, Hua LI
  • Publication number: 20200228982
    Abstract: Embodiments of this application provide an authentication method, device, and system, to resolve problems of wastage of performance and memory resources that may be caused by remaining n?1 unused authentication vectors (AVs).
    Type: Application
    Filed: March 30, 2020
    Publication date: July 16, 2020
    Inventors: Chengdong HE, Hua LI
  • Publication number: 20200162913
    Abstract: Embodiments of the present invention disclose a terminal authenticating method, including: receiving, by a UE-to-network relay UE-R, a first request message sent by user equipment UE; sending, by the UE-R, a second request message to a control network element according to the first request message sent by the UE; receiving, by the UE-R, an authentication request message sent by the control network element, and determining whether the authentication request message is for authenticating on the UE; if the authentication request message is for authenticating on the UE, sending, by the UE-R, an authentication request message to the UE; and receiving, by the UE-R, an authentication response message sent by the UE according to the authentication request message, and sending the authentication response message to the control network element.
    Type: Application
    Filed: January 21, 2020
    Publication date: May 21, 2020
    Inventors: Bo ZHANG, Chengdong HE
  • Patent number: 10595198
    Abstract: A communication method includes receiving by a SGSN a context request message from a mobility management entity (MME), obtaining by the SGSN an authentication vector-related key, and calculating by the SGSN a root key according to the authentication vector-related key. In addition, the method further includes sending by the SGSN a context response message including the root key to the MME, wherein the MME derives a NAS protection key according to the root key.
    Type: Grant
    Filed: June 29, 2018
    Date of Patent: March 17, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Chengdong He
  • Patent number: 10588015
    Abstract: Embodiments of the present invention disclose a terminal authenticating method, including: receiving, by a UE-to-network relay UE-R, a first request message sent by user equipment UE; sending, by the UE-R, a second request message to a control network element according to the first request message sent by the UE; receiving, by the UE-R, an authentication request message sent by the control network element, and determining whether the authentication request message is for authenticating on the UE; if the authentication request message is for authenticating on the UE, sending, by the UE-R, an authentication request message to the UE; and receiving, by the UE-R, an authentication response message sent by the UE according to the authentication request message, and sending the authentication response message to the control network element.
    Type: Grant
    Filed: June 29, 2016
    Date of Patent: March 10, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Bo Zhang, Chengdong He
  • Publication number: 20200068467
    Abstract: A security capability negotiation method is provided that is applicable to perform security capability negotiation during a mobile network handover. Moreover, a security capability negotiation system is also provided. Consistent with the provided system and method, it may be unnecessary for the MME to know the security capability of the corresponding eNB in a certain manner during a handover from a 2G/3G network to an LTE network. Meanwhile, during the handover from the LTE network to the 3G network, the SGSN does not need to introduce new requirements.
    Type: Application
    Filed: August 12, 2019
    Publication date: February 27, 2020
    Inventor: Chengdong HE
  • Patent number: 10548012
    Abstract: A method for negotiating security capabilities during movement of a User Equipment (UE) includes the following steps: a target network entity receives a Routing Area Update (RAU) Request from the UE; the entity obtains Authentication Vector (AV)-related keys deduced according to a root key, and sends the selected security algorithm to the UE; and the UE deduces the AV-related keys according to the root key of the UE. A system, SGSN, and MME for negotiating security capabilities during movement of a UE are also disclosed. The present invention is applicable to security capability negotiation between the UE and the network.
    Type: Grant
    Filed: January 18, 2017
    Date of Patent: January 28, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Chengdong He
  • Publication number: 20190281070
    Abstract: A system and method for detecting a man-in-the-middle attack, where the includes sending, by a secondary base station, a first check request message to a master base station, wherein the first check request message comprises first identifier information of an evolved random access bearer (ERAB) and a first data packet count value corresponding to the first identifier information; receiving, by the master base station, the first check request message; obtaining second identifier information that matches the first identifier information, wherein the second identifier information is an identifier of a data radio bearer (DRB) corresponding to the ERAB; sending a second check request message to a user terminal, wherein the second check request message comprises the first data packet count value and the second identifier information; and receiving, by the master base station, a check response message from the user terminal.
    Type: Application
    Filed: May 24, 2019
    Publication date: September 12, 2019
    Inventors: Rong Wu, Chengdong He, Lu Gan
  • Patent number: 10383017
    Abstract: A security capability negotiation method is applicable to perform security capability negotiation during a mobile network handover. Moreover, a security capability negotiation system is also provided. Consistent with the provided system and method, it may be unnecessary for the MME to know the security capability of the corresponding eNB in a certain manner during a handover from a 2G/3G network to an LTE network. Meanwhile, during the handover from the LTE network to the 3G network, the SGSN does not need to introduce new requirements.
    Type: Grant
    Filed: April 24, 2017
    Date of Patent: August 13, 2019
    Assignee: Hauwei Technologies Co., Ltd.
    Inventor: Chengdong He
  • Patent number: 10362043
    Abstract: A method and an apparatus for detecting a man-in-the-middle attack, where the method includes receiving, by a macro evolved Node B (MeNB), a first check request message sent by a secondary evolved Node B (SeNB), where the first check request message includes first identifier information and a first data packet count value, generating a second check request message according to the first identifier information, sending the second check request message to a user terminal, receiving a first check response message generated by the user terminal according to the second check request message, where the first check response message includes second identifier information and a second data packet count value, determining, by the MeNB, that the man-in-the-middle attack exists between the SeNB and the user terminal when the first data packet count value is different from the second data packet count value.
    Type: Grant
    Filed: September 20, 2016
    Date of Patent: July 23, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Rong Wu, Chengdong He, Lu Gan
  • Publication number: 20190200232
    Abstract: A signaling attack prevention method and apparatus is provided. The signaling attack prevention method can include receiving a Diameter request message sent by a mobility management entity (MME) or a serving general packet radio service (GPRS) support node (SGSN); and determining whether the Diameter request message is received through a roaming interface. When the Diameter request message is received from the roaming interface, the signaling attack prevention method can include determining whether a characteristic parameter of the Diameter request message is valid; and if the characteristic parameter of the Diameter request message is invalid, the method can include discarding Diameter request message or returning, to the MME or the SGSN, a Diameter response message carrying an error code. In this way, a hacker can be effectively prevented from attacking an HSS or an edge node by using each attack path, and communication security is improved.
    Type: Application
    Filed: February 28, 2019
    Publication date: June 27, 2019
    Inventor: Chengdong HE
  • Publication number: 20190200233
    Abstract: A signaling attack prevention method and apparatus, where the method includes receiving a general packet radio service (GPRS) Tunneling Protocol (GTP-C) message from a serving gateway (SGW), determining whether the GTP-C message is received from an eighth data interface (S8), determining whether a first characteristic parameter of the GTP-C message is valid when the GTP-C message is received from the S8 interface, where the first characteristic parameter includes at least one of an international mobile subscriber identity (IMSI) of a user, or an identifier of a message source end of the GTP-C message, and discarding the GTP-C message or returning, to the SGW, a GTP-C response message carrying an error code cause value when the first characteristic parameter of the GTP-C message is invalid.
    Type: Application
    Filed: February 28, 2019
    Publication date: June 27, 2019
    Inventor: Chengdong He
  • Publication number: 20190200234
    Abstract: A signaling attack prevention method and apparatus, where the method includes receiving a general packet radio service (GPRS) Tunneling Protocol (GTP-C) message from a public data network gateway (PGW), determining whether the GTP-C message is received from an S8 interface, determining whether a characteristic parameter of the GTP-C message is valid when the GTP-C message is received from the S8 interface, and discarding the GTP-C message or returning, to the PGW, a GTP-C response message carrying an error code cause value when the characteristic parameter of the GTP-C message is invalid. By determining validity of each parameter in the GTP-C message, a hacker is effectively prevented from attacking a serving gateway (SGW) using each attack path, and communication security is improved.
    Type: Application
    Filed: February 28, 2019
    Publication date: June 27, 2019
    Inventor: Chengdong He
  • Patent number: 10320917
    Abstract: A method and apparatus of key negotiation processing, which includes acquiring, by a control network element, a first key negotiation parameter and a second key negotiation parameter, and sending, by the control network element, the first key negotiation parameter and/or the second key negotiation parameter to the first user equipment UE and a second UE such that the first UE and the second UE generate a key according to the first key negotiation parameter and the second key negotiation parameter. Key negotiation may be performed between two UEs that perform proximity communication.
    Type: Grant
    Filed: May 4, 2016
    Date of Patent: June 11, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Bo Zhang, Chengdong He, Lu Gan
  • Publication number: 20180310170
    Abstract: A communication method includes receiving by a SGSN a context request message from a mobility management entity (MME), obtaining by the SGSN an authentication vector-related key, and calculating by the SGSN a root key according to the authentication vector-related key. In addition, the method further includes sending by the SGSN a context response message including the root key to the MME, wherein the MME derives a NAS protection key according to the root key.
    Type: Application
    Filed: June 29, 2018
    Publication date: October 25, 2018
    Applicant: HUAWEI TECHNOLOGIES CO.,LTD.
    Inventor: Chengdong He
  • Patent number: 10028136
    Abstract: A negotiation processing method for a security algorithm, a control network element, and a control system where the negotiation processing method for a security algorithm includes selecting, by a control network element according to a security capability of first user equipment (UE) and a security capability of second UE, a security algorithm supported by both the first UE and the second UE, and notifying, by the control network element, the selected security algorithm to the first UE and the second UE, and hence, negotiation of a security algorithm between two UEs in proximity communication can be implemented under the control of a control network element.
    Type: Grant
    Filed: April 29, 2016
    Date of Patent: July 17, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Bo Zhang, Chengdong He, Lu Gan
  • Patent number: 10015669
    Abstract: A communication method includes receiving by a SGSN a context request message from a mobility management entity (MME), obtaining by the SGSN an authentication vector-related key, and calculating by the SGSN a root key according to the authentication vector-related key. In addition, the method further includes sending by the SGSN a context response message including the root key to the MME, wherein the MME derives a NAS protection key according to the root key.
    Type: Grant
    Filed: December 7, 2016
    Date of Patent: July 3, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Chengdong He
  • Publication number: 20180109953
    Abstract: A method includes receiving a diameter request message sent by a home subscriber server HSS, where the diameter request message carries a source domain name and a user identity, and determining whether a binding relationship between the source domain name and the user identity is correct. If the binding relationship is incorrect, the method includes discarding the diameter request message or sending a diameter response message to the HSS, where the diameter response message carries a failure code. In the embodiments of the present application, when the binding relationship between the source domain name and the user identity that are carried in the diameter request message is incorrect, the diameter request message is discarded or the diameter response message carrying the failure code is sent.
    Type: Application
    Filed: December 19, 2017
    Publication date: April 19, 2018
    Inventor: Chengdong He