Patents by Inventor Yingxin Huang

Yingxin Huang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9681294
    Abstract: Methods for managing a local Terminal Equipment (TE) accessing a network are provided. In accordance with this disclosure, the MT will not send the key(s) information to the TE until having received a notice of successful authentication from the TE or having decided that the message forwarded by the TE is a response message of successful authentication, which makes the procedure more reasonable and saves the network resources the method further includes a management list containing the identities of local TEs on the basis of the modified procedure.
    Type: Grant
    Filed: May 25, 2012
    Date of Patent: June 13, 2017
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yingxin Huang, Wenlin Zhang
  • Patent number: 9065641
    Abstract: A method for updating a key includes: assigning, by a network, a stipulated specific value to an authentication management field AMF and generating a corresponding authentication tuple, and sending corresponding parameters in the authentication tuple to the terminal when an authentication request is initiated to the terminal, and generating a new authentication key for use in the next authentication; generating, by the terminal, a new authentication key corresponding to the network for use in the next authentication, when the corresponding parameters are received and it is determined that the authentication for the network is passed and the authentication management field in the corresponding parameters is with the predetermined value. According to the method for updating the key according to the invention, the key may be updated conveniently without adding to or modifying the existing signaling resources or the authentication parameters, so that network security may be improved.
    Type: Grant
    Filed: May 26, 2006
    Date of Patent: June 23, 2015
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zhengwei Wang, Yingxin Huang
  • Patent number: 8769283
    Abstract: Embodiments of the present invention provide an MTC device authentication method, an MTC gateway, and a related device, which are used to solve a problem that direct interaction between a large quantity of MTC devices and a network side brings a heavy load to a network when the MTC devices are authenticated in the prior art. The method includes: performing, by an MTC gateway, mutual authentication with a core network node; performing, by the MTC gateway, mutual authentication with an MTC device; reporting, by the MTC gateway, a result of the mutual authentication with the MTC device to the core network node; and providing, by the MTC gateway, a non access stratum link protection key K between the MTC device and the core network node according to a key K1 or a key K2.
    Type: Grant
    Filed: July 27, 2012
    Date of Patent: July 1, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xiaohan Liu, Yixian Xu, Yingxin Huang, Lijia Zhang
  • Patent number: 8713320
    Abstract: Embodiments of the present invention provide a security authentication method, apparatus, and system, where the method includes: verifying a feature identifier for identifying terminal equipment, where the terminal equipment is machine-to-machine equipment; and obtaining a key corresponding to the feature identifier, so as to perform secure communication with the terminal equipment according to the key. In the embodiments of the present invention, after terminal equipment, a mobility management entity, and a home subscriber system successfully perform authentication and key agreement, it is verified whether a feature identifier of the terminal is legal, and when the feature identifier of the terminal is a legal identifier, a key is obtained according to the feature identifier, so that the mobility management entity and the terminal equipment perform secure communication according to the key, thereby implementing secure communication between M2M equipment and a network side.
    Type: Grant
    Filed: September 7, 2012
    Date of Patent: April 29, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yixian Xu, Xiaohan Liu, Yingxin Huang, Lijia Zhang
  • Patent number: 8706085
    Abstract: Embodiments of the present invention disclose a method and an apparatus for authenticating a communication device, where the method includes: receiving an attach request including a group identifier and sent by an MTC device to be authenticated, where the group identifier is a group identifier of an MTC group where the MTC device to be authenticated is located; determining whether a first group authentication vector bound to the group identifier exists locally, where the first group authentication vector is an authentication vector used for authenticating MTC devices in the MTC group; and if existing, according to the first group authentication vector, authenticating the MTC device to be authenticated, and generating a system key of the MTC device to be authenticated. The technical solutions provided in the present invention can be applied to the technical field of authenticating the MTC device.
    Type: Grant
    Filed: October 11, 2012
    Date of Patent: April 22, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Lijia Zhang, Yixian Xu, Yingxin Huang, Xiaohan Liu, Meriau Laurence
  • Patent number: 8693312
    Abstract: A method for processing a registration exception in a user registration procedure is provided to solve the problem that network devices are unable to determine subsequent handling procedures when a registration exception occurs in a registration, where it is impossible to distinguish the initial registration and the re-registration according to whether the registration request is a protected register. According to the solution disclosed by the embodiments of the present invention, after the I-CSCF forwards the registration request to the S-CSCF and determines that a registration exception occurs, the I-CSCF returns a registration failure message to the terminal initiating the registration request or reselects a new S-CSCF, according to instruction information, indicating whether the registration request is an initial registration or a re-registration, carried in the registration request or according to S-CSCF-associated information carried in a response from the HSS.
    Type: Grant
    Filed: July 20, 2007
    Date of Patent: April 8, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Fenqin Zhu, Yajuan Wu, Yingxin Huang
  • Publication number: 20120331298
    Abstract: Embodiments of the present invention provide a security authentication method, apparatus, and system, where the method includes: verifying a feature identifier for identifying terminal equipment, where the terminal equipment is machine-to-machine equipment; and obtaining a key corresponding to the feature identifier, so as to perform secure communication with the terminal equipment according to the key. In the embodiments of the present invention, after terminal equipment, a mobility management entity, and a home subscriber system successfully perform authentication and key agreement, it is verified whether a feature identifier of the terminal is legal, and when the feature identifier of the terminal is a legal identifier, a key is obtained according to the feature identifier, so that the mobility management entity and the terminal equipment perform secure communication according to the key, thereby implementing secure communication between M2M equipment and a network side.
    Type: Application
    Filed: September 7, 2012
    Publication date: December 27, 2012
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yixian Xu, Xiaohan Liu, Yingxin Huang, Lijia Zhang
  • Publication number: 20120297193
    Abstract: Embodiments of the present invention provide an MTC device authentication method, an MTC gateway, and a related device, which are used to solve a problem that direct interaction between a large quantity of MTC devices and a network side brings a heavy load to a network when the MTC devices are authenticated in the prior art. The method includes: performing, by an MTC gateway, mutual authentication with a core network node; performing, by the MTC gateway, mutual authentication with an MTC device; reporting, by the MTC gateway, a result of the mutual authentication with the MTC device to the core network node; and providing, by the MTC gateway, a non access stratum link protection key K between the MTC device and the core network node according to a key K1 or a key K2.
    Type: Application
    Filed: July 27, 2012
    Publication date: November 22, 2012
    Inventors: Xiaohan LIU, Yixian Xu, Yingxin Huang, Lijia Zhang
  • Publication number: 20120276874
    Abstract: Methods for managing a local Terminal Equipment (TE) accessing a network are provided. In accordance with this disclosure, the MT will not send the key(s) information to the TE until having received a notice of successful authentication from the TE or having decided that the message forwarded by the TE is a response message of successful authentication, which makes the procedure more reasonable and saves the network resources the method further includes a management list containing the identities of local TEs on the basis of the modified procedure.
    Type: Application
    Filed: May 25, 2012
    Publication date: November 1, 2012
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Yingxin HUANG, Wenlin ZHANG
  • Patent number: 8275355
    Abstract: The present invention provides a method for a roaming user to establish security association with the application server in the visited network. When receiving the service request from the roaming user, the application server in the visited network establishes security association with the roaming user by making use of the authentication results of the generic authentication architecture in the home network via the BSF in the local network, or the generic authentication architecture proxy in the local network, or the AAA server in the local network and the AAA server in the roaming user's home network, so as to achieve the object that the roaming user is able to use the services of the visited network after authentication of the generic authentication architecture in his home network.
    Type: Grant
    Filed: March 24, 2005
    Date of Patent: September 25, 2012
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yingxin Huang, Wenlin Zhang
  • Patent number: 8208898
    Abstract: Methods for managing a local Terminal Equipment (TE) accessing a network are provided. One is to set in a Mobile Terminal (MT) a management list containing the identities of local TEs, and to decide according to the information of the management list whether to accept a request message from the TE, thereby implementing the management of local TE that accesses the network using resources of the MT, improving the function of the MT, and at the same time, enhancing the security of users' accounts. In accordance with this invention, a user is able to define an authority for the TE to access and learn the current state of the TE, which gives the user facilities for daily use.
    Type: Grant
    Filed: June 21, 2005
    Date of Patent: June 26, 2012
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yingxin Huang, Wenlin Zhang
  • Patent number: 7941121
    Abstract: The invention disclose a method for verifying the validity of a user, making full use of a TID as the bridge for establishing confidence between a NAF and a user equipment, and the BSF assigning a term of validity for the TID, thereby extending the function of the TID, enabling the NAF to verify the term of validity for using the TID, and accordingly, achieving a further verification of the validity to the user. By using the method of the invention, it is possible to avoid the situation in which one TID is permanently valid for one or more NAFs, enhance the system security, decrease the risks caused by the theft of users' TID and corresponding secret keys, and at the same time, implement TID management by the NAF. In addition, a combination of the method with billing system makes it easy to implement the function of charging a user.
    Type: Grant
    Filed: April 28, 2006
    Date of Patent: May 10, 2011
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Yingxin Huang
  • Patent number: 7822407
    Abstract: The present invention discloses a method for a network to choose an authentication mode, wherein the key lies in that, according to the received authentication information in the authentication vector request message from S-CSCF as well as according to type of the requesting subscriber, HSS returns authentication information of the Early-IMS-based authentication vector to S-CSCF, or returns authentication information of the Full-IMS-based authentication mode to S-CSCF, or directly returns failure information to S-CSCF. If it is under the former two situations, the subscriber will be authenticated by adopting the corresponding authentication mode, and then S-CSCF will return access-allowed or access-rejected information to the subscriber according to authentication result. If it is in the latter situation, S-CSCF will directly send access-rejected information to the subscriber.
    Type: Grant
    Filed: June 23, 2006
    Date of Patent: October 26, 2010
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yingxin Huang, Yajuan Wu, Wenlin Zhang
  • Publication number: 20080160959
    Abstract: The present invention provides a method for a roaming user to establish security association with the application server in the visited network. When receiving the service request from the roaming user, the application server in the visited network establishes security association with the roaming user by making use of the authentication results of the generic authentication architecture in the home network via the BSF in the local network, or the generic authentication architecture proxy in the local network, or the AAA server in the local network and the AAA server in the roaming user's home network, so as to achieve the object that the roaming user is able to use the services of the visited network after authentication of the generic authentication architecture in his home network.
    Type: Application
    Filed: March 24, 2005
    Publication date: July 3, 2008
    Inventors: Yingxin Huang, Wenlin Zhang
  • Publication number: 20080101276
    Abstract: Methods for managing a local Terminal Equipment (TE) accessing a network are provided. One is to set in a Mobile Terminal (MT) a management list containing the identities of local TEs, and to decide according to the information of the management list whether to accept a request message from the TE, thereby implementing the management of local TE that accesses the network using resources of the MT, improving the function of the MT, and at the same time, enhancing the security of users' accounts. In accordance with this invention, a user is able to define an authority for the TE to access and learn the current state of the TE, which gives the user facilities for daily use.
    Type: Application
    Filed: June 21, 2005
    Publication date: May 1, 2008
    Inventors: Yingxin Huang, Wenlin Zhang
  • Publication number: 20070287454
    Abstract: A method for processing a registration exception in a user registration procedure is provided to solve the problem that network devices are unable to determine subsequent handling procedures when a registration exception occurs in a registration, where it is impossible to distinguish the initial registration and the re-registration according to whether the registration request is a protected register. According to the solution disclosed by the embodiments of the present invention, after the I-CSCF forwards the registration request to the S-CSCF and determines that a registration exception occurs, the I-CSCF returns a registration failure message to the terminal initiating the registration request or reselects a new S-CSCF, according to instruction information, indicating whether the registration request is an initial registration or a re-registration, carried in the registration request or according to S-CSCF-associated information carried in a response from the HSS.
    Type: Application
    Filed: July 20, 2007
    Publication date: December 13, 2007
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Fenqin ZHU, Yajuan WU, Yingxin HUANG
  • Publication number: 20070249342
    Abstract: The embodiments of the present invention provide methods, a system and an application service entity for authenticating User Equipment (UE). The method is applicable to a situation that the UE accesses an application service entity of an Early IP Multimedia Subsystem (IMS), and includes: receiving a Hyper Text Transfer Protocol (HTTP) GET request from the UE, the HTTP GET request including a first user identity and a first IP address; obtaining binding information including a second IP address; and checking whether the first IP address in the HTTP GET request matches the second IP address in the binding information, and rejecting the HTTP GET request if the first IP address mismatches the second IP address. The embodiments of the present invention make it possible to authenticate the UE accessing the application service entity, which ensures not only the access of the legal UE but also the security of the network.
    Type: Application
    Filed: April 16, 2007
    Publication date: October 25, 2007
    Inventors: Yingxin HUANG, Fenqin ZHU
  • Publication number: 20070118744
    Abstract: The present invention discloses a method for managing user equipment (UE) to access the network by using Generic Authentication Architecture. The basic technical solution of the present invention is that upon receiving a B-TID query request from a NAF, a network function which provides query information determines whether the UE is authorized to use the service in the network. If yes, the network function returns a successful query response carrying the information queried by the NAF to the NAF, and then, the NAF communicates with the UE according to the successful query response; otherwise, the network function returns a failed query response to the NAF and the NAF rejects the access from the UE. A system for managing user equipment to access networks by using Generic Authentication Architecture is also disclosed, which includes a Network Application Function (NAF) and a network function to control the UE network service utilizing conditions.
    Type: Application
    Filed: October 24, 2006
    Publication date: May 24, 2007
    Applicant: Huawei Technologies Co., Ltd.
    Inventor: Yingxin Huang
  • Publication number: 20070113086
    Abstract: The present invention discloses a method for a network to choose an authentication mode, wherein the key lies in that, according to the received authentication information in the authentication vector request message from S-CSCF as well as according to type of the requesting subscriber, HSS returns authentication information of the Early-IMS-based authentication vector to S-CSCF, or returns authentication information of the Full-IMS-based authentication mode to S-CSCF, or directly returns failure information to S-CSCF. If it is under the former two situations, the subscriber will be authenticated by adopting the corresponding authentication mode, and then S-CSCF will return access-allowed or access-rejected information to the subscriber according to authentication result. If it is in the latter situation, S-CSCF will directly send access-rejected information to the subscriber.
    Type: Application
    Filed: June 23, 2006
    Publication date: May 17, 2007
    Inventors: Yingxin Huang, Yajuan Wu, Wenlin Zhang
  • Publication number: 20070050623
    Abstract: The present disclosure provides a method for Network Application Function to acquire subscriber identity information. According to application of the disclosed method, NAF acquires subscriber identity information so as to facilitate its subscriber management, such as to achieve subscriber charging and/or access control. When NAF serves as an application server proxy, it is able to insert subscriber identity information into the message it forwards, which facilitates the application server that receives the forwarded message to identify the subscriber identity. It is easy and convenient to implement the disclosed method, and the present disclosure is also compatible with the existing associated flows.
    Type: Application
    Filed: July 14, 2006
    Publication date: March 1, 2007
    Applicant: Huawei Technologies Co., Ltd.
    Inventor: Yingxin Huang