Patents by Inventor Zhongding Lei

Zhongding Lei has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240129843
    Abstract: A slice admission control method and a communication apparatus. For each slice of each UE, a determination is made to release a quota in a slice and that is occupied by the UE by using a single slice as a granularity and based on whether a slice use status of the UE is idle, or by setting valid duration in which the UE is admitted to the slice. The determination to release a quota in a slice and that is occupied by the UE enables the UE to not occupy a slice quota for a long time even in response to the UE not using the slice, and reduces a probability of a denial of services to another UE.
    Type: Application
    Filed: December 27, 2023
    Publication date: April 18, 2024
    Inventor: Zhongding LEI
  • Patent number: 11956715
    Abstract: A terminal device obtains first slice selection assistance information, where the first slice selection assistance information is obtained by encrypting second slice selection assistance information, and the second slice selection assistance information is selection assistance information of a slice to which the terminal device is allowed to access. The terminal device sends a registration request message to an access network device, where the registration request message includes the first slice selection assistance information.
    Type: Grant
    Filed: October 25, 2021
    Date of Patent: April 9, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Hao Hu, Zhongding Lei, Rong Wu, Bo Zhang
  • Patent number: 11917054
    Abstract: Embodiments of this application disclose a network key processing system, including user equipment, a security anchor network element, and an access and mobility management network element, where the security anchor network element is configured to: obtain a first key parameter from a slice selection network element, where the first key parameter includes identifier information of N network slices; generate N slice-dedicated keys based on the first key parameter; and send the N slice-dedicated keys to the corresponding N network slices respectively; the access and mobility management network element is configured to: obtain the first key parameter, and send the first key parameter to the user equipment; and the user equipment is configured to: generate the N slice-dedicated keys for the N network slices based on the first key parameter, and access the N network slices based on the generated N slice-dedicated keys.
    Type: Grant
    Filed: August 11, 2022
    Date of Patent: February 27, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhongding Lei, Lichun Li, Bo Zhang, Fei Liu, Haiguang Wang, Xin Kang
  • Patent number: 11909869
    Abstract: Communication methods and apparatus are described. One communication method includes that user equipment (UE) sends an N1 message to a security anchor function (SEAF), where the N1 message carries a Diffie-Hellman (DH) public parameter or a DH public parameter index, the N1 message further carries an encrypted identifier of the UE, and the encrypted identifier is obtained by encrypting a permanent identifier of the UE and a first DH public key. The UE receives an authentication request that carries a random number and that is sent by the SEAF. The UE sends, to the SEAF, an authentication response used to respond to the authentication request, where the authentication response carries an authentication result calculated based on a root key and the random number.
    Type: Grant
    Filed: June 23, 2021
    Date of Patent: February 20, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xin Kang, Haiguang Wang, Zhongding Lei, Bo Zhang
  • Patent number: 11895157
    Abstract: Embodiments of this application provide a network security management method and an apparatus. The method includes: receiving, by a first network device, a session request sent by a terminal device, where the session request is used to request establishment of a first session with a first data network, the session request includes first authentication information for the first session, and the first authentication information includes identifier information of the first data network; obtaining, by the first network device, second authentication information for a second session of the terminal device, where the second authentication information includes identifier information of a second data network to which the second session is connected; and if the identifier information of the first data network is the same as the identifier information of the second data network, authorizing the terminal device to establish the first session with the first data network.
    Type: Grant
    Filed: September 7, 2022
    Date of Patent: February 6, 2024
    Assignee: HUAWEI INTERNATIONAL PTE. LTD.
    Inventors: Zhongding Lei, Lichun Li, Haiguang Wang, Xin Kang
  • Patent number: 11871223
    Abstract: An authentication method, apparatus, and device. The method includes sending, by a core network device, an authentication request message of a user to a data network device, where the authentication request message requests that the data network device perform identity authentication on the user, and receiving, by the core network device, an authentication response message sent by the data network device, where the authentication response message comprises first information, and the first information indicates user identity information of the user.
    Type: Grant
    Filed: October 11, 2021
    Date of Patent: January 9, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zhongding Lei, Xin Kang, Haiguang Wang
  • Patent number: 11863977
    Abstract: A key generation method includes a user plane network function and a terminal device obtain key update information sent by each other. The user plane network function updates, by using the obtained key update information, a sub-key derived from a permanent key, to obtain a new protection key. The terminal device updates, by using the obtained key update information, a sub-key derived from the permanent key, to obtain a new protection key. The terminal device and the user plane network function perform, by using the new protection key, security protection on user plane data transmitted between the terminal device and the user plane network function.
    Type: Grant
    Filed: April 28, 2021
    Date of Patent: January 2, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhongding Lei, Haiguang Wang, Xin Kang
  • Publication number: 20230269577
    Abstract: This application provides a slice isolation method, an apparatus, and a system. An example method includes: A first network device obtains information about a first slice of user equipment; and the first network device obtains a second key in response to determining that the information about the first slice does not match information about a second slice that the user equipment requests to access. The second key is for performing security protection on at least one of the information about the second slice or information that is in a process in which the user equipment accesses the second slice.
    Type: Application
    Filed: May 1, 2023
    Publication date: August 24, 2023
    Inventor: Zhongding LEI
  • Publication number: 20230102604
    Abstract: Embodiments of this application disclose a slice service verification method and apparatus, to improve network security. The method in embodiments of this application includes: A slice service verification function entity receives a first message sent by a terminal device, where the first message carries an identifier of a first network slice and a first message authentication code, and the first message authentication code is calculated based on a first network identifier. The slice service verification function entity verifies the first message authentication code based on a second network identifier. The slice service verification function entity sends the second network identifier to an authentication server when the verification succeeds.
    Type: Application
    Filed: December 8, 2022
    Publication date: March 30, 2023
    Inventors: Zhongding Lei, Yizhuang Wu
  • Publication number: 20230076628
    Abstract: Embodiments of this application provide a network security management method and an apparatus. The method includes: receiving, by a first network device, a session request sent by a terminal device, where the session request is used to request establishment of a first session with a first data network, the session request includes first authentication information for the first session, and the first authentication information includes identifier information of the first data network; obtaining, by the first network device, second authentication information for a second session of the terminal device, where the second authentication information includes identifier information of a second data network to which the second session is connected; and if the identifier information of the first data network is the same as the identifier information of the second data network, authorizing the terminal device to establish the first session with the first data network.
    Type: Application
    Filed: September 7, 2022
    Publication date: March 9, 2023
    Inventors: Zhongding LEI, Lichun LI, Haiguang WANG, Xin KANG
  • Publication number: 20230048066
    Abstract: This application provides a slice authentication method and an apparatus. One example method includes: initiating, by a first network function (NF), slice authentication between a terminal device and an authentication server for a slice; sending, by the first NF, identification information of a first network, identification information of the slice, and identification information of the terminal device to the authentication server, wherein the first NF is an NF in the first network; and receiving, by the first NF, a slice authentication result for the slice, the identification information of the slice, and the identification information of the terminal device from the authentication server.
    Type: Application
    Filed: October 27, 2022
    Publication date: February 16, 2023
    Inventor: Zhongding LEI
  • Publication number: 20230044476
    Abstract: A terminal device verification method and an apparatus are provided. The method includes: A first network device receives a first message from a first terminal device. Then, the first network device verifies a pairing relationship between the first terminal device and a second terminal device. After the verification on the pairing relationship between the first terminal device and the second terminal device succeeds, the first network device sends a second message to the first terminal device, where the second message include first indication information, and the first indication information is used to indicate a pairing result of the first terminal device and the second terminal device. The pairing relationship between the first terminal device and the second terminal device is verified, so that the first terminal device and the second terminal device can be securely paired, to improve use security of the first terminal device and the second terminal device.
    Type: Application
    Filed: September 30, 2022
    Publication date: February 9, 2023
    Inventors: Zhongding Lei, Haiguang Wang, Xin Kang
  • Publication number: 20230033598
    Abstract: Embodiments of this application disclose a network key processing system, including user equipment, a security anchor network element, and an access and mobility management network element, where the security anchor network element is configured to: obtain a first key parameter from a slice selection network element, where the first key parameter includes identifier information of N network slices; generate N slice-dedicated keys based on the first key parameter; and send the N slice-dedicated keys to the corresponding N network slices respectively; the access and mobility management network element is configured to: obtain the first key parameter, and send the first key parameter to the user equipment; and the user equipment is configured to: generate the N slice-dedicated keys for the N network slices based on the first key parameter, and access the N network slices based on the generated N slice-dedicated keys.
    Type: Application
    Filed: August 11, 2022
    Publication date: February 2, 2023
    Inventors: Zhongding LEI, Lichun LI, Bo ZHANG, Fei LIU, Haiguang WANG, Xin KANG
  • Patent number: 11570008
    Abstract: A pseudonym credential configuration method and apparatus are provided. The method includes: receiving an identifier of a terminal device and information about N to-be-requested pseudonym credentials from the terminal device, sending N second request messages to a pseudonym credential generation server, and storing a tag of each second request message in association with the identifier of the terminal device in the registration server, so that the registration server can obtain, based on the tag, the identifier that is of the terminal device and that is associated with the tag; and generating N pseudonym credentials. The pseudonym credential generated in this application may enable a behavior investigation server to learn of a real identity of the terminal device.
    Type: Grant
    Filed: December 21, 2020
    Date of Patent: January 31, 2023
    Assignee: Huawei International Pte. Ltd.
    Inventors: Xin Kang, Yanjiang Yang, Haiguang Wang, Zhongding Lei
  • Publication number: 20230014494
    Abstract: A communication method and apparatus are provided. The method includes: Second user equipment sends a second message, first user equipment sends a first message to a network device in response to the second message, to request to perform identity verification on the second user equipment, and the network device verifies whether an identity of the second user equipment is valid, and sends, to the first user equipment, a verification result indicating whether the identity of the second user equipment is valid. Alternatively, the first user equipment sends a third message for request the second user equipment to reply with information used for remote identification, and the second user equipment replies with a fourth message, where the fourth message includes the information used for remote identification on the second user equipment, and the third message and the fourth message are encrypted by using corresponding keys.
    Type: Application
    Filed: September 26, 2022
    Publication date: January 19, 2023
    Inventors: Zhongding LEI, Haiguang WANG, Xin KANG
  • Publication number: 20230017001
    Abstract: This disclosure provide a vehicle control method. A first terminal device obtains first biometric information of a first user, generates a first key based on the first biometric information and identifier information of the first terminal device, and generates first verification information based on the first key. Further, the first terminal device sends the first verification information to an in-vehicle device. When successfully verifying the first verification information, the in-vehicle device controls a vehicle to start. If the first user loses the first terminal device, an unauthorized user that obtains the first terminal device cannot control the vehicle based on only the identifier information of the first terminal device. Because different users have different biometric information, a key generated by the first terminal device is different from the first key, and the in-vehicle device cannot control the vehicle to start. This improves vehicle security.
    Type: Application
    Filed: September 16, 2022
    Publication date: January 19, 2023
    Inventors: Xin KANG, Haiguang WANG, Zhuo WEI, Zhongding LEI
  • Patent number: 11477242
    Abstract: Embodiments of this application provide a network security management method and an apparatus. The method includes: receiving, by a first network device, a session request sent by a terminal device, where the session request is used to request establishment of a first session with a first data network, the session request includes first authentication information for the first session, and the first authentication information includes identifier information of the first data network; obtaining, by the first network device, second authentication information for a second session of the terminal device, where the second authentication information includes identifier information of a second data network to which the second session is connected; and if the identifier information of the first data network is the same as the identifier information of the second data network, authorizing the terminal device to establish the first session with the first data network.
    Type: Grant
    Filed: January 17, 2020
    Date of Patent: October 18, 2022
    Assignee: Huawei International Pte. Ltd.
    Inventors: Zhongding Lei, Lichun Li, Haiguang Wang, Xin Kang
  • Patent number: 11431479
    Abstract: Embodiments of this application disclose a network key processing system, including user equipment, a security anchor network element, and an access and mobility management network element, where the security anchor network element is configured to: obtain a first key parameter from a slice selection network element, where the first key parameter includes identifier information of N network slices; generate N slice-dedicated keys based on the first key parameter; and send the N slice-dedicated keys to the corresponding N network slices respectively; the access and mobility management network element is configured to: obtain the first key parameter, and send the first key parameter to the user equipment; and the user equipment is configured to: generate the N slice-dedicated keys for the N network slices based on the first key parameter, and access the N network slices based on the generated N slice-dedicated keys.
    Type: Grant
    Filed: July 21, 2019
    Date of Patent: August 30, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhongding Lei, Lichun Li, Bo Zhang, Fei Liu, Haiguang Wang, Xin Kang
  • Patent number: 11432157
    Abstract: The disclosure provides a network authentication method, a network device, and a core network device, the network authentication method including: receiving, by a first network device, an access request message sent by a terminal device, where the access request message includes an identity of the terminal device; determining, by the first network device based on the identity of the terminal device, whether to allow authentication on the terminal device; if the first network device does not allow the authentication on the terminal device, sending, by the first network device, the identity of the terminal device to a core network device, so that the core network device performs network authentication based on the identity of the terminal device.
    Type: Grant
    Filed: November 27, 2019
    Date of Patent: August 30, 2022
    Assignee: Huawei International Pte. Ltd.
    Inventors: Haiguang Wang, Xin Kang, Zhongding Lei, Fei Liu
  • Publication number: 20220272533
    Abstract: Embodiments of the present invention disclose an identity authentication method, including: A first network device receives first authentication indication information from a first terminal device, wherein the first request carries first authentication indication information and a unmanned aerial system (UAS) identifier of the first terminal device, and sends the UAS identifier of the first terminal device to a second network device. The second network device performs UAS authentication on the first terminal device based on the UAS identifier, and sends a UAS authentication result of the first terminal device to the first network device. By implementing embodiments of this application, a terminal device manufactured by an unmanned aerial system device vendor that has not signed with an operator of a mobile communications network can be prevented from using the mobile communications network.
    Type: Application
    Filed: May 4, 2022
    Publication date: August 25, 2022
    Inventors: Zhongding LEI, Xin KANG, Haiguang WANG, Bo ZHANG