-
公开(公告)号:US20210345110A1
公开(公告)日:2021-11-04
申请号:US17346823
申请日:2021-06-14
Applicant: Huawei Technologies Co., Ltd.
Inventor: Girish Shivalingappa Revadigar , Zhuo Wei , Tieyan Li , Yanjiang Yang , Hai Yu
IPC: H04W12/069 , H04W12/0431 , H04W12/03 , H04W4/80 , H04W4/40 , H04B17/318
Abstract: A method for authenticating a connection between a user device and a vehicle includes sending, by the vehicle, a first wireless signal through a connection channel, receiving, by the vehicle, a second wireless signal through the connection channel, and acquiring, by the vehicle, a second signal strength sequence from second N continuous signal strength characteristics (PFVeh) of the second wireless signal, receiving, by the user device from the vehicle, the first wireless signal, acquiring a first signal strength sequence from first N continuous signal strength characteristics (PFUDev) of the first wireless signal, and communicating, by the user device, the first signal strength sequence to the vehicle.
-
公开(公告)号:US11134379B2
公开(公告)日:2021-09-28
申请号:US16421039
申请日:2019-05-23
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jie Shi , Yanjiang Yang , Guilin Wang
IPC: H04L29/06 , H04W12/0433 , H04L29/00 , H04W12/041 , H04W12/069 , H04W12/0431
Abstract: This application discloses an identity authentication method, a device, and a system. The method includes: obtaining a first master public key and a first private key from a key generation center; sending a ClientHello message; obtaining a second identity from a ServerKeyExchange message; generating a pre-shared key of a selected PSK mode by using the second identity, the first private key, and the first master public key; and completing identity authentication with a second device by using the pre-shared key. According to the method, device, and system provided in embodiments of this application, an identity can be transmitted by using information in the TLS protocol, without extending the TLS protocol. This can avoid a compatibility problem caused by TLS protocol extension.
-
公开(公告)号:US10924268B2
公开(公告)日:2021-02-16
申请号:US16382201
申请日:2019-04-12
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Haiguang Wang , Yanjiang Yang , Xin Kang , Zhongding Lei
Abstract: A key distribution method is disclosed. In this method, a key request can be received by a key management system (KMS) from a mobile operator network element (MNO). The key request can carry a public key of UE. At least one PVT and one SSK can be allocated to the US based on an IBC ID. The at least one PVT and SSK can be encrypted based on the public key to generate ciphertext; and an object can be signed based on a preset digital signature private key (DSPK) to generate a digital signature. The object can include the public key and the ciphertext. Still, a signature validation public key associated with the DSPK can be determined and a key response can be returned to the MNO. The key response can carry the signature validation public key, the public key of the UE, the ciphertext, and the digital signature.
-
公开(公告)号:US20190141533A1
公开(公告)日:2019-05-09
申请号:US16239409
申请日:2019-01-03
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xin Kang , Haiguang Wang , Yanjiang Yang
Abstract: Embodiments of the present disclosure disclose a network authentication method, a relay node, and a related system. The system includes user equipment, a relay node, and a cellular network authentication network element. The user equipment is configured to send a first authentication message to the relay node; the relay node is configured to receive first authentication messages, and generate first encrypted information by using an aggregation algorithm based on first encrypted identifiers in the first authentication; the cellular network authentication network element is configured to receive a first aggregation message, and when verifying, by using the first encrypted information, that information in the first aggregation message is correct, send a first response message to the relay node; and the user equipment is configured to generate a session key between the user equipment and the cellular network authentication network element when verifying that information in the first response message is correct.
-
公开(公告)号:US12200323B2
公开(公告)日:2025-01-14
申请号:US18045976
申请日:2022-10-12
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Steven Yin Zhong , Yanjiang Yang , Zhuo Wei
Abstract: A camera authentication method and a control apparatus are provided, and are applicable to an identity authentication of an on-board camera in the autonomous driving field. The method includes: obtaining one or more frames of a first image shot by a to-be-authenticated camera; determining one or more light intensity offset values of N photosensitive units based on the one or more frames of the first image; determining a matching degree between the light intensity offset values of the N photosensitive units and a preset N-dimensional vector; and if the matching degree meets a preset condition, determining that authentication of the to-be-authenticated camera succeeds, where the N photosensitive units are in a photosensitive layer of the to-be-authenticated camera, and the photosensitive layer includes M photosensitive units, where N≤M. This technical solution is used to improve camera security.
-
公开(公告)号:US11979413B2
公开(公告)日:2024-05-07
申请号:US17360360
申请日:2021-06-28
Applicant: Huawei Technologies Co., Ltd.
Inventor: Yanjiang Yang , Zhuo Wei , Shuang Wu
CPC classification number: H04L63/126 , H04L63/0876 , H04L67/12
Abstract: A first apparatus sends a first random number to a second apparatus, where a vehicle carries the first apparatus and a first set. The second apparatus belongs to the first set. The first set further includes a third apparatus. The first apparatus communicates with the third apparatus using the second apparatus. The first apparatus receives a first message from the second apparatus. The first message includes first verification information to perform identity verification on the second apparatus. The first verification information is based on identity information of the second apparatus and the first random number. The first apparatus determines, based on the first verification information and the first random number, that the identity verification on the second apparatus has succeeded.
-
公开(公告)号:US11381970B2
公开(公告)日:2022-07-05
申请号:US17346823
申请日:2021-06-14
Applicant: Huawei Technologies Co., Ltd.
Inventor: Girish Shivalingappa Revadigar , Zhuo Wei , Tieyan Li , Yanjiang Yang , Hai Yu
IPC: H04L29/06 , H04L29/08 , H04W12/069 , H04B17/318 , H04W4/80 , H04W4/40 , H04W12/0431 , H04W12/03
Abstract: A method for authenticating a connection between a user device and a vehicle includes sending, by the vehicle, a first wireless signal through a connection channel, receiving, by the vehicle, a second wireless signal through the connection channel, and acquiring, by the vehicle, a second signal strength sequence from second N continuous signal strength characteristics (PFVeh) of the second wireless signal, receiving, by the user device from the vehicle, the first wireless signal, acquiring a first signal strength sequence from first N continuous signal strength characteristics (PFUDev) of the first wireless signal, and communicating, by the user device, the first signal strength sequence to the vehicle.
-
公开(公告)号:US11228442B2
公开(公告)日:2022-01-18
申请号:US16923741
申请日:2020-07-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Bo Zhang , Lu Gan , Yanjiang Yang
Abstract: An authentication method, an authentication apparatus, and an authentication system for the communications field are described. The authentication includes receiving, by a communications network element, a request from a user equipment (UE) comprising a first identifier that is an international mobile subscriber identity (IMSI). The communication network element, in response to the request, sends the first identifier to a home subscriber server. The communications network element, upon authenticating the UE successfully, sends a second identifier to a key management center (KMS) to facilitate the KMS generating a subscriber private key corresponding to the second identifier and sending the subscriber private key to the communications network element. The communications network element thereafter sends the subscriber private key to the UE.
-
公开(公告)号:US10827351B2
公开(公告)日:2020-11-03
申请号:US16239409
申请日:2019-01-03
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xin Kang , Haiguang Wang , Yanjiang Yang
Abstract: Embodiments of the present disclosure disclose a network authentication method, a relay node, and a related system. The system includes user equipment, a relay node, and a cellular network authentication network element. The user equipment is configured to send a first authentication message to the relay node; the relay node is configured to receive first authentication messages, and generate first encrypted information by using an aggregation algorithm based on first encrypted identifiers in the first authentication; the cellular network authentication network element is configured to receive a first aggregation message, and when verifying, by using the first encrypted information, that information in the first aggregation message is correct, send a first response message to the relay node; and the user equipment is configured to generate a session key between the user equipment and the cellular network authentication network element when verifying that information in the first response message is correct.
-
公开(公告)号:US10742418B2
公开(公告)日:2020-08-11
申请号:US16291954
申请日:2019-03-04
Applicant: Huawei Technologies Co., Ltd.
Inventor: Bo Zhang , Lu Gan , Yanjiang Yang
Abstract: An authentication method, an authentication apparatus, and an authentication system for the communications field are described. The authentication includes sending, by first user equipment, a first random parameter to second user equipment. The second user equipment obtains a first user identifier, a second user identifier, and a second random parameter; and generates a second authentication feature based on the first user identifier, the second user identifier, the first random parameter, and the second random parameter. The second user equipment sends the second authentication feature to the first user equipment for authentication. The first user equipment, after authentication, generates a first authentication feature. The first authentication feature is sent to the second user equipment for authentication.
-
-
-
-
-
-
-
-
-