US 11,882,436 B2
Key generation method, apparatus, and system
Kai Pan, Shanghai (CN); and Jing Chen, Shanghai (CN)
Assigned to HUAWEI TECHNOLOGIES CO., LTD., Shenzhen (CN)
Filed by HUAWEI TECHNOLOGIES CO., LTD., Shenzhen (CN)
Filed on Jan. 6, 2023, as Appl. No. 18/150,962.
Application 18/150,962 is a continuation of application No. 16/856,613, filed on Apr. 23, 2020, granted, now 11,576,038.
Application 16/856,613 is a continuation of application No. PCT/CN2018/111256, filed on Oct. 22, 2018.
Claims priority of application No. 201710996047.1 (CN), filed on Oct. 23, 2017.
Prior Publication US 2023/0239688 A1, Jul. 27, 2023
This patent is subject to a terminal disclaimer.
Int. Cl. H04W 12/041 (2021.01); H04W 4/70 (2018.01); H04L 9/08 (2006.01); H04W 8/02 (2009.01); H04W 36/00 (2009.01); H04W 12/106 (2021.01); H04W 12/0433 (2021.01)
CPC H04W 12/041 (2021.01) [H04L 9/0869 (2013.01); H04W 4/70 (2018.02); H04W 8/02 (2013.01); H04W 12/0433 (2021.01); H04W 12/106 (2021.01); H04W 36/0022 (2013.01); H04L 2209/80 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A key generation method, comprising:
determining, by an access and mobility management function node, key-related information; and
sending, by the access and mobility management function node, a redirection request message to a mobility management entity, wherein the redirection request message comprises the key-related information, and the redirection request message is used to request to hand over a voice service from a packet switched (PS) domain to a circuit switched (CS) domain;
receiving, by the mobility management entity, the redirection request message; and
generating, by the mobility management entity, an encryption key and an integrity protection key for the voice service based on the key-related information.