EP3821562A4 - Security management for unauthorized requests in communication system with service-based architecture - Google Patents

Security management for unauthorized requests in communication system with service-based architecture Download PDF

Info

Publication number
EP3821562A4
EP3821562A4 EP19834740.3A EP19834740A EP3821562A4 EP 3821562 A4 EP3821562 A4 EP 3821562A4 EP 19834740 A EP19834740 A EP 19834740A EP 3821562 A4 EP3821562 A4 EP 3821562A4
Authority
EP
European Patent Office
Prior art keywords
service
communication system
security management
based architecture
unauthorized requests
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP19834740.3A
Other languages
German (de)
French (fr)
Other versions
EP3821562A1 (en
Inventor
Nagendra S BYKAMPADI
Silke Holtmanns
Ian Justin Oliver
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Technologies Oy
Original Assignee
Nokia Technologies Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Technologies Oy filed Critical Nokia Technologies Oy
Publication of EP3821562A1 publication Critical patent/EP3821562A1/en
Publication of EP3821562A4 publication Critical patent/EP3821562A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
EP19834740.3A 2018-07-12 2019-07-05 Security management for unauthorized requests in communication system with service-based architecture Pending EP3821562A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN201841026011 2018-07-12
PCT/FI2019/050528 WO2020012065A1 (en) 2018-07-12 2019-07-05 Security management for unauthorized requests in communication system with service-based architecture

Publications (2)

Publication Number Publication Date
EP3821562A1 EP3821562A1 (en) 2021-05-19
EP3821562A4 true EP3821562A4 (en) 2022-03-23

Family

ID=69142812

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19834740.3A Pending EP3821562A4 (en) 2018-07-12 2019-07-05 Security management for unauthorized requests in communication system with service-based architecture

Country Status (2)

Country Link
EP (1) EP3821562A4 (en)
WO (1) WO2020012065A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113382410B (en) * 2020-02-21 2022-12-06 华为技术有限公司 Communication method and related device and computer readable storage medium
EP3989522A1 (en) * 2020-10-23 2022-04-27 Nokia Technologies Oy Payload compression

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100220856A1 (en) * 2009-02-27 2010-09-02 Johannes Petrus Kruys Private pairwise key management for groups

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9270449B1 (en) * 2014-01-17 2016-02-23 Amazon Technologies, Inc. Secured communication in network environments
CN113596828A (en) * 2014-10-31 2021-11-02 康维达无线有限责任公司 End-to-end service layer authentication
US10447658B2 (en) * 2016-01-22 2019-10-15 Citrix Systems, Inc. System and method for providing improved optimization for secure session connections
US10341118B2 (en) * 2016-08-01 2019-07-02 A10 Networks, Inc. SSL gateway with integrated hardware security module

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100220856A1 (en) * 2009-02-27 2010-09-02 Johannes Petrus Kruys Private pairwise key management for groups

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
POPOV A ET AL: "The Token Binding Protocol Version 1.0; draft-ietf-tokbind-protocol-19.txt", THE TOKEN BINDING PROTOCOL VERSION 1.0; DRAFT-IETF-TOKBIND-PROTOCOL-19.TXT; INTERNET-DRAFT: INTERNET ENGINEERING TASK FORCE, INTERNET ENGINEERING TASK FORCE, IETF; STANDARDWORKINGDRAFT, INTERNET SOCIETY (ISOC) 4, RUE DES FALAISES CH- 1205 GENEVA, SWI, no. 19, 24 May 2018 (2018-05-24), pages 1 - 18, XP015126539 *
See also references of WO2020012065A1 *

Also Published As

Publication number Publication date
WO2020012065A1 (en) 2020-01-16
EP3821562A1 (en) 2021-05-19

Similar Documents

Publication Publication Date Title
EP3752941A4 (en) Security management for service authorization in communication systems with service-based architecture
EP3753269A4 (en) Security management for roaming service authorization in communication systems with service-based architecture
EP3753227A4 (en) Security management in communication systems with security-based architecture using application layer security
AU2018348322A1 (en) Asymmetric key management in consortium blockchain networks
EP3652884A4 (en) Asymmetric key management in consortium blockchain networks
EP3753226A4 (en) Security management in communication systems between security edge protection proxy elements
EP3776288A4 (en) System and method for cryptographic keys security in the cloud
EP3602954A4 (en) Method and system for hierarchical cryptographic key management
EP3468137A4 (en) Network security management system, method and device
EP3220572A4 (en) Key management method, vehicle-mounted network system and key management device
EP3726405A4 (en) Vehicle authorization management method and system
EP3726797A4 (en) Key distribution method, device and system
EP3692682A4 (en) Systems, devices, and methods for hybrid secret sharing
EP3815401A4 (en) Security management for service access in a communication system
EP3794799A4 (en) Security management for network function messaging in a communication system
EP3738269A4 (en) Secure distributed key management system
EP3571607A4 (en) Systems and methods for private node-level data computing and reconciliation
EP3691335A4 (en) Communication system for vehicles, communication device for vehicles, and management device
EP3427178A4 (en) Secure file sharing over multiple security domains and dispersed communication networks
EP3547606A4 (en) Permission management method, related device, and system
EP3893196A4 (en) Authentication system, management device, and authentication method
EP3866383A4 (en) Shared security application-based key transmission method and system, storage medium, and device
EP3782302A4 (en) Communication component management system
EP3544329A4 (en) Communication system, communication management method, and network management device
EP3753223A4 (en) Security management in communication systems with provisioning based mechanism to identify information elements

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210212

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20220223

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/10 20210101ALI20220217BHEP

Ipc: G06F 21/73 20130101ALI20220217BHEP

Ipc: H04W 88/18 20090101ALI20220217BHEP

Ipc: H04W 12/04 20210101ALI20220217BHEP

Ipc: H04L 9/08 20060101AFI20220217BHEP