SG11202001600PA - Incorporating network policies in key generation - Google Patents

Incorporating network policies in key generation

Info

Publication number
SG11202001600PA
SG11202001600PA SG11202001600PA SG11202001600PA SG11202001600PA SG 11202001600P A SG11202001600P A SG 11202001600PA SG 11202001600P A SG11202001600P A SG 11202001600PA SG 11202001600P A SG11202001600P A SG 11202001600PA SG 11202001600P A SG11202001600P A SG 11202001600PA
Authority
SG
Singapore
Prior art keywords
key generation
network policies
incorporating network
incorporating
policies
Prior art date
Application number
SG11202001600PA
Inventor
Soo Bum Lee
Adrian Edward Escott
Anand Palanigounder
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of SG11202001600PA publication Critical patent/SG11202001600PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
SG11202001600PA 2017-10-02 2018-09-29 Incorporating network policies in key generation SG11202001600PA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762567086P 2017-10-02 2017-10-02
US16/146,709 US11831655B2 (en) 2017-10-02 2018-09-28 Incorporating network policies in key generation
PCT/US2018/053661 WO2019070542A1 (en) 2017-10-02 2018-09-29 Incorporating network policies in key generation

Publications (1)

Publication Number Publication Date
SG11202001600PA true SG11202001600PA (en) 2020-04-29

Family

ID=65896941

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202001600PA SG11202001600PA (en) 2017-10-02 2018-09-29 Incorporating network policies in key generation

Country Status (15)

Country Link
US (2) US11831655B2 (en)
EP (1) EP3692733A1 (en)
JP (2) JP7217271B2 (en)
KR (1) KR20200061348A (en)
CN (1) CN111164999B (en)
AR (1) AR113622A1 (en)
AU (1) AU2018345540B2 (en)
BR (1) BR112020006346A2 (en)
CA (1) CA3074030A1 (en)
CL (1) CL2020000816A1 (en)
CO (1) CO2020003947A2 (en)
PH (1) PH12020500426A1 (en)
SG (1) SG11202001600PA (en)
TW (1) TWI779106B (en)
WO (1) WO2019070542A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018208283A1 (en) 2017-05-08 2018-11-15 Nokia Technologies Oy Sms via nas carried by non-cellular access
WO2021051974A1 (en) * 2019-09-16 2021-03-25 华为技术有限公司 Security protection method and apparatus for air interface information
US11843939B2 (en) * 2020-12-16 2023-12-12 Itron, Inc. Secure messaging for outage events
KR20240013592A (en) * 2022-07-22 2024-01-30 삼성전자주식회사 Method and apparatus for bidnding ue and user in mobile communication system

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8607299B2 (en) 2004-04-27 2013-12-10 Microsoft Corporation Method and system for enforcing a security policy via a security virtual machine
US9928379B1 (en) * 2008-09-08 2018-03-27 Steven Miles Hoffer Methods using mediation software for rapid health care support over a secured wireless network; methods of composition; and computer program products therefor
US20100306076A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
US8848916B2 (en) 2010-04-15 2014-09-30 Qualcomm Incorporated Apparatus and method for transitioning from a serving network node that supports an enhanced security context to a legacy serving network node
WO2011130684A1 (en) 2010-04-16 2011-10-20 Qualcomm Incorporated Apparatus and method for transitioning enhanced security context from a utran-based serving network to a geran-based serving network
US8971851B2 (en) 2012-06-28 2015-03-03 Certicom Corp. Key agreement for wireless communication
JP2016500977A (en) 2013-01-10 2016-01-14 日本電気株式会社 MTC key management for key derivation in both UE and network
US9084112B2 (en) * 2013-10-14 2015-07-14 Trellisware Technologies, Inc. Secure group key agreement for wireless networks
US10172050B2 (en) 2014-04-24 2019-01-01 Hewlett Packard Enterprise Development Lp User anchor controller communication within a network environment
US9775045B2 (en) 2015-09-11 2017-09-26 Intel IP Corporation Slicing architecture for wireless communication
WO2017142362A1 (en) 2016-02-17 2017-08-24 엘지전자 주식회사 Method for transmitting/receiving location registration-related message in wireless communication system and apparatus for same
US10873464B2 (en) * 2016-03-10 2020-12-22 Futurewei Technologies, Inc. Authentication mechanism for 5G technologies
US10250491B2 (en) * 2016-05-09 2019-04-02 Qualcomm Incorporated In-flow packet prioritization and data-dependent flexible QoS policy
US11153083B2 (en) * 2017-06-16 2021-10-19 Motorola Mobility Llc Rogue unit detection information
RU2722508C1 (en) * 2017-07-25 2020-06-01 Телефонактиеболагет Лм Эрикссон (Пабл) Subscriber subscription concealed identifier

Also Published As

Publication number Publication date
CA3074030A1 (en) 2019-04-11
US20190104134A1 (en) 2019-04-04
US20240064154A1 (en) 2024-02-22
KR20200061348A (en) 2020-06-02
TWI779106B (en) 2022-10-01
JP7217271B2 (en) 2023-02-02
EP3692733A1 (en) 2020-08-12
TW201924289A (en) 2019-06-16
JP2023033611A (en) 2023-03-10
PH12020500426A1 (en) 2021-02-08
AU2018345540B2 (en) 2024-02-15
JP7407985B2 (en) 2024-01-04
CO2020003947A2 (en) 2020-04-24
US11831655B2 (en) 2023-11-28
WO2019070542A1 (en) 2019-04-11
CL2020000816A1 (en) 2020-09-21
AU2018345540A1 (en) 2020-03-19
AR113622A1 (en) 2020-05-27
CN111164999B (en) 2023-04-18
BR112020006346A2 (en) 2020-09-24
CN111164999A (en) 2020-05-15
JP2020536426A (en) 2020-12-10

Similar Documents

Publication Publication Date Title
GB2614460B (en) Network security
GB2551400B8 (en) Network security
EP3395091A4 (en) Authentication and key agreement in communication network
HUE054544T2 (en) Secure 3d printer and 3d printer management network
EP3146670B8 (en) Network authentication system with dynamic key generation
EP3616426C0 (en) Network policy configuration
GB2556816B (en) Network security based on proximity
EP3345336A4 (en) Password generation with key and derivation parameter
SG11202001600PA (en) Incorporating network policies in key generation
GB2554953B (en) Improvements in and relating to network communications
GB201515030D0 (en) Address-dependent key generation with substitution-permutation network
GB2542045B (en) Dynamic line management engine residing in the access network
PL3616467T3 (en) Network manager in a nr network
GB2537377B (en) Security improvements in a cellular network
GB201717309D0 (en) Generating randomness in neural networks
EP3469541A4 (en) Modelling user behaviour in social network
GB201809777D0 (en) Access mode configuration in a network
GB2564530B (en) Improvements in and relating to telecommunication network security
SG11201703476TA (en) Rule-based action triggering in a provider network
HK1213106A1 (en) Network element authentication in communication networks
GB2532835B (en) Double-mix Feistel network for key generation or encryption
PT3346568T (en) Local power network arrangement
GB2555108B (en) Improvements in and relating to network communications
GB201712252D0 (en) Network management
PL3224985T3 (en) Optimized resource management in core network elements