AR073672A1 - Aparato de base de nodo-b y protocolos de seguridad - Google Patents

Aparato de base de nodo-b y protocolos de seguridad

Info

Publication number
AR073672A1
AR073672A1 ARP090103674A ARP090103674A AR073672A1 AR 073672 A1 AR073672 A1 AR 073672A1 AR P090103674 A ARP090103674 A AR P090103674A AR P090103674 A ARP090103674 A AR P090103674A AR 073672 A1 AR073672 A1 AR 073672A1
Authority
AR
Argentina
Prior art keywords
interfaces
nodo
base device
safety protocols
origin node
Prior art date
Application number
ARP090103674A
Other languages
English (en)
Inventor
Inhyok Cha
Yogendra C Shah
Andreas U Schmidt
Original Assignee
Interdigital Patent Holdings
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Interdigital Patent Holdings filed Critical Interdigital Patent Holdings
Publication of AR073672A1 publication Critical patent/AR073672A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Abstract

Se divulgan métodos y un aparato de nodo B de origen o nodo B evolucionado de origen (H(e)NB). El H(e)NB incluye un entorno confiable (TrE) e interfaces que incluyen interfaces no protegidas, interfaces criptográficamente protegidas, e interfaces protegidas por hardware. El H(e)NB incluye protocolos de seguridad/autenticacion para comunicacion entre el H(e)NB y elementos de red externos, incluso una pasarela de seguridad (SGW).
ARP090103674A 2008-09-24 2009-09-24 Aparato de base de nodo-b y protocolos de seguridad AR073672A1 (es)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US9982808P 2008-09-24 2008-09-24
US10605008P 2008-10-16 2008-10-16
US11025508P 2008-10-31 2008-10-31
US11009208P 2008-10-31 2008-10-31

Publications (1)

Publication Number Publication Date
AR073672A1 true AR073672A1 (es) 2010-11-24

Family

ID=41479624

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP090103674A AR073672A1 (es) 2008-09-24 2009-09-24 Aparato de base de nodo-b y protocolos de seguridad

Country Status (9)

Country Link
US (2) US8307205B2 (es)
EP (2) EP3193524A1 (es)
JP (1) JP5390619B2 (es)
KR (2) KR101508576B1 (es)
CN (1) CN102204305B (es)
AR (1) AR073672A1 (es)
CA (1) CA2738372A1 (es)
TW (2) TWI466553B (es)
WO (1) WO2010036611A1 (es)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009045972A1 (en) 2007-09-30 2009-04-09 Wms Gaming, Inc. Distributing information in a wagering game system
KR101508576B1 (ko) 2008-09-24 2015-04-08 인터디지탈 패튼 홀딩스, 인크 홈 노드-b 장치 및 보안 프로토콜
CN101772020B (zh) * 2009-01-05 2011-12-28 华为技术有限公司 鉴权处理方法和系统、3gpp认证授权计费服务器及用户设备
US8693642B2 (en) * 2009-04-16 2014-04-08 Alcatel Lucent Emergency call handling in accordance with authentication procedure in communication network
US20110030035A1 (en) * 2009-07-31 2011-02-03 Chih-Hsiang Wu Method of managing authorization of private node b in a wireless communication system and related device
WO2011023223A1 (en) * 2009-08-25 2011-03-03 Nokia Siemens Networks Oy Method of performing an authentication in a communications network
CN102026149B (zh) * 2009-09-14 2015-08-12 中兴通讯股份有限公司 一种m2m设备归属网络运营商变更的方法和系统
WO2011068726A1 (en) * 2009-12-01 2011-06-09 Spidercloud Wireless, Inc. Method, system and device for high speed uplink packet access scheduling
CN102143489A (zh) * 2010-02-01 2011-08-03 华为技术有限公司 中继节点的认证方法、装置及系统
CN105468982A (zh) 2010-04-12 2016-04-06 交互数字专利控股公司 无线网络设备及将其完整性确认绑定至其它功能的方法
CN101827344B (zh) * 2010-04-19 2016-02-24 中兴通讯股份有限公司 一种紧急呼叫的处理方法和装置
US8690682B1 (en) * 2010-05-26 2014-04-08 Wms Gaming, Inc. Browser based wagering game systems and configuration
US9385862B2 (en) 2010-06-16 2016-07-05 Qualcomm Incorporated Method and apparatus for binding subscriber authentication and device authentication in communication systems
US8839373B2 (en) * 2010-06-18 2014-09-16 Qualcomm Incorporated Method and apparatus for relay node management and authorization
US8516551B2 (en) * 2010-07-28 2013-08-20 Intel Corporation Providing a multi-phase lockstep integrity reporting mechanism
US9345973B1 (en) 2010-08-06 2016-05-24 Bally Gaming, Inc. Controlling wagering game system browser areas
WO2012019167A1 (en) 2010-08-06 2012-02-09 Wms Gaming, Inc. Browser based heterogenous technology ecosystem
WO2012022234A1 (zh) * 2010-08-20 2012-02-23 中兴通讯股份有限公司 一种接入网络设备之间的相互认证方法和接入网络设备
US8839397B2 (en) * 2010-08-24 2014-09-16 Verizon Patent And Licensing Inc. End point context and trust level determination
US8898759B2 (en) 2010-08-24 2014-11-25 Verizon Patent And Licensing Inc. Application registration, authorization, and verification
CN102045355B (zh) * 2010-12-20 2013-01-16 西安西电捷通无线网络通信股份有限公司 一种适合tcg可信网络连接架构的平台鉴别实现方法
US9641525B2 (en) * 2011-01-14 2017-05-02 Nokia Solutions And Networks Oy External authentication support over an untrusted network
JP2012168865A (ja) * 2011-02-16 2012-09-06 Toshiba Corp メモリシステム
CN102801545B (zh) * 2011-05-25 2015-12-09 华为技术有限公司 配置信息的获取方法和设备
TWI428031B (zh) * 2011-10-06 2014-02-21 Ind Tech Res Inst 區域網協存取網路元件與終端設備的認證方法與裝置
US20130121322A1 (en) * 2011-11-10 2013-05-16 Motorola Mobility, Inc. Method for establishing data connectivity between a wireless communication device and a core network over an ip access network, wireless communication device and communicatin system
US9930187B2 (en) 2013-01-31 2018-03-27 Nokia Technologies Oy Billing related information reporting
US10649424B2 (en) 2013-03-04 2020-05-12 Fisher-Rosemount Systems, Inc. Distributed industrial performance monitoring and analytics
US9558220B2 (en) 2013-03-04 2017-01-31 Fisher-Rosemount Systems, Inc. Big data in process control systems
US9397836B2 (en) * 2014-08-11 2016-07-19 Fisher-Rosemount Systems, Inc. Securing devices to process control systems
CN105706390B (zh) * 2013-10-30 2020-03-03 三星电子株式会社 在无线通信网络中执行设备到设备通信的方法和装置
US9179436B1 (en) * 2014-08-22 2015-11-03 Cisco Technology, Inc. System and method for location reporting in an untrusted network environment
US9825937B2 (en) 2014-09-23 2017-11-21 Qualcomm Incorporated Certificate-based authentication
US9843928B2 (en) 2014-10-30 2017-12-12 Motorola Solutions, Inc. Method and apparatus for connecting a communication device to a deployable network without compromising authentication keys
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network
EP3340668B1 (en) * 2015-09-11 2019-08-21 Huawei Technologies Co., Ltd. Profile processing method, profile processing apparatus, user terminal and euicc
US10588019B2 (en) * 2016-05-05 2020-03-10 Qualcomm Incorporated Secure signaling before performing an authentication and key agreement
US10212590B2 (en) * 2016-08-16 2019-02-19 Lg Electronics Inc. Method and apparatus for authenticating device in wireless communication system
CN109729523B (zh) 2017-10-31 2021-02-23 华为技术有限公司 一种终端联网认证的方法和装置
KR102424358B1 (ko) * 2017-11-30 2022-07-22 삼성전자주식회사 통신 서비스를 제공하는 방법 및 전자 장치
CN110049578B (zh) * 2018-01-17 2021-08-03 华为技术有限公司 无线连接修改方法、设备及系统
US11068600B2 (en) * 2018-05-21 2021-07-20 Kct Holdings, Llc Apparatus and method for secure router with layered encryption
CN111090865B (zh) * 2019-12-17 2022-01-25 支付宝(杭州)信息技术有限公司 一种密钥授权方法和系统

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060018470A1 (en) * 2004-07-09 2006-01-26 Nokia Corporation Managing traffic keys during a multi-media session
EP1808010A2 (en) * 2004-10-25 2007-07-18 Intrado, Inc. System and method for unilateral verification of caller location information
US20060112267A1 (en) * 2004-11-23 2006-05-25 Zimmer Vincent J Trusted platform storage controller
US20070042754A1 (en) * 2005-07-29 2007-02-22 Bajikar Sundeep M Security parameter provisioning in an open platform using 3G security infrastructure
US8468361B2 (en) * 2005-09-21 2013-06-18 Broadcom Corporation System and method for securely provisioning and generating one-time-passwords in a remote device
US8139521B2 (en) 2005-10-28 2012-03-20 Interdigital Technology Corporation Wireless nodes with active authentication and associated methods
KR101289157B1 (ko) * 2005-12-22 2013-07-23 인터디지탈 테크날러지 코포레이션 무선 통신 시스템에서 데이터 보안 및 자동 반복 요청 실시를 위한 방법 및 장치
KR101468282B1 (ko) 2006-05-09 2014-12-02 인터디지탈 테크날러지 코포레이션 무선 장치에 대한 안전 시간 기능
US20080195664A1 (en) 2006-12-13 2008-08-14 Quickplay Media Inc. Automated Content Tag Processing for Mobile Media
TWI543644B (zh) * 2006-12-27 2016-07-21 無線創新信號信託公司 基地台自行配置方法及裝置
BRPI0806197A2 (pt) 2007-01-26 2011-08-30 Interdigital Tech Corp método e aparelho de garantia da segurança de informações de localização e controle de acesso utilizando as informações de localização
US8072953B2 (en) * 2007-04-24 2011-12-06 Interdigital Technology Corporation Wireless communication method and apparatus for performing home Node-B identification and access restriction
BRPI0809868A2 (pt) 2007-04-30 2014-11-11 Interdigital Tech Corp Um local (e nó)-b novas funcionalidades
CN101400153B (zh) 2007-09-27 2013-01-16 北京三星通信技术研究有限公司 用户设备通过hnb接入系统直接通信的方法
CN101136826B (zh) * 2007-09-30 2011-01-05 中兴通讯股份有限公司 一种通过核心网控制终端接入家庭基站覆盖区域的方法
CN101500233A (zh) * 2008-01-31 2009-08-05 华为技术有限公司 寻呼方法、家用基站、家用基站网关和通信系统
US9913206B2 (en) * 2008-03-21 2018-03-06 Interdigital Patent Holdings, Inc. Method and apparatus for searching for closed subscriber group cells
US20090265543A1 (en) * 2008-04-18 2009-10-22 Amit Khetawat Home Node B System Architecture with Support for RANAP User Adaptation Protocol
KR101508576B1 (ko) 2008-09-24 2015-04-08 인터디지탈 패튼 홀딩스, 인크 홈 노드-b 장치 및 보안 프로토콜

Also Published As

Publication number Publication date
US8826020B2 (en) 2014-09-02
EP3193524A1 (en) 2017-07-19
EP2351396B1 (en) 2017-03-01
KR20110084334A (ko) 2011-07-21
KR101508576B1 (ko) 2015-04-08
JP5390619B2 (ja) 2014-01-15
EP2351396A1 (en) 2011-08-03
US20130046980A1 (en) 2013-02-21
CN102204305B (zh) 2014-07-16
TW201018265A (en) 2010-05-01
WO2010036611A1 (en) 2010-04-01
KR20110058908A (ko) 2011-06-01
TW201313040A (zh) 2013-03-16
CN102204305A (zh) 2011-09-28
US8307205B2 (en) 2012-11-06
CA2738372A1 (en) 2010-04-01
US20100125732A1 (en) 2010-05-20
TWI466553B (zh) 2014-12-21
KR101287309B1 (ko) 2013-07-23
JP2012503945A (ja) 2012-02-09

Similar Documents

Publication Publication Date Title
AR073672A1 (es) Aparato de base de nodo-b y protocolos de seguridad
CL2009001359A1 (es) Método para generar una clave criptográfica para la protección de la comunicación entre dos entidades, realizada por la primera entidad como parte de una operación distribuida de seguridad iniciada por la segunda entidad; dispositivo; equipo; sistema.
AR076351A1 (es) Metodo de funcionamiento de un dispositivo cliente cuando se conecta a una red y su correspondiente sistema y dispositivo
EP3796692A3 (en) Peer-to-peer relaying of discovery information
WO2008030679A3 (en) Tunneling security association messages through a mesh network
BR112017020122A2 (pt) estabelecimento de um enlace de dados de nan seguro
BR112018008963A2 (pt) troca de chaves de internet (ike) para associação segura entre aparelhos
PH12017501141A1 (en) Wireless communications involving a fast initial link setup, fils, discovery frame for network signaling
EP3543933A4 (en) METHOD AND DEVICE FOR COMMUNICATION BASED ON BAR CODES, AND METHOD AND DEVICE FOR MAKING A PAYMENT
BRPI0917362A2 (pt) aparelho para transmitir dados em um furo de poço, método de comunicação entre uma ou mais ferramentas e método de testar poço.
TW200715634A (en) Stable organic devices
BR112017008214A2 (pt) métodos e sistemas para interoperacionalidade de autenticação
WO2017123362A3 (en) Key establishment for communications within a group
NO20076336L (no) Effektiv formasjon av ad-hoc nettverk
MX2015007267A (es) Metodo y sistema para autentificar un aparato de relojeria.
BR112017009372A2 (pt) autenticação de mensagens em uma comunicação sem fio
MX2018003483A (es) Recepcion de datos de sistemas de alarma publica.
BR112019006507A2 (pt) método em um nó de rede, método em um dispositivo sem fio, nó de rede e dispositivo sem fio
BRPI0520709A2 (pt) método de comunicação, sistema de comunicação e dispositivo de comunicação
CL2015003766A1 (es) Sistema y método para comunicaciones electrónicas seguras mediante hardware de seguridad basado en criptografía umbral
EP2846569A4 (en) METHOD FOR ESTABLISHING DIRECT LINK, AND METHOD AND DEVICE FOR KEY UPDATING
GB201001099D0 (en) Security deterrent mark and methods of forming the same
BR112018014271A2 (pt) métodos para formar um código de autenticação de mensagem e para prover proteção para uma mensagem transmitida e recebida através de uma rede de comunicação, dispositivo ou nó, programa de computador, e, produto de programa de computador
ES2531148T3 (es) Procedimiento y equipo de comunicación para la protección criptográfica de una comunicación de datos de un aparato de campo
WO2017100639A3 (en) Privacy protection in wireless networks

Legal Events

Date Code Title Description
FG Grant, registration
FD Application declared void or lapsed, e.g., due to non-payment of fee