AR082765A1 - Metodos y aparatos que facilitan la sincronizacion de las configuraciones de seguridad - Google Patents

Metodos y aparatos que facilitan la sincronizacion de las configuraciones de seguridad

Info

Publication number
AR082765A1
AR082765A1 ARP110102130A ARP110102130A AR082765A1 AR 082765 A1 AR082765 A1 AR 082765A1 AR P110102130 A ARP110102130 A AR P110102130A AR P110102130 A ARP110102130 A AR P110102130A AR 082765 A1 AR082765 A1 AR 082765A1
Authority
AR
Argentina
Prior art keywords
network entity
access terminal
security
security mode
security parameters
Prior art date
Application number
ARP110102130A
Other languages
English (en)
Inventor
Aziz Gholmieh
Liangchi Hsu
Suresh Sanka
Kiran Kishanrao Patil
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of AR082765A1 publication Critical patent/AR082765A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Métodos y aparatos para sincronizar los parámetros de seguridad entre los terminales de acceso y una red inalámbrica. Un terminal de acceso y una entidad de red pueden conducir a un procedimiento de modo de seguridad donde el terminal de acceso envía un mensaje de modo de seguridad completo a la entidad de red. A la recepción del mensaje de modo de seguridad completo, la entidad de red puede actualizarse a los nuevos parámetros de seguridad. El terminal de acceso puede iniciar un procedimiento de movilidad mientras que el procedimiento de modo de seguridad está en curso y puede, como resultado de ello, abortar el procedimiento de modo de seguridad y volver a los viejos parámetros de seguridad. El terminal de acceso puede enviar un mensaje de actualización de movilidad a la entidad de red que incluye un indicador de estado dedicado que se adapta para informar a la entidad de red que el terminal de acceso ha vuelto a los viejos parámetros de seguridad. En respuesta al mensaje de actualización de movilidad recibido, la entidad de red puede volver a los viejos parámetros de seguridad.
ARP110102130A 2010-06-18 2011-06-17 Metodos y aparatos que facilitan la sincronizacion de las configuraciones de seguridad AR082765A1 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US35646410P 2010-06-18 2010-06-18
US13/162,313 US20110312299A1 (en) 2010-06-18 2011-06-16 Methods and apparatuses facilitating synchronization of security configurations

Publications (1)

Publication Number Publication Date
AR082765A1 true AR082765A1 (es) 2013-01-09

Family

ID=44627626

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP110102130A AR082765A1 (es) 2010-06-18 2011-06-17 Metodos y aparatos que facilitan la sincronizacion de las configuraciones de seguridad

Country Status (20)

Country Link
US (2) US20110312299A1 (es)
EP (1) EP2583497B1 (es)
JP (2) JP5462411B2 (es)
KR (1) KR101514579B1 (es)
CN (2) CN105682091B (es)
AR (1) AR082765A1 (es)
AU (1) AU2011268157B2 (es)
BR (1) BR112012032233B1 (es)
CA (1) CA2799467C (es)
ES (1) ES2549496T3 (es)
HK (1) HK1180509A1 (es)
IL (2) IL223057A (es)
MX (1) MX2012014243A (es)
MY (1) MY182668A (es)
RU (1) RU2523695C1 (es)
SG (1) SG185542A1 (es)
TW (1) TWI463856B (es)
UA (1) UA105438C2 (es)
WO (1) WO2011160073A1 (es)
ZA (1) ZA201300462B (es)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4818345B2 (ja) * 2007-12-05 2011-11-16 イノヴァティヴ ソニック リミテッド セキュリティーキー変更を処理する方法及び通信装置
US20110312299A1 (en) 2010-06-18 2011-12-22 Qualcomm Incorporated Methods and apparatuses facilitating synchronization of security configurations
US8417220B2 (en) 2011-04-01 2013-04-09 Renesas Mobile Corporation Method, apparatus and computer program product for security configuration coordination during a cell update procedure
GB2480127B (en) * 2011-04-01 2012-05-16 Renesas Mobile Corp Method, apparatus and computer program product for security configuration coordination during a cell update procedure
ES2817850T3 (es) 2011-04-01 2021-04-08 Xiaomi H K Ltd Método, aparato y producto de programa informático para la coordinación de configuración de seguridad durante un procedimiento de actualización de celdas
WO2013086410A2 (en) * 2011-12-08 2013-06-13 Interdigital Patent Holdings, Inc. High-rate dual-band cellular communications
CN105916140B (zh) 2011-12-27 2019-10-22 华为技术有限公司 基站间载波聚合的安全通讯方法及设备
US9179309B2 (en) * 2013-09-13 2015-11-03 Nvidia Corporation Security mode configuration procedures in wireless devices
US9338136B2 (en) * 2013-12-05 2016-05-10 Alcatel Lucent Security key generation for simultaneous multiple cell connections for mobile device
GB2532043B (en) * 2014-11-06 2021-04-14 Honeywell Technologies Sarl Methods and devices for communicating over a building management system network
KR102213885B1 (ko) * 2014-11-28 2021-02-08 삼성전자주식회사 무선 통신 시스템에서 보안 모드 제어 장치 및 방법
WO2016161583A1 (zh) * 2015-04-08 2016-10-13 华为技术有限公司 一种gprs系统密钥增强的方法、sgsn设备、ue、hlr/hss及gprs系统
US20170019921A1 (en) * 2015-07-16 2017-01-19 Qualcomm Incorporated Ue recovery mechanism during hs-scch decode failure
KR20170011216A (ko) * 2015-07-22 2017-02-02 삼성전자주식회사 이동 통신 시스템에서 사용자 단말 및 그 제어 방법
US10555177B2 (en) 2015-10-05 2020-02-04 Telefonaktiebolaget Lm Ericsson (Publ) Method of operation of a terminal device in a cellular communications network
CN117354802A (zh) * 2015-11-02 2024-01-05 瑞典爱立信有限公司 无线通信
US10298549B2 (en) * 2015-12-23 2019-05-21 Qualcomm Incorporated Stateless access stratum security for cellular internet of things
US10028307B2 (en) 2016-01-13 2018-07-17 Qualcomm Incorporated Configurable access stratum security
RU2761445C2 (ru) * 2017-01-30 2021-12-08 Телефонактиеболагет Лм Эрикссон (Пабл) Способы для защиты целостности данных пользовательской плоскости
EP4228301A1 (en) 2017-03-17 2023-08-16 Telefonaktiebolaget LM Ericsson (publ) Security solution for switching on and off security for up data between ue and ran in 5g
US10123210B2 (en) * 2017-03-17 2018-11-06 Nokia Of America Corporation System and method for dynamic activation and deactivation of user plane integrity in wireless networks
WO2018201506A1 (zh) * 2017-05-05 2018-11-08 华为技术有限公司 一种通信方法及相关装置
CN109874139B (zh) * 2017-05-05 2020-02-07 华为技术有限公司 锚密钥生成方法、设备以及系统
WO2019068644A1 (en) * 2017-10-02 2019-04-11 Telefonaktiebolaget Lm Ericsson (Publ) SECURITY OF ACCESS STRATE IN A WIRELESS COMMUNICATION SYSTEM
CN110167080A (zh) * 2018-02-13 2019-08-23 中兴通讯股份有限公司 订阅信息更新的方法及装置
US20210051482A1 (en) * 2018-02-16 2021-02-18 Nec Corporation Integrity protection for user plane data in 5g network
EP4307781A3 (en) * 2018-06-26 2024-05-01 Nokia Technologies Oy Methods and apparatuses for dynamically updating routing identifier(s)

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020157024A1 (en) * 2001-04-06 2002-10-24 Aki Yokote Intelligent security association management server for mobile IP networks
US7020455B2 (en) 2001-11-28 2006-03-28 Telefonaktiebolaget L M Ericsson (Publ) Security reconfiguration in a universal mobile telecommunications system
CN100403673C (zh) * 2002-12-26 2008-07-16 成都卫士通信息产业股份有限公司 基于保密通信的无缝换钥技术
US7233671B2 (en) 2003-02-13 2007-06-19 Innovative Sonic Limited Method for storing a security start value in a wireless communications system
CN100591005C (zh) * 2004-01-17 2010-02-17 神州亿品科技有限公司 无线局域网中组密钥的协商及更新方法
KR101213285B1 (ko) * 2006-01-04 2012-12-17 삼성전자주식회사 이동통신 시스템에서 아이들모드 단말기의 세션 설정 프로토콜 데이터를 전송하는 방법 및 장치
CN101030849B (zh) * 2006-03-01 2010-10-27 华为技术有限公司 多基站间实现组播密钥同步的方法及系统
US8948393B2 (en) 2006-04-28 2015-02-03 Qualcomm Incorporated Uninterrupted transmission during a change in ciphering configuration
DE102006038037A1 (de) 2006-08-14 2008-02-21 Siemens Ag Verfahren und System zum Bereitstellen eines zugangsspezifischen Schlüssels
GB0619499D0 (en) 2006-10-03 2006-11-08 Lucent Technologies Inc Encrypted data in a wireless telecommunications system
WO2008054158A2 (en) 2006-11-01 2008-05-08 Lg Electronics Inc. Methods of transmitting and receiving downlink data in wireless communication system
WO2008115447A2 (en) 2007-03-15 2008-09-25 Interdigital Technology Corporation Methods and apparatus to facilitate security context transfer, rohc and pdcp sn context reinitialization during handover
KR20080101185A (ko) * 2007-05-16 2008-11-21 삼성전자주식회사 슬립 모드 중 특정 조건 만족 시 이웃 셀로부터의 신호세기 측정 과정을 스킵하는 이동 단말 및 그 전력 관리방법
US7817595B2 (en) * 2007-05-17 2010-10-19 Htc Corporation Communication system, user device thereof and synchronization method thereof
JP4394730B1 (ja) * 2008-06-27 2010-01-06 株式会社エヌ・ティ・ティ・ドコモ 移動通信方法及び移動局
KR101475349B1 (ko) 2008-11-03 2014-12-23 삼성전자주식회사 이동 통신 시스템에서 단말 보안 능력 관련 보안 관리 방안및 장치
US8494451B2 (en) * 2009-01-30 2013-07-23 Nokia Corporation Method, apparatus and computer program product for providing ciphering problem recovery for unacknowledged mode radio bearer
EP2529565B1 (en) * 2010-01-28 2019-08-07 Telefonaktiebolaget LM Ericsson (publ) Method and arrangement for managing security reconfiguration in a cellular communication system
US20110312299A1 (en) 2010-06-18 2011-12-22 Qualcomm Incorporated Methods and apparatuses facilitating synchronization of security configurations

Also Published As

Publication number Publication date
BR112012032233B1 (pt) 2021-03-02
KR101514579B1 (ko) 2015-04-22
IL223057A (en) 2016-07-31
MY182668A (en) 2021-01-28
EP2583497A1 (en) 2013-04-24
AU2011268157A1 (en) 2012-12-06
HK1180509A1 (zh) 2013-10-18
UA105438C2 (uk) 2014-05-12
RU2013102262A (ru) 2014-07-27
JP5462411B2 (ja) 2014-04-02
CA2799467C (en) 2020-03-31
JP2013535147A (ja) 2013-09-09
KR20130054317A (ko) 2013-05-24
JP2014116961A (ja) 2014-06-26
TW201208329A (en) 2012-02-16
TWI463856B (zh) 2014-12-01
US20160105800A1 (en) 2016-04-14
US20110312299A1 (en) 2011-12-22
ES2549496T3 (es) 2015-10-28
IL223057A0 (en) 2013-02-03
CN105682091A (zh) 2016-06-15
IL226124A (en) 2016-05-31
AU2011268157B2 (en) 2014-02-06
US9930530B2 (en) 2018-03-27
SG185542A1 (en) 2012-12-28
ZA201300462B (en) 2018-12-19
WO2011160073A1 (en) 2011-12-22
CN105682091B (zh) 2019-08-27
CN102948208A (zh) 2013-02-27
CA2799467A1 (en) 2011-12-22
RU2523695C1 (ru) 2014-07-20
CN102948208B (zh) 2016-03-30
EP2583497B1 (en) 2015-08-26
BR112012032233A2 (pt) 2016-11-22
MX2012014243A (es) 2013-01-28
IL226124A0 (en) 2013-06-27

Similar Documents

Publication Publication Date Title
AR082765A1 (es) Metodos y aparatos que facilitan la sincronizacion de las configuraciones de seguridad
CL2015002132A1 (es) Generación de clave de seguridad para conectividad dual
MY190007A (en) Communication of preferred power consumption configurations
ES2463216R1 (es) Conexiones de redes de datos en paquetes para dispositivos inalámbricos de prioridad múltiple
MY174113A (en) Methods and network node for activation of connection configuration for a secondary base station
PH12017500073B1 (en) A wireless device, a first network node and methods therein
MX2015015348A (es) Un dispositivo inalambrico, nodos de red y metodos en el mismo para el manejo de una comunicacion de dispositivo a dispositivo durante el traspaso en una red de telecomunicaciones inalambricas.
AR096232A1 (es) Métodos, estación de base radioeléctrica y equipo de usuario para operar la reselección de celdas
IN2014KN01398A (es)
BR112015004961A2 (pt) estabelecimento de sessão de comunicação dispositivo a dispositivo
MX363211B (es) Monitoreo de radioenlace.
AR084079A1 (es) Aparato y metodos para entrega en un femtonodo
MX2015018036A (es) Metodo para transmitir historial de celda visitada y equipo inalambrico del mismo.
MX343045B (es) Equipo de usuario y metodo para el modo de recepcion discontinuo (drx) en redes de comunicación inalambricas.
UY36837A (es) Método y aparato para el control de potencia en redes de coexistencia d2d/wan
AR083210A1 (es) Metodos y aparatos para proporcionar conexion segura entre una maquina de juegos de apuestas y un dispositivo movil
AR087499A1 (es) Estacion de base, equipo de usuario y metodos incorporados en ellos para la asignacion de configuracion de temporizacion de control en una red multiple de comunicaciones celulares
IN2014CN03998A (es)
BR112017006345A2 (pt) métodos para operar um terminal e para operar um nó de rede, terminal para uma rede de comunicação sem fio, nó de rede, produto de programa, e, meio portador.
EP3209074A4 (en) Paging message transmission method, base station, mobility management entity, and user equipment
MX2016009107A (es) Metodos y nodos de red para presentacion de informes de fallas de enlace de radio, rlf, utilizando un procedimiento de indicacion de rlf en un nodo b evolucionado, enb.
AR081277A1 (es) Metodos y disposiciones para redes inalambricas ad -hoc
PH12015502604A1 (en) Communication method and user equipment in mixed cellular and d2d network
AR102434A1 (es) Un nodo de red de área inalámbrica (wlan), un dispositivo inalámbrico, y métodos en los mismos
WO2014045151A3 (en) Apparatus and method for communication

Legal Events

Date Code Title Description
FG Grant, registration