AR101574A1 - Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio - Google Patents

Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio

Info

Publication number
AR101574A1
AR101574A1 ARP150102645A ARP150102645A AR101574A1 AR 101574 A1 AR101574 A1 AR 101574A1 AR P150102645 A ARP150102645 A AR P150102645A AR P150102645 A ARP150102645 A AR P150102645A AR 101574 A1 AR101574 A1 AR 101574A1
Authority
AR
Argentina
Prior art keywords
service
user identity
correspondence
nodes
methods
Prior art date
Application number
ARP150102645A
Other languages
English (en)
Inventor
Sethi Mohit
Lehtovirta Vesa
Salmela Patrik
Original Assignee
ERICSSON TELEFON AB L M (publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ERICSSON TELEFON AB L M (publ) filed Critical ERICSSON TELEFON AB L M (publ)
Publication of AR101574A1 publication Critical patent/AR101574A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • H04W4/21Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel for social networking applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems

Abstract

La divulgación se refiere a métodos y nodos para la correspondencia de un abono a una red (10) con una identidad de usuario del servicio, donde un dispositivo de comunicaciones (12) accede a la red (10) mediante el abono, y donde la identidad de usuario del servicio se utiliza para acceder a un servicio prestado por el primer nodo de red (16). El método (30) comprende recibir (31), del dispositivo de comunicaciones (12), una solicitud de un servicio, comprendiendo la solicitud una identidad de usuario del servicio autenticada, brindar (32), en respuesta a la solicitud, al dispositivo de comunicaciones (12) el acceso al servicio, recibir (33), del dispositivo de comunicaciones (12), un mensaje que comprende un símbolo que identifica una correspondencia de la identidad de usuario del servicio con el abono, y verificar (34) que una identidad de usuario del servicio obtenida del símbolo se corresponde con la identidad de usuario del servicio utilizada al brindar acceso al dispositivo de comunicaciones.
ARP150102645A 2014-08-15 2015-08-14 Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio AR101574A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2014/050939 WO2016024893A1 (en) 2014-08-15 2014-08-15 Methods and nodes for mapping subscription to service user identity

Publications (1)

Publication Number Publication Date
AR101574A1 true AR101574A1 (es) 2016-12-28

Family

ID=55304413

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP150102645A AR101574A1 (es) 2014-08-15 2015-08-14 Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio

Country Status (4)

Country Link
US (1) US9654966B2 (es)
EP (1) EP3180934B1 (es)
AR (1) AR101574A1 (es)
WO (1) WO2016024893A1 (es)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4760101B2 (ja) * 2005-04-07 2011-08-31 ソニー株式会社 コンテンツ提供システム,コンテンツ再生装置,プログラム,およびコンテンツ再生方法
CN107209694B (zh) 2014-12-24 2022-03-08 皇家Kpn公司 用于控制按需服务供应的方法
US20170118635A1 (en) * 2015-10-26 2017-04-27 Nokia Solutions And Networks Oy Key separation for local evolved packet core
CN108701278B (zh) * 2015-12-28 2023-01-10 皇家Kpn公司 用于经由第二运营商网络向连接到第一运营商网络的用户设备提供服务的方法
WO2019007476A1 (en) * 2017-07-03 2019-01-10 Telefonaktiebolaget Lm Ericsson (Publ) SECURE COMMUNICATIONS USING NETWORK ACCESS IDENTITY
US10880291B2 (en) 2018-02-09 2020-12-29 Cisco Technology, Inc. Mobile identity for single sign-on (SSO) in enterprise networks
WO2019194242A1 (en) * 2018-04-06 2019-10-10 Nec Corporation Security procedures for common api framework in next generation networks
JP7185978B2 (ja) * 2018-07-03 2022-12-08 株式会社ソラコム 認証情報の設定を仲介するための装置及び方法
WO2020007461A1 (en) * 2018-07-04 2020-01-09 Telefonaktiebolaget Lm Ericsson (Publ) Authentication and key agreement between a network and a user equipment
CN112383877B (zh) * 2018-08-02 2023-04-11 Oppo广东移动通信有限公司 电子装置、服务区的服务订阅方法及相关产品
CN116614553B (zh) * 2023-06-01 2023-12-12 深圳市博思云为科技有限公司 一种智能视觉订阅服务管理方法、系统及介质

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1300976C (zh) * 2004-01-16 2007-02-14 华为技术有限公司 一种网络应用实体获取用户身份标识信息的方法
BRPI0520722B1 (pt) * 2005-11-30 2018-12-26 Telecom Italia Spa método para prover automaticamente um terminal de comunicação com credencias de acesso de serviço para acessar um serviço on-line, sistema para prover automaticamente a um terminal de comunicação, adaptado ao uso em uma rede de comunicações, credencias de acesso de serviço para acessar um serviço on-line, provedor de serviço on-line, e, terminal de comunicação.
EP2039199B1 (en) * 2006-07-06 2018-10-31 Nokia Technologies Oy User equipment credential system
JP5027227B2 (ja) * 2006-07-10 2012-09-19 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 通信ネットワークにおける認証手順のための方法および装置
EP2308254B1 (en) * 2008-07-31 2014-06-18 Telefonaktiebolaget L M Ericsson (PUBL) Methods, nodes, system, computer programs and computer program products for secure user subscription or registration
US8661257B2 (en) * 2010-05-18 2014-02-25 Nokia Corporation Generic bootstrapping architecture usage with Web applications and Web pages
US9198038B2 (en) * 2011-06-13 2015-11-24 Qualcomm Incorporated Apparatus and methods of identity management in a multi-network system
US8893244B2 (en) * 2011-11-30 2014-11-18 Verizon Patent And Licensing Inc. Application-based credential management for multifactor authentication
US9654574B2 (en) * 2011-12-23 2017-05-16 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatuses for determining a user identity token for identifying user of a communication network
US20130298215A1 (en) * 2012-05-04 2013-11-07 Rawllin International Inc. Single sign-on user registration for online or client account services
US9128514B2 (en) * 2012-06-27 2015-09-08 Verizon Patent And Licensing Inc. Automatic account detection and association
WO2014074885A2 (en) * 2012-11-09 2014-05-15 Interdigital Patent Holdings, Inc. Identity management with generic bootstrapping architecture

Also Published As

Publication number Publication date
US9654966B2 (en) 2017-05-16
EP3180934A4 (en) 2017-06-21
EP3180934B1 (en) 2018-10-31
WO2016024893A1 (en) 2016-02-18
EP3180934A1 (en) 2017-06-21
US20160286378A1 (en) 2016-09-29

Similar Documents

Publication Publication Date Title
AR101574A1 (es) Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio
BR112017011176A2 (pt) método, dispositivo eletrônico, e, primeiro dispositivo eletrônico
PH12019501169A1 (en) Multi-blockchain network data processing method, apparatus, and server
BR112017000218A2 (pt) associação de um dispositivo com subscrição de rede de outro dispositivo
MY196178A (en) Method And Nodes For Integrating Networks
CL2018001771A1 (es) Tecnologías de red
BR112017020675A2 (pt) acordo de autenticação e chave com sigilo perfeito de emissão
BR112017019089A2 (pt) conectividade patrocinada com redes celulares que utilizam credenciais existentes
CL2019002124A1 (es) Método y dispositivo para solicitar información del sistema.
CL2017000865A1 (es) Métodos, aparatos y sistemas para análisis de redes
WO2015162072A3 (en) Instant messaging systems and methods
BR112018070143A2 (pt) método de comunicação de informações, equipamento de usuário, e dispositivo de rede
BR112018001939A2 (pt) sistema de gerenciamento de acesso a uma rede wifi, método de gerenciamento de acesso a uma rede wifi, e meio legível não transitório
BR112017026107A2 (pt) entidade configuradora distribuída
BR112018001824A2 (pt) gerenciamento de uma nuvem de dispositivos
BR112018003168A2 (pt) métodos e aparelho para estabelecimento de chave de comunicação direta
CU20180116A7 (es) Sistemas y métodos para proporcionar una verificación de identidad personal multifactorial basada en una cadena de bloques
BR112017019799A2 (pt) aparelho e método para conectividade patrocinada para redes sem fio utilizando credenciais de acesso à rede de aplicação específica
BR112016027982A2 (pt) Sistemas e métodos para associação seletiva
BR112017024554A2 (pt) gerenciamento de conexão sem fio
BR112015013707A8 (pt) método em uma estação base, estação base, método em um nó de comunicação, e, nó de comunicação para assistir em um estabelecimento de um transmissor auxiliar
MX358557B (es) Privacidad de datos inalambrica mantenida a traves de una red social.
AR086967A1 (es) Sistema y metodo de autenticacion para el acceso a servicios
GB2540329A (en) Methods and systems for forwarding data
BR112017001052A2 (pt) dispositivo sem fio, nó de rede e métodos nos mesmos para enviar uma mensagem compreendendo uma indicação de uma restrição do dispositivo sem fio

Legal Events

Date Code Title Description
FG Grant, registration