AR102945A1 - Procesamiento de mensajes de sesiones de suscriptor que se extienden a través de diferentes dominios de red - Google Patents

Procesamiento de mensajes de sesiones de suscriptor que se extienden a través de diferentes dominios de red

Info

Publication number
AR102945A1
AR102945A1 ARP150104003A ARP150104003A AR102945A1 AR 102945 A1 AR102945 A1 AR 102945A1 AR P150104003 A ARP150104003 A AR P150104003A AR P150104003 A ARP150104003 A AR P150104003A AR 102945 A1 AR102945 A1 AR 102945A1
Authority
AR
Argentina
Prior art keywords
message
identifier
fqdn
network domain
extending
Prior art date
Application number
ARP150104003A
Other languages
English (en)
Original Assignee
ERICSSON TELEFON AB L M (publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ERICSSON TELEFON AB L M (publ) filed Critical ERICSSON TELEFON AB L M (publ)
Publication of AR102945A1 publication Critical patent/AR102945A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/48Secure or trusted billing, e.g. trusted elements or encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/55Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP for hybrid networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/62Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP based on trigger specification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8221Message based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8228Session based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

Una técnica para ocultar información topológica en un mensaje que deja un dominio de red de confianza. El mensaje se refiere a una sesión de abonado y está compuesta por un Nombre de Dominio Completo (FQDN) de un originador del mensaje. El originador está situado en un primer dominio de red, y el mensaje se dirige hacia un destino en un segundo dominio de red. Un aspecto del método comprende los pasos de recibir el mensaje, determinar el FQDN comprendido en el mensaje y determinar un identificador asociado con el mensaje. El identificador comprende por lo menos uno de un identificador de abonado, un identificador de sesión y un identificador de destino. Además, el método comprende la aplicación de una operación criptográfica en el FQDN y el identificador, o en la información derivada del mismo, para generar un valor criptográfico. El mensaje se procesa entonces por medio de la sustitución de por lo menos una porción del FQDN con el valor criptográfico antes de reenviar el mensaje hacia el segundo dominio de red.
ARP150104003A 2014-12-08 2015-12-04 Procesamiento de mensajes de sesiones de suscriptor que se extienden a través de diferentes dominios de red AR102945A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2014/076900 WO2016091279A1 (en) 2014-12-08 2014-12-08 Message processing for subscriber sessions which stretch over different network domains

Publications (1)

Publication Number Publication Date
AR102945A1 true AR102945A1 (es) 2017-04-05

Family

ID=52144647

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP150104003A AR102945A1 (es) 2014-12-08 2015-12-04 Procesamiento de mensajes de sesiones de suscriptor que se extienden a través de diferentes dominios de red

Country Status (7)

Country Link
US (2) US10491573B2 (es)
EP (1) EP3231202B1 (es)
AR (1) AR102945A1 (es)
BR (1) BR112017007974B1 (es)
MX (1) MX366459B (es)
TR (1) TR201811991T4 (es)
WO (1) WO2016091279A1 (es)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5988447B2 (ja) * 2014-08-28 2016-09-07 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation ログメッセージのフォーマットを推定する方法、並びに、その為のコンピュータ及びコンピュータ・プログラム
US9967148B2 (en) 2015-07-09 2018-05-08 Oracle International Corporation Methods, systems, and computer readable media for selective diameter topology hiding
US10033736B2 (en) * 2016-01-21 2018-07-24 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial-in user service (radius) topology hiding
WO2020251425A1 (en) * 2019-06-10 2020-12-17 Telefonaktiebolaget Lm Ericsson (Publ) Network nodes and methods performed therein for handling network functions
US11558737B2 (en) 2021-01-08 2023-01-17 Oracle International Corporation Methods, systems, and computer readable media for preventing subscriber identifier leakage
US11888894B2 (en) 2021-04-21 2024-01-30 Oracle International Corporation Methods, systems, and computer readable media for mitigating network function (NF) update and deregister attacks
US11627467B2 (en) 2021-05-05 2023-04-11 Oracle International Corporation Methods, systems, and computer readable media for generating and using single-use OAuth 2.0 access tokens for securing specific service-based architecture (SBA) interfaces
US11570689B2 (en) 2021-05-07 2023-01-31 Oracle International Corporation Methods, systems, and computer readable media for hiding network function instance identifiers
US11638155B2 (en) 2021-05-07 2023-04-25 Oracle International Corporation Methods, systems, and computer readable media for protecting against mass network function (NF) deregistration attacks
US11695563B2 (en) 2021-05-07 2023-07-04 Oracle International Corporation Methods, systems, and computer readable media for single-use authentication messages

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008127662A1 (en) * 2007-04-12 2008-10-23 Marvell World Trade Ltd. Packet data network connectivity domain selection and bearer setup
JP4128610B1 (ja) * 2007-10-05 2008-07-30 グローバルサイン株式会社 サーバ証明書発行システム
US9253163B2 (en) * 2011-12-12 2016-02-02 Tekelec, Inc. Methods, systems, and computer readable media for encrypting diameter identification information in a communication network
US10084595B2 (en) * 2012-08-24 2018-09-25 At&T Intellectual Property I, L.P. Algorithm-based anonymous customer references
US10924895B2 (en) * 2013-01-22 2021-02-16 Blackberry Limited Enhancing short message service addressing and routing
US20150046826A1 (en) * 2013-08-08 2015-02-12 Alcatel Lucent Canada, Inc. Visual Rendering of Diameter Network Topology
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
US9397891B2 (en) * 2014-04-25 2016-07-19 Cellco Partnership Geo-redundant PCRF MRA with MPE allocation via IMSI hashing and IP indexed table

Also Published As

Publication number Publication date
MX366459B (es) 2019-07-10
EP3231202B1 (en) 2018-06-13
US11546308B2 (en) 2023-01-03
US20200067893A1 (en) 2020-02-27
US10491573B2 (en) 2019-11-26
TR201811991T4 (tr) 2018-09-21
US20160352696A1 (en) 2016-12-01
WO2016091279A1 (en) 2016-06-16
EP3231202A1 (en) 2017-10-18
MX2017006164A (es) 2017-07-27
BR112017007974B1 (pt) 2022-12-06
BR112017007974A2 (pt) 2018-01-16

Similar Documents

Publication Publication Date Title
AR102945A1 (es) Procesamiento de mensajes de sesiones de suscriptor que se extienden a través de diferentes dominios de red
EP3737071A3 (en) Method and system for internetwork communication with machine devices
GB2550622B (en) Information centric networking routing in an IP network
CL2019000424A1 (es) Anticuerpos anti-tigit, anticuerpos anti-pvrig y combinaciones de estos.
AR104473A1 (es) Señalización para la reducción de la interferencia
BR112017014095A2 (pt) mecanismo para proporcionar serviços de voz, internet e embms lte através da ethernet para arquitetura home conectada
EA201890662A1 (ru) Гибридная связь на основе направляемой поверхностной волны
CL2018001771A1 (es) Tecnologías de red
BR112016021687A2 (pt) Comunicação através de nós de rede dedicados
MY189006A (en) Updates to support network based internet protocol flow mobility
BR112018010036A2 (pt) sistema de provisionamento de ponto de acesso centralizado, método implementado por computador de provisionamento central de pontos de acesso, e meio legível não transitório
GB2538931A (en) Methods and systems for identifying data sessions at a VPN gateway
BR112017017180A2 (pt) sinalização de retransmissão entre ue e rede
BR112016027982A2 (pt) Sistemas e métodos para associação seletiva
EP2779589A3 (en) Changing dynamic group VPN member reachability information
BR112019002784A2 (pt) mobilidade de rede de ue durante a configuração de chamada de ims de entrada para rede preferencial
CL2011002202A1 (es) Un metodo para mejorar el tiempo de convergencia de un protocolo de distribucion de etiquetas (lpd), en un primer elemento de red que actua como un enrutador de intercambio de etiquetas (lsr) en una red de conmutacion de etiquetas multiprotocolo (mpls); y un elemento de red.
PH12016500514A1 (en) Messaging system
BR112016015096A2 (pt) Método e sistema de computação para rotear uma mensagem a partir de uma primeira rede virtual para uma segunda rede virtual sem o uso de uma porta de acesso
BR112017003092A2 (pt) registro e paginação de ue melhorados
PH12017501449A1 (en) Improvements relating to messaging gateways
AR108069A1 (es) Método y aparato para facilitar la comunicación multidifusión
CL2017002049A1 (es) Un método en un nodo de red de una red de comunicación inalámbrica y método en una entidad de gestión de movilidad mme de dicha red de comunicación inalámbrica nodo de red y entidad de gestión de movilidad mme.
CR20160452A (es) Metodos y aparato para la coordinación de la selección del sistema entre un conjunto de nodos
BR112018010318A2 (pt) ?controle baseado em rede para a retransmissão de mensagens de descoberta de dispositivo para dispositivo

Legal Events

Date Code Title Description
FG Grant, registration