AR114117A1 - Método para mejorar la seguridad de la trasmisión de datos - Google Patents

Método para mejorar la seguridad de la trasmisión de datos

Info

Publication number
AR114117A1
AR114117A1 ARP190100380A ARP190100380A AR114117A1 AR 114117 A1 AR114117 A1 AR 114117A1 AR P190100380 A ARP190100380 A AR P190100380A AR P190100380 A ARP190100380 A AR P190100380A AR 114117 A1 AR114117 A1 AR 114117A1
Authority
AR
Argentina
Prior art keywords
token
hash value
security
improve
data
Prior art date
Application number
ARP190100380A
Other languages
English (en)
Inventor
Prajwol Kumar Nakarmi
Van Dung Pham
Magnus Stattin
Vesa Lehtovirta
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of AR114117A1 publication Critical patent/AR114117A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • H04W74/08Non-scheduled or contention based access, e.g. random access, ALOHA, CSMA [Carrier Sense Multiple Access]

Abstract

Un método para mejorar la seguridad de la transmisión de datos en un equipo de usuario que comprende recibir, de un nodo de red de origen, un mensaje de liberación de conexión que incluye instrucciones para calcular un valor hash para los datos que serán incluidos en un mensaje de solicitud de conexión, calcular el valor hash en base a las instrucciones incluidas en el mensaje de liberación de conexión, calcular un token en base al valor hash, y enviar, a un nodo de red de destino, el mensaje de solicitud de conexión que incluye el token. El método también puede reenviar los datos del nodo de red de destino directamente a una puerta de enlace después de que el token ha sido verificado. El método puede reducir la tara de señal al tener un valor hash de dimensiones fijas. Además, el método puede mejorar la seguridad de la transmisión al incluir el token en un mensaje RRC, en el cual el token se calcula en base al valor hash que representa los datos.
ARP190100380A 2018-02-15 2019-02-15 Método para mejorar la seguridad de la trasmisión de datos AR114117A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201862630867P 2018-02-15 2018-02-15

Publications (1)

Publication Number Publication Date
AR114117A1 true AR114117A1 (es) 2020-07-22

Family

ID=65516694

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP190100380A AR114117A1 (es) 2018-02-15 2019-02-15 Método para mejorar la seguridad de la trasmisión de datos

Country Status (8)

Country Link
US (2) US11563749B2 (es)
EP (2) EP3753276B1 (es)
JP (1) JP7104160B2 (es)
CN (1) CN111713122B (es)
AR (1) AR114117A1 (es)
MX (1) MX2020008451A (es)
RU (1) RU2746923C1 (es)
WO (1) WO2019159095A1 (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220159465A1 (en) * 2019-03-26 2022-05-19 Apple Inc. Integrity protection of uplink data
CN113518476A (zh) * 2020-04-10 2021-10-19 华为技术有限公司 通信方法及装置

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004023365A (ja) * 2002-06-14 2004-01-22 Kddi Corp ローミングにおける認証方法
US20080039096A1 (en) * 2006-03-28 2008-02-14 Nokia Corporation Apparatus, method and computer program product providing secure distributed HO signaling for 3.9G with secure U-plane location update from source eNB
TWI425801B (zh) * 2006-06-19 2014-02-01 Interdigital Tech Corp 初始傳信訊息中原始用戶識別碼安全保護的方法及裝置
CN100534037C (zh) 2007-10-30 2009-08-26 西安西电捷通无线网络通信有限公司 一种适用于ibss网络的接入认证方法
US8800049B2 (en) * 2009-08-26 2014-08-05 Avaya Inc. Licensing and certificate distribution via secondary or divided signaling communication pathway
US9667423B2 (en) * 2010-09-27 2017-05-30 Nokia Technologies Oy Method and apparatus for accelerated authentication
CN105191479A (zh) * 2014-03-06 2015-12-23 华为技术有限公司 一种信息保护方法、基站、用户设备和移动管理实体
EP3248404B1 (en) 2015-01-19 2020-07-22 Telefonaktiebolaget L M Ericsson (publ) Method and apparatus for direct communication key establishment
US9819596B2 (en) * 2015-02-24 2017-11-14 Qualcomm Incorporated Efficient policy enforcement using network tokens for services C-plane approach
US20170163607A1 (en) * 2015-12-03 2017-06-08 Microsoft Technology Licensing, Llc Establishing a Communication Event Using Secure Signalling
WO2018012904A1 (en) 2016-07-13 2018-01-18 Samsung Electronics Co., Ltd. Access control method and apparatus for use in mobile communication
EP3565178B1 (en) * 2017-01-25 2021-03-17 Huawei Technologies Co., Ltd. Message protection method, user device and core network device
US10841084B2 (en) * 2017-02-03 2020-11-17 Qualcomm Incorporated Session management authorization token
US20180234839A1 (en) * 2017-02-13 2018-08-16 Futurewei Technologies, Inc. System and Method for User Equipment Identification and Communications
US11265699B2 (en) * 2018-02-23 2022-03-01 T-Mobile Usa, Inc. Identifier-based access control in mobile networks
US20220159465A1 (en) * 2019-03-26 2022-05-19 Apple Inc. Integrity protection of uplink data
US11316780B2 (en) * 2020-03-27 2022-04-26 Cisco Technology, Inc. Attestation-based route reflector

Also Published As

Publication number Publication date
US11563749B2 (en) 2023-01-24
CN111713122B (zh) 2024-02-06
US11916925B2 (en) 2024-02-27
CN111713122A (zh) 2020-09-25
MX2020008451A (es) 2020-09-28
JP7104160B2 (ja) 2022-07-20
WO2019159095A1 (en) 2019-08-22
EP3753276B1 (en) 2023-04-05
JP2021514129A (ja) 2021-06-03
EP3753276A1 (en) 2020-12-23
US20210367951A1 (en) 2021-11-25
US20230239309A1 (en) 2023-07-27
EP4210371A1 (en) 2023-07-12
RU2746923C1 (ru) 2021-04-22

Similar Documents

Publication Publication Date Title
GB2535264A (en) Methods and systems for transmitting packets through an aggregated connection
BR112017001052A2 (pt) dispositivo sem fio, nó de rede e métodos nos mesmos para enviar uma mensagem compreendendo uma indicação de uma restrição do dispositivo sem fio
ES2659362T3 (es) Un dispositivo inalámbrico, un primer nodo de red y métodos en el mismo
AR101752A1 (es) Nodos de red de comunicación y métodos realizados en los mismos
CL2020000956A1 (es) Método para negociación de capacidad de qos entre un equipo de usuario y una función de gestión de sesión en un sistema 5g.
CO2017005701A2 (es) Un método de comunicación, un dispositivo de almacenamiento legible por computadora y un aparato para la comunicación
BR112017017353A2 (pt) telemetria eficiente
MY185529A (en) Method and apparatuses for communication between blockchain nodes
BR112017017997A2 (pt) métodos e sistemas para um protocolo de ajuste de alcance
BR112018008866A2 (pt) reconfiguração de conexão baseada em resposta para acesso aleatório
CL2016002309A1 (es) Prevención de ataque de repetición en descubrimiento de dispositivo a dispositivo de evolución a largo plazo
CL2017002049A1 (es) Un método en un nodo de red de una red de comunicación inalámbrica y método en una entidad de gestión de movilidad mme de dicha red de comunicación inalámbrica nodo de red y entidad de gestión de movilidad mme.
MX2020004262A (es) Indicacion de numerologia de separacion de subportadoras.
BR112018013122A2 (pt) sistema e método para mobilidade contínua de sessões de usuário com conectividade de múltiplos acessos
BR112018005872A2 (pt) mensagens de alcance de radiodifusão para medições de wlan rtt
BR112018069276A2 (pt) topologia multi-salto de enlace de dados em rede de reconhecimento de vizinhos (nan)
AR114117A1 (es) Método para mejorar la seguridad de la trasmisión de datos
AR101574A1 (es) Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio
MX369580B (es) Configuracion del tiempo de verificacion de la vivacidad utilizando mensajes ike.
MX2017009056A (es) Comunicaciones inalambricas que implican una trama de descubrimiento de configuracion de enlace inicial rapido, fils, para señalamiento de red.
BR112017004554A2 (pt) retomada aprimorada de conexões de pdn para dispositivos que recuperam conectividade de wlan
AR114899A1 (es) Gestión del identificador 5g-s-tmsi ampliado de lte conectado a 5gc
BR112014003271A2 (pt) transferência de dados em redes de comunicação
AR112367A1 (es) Manejo de búfer que utiliza señalización de control dentro de la banda
AR093060A1 (es) Sistema y metodo de mensajeria instantanea

Legal Events

Date Code Title Description
FG Grant, registration