BR112017018021A2 - aplicação de política eficiente utilizando tokens de rede para serviços - abordagem de plano de usuário - Google Patents

aplicação de política eficiente utilizando tokens de rede para serviços - abordagem de plano de usuário

Info

Publication number
BR112017018021A2
BR112017018021A2 BR112017018021-9A BR112017018021A BR112017018021A2 BR 112017018021 A2 BR112017018021 A2 BR 112017018021A2 BR 112017018021 A BR112017018021 A BR 112017018021A BR 112017018021 A2 BR112017018021 A2 BR 112017018021A2
Authority
BR
Brazil
Prior art keywords
gateway
network token
packet
network
services
Prior art date
Application number
BR112017018021-9A
Other languages
English (en)
Inventor
Bum Lee Soo
Bernard Horn Gavin
Nasielski John
Faccin Stefano
Original Assignee
Qualcomm Incorporated
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Incorporated filed Critical Qualcomm Incorporated
Publication of BR112017018021A2 publication Critical patent/BR112017018021A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/20Traffic policing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/22Traffic shaping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

em um aspecto, a invenção refere-se a iniciar, por um dispositivo, uma conexão com um servidor de aplicativos associado a um ou mais serviços de aplicativos. um gateway deriva um token de rede uplink e/ou um token de rede downlink. os tokens são fornecidos ao dispositivo e/ ou um servidor de aplicativos através do plano do usuário. os tokens estão incluídos com pacotes de uplink e/ou downlink, respectivamente. outro aspecto refere-se ao recebimento de um pacote de dados em um gateway. o gateway determina um requisito para um token de rede do pacote. o gateway deriva o token de rede com base em um perfil de assinatura do dispositivo mantido por uma rede. o token de rede pode ser enviado com o pacote para um endereço de destino associado ao pacote. um pacote incluindo um token de rede pode ser recebido em um gateway. o gateway pode verificar o token de rede e enviar o pacote de dados para um servidor de aplicativos ou um dispositivo se a verificação for bem sucedida.
BR112017018021-9A 2015-02-24 2016-01-14 aplicação de política eficiente utilizando tokens de rede para serviços - abordagem de plano de usuário BR112017018021A2 (pt)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US201562120159P 2015-02-24 2015-02-24
US62/120,159 2015-02-24
US201562161768P 2015-05-14 2015-05-14
US62/161,768 2015-05-14
US14/866,425 US10505850B2 (en) 2015-02-24 2015-09-25 Efficient policy enforcement using network tokens for services—user-plane approach
US14/866,425 2015-09-25
PCT/US2016/013463 WO2016137598A2 (en) 2015-02-24 2016-01-14 Efficient policy enforcement using network tokens for services - user-plane approach

Publications (1)

Publication Number Publication Date
BR112017018021A2 true BR112017018021A2 (pt) 2018-04-10

Family

ID=56690617

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017018021-9A BR112017018021A2 (pt) 2015-02-24 2016-01-14 aplicação de política eficiente utilizando tokens de rede para serviços - abordagem de plano de usuário

Country Status (8)

Country Link
US (4) US10505850B2 (pt)
EP (1) EP3262821A2 (pt)
JP (1) JP6687636B2 (pt)
KR (1) KR102487923B1 (pt)
CN (1) CN107409125B (pt)
BR (1) BR112017018021A2 (pt)
TW (1) TWI668976B (pt)
WO (1) WO2016137598A2 (pt)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10505850B2 (en) 2015-02-24 2019-12-10 Qualcomm Incorporated Efficient policy enforcement using network tokens for services—user-plane approach
US10448435B2 (en) * 2015-06-25 2019-10-15 Telefonaktiebolaget Lm Ericsson (Publ) Setting up a dedicated bearer in a radio communication network
US20190028928A1 (en) * 2016-03-07 2019-01-24 Telefonaktiebolaget Lm Ericsson (Publ) Method for Traffic Steering, Network Device and Terminal Device
EP3440869B1 (en) * 2016-04-08 2022-12-14 Nokia Technologies Oy Method and apparatus for u-plane sub-service flow mapping
CN108076459B (zh) * 2016-11-08 2021-02-12 北京华为数字技术有限公司 网络接入控制方法、相关设备及系统
US10356830B2 (en) * 2017-01-17 2019-07-16 Cisco Technology, Inc. System and method to facilitate stateless serving gateway operations in a network environment
US10784986B2 (en) 2017-02-28 2020-09-22 Intel Corporation Forward error correction mechanism for peripheral component interconnect-express (PCI-e)
US10250436B2 (en) * 2017-03-01 2019-04-02 Intel Corporation Applying framing rules for a high speed data link
CN110392998B (zh) * 2017-05-09 2020-11-27 华为技术有限公司 一种数据包校验方法及设备
US11856027B2 (en) 2017-06-27 2023-12-26 Applied Invention, Llc Secure communication system
US10868806B2 (en) * 2017-06-27 2020-12-15 Applied Invention, Llc Secure communication network
US10419446B2 (en) 2017-07-10 2019-09-17 Cisco Technology, Inc. End-to-end policy management for a chain of administrative domains
US10666624B2 (en) 2017-08-23 2020-05-26 Qualcomm Incorporated Systems and methods for optimized network layer message processing
CN110167067B (zh) * 2018-02-13 2021-10-22 展讯通信(上海)有限公司 数据传输方法及装置、存储介质、终端、基站
US11108812B1 (en) * 2018-04-16 2021-08-31 Barefoot Networks, Inc. Data plane with connection validation circuits
CN112567777B (zh) * 2018-08-13 2024-03-08 苹果公司 用于受限本地运营商服务接入的演进分组核心中的技术
CN109614147B (zh) * 2018-12-03 2022-02-22 郑州云海信息技术有限公司 一种phy寄存器读写方法和装置
US10771189B2 (en) 2018-12-18 2020-09-08 Intel Corporation Forward error correction mechanism for data transmission across multi-lane links
US11637657B2 (en) 2019-02-15 2023-04-25 Intel Corporation Low-latency forward error correction for high-speed serial links
US11249837B2 (en) 2019-03-01 2022-02-15 Intel Corporation Flit-based parallel-forward error correction and parity
US11503471B2 (en) * 2019-03-25 2022-11-15 Fortinet, Inc. Mitigation of DDoS attacks on mobile networks using DDoS detection engine deployed in relation to an evolve node B
US11296994B2 (en) 2019-05-13 2022-04-05 Intel Corporation Ordered sets for high-speed interconnects
CN110392061A (zh) * 2019-08-06 2019-10-29 郑州信大捷安信息技术股份有限公司 一种网络接入控制系统及方法
CN113950802B (zh) * 2019-08-22 2023-09-01 华为云计算技术有限公司 用于执行站点到站点通信的网关设备和方法
US11740958B2 (en) 2019-11-27 2023-08-29 Intel Corporation Multi-protocol support on common physical layer
US11469890B2 (en) * 2020-02-06 2022-10-11 Google Llc Derived keys for connectionless network protocols
US11546358B1 (en) * 2021-10-01 2023-01-03 Netskope, Inc. Authorization token confidence system
WO2023224424A1 (en) * 2022-05-20 2023-11-23 Samsung Electronics Co., Ltd. Application server assisted content management in cellular network
US11895213B2 (en) 2022-05-20 2024-02-06 Samsung Electronics Co., Ltd. Application server assisted content management in cellular network

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07307752A (ja) * 1994-05-10 1995-11-21 Toshiba Corp 計算機の通信方式
US7370004B1 (en) 1999-11-15 2008-05-06 The Chase Manhattan Bank Personalized interactive network architecture
US6621793B2 (en) * 2000-05-22 2003-09-16 Telefonaktiebolaget Lm Ericsson (Publ) Application influenced policy
US6941326B2 (en) * 2001-01-24 2005-09-06 Microsoft Corporation Accounting for update notifications in synchronizing data that may be represented by different data structures
FI115687B (fi) * 2002-04-09 2005-06-15 Nokia Corp Pakettidatan siirtäminen langattomaan päätelaitteeseen
BRPI0517521B1 (pt) 2004-10-26 2019-04-09 Telecom Italia S.P.A. Método e sistema para autenticar um assinante de uma primeira rede para acessar um serviço de aplicação através de uma segunda rede
US7990998B2 (en) 2004-12-22 2011-08-02 Qualcomm Incorporated Connection setup using flexible protocol configuration
CN101120573A (zh) * 2004-12-22 2008-02-06 高通股份有限公司 使用灵活协议配置的连接建立
EP2424322A3 (en) 2005-04-26 2012-06-13 Vodafone Group PLC Telecommunications networks
EP2027666B1 (en) * 2006-06-09 2018-02-28 Telefonaktiebolaget LM Ericsson (publ) Access to services in a telecommunications network
US20080076425A1 (en) * 2006-09-22 2008-03-27 Amit Khetawat Method and apparatus for resource management
US7957306B2 (en) 2006-09-08 2011-06-07 Cisco Technology, Inc. Providing reachability information in a routing domain of an external destination address in a data communications network
CN101064695A (zh) * 2007-05-16 2007-10-31 杭州看吧科技有限公司 一种P2P(Peer to Peer)安全连接的方法
US8955088B2 (en) 2007-11-07 2015-02-10 Futurewei Technologies, Inc. Firewall control for public access networks
CN101984778B (zh) 2008-01-26 2014-08-13 思杰系统有限公司 用于细粒度策略驱动的cookie代理的系统和方法
US8452011B2 (en) * 2008-10-24 2013-05-28 Qualcomm Incorporated Method and apparatus for billing and security architecture for venue-cast services
WO2010066295A1 (en) * 2008-12-10 2010-06-17 Telefonaktiebolaget Lm Ericsson (Publ) Token-based correlation of control sessions for policy and charging control of a data session through a nat
US8527774B2 (en) 2009-05-28 2013-09-03 Kaazing Corporation System and methods for providing stateless security management for web applications using non-HTTP communications protocols
US8750370B2 (en) * 2009-09-04 2014-06-10 Brocade Communications Systems, Inc. Congestion-adaptive compression
US8301895B2 (en) 2009-12-02 2012-10-30 Microsoft Corporation Identity based network policy enablement
US8949978B1 (en) * 2010-01-06 2015-02-03 Trend Micro Inc. Efficient web threat protection
US9398517B2 (en) * 2010-01-11 2016-07-19 Blackberry Limited System and method for enabling discovery of local service availability in local cellular coverage
JP5440210B2 (ja) * 2010-01-28 2014-03-12 富士通株式会社 アクセス制御プログラム、アクセス制御方法およびアクセス制御装置
US8565091B2 (en) 2010-10-28 2013-10-22 Telefonaktiebolaget L M Ericsson (Publ) Dynamic control of air interface throughput
CN102469020B (zh) * 2010-11-19 2017-10-17 华为技术有限公司 一种业务控制方法及系统、演进基站、分组数据网网关
CN102625271B (zh) * 2011-01-26 2016-09-07 中兴通讯股份有限公司 一种共设mtc设备的信令优化方法和系统
US8978100B2 (en) * 2011-03-14 2015-03-10 Verizon Patent And Licensing Inc. Policy-based authentication
US9173099B2 (en) 2011-03-30 2015-10-27 Htc Corporation Method of subscription control in a mobile communication system
US9820335B2 (en) * 2011-04-01 2017-11-14 Interdigital Patent Holdings, Inc. System and method for sharing a common PDP context
US20120323990A1 (en) * 2011-06-15 2012-12-20 Microsoft Corporation Efficient state reconciliation
US8976813B2 (en) 2011-09-08 2015-03-10 Motorola Solutions, Inc. Secure quality of service
US8667579B2 (en) 2011-11-29 2014-03-04 Genband Us Llc Methods, systems, and computer readable media for bridging user authentication, authorization, and access between web-based and telecom domains
EP2820794B1 (en) * 2012-02-27 2020-01-01 Deshpande, Nachiket Girish Authentication and secured information exchange system, and method therefor
US8621590B2 (en) 2012-03-19 2013-12-31 Cable Television Laboratories, Inc. Multiple access point zero sign-on
US9818161B2 (en) * 2012-06-05 2017-11-14 Apple Inc. Creating a social network message from an interface of a mobile device operating system
CN104685935B (zh) 2012-09-27 2019-01-15 交互数字专利控股公司 虚拟化网络中的端到端架构、api框架、发现以及接入
US20150264739A1 (en) * 2012-10-08 2015-09-17 Nokia Solutions And Networks Oy Methods, devices, and computer program products for keeping devices attached without a default bearer
DE102013102487A1 (de) 2013-03-12 2014-09-18 Deutsche Telekom Ag Verfahren und Vorrichtung zur Steuerung des Zugriffs auf digitale Inhalte
US9098687B2 (en) 2013-05-03 2015-08-04 Citrix Systems, Inc. User and device authentication in enterprise systems
US20160197831A1 (en) * 2013-08-16 2016-07-07 Interdigital Patent Holdings, Inc. Method and apparatus for name resolution in software defined networking
US10505850B2 (en) 2015-02-24 2019-12-10 Qualcomm Incorporated Efficient policy enforcement using network tokens for services—user-plane approach
US9648141B2 (en) * 2015-03-31 2017-05-09 Cisco Technology, Inc. Token delegation for third-party authorization in computer networking
US10362011B2 (en) 2015-07-12 2019-07-23 Qualcomm Incorporated Network security architecture

Also Published As

Publication number Publication date
TW201644238A (zh) 2016-12-16
CN107409125B (zh) 2021-02-19
US11910191B2 (en) 2024-02-20
KR20170118732A (ko) 2017-10-25
US20160248682A1 (en) 2016-08-25
JP2018508146A (ja) 2018-03-22
US10505850B2 (en) 2019-12-10
JP6687636B2 (ja) 2020-04-22
US20190349306A1 (en) 2019-11-14
WO2016137598A2 (en) 2016-09-01
US11570622B2 (en) 2023-01-31
EP3262821A2 (en) 2018-01-03
US11265712B2 (en) 2022-03-01
KR102487923B1 (ko) 2023-01-11
WO2016137598A3 (en) 2016-11-03
CN107409125A (zh) 2017-11-28
TWI668976B (zh) 2019-08-11
US20220150699A1 (en) 2022-05-12
US20230091356A1 (en) 2023-03-23

Similar Documents

Publication Publication Date Title
BR112017018021A2 (pt) aplicação de política eficiente utilizando tokens de rede para serviços - abordagem de plano de usuário
BR112017019089A2 (pt) conectividade patrocinada com redes celulares que utilizam credenciais existentes
BR112017018018A2 (pt) imposição de política eficiente com o uso de tokens de rede para abordagem de plano c de serviços
BR112017000081A2 (pt) gerenciamento de assinatura de rede com base em ue
EP3905081A4 (en) METHOD AND DEVICE FOR AUTHENTICATION OF IDENTITY INFORMATION AND SERVER
BR112018009007A8 (pt) método e sistema para processamento de uma transação de protocolo de confiança em uma rede de processamento de transação
EA201990708A1 (ru) Системы и способы для аутентификации устройств
BR112017025602A2 (pt) quadros de disparo adaptados para programas baseados em pacote em uma rede 802.11
WO2016186885A3 (en) Efficient policy enforcement for downlink traffic using network access tokens - control-plane approach
BR112019023333A2 (pt) Método de controle de qos e dispositivo
BR112017011176A2 (pt) método, dispositivo eletrônico, e, primeiro dispositivo eletrônico
BR112018074562A2 (pt) negociação de protocolo de medição de temporização fina melhorada
BR112017021896A2 (pt) acesso aleatório para comunicações sem fio de baixa latência
BR112017020517A2 (pt) técnicas para recomendação de produtos, serviços e negócios
BR112019008759A2 (pt) verificação de uma associação entre um dispositivo de comunicação e um usuário
BR112015003973A2 (pt) operação com múltiplos agendadores em um sistema sem fio
BR112018070093A2 (pt) sistemas e métodos para fornecer verificação de identidade pessoal multifator baseada em cadeia de blocos.
BR112019009138A2 (pt) caracterização de aplicação que usa análise de protocolo de transporte
SG11202010749VA (en) Identity Verification and Login Methods, Apparatuses, and Computer Devices
BR112016017122A2 (pt) Direção de rede de associação de um cliente sem fio
CN107873129A8 (zh) 用于不受管理的设备的安全服务
BR112017018428A2 (pt) comunicação entre um dispositivo de comunicação e um dispositivo de rede
BR112015029655A2 (pt) método para reduzir congestionamento de um enodeb, servidor de função de regras de política e de carregamento, e, sistema
WO2013106688A3 (en) Authenticating cloud computing enabling secure services
MX2015012581A (es) Privacidad de datos inalambrica mantenida a traves de una red social.

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2705 DE 08-11-2022 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.