CL2020000816A1 - Incorporación de políticas de red en la generación de llaves. - Google Patents

Incorporación de políticas de red en la generación de llaves.

Info

Publication number
CL2020000816A1
CL2020000816A1 CL2020000816A CL2020000816A CL2020000816A1 CL 2020000816 A1 CL2020000816 A1 CL 2020000816A1 CL 2020000816 A CL2020000816 A CL 2020000816A CL 2020000816 A CL2020000816 A CL 2020000816A CL 2020000816 A1 CL2020000816 A1 CL 2020000816A1
Authority
CL
Chile
Prior art keywords
policy information
incorporation
keys
generation
network policy
Prior art date
Application number
CL2020000816A
Other languages
English (en)
Inventor
Adrian Edward Escott
Soo Bum Lee
Anand Palanigounder
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CL2020000816A1 publication Critical patent/CL2020000816A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

LA PRESENTE DESCRIPCIÓN PROPORCIONA TÉCNICAS QUE PUEDEN APLICARSE, POR EJEMPLO, PARA PROPORCIONAR INFORMACIÓN DE POLÍTICAS DE RED DE MANERA SEGURA. EN ALGUNOS CASOS, UN UE PUEDE RECIBIR UN PRIMER MENSAJE PARA ESTABLECER UNA CONEXIÓN SEGURA CON UNA RED, EN DONDE EL PRIMER MENSAJE COMPRENDE INFORMACIÓN DE POLÍTICAS DE RED, GENERAR UNA PRIMERA LLAVE BASADA EN PARTE EN LA INFORMACIÓN DE POLÍTICAS DE RED Y USAR LA PRIMERA LLAVE PARA VERIFICAR INFORMACIÓN DE POLÍTICAS DE RED.
CL2020000816A 2017-10-02 2020-03-30 Incorporación de políticas de red en la generación de llaves. CL2020000816A1 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762567086P 2017-10-02 2017-10-02
US16/146,709 US11831655B2 (en) 2017-10-02 2018-09-28 Incorporating network policies in key generation

Publications (1)

Publication Number Publication Date
CL2020000816A1 true CL2020000816A1 (es) 2020-09-21

Family

ID=65896941

Family Applications (1)

Application Number Title Priority Date Filing Date
CL2020000816A CL2020000816A1 (es) 2017-10-02 2020-03-30 Incorporación de políticas de red en la generación de llaves.

Country Status (15)

Country Link
US (2) US11831655B2 (es)
EP (1) EP3692733A1 (es)
JP (2) JP7217271B2 (es)
KR (1) KR20200061348A (es)
CN (1) CN111164999B (es)
AR (1) AR113622A1 (es)
AU (1) AU2018345540B2 (es)
BR (1) BR112020006346A2 (es)
CA (1) CA3074030A1 (es)
CL (1) CL2020000816A1 (es)
CO (1) CO2020003947A2 (es)
PH (1) PH12020500426A1 (es)
SG (1) SG11202001600PA (es)
TW (1) TWI779106B (es)
WO (1) WO2019070542A1 (es)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018208283A1 (en) * 2017-05-08 2018-11-15 Nokia Technologies Oy Sms via nas carried by non-cellular access
CN111464934B (zh) * 2019-01-21 2021-10-15 华为技术有限公司 数据传输系统、方法及其装置
WO2021051974A1 (zh) * 2019-09-16 2021-03-25 华为技术有限公司 一种空口信息的安全保护方法及装置
US11843939B2 (en) * 2020-12-16 2023-12-12 Itron, Inc. Secure messaging for outage events
KR20240013592A (ko) * 2022-07-22 2024-01-30 삼성전자주식회사 이동 통신 시스템에서 사용자와 단말을 바인딩하는 방법 및 장치

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8607299B2 (en) 2004-04-27 2013-12-10 Microsoft Corporation Method and system for enforcing a security policy via a security virtual machine
US9928379B1 (en) * 2008-09-08 2018-03-27 Steven Miles Hoffer Methods using mediation software for rapid health care support over a secured wireless network; methods of composition; and computer program products therefor
US20100306076A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
US9197669B2 (en) 2010-04-15 2015-11-24 Qualcomm Incorporated Apparatus and method for signaling enhanced security context for session encryption and integrity keys
JP5398934B2 (ja) * 2010-04-16 2014-01-29 クアルコム,インコーポレイテッド 拡張セキュリティコンテキストをutranベースのサービングネットワークからgeranベースのサービングネットワークへ移行するための装置および方法
US8971851B2 (en) 2012-06-28 2015-03-03 Certicom Corp. Key agreement for wireless communication
KR101807487B1 (ko) 2013-01-10 2017-12-11 닛본 덴끼 가부시끼가이샤 Ue 및 네트워크 양자에서의 키 도출을 위한 mtc 키 관리
US9084112B2 (en) * 2013-10-14 2015-07-14 Trellisware Technologies, Inc. Secure group key agreement for wireless networks
US10172050B2 (en) 2014-04-24 2019-01-01 Hewlett Packard Enterprise Development Lp User anchor controller communication within a network environment
US9775045B2 (en) 2015-09-11 2017-09-26 Intel IP Corporation Slicing architecture for wireless communication
EP3419351A4 (en) 2016-02-17 2019-08-14 LG Electronics Inc. -1- METHOD FOR SENDING / RECEIVING POSITION REGISTRATION-RELATED MESSAGES IN A WIRELESS COMMUNICATION SYSTEM AND DEVICE THEREFOR
US10873464B2 (en) * 2016-03-10 2020-12-22 Futurewei Technologies, Inc. Authentication mechanism for 5G technologies
US10250491B2 (en) * 2016-05-09 2019-04-02 Qualcomm Incorporated In-flow packet prioritization and data-dependent flexible QoS policy
EP3639544B1 (en) * 2017-06-16 2022-08-10 Motorola Mobility LLC Rogue unit detection information
EP3659314B1 (en) * 2017-07-25 2021-06-16 Telefonaktiebolaget LM Ericsson (Publ) Subscription concealed identifier

Also Published As

Publication number Publication date
TW201924289A (zh) 2019-06-16
BR112020006346A2 (pt) 2020-09-24
US20190104134A1 (en) 2019-04-04
US20240064154A1 (en) 2024-02-22
AU2018345540B2 (en) 2024-02-15
JP7217271B2 (ja) 2023-02-02
EP3692733A1 (en) 2020-08-12
CN111164999B (zh) 2023-04-18
AR113622A1 (es) 2020-05-27
CN111164999A (zh) 2020-05-15
US11831655B2 (en) 2023-11-28
KR20200061348A (ko) 2020-06-02
TWI779106B (zh) 2022-10-01
CA3074030A1 (en) 2019-04-11
CO2020003947A2 (es) 2020-04-24
WO2019070542A1 (en) 2019-04-11
SG11202001600PA (en) 2020-04-29
AU2018345540A1 (en) 2020-03-19
JP7407985B2 (ja) 2024-01-04
JP2020536426A (ja) 2020-12-10
PH12020500426A1 (en) 2021-02-08
JP2023033611A (ja) 2023-03-10

Similar Documents

Publication Publication Date Title
CL2020000816A1 (es) Incorporación de políticas de red en la generación de llaves.
CL2018002362A1 (es) Almacenamiento y transferencia seguros resistentes a pérdida de múltiples partes de claves criptográficas para sistemas a base de cadena de bloques en conjunto con un sistema de administración de billetera.
PH12019550067A1 (en) Iot security service
CL2016002353A1 (es) Tecnicas para operar un servicio con señales de autentificacion generadas por maquina.
CL2018003279A1 (es) Uso de región aislada segura basada en hardware para prevenir la piratería y el engaño en dispositivos electrónicos
IL260895B (en) Determining a shared secret for exchanging protected information and hierarchical, deterministic cryptographic keys
EP3467692A4 (en) METHOD AND DEVICE FOR MANAGING MESSAGE AUTHORIZATIONS AND STORAGE MEDIUM
NZ745996A (en) Systems and methods for distributed identity verification
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
BR112016029555A2 (pt) sistemas e métodos para a realização seletiva de uma verificação de conformidade de sequência de bits
WO2014182727A3 (en) Selectively performing man in the middle decryption
BR112017017425A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
EP3780482A4 (en) METHOD, DEVICE AND STORAGE MEDIUM FOR QUANTUM KEY DISTRIBUTION
BR112019007567A2 (pt) instrução de mensagem de cifra com autenticação
BR112014007665A2 (pt) derivação chave baseada em parâmetros
WO2016126332A3 (en) Data security operations with expectations
AR081081A1 (es) Aparato y metodo para realizar la transicion de un contexto de seguridad mejorada de una red de servicio basada en utran a una red de servicio basada en geran
BR112017009372A2 (pt) autenticação de mensagens em uma comunicação sem fio
IL293092B1 (en) Methods and systems for cryptographic key management
CL2019002707A1 (es) Procedimiento de configuración de recursos, equipo de usuario, dispositivo de red y medio de almacenamiento informático.
UY36412A (es) Técnica de encriptación simétrica polialgorítmica
EP3618345A4 (en) RE-ENCRYPTED KEY GENERATION DEVICE, RE-ENCRYPTION DEVICE, RE-ENCRYPTED ENCRYPTED TEXT DECRYPTION DEVICE, AND CRYPTOSYSTEM
EP3754934A4 (en) METHOD OF TRANSFERRING AUTHENTICATION INFORMATION, KEY MANAGEMENT CLIENT AND COMPUTER DEVICE
EP3616360A4 (en) CRYPTOGRAPHIC KEY MANAGEMENT FROM IDENTITY INFORMATION
AR059251A1 (es) Autenticacion de gsm en una red de cdma