CN112166623A - 一种控制安全功能的方法及装置、网络设备、终端设备 - Google Patents

一种控制安全功能的方法及装置、网络设备、终端设备 Download PDF

Info

Publication number
CN112166623A
CN112166623A CN201880093778.8A CN201880093778A CN112166623A CN 112166623 A CN112166623 A CN 112166623A CN 201880093778 A CN201880093778 A CN 201880093778A CN 112166623 A CN112166623 A CN 112166623A
Authority
CN
China
Prior art keywords
bearer
function
node
deactivated
indication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201880093778.8A
Other languages
English (en)
Inventor
杨宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN202211569256.5A priority Critical patent/CN115835198A/zh
Publication of CN112166623A publication Critical patent/CN112166623A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/15Setup of multiple wireless link connections

Abstract

本发明公开了一种控制安全功能的方法及装置、网络设备、终端设备,所述方法包括:第一节点获取安全策略配置信息,基于所述安全策略配置信息确定多个承载中的每个承载的安全功能是否需要激活或去激活;所述第一节点向终端发送第一消息,所述第一消息携带第一配置信息,所述第一配置信息用于指示所述多个承载中的每个承载的安全功能是否激活或去激活。

Description

PCT国内申请,说明书已公开。

Claims (52)

  1. PCT国内申请,权利要求书已公开。
CN201880093778.8A 2018-06-14 2018-06-14 一种控制安全功能的方法及装置、网络设备、终端设备 Pending CN112166623A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211569256.5A CN115835198A (zh) 2018-06-14 2018-06-14 一种控制安全功能的方法及装置、网络设备、终端设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/091362 WO2019237315A1 (zh) 2018-06-14 2018-06-14 一种控制安全功能的方法及装置、网络设备、终端设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202211569256.5A Division CN115835198A (zh) 2018-06-14 2018-06-14 一种控制安全功能的方法及装置、网络设备、终端设备

Publications (1)

Publication Number Publication Date
CN112166623A true CN112166623A (zh) 2021-01-01

Family

ID=68842387

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201880093778.8A Pending CN112166623A (zh) 2018-06-14 2018-06-14 一种控制安全功能的方法及装置、网络设备、终端设备
CN202211569256.5A Pending CN115835198A (zh) 2018-06-14 2018-06-14 一种控制安全功能的方法及装置、网络设备、终端设备

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202211569256.5A Pending CN115835198A (zh) 2018-06-14 2018-06-14 一种控制安全功能的方法及装置、网络设备、终端设备

Country Status (4)

Country Link
US (1) US20210092612A1 (zh)
EP (1) EP3806516A4 (zh)
CN (2) CN112166623A (zh)
WO (1) WO2019237315A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113922988A (zh) * 2021-09-16 2022-01-11 苏州浪潮智能科技有限公司 一种基于网络的主机安全策略检测方法、系统
WO2023004655A1 (zh) * 2021-07-28 2023-02-02 北京小米移动软件有限公司 一种通信方法、装置、用户设备、基站、核心网设备及存储介质
WO2023051409A1 (zh) * 2021-09-28 2023-04-06 华为技术有限公司 一种通信方法及装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101831448B1 (ko) * 2010-02-02 2018-02-26 엘지전자 주식회사 이동 통신 시스템에서 pdcp 기능을 선택적으로 적용하는 방법
EP2633732B1 (en) * 2010-10-29 2015-12-16 Nokia Solutions and Networks Oy Security of user plane traffic between relay node and radio access network
CN102487507B (zh) * 2010-12-01 2016-01-20 中兴通讯股份有限公司 一种实现完整性保护的方法及系统
WO2012078092A2 (en) * 2010-12-10 2012-06-14 Telefonaktiebolaget L M Ericsson (Publ) Enabling and disabling integrity protection for data radio bearers
EP3481135A4 (en) * 2016-07-01 2020-03-04 KT Corporation METHOD AND DEVICE FOR TRANSMITTING OR RECEIVING DATA IN A DUAL CONNECTIVITY STATE
CN109691168B (zh) * 2016-09-30 2020-10-23 华为技术有限公司 一种处理控制信令的方法、设备及系统
CN109246705B (zh) * 2017-06-15 2020-10-23 维沃移动通信有限公司 一种数据无线承载完整性保护配置方法、终端及网络设备
CN109391985B (zh) * 2017-08-11 2020-06-26 维沃移动通信有限公司 一种资源配置方法、终端及基站
US10869223B2 (en) * 2018-02-13 2020-12-15 Samsung Electronics Co., Ltd. Method and apparatus for efficient operation upon packet duplication activation and deactivation in next generation wireless communication system
EP3777279A4 (en) * 2018-04-04 2021-10-13 ZTE Corporation INTEGRITY PROTECTION MANAGEMENT TECHNIQUES
EP3777281B1 (en) * 2018-04-09 2022-12-14 Telefonaktiebolaget Lm Ericsson (Publ) Amf controlled handling of the security policy for user plane protection in 5g systems
US11546765B2 (en) * 2018-05-14 2023-01-03 Telefonaktiebolaget Lm Ericsson (Publ) Master gNodeBs and method of operating master gNodeB

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023004655A1 (zh) * 2021-07-28 2023-02-02 北京小米移动软件有限公司 一种通信方法、装置、用户设备、基站、核心网设备及存储介质
CN113922988A (zh) * 2021-09-16 2022-01-11 苏州浪潮智能科技有限公司 一种基于网络的主机安全策略检测方法、系统
CN113922988B (zh) * 2021-09-16 2023-07-18 苏州浪潮智能科技有限公司 一种基于网络的主机安全策略检测方法、系统
WO2023051409A1 (zh) * 2021-09-28 2023-04-06 华为技术有限公司 一种通信方法及装置

Also Published As

Publication number Publication date
US20210092612A1 (en) 2021-03-25
EP3806516A4 (en) 2021-06-09
EP3806516A1 (en) 2021-04-14
CN115835198A (zh) 2023-03-21
WO2019237315A1 (zh) 2019-12-19

Similar Documents

Publication Publication Date Title
CN111373783A (zh) 一种信息传输方法及装置、通信设备
US20210092612A1 (en) Method and device for controlling security function
CN114364037B (zh) 无线通信的方法、终端设备和网络设备
US20220046632A1 (en) Communication method in d2d system, terminal device, and network device
JP2023505943A (ja) Srsのパスロスrsの活性化又は更新方法及びデバイス
CN114631347A (zh) 一种小区配置方法及装置、终端设备、网络设备
CN113261337A (zh) 用于复制数据传输的方法和设备
CN113796118B (zh) 一种切换方法及装置、通信设备
CN113068276B (zh) 一种信息配置方法及装置、终端、网络设备
CN112602351A (zh) 一种控制终端移动性的方法及装置、终端
CN113424639B (zh) 一种接入控制方法及装置、终端
CN114710809B (zh) 一种区分数据格式的方法及装置、通信设备
CN112703802B (zh) 处理上行覆盖弱化的方法及装置、终端、网络设备
CN112655234B (zh) 一种数据复制传输的指示方法、终端设备及网络设备
CN113424599A (zh) 激活或者更新pusch路损rs的方法和设备
US20210250810A1 (en) Data replication transmission configuration method, apparatus, chip, and computer program
CN111869266A (zh) 一种核心网选择方法及装置、终端设备、网络设备
US11259353B2 (en) Bearer configuration method and apparatus, and network device
CN113068225B (zh) 一种信息指示方法及装置、终端
CN111972001A (zh) 一种切换过程中的信令交互方法及装置、网络设备
CN111787621B (zh) 一种承载配置方法及装置、网络设备
CN112586016B (zh) 一种数据复制传输控制方法、终端设备及网络设备
CN116114287A (zh) 一种信息指示方法及装置、终端设备、网络设备
CN114845345A (zh) 无线通信的方法、终端设备和网络设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination