CN114982199A - 一种安全信息发现方法、安全信息配置方法及设备 - Google Patents

一种安全信息发现方法、安全信息配置方法及设备 Download PDF

Info

Publication number
CN114982199A
CN114982199A CN202080093347.9A CN202080093347A CN114982199A CN 114982199 A CN114982199 A CN 114982199A CN 202080093347 A CN202080093347 A CN 202080093347A CN 114982199 A CN114982199 A CN 114982199A
Authority
CN
China
Prior art keywords
security domain
information
devices
security
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080093347.9A
Other languages
English (en)
Inventor
茹昭
吕小强
张军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN202211472013.XA priority Critical patent/CN115866022A/zh
Publication of CN114982199A publication Critical patent/CN114982199A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/246Connectivity information discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Abstract

本发明公开了一种安全信息发现方法、安全信息配置方法、设备、芯片、计算机可读存储介质、计算机程序产品以及计算机程序,所述方法包括:第一设备向所在网络中的M个第二设备发送广播或组播消息;M为大于等于1的整数;其中,所述广播或组播消息中包含用于执行安全域发现的请求;所述第一设备接收N个第二设备反馈的安全域资源的表示;其中,N为大于等于1且小于等于M的整数;所述第一设备基于所述N个第二设备反馈的安全域资源的表示获取L个安全域信息,展示所述L个安全域信息;其中,L为大于等于1的整数;所述安全域信息,包括:安全域标识ID、安全域名称。

Description

PCT国内申请,说明书已公开。

Claims (39)

  1. PCT国内申请,权利要求书已公开。
CN202080093347.9A 2020-01-17 2020-01-17 一种安全信息发现方法、安全信息配置方法及设备 Pending CN114982199A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211472013.XA CN115866022A (zh) 2020-01-17 2020-01-17 一种安全信息发现方法、安全信息配置方法及设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/072866 WO2021142803A1 (zh) 2020-01-17 2020-01-17 一种安全信息发现方法、安全信息配置方法及设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202211472013.XA Division CN115866022A (zh) 2020-01-17 2020-01-17 一种安全信息发现方法、安全信息配置方法及设备

Publications (1)

Publication Number Publication Date
CN114982199A true CN114982199A (zh) 2022-08-30

Family

ID=76863240

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202080093347.9A Pending CN114982199A (zh) 2020-01-17 2020-01-17 一种安全信息发现方法、安全信息配置方法及设备
CN202211472013.XA Pending CN115866022A (zh) 2020-01-17 2020-01-17 一种安全信息发现方法、安全信息配置方法及设备

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202211472013.XA Pending CN115866022A (zh) 2020-01-17 2020-01-17 一种安全信息发现方法、安全信息配置方法及设备

Country Status (6)

Country Link
US (1) US20220353239A1 (zh)
EP (1) EP4080843A4 (zh)
JP (1) JP2023514959A (zh)
KR (1) KR20220126736A (zh)
CN (2) CN114982199A (zh)
WO (1) WO2021142803A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20220024210A (ko) * 2019-06-26 2022-03-03 광동 오포 모바일 텔레커뮤니케이션즈 코포레이션 리미티드 사물 인터넷 디바이스를 프로비저닝하는 방법 및 사물 인터넷 디바이스
WO2022073196A1 (zh) * 2020-10-09 2022-04-14 Oppo广东移动通信有限公司 信息处理方法、装置及存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102739665B (zh) * 2012-06-25 2015-03-11 成都卫士通信息产业股份有限公司 一种实现网络虚拟安全域的方法
CN103152361B (zh) * 2013-03-26 2015-12-02 华为技术有限公司 访问控制方法及设备、系统
CN105577623B (zh) * 2014-10-17 2019-05-10 中国电信股份有限公司 一种联网终端安全域建立的方法及系统
US10021644B2 (en) * 2014-10-30 2018-07-10 Qualcomm Incorporated Network discovery
CN107153565B (zh) * 2016-03-03 2020-06-16 华为技术有限公司 配置资源的方法及其网络设备
US10575273B2 (en) * 2016-03-31 2020-02-25 Intel Corporation Registration of devices in secure domain
CN110113175B (zh) * 2018-02-01 2021-11-09 华为技术有限公司 网络安全准入方法及家庭网络设备
CN109981725B (zh) * 2019-01-31 2022-06-14 咪咕文化科技有限公司 一种跨安全域的通信方法、服务器和可读存储介质

Also Published As

Publication number Publication date
JP2023514959A (ja) 2023-04-12
EP4080843A1 (en) 2022-10-26
EP4080843A4 (en) 2022-11-30
CN115866022A (zh) 2023-03-28
WO2021142803A1 (zh) 2021-07-22
KR20220126736A (ko) 2022-09-16
US20220353239A1 (en) 2022-11-03

Similar Documents

Publication Publication Date Title
US11133985B2 (en) Systems and methods for intuitive home networking
EP3595244B1 (en) Network slice management method, unit and system
CN109150568B (zh) 一种网络管理方法、装置、系统、设备和存储介质
CN108810993B (zh) 网络切片选择方法、设备、ue、控制面功能实体及介质
US9363099B2 (en) UPnP/DLNA with RADA hive
CN112567685A (zh) 方法、装置和计算机程序
US10110706B2 (en) Remote access method and device
US20220353239A1 (en) Security information discovery method, security information configuration method, and device
WO2018024121A1 (zh) 一种网络功能nf管理方法及nf管理设备
WO2021147665A1 (zh) 一种选择网络切片的方法及电子设备
EP4061024B1 (en) D2d communication method and apparatus
CN113132967A (zh) 融合组网方法、设备、系统及计算机可读存储介质
CN113596792B (zh) 电子设备的绑定方法和装置、存储介质及电子装置
CN113678421B (zh) 安全域的配置、发现和加入方法及装置、电子设备
CN111757317B (zh) 一种请求处理方法、相关装置及系统
CN113132958A (zh) 融合组网方法、设备、系统及计算机可读存储介质
CN114501612A (zh) 一种资源分配方法及终端、网络设备、存储介质
CN116158100A (zh) 一种蓝牙设备接入认证方法、电子设备及存储介质
EP4311280A1 (en) Communication method and device
WO2024022182A1 (zh) 信息查询方法、装置、终端及网络侧设备
CN112867100B (zh) 接入控制方法及通信装置
CN109729530B (zh) 一种小区的建立方法和装置
CN108605375A (zh) 一种无线网络的接入方法及终端设备
CN116866893A (zh) 通信的方法和装置
CN114389943A (zh) 一种网络配置方法、装置、设备及计算机存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination