CU20170034A7 - Métodos y aparato para la re-autenticación a demanda de una red de sevicio por un equipo de usuario (ue) - Google Patents

Métodos y aparato para la re-autenticación a demanda de una red de sevicio por un equipo de usuario (ue)

Info

Publication number
CU20170034A7
CU20170034A7 CUP2017000034A CU20170034A CU20170034A7 CU 20170034 A7 CU20170034 A7 CU 20170034A7 CU P2017000034 A CUP2017000034 A CU P2017000034A CU 20170034 A CU20170034 A CU 20170034A CU 20170034 A7 CU20170034 A7 CU 20170034A7
Authority
CU
Cuba
Prior art keywords
network
service network
request
signature
sevice
Prior art date
Application number
CUP2017000034A
Other languages
English (en)
Other versions
CU24588B1 (es
Inventor
Gavin Horn
Soo Bum Lee
Anand Palanigounder
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CU20170034A7 publication Critical patent/CU20170034A7/es
Publication of CU24588B1 publication Critical patent/CU24588B1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/27Transitions between radio resource control [RRC] states
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

<p>Se proporcionan un método, un aparato, y un producto de programa de computadora para Ia comunicación inalámbrica. Un método incluye transmitir una solicitud a una red de servicio con un valor nonce y una solicitud de firma dirigida a una función de red de Ia red de servicio, recibir una respuesta a Ia solicitud de Ia red de servicio, y autenticar Ia red de servicio sabre Ia base de Ia firma de Ia función de red. El valor nonce puede proporcionar una protección de reproducción. La respuesta puede incluir una firma de Ia función de red. La solicitud enviada a Ia red de servicio puede incluir un mensaje de control de recursos de radio (RRC) o una solicitud de actualización del área de seguimiento (TAU). La red de servicio se puede autenticar usando a terceros de confianza para verificar un certificado asociado con Ia red de servicio.</p>
CU2017000034A 2014-09-26 2015-08-27 Método y aparato para la re-autenticación a demanda de una red de servicio por un equipo de usuario (ue) CU24588B1 (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201462056387P 2014-09-26 2014-09-26
US14/675,676 US9998449B2 (en) 2014-09-26 2015-03-31 On-demand serving network authentication
PCT/US2015/047297 WO2016048575A1 (en) 2014-09-26 2015-08-27 On-demand serving network authentication

Publications (2)

Publication Number Publication Date
CU20170034A7 true CU20170034A7 (es) 2017-07-04
CU24588B1 CU24588B1 (es) 2022-04-07

Family

ID=54066229

Family Applications (1)

Application Number Title Priority Date Filing Date
CU2017000034A CU24588B1 (es) 2014-09-26 2015-08-27 Método y aparato para la re-autenticación a demanda de una red de servicio por un equipo de usuario (ue)

Country Status (10)

Country Link
US (2) US9998449B2 (es)
EP (1) EP3198910A1 (es)
JP (1) JP6584498B2 (es)
KR (1) KR102341188B1 (es)
CN (1) CN106797564B (es)
AU (1) AU2015321928B2 (es)
BR (1) BR112017006191A2 (es)
CU (1) CU24588B1 (es)
PE (1) PE20170739A1 (es)
WO (1) WO2016048575A1 (es)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9998449B2 (en) 2014-09-26 2018-06-12 Qualcomm Incorporated On-demand serving network authentication
JP6455586B2 (ja) * 2015-02-20 2019-01-23 日本電気株式会社 仮想ネットワークシステム、仮想ネットワーク制御方法、制御装置およびその制御方法と制御プログラム
WO2017133021A1 (zh) * 2016-02-06 2017-08-10 华为技术有限公司 一种安全处理方法及相关设备
US10334435B2 (en) 2016-04-27 2019-06-25 Qualcomm Incorporated Enhanced non-access stratum security
CN107579826B (zh) * 2016-07-04 2022-07-22 华为技术有限公司 一种网络认证方法、中转节点及相关系统
CN109691058A (zh) 2016-07-18 2019-04-26 瑞典爱立信有限公司 使用秘密标识符的与用户设备有关的操作
JP6977764B2 (ja) * 2016-07-22 2021-12-08 ソニーグループ株式会社 オンデマンドシステム情報を送信するためのモバイル通信システム方法、ユーザ機器、および基地局
WO2018037149A1 (en) * 2016-08-22 2018-03-01 Nokia Technologies Oy Security procedure
US10313878B2 (en) 2016-09-16 2019-06-04 Qualcomm Incorporated On-demand network function re-authentication based on key refresh
US10200861B2 (en) * 2016-10-28 2019-02-05 Nokia Of America Corporation Verification of cell authenticity in a wireless network using a system query
US10492056B2 (en) * 2017-06-15 2019-11-26 T-Mobile Usa, Inc. Enhanced mobile subscriber privacy in telecommunications networks
CN107508826B (zh) * 2017-09-14 2020-05-05 阿里巴巴集团控股有限公司 基于vr场景的认证方法、装置、vr终端及vr服务端
US10999081B2 (en) * 2018-04-12 2021-05-04 Microsoft Technology Licensing, Llc Dynamic certificate management for a distributed authentication system
EP3557471B1 (en) * 2018-04-20 2022-08-03 ARM Limited Power rail noise monitoring to detect attempted security tampering or side channel attacks
CN112335272A (zh) * 2018-06-22 2021-02-05 苹果公司 用于接入层传输的增强的安全性
WO2020010515A1 (en) * 2018-07-10 2020-01-16 Apple Inc. Identity-based message integrity protection and verification for wireless communication
CN112514436B (zh) * 2018-08-02 2024-04-19 瑞典爱立信有限公司 发起器和响应器之间的安全的、被认证的通信
MX2021004613A (es) * 2018-10-26 2021-07-07 Ericsson Telefon Ab L M Transporte confiable de datos de usuario a traves de plano de control.
GB2579849B (en) 2018-12-18 2021-08-25 Advanced Risc Mach Ltd Integrity tree for memory integrity checking
WO2020145064A1 (en) * 2019-01-11 2020-07-16 Nec Corporation A method and a device for enabling key re-usage in a communication network
CN111066286B (zh) 2019-03-27 2023-02-28 创新先进技术有限公司 使用高可用性的可信执行环境检索区块链网络的公共数据
CN111066287B (zh) * 2019-03-27 2022-11-18 创新先进技术有限公司 使用可信执行环境检索区块链网络的公开数据
CA3058244C (en) 2019-03-29 2021-04-27 Alibaba Group Holding Limited Retrieving access data for blockchain networks using highly available trusted execution environments
CN111132153B (zh) * 2019-12-19 2021-07-09 中山大学 一种基于无线信道特征的内生安全通信方法
US20210306326A1 (en) * 2020-03-27 2021-09-30 Nokia Technologies Oy Enhanced hop by hop security
BR112022019056A2 (pt) * 2020-03-31 2022-11-08 Ericsson Telefon Ab L M Método para assinar a notificação de uma alteração de uma função de rede, aparelho para uma função de rede, e, meio de armazenamento legível por computador
CN111835526B (zh) * 2020-06-30 2023-11-21 北京泰尔英福科技有限公司 一种生成匿名凭证的方法及系统
WO2022069056A1 (en) * 2020-10-02 2022-04-07 Huawei Technologies Co., Ltd. Protection of sensitive user data in communication networks
KR102469218B1 (ko) * 2021-02-10 2022-11-21 주식회사 엘지유플러스 가입자 인증 모듈의 초기화 방법 및 가입자 인증 모듈을 초기화하는 사용자 단말
CN115119166A (zh) * 2021-03-22 2022-09-27 中国移动通信有限公司研究院 一种终端设备的配置方法、装置和通信设备

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3822555B2 (ja) * 2001-11-09 2006-09-20 株式会社エヌ・ティ・ティ・ドコモ 安全なネットワークアクセス方法
CN1231847C (zh) * 2002-09-09 2005-12-14 中国科学院研究生院 一种网络设备身份认证装置及方法
US8239917B2 (en) * 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US8689000B2 (en) * 2003-05-21 2014-04-01 Hewlett-Packard Development Company, L.P. Use of certified secrets in communication
JP4064914B2 (ja) * 2003-12-02 2008-03-19 インターナショナル・ビジネス・マシーンズ・コーポレーション 情報処理装置、サーバ装置、情報処理装置のための方法、サーバ装置のための方法および装置実行可能なプログラム
US7549048B2 (en) * 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
US7558388B2 (en) * 2004-10-15 2009-07-07 Broadcom Corporation Derivation method for cached keys in wireless communication system
GB2424154A (en) * 2005-03-07 2006-09-13 Ericsson Telefon Ab L M Streamlined network logon using Host Identity Protocol (HIP) with broadcast puzzle challenges and home server certificates
WO2007004051A1 (en) * 2005-07-06 2007-01-11 Nokia Corporation Secure session keys context
US7987368B2 (en) * 2005-10-28 2011-07-26 Microsoft Corporation Peer-to-peer networks with protections
WO2007108660A1 (en) * 2006-03-22 2007-09-27 Lg Electronics Inc. Asymmetric cryptography for wireless systems
DE102006060042A1 (de) * 2006-12-19 2008-06-26 Siemens Ag Verfahren und Server zum Bereitstellen eines zweckgebundenen Schlüssels
US8209550B2 (en) * 2007-04-20 2012-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for protecting SIMLock information in an electronic device
CN101183938B (zh) * 2007-10-22 2011-11-23 华中科技大学 一种无线网络安全传输方法、系统及设备
US8001381B2 (en) * 2008-02-26 2011-08-16 Motorola Solutions, Inc. Method and system for mutual authentication of nodes in a wireless communication network
CN101640886B (zh) 2008-07-29 2012-04-25 上海华为技术有限公司 鉴权方法、重认证方法和通信装置
WO2010121020A1 (en) * 2009-04-15 2010-10-21 Interdigital Patent Holdings, Inc. Validation and/or authentication of a device for communication with a network
US8505076B2 (en) * 2009-05-03 2013-08-06 Kabushiki Kaisha Toshiba Proactive authentication
CN101674304B (zh) * 2009-10-15 2013-07-10 浙江师范大学 一种网络身份认证系统及方法
ES2620962T3 (es) * 2009-11-25 2017-06-30 Security First Corporation Sistemas y procedimientos para asegurar datos en movimiento
US9385862B2 (en) 2010-06-16 2016-07-05 Qualcomm Incorporated Method and apparatus for binding subscriber authentication and device authentication in communication systems
US8839373B2 (en) * 2010-06-18 2014-09-16 Qualcomm Incorporated Method and apparatus for relay node management and authorization
US8924715B2 (en) * 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
US8601265B2 (en) * 2010-11-22 2013-12-03 Netapp, Inc. Method and system for improving storage security in a cloud computing environment
CN102036238B (zh) 2010-12-27 2013-12-11 中国科学院软件研究所 一种基于公钥实现用户与网络认证和密钥分发的方法
US20120185692A1 (en) * 2011-01-18 2012-07-19 Christopher Luis Hamlin Secure cloud computing system
US9668128B2 (en) 2011-03-09 2017-05-30 Qualcomm Incorporated Method for authentication of a remote station using a secure element
MY159749A (en) * 2011-03-23 2017-01-31 Interdigital Patent Holdings Inc Systems and methods for securing network communications
US8929862B2 (en) 2011-07-08 2015-01-06 Motorola Solutions, Inc. Method and apparatus for attaching a wireless device to a foreign 3GPP wireless domain using alternative authentication mechanisms
CN105103578A (zh) * 2013-04-05 2015-11-25 交互数字专利控股公司 安全端对端和组通信
US9998449B2 (en) 2014-09-26 2018-06-12 Qualcomm Incorporated On-demand serving network authentication

Also Published As

Publication number Publication date
US20180295125A1 (en) 2018-10-11
KR20170062459A (ko) 2017-06-07
US9998449B2 (en) 2018-06-12
JP2017535998A (ja) 2017-11-30
AU2015321928B2 (en) 2020-02-06
AU2015321928A1 (en) 2017-03-09
WO2016048575A1 (en) 2016-03-31
BR112017006191A2 (pt) 2018-04-10
US10491585B2 (en) 2019-11-26
CN106797564A (zh) 2017-05-31
US20160094542A1 (en) 2016-03-31
CU24588B1 (es) 2022-04-07
CN106797564B (zh) 2020-06-23
KR102341188B1 (ko) 2021-12-17
PE20170739A1 (es) 2017-07-04
JP6584498B2 (ja) 2019-10-02
EP3198910A1 (en) 2017-08-02

Similar Documents

Publication Publication Date Title
CU20170034A7 (es) Métodos y aparato para la re-autenticación a demanda de una red de sevicio por un equipo de usuario (ue)
CU20170033A7 (es) Métodos y aparato para la autenticación de una red de sevicio por un equipo de usuario (ue) utilizando credenciales de una red doméstica
MX362925B (es) Sistema y método para conexiones siempre encendidas en sistemas de comunicaciones inalámbricas.
AR083113A1 (es) Procedimientos y aparatos para el aprovisionamiento de credenciales de acceso
MX2018001591A (es) Identificador de acceso a red que incluye identificador de nodo de red de acceso celular.
WO2016093912A3 (en) Systems and methods for secure device provisioning
BR112017000081A2 (pt) gerenciamento de assinatura de rede com base em ue
WO2012141555A3 (en) Method and apparatus for providing machine-to-machine service
IN2014DN10973A (es)
BR112018003168A2 (pt) métodos e aparelho para estabelecimento de chave de comunicação direta
MX2016010889A (es) Aparato, sistema y metodo para asegurar comunicaciones de un equipo de usuario en una red inalambrica de area local.
AU2015261578A1 (en) Communication control apparatus, authentication device, central control apparatus and communication system
WO2015139630A3 (en) Fast authentication for inter-domain handovers
BR112014016002A2 (pt) processando pdcch aperfeiçoado (epdcch) em lte
JP2018505620A5 (ja) 通信システム及び認証方法
MX2020006875A (es) Metodos para determinar categorias de acceso y/o causas de establecimiento y dispositivos relacionados.
EP4277242A3 (en) Information centric networking for long term evolution
MX2017013274A (es) Toma de decision de abastecimiento de credencial de pago para dispositivos moviles.
BR112017008214A2 (pt) métodos e sistemas para interoperacionalidade de autenticação
PH12016502075A1 (en) Inter-operator device-to-device operation
MX2019004705A (es) Autenticacion para sistemas de proxima generacion.
MX2018001016A (es) S istema de comunicación móv il, mme , terminales y método para la comunicación.
MX342366B (es) Metodo, aparato y sistema para tener acceso a una red movil.
MX2016011261A (es) Solucion a la omision del procedimiento de autenticacion durante la respuesta automatica de conmutacion de circuitos (csfb) para acortar el tiempo de establecimiento de llamadas.
MX2019005714A (es) Restablecimiento de una conexion de control de recursos de radio.