DE602005010613D1 - Verfahren, computerprogramm und vorrichtung zum schutz eines kernnetzes - Google Patents

Verfahren, computerprogramm und vorrichtung zum schutz eines kernnetzes

Info

Publication number
DE602005010613D1
DE602005010613D1 DE602005010613T DE602005010613T DE602005010613D1 DE 602005010613 D1 DE602005010613 D1 DE 602005010613D1 DE 602005010613 T DE602005010613 T DE 602005010613T DE 602005010613 T DE602005010613 T DE 602005010613T DE 602005010613 D1 DE602005010613 D1 DE 602005010613D1
Authority
DE
Germany
Prior art keywords
message
mobile identity
protecting
core network
computer program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005010613T
Other languages
English (en)
Inventor
Jari Tapio Vikberg
Thomas Nylander
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of DE602005010613D1 publication Critical patent/DE602005010613D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/75Temporary identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
  • Optical Fibers, Optical Fiber Cores, And Optical Fiber Bundles (AREA)
DE602005010613T 2005-01-24 2005-01-24 Verfahren, computerprogramm und vorrichtung zum schutz eines kernnetzes Active DE602005010613D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2005/000103 WO2006077449A1 (en) 2005-01-24 2005-01-24 Method and apparatus for protecting a core network

Publications (1)

Publication Number Publication Date
DE602005010613D1 true DE602005010613D1 (de) 2008-12-04

Family

ID=34960291

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005010613T Active DE602005010613D1 (de) 2005-01-24 2005-01-24 Verfahren, computerprogramm und vorrichtung zum schutz eines kernnetzes

Country Status (11)

Country Link
US (1) US8428553B2 (de)
EP (1) EP1842333B1 (de)
JP (1) JP4690423B2 (de)
CN (1) CN101107814B (de)
AT (1) ATE412290T1 (de)
AU (1) AU2005325486A1 (de)
BR (1) BRPI0519869A2 (de)
DE (1) DE602005010613D1 (de)
ES (1) ES2314616T3 (de)
MX (1) MX2007008121A (de)
WO (1) WO2006077449A1 (de)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7280826B2 (en) * 2005-02-01 2007-10-09 Telefonaktiebolaget Lm Ericsson (Publ) Method, system and apparatus for providing security in an unlicensed mobile access network or a generic access network
EP2381713A1 (de) * 2010-04-26 2011-10-26 Research In Motion Limited Vorrichtung und Verfahren zur Implementierung einer Sicherheitsmodulskonfiguration bei einer drahtlosen Kommunikationsvorrichtung
GB2491889A (en) * 2011-06-17 2012-12-19 Sony Corp Trial period cellular network connection with identity modules of multiple devices loaded with multiple identities from a shared pool
WO2018089442A2 (en) * 2016-11-09 2018-05-17 Intel IP Corporation Ue and devices for detach handling
CN110234105B (zh) * 2018-03-06 2022-04-01 中国移动通信有限公司研究院 检测vlr是否验证拒绝服务指令的方法及装置

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6301242B1 (en) * 1998-07-24 2001-10-09 Xircom Wireless, Inc. Communication system with fast control traffic
US5890062A (en) * 1996-05-16 1999-03-30 Trw Inc. Satellite-based cellular telecommunications system utilizing a multiple registration location register
JPH11127468A (ja) * 1997-10-20 1999-05-11 Fujitsu Ltd 通信制御装置及び無線通信システム
FI107689B (fi) * 1998-04-03 2001-09-14 Nokia Networks Oy Menetelmä merkinantoyhteyden muodostamiseksi
WO2000035227A1 (en) * 1998-12-10 2000-06-15 Nokia Networks Oy A method for a secure detach procedure in a radio telecommunication network
US6842615B2 (en) * 2000-07-14 2005-01-11 Comsat Corporation Least cost routing for mobile satellite systems employing a GPRS network infrastructure
US7016325B2 (en) * 2001-01-18 2006-03-21 Strix Systems, Inc. Link context mobility method and system for providing such mobility, such as a system employing short range frequency hopping spread spectrum wireless protocols
JP3502048B2 (ja) * 2001-02-02 2004-03-02 パナソニック コミュニケーションズ株式会社 画情報送信システム、スキャナ装置およびユーザー端末装置、並びに画情報送信方法
JP2002271874A (ja) * 2001-03-09 2002-09-20 Sharp Corp データ通信システムおよび端末網制御装置
FI118244B (fi) * 2001-06-27 2007-08-31 Nokia Corp Otsikkokenttien kompressiotunnisteen välittäminen datapakettiyhteydellä
US20030081607A1 (en) * 2001-10-30 2003-05-01 Alan Kavanagh General packet radio service tunneling protocol (GTP) packet filter
JP4292802B2 (ja) 2003-01-08 2009-07-08 日本電気株式会社 移動通信網、無線ネットワーク制御装置、移動端末及びそれらに用いる輻輳低下方法
CN1567757A (zh) * 2003-06-13 2005-01-19 北京三星通信技术研究有限公司 通信系统中使用mbms业务的ue进行路由区域更新的方法

Also Published As

Publication number Publication date
ATE412290T1 (de) 2008-11-15
ES2314616T3 (es) 2009-03-16
EP1842333B1 (de) 2008-10-22
JP4690423B2 (ja) 2011-06-01
BRPI0519869A2 (pt) 2009-08-04
JP2008529330A (ja) 2008-07-31
CN101107814B (zh) 2010-10-13
MX2007008121A (es) 2007-08-23
CN101107814A (zh) 2008-01-16
US8428553B2 (en) 2013-04-23
AU2005325486A1 (en) 2006-07-27
US20080146222A1 (en) 2008-06-19
EP1842333A1 (de) 2007-10-10
WO2006077449A1 (en) 2006-07-27

Similar Documents

Publication Publication Date Title
MY154821A (en) Method and apparatus for random access in an orthogonal multiple-access communication system
BRPI0607120A2 (pt) método para fornecer segurança em uma rede de acesso móvel, programa de computador para proteger um núcleo de rede, controlador de rede, e, sistema em uma rede de acesso móvel
TW200629924A (en) Method and apparatus for creating a communication group using an address book
ATE447312T1 (de) Verfahren und vorrichtung zur implementierung effizienter funkrufe in ein drahtloses netzwerk
DE602005010613D1 (de) Verfahren, computerprogramm und vorrichtung zum schutz eines kernnetzes
MY157142A (en) Methods and apparatuses for performing preamble assignment for random access in a telecommunications system
ATE476066T1 (de) Verfahren und vorrichtung zum umkonfigurieren eines gemeinsamen kanals
MY145534A (en) Apparatus and method of protecting management frames in wireless lan communications.
DE602004012602D1 (de) Verfahren und vorrichtung zur personalisierung und identitätsverwaltung
ATE538620T1 (de) Verfahren und vorrichtung zur steuerung eines zufallszugangsverfahrens in einem drahtlosen kommunikationssystem
TW200704086A (en) Method and apparatus for generating a unique identifier for a wireless device
ATE515864T1 (de) Verfahren und vorrichtung zum auflösen von datenpaket-verkehrsstau
DE602007009215D1 (de) Verfahren und system zur verwendung eines ue im ersatzmodus beim ausloggen aus einem netzwerk
DE602007012718D1 (de) Verfahren und einrichtung zum senden/empfangen eines schnellen mit paketzugang assoziierten kanals der abwärtsstrecke
ATE540553T1 (de) Verfahren zum senden von rrc-nachrichten in einem drahtlossen kommunikationssystem
DE602006005018D1 (de) Verfahren und Vorrichtung zur Planung von Uplinkpaketübertragung in einem mobilen Kommunikationssystem
DE602004030115D1 (de) Verfahren und vorrichtung zur rundfunkanwendung in einem drahtlosen kommunikationssystem
DE60214250D1 (de) Informationsübermittlung an ein gesetzmässiges abfangsystem über das betreuende system des abfangziels
ATE475279T1 (de) Verfahren und server zum bereitstellen eines mobilitätsschlüssels
DE602007010600D1 (de) Vorrichtung und verfahren für den schnellen zugrif
ATE506818T1 (de) Verfahren und vorrichtung für die radiozugangsnetzwerk-unterstützte standortaktualisierung
BRPI0416328A8 (pt) construção de blanqueta de impressão e método de fabricar uma construção de blanqueta de impressão.
PH12014502595A1 (en) Cell update for optimized system access procedures between base station subsystems and mobile stations
BRPI0416324A2 (pt) autenticaÇço de uma comunicaÇço sem fio utilizando marcador de expiraÇço
EP2028868A4 (de) Verfahren für die zuweisung von trägerressourcen an eine mobilstation und system dafür

Legal Events

Date Code Title Description
8364 No opposition during term of opposition