DK3306887T3 - Fremgangsmåde til etablering af en forbindelse af en mobilterminal til et mobilradiokommunikationsnetværk og kommunikationsnetværksindretning - Google Patents

Fremgangsmåde til etablering af en forbindelse af en mobilterminal til et mobilradiokommunikationsnetværk og kommunikationsnetværksindretning Download PDF

Info

Publication number
DK3306887T3
DK3306887T3 DK16193086.2T DK16193086T DK3306887T3 DK 3306887 T3 DK3306887 T3 DK 3306887T3 DK 16193086 T DK16193086 T DK 16193086T DK 3306887 T3 DK3306887 T3 DK 3306887T3
Authority
DK
Denmark
Prior art keywords
communication network
establishing
procedure
connection
mobile terminal
Prior art date
Application number
DK16193086.2T
Other languages
English (en)
Inventor
Srisakul Thakolsri
Malla Reddy Sama
Irfan Ali
Alf Zugenmeier
Atsushi Minokuchi
Takuya Shimojo
Original Assignee
Ntt Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ntt Docomo Inc filed Critical Ntt Docomo Inc
Application granted granted Critical
Publication of DK3306887T3 publication Critical patent/DK3306887T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/10Interfaces between hierarchically different network devices between terminal device and access point, i.e. wireless air interface
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
DK16193086.2T 2016-10-10 2016-10-10 Fremgangsmåde til etablering af en forbindelse af en mobilterminal til et mobilradiokommunikationsnetværk og kommunikationsnetværksindretning DK3306887T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP16193086.2A EP3306887B1 (en) 2016-10-10 2016-10-10 Method for establishing a connection of a mobile terminal to a mobile radio communication network and communication network device

Publications (1)

Publication Number Publication Date
DK3306887T3 true DK3306887T3 (da) 2021-01-04

Family

ID=57137854

Family Applications (1)

Application Number Title Priority Date Filing Date
DK16193086.2T DK3306887T3 (da) 2016-10-10 2016-10-10 Fremgangsmåde til etablering af en forbindelse af en mobilterminal til et mobilradiokommunikationsnetværk og kommunikationsnetværksindretning

Country Status (6)

Country Link
US (1) US11576232B2 (da)
EP (1) EP3306887B1 (da)
JP (1) JP6732794B2 (da)
CN (1) CN109792449A (da)
DK (1) DK3306887T3 (da)
WO (1) WO2018069043A1 (da)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579376A (zh) * 2021-04-02 2024-02-20 腾讯科技(深圳)有限公司 拒绝服务攻击的解决方法、装置、设备及介质

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008133481A1 (en) * 2007-04-30 2008-11-06 Lg Electronics Inc. Method for performing an authentication of entities during establishment of wireless call connection
MY156860A (en) 2011-09-30 2016-04-05 Nec Corp Communication System, Method, and Apparatus
US8700002B2 (en) * 2012-01-20 2014-04-15 Verizon Patent And Licensing Inc. Optimizing user device context for mobility management entity (MME) resiliency
US9179407B2 (en) * 2012-12-10 2015-11-03 Broadcom Corporation Selective notification of DRX parameter
WO2015053602A1 (ko) * 2013-10-11 2015-04-16 삼성전자 주식회사 이동 통신 시스템 환경에서 프록시미티 기반 서비스를 위한 보안 및 정보 지원 방법 및 시스템
KR102321203B1 (ko) 2014-05-08 2021-11-04 인터디지탈 패튼 홀딩스, 인크 Ue를 전용 코어 네트워크 노드에 리디렉트하기 위한 방법들 및 이동성 관리 엔티티(mme)
MX359065B (es) * 2014-05-30 2018-09-13 Nec Corp Aparato, sistema y metodo para red de nucleo dedicada.
US9820138B2 (en) * 2014-10-22 2017-11-14 At&T Intellectual Property I, L.P. Method and apparatus for resource management in a communication system
MX368402B (es) * 2015-01-13 2019-09-27 Nec Corp Sistema de comunicación.
US20180041926A1 (en) * 2015-02-13 2018-02-08 Nec Corporation Apparatus, system and method for security management
US9872209B1 (en) * 2015-10-21 2018-01-16 Sprint Communications Company L.P. Pre-registration of a wireless communication device in a long term evolution network
US10142905B2 (en) * 2016-08-26 2018-11-27 At&T Intellectual Property I, L.P. Method and apparatus for dynamic routing of low power wide area wireless communication devices

Also Published As

Publication number Publication date
JP2018538706A (ja) 2018-12-27
CN109792449A (zh) 2019-05-21
EP3306887B1 (en) 2020-11-25
JP6732794B2 (ja) 2020-07-29
WO2018069043A1 (en) 2018-04-19
EP3306887A1 (en) 2018-04-11
US11576232B2 (en) 2023-02-07
US20200053564A1 (en) 2020-02-13

Similar Documents

Publication Publication Date Title
DK3536115T3 (da) Fremgangsmåde og apparater til reetablering af radiokommunikationsforbindelser på grund af radioforbindelsesfejl
DK3410810T3 (da) Terminal-apparatur, basisstation-apparatur og kommunikationsmetoder
DK3618490T3 (da) Basestationsanordning, terminalanordning, fremgangsmåde til kommunikation og integreret kredsløb
DK3681197T3 (da) Netværksarkitektur, fremgangsmåder og indretninger til et trådløst kommunikationsnetværk
DK3499785T3 (da) Netværksarkitektur, fremgangsmåder og indretninger til et trådløst kommunikationsnetværk
DK2845329T3 (da) Apparat og fremgangsmåde til aktivering af enhed-til-enhed-kommunikation (d2d) på mobilnetværk
DK3598816T3 (da) Brugerterminal og radiokommunikationsfremgangsmåde
DK3490325T3 (da) Terminalanordning, basestationsanordning, kommunikationsfremgangsmåde og integreret kredsløb
DK3487255T3 (da) Terminal, radiokommunikationfremgangsmåde, basisstation og system
EP3361287A4 (en) Positioning method, base station and mobile terminal of mobile network
DK4007432T3 (da) Brugerterminal, radiokommunikationsfremgangsmåde, basisstation og system
DK3592061T3 (da) Brugerterminal og trådløs kommunikationsfremgangsmåde
DK3879906T3 (da) Brugerterminal, radiobasisstation og radiokommunikationsfremgangsmåde
DK3664538T3 (da) Terminal, radiokommunikationsfremgangsmåde og system
DK3621378T3 (da) Brugerterminal og trådløs kommunikationsfremgangsmåde
HK1258453A1 (zh) 終端直通通信方法、終端設備和網絡設備
DK3537779T3 (da) Brugerterminal og trådløs kommunikationsfremgangsmåde
DK3641438T3 (da) Brugerterminal og trådløs kommunikationsfremgangsmåde
DK3720227T3 (da) Fremgangsmåder og indretning til anvendelse af korte transmissionstidsintervaller i et trådløst kommunikationsnetværk
DK3637658T3 (da) Fremgangsmåde til trådløst kommunikation, terminalanordning og netværksanordning
DK3544347T3 (da) Fremgangsmåde til transmission af information, netværksanordning og terminalanordning
DK3703413T3 (da) Brugerterminal og radiokommunikationsfremgangsmåde
DK3419331T3 (da) Fremgangsmåde til transmission af systemoplysninger, basestation og terminal
DK3407231T3 (da) Fremgangsmåde for programstyring og mobilterminal
DK3002982T3 (da) Fremgangsmåde og system til sporing af kommunikationsenheder i et radiokommunikationsnetværk i en facilitet