DK3641367T3 - Knude til anvendelse i et kommunikationsnetværk og fremgangsmåde til drift deraf - Google Patents

Knude til anvendelse i et kommunikationsnetværk og fremgangsmåde til drift deraf Download PDF

Info

Publication number
DK3641367T3
DK3641367T3 DK19190259.2T DK19190259T DK3641367T3 DK 3641367 T3 DK3641367 T3 DK 3641367T3 DK 19190259 T DK19190259 T DK 19190259T DK 3641367 T3 DK3641367 T3 DK 3641367T3
Authority
DK
Denmark
Prior art keywords
node
operating
communications network
communications
network
Prior art date
Application number
DK19190259.2T
Other languages
English (en)
Inventor
Karl Norrman
Rasmus Axén
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Application granted granted Critical
Publication of DK3641367T3 publication Critical patent/DK3641367T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01PWAVEGUIDES; RESONATORS, LINES, OR OTHER DEVICES OF THE WAVEGUIDE TYPE
    • H01P1/00Auxiliary devices
    • H01P1/20Frequency-selective devices, e.g. filters
    • H01P1/2005Electromagnetic photonic bandgaps [EPB], or photonic bandgaps [PBG]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01PWAVEGUIDES; RESONATORS, LINES, OR OTHER DEVICES OF THE WAVEGUIDE TYPE
    • H01P3/00Waveguides; Transmission lines of the waveguide type
    • H01P3/12Hollow waveguides
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01PWAVEGUIDES; RESONATORS, LINES, OR OTHER DEVICES OF THE WAVEGUIDE TYPE
    • H01P5/00Coupling devices of the waveguide type
    • H01P5/08Coupling devices of the waveguide type for linking dissimilar lines or devices
    • H01P5/10Coupling devices of the waveguide type for linking dissimilar lines or devices for coupling balanced lines or devices with unbalanced lines or devices
    • H01P5/107Hollow-waveguide/strip-line transitions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/08Reselecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/16Interfaces between hierarchically similar devices
    • H04W92/20Interfaces between hierarchically similar devices between access points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/13Cell handover without a predetermined boundary, e.g. virtual cells

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Optics & Photonics (AREA)
  • Mobile Radio Communication Systems (AREA)
DK19190259.2T 2015-10-08 2016-09-20 Knude til anvendelse i et kommunikationsnetværk og fremgangsmåde til drift deraf DK3641367T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562238966P 2015-10-08 2015-10-08
EP16775001.7A EP3360359B1 (en) 2015-10-08 2016-09-20 Nodes for use in a communication network and methods of operating the same

Publications (1)

Publication Number Publication Date
DK3641367T3 true DK3641367T3 (da) 2021-09-13

Family

ID=57018165

Family Applications (2)

Application Number Title Priority Date Filing Date
DK19190259.2T DK3641367T3 (da) 2015-10-08 2016-09-20 Knude til anvendelse i et kommunikationsnetværk og fremgangsmåde til drift deraf
DK16775001T DK3360359T3 (da) 2015-10-08 2016-09-20 Knuder til anvendelse i et kommunikationsnetværk og fremgangsmåder til drift deraf

Family Applications After (1)

Application Number Title Priority Date Filing Date
DK16775001T DK3360359T3 (da) 2015-10-08 2016-09-20 Knuder til anvendelse i et kommunikationsnetværk og fremgangsmåder til drift deraf

Country Status (12)

Country Link
US (2) US11012897B2 (da)
EP (2) EP3641367B1 (da)
JP (1) JP6633745B2 (da)
KR (1) KR102048225B1 (da)
CN (1) CN108370508B (da)
BR (1) BR112018007080A2 (da)
DK (2) DK3641367T3 (da)
ES (2) ES2896057T3 (da)
NZ (1) NZ741170A (da)
PL (2) PL3641367T3 (da)
PT (2) PT3641367T (da)
WO (1) WO2017061924A1 (da)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017162309A1 (en) * 2016-03-22 2017-09-28 Telefonaktiebolaget Lm Ericsson (Publ) Methods and network nodes for multi-connectivity handling in a communication system
EP3263832A1 (en) * 2016-06-30 2018-01-03 Openfield Method and device for depth positioning downhole tool and associated measurement log of a hydrocarbon well
KR102502279B1 (ko) * 2016-07-08 2023-02-21 삼성전자 주식회사 무선 통신 시스템에 있어서 핸드오버를 수행하는 방법 및 장치
WO2018237373A1 (en) 2017-06-23 2018-12-27 Motorola Mobility Llc METHOD AND APPARATUS FOR REFRESHING THE SECURITY KEYS OF A SUBASSEMBLY OF CONFIGURED RADIO MEDIA
EP4221290A1 (en) * 2017-06-23 2023-08-02 Motorola Mobility LLC Method and apparatus for implementing bearer specific changes as part of a connection reconfiguration that impacts the security keys being used
CN109309919B (zh) * 2017-07-27 2021-07-20 华为技术有限公司 一种通信方法及设备
CN109309918B (zh) * 2017-07-27 2021-06-08 华为技术有限公司 通信方法、基站和终端设备
WO2019019121A1 (zh) * 2017-07-27 2019-01-31 华为技术有限公司 小区切换方法和装置
JP7390359B2 (ja) 2018-08-09 2023-12-01 中興通訊股▲ふん▼有限公司 セキュリティキー生成技術

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6418130B1 (en) 1999-01-08 2002-07-09 Telefonaktiebolaget L M Ericsson (Publ) Reuse of security associations for improving hand-over performance
US8320561B2 (en) * 2007-08-08 2012-11-27 Qualcomm Incorporated Key identifier in packet data convergence protocol header
US8307414B2 (en) * 2007-09-07 2012-11-06 Deutsche Telekom Ag Method and system for distributed, localized authentication in the framework of 802.11
US9167505B2 (en) * 2007-10-08 2015-10-20 Qualcomm Incorporated Access management for wireless communication
US8179860B2 (en) * 2008-02-15 2012-05-15 Alcatel Lucent Systems and method for performing handovers, or key management while performing handovers in a wireless communication system
KR20090126166A (ko) * 2008-06-03 2009-12-08 엘지전자 주식회사 트래픽 암호화 키 생성 방법 및 갱신 방법
CN101621374A (zh) * 2008-06-30 2010-01-06 华为技术有限公司 一种网络认证的方法、装置、系统及服务器
JPWO2010116621A1 (ja) 2009-03-30 2012-10-18 パナソニック株式会社 無線通信装置
CN101702802B (zh) * 2009-11-03 2012-10-17 中兴通讯股份有限公司 移动终端越区切换的方法
CN104885518B (zh) * 2012-12-24 2019-03-12 诺基亚技术有限公司 在无线电局域网中用于区分安全配置的方法和装置
KR102078866B1 (ko) 2013-08-09 2020-02-19 삼성전자주식회사 듀얼 커넥티비티 지원을 위한 pdcp 분산 구조의 보안 키 생성 및 관리 방안
EP2922326B1 (en) * 2014-03-21 2018-12-19 Sun Patent Trust Security key derivation in dual connectivity
KR102349361B1 (ko) * 2015-05-29 2022-01-10 애플 인크. 5g 및 lte 시스템 및 장치에서의 단절없는 이동
US10728756B2 (en) * 2016-09-23 2020-07-28 Qualcomm Incorporated Access stratum security for efficient packet processing
US20180368049A1 (en) * 2017-06-20 2018-12-20 Qualcomm Incorporated Method and apparatus for gathering network neighborhood information and generating a reduced neighbor report

Also Published As

Publication number Publication date
CN108370508A (zh) 2018-08-03
US11012897B2 (en) 2021-05-18
CN108370508B (zh) 2021-04-16
ES2753824T3 (es) 2020-04-14
NZ741170A (en) 2019-12-20
BR112018007080A2 (pt) 2018-10-23
KR102048225B1 (ko) 2019-11-25
US11758443B2 (en) 2023-09-12
DK3360359T3 (da) 2019-11-04
PT3641367T (pt) 2021-08-24
JP6633745B2 (ja) 2020-01-22
JP2018536333A (ja) 2018-12-06
PT3360359T (pt) 2019-09-26
ES2896057T3 (es) 2022-02-23
WO2017061924A1 (en) 2017-04-13
EP3360359A1 (en) 2018-08-15
EP3641367A1 (en) 2020-04-22
PL3641367T3 (pl) 2022-01-10
EP3360359B1 (en) 2019-08-07
KR20180063248A (ko) 2018-06-11
PL3360359T3 (pl) 2020-01-31
US20210084544A1 (en) 2021-03-18
EP3641367B1 (en) 2021-08-04
US20170272985A1 (en) 2017-09-21

Similar Documents

Publication Publication Date Title
DK3272022T3 (da) Fremgangsmåder og indretninger til bestemmelse af forkoderparametre i et trådløst kommunikationsnetværk
DK3641367T3 (da) Knude til anvendelse i et kommunikationsnetværk og fremgangsmåde til drift deraf
DK3499785T3 (da) Netværksarkitektur, fremgangsmåder og indretninger til et trådløst kommunikationsnetværk
DK3681197T3 (da) Netværksarkitektur, fremgangsmåder og indretninger til et trådløst kommunikationsnetværk
DK3644682T3 (da) Kommunikationsindretning og fremgangsmåde deri til bestemmelse af en konfliktvinduesstørrelse i et kommunikationsnetværk
DK3417568T3 (da) Fremgangsmåder og indretning til synkronisering af kommunikationsindretninger, der fungerer i halv-dupleksmodus
DK3341864T3 (da) Fremgangsmåder og anordning til en fordelt database i et netværk
BR112016027464A2 (pt) aparelho de rede, e método de rede
DK3399909T3 (da) Fremgangsmåde og system til fastlæggelse af netværksforbindelser
DK3308577T3 (da) Stråleskiftning i et cellulært netværk
DK3329601T3 (da) Metode og apparat til kommunikering af data i et kaos samarbejdsnetværk
DK3288326T3 (da) Fremgangsmåde til overførsel af feedbackinformation, terminaludstyr og basisstation
DK3103311T3 (da) Fremgangsmåder og indretninger til håndtering af kommunikation i et kommunikationssystem omfattende et adgangspunkt og en fastnet-netværksknude, der er forbundet med adgangspunktet via fastnet
DK2919352T3 (da) Fremgangsmåde til drift af en elektrisk deltager, et elektrisk målested i et deltagernet såvel som en elektrisk deltager og et elektrisk målested
DK3202225T3 (da) Ad hoc-kommunikationsnetværk og kommunikationsfremgangsmåde
PL3266245T3 (pl) Węzeł sieciowy i sposób wyznaczania kryterium mobilności
DK3265443T3 (da) Pyrrolidincarboxamidderivater og fremgangsmåde til fremstilling og anvendelse af samme
DK3232555T3 (da) Fremgangsmåde, indretning og system til fordelt styring af undermodul
DK3298731T3 (da) Fremgangsmåder og enheder til rapportering af en beskeddisposition i et kommunikationsnetværk
DK3424238T3 (da) System og fremgangsmåde til anvendelse af mobilitetsinformationer i heterogene netværk
DK2981099T3 (da) Fremgangsmåde og indretning til undertrykkelse af tilbagekobling
DK3522602T3 (da) Fremgangsmåde og anordning til styring af kommunikationstilslutning
DK3499960T3 (da) Kernenetværk og basisstation
DK3377621T3 (da) En bærbar artikel og en metode til fremstilling af en bærbar artikel
DK3160089T3 (da) Fremgangsmåde og indretning til generering af netværksafhængigheder