HUE056644T2 - Titkos azonosítót használó felhasználói berendezéssel kapcsolatos mûködés - Google Patents

Titkos azonosítót használó felhasználói berendezéssel kapcsolatos mûködés

Info

Publication number
HUE056644T2
HUE056644T2 HUE17751254A HUE17751254A HUE056644T2 HU E056644 T2 HUE056644 T2 HU E056644T2 HU E17751254 A HUE17751254 A HU E17751254A HU E17751254 A HUE17751254 A HU E17751254A HU E056644 T2 HUE056644 T2 HU E056644T2
Authority
HU
Hungary
Prior art keywords
user equipment
operation related
secret identifier
secret
identifier
Prior art date
Application number
HUE17751254A
Other languages
English (en)
Inventor
Prajwol Nakarmi
Vesa Torvinen
Henda Noamen Ben
Christine Jost
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of HUE056644T2 publication Critical patent/HUE056644T2/hu

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2281Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/082Mobility data transfer for traffic bypassing of mobility servers, e.g. location registers, home PLMNs or home agents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
HUE17751254A 2016-07-18 2017-07-12 Titkos azonosítót használó felhasználói berendezéssel kapcsolatos mûködés HUE056644T2 (hu)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201662363814P 2016-07-18 2016-07-18

Publications (1)

Publication Number Publication Date
HUE056644T2 true HUE056644T2 (hu) 2022-02-28

Family

ID=59581837

Family Applications (1)

Application Number Title Priority Date Filing Date
HUE17751254A HUE056644T2 (hu) 2016-07-18 2017-07-12 Titkos azonosítót használó felhasználói berendezéssel kapcsolatos mûködés

Country Status (10)

Country Link
US (4) US10609561B2 (hu)
EP (1) EP3485624B1 (hu)
JP (1) JP6757845B2 (hu)
KR (2) KR102233860B1 (hu)
CN (1) CN109691058A (hu)
ES (1) ES2896733T3 (hu)
HU (1) HUE056644T2 (hu)
PL (1) PL3485624T3 (hu)
WO (1) WO2018015243A1 (hu)
ZA (1) ZA201900351B (hu)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109691058A (zh) * 2016-07-18 2019-04-26 瑞典爱立信有限公司 使用秘密标识符的与用户设备有关的操作
US11792172B2 (en) 2017-05-05 2023-10-17 Nokia Technologies Oy Privacy indicators for controlling authentication requests
US20190014095A1 (en) 2017-07-06 2019-01-10 At&T Intellectual Property I, L.P. Facilitating provisioning of an out-of-band pseudonym over a secure communication channel
JP7035163B2 (ja) 2017-07-20 2022-03-14 ホアウェイ インターナショナル ピーティーイー. リミテッド ネットワークセキュリティ管理方法および装置
EP3518491A1 (en) * 2018-01-26 2019-07-31 Nokia Technologies Oy Registering or authenticating user equipment to a visited public land mobile network
WO2020146998A1 (en) * 2019-01-15 2020-07-23 Zte Corporation Method and device for preventing user tracking, storage medium and electronic device
US11956626B2 (en) * 2019-04-17 2024-04-09 Nokia Technologies Oy Cryptographic key generation for mobile communications device
CN112218287B (zh) * 2019-07-12 2023-05-12 华为技术有限公司 一种通信方法及装置
US11228423B2 (en) * 2020-01-12 2022-01-18 Advanced New Technologies Co., Ltd. Method and device for security assessment of encryption models
KR102419453B1 (ko) 2021-11-26 2022-07-11 한국인터넷진흥원 사용자 단말 식별시스템 및 방법

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE272299T1 (de) 2000-02-11 2004-08-15 Nokia Corp Verfahren und system zur identifizierungsinformations-bestimmung eines zur überwachenden teilnehmers in einem kommunikationsnetzwerk
US9167471B2 (en) * 2009-05-07 2015-10-20 Jasper Technologies, Inc. System and method for responding to aggressive behavior associated with wireless devices
EP2244495B1 (en) * 2009-04-20 2012-09-19 Panasonic Corporation Route optimazion of a data path between communicating nodes using a route optimization agent
US8831014B2 (en) * 2009-09-26 2014-09-09 Cisco Technology, Inc. Providing services at a communication network edge
CN102598732B (zh) 2009-11-13 2016-11-23 瑞典爱立信有限公司 附连到接入网络
CN101808313B (zh) * 2010-03-09 2012-11-21 华为技术有限公司 获取tmsi的方法、移动台、归属位置寄存器和通信系统
US8712056B2 (en) * 2010-06-03 2014-04-29 At&T Intellectual Property I, L.P. Secure mobile ad hoc network
CN101969638B (zh) * 2010-09-30 2013-08-14 中国科学院软件研究所 一种移动通信中对imsi进行保护的方法
US9112905B2 (en) * 2010-10-22 2015-08-18 Qualcomm Incorporated Authentication of access terminal identities in roaming networks
US8687556B2 (en) 2011-11-18 2014-04-01 Cisco Technology, Inc. Method for correlating connection information with mobile device identity
EP2629482A3 (en) 2012-01-30 2014-02-19 Nokia Solutions and Networks Oy Lawful intercept without mobile station international subscriber directory number
US9031539B2 (en) * 2012-04-12 2015-05-12 At&T Intellectual Property I, L.P. Anonymous customer reference client
WO2014026486A1 (zh) * 2012-08-17 2014-02-20 Qian Zhiqiang 白光led发光装置
CN103152731A (zh) * 2013-02-27 2013-06-12 东南大学 一种3g接入的imsi隐私保护方法
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
US9445443B2 (en) * 2013-09-27 2016-09-13 Qualcomm Incorporated Network based provisioning of UE credentials for non-operator wireless deployments
US9736688B2 (en) * 2013-10-04 2017-08-15 Sol Mingso Li Systems and methods for programming, controlling and monitoring wireless networks
US9734694B2 (en) * 2013-10-04 2017-08-15 Sol Mingso Li Systems and methods for programming, controlling and monitoring wireless networks
US9942762B2 (en) * 2014-03-28 2018-04-10 Qualcomm Incorporated Provisioning credentials in wireless communications
WO2015157933A1 (en) * 2014-04-16 2015-10-22 Qualcomm Incorporated System and methods for dynamic sim provisioning on a dual-sim wireless communication device
US20150326612A1 (en) * 2014-05-06 2015-11-12 Qualcomm Incorporated Techniques for network selection in unlicensed frequency bands
CN105338511B (zh) * 2014-06-25 2019-08-16 华为技术有限公司 网络拓扑隐藏方法和设备
US9883384B2 (en) * 2014-07-16 2018-01-30 Qualcomm Incorporated UE-based network subscription management
US9998449B2 (en) * 2014-09-26 2018-06-12 Qualcomm Incorporated On-demand serving network authentication
WO2016073935A1 (en) * 2014-11-07 2016-05-12 T-Mobile Usa, Inc. Multiple device association with a single telephone number
CN104573473B (zh) * 2014-12-05 2018-02-02 小米科技有限责任公司 一种解锁管理权限的方法和认证设备
US10931644B2 (en) * 2015-06-23 2021-02-23 Telefonaktiebolaget Lm Ericsson (Publ) Methods, network nodes, mobile entity, computer programs and computer program products for protecting privacy of a mobile entity
US11297111B2 (en) * 2015-06-30 2022-04-05 Blackberry Limited Establishing a session initiation protocol session
US9451421B1 (en) * 2015-06-30 2016-09-20 Blackberry Limited Method and system to authenticate multiple IMS identities
US10021559B2 (en) * 2015-08-04 2018-07-10 Qualcomm Incorporated Supporting multiple concurrent service contexts with a single connectivity context
US9980133B2 (en) * 2015-08-12 2018-05-22 Blackberry Limited Network access identifier including an identifier for a cellular access network node
EP3345416A4 (en) * 2015-09-01 2019-03-06 Telefonaktiebolaget LM Ericsson (PUBL) METHODS AND DEVICES FOR AUTHENTICATING SIM-FREE MOBILE TERMINALS ACCESSING A WIRELESS COMMUNICATION NETWORK
AU2016352522B2 (en) * 2015-11-10 2019-02-14 Nec Corporation Communication system
US10432399B2 (en) * 2016-07-12 2019-10-01 Huawei Technologies Co., Ltd. Method and apparatus for storing context information in a mobile device
US10516994B2 (en) * 2016-07-17 2019-12-24 Qualcomm Incorporated Authentication with privacy identity
CN109691058A (zh) * 2016-07-18 2019-04-26 瑞典爱立信有限公司 使用秘密标识符的与用户设备有关的操作

Also Published As

Publication number Publication date
KR20210035925A (ko) 2021-04-01
WO2018015243A1 (en) 2018-01-25
US20230208823A1 (en) 2023-06-29
US20190246275A1 (en) 2019-08-08
CN109691058A (zh) 2019-04-26
US10609561B2 (en) 2020-03-31
KR102233860B1 (ko) 2021-03-31
US11870765B2 (en) 2024-01-09
US20200178078A1 (en) 2020-06-04
KR102408155B1 (ko) 2022-06-14
KR20190032435A (ko) 2019-03-27
JP6757845B2 (ja) 2020-09-23
PL3485624T3 (pl) 2022-01-31
US20210075778A1 (en) 2021-03-11
EP3485624B1 (en) 2021-09-15
US11539683B2 (en) 2022-12-27
ES2896733T3 (es) 2022-02-25
US10887300B2 (en) 2021-01-05
JP2019522945A (ja) 2019-08-15
EP3485624A1 (en) 2019-05-22
ZA201900351B (en) 2020-08-26

Similar Documents

Publication Publication Date Title
ZA201900351B (en) Operation related to user equipment using secret identifier
HK1253511A1 (zh) 用戶設備能力報告
ZA201804422B (en) User interface
HK1251737A1 (zh) 用戶設備之間的安全直接發現
IL251417B (en) Deleted endpoint configuration
HUE047983T2 (hu) Felhasználói készülék
IL259189A (en) TV user interface
EP3179819A4 (en) User equipment
GB201707911D0 (en) Crossover protection systemgrphical user interfaces
IL254645A0 (en) Continuous user authentication
GB201510175D0 (en) Management of cryptographic keys
FI3516819T3 (fi) Seuraavan sukupolven avainjoukon tunnus
EP2975967A4 (en) COMPACT POWDER HOUSING WITH PUSH-BUTTON APPLICATOR
GB2527276B (en) Providing network credentials
GB2535081B (en) User authentication
GB201404187D0 (en) User authentication
EP3297163A4 (en) User equipment
GB201405212D0 (en) User equipment proximity requests
GB201616057D0 (en) Cryptographic key distribution
GB2552431B (en) Television user Interface
GB201600211D0 (en) User interaction device
EP3065442A4 (en) USER EQUIPMENT
GB201407053D0 (en) Soundstage
GB201601529D0 (en) Combined hat
GB201404958D0 (en) User authentication