IN2014DN05685A - - Google Patents

Info

Publication number
IN2014DN05685A
IN2014DN05685A IN5685DEN2014A IN2014DN05685A IN 2014DN05685 A IN2014DN05685 A IN 2014DN05685A IN 5685DEN2014 A IN5685DEN2014 A IN 5685DEN2014A IN 2014DN05685 A IN2014DN05685 A IN 2014DN05685A
Authority
IN
India
Prior art keywords
mtc device
network
privacy information
emergency
mtc
Prior art date
Application number
Other languages
English (en)
Inventor
Xiaowei Zhang
Anand Raghawa Prasad
Original Assignee
Nec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corp filed Critical Nec Corp
Publication of IN2014DN05685A publication Critical patent/IN2014DN05685A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/50Connection management for emergency connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/25Maintenance of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
IN5685DEN2014 2012-01-27 2013-01-24 IN2014DN05685A (hu)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2012015576 2012-01-27
PCT/JP2013/052285 WO2013111913A2 (en) 2012-01-27 2013-01-24 Privacy issues in m2m

Publications (1)

Publication Number Publication Date
IN2014DN05685A true IN2014DN05685A (hu) 2015-04-03

Family

ID=47884455

Family Applications (1)

Application Number Title Priority Date Filing Date
IN5685DEN2014 IN2014DN05685A (hu) 2012-01-27 2013-01-24

Country Status (5)

Country Link
US (3) US20140351949A1 (hu)
EP (1) EP2807846A2 (hu)
JP (1) JP5773074B2 (hu)
IN (1) IN2014DN05685A (hu)
WO (1) WO2013111913A2 (hu)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104244243B (zh) * 2013-06-24 2019-08-23 中兴通讯股份有限公司 终端外设控制方法、机器对机器网关及通信系统
CN104376011B (zh) * 2013-08-14 2018-08-17 华为终端(东莞)有限公司 实现隐私保护方法及装置
CN104581704B (zh) * 2013-10-25 2019-09-24 中兴通讯股份有限公司 一种实现机器类通信设备间安全通信的方法及网络实体
CN104936306B (zh) * 2014-03-17 2020-01-14 中兴通讯股份有限公司 Mtc设备组小数据安全传输连接建立方法、hss与系统
JP6943827B2 (ja) * 2018-10-09 2021-10-06 Kddi株式会社 要求データ元を識別可能なようにデータを転送するノード、プログラム及び方法

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2317074B (en) * 1996-09-09 1998-10-28 I Co Global Communications Communications apparatus and method
US6134447A (en) * 1998-05-29 2000-10-17 Ericsson Inc. System and method for monitoring and barring location applications
US7751826B2 (en) * 2002-10-24 2010-07-06 Motorola, Inc. System and method for E911 location privacy protection
US7660590B2 (en) * 2003-12-23 2010-02-09 At&T Mobility Ii Llc Terminal-based server for location tracking
KR101122359B1 (ko) * 2004-05-07 2012-03-23 인터디지탈 테크날러지 코포레이션 무선 근거리 통신망의 긴급 호 지원
JP2008301137A (ja) * 2007-05-30 2008-12-11 Kyocera Corp 無線通信システム、無線端末及び無線通信方法
CN101466083B (zh) * 2007-12-18 2010-12-08 华为技术有限公司 一种紧急呼叫方法和装置
US20090312039A1 (en) * 2008-06-13 2009-12-17 Jialin Zou Geo location polling and reporting for mobiles in idle mode
US9693184B2 (en) * 2008-08-18 2017-06-27 Qualcomm Incorporated Control plane location solution to support wireless access
KR101593664B1 (ko) * 2008-09-04 2016-02-12 한국전자통신연구원 단말의 위치 정보 보고 장치 및 방법
CN101686461A (zh) * 2008-09-23 2010-03-31 华为技术有限公司 接入控制的方法、系统及网元
US9743228B2 (en) * 2009-06-22 2017-08-22 Qualcomm Incorporated Transport of LCS-related messages for LTE access
KR101824987B1 (ko) * 2010-02-11 2018-02-02 엘지전자 주식회사 이동통신 시스템에서의 다운링크 mtc 데이터 전송 방법
EP2537381B1 (en) * 2010-02-16 2014-01-08 Telefonaktiebolaget L M Ericsson (PUBL) Network location management entity
US20110219423A1 (en) * 2010-03-05 2011-09-08 Nokia Corporation Method and apparatus for triggering user communications based on privacy information
US8995336B2 (en) * 2010-05-11 2015-03-31 Telefonaktiebolaget L M Ericsson (Publ) MTC service activation
CN102281513B (zh) * 2010-06-13 2013-12-11 电信科学技术研究院 一种机器类通信监测处理方法及设备
CN103120004B (zh) * 2010-09-27 2016-05-11 富士通株式会社 用于机器类型通信的无线电承载
US8826446B1 (en) * 2011-01-19 2014-09-02 Google Inc. System and method for applying privacy settings to a plurality of applications
WO2012103902A1 (en) * 2011-02-04 2012-08-09 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangements for mtc communication
EP2487973A1 (en) * 2011-02-11 2012-08-15 Alcatel Lucent Notifying a user equipment UE, over a mobile network, of an UE application trigger request from a network application server
TWI455621B (zh) * 2011-02-16 2014-10-01 Htc Corp 一種處理機器類別通訊裝置觸發之方法,以及使用該方法之服務網路
CN102137105B (zh) * 2011-03-11 2012-11-07 华为技术有限公司 机器通信的私密性保护方法、系统和机器通信业务管理实体及相关设备
TW201247000A (en) * 2011-04-01 2012-11-16 Interdigital Patent Holdings Network initiated triggering of an offline device
JP5767394B2 (ja) * 2011-04-01 2015-08-19 インターデイジタル パテント ホールディングス インコーポレイテッド マシンタイプ通信デバイスをトリガして同期させるための方法および装置
CN102869015B (zh) * 2011-07-04 2017-12-15 中兴通讯股份有限公司 一种mtc设备触发的方法和系统
CN202160745U (zh) * 2011-07-06 2012-03-14 广州一亚皮具制品有限公司 一种防滑耐磨的运动鞋鞋底
US8244244B1 (en) * 2011-08-31 2012-08-14 Renesas Mobile Corporation Method for triggering a user equipment
US9973877B2 (en) * 2011-09-23 2018-05-15 Htc Corporation Method of handling small data transmission
WO2013052163A1 (en) * 2011-10-03 2013-04-11 Intel Corporation Device to device (d2d) communication mechanisms
US9756009B2 (en) * 2011-11-07 2017-09-05 Telefonaktiebolaget Lm Ericsson (Publ) Message forwarding among disparate communication networks
WO2013076456A1 (en) * 2011-11-22 2013-05-30 Sca Ipla Holdings Inc System and method for paging off-line state terminals
US9654954B2 (en) * 2012-01-26 2017-05-16 Telefonaktiebolaget Lm Ericsson (Publ) Providing an IMS voice session via a packet switch network and an emergency voice session via a circuit switch network

Also Published As

Publication number Publication date
JP5773074B2 (ja) 2015-09-02
WO2013111913A2 (en) 2013-08-01
US20140351949A1 (en) 2014-11-27
WO2013111913A3 (en) 2013-12-05
EP2807846A2 (en) 2014-12-03
US20170156055A1 (en) 2017-06-01
JP2014532316A (ja) 2014-12-04
US20200059779A1 (en) 2020-02-20

Similar Documents

Publication Publication Date Title
MX2017006086A (es) Interfaz multimodal relativa al vehiculo.
IN2014DN05685A (hu)
WO2014135368A3 (en) Apparatuses and methods for preparing a direct communication between two communication devices
WO2011082394A3 (en) Interactive id system using mobile devices
EP3065485A4 (en) Mobile communication system and user terminals
WO2012027600A3 (en) Transcoder enabled cloud of remotely controlled devices
EP3062491A4 (en) Bracelet-type transmission/reception device and bracelet-type notification device
IN2014MN02516A (hu)
GB201204050D0 (en) System for providing imformation and associated devices
IN2014MN01844A (hu)
BR112014027751A8 (pt) Dispositivo, sistema e método de comunicação durante um período de treinamento de formatação de feixes de associação (a-bft)
EP3072320A4 (en) Managed domains for remote content and configuration control on mobile information devices
WO2014028289A3 (en) Methods and apparatus for serving content to a wireless device
MX362598B (es) Señalizacion de la informacion de video tridimencional en redes de comunicaciones.
BR112012018418A2 (pt) Dispositivos de transmissão e de recepção, e, sistema de comunicação
EP2983437A4 (en) Device discovering method, user equipment, server, and system
GB2532688A (en) Situational crowd-sourced response system
IN2014DE00834A (hu)
CL2009001713A1 (es) Un metodo para notificar una emergencia en un dispositivo de comunicacion y en un equipo de usuario en una red de telecomunicaciones, el dispositivo de comunicacion y el equipo de usuario.
PH12016500671A1 (en) Communication control device, communication control method, and terminal device
IN2015DN02079A (hu)
EP3065319A4 (en) Transmission device, reception device, and communication system
EP3046328A4 (en) Encoding device, transmitting device, and receiving device
IN2014MN01674A (hu)
EP3029863A4 (en) Social information provision system, social information distribution device, and user terminal device