KR102710873B1 - 셀룰러 사물 인터넷에 대한 무상태 액세스 계층 보안 - Google Patents
셀룰러 사물 인터넷에 대한 무상태 액세스 계층 보안 Download PDFInfo
- Publication number
- KR102710873B1 KR102710873B1 KR1020187016964A KR20187016964A KR102710873B1 KR 102710873 B1 KR102710873 B1 KR 102710873B1 KR 1020187016964 A KR1020187016964 A KR 1020187016964A KR 20187016964 A KR20187016964 A KR 20187016964A KR 102710873 B1 KR102710873 B1 KR 102710873B1
- Authority
- KR
- South Korea
- Prior art keywords
- key
- ran node
- integrity protection
- gateway
- cellular device
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/062—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/041—Key generation or derivation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/043—Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
- H04W12/0433—Key management protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/106—Packet or message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/70—Services for machine-to-machine communication [M2M] or machine type communication [MTC]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/16—Gateway arrangements
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y04—INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
- Y04S—SYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
- Y04S40/00—Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
- Y04S40/18—Network protocols supporting networked applications, e.g. including control of end-device applications over a network
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Mobile Radio Communication Systems (AREA)
Applications Claiming Priority (5)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US201562387499P | 2015-12-23 | 2015-12-23 | |
| US62/387,499 | 2015-12-23 | ||
| US15/199,924 | 2016-06-30 | ||
| US15/199,924 US10298549B2 (en) | 2015-12-23 | 2016-06-30 | Stateless access stratum security for cellular internet of things |
| PCT/US2016/066702 WO2017112491A2 (en) | 2015-12-23 | 2016-12-14 | Stateless access stratum security for cellular internet of things |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| KR20180098251A KR20180098251A (ko) | 2018-09-03 |
| KR102710873B1 true KR102710873B1 (ko) | 2024-09-26 |
Family
ID=59088526
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| KR1020187016964A Active KR102710873B1 (ko) | 2015-12-23 | 2016-12-14 | 셀룰러 사물 인터넷에 대한 무상태 액세스 계층 보안 |
Country Status (7)
| Country | Link |
|---|---|
| US (2) | US10298549B2 (enExample) |
| EP (1) | EP3395038B1 (enExample) |
| JP (1) | JP2019506779A (enExample) |
| KR (1) | KR102710873B1 (enExample) |
| CN (1) | CN108432206B (enExample) |
| BR (1) | BR112018012596A2 (enExample) |
| WO (1) | WO2017112491A2 (enExample) |
Families Citing this family (38)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2016172521A1 (en) | 2015-04-22 | 2016-10-27 | Convida Wireless, Llc | Small data usage enablement in 3gpp networks |
| US10298549B2 (en) * | 2015-12-23 | 2019-05-21 | Qualcomm Incorporated | Stateless access stratum security for cellular internet of things |
| KR102222789B1 (ko) * | 2015-12-28 | 2021-03-03 | 닛본 덴끼 가부시끼가이샤 | 무선 단말, 무선국, 코어 네트워크 노드, 및 그것들에서의 방법 |
| WO2017172912A1 (en) * | 2016-03-29 | 2017-10-05 | Alcatel-Lucent Usa Inc. | Method and apparatus for clot device data transfer |
| US10433286B2 (en) * | 2016-07-14 | 2019-10-01 | Nokia Of America Corporation | Layer 2 relay to support coverage and resource-constrained devices in wireless networks |
| US10271270B2 (en) * | 2016-07-21 | 2019-04-23 | Global Business Software Development Technologies, Inc. | Reducing fraudulent activity associated with mobile networks |
| CN107666667B (zh) * | 2016-07-29 | 2019-09-17 | 电信科学技术研究院 | 一种数据传输方法、第一设备及第二设备 |
| CN108347416B (zh) * | 2017-01-24 | 2021-06-29 | 华为技术有限公司 | 一种安全保护协商方法及网元 |
| US11108755B2 (en) * | 2017-03-30 | 2021-08-31 | Convida Wireless, Llc | Telecommunications apparatus and methods |
| WO2018206170A1 (en) * | 2017-05-08 | 2018-11-15 | Telefonaktiebolaget Lm Ericsson (Publ) | Privacy key in a wireless communication system |
| US10841302B2 (en) * | 2017-05-24 | 2020-11-17 | Lg Electronics Inc. | Method and apparatus for authenticating UE between heterogeneous networks in wireless communication system |
| DE102017008688A1 (de) * | 2017-09-15 | 2019-03-21 | Diehl Metering Systems Gmbh | Verfahren zur Datenübertragung |
| CN109874127B (zh) * | 2017-12-05 | 2022-05-17 | 中国电信股份有限公司 | 路由选择系统、方法、装置和计算机可读存储介质 |
| CN109120409B (zh) * | 2018-03-26 | 2021-05-28 | 泰山学院 | 一种用于物联网中安全通信的数字签名方法 |
| WO2020060871A1 (en) * | 2018-09-19 | 2020-03-26 | Intel Corporation | Protection of initial non-access stratum protocol message in 5g systems |
| EP3895400A1 (en) * | 2018-12-11 | 2021-10-20 | Sony Group Corporation | Communications device, infrastructure equipment, core network equipment and methods |
| CN111432404B (zh) * | 2019-01-09 | 2022-11-18 | 中兴通讯股份有限公司 | 信息处理方法及装置 |
| US11431493B1 (en) * | 2019-01-10 | 2022-08-30 | Meta Platforms, Inc. | Systems and methods for secure authentication |
| EP3949669A4 (en) * | 2019-04-02 | 2023-01-04 | Nokia Technologies Oy | METHOD AND DEVICE FOR DATA TRANSMISSION OF CELLULAR INTERNET OF THINGS (CIOT) THROUGH A CONTROL PLANE IN A WIRELESS COMMUNICATION SYSTEM |
| WO2020207401A1 (en) * | 2019-04-08 | 2020-10-15 | Mediatek Singapore Pte. Ltd. | 5g nas recovery from nasc failure |
| US11228911B2 (en) * | 2019-04-25 | 2022-01-18 | Qualcomm Incorporated | Physical layer security management |
| FR3106245B1 (fr) * | 2020-01-09 | 2023-04-07 | Sigfox | Procédé d’émission et de réception d’un message comportant un identifiant chiffré du dispositif émetteur |
| CN115087971A (zh) * | 2020-02-14 | 2022-09-20 | 瑞典爱立信有限公司 | 保护无线通信网络中的能力信息传输 |
| US11824881B2 (en) | 2020-04-15 | 2023-11-21 | T-Mobile Usa, Inc. | On-demand security layer for a 5G wireless network |
| US11070982B1 (en) | 2020-04-15 | 2021-07-20 | T-Mobile Usa, Inc. | Self-cleaning function for a network access node of a network |
| US11444980B2 (en) | 2020-04-15 | 2022-09-13 | T-Mobile Usa, Inc. | On-demand wireless device centric security for a 5G wireless network |
| US11799878B2 (en) | 2020-04-15 | 2023-10-24 | T-Mobile Usa, Inc. | On-demand software-defined security service orchestration for a 5G wireless network |
| US11057774B1 (en) | 2020-05-14 | 2021-07-06 | T-Mobile Usa, Inc. | Intelligent GNODEB cybersecurity protection system |
| US11206542B2 (en) | 2020-05-14 | 2021-12-21 | T-Mobile Usa, Inc. | 5G cybersecurity protection system using personalized signatures |
| US11115824B1 (en) | 2020-05-14 | 2021-09-07 | T-Mobile Usa, Inc. | 5G cybersecurity protection system |
| CN113572801B (zh) * | 2020-09-30 | 2022-08-12 | 中兴通讯股份有限公司 | 会话建立方法、装置、接入网设备及存储介质 |
| CN112511549B (zh) * | 2020-12-03 | 2023-03-31 | 珠海格力电器股份有限公司 | 一种数据传输方法、装置、设备和计算机可读存储介质 |
| CN114143773A (zh) * | 2021-11-23 | 2022-03-04 | 国网四川省电力公司南充供电公司 | 一种将终端接入apn专网的信息传输转发装置及方法 |
| WO2023153972A1 (en) * | 2022-02-09 | 2023-08-17 | Telefonaktiebolaget Lm Ericsson (Publ) | User equipment, network node and methods in a wireless communications network |
| CN117812584A (zh) * | 2022-09-30 | 2024-04-02 | 华为技术有限公司 | 一种通信的方法和装置 |
| GB2632465A (en) * | 2023-08-10 | 2025-02-12 | Nokia Technologies Oy | Key generation for combined integrity and encryption algorithms |
| CN121079940A (zh) * | 2024-04-03 | 2025-12-05 | 北京小米移动软件有限公司 | 信息处理方法、通信设备及存储介质 |
| JP2025171779A (ja) * | 2024-05-10 | 2025-11-20 | Kddi株式会社 | 通信装置、通信方法及びコンピュータプログラム |
Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20100316223A1 (en) * | 2007-09-17 | 2010-12-16 | Telefonaktiebolaget L M Ericsson | Method and Arrangement in a Telecommunication System |
| US20150319172A1 (en) * | 2012-12-06 | 2015-11-05 | Nec Corporation | Group authentication and key management for mtc |
Family Cites Families (22)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8769611B2 (en) * | 2007-05-31 | 2014-07-01 | Qualcomm Incorporated | Methods and apparatus for providing PMIP key hierarchy in wireless communication networks |
| US8977852B2 (en) * | 2007-06-18 | 2015-03-10 | Telefonaktiebolaget L M Ericsson (Publ) | Security for software defined radio terminals |
| CN101616408B (zh) | 2008-06-23 | 2012-04-18 | 华为技术有限公司 | 密钥衍生方法、设备及系统 |
| CN101656956B (zh) * | 2008-08-22 | 2012-05-23 | 华为技术有限公司 | 一种接入3gpp网络的方法、系统和网关 |
| TWI410105B (zh) * | 2008-12-01 | 2013-09-21 | Inst Information Industry | 無線網路架構之行動台、存取台、閘道裝置、基地台及其握手方法 |
| CN102056159B (zh) * | 2009-11-03 | 2014-04-02 | 华为技术有限公司 | 一种中继系统的安全密钥获取方法、装置 |
| CN102143491B (zh) | 2010-01-29 | 2013-10-09 | 华为技术有限公司 | 对mtc设备的认证方法、mtc网关及相关设备 |
| US8850554B2 (en) | 2010-02-17 | 2014-09-30 | Nokia Corporation | Method and apparatus for providing an authentication context-based session |
| CN102918864B (zh) * | 2010-04-02 | 2015-09-30 | 三星电子株式会社 | 用于管理广播服务的加密密钥的方法和系统 |
| US20110312299A1 (en) * | 2010-06-18 | 2011-12-22 | Qualcomm Incorporated | Methods and apparatuses facilitating synchronization of security configurations |
| CN101945387B (zh) * | 2010-09-17 | 2015-10-21 | 中兴通讯股份有限公司 | 一种接入层密钥与设备的绑定方法和系统 |
| KR20120067459A (ko) | 2010-12-16 | 2012-06-26 | 삼성전자주식회사 | 서비스 제공업체와 이동망 사업자간의 기기간 단말별 서비스 인증 방법 및 장치 |
| KR102095405B1 (ko) * | 2012-05-10 | 2020-03-31 | 삼성전자주식회사 | 데이터 패킷들의 업링크 및 다운링크 동안 비연결형 전송을 위한 방법 및 시스템 |
| EP2853106A4 (en) * | 2012-05-23 | 2015-12-23 | Nokia Technologies Oy | KEY DISPOSAL METHOD AND DEVICE FOR LOCAL ACCESS CONTROL OF A CELLULAR NETWORK |
| EP2910044B1 (en) * | 2012-10-19 | 2020-12-09 | Nokia Technologies Oy | Method and device of generating a key for device-to-device communication between a first user equipment and a second user equipment |
| EP2929710B1 (en) * | 2012-12-06 | 2022-02-02 | NEC Corporation | Mtc key management for sending key from network to ue |
| ES2765892T3 (es) * | 2013-06-26 | 2020-06-11 | Nokia Technologies Oy | Métodos y aparatos para generar claves en las comunicaciones de dispositivo a dispositivo |
| JP2016527736A (ja) * | 2013-07-31 | 2016-09-08 | 日本電気株式会社 | Mtcグループ鍵管理用デバイス及び方法 |
| JP6337965B2 (ja) * | 2013-12-24 | 2018-06-06 | 日本電気株式会社 | Sceのための装置、システム、及び方法 |
| WO2015166099A1 (en) * | 2014-05-02 | 2015-11-05 | Koninklijke Kpn N.V. | Method and system for providing security from a radio access network |
| US10548000B2 (en) * | 2015-06-11 | 2020-01-28 | Intel IP Corporation | Cellular IoT network architecture |
| US10298549B2 (en) * | 2015-12-23 | 2019-05-21 | Qualcomm Incorporated | Stateless access stratum security for cellular internet of things |
-
2016
- 2016-06-30 US US15/199,924 patent/US10298549B2/en active Active
- 2016-12-14 WO PCT/US2016/066702 patent/WO2017112491A2/en not_active Ceased
- 2016-12-14 EP EP16822337.8A patent/EP3395038B1/en active Active
- 2016-12-14 BR BR112018012596-2A patent/BR112018012596A2/pt not_active IP Right Cessation
- 2016-12-14 KR KR1020187016964A patent/KR102710873B1/ko active Active
- 2016-12-14 JP JP2018532084A patent/JP2019506779A/ja active Pending
- 2016-12-14 CN CN201680075922.6A patent/CN108432206B/zh active Active
-
2019
- 2019-04-29 US US16/398,063 patent/US10637835B2/en active Active
Patent Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20100316223A1 (en) * | 2007-09-17 | 2010-12-16 | Telefonaktiebolaget L M Ericsson | Method and Arrangement in a Telecommunication System |
| US20150319172A1 (en) * | 2012-12-06 | 2015-11-05 | Nec Corporation | Group authentication and key management for mtc |
Non-Patent Citations (1)
| Title |
|---|
| S3-130853, Security aspects of connectionless Data Transmission, 3GPP TSG SA WG3 (Security) Meeting #72, 2013.07.08.* |
Also Published As
| Publication number | Publication date |
|---|---|
| KR20180098251A (ko) | 2018-09-03 |
| US20190260717A1 (en) | 2019-08-22 |
| US20170187691A1 (en) | 2017-06-29 |
| CN108432206B (zh) | 2021-04-27 |
| WO2017112491A2 (en) | 2017-06-29 |
| US10637835B2 (en) | 2020-04-28 |
| JP2019506779A (ja) | 2019-03-07 |
| BR112018012596A2 (pt) | 2018-12-04 |
| CN108432206A (zh) | 2018-08-21 |
| US10298549B2 (en) | 2019-05-21 |
| EP3395038A2 (en) | 2018-10-31 |
| EP3395038B1 (en) | 2022-03-30 |
| WO2017112491A3 (en) | 2017-08-03 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| KR102710873B1 (ko) | 셀룰러 사물 인터넷에 대한 무상태 액세스 계층 보안 | |
| TWI733675B (zh) | 具有加密的客戶端設備上下文的網路架構和安全 | |
| US11329969B2 (en) | Network security architecture | |
| US11716615B2 (en) | Network architecture and security with simplified mobility procedure | |
| CN109417690B (zh) | 核心网无连接小数据传递 | |
| CN113016202A (zh) | 5g系统中的初始非接入层协议消息的保护 | |
| KR20180053373A (ko) | 이동성 관리 엔티티 재배치를 수반하는 이동성 절차를 위한 장치 및 방법 | |
| TWI726890B (zh) | 具有加密的網路可達性上下文的網路架構和安全 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PA0105 | International application |
Patent event date: 20180615 Patent event code: PA01051R01D Comment text: International Patent Application |
|
| PG1501 | Laying open of application | ||
| PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20211126 Comment text: Request for Examination of Application |
|
| E902 | Notification of reason for refusal | ||
| PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20230515 Patent event code: PE09021S01D |
|
| E90F | Notification of reason for final refusal | ||
| PE0902 | Notice of grounds for rejection |
Comment text: Final Notice of Reason for Refusal Patent event date: 20231128 Patent event code: PE09021S02D |
|
| E701 | Decision to grant or registration of patent right | ||
| PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20240719 |
|
| GRNT | Written decision to grant | ||
| PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20240924 Patent event code: PR07011E01D |
|
| PR1002 | Payment of registration fee |
Payment date: 20240924 End annual number: 3 Start annual number: 1 |
|
| PG1601 | Publication of registration |