MX2020005132A - Método y aparato de protección de seguridad. - Google Patents

Método y aparato de protección de seguridad.

Info

Publication number
MX2020005132A
MX2020005132A MX2020005132A MX2020005132A MX2020005132A MX 2020005132 A MX2020005132 A MX 2020005132A MX 2020005132 A MX2020005132 A MX 2020005132A MX 2020005132 A MX2020005132 A MX 2020005132A MX 2020005132 A MX2020005132 A MX 2020005132A
Authority
MX
Mexico
Prior art keywords
nas
access technology
secure protection
present application
parameter
Prior art date
Application number
MX2020005132A
Other languages
English (en)
Inventor
Jing Chen
He Li
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of MX2020005132A publication Critical patent/MX2020005132A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Storage Device Security (AREA)

Abstract

Esta solicitud se relaciona con el campo de las tecnologías de comunicaciones inalámbricas. Las modalidades de esta solicitud proporcionan un método de protección de seguridad y un aparato para implementar protección de seguridad para una pluralidad de enlaces de conexión NAS. El método en esta solicitud incluye: determinar, por una terminal, un primer parámetro, donde el primer parámetro se usa para indicar una tecnología de acceso utilizada para transmitir un mensaje NAS de estrato sin acceso, y la terminal puede soportar al menos dos tecnologías de acceso, y puede mantener por separado un CONTEO NAS correspondiente para cada una de las al menos dos tecnologías de acceso; y luego realizando, por la terminal, protección de seguridad en el mensaje NAS basado en el primer parámetro, una clave NAS y un CONTEO NAS correspondiente a una tecnología de acceso utilizada para transmitir el mensaje NAS. Esta solicitud es aplicable a un proceso de protección de seguridad en un mensaje NAS.
MX2020005132A 2017-11-17 2018-10-31 Método y aparato de protección de seguridad. MX2020005132A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711148926.5A CN109803263A (zh) 2017-11-17 2017-11-17 一种安全保护的方法及装置
PCT/CN2018/112897 WO2019096002A1 (zh) 2017-11-17 2018-10-31 一种安全保护的方法及装置

Publications (1)

Publication Number Publication Date
MX2020005132A true MX2020005132A (es) 2020-08-20

Family

ID=65351089

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2020005132A MX2020005132A (es) 2017-11-17 2018-10-31 Método y aparato de protección de seguridad.

Country Status (11)

Country Link
US (3) US10681551B2 (es)
EP (3) EP3910977B1 (es)
JP (1) JP7101775B2 (es)
KR (1) KR102354625B1 (es)
CN (4) CN109361655B (es)
AU (1) AU2018366571B2 (es)
BR (1) BR112020009823B1 (es)
ES (1) ES2882598T3 (es)
MX (1) MX2020005132A (es)
SG (1) SG11202004530SA (es)
WO (1) WO2019096002A1 (es)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109246688B (zh) 2017-07-11 2021-02-23 华为技术有限公司 设备接入方法、设备及系统
CN109361655B (zh) * 2017-11-17 2019-08-16 华为技术有限公司 一种安全保护的方法及装置
TWI696406B (zh) * 2018-03-06 2020-06-11 新加坡商 聯發科技(新加坡)私人有限公司 用於保護初始非存取層訊息的使用者設備和方法
CN109862022B (zh) * 2019-02-27 2021-06-18 中国电子科技集团公司第三十研究所 一种基于方向的协议新鲜性检查方法
CN112218285B (zh) * 2019-07-11 2022-06-14 华为技术有限公司 上行用户数据传输的方法、设备及系统
EP4024930A4 (en) 2019-09-16 2022-10-19 Huawei Technologies Co., Ltd. SECURITY PROTECTION METHOD AND DEVICE FOR AIR INTERFACE INFORMATION
WO2021062727A1 (zh) * 2019-09-30 2021-04-08 Oppo广东移动通信有限公司 一种重定向方法及装置、终端设备、网络设备
CN113381966B (zh) * 2020-03-09 2023-09-26 维沃移动通信有限公司 信息上报方法、信息接收方法、终端及网络侧设备
US12081982B2 (en) * 2020-09-08 2024-09-03 Qualcomm Incorporated Optimization for an initial access stratum security mode command procedure
CN113194097B (zh) * 2021-04-30 2022-02-11 北京数盾信息科技有限公司 一种安全网关的数据处理方法、装置及安全网关

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101309500B (zh) * 2007-05-15 2011-07-20 华为技术有限公司 不同无线接入技术间切换时安全协商的方法和装置
US8699711B2 (en) * 2007-07-18 2014-04-15 Interdigital Technology Corporation Method and apparatus to implement security in a long term evolution wireless device
CN101378591B (zh) 2007-08-31 2010-10-27 华为技术有限公司 终端移动时安全能力协商的方法、系统及装置
CN101815296A (zh) 2009-02-23 2010-08-25 华为技术有限公司 一种进行接入认证的方法、装置及系统
GB2472580A (en) * 2009-08-10 2011-02-16 Nec Corp A system to ensure that the input parameter to security and integrity keys is different for successive LTE to UMTS handovers
US8730912B2 (en) 2010-12-01 2014-05-20 Qualcomm Incorporated Determining a non-access stratum message count in handover
EP3319395B1 (en) 2010-12-03 2023-05-03 InterDigital Patent Holdings, Inc. Method and apparatus for performing multi-radio access technology carrier aggregation
CN103002521B (zh) * 2011-09-08 2015-06-03 华为技术有限公司 传递上下文的方法及移动性管理实体
US10433161B2 (en) 2012-01-30 2019-10-01 Telefonaktiebolaget Lm Ericsson (Publ) Call handover between cellular communication system nodes that support different security contexts
US9119062B2 (en) * 2012-10-19 2015-08-25 Qualcomm Incorporated Methods and apparatus for providing additional security for communication of sensitive information
CN103781069B (zh) * 2012-10-19 2017-02-22 华为技术有限公司 一种双向认证的方法、设备及系统
GB2509937A (en) 2013-01-17 2014-07-23 Nec Corp Providing security information to a mobile device in which user plane data and control plane signalling are communicated via different base stations
CN104349317A (zh) * 2013-07-31 2015-02-11 中兴通讯股份有限公司 一种移动网络的接入方法、ue、安全服务网关和系统
CN103607713A (zh) * 2013-10-29 2014-02-26 小米科技有限责任公司 网络接入方法、装置、设备和系统
CN106105134B (zh) * 2014-03-17 2019-11-05 瑞典爱立信有限公司 用于改进端到端数据保护的方法和装置
CN107005927B (zh) * 2015-09-22 2022-05-31 华为技术有限公司 用户设备ue的接入方法、设备及系统
EP3979555B1 (en) 2017-05-08 2023-04-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods providing security for multiple nas connections using separate counts and related network nodes and wireless terminals
CN109361655B (zh) * 2017-11-17 2019-08-16 华为技术有限公司 一种安全保护的方法及装置

Also Published As

Publication number Publication date
SG11202004530SA (en) 2020-06-29
EP3681186B1 (en) 2021-04-28
US20210227393A1 (en) 2021-07-22
EP3681186A4 (en) 2020-07-22
KR102354625B1 (ko) 2022-01-21
CN112738804B (zh) 2021-12-21
US11564100B2 (en) 2023-01-24
WO2019096002A1 (zh) 2019-05-23
CN109803263A (zh) 2019-05-24
US20200275276A1 (en) 2020-08-27
BR112020009823B1 (pt) 2021-11-03
US20190274051A1 (en) 2019-09-05
US10904764B2 (en) 2021-01-26
CN109361655B (zh) 2019-08-16
EP3910977A1 (en) 2021-11-17
ES2882598T3 (es) 2021-12-02
RU2020119866A3 (es) 2021-12-17
AU2018366571B2 (en) 2021-10-28
JP7101775B2 (ja) 2022-07-15
KR20200086721A (ko) 2020-07-17
EP3910977B1 (en) 2022-06-08
US10681551B2 (en) 2020-06-09
EP4114063A1 (en) 2023-01-04
CN112738804A (zh) 2021-04-30
JP2021503839A (ja) 2021-02-12
EP3681186A1 (en) 2020-07-15
AU2018366571A1 (en) 2020-06-18
RU2020119866A (ru) 2021-12-17
CN109361655A (zh) 2019-02-19
CN111357308A (zh) 2020-06-30
BR112020009823A2 (pt) 2020-11-03

Similar Documents

Publication Publication Date Title
MX2020005132A (es) Método y aparato de protección de seguridad.
MX2020005097A (es) Mejoras relacionadas con el acceso aleatorio en comunicaciones inalambricas.
KR20180084578A (ko) 무선 통신 시스템에서 네트워크 간 인터워킹 방법 및 장치
PH12019502891A1 (en) Wireless communication method and device
MX2021003363A (es) Sistemas y método de protección de seguridad de mensajes de estrato sin acceso.
WO2018145094A3 (en) Control resource set group design for improved communications devices, systems, and networks
MX2019011218A (es) Metodo y dispositivo de comunicacion.
EP4221047A3 (en) Carrier switching method, apparatus, and system for multi-carrier communication
IN2014CN02848A (es)
MX361265B (es) Metodo para transmitir señal de sincronizacion para comunicacion directa entre terminales en un sistema de comunicacion inalambrica y aparato para el mismo.
TN2017000287A1 (en) Spatial and frequency diversity design for machine type communications (mtc)
MY197768A (en) Data transmission method, wireless network device, and communications system
MX365701B (es) Sincronizacion en redes de comunicacion inalambrica.
WO2011139453A3 (en) Method, apparatus and system for fast session transfer for multiple frequency band wireless communication
WO2014053979A3 (en) Methods and devices for adjusting resource management procedures based on machine device capability information
MX2019015149A (es) Metodo de conmutacion, dispositivo de red de acceso y dispositivo de terminal.
MX2019008053A (es) Metodo de comunicacion, dispositivo de red de acceso y terminal.
WO2010018505A3 (en) A system, method and apparatus for interference avoidance between two wireless communication networks
MX355711B (es) Procedimiento y sistema de transmision de datos en una red de area local inalambrica.
PH12019500639A1 (en) Wireless communication method and device
MX351198B (es) Un metodo y dispositivo inalambrico para proveer comunicacion de dispositivo a dispositivo.
MX2016000966A (es) Metodo y aparato de ajuste de valor de temporizacion.
PH12019502167A1 (en) Wireless communication method and device
PH12019502648A1 (en) Data transmission method, terminal device, and network device
GB2519237A (en) Methods and systems for transmitting packets through network interfaces