MX2021001601A - Metodo y aparato para la realizacion de conexiones seguras a traves de redes de acceso heterogeneas. - Google Patents

Metodo y aparato para la realizacion de conexiones seguras a traves de redes de acceso heterogeneas.

Info

Publication number
MX2021001601A
MX2021001601A MX2021001601A MX2021001601A MX2021001601A MX 2021001601 A MX2021001601 A MX 2021001601A MX 2021001601 A MX2021001601 A MX 2021001601A MX 2021001601 A MX2021001601 A MX 2021001601A MX 2021001601 A MX2021001601 A MX 2021001601A
Authority
MX
Mexico
Prior art keywords
access networks
connections over
3gpp
heterogeneous access
over heterogeneous
Prior art date
Application number
MX2021001601A
Other languages
English (en)
Inventor
Jennifer Liu
Original Assignee
Nokia Technologies Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Technologies Oy filed Critical Nokia Technologies Oy
Publication of MX2021001601A publication Critical patent/MX2021001601A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/12Wireless traffic scheduling
    • H04W72/1215Wireless traffic scheduling for collaboration of different radio technologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Esta solicitud se refiere al establecimiento de sesiones por parte del equipo de usuario en múltiples redes de acceso heterogéneas. En un aspecto, las redes de acceso heterogéneas pueden incluir redes de acceso 3GPP y no 3GPP (106). Las redes de acceso no 3GPP (106) pueden incluir una o más redes de acceso confiables no 3GPP (108) o una o más redes de acceso no confiables no 3GPP (110).
MX2021001601A 2018-08-09 2019-08-02 Metodo y aparato para la realizacion de conexiones seguras a traves de redes de acceso heterogeneas. MX2021001601A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862716887P 2018-08-09 2018-08-09
PCT/FI2019/050573 WO2020030851A1 (en) 2018-08-09 2019-08-02 Method and apparatus for security realization of connections over heterogeneous access networks

Publications (1)

Publication Number Publication Date
MX2021001601A true MX2021001601A (es) 2021-04-19

Family

ID=69414604

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2021001601A MX2021001601A (es) 2018-08-09 2019-08-02 Metodo y aparato para la realizacion de conexiones seguras a traves de redes de acceso heterogeneas.

Country Status (14)

Country Link
US (1) US20210306849A1 (es)
EP (1) EP3834519A4 (es)
JP (2) JP7320598B2 (es)
KR (3) KR20230128142A (es)
CN (1) CN112586047A (es)
AU (3) AU2019319095B2 (es)
BR (1) BR112021002402A2 (es)
CA (2) CA3234868A1 (es)
CL (2) CL2021000337A1 (es)
CO (1) CO2021002942A2 (es)
MX (1) MX2021001601A (es)
PH (1) PH12021550155A1 (es)
SG (1) SG11202100720PA (es)
WO (1) WO2020030851A1 (es)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102425582B1 (ko) * 2018-05-11 2022-07-26 삼성전자주식회사 무선통신 시스템에서 정보 보호 방법 및 장치
CN111436057B (zh) * 2019-01-15 2022-06-28 华为技术有限公司 一种会话管理方法及装置
CN113316948A (zh) * 2019-01-21 2021-08-27 瑞典爱立信有限公司 用于提供合规隐私的方法和相关装置
US11997479B2 (en) * 2019-03-04 2024-05-28 Telefonaktiebolaget Lm Ericsson (Publ) Key derivation for non-3GPP access
US20210058784A1 (en) * 2019-11-08 2021-02-25 Intel Corporation User equipment onboarding based on default manufacturer credentials unlicensed
EP4107922A1 (en) * 2020-02-21 2022-12-28 Telefonaktiebolaget LM Ericsson (publ) Determination of trust relationship of non-3gpp access networks in 5gc
US20230156650A1 (en) * 2020-04-03 2023-05-18 Lenovo (Singapore) Pte. Ltd. Relocating an access gateway
KR20220163432A (ko) * 2020-04-03 2022-12-09 레노보 (싱가포르) 피티이. 엘티디. 액세스 게이트웨이 재배치
EP4169279A1 (en) * 2020-06-22 2023-04-26 Lenovo (Singapore) Pte. Ltd. Mobile network authentication using a concealed identity
CN117896723A (zh) * 2020-12-15 2024-04-16 瑞典爱立信有限公司 用于非3gpp接入认证的方法、实体和计算机可读介质
CN117044249A (zh) * 2021-03-15 2023-11-10 联想(新加坡)私人有限公司 基于能力的注册认证
US11582709B2 (en) * 2021-03-16 2023-02-14 T-Mobile Innovations Llc Wireless communication service delivery to user equipment (UE) using an access and mobility management function (AMF)
WO2022250362A1 (en) * 2021-05-23 2022-12-01 Samsung Electronics Co., Ltd. A apparatus and method for handling deregistration procedure of user equipment for disaster roaming service in wireless network
CN113597022B (zh) * 2021-07-23 2023-02-24 恒安嘉新(北京)科技股份公司 接口间的用户标识关联方法、装置、计算机设备和介质
TWI829331B (zh) * 2021-09-07 2024-01-11 新加坡商聯發科技(新加坡)私人有限公司 當ue同時支持3gpp和非3gpp接入時改進5g nas安全上下文的處理
CN114301703A (zh) * 2021-12-30 2022-04-08 中国电信股份有限公司 网络连接方法、网络设备和网络连接装置

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101091430B1 (ko) * 2005-06-14 2011-12-07 엘지전자 주식회사 비승인 모바일 액세스망의 이동 단말기 등록 방법
US9826370B2 (en) * 2014-10-10 2017-11-21 T-Mobile Usa, Inc. Location identifiers in mobile messaging
KR101930382B1 (ko) * 2015-04-03 2018-12-18 후아웨이 테크놀러지 컴퍼니 리미티드 무선 통신 네트워크에서의 액세스 방법, 관련 장치 및 시스템
US9980133B2 (en) * 2015-08-12 2018-05-22 Blackberry Limited Network access identifier including an identifier for a cellular access network node
CN108848112B (zh) * 2015-09-22 2019-07-12 华为技术有限公司 用户设备ue的接入方法、设备及系统
WO2018008944A1 (ko) * 2016-07-04 2018-01-11 엘지전자(주) 무선 통신 시스템에서 등록 관리 방법 및 이를 위한 장치
KR20180022565A (ko) * 2016-08-23 2018-03-06 한국전자통신연구원 비-ue 관련 시그널링을 지원하는 통신 방법 및 장치
EP3444783A1 (en) * 2017-08-17 2019-02-20 ABB Schweiz AG Robotic systems and methods for operating a robot
DK3890382T3 (da) * 2017-07-25 2022-10-03 Ericsson Telefon Ab L M Abonnementskjult identifikator
PL3738330T3 (pl) * 2018-01-12 2022-03-21 Telefonaktiebolaget Lm Ericsson (Publ) Obsługa sprawdzania ważności identyfikatora
US11290874B2 (en) * 2018-01-12 2022-03-29 Nec Corporation Communication terminal, network apparatus, communication method, and de-concealment method
EP4093093A1 (en) * 2018-01-15 2022-11-23 Telefonaktiebolaget LM Ericsson (publ) Network function instance selection
CN112154624A (zh) * 2018-05-11 2020-12-29 苹果公司 针对伪基站的用户身份隐私保护
CN110830990B (zh) * 2018-08-09 2021-04-20 华为技术有限公司 一种身份信息的处理方法、装置及存储介质

Also Published As

Publication number Publication date
BR112021002402A2 (pt) 2021-05-04
CL2021000335A1 (es) 2021-08-27
CA3106505A1 (en) 2020-02-13
KR20210025678A (ko) 2021-03-09
JP7320598B2 (ja) 2023-08-03
KR20210024654A (ko) 2021-03-05
CO2021002942A2 (es) 2021-04-30
CL2021000337A1 (es) 2021-08-27
KR20230128142A (ko) 2023-09-01
CA3234868A1 (en) 2020-02-13
WO2020030851A1 (en) 2020-02-13
KR102428262B1 (ko) 2022-08-02
EP3834519A1 (en) 2021-06-16
KR102571312B1 (ko) 2023-08-28
JP2023123430A (ja) 2023-09-05
PH12021550155A1 (en) 2021-09-13
US20210306849A1 (en) 2021-09-30
JP2021533680A (ja) 2021-12-02
SG11202100720PA (en) 2021-02-25
AU2019319095B2 (en) 2022-07-14
AU2019319095A1 (en) 2021-02-18
EP3834519A4 (en) 2022-12-14
CN112586047A (zh) 2021-03-30
AU2022252749A1 (en) 2022-11-03
AU2024200276A1 (en) 2024-02-01
AU2022252749B2 (en) 2023-10-19

Similar Documents

Publication Publication Date Title
PH12021550155A1 (en) Method and apparatus for security realization of connections over heterogeneous access networks
EP3716686A4 (en) AMF (ACCESS AND MOBILITY MANAGEMENT FUNCTION), UE (USER DEVICE), SMF (SESSION MANAGEMENT FUNCTION), AMF COMMUNICATION CONTROL METHOD, UE COMMUNICATION CONTROL METHOD, AND SMF COMMUNICATION CONTROL METHOD
MX2020010809A (es) Manejo de seguridad para reanudacion de rrc desde estado inactivo.
EP3720160A4 (en) SESSION MANAGEMENT PROCESS, DEVICE AND SYSTEM
EP3965343A4 (en) FEEDBACK ORDER METHOD, UE AND NETWORK DEVICE
WO2017112491A3 (en) Stateless access stratum security for cellular internet of things
WO2015179849A3 (en) Network authentication system with dynamic key generation
EP3742800A4 (en) MEETING MANAGEMENT PROCEDURE, DEVICE AND SYSTEM
EP3664500A4 (en) METHOD, DEVICE AND SYSTEM FOR CORRECTING THE FAULTY FUNCTION OF A PROXY CALL SESSION CONTROL
MX2020006875A (es) Metodos para determinar categorias de acceso y/o causas de establecimiento y dispositivos relacionados.
WO2007077483A3 (en) Secure distributed handover signaling
MX2016005625A (es) Influencia dinamica sobre la seleccion de un perfil de operador de red movil usado por un equipo de usuario que comprende un modulo de identidad embebido.
DE602006005957D1 (de) Physisches verteilen von geheimnissen und beweisen der nähe unter verwendung von pufs
EP3793239A4 (en) PROCESSING METHOD, USER DEVICE, AND NETWORK-SIDE DEVICE
EP2658300A3 (en) Key derivation method, device, and system
MY201177A (en) Access method, device and system for user equipment (ue)
MX2013015129A (es) Metodos y aparatos para multiples conexiones de paquete de datos.
WO2019099705A3 (en) Plmn selection for mission critical devices
GB201111862D0 (en) Communication session processing
EP3833150A4 (en) USER, DEVICE, AND SYSTEM SECURITY POLICY IMPLEMENTATION PROCESS
EP3595258A4 (en) AUTHENTICATION METHOD FOR REALIZING AN ACCESS NETWORK, AUTHENTICATION DEVICE AND USER DEVICE
PH12019502517A1 (en) Method and apparatus for terminals registered via multiple access networks
HUE061035T2 (hu) Eljárás sávszélesség átkapcsolásra páratlan spektrumban, felhasználói készülék és hálózati eszköz
EP3965514A4 (en) RANDOM ACCESS METHOD AND APPARATUS, AND USER EQUIPMENT
SG10201807443SA (en) Method for enabling a patient to grant access to their electronic implant by a trusted clinician