MX344358B - Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina. - Google Patents

Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.

Info

Publication number
MX344358B
MX344358B MX2016000877A MX2016000877A MX344358B MX 344358 B MX344358 B MX 344358B MX 2016000877 A MX2016000877 A MX 2016000877A MX 2016000877 A MX2016000877 A MX 2016000877A MX 344358 B MX344358 B MX 344358B
Authority
MX
Mexico
Prior art keywords
mtc device
triggering message
mtc
network
authorized
Prior art date
Application number
MX2016000877A
Other languages
English (en)
Inventor
Zhang Xiaowei
Raghawa Prasad Anand
Original Assignee
Nec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corp filed Critical Nec Corp
Publication of MX344358B publication Critical patent/MX344358B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

Al recibir un mensaje de activación de un servidor de MTC (20), una red (10) verifica si el servidor de MTC (20) es autorizado para activar un dispositivo de MTC objetivo (30) y también si el dispositivo de MTC (30) está autorizado para responder el mensaje de activación, al comparar una ID de dispositivo de MTC y una ID de servidor de MTC (y opcionalmente información sobre suscripción) que se incluyen en el mensaje de activación con aquellos autorizados. Al tener éxito en la verificación, la red (10) verifica un tipo de activador incluido en el mensaje de activación para verificar si el mensaje de activación está autorizado para enviar al dispositivo de MTC (30). Al tener éxito en la verificación, la red (10) envía el mensaje de activación al dispositivo de MTC (30). La red (10) también valida una respuesta del dispositivo de MTC (30), al verificar si el dispositivo de MTC (30) es permitido para comunicar con el servidor de MTC destinado (20).
MX2016000877A 2011-10-28 2012-10-29 Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina. MX344358B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2011236699 2011-10-28
PCT/JP2012/006925 WO2013061614A2 (en) 2011-10-28 2012-10-29 Secure method for mtc device triggering

Publications (1)

Publication Number Publication Date
MX344358B true MX344358B (es) 2016-12-14

Family

ID=47190063

Family Applications (4)

Application Number Title Priority Date Filing Date
MX2016016457A MX368596B (es) 2011-10-28 2012-10-29 Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.
MX2016000877A MX344358B (es) 2011-10-28 2012-10-29 Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.
MX2014004665A MX336515B (es) 2011-10-28 2012-10-29 Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.
MX2019011591A MX2019011591A (es) 2011-10-28 2014-04-16 Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.

Family Applications Before (1)

Application Number Title Priority Date Filing Date
MX2016016457A MX368596B (es) 2011-10-28 2012-10-29 Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.

Family Applications After (2)

Application Number Title Priority Date Filing Date
MX2014004665A MX336515B (es) 2011-10-28 2012-10-29 Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.
MX2019011591A MX2019011591A (es) 2011-10-28 2014-04-16 Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.

Country Status (6)

Country Link
US (7) US9549320B2 (es)
EP (3) EP2759158A2 (es)
JP (7) JP2014531165A (es)
MX (4) MX368596B (es)
RU (6) RU2014116253A (es)
WO (1) WO2013061614A2 (es)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2759158A2 (en) * 2011-10-28 2014-07-30 NEC Corporation Secure method for mtc device triggering
JPWO2013161278A1 (ja) * 2012-04-26 2015-12-21 日本電気株式会社 サービス提供システム、ゲートウェイ装置、情報収集方法及びプログラム
EP3005740B1 (en) * 2013-05-31 2016-11-09 Telefonaktiebolaget LM Ericsson (publ) Identifying resources from a device in a communications network
US10404479B2 (en) * 2013-09-12 2019-09-03 Nec Corporation Charging for MTC small data transmission and trigger at MTC-IWF
CN104581704B (zh) * 2013-10-25 2019-09-24 中兴通讯股份有限公司 一种实现机器类通信设备间安全通信的方法及网络实体
EP3085045B1 (en) * 2013-12-17 2019-02-20 Telefonaktiebolaget LM Ericsson (publ) Secure triggering in a network
CN104796922B (zh) 2014-01-22 2019-07-09 中兴通讯股份有限公司 Cse的触发管理方法及装置、cse、承载网网元
US20170019749A1 (en) * 2014-02-04 2017-01-19 Ntt Docomo, Inc. Service control system, user apparatus, and service control method
CN104104713B (zh) * 2014-02-24 2018-03-23 中兴通讯股份有限公司 设备触发消息处理方法、承载网网元、m2m节点及系统
CN104936306B (zh) * 2014-03-17 2020-01-14 中兴通讯股份有限公司 Mtc设备组小数据安全传输连接建立方法、hss与系统
CN106487776B (zh) * 2015-09-02 2020-10-27 中兴通讯股份有限公司 一种保护机器类通信设备的方法、网络实体及系统
CN108141484B (zh) * 2015-10-20 2021-03-30 索尼公司 用于无线通信的设备和方法
CN105391705A (zh) * 2015-10-29 2016-03-09 青岛海尔智能家电科技有限公司 一种对应用服务进行认证的方法及装置
US10129689B2 (en) 2015-11-02 2018-11-13 Definition Networks, Inc. Systems and methods for machine-type communication
CN106714076A (zh) * 2015-11-12 2017-05-24 中兴通讯股份有限公司 一种触发mtc设备的方法和装置
WO2018089442A2 (en) * 2016-11-09 2018-05-17 Intel IP Corporation Ue and devices for detach handling
US10299094B2 (en) * 2017-01-31 2019-05-21 Verizon Patent And Licensing Inc. HSS-based application authorization for machine-type-communications
CN113127020A (zh) * 2019-12-30 2021-07-16 华为技术有限公司 一种软件升级方法和装置

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998000994A1 (en) * 1996-06-28 1998-01-08 At&T Wireless Services, Inc. Memory exceed notification for wireless network communication device
WO2000062507A1 (en) * 1999-04-09 2000-10-19 General Instrument Corporation Key management between a cable telephony adapter and associated signaling controller
US6606502B1 (en) * 1999-07-27 2003-08-12 Telefonaktiebolaget Lm Ericsson (Publ) Method system and mobile switching center (MSC) for reporting capability to perform periodic broadcast short message service (SMS)
EP1217848A3 (de) * 2000-12-22 2003-03-12 Siemens Aktiengesellschaft Verfahren zur Meldung und Übertragung von verketteten Kurznachrichten
US20030039360A1 (en) 2001-08-21 2003-02-27 Younis Saed G. Method and system for restricting mobility using unique encrypted chargers
DE10159398A1 (de) 2001-12-04 2003-06-12 Giesecke & Devrient Gmbh Speichern von und Zugreifen auf Daten in einem Mobilgerät und einem Benutzermodul
US20040009779A1 (en) * 2002-07-09 2004-01-15 Hai Qu Management of SMS memory full condition in CDMA systems
KR100956823B1 (ko) * 2003-02-11 2010-05-11 엘지전자 주식회사 이동 통신 시스템에서 보안 설정 메시지를 처리하는 방법
KR100506528B1 (ko) 2003-08-12 2005-08-03 삼성전자주식회사 전자 서명을 이용한 모바일 기기 제어 시스템 및 방법
KR100684307B1 (ko) * 2003-12-29 2007-02-16 한국전자통신연구원 자동 재전송 요청 블록을 수신하는 방법 및 그 프로그램이 저장된 기록 매체
US8571541B2 (en) 2004-07-15 2013-10-29 Avaya Inc. Proximity-based authorization
CN101431413B (zh) * 2007-11-08 2012-04-25 华为技术有限公司 进行认证的方法、系统、服务器及终端
US8923249B2 (en) * 2008-03-26 2014-12-30 Qualcomm Incorporated Method and apparatus for scrambling sequence generation in a communication system
JP4435254B1 (ja) 2008-10-22 2010-03-17 株式会社エヌ・ティ・ティ・ドコモ 移動通信方法及び交換局
US8750145B2 (en) * 2009-11-23 2014-06-10 Interdigital Patent Holdings, Inc. Method and apparatus for machine-to-machine communication registration
CN102238477B (zh) * 2010-04-30 2014-02-19 华为终端有限公司 触发一组mtc设备与mtc服务器通信的方法及mtc设备
US9882330B2 (en) * 2010-07-29 2018-01-30 Andrew E. Kalman Solar panel array
EP2487973A1 (en) 2011-02-11 2012-08-15 Alcatel Lucent Notifying a user equipment UE, over a mobile network, of an UE application trigger request from a network application server
CN102137397B (zh) * 2011-03-10 2014-04-02 西安电子科技大学 机器类型通信中基于共享群密钥的认证方法
US8565100B2 (en) * 2011-03-23 2013-10-22 Renesas Mobile Corporation Method and apparatus for facilitating machine-type communication
US20120252481A1 (en) * 2011-04-01 2012-10-04 Cisco Technology, Inc. Machine to machine communication in a communication network
EP2709291B1 (en) * 2011-05-11 2018-10-10 LG Electronics Inc. Method and apparatus for mtc in a wireless communication system
CN103024810B (zh) * 2011-09-23 2017-06-27 中兴通讯股份有限公司 一种触发消息发送方法及系统
WO2013048403A1 (en) 2011-09-29 2013-04-04 Nokia Siemens Networks Oy Device triggering solutions
US9877139B2 (en) * 2011-10-03 2018-01-23 Intel Corporation Device to device (D2D) communication mechanisms
EP2759158A2 (en) * 2011-10-28 2014-07-30 NEC Corporation Secure method for mtc device triggering
CN103249013B (zh) * 2012-02-03 2018-08-03 中兴通讯股份有限公司 一种mtc用户设备触发信息的发送方法、系统和用户设备

Also Published As

Publication number Publication date
RU2019107380A3 (es) 2020-09-15
JP6458849B2 (ja) 2019-01-30
MX368596B (es) 2019-10-08
EP2759158A2 (en) 2014-07-30
US20200084196A1 (en) 2020-03-12
RU2014116253A (ru) 2015-10-27
RU2636013C1 (ru) 2017-11-17
US20170195305A1 (en) 2017-07-06
WO2013061614A3 (en) 2013-08-15
EP3211933A1 (en) 2017-08-30
US20190028454A1 (en) 2019-01-24
JP2014531165A (ja) 2014-11-20
US9894054B2 (en) 2018-02-13
RU2742328C1 (ru) 2021-02-04
EP3300408A1 (en) 2018-03-28
EP3300408B1 (en) 2022-03-16
JP2020025304A (ja) 2020-02-13
JP2019068464A (ja) 2019-04-25
RU2683330C1 (ru) 2019-03-28
JP6460209B2 (ja) 2019-01-30
JP2022003792A (ja) 2022-01-11
US10122700B2 (en) 2018-11-06
MX2014004665A (es) 2014-08-01
JP2016103839A (ja) 2016-06-02
RU2019107380A (ru) 2020-09-15
US10284540B2 (en) 2019-05-07
US10404677B2 (en) 2019-09-03
US20180152433A1 (en) 2018-05-31
JP6652186B2 (ja) 2020-02-19
US20180152432A1 (en) 2018-05-31
US20190215317A1 (en) 2019-07-11
JP7342920B2 (ja) 2023-09-12
US20140242952A1 (en) 2014-08-28
RU2726279C1 (ru) 2020-07-10
MX336515B (es) 2016-01-22
MX2019011591A (es) 2019-11-21
US9549320B2 (en) 2017-01-17
JP2018050329A (ja) 2018-03-29
JP2018050328A (ja) 2018-03-29
WO2013061614A2 (en) 2013-05-02

Similar Documents

Publication Publication Date Title
MX2019011591A (es) Metodo seguro para activacion de dispositivo de comunicacion de tipo maquina.
MX2013007804A (es) Sistema y metodo para mejora de datos.
WO2013101522A3 (en) Co-located groups as authorization mechanisms
PH12018502087A1 (en) Systems and methdos for providing block chain-based multifactor personal identity verification
BR112015028071A2 (pt) sistemas e métodos para comunicação segura
WO2013003068A3 (en) System and method for real time video streaming from a mobile device or other sources through a server to a designated group and to enable responses from those recipients
MX2017010250A (es) Disposiciones de seguridad en comunicacion entre un dispositivo de comunicacion y un dispositivo de red.
SG2013042429A (en) Method for receiving an electronic receipt of an electronic payment transaction into a mobile device
IN2014DN09206A (es)
MX2010005375A (es) Identificacion de sector utilizando firmas de parametros de sector.
MX2015012581A (es) Privacidad de datos inalambrica mantenida a traves de una red social.
MX2016003080A (es) Metodo para controlar el acceso a contenido transmitido.
WO2012103147A3 (en) Transaction overrides
EP2709334A3 (en) System and method for location-based authentication
WO2014011318A3 (en) Methods and apparatus for preprovisioning authentication tokens to mobile applications
WO2013062459A3 (en) Method and arrangement for secure transactions between mobile terminals
PH12016501866B1 (en) Systems and methods for identity validation and verification
GB2523972A (en) System and method for providing a security code
MX2018003580A (es) Aceleracion de la verificacion del estado de un certificado en linea con un servicio de sugerencias de internet.
GB201307478D0 (en) Systems and methods for data access protection
WO2014113047A8 (en) Method and system for predicting a life cycle of an engine
WO2012142167A3 (en) Authenticated advertisement platform
WO2012118835A3 (en) Network communication systems and methods
WO2012141495A3 (en) Apparatus and method for providing a transaction service
MY195382A (en) Authentication for Next Generation Systems