MX361041B - Servicio de desacoplamiento e identificación de proveedor de red en comunicaciones inalámbricas. - Google Patents

Servicio de desacoplamiento e identificación de proveedor de red en comunicaciones inalámbricas.

Info

Publication number
MX361041B
MX361041B MX2016011815A MX2016011815A MX361041B MX 361041 B MX361041 B MX 361041B MX 2016011815 A MX2016011815 A MX 2016011815A MX 2016011815 A MX2016011815 A MX 2016011815A MX 361041 B MX361041 B MX 361041B
Authority
MX
Mexico
Prior art keywords
network
wireless communications
network provider
provider identification
services
Prior art date
Application number
MX2016011815A
Other languages
English (en)
Other versions
MX2016011815A (es
Inventor
Bernard Horn Gavin
Griot Miguel
Faccin Stefano
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of MX2016011815A publication Critical patent/MX2016011815A/es
Publication of MX361041B publication Critical patent/MX361041B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/04Communication route or path selection, e.g. power-based or shortest path routing based on wireless node resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/27Transitions between radio resource control [RRC] states
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/10Access point devices adapted for operation in multiple networks, e.g. multi-mode access points

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Aspectos aquí descritos se refieren a detectar servicios de red inalámbricos; un identificador de red puede ser determinado en un mensaje de transmisión recibido desde una entidad de red, y una conexión con una red relacionada con la entidad de red puede ser establecida con base, al menos en parte, en el identificador de red; utilizando la conexión, la entidad de red puede ser consultada en busca de información relacionada con servicios relacionados en la red, donde la información puede indicar uno o más proveedores de suscripción relacionados con los servicios.
MX2016011815A 2014-03-28 2015-03-27 Servicio de desacoplamiento e identificación de proveedor de red en comunicaciones inalámbricas. MX361041B (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201461972025P 2014-03-28 2014-03-28
US14/669,430 US9332480B2 (en) 2014-03-28 2015-03-26 Decoupling service and network provider identification in wireless communications
PCT/US2015/023050 WO2015148955A1 (en) 2014-03-28 2015-03-27 Decoupling service and network provider identification in wireless communications

Publications (2)

Publication Number Publication Date
MX2016011815A MX2016011815A (es) 2016-12-05
MX361041B true MX361041B (es) 2018-11-26

Family

ID=54192367

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016011815A MX361041B (es) 2014-03-28 2015-03-27 Servicio de desacoplamiento e identificación de proveedor de red en comunicaciones inalámbricas.

Country Status (7)

Country Link
US (1) US9332480B2 (es)
EP (1) EP3123788B1 (es)
JP (1) JP6266807B2 (es)
KR (1) KR101739717B1 (es)
CN (1) CN106165466B (es)
MX (1) MX361041B (es)
WO (1) WO2015148955A1 (es)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9800581B2 (en) * 2014-03-14 2017-10-24 Cable Television Laboratories, Inc. Automated wireless device provisioning and authentication
US10257701B2 (en) * 2014-06-24 2019-04-09 Google Llc Methods, systems, and media for authenticating a connection between a user device and a streaming media content device
US9936378B2 (en) * 2015-09-23 2018-04-03 Htc Corporation Device and method of handling non access stratum procedure
US9712513B2 (en) * 2015-10-05 2017-07-18 Kony, Inc. Identity management over multiple identity providers
ES2973508T3 (es) * 2015-10-29 2024-06-20 Ericsson Telefon Ab L M Procedimientos y terminal para radiodifundir información del sistema bajo demanda
US11234126B2 (en) 2015-11-17 2022-01-25 Qualcomm Incorporated Methods and apparatus for wireless communication using a security model to support multiple connectivity and service contexts
US11140552B2 (en) 2015-12-18 2021-10-05 Nokia Solutions And Networks Oy Method, apparatus and computer program product for accessing a local area scoped network having non-access-stratum procedures
US10368305B2 (en) * 2016-03-25 2019-07-30 Qualcomm Incorporated Automatic network selection for multefire
US20170311243A1 (en) * 2016-04-20 2017-10-26 Nokia Solutions And Networks Oy Radio resource control procedure for query of service providers
EP3469834A1 (en) * 2016-06-08 2019-04-17 Telefonaktiebolaget LM Ericsson (PUBL) Online sign-up in neutral host networks
DE102016111142A1 (de) * 2016-06-17 2017-12-21 Kathrein-Werke Kg Mobilfunkübertragungssystem zum Bereitstellen einer Vielzahl von Mobilfunkzellen in einem Gebäude oder Campus
US10517021B2 (en) 2016-06-30 2019-12-24 Evolve Cellular Inc. Long term evolution-primary WiFi (LTE-PW)
WO2018089442A2 (en) * 2016-11-09 2018-05-17 Intel IP Corporation Ue and devices for detach handling
CN108255545B (zh) * 2016-12-28 2022-09-02 阿里巴巴集团控股有限公司 组件间的功能调用方法、装置及组件化架构系统
BR112019014670A2 (pt) 2017-01-27 2020-05-26 Ericsson Telefon Ab L M autenticação secundária de um equipamento de usuário
JP2020515155A (ja) * 2017-03-20 2020-05-21 テレフオンアクチーボラゲット エルエム エリクソン(パブル) セキュアネットワークの接続再開
KR102504960B1 (ko) 2017-05-02 2023-03-03 삼성전자 주식회사 사업자 특화 서비스를 제공하는 방법 및 장치
CN109548038B (zh) * 2017-08-10 2020-12-29 中兴通讯股份有限公司 一种连接方法、配置更新方法、控制面设备和用户面设备
US10462683B1 (en) * 2017-08-17 2019-10-29 Usa Intellectual Property Holding, Inc. Connectivity apparatus for remote cell tower integration
US11647386B2 (en) * 2017-10-17 2023-05-09 Comcast Cable Communications, Llc Device based credentials
US10728934B2 (en) * 2017-12-18 2020-07-28 Qualcomm Incorporated Techniques and apparatuses for managing communications in a private wireless network
CN110636587B (zh) * 2018-06-22 2022-02-01 维沃移动通信有限公司 处理方法、终端及网元
EP3599787B1 (en) 2018-07-24 2024-05-08 Samsung Electronics Co., Ltd. Electronic device for displaying indicator regarding network and method thereof
KR102653862B1 (ko) 2018-07-24 2024-04-03 삼성전자주식회사 네트워크와 관련된 인디케이터를 표시하기 위한 전자 장치 및 그에 관한 방법
WO2020036364A1 (ko) * 2018-08-13 2020-02-20 삼성전자 주식회사 단말이 사설 셀룰러 네트워크를 발견하고 선택하기 위한 방법 및 장치
KR20200019067A (ko) 2018-08-13 2020-02-21 삼성전자주식회사 단말이 사설 셀룰러 네트워크를 발견하고 선택하기 위한 방법 및 장치
WO2020034105A1 (zh) 2018-08-14 2020-02-20 Oppo广东移动通信有限公司 无线通信方法和终端设备
US11889410B2 (en) 2018-08-14 2024-01-30 Apple Inc. Network discovery, selection, and access control in vertical domain
JP2022502922A (ja) * 2018-09-27 2022-01-11 コンヴィーダ ワイヤレス, エルエルシー 3gppプライベートlan
CN118474833A (zh) 2019-01-10 2024-08-09 索尼集团公司 基站设备、无线通信设备和无线通信系统
CN111601364B (zh) * 2019-06-05 2021-01-22 维沃移动通信有限公司 网络标识信息的发送方法、接收方法及通信设备
WO2021010692A1 (ko) * 2019-07-12 2021-01-21 엘지전자 주식회사 네트워크 id 정보 처리
WO2021056356A1 (zh) * 2019-09-26 2021-04-01 Oppo广东移动通信有限公司 一种业务请求方法、电子设备及存储介质
CN112866982B (zh) * 2019-09-29 2022-03-29 华为技术有限公司 一种寻呼方法及装置
US10750350B1 (en) 2019-12-16 2020-08-18 Cisco Technology, Inc. Techniques for decoupling authentication and subscription management from a home subscriber server
US20230015696A1 (en) * 2020-01-07 2023-01-19 Qualcomm Incorporated Discovery and selection of a standalone non-public network (snpn) based at least in part on an snpn roaming group
US11444987B2 (en) * 2020-05-13 2022-09-13 Verizon Patent And Licensing Inc. Systems and methods for user capability exchange across networks
US11683749B2 (en) * 2020-08-07 2023-06-20 Mediatek Inc. Network selection for supported standalone non-public network (S-SNPN)
CN114079908A (zh) * 2020-08-14 2022-02-22 上海诺基亚贝尔股份有限公司 通信网络中的通信方法、设备、装置和存储介质
WO2022256754A2 (en) * 2021-10-15 2022-12-08 Futurewei Technologies, Inc. Network discovery and selection of accessing localized services
WO2023215771A1 (en) * 2022-05-06 2023-11-09 Intel Corporation Authentication and authorization for localized services

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102118721A (zh) * 2010-01-04 2011-07-06 中兴通讯股份有限公司 演进的分组系统及其紧急呼叫的附着处理方法
US8923257B2 (en) * 2010-09-29 2014-12-30 Blackberry Limited Methods and apparatus to discover network capabilities available via wireless networks
CN103392319B (zh) * 2010-12-30 2016-09-28 交互数字专利控股公司 针对通信切换场景的认证和安全信道设置
WO2013134669A1 (en) 2012-03-09 2013-09-12 Interdigital Patent Holdings, Inc. Hotspot evolution support and discovery through non-3gpp access networks
EP2901766A2 (en) * 2012-09-27 2015-08-05 Interdigital Patent Holdings, Inc. End-to-end architecture, api framework, discovery, and access in a virtualized network

Also Published As

Publication number Publication date
KR101739717B1 (ko) 2017-05-24
EP3123788A1 (en) 2017-02-01
KR20160125516A (ko) 2016-10-31
JP6266807B2 (ja) 2018-01-24
EP3123788B1 (en) 2022-05-11
BR112016022430A8 (pt) 2021-07-13
CN106165466A (zh) 2016-11-23
WO2015148955A1 (en) 2015-10-01
US20150282042A1 (en) 2015-10-01
MX2016011815A (es) 2016-12-05
JP2017511649A (ja) 2017-04-20
US9332480B2 (en) 2016-05-03
CN106165466B (zh) 2018-08-03
BR112016022430A2 (pt) 2017-08-15

Similar Documents

Publication Publication Date Title
MX361041B (es) Servicio de desacoplamiento e identificación de proveedor de red en comunicaciones inalámbricas.
MX367198B (es) Identificacion y direccion de dispositivos basandose en suscripciones de servicio de red.
PH12019550036A1 (en) Iot provisioning service
NZ754374A (en) Identification, location, and authentication systems and methods
EP3448071A4 (en) METHOD FOR SENDING SERVICE MESSAGE, TERMINAL DEVICE, AND NETWORK DEVICE
EP4271121A3 (en) Method and apparatus for multiple registrations
EA201791557A1 (ru) Системная информация по запросу
MX2020003366A (es) Metodo para negociacion de capacidad de qos entre un equipo de usuario y una funcion de gestion de sesion en un sistema 5g.
GB2540329A (en) Methods and systems for forwarding data
MX2016009059A (es) Sistema y metodo para conexiones siempre encendidas en sistemas de comunicaciones inalambricas.
IN2015DN02086A (es)
MX2014008602A (es) Punto caliente social.
GB2535264A (en) Methods and systems for transmitting packets through an aggregated connection
TW201612778A (en) Method and device for obtaining content of service information
EP3461185A4 (en) NETWORK DEVICE, DEVICE DEVICE, CONFIGURATION METHOD FOR MULTICAST SERVICE AND RECEPTION PROCEDURES
EP3668127A4 (en) RESOURCE POSITION INDICATION METHOD FOR RECEIVING BROADCAST MESSAGES, NETWORK DEVICE, USER TERMINAL AND SYSTEM
FR2957702B1 (fr) Procede de categorisation de messages recus par un utilisateur d'un reseau social d'entreprise
MX355919B (es) Señalizacion de definicion de servicio para servicios embms utilizando diferentes portadoras en diferentes areas.
WO2011091021A3 (en) Verification mechanism
WO2012024312A3 (en) Methods, systems, and computer readable media for providing an electronic advertisement to a mobile device
NZ630359A (en) Methods and systems for sending bills from a biller to a payer
MX340631B (es) Un nodo y metodo para el manejo basado en la prioridad de aplicacion de una solicitud de radiomensajeria.
MX368403B (es) Sistema de comunicación.
MX347877B (es) Sistemas y métodos para ejecutar activación sobre-el-aire mientras está en itinerancia.
EP3537746A4 (en) SERVICE INDICATION METHOD, BASE STATION, TERMINAL AND SYSTEM

Legal Events

Date Code Title Description
FG Grant or registration