PT2807847T - Funcionamento de um nó de serviço numa rede - Google Patents

Funcionamento de um nó de serviço numa rede

Info

Publication number
PT2807847T
PT2807847T PT127181683T PT12718168T PT2807847T PT 2807847 T PT2807847 T PT 2807847T PT 127181683 T PT127181683 T PT 127181683T PT 12718168 T PT12718168 T PT 12718168T PT 2807847 T PT2807847 T PT 2807847T
Authority
PT
Portugal
Prior art keywords
network
serving node
node
serving
Prior art date
Application number
PT127181683T
Other languages
English (en)
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of PT2807847T publication Critical patent/PT2807847T/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0083Determination of parameters used for hand-off, e.g. generation or modification of neighbour cell lists
    • H04W36/00837Determination of triggering parameters for hand-off
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0083Determination of parameters used for hand-off, e.g. generation or modification of neighbour cell lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/04Communication route or path selection, e.g. power-based or shortest path routing based on wireless node resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/08Reselecting an access point
PT127181683T 2012-01-26 2012-04-24 Funcionamento de um nó de serviço numa rede PT2807847T (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201261590930P 2012-01-26 2012-01-26

Publications (1)

Publication Number Publication Date
PT2807847T true PT2807847T (pt) 2020-12-15

Family

ID=46025677

Family Applications (1)

Application Number Title Priority Date Filing Date
PT127181683T PT2807847T (pt) 2012-01-26 2012-04-24 Funcionamento de um nó de serviço numa rede

Country Status (8)

Country Link
US (3) US9661534B2 (pt)
EP (1) EP2807847B1 (pt)
JP (1) JP5982012B2 (pt)
CN (2) CN109890032B (pt)
ES (1) ES2837635T3 (pt)
PT (1) PT2807847T (pt)
WO (1) WO2013110351A1 (pt)
ZA (1) ZA201404674B (pt)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013110351A1 (en) * 2012-01-26 2013-08-01 Telefonaktiebolaget L M Ericsson (Publ) Operation of a serving node in a network
WO2014109602A1 (en) * 2013-01-11 2014-07-17 Lg Electronics Inc. Method and apparatus for applying security information in wireless communication system
CN105409263B (zh) * 2013-08-08 2019-04-19 诺基亚技术有限公司 用于代理算法标识选择的方法和装置
US20150109997A1 (en) * 2013-10-21 2015-04-23 Alexander Sirotkin Apparatus, system and method of interfacing between a cellular manager and a wlan access device
CN105792189A (zh) * 2014-12-26 2016-07-20 中兴通讯股份有限公司 一种切换流程中安全信息的处理方法、接入网关及基站
EP4009704A1 (en) * 2015-05-29 2022-06-08 Apple Inc. Seamless mobility for 5g and lte systems and devices
CN107852605A (zh) * 2015-07-22 2018-03-27 Lg 电子株式会社 在无线通信系统中授权车辆ue和rsu ue的方法和装置
JP6468131B2 (ja) * 2015-08-28 2019-02-13 トヨタ自動車株式会社 情報収集装置
US20170230869A1 (en) 2016-02-10 2017-08-10 Qualcomm Incorporated Beam selection for uplink and downlink based mobility
US10334435B2 (en) 2016-04-27 2019-06-25 Qualcomm Incorporated Enhanced non-access stratum security
CN109429283B (zh) * 2017-08-31 2021-07-20 华为技术有限公司 通信方法、装置和系统
US11297502B2 (en) 2017-09-08 2022-04-05 Futurewei Technologies, Inc. Method and device for negotiating security and integrity algorithms
EP3692439B1 (en) * 2017-10-30 2022-08-17 Huawei Technologies Co., Ltd. Methods, apparatus, system and computer readable storage medium for obtaining user equipment security capabilities
CN109819492B (zh) * 2017-11-20 2021-02-12 华为技术有限公司 一种确定安全能力的方法和装置
MX2020008614A (es) * 2018-02-19 2020-09-21 Ericsson Telefon Ab L M Soporte de interfuncionamiento y/o movilidad entre diferentes sistemas de comunicacion inalambricos.
JP2022114391A (ja) * 2021-01-26 2022-08-05 京セラドキュメントソリューションズ株式会社 電子機器

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6378126B2 (en) * 1998-09-29 2002-04-23 International Business Machines Corporation Compilation of embedded language statements in a source code program
KR101206181B1 (ko) * 2006-08-17 2012-11-28 엘지전자 주식회사 무선 통신 접속 방법 및 랜덤 액세스 접속 방법
EP2090135B1 (en) * 2006-10-31 2015-11-18 QUALCOMM Incorporated Inter-eNode B handover procedure
GB2454204A (en) * 2007-10-31 2009-05-06 Nec Corp Core network selecting security algorithms for use between a base station and a user device
BRPI0822423B1 (pt) * 2008-03-28 2020-09-24 Telefonaktiebolaget Lm Ericsson (Publ) Métodos para habilitar detecção e para detecção de uma estação base, estação base de uma rede de comunicação, e, nó da rede de núcleo
MX2010010184A (es) * 2008-04-04 2010-11-05 Nokia Corp Procedimientos, aparatos y productos de programas de ordenador para proporcionar separacion criptografica multi-saltos para traspasos.
CN101730060B (zh) * 2008-10-30 2012-08-29 电信科学技术研究院 提高系统安全性的方法、系统及装置
US8255976B2 (en) * 2008-11-26 2012-08-28 Alcatel Lucent Prevention of a bidding-down attack in a communication system
CN101754398B (zh) * 2008-12-16 2012-07-25 中兴通讯股份有限公司 长期演进系统中基站获取用户设备无线能力信息的方法
CN101854625B (zh) * 2009-04-03 2014-12-03 华为技术有限公司 安全算法选择处理方法与装置、网络实体及通信系统
CN101883346B (zh) * 2009-05-04 2015-05-20 中兴通讯股份有限公司 基于紧急呼叫的安全协商方法与装置
CN102340772B (zh) * 2010-07-15 2014-04-16 华为技术有限公司 切换过程中的安全处理方法、装置和系统
WO2013009147A2 (en) * 2011-07-14 2013-01-17 Lg Electronics Inc. Method and apparatus for performing membership verification or access control in wireless communication system
WO2013110351A1 (en) * 2012-01-26 2013-08-01 Telefonaktiebolaget L M Ericsson (Publ) Operation of a serving node in a network

Also Published As

Publication number Publication date
US20170325139A1 (en) 2017-11-09
US9661534B2 (en) 2017-05-23
US20140369315A1 (en) 2014-12-18
ES2837635T3 (es) 2021-07-01
CN104067650A (zh) 2014-09-24
US20180359668A1 (en) 2018-12-13
CN109890032A (zh) 2019-06-14
CN109890032B (zh) 2022-12-02
CN104067650B (zh) 2019-01-29
JP2015508623A (ja) 2015-03-19
EP2807847B1 (en) 2020-10-28
WO2013110351A1 (en) 2013-08-01
US10375609B2 (en) 2019-08-06
JP5982012B2 (ja) 2016-08-31
ZA201404674B (en) 2015-12-23
EP2807847A1 (en) 2014-12-03
US10039036B2 (en) 2018-07-31

Similar Documents

Publication Publication Date Title
ZA201404674B (en) Operation of a serving node in a network
EP2850791A4 (en) NETWORK MANAGEMENT
HK1221107A1 (zh) 異構網絡中的網絡選擇
GB201215377D0 (en) Collabration in a communications network
PL3737143T3 (pl) Interakcja funkcji sieci samoorganizującej się
GB2491924B (en) Communication network
EP2962496A4 (en) NETWORK SELECTION IN A HETEROGENIC NETWORK
GB201215800D0 (en) Managing network configurations
ZA201501055B (en) Communications node
EP2997773A4 (en) DISCOVERY SCHEME IN A COMMUNICATION NETWORK
EP2929717A4 (en) MANAGING NETWORK RESOURCES
EP2842368A4 (en) NETWORK DISCOVERY IN A WIRELESS NETWORK
EP2820855A4 (en) EXTENSION OF A LOCAL NETWORK
HK1212539A1 (en) Association in wireless network
PL2719977T3 (pl) Sieć zasilająca
EP2761937A4 (en) WIRELESS CONNECTIONS TO THE NETWORK ASSISTED BY IDENTIFICATION
EP2901637A4 (en) NETWORK DEVICE
EP2834885A4 (en) NON-FOSTER DECOUPLING NETWORK
GB2512546B (en) Distributed fabric management protocol
GB2503146B (en) Discovery of a set of nodes in a network
EP2807563A4 (en) NETWORK TROUBLESHOOTING
EP2929650A4 (en) NETWORK DEVICE
PL2904828T3 (pl) Niezależne od wydania modyfikacje parametrów radiowych
GB2520039B (en) Node Discovery in a communication network
PL3223470T3 (pl) Sieć podwójnej łączności