PT3890382T - Identificador de assinatura oculto - Google Patents
Identificador de assinatura ocultoInfo
- Publication number
- PT3890382T PT3890382T PT211746813T PT21174681T PT3890382T PT 3890382 T PT3890382 T PT 3890382T PT 211746813 T PT211746813 T PT 211746813T PT 21174681 T PT21174681 T PT 21174681T PT 3890382 T PT3890382 T PT 3890382T
- Authority
- PT
- Portugal
- Prior art keywords
- concealed identifier
- subscription concealed
- subscription
- identifier
- concealed
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0414—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/083—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/088—Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/033—Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/043—Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
- H04W12/0433—Key management protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/72—Subscriber identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/75—Temporary identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W60/00—Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/061—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Algebra (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Databases & Information Systems (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
- Storage Device Security (AREA)
- Computer And Data Communications (AREA)
- Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201762536632P | 2017-07-25 | 2017-07-25 |
Publications (1)
Publication Number | Publication Date |
---|---|
PT3890382T true PT3890382T (pt) | 2022-09-21 |
Family
ID=62986096
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PT211746813T PT3890382T (pt) | 2017-07-25 | 2018-07-17 | Identificador de assinatura oculto |
Country Status (16)
Country | Link |
---|---|
US (4) | US11330433B2 (pt) |
EP (5) | EP3659314B1 (pt) |
JP (4) | JP6778843B2 (pt) |
KR (1) | KR102123209B1 (pt) |
CN (3) | CN115038078A (pt) |
AU (1) | AU2018305843B2 (pt) |
BR (1) | BR112020001538B1 (pt) |
CA (1) | CA3070876C (pt) |
DK (2) | DK3659314T3 (pt) |
ES (3) | ES2885499T3 (pt) |
HU (2) | HUE060301T2 (pt) |
PH (1) | PH12020500183A1 (pt) |
PL (2) | PL3659314T3 (pt) |
PT (1) | PT3890382T (pt) |
RU (1) | RU2722508C1 (pt) |
WO (2) | WO2019020440A1 (pt) |
Families Citing this family (51)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109922474B (zh) * | 2017-08-07 | 2020-03-20 | 华为技术有限公司 | 触发网络鉴权的方法及相关设备 |
US11095662B2 (en) | 2017-08-29 | 2021-08-17 | Amazon Technologies, Inc. | Federated messaging |
US11349659B2 (en) * | 2017-08-29 | 2022-05-31 | Amazon Technologies, Inc. | Transmitting an encrypted communication to a user in a second secure communication network |
US11368442B2 (en) * | 2017-08-29 | 2022-06-21 | Amazon Technologies, Inc. | Receiving an encrypted communication from a user in a second secure communication network |
US11831655B2 (en) * | 2017-10-02 | 2023-11-28 | Qualcomm Incorporated | Incorporating network policies in key generation |
KR102428227B1 (ko) * | 2017-11-20 | 2022-08-02 | 레노보 (싱가포르) 피티이. 엘티디. | 모바일 네트워크 정책 신규함 |
KR102345830B1 (ko) * | 2018-01-12 | 2021-12-30 | 텔레폰악티에볼라겟엘엠에릭슨(펍) | 식별자 프라이버시 관리 |
JP7009629B2 (ja) | 2018-01-15 | 2022-01-25 | テレフオンアクチーボラゲット エルエム エリクソン(パブル) | ネットワーク機能インスタンス選択 |
ES2955974T3 (es) | 2018-02-21 | 2023-12-11 | Ericsson Telefon Ab L M | Privacidad con garantía de futuro |
EP3576366B1 (en) * | 2018-05-29 | 2021-06-16 | EXFO Oy | Method and fake base station for detecting subscriber identity |
CN110830990B (zh) * | 2018-08-09 | 2021-04-20 | 华为技术有限公司 | 一种身份信息的处理方法、装置及存储介质 |
MX2021001601A (es) * | 2018-08-09 | 2021-04-19 | Nokia Technologies Oy | Metodo y aparato para la realizacion de conexiones seguras a traves de redes de acceso heterogeneas. |
US20220060325A1 (en) * | 2018-09-24 | 2022-02-24 | Telefonaktiebolaget Lm Ericsson (Publ) | Handling usims with misconfigured routing ids in 5gc |
US10419922B1 (en) * | 2018-11-08 | 2019-09-17 | T-Mobile Usa, Inc. | Subscriber identity privacy |
WO2020145064A1 (en) * | 2019-01-11 | 2020-07-16 | Nec Corporation | A method and a device for enabling key re-usage in a communication network |
WO2020149240A1 (en) * | 2019-01-18 | 2020-07-23 | Nec Corporation | Establishing a secure connection between a user equipment and a non-public network |
US20220167157A1 (en) | 2019-04-08 | 2022-05-26 | Nec Corporation | Procedure to provide integrity protection to a ue parameter during ue configuration update procedure |
CN113748694A (zh) * | 2019-04-26 | 2021-12-03 | 瑞典爱立信有限公司 | 用于服务发现的方法和装置 |
US11751049B2 (en) | 2019-05-01 | 2023-09-05 | John A. Nix | Distributed EAP-TLS authentication for wireless networks with concealed user identities |
EP3751877A1 (en) * | 2019-06-11 | 2020-12-16 | Gemalto Sa | Methods and systems for subscriber identifier submission over 5g networks |
CN112087746B (zh) * | 2019-06-14 | 2023-04-18 | 中国电信股份有限公司 | 通信方法、系统、终端和可读存储介质 |
US11412092B2 (en) * | 2019-06-24 | 2022-08-09 | Qualcomm Incorporated | User equipment policy management in evolved packet systems and fifth generation systems interworking |
US20200413253A1 (en) * | 2019-06-26 | 2020-12-31 | Qualcomm Incorporated | Method and apparatus for enabling 5g services with pre-5g universal integrated circuit card (uicc) |
US12022287B2 (en) | 2019-07-08 | 2024-06-25 | John A. Nix | EAP-TLS authentication with concealed user identities and wireless networks |
US10582371B1 (en) | 2019-08-09 | 2020-03-03 | Cisco Technology, Inc. | Subscriber management with a stateless network architecture in a fifth generation (5G) network |
US11470474B2 (en) * | 2019-09-27 | 2022-10-11 | Qualcomm Incorporated | Method for deriving a network specific identifier (NSI) |
EP4055859A4 (en) * | 2019-11-08 | 2022-10-26 | ZTE Corporation | WIRELESS COMMUNICATION METHOD FOR REGISTRATION PROCEDURES |
US11418957B2 (en) * | 2019-11-14 | 2022-08-16 | Verizon Patent And Licensing Inc. | Systems and methods for securely updating and managing universal subscriber identity module information |
CN110944325A (zh) * | 2019-11-28 | 2020-03-31 | 楚天龙股份有限公司 | 一种实现supi变换的方法及装置、识别卡、存储介质 |
CN111049831B (zh) * | 2019-12-13 | 2022-03-18 | 中国联合网络通信集团有限公司 | 用户隐藏标识的生成控制方法及装置、终端 |
EP4078894A4 (en) * | 2020-01-16 | 2022-12-28 | ZTE Corporation | METHOD, DEVICE AND SYSTEM FOR UPDATING ANCHOR KEY IN A COMMUNICATIONS NETWORK FOR ENCRYPTED COMMUNICATION WITH SERVICE APPLICATIONS |
CN113225176B (zh) * | 2020-02-04 | 2022-09-16 | 华为技术有限公司 | 密钥获取方法及装置 |
US11382057B2 (en) | 2020-05-01 | 2022-07-05 | Qualcomm Incorporated | UE optimization to move between wireless communication networks based on SUCI support |
CN113873492B (zh) * | 2020-06-15 | 2022-12-30 | 华为技术有限公司 | 一种通信方法以及相关装置 |
JP7375933B2 (ja) * | 2020-06-24 | 2023-11-08 | 日本電信電話株式会社 | 温度測定装置、方法およびプログラム |
EP4173334A1 (en) * | 2020-06-26 | 2023-05-03 | Telefonaktiebolaget LM Ericsson (publ) | Subscription retrieval for anonymous identification |
US11838417B2 (en) * | 2020-06-30 | 2023-12-05 | John A Nix | Subscription concealed identifier (SUCI) supporting post-quantum cryptography |
CN111770496B (zh) * | 2020-06-30 | 2022-08-02 | 中国联合网络通信集团有限公司 | 一种5g-aka鉴权的方法、统一数据管理网元及用户设备 |
CN114079924B (zh) * | 2020-08-10 | 2024-08-16 | 中国移动通信有限公司研究院 | 消息的处理方法、装置、相关设备及存储介质 |
IT202100008951A1 (it) * | 2021-04-09 | 2022-10-09 | St Microelectronics Srl | Procedimento di occultamento di identificativo di sottoscrizione in un equipaggiamento utente di una rete di comunicazione mobile e corrispondente sistema e prodotto informatico |
US11910480B2 (en) * | 2021-04-16 | 2024-02-20 | Verizon Patent And Licensing Inc. | Systems and methods for null-scheme access authorization |
EP4329345A4 (en) * | 2021-05-31 | 2024-09-18 | Huawei Tech Co Ltd | LABEL MANAGEMENT METHOD AND ASSOCIATED APPARATUS |
CN113449286B (zh) * | 2021-07-08 | 2024-03-26 | 深圳职业技术学院 | 安全校验ue发送的s-nssai的方法及系统、设备 |
CN113709731A (zh) * | 2021-08-02 | 2021-11-26 | 深圳供电局有限公司 | 一种5g安全协议的加密方法及系统 |
US20230052117A1 (en) * | 2021-08-10 | 2023-02-16 | Electronics And Telecommunications Research Institute | Apparatus and method for updating ue parameters based on control plane |
CN113840276B (zh) * | 2021-09-18 | 2023-05-02 | 中国联合网络通信集团有限公司 | 5g标识隐藏兼容配置方法、用户识别模块及终端 |
TWI797819B (zh) * | 2021-11-08 | 2023-04-01 | 光寶科技股份有限公司 | 認證系統和方法 |
US20230292115A1 (en) * | 2022-03-11 | 2023-09-14 | Nokia Technologies Oy | Registering a user equipment to a communication network |
CN114980107A (zh) * | 2022-05-30 | 2022-08-30 | 中国联合网络通信集团有限公司 | 数据完整性验证方法、装置及存储介质 |
WO2024077598A1 (en) * | 2022-10-14 | 2024-04-18 | Zte Corporation | Protecting capability indication in ue initiated visited public land mobile network (vplmn) slice-based steering of roaming (sor) |
WO2024162661A1 (en) * | 2023-02-03 | 2024-08-08 | Samsung Electronics Co., Ltd. | Methods and systems for performing post quantum cryptography based asymmetric key encryption during primary authentication |
Family Cites Families (35)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030078987A1 (en) * | 2001-10-24 | 2003-04-24 | Oleg Serebrennikov | Navigating network communications resources based on telephone-number metadata |
JP2003330365A (ja) | 2002-05-09 | 2003-11-19 | Toshiba Corp | コンテンツ配布/受信方法 |
US20050033701A1 (en) * | 2003-08-08 | 2005-02-10 | International Business Machines Corporation | System and method for verifying the identity of a remote meter transmitting utility usage data |
DE10339710A1 (de) * | 2003-08-22 | 2005-03-17 | Siemens Ag | Verfahren zur Zulassungsanfrage zu einem Datenzugriff auf Nutzungs- und Zustandsdaten von Mobilfunkteilnehmern in einem Mobilfunknetz |
EP1873998B1 (en) * | 2006-06-27 | 2018-09-19 | Vringo Infrastructure Inc. | Identifiers in a communication system |
US8533454B2 (en) | 2006-09-25 | 2013-09-10 | Qualcomm Incorporated | Method and apparatus having null-encryption for signaling and media packets between a mobile station and a secure gateway |
CN101563880A (zh) | 2006-10-25 | 2009-10-21 | 约维申有限公司 | 全球唯一设备专用标识符的创建和验证 |
US20090239503A1 (en) * | 2008-03-20 | 2009-09-24 | Bernard Smeets | System and Method for Securely Issuing Subscription Credentials to Communication Devices |
US20090253409A1 (en) * | 2008-04-07 | 2009-10-08 | Telefonaktiebolaget Lm Ericsson (Publ) | Method of Authenticating Home Operator for Over-the-Air Provisioning of a Wireless Device |
KR101478415B1 (ko) | 2009-10-15 | 2014-12-31 | 인터디지탈 패튼 홀딩스, 인크 | 가입 기반 서비스에 액세스하기 위한 등록 및 크리덴셜 롤 아웃 |
US20120151223A1 (en) * | 2010-09-20 | 2012-06-14 | Conde Marques Ricardo Nuno De Pinho Coelho | Method for securing a computing device with a trusted platform module-tpm |
US8627422B2 (en) * | 2010-11-06 | 2014-01-07 | Qualcomm Incorporated | Authentication in secure user plane location (SUPL) systems |
EP2461613A1 (en) | 2010-12-06 | 2012-06-06 | Gemalto SA | Methods and system for handling UICC data |
US9282084B2 (en) * | 2010-12-07 | 2016-03-08 | Telefonaktiebolaget L M Ericsson (Publ) | Method and apparatus for provisioning a temporary identity module using a key-sharing scheme |
US9161215B2 (en) * | 2011-02-14 | 2015-10-13 | Telefonaktiebolaget L M Ericsson (Publ) | Wireless device, registration server and method for provisioning of wireless devices |
US8755797B2 (en) * | 2011-05-18 | 2014-06-17 | Qualcomm Incorporated | Methods and apparatus for controlling provisioning of a wireless communication device |
US9357380B2 (en) * | 2011-05-27 | 2016-05-31 | Telefonaktiebolaget Lm Ericsson (Publ) | Subscription module assignment managing server and subscription module assignment managing method |
US9769648B2 (en) * | 2011-06-15 | 2017-09-19 | Telefonaktiebolaget Lm Ericsson (Publ) | Provisioning connectivity service data in a telecommunications network |
US8875265B2 (en) | 2012-05-14 | 2014-10-28 | Qualcomm Incorporated | Systems and methods for remote credentials management |
US9894511B2 (en) | 2012-09-03 | 2018-02-13 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods and apparatuses for automatic provisioning of external identifiers used for machine type devices in a 3GPP network |
US9526001B2 (en) * | 2013-01-17 | 2016-12-20 | Intel IP Corporation | Device-to-device discovery with direct radio signals |
US9350550B2 (en) | 2013-09-10 | 2016-05-24 | M2M And Iot Technologies, Llc | Power management and security for wireless modules in “machine-to-machine” communications |
US9338164B1 (en) | 2014-04-14 | 2016-05-10 | Symantec Corporation | Two-way authentication using two-dimensional codes |
US9491618B2 (en) | 2014-09-26 | 2016-11-08 | Qualcomm Incorporated | Serving network authentication |
US10931644B2 (en) * | 2015-06-23 | 2021-02-23 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods, network nodes, mobile entity, computer programs and computer program products for protecting privacy of a mobile entity |
US10270597B2 (en) * | 2015-07-06 | 2019-04-23 | Apple Inc. | Combined authorization process |
US10044701B2 (en) * | 2016-05-24 | 2018-08-07 | Vantiv, Llc | Technologies for token-based authentication and authorization of distributed computing resources |
CN113923659B (zh) * | 2016-09-12 | 2024-02-23 | 中兴通讯股份有限公司 | 入网认证方法及装置 |
US10205709B2 (en) * | 2016-12-14 | 2019-02-12 | Visa International Service Association | Key pair infrastructure for secure messaging |
US10484753B2 (en) * | 2016-12-23 | 2019-11-19 | DISH Tchnologies L.L.C. | Securely paired delivery of activation codes from smart card to remote client set-top box |
US10298398B2 (en) * | 2016-12-28 | 2019-05-21 | Google Llc | Peer discovery, connection, and data transfer |
US10489307B2 (en) * | 2017-01-05 | 2019-11-26 | Pure Storage, Inc. | Periodically re-encrypting user data stored on a storage device |
US20200068391A1 (en) | 2017-05-09 | 2020-02-27 | Intel IP Corporation | Privacy protection and extensible authentication protocol authentication and autorization in cellular networks |
US10652942B2 (en) * | 2017-08-14 | 2020-05-12 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and device for network initiated packet data unit, PDU, session establishment in a telecommunication network |
US11558737B2 (en) * | 2021-01-08 | 2023-01-17 | Oracle International Corporation | Methods, systems, and computer readable media for preventing subscriber identifier leakage |
-
2018
- 2018-07-17 CA CA3070876A patent/CA3070876C/en active Active
- 2018-07-17 PL PL18743755T patent/PL3659314T3/pl unknown
- 2018-07-17 RU RU2020107748A patent/RU2722508C1/ru active
- 2018-07-17 EP EP18743755.3A patent/EP3659314B1/en active Active
- 2018-07-17 HU HUE21174681A patent/HUE060301T2/hu unknown
- 2018-07-17 BR BR112020001538-5A patent/BR112020001538B1/pt active IP Right Grant
- 2018-07-17 WO PCT/EP2018/069433 patent/WO2019020440A1/en unknown
- 2018-07-17 US US16/633,908 patent/US11330433B2/en active Active
- 2018-07-17 HU HUE18743755A patent/HUE055487T2/hu unknown
- 2018-07-17 PT PT211746813T patent/PT3890382T/pt unknown
- 2018-07-17 CN CN202210627032.9A patent/CN115038078A/zh active Pending
- 2018-07-17 EP EP23209200.7A patent/EP4297340A3/en active Pending
- 2018-07-17 EP EP18743756.1A patent/EP3659315B1/en active Active
- 2018-07-17 DK DK18743755.3T patent/DK3659314T3/da active
- 2018-07-17 WO PCT/EP2018/069432 patent/WO2019020439A1/en unknown
- 2018-07-17 ES ES18743755T patent/ES2885499T3/es active Active
- 2018-07-17 CN CN201880062042.4A patent/CN111133731B/zh active Active
- 2018-07-17 PL PL21174681.3T patent/PL3890382T3/pl unknown
- 2018-07-17 ES ES21174681T patent/ES2930299T3/es active Active
- 2018-07-17 KR KR1020207004610A patent/KR102123209B1/ko active IP Right Grant
- 2018-07-17 JP JP2020503849A patent/JP6778843B2/ja active Active
- 2018-07-17 EP EP22177235.3A patent/EP4075844B1/en active Active
- 2018-07-17 AU AU2018305843A patent/AU2018305843B2/en active Active
- 2018-07-17 EP EP21174681.3A patent/EP3890382B1/en active Active
- 2018-07-17 DK DK21174681.3T patent/DK3890382T3/da active
- 2018-07-17 CN CN201880061393.3A patent/CN111133728B/zh active Active
- 2018-07-17 ES ES22177235T patent/ES2966612T3/es active Active
- 2018-11-26 US US16/200,037 patent/US10425817B2/en active Active
-
2019
- 2019-08-09 US US16/537,121 patent/US11076288B2/en active Active
-
2020
- 2020-01-24 PH PH12020500183A patent/PH12020500183A1/en unknown
- 2020-10-12 JP JP2020171629A patent/JP7048694B2/ja active Active
-
2022
- 2022-03-24 JP JP2022047671A patent/JP7326521B2/ja active Active
- 2022-05-05 US US17/737,675 patent/US20220272534A1/en active Pending
-
2023
- 2023-08-02 JP JP2023126190A patent/JP2023162194A/ja active Pending
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP4075844C0 (en) | COVERED PARTICIPANT IDENTIFICATION | |
AU201715314S (en) | Chair | |
HUE055636T2 (hu) | Bútorszerelvény | |
AU201813360S (en) | Chair | |
GB201717279D0 (en) | Identifier | |
SI3358258T1 (sl) | Pohištvo | |
HUE065183T2 (hu) | Bútorszerelvény | |
GB2561703B (en) | Chair assembly | |
GB2563076B (en) | Ablutionary fitting | |
GB201706293D0 (en) | Armrest assembly | |
TWM533447U (en) | Assembled furniture | |
GB2553177B (en) | Chairs | |
GB201718074D0 (en) | Stools horn | |
PL3366163T3 (pl) | Mebel | |
GB201719152D0 (en) | Furniture | |
AU201714703S (en) | Chair | |
GB201711507D0 (en) | Furniture | |
GB201706994D0 (en) | Naturvent indy | |
GB201700193D0 (en) | Tinsel | |
GB201704024D0 (en) | Ephgrave chair | |
GB201702040D0 (en) | Fitting arrangement | |
GB201622393D0 (en) | Tinsel | |
IL247839A0 (en) | muzzle | |
AU201614143S (en) | Chair | |
AU201614142S (en) | Chair |