RU2019127180A3 - - Google Patents

Download PDF

Info

Publication number
RU2019127180A3
RU2019127180A3 RU2019127180A RU2019127180A RU2019127180A3 RU 2019127180 A3 RU2019127180 A3 RU 2019127180A3 RU 2019127180 A RU2019127180 A RU 2019127180A RU 2019127180 A RU2019127180 A RU 2019127180A RU 2019127180 A3 RU2019127180 A3 RU 2019127180A3
Authority
RU
Russia
Application number
RU2019127180A
Other versions
RU2744323C2 (ru
RU2019127180A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2019127180A3 publication Critical patent/RU2019127180A3/ru
Publication of RU2019127180A publication Critical patent/RU2019127180A/ru
Application granted granted Critical
Publication of RU2744323C2 publication Critical patent/RU2744323C2/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
RU2019127180A 2017-01-30 2018-01-30 Способы для защиты целостности данных пользовательской плоскости RU2744323C2 (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762451875P 2017-01-30 2017-01-30
US62/451875 2017-01-30
PCT/EP2018/052285 WO2018138379A1 (en) 2017-01-30 2018-01-30 Methods for integrity protection of user plane data

Related Child Applications (1)

Application Number Title Priority Date Filing Date
RU2021104468A Division RU2761445C2 (ru) 2017-01-30 2018-01-30 Способы для защиты целостности данных пользовательской плоскости

Publications (3)

Publication Number Publication Date
RU2019127180A3 true RU2019127180A3 (ru) 2021-03-01
RU2019127180A RU2019127180A (ru) 2021-03-01
RU2744323C2 RU2744323C2 (ru) 2021-03-05

Family

ID=61168079

Family Applications (2)

Application Number Title Priority Date Filing Date
RU2021104468A RU2761445C2 (ru) 2017-01-30 2018-01-30 Способы для защиты целостности данных пользовательской плоскости
RU2019127180A RU2744323C2 (ru) 2017-01-30 2018-01-30 Способы для защиты целостности данных пользовательской плоскости

Family Applications Before (1)

Application Number Title Priority Date Filing Date
RU2021104468A RU2761445C2 (ru) 2017-01-30 2018-01-30 Способы для защиты целостности данных пользовательской плоскости

Country Status (5)

Country Link
US (2) US11558745B2 (ru)
EP (1) EP3574624A1 (ru)
CN (3) CN115278658A (ru)
RU (2) RU2761445C2 (ru)
WO (1) WO2018138379A1 (ru)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108566309B (zh) * 2017-01-26 2019-08-06 华为技术有限公司 一种接入目标小区的方法以及设备
JP2020057834A (ja) * 2017-02-07 2020-04-09 シャープ株式会社 端末装置、コアネットワーク装置、及び通信制御方法
CN112866977B (zh) * 2017-02-07 2022-06-10 华为技术有限公司 一种数据传输方法、终端和接入网网元
US10123210B2 (en) * 2017-03-17 2018-11-06 Nokia Of America Corporation System and method for dynamic activation and deactivation of user plane integrity in wireless networks
EP4228301A1 (en) 2017-03-17 2023-08-16 Telefonaktiebolaget LM Ericsson (publ) Security solution for switching on and off security for up data between ue and ran in 5g
CN110679179B (zh) * 2017-06-02 2021-10-29 鸿颖创新有限公司 用于服务驱动的移动性管理的方法、装置及系统
EP3662698B1 (en) * 2017-08-02 2023-09-27 Sony Group Corporation Methods and apparatus for supporting integrity protection in handovers
CN109391603B (zh) 2017-08-11 2021-07-09 华为技术有限公司 数据完整性保护方法和装置
CN109429283B (zh) * 2017-08-31 2021-07-20 华为技术有限公司 通信方法、装置和系统
CN109600804B (zh) * 2017-09-30 2021-04-02 华为技术有限公司 一种安全保护的方法、装置和系统
US10848975B2 (en) * 2017-11-14 2020-11-24 Futurewei Technologies, Inc. System and method of providing UE capability for support of security protection on bearers
CN111357309B (zh) * 2017-11-16 2021-11-09 中兴通讯股份有限公司 用于执行数据完整性保护的方法和计算设备
US11038757B2 (en) * 2017-12-14 2021-06-15 Arris Enterprises Llc Soft configuration and data exchange for in-home devices
US11252628B2 (en) * 2018-01-09 2022-02-15 Htc Corporation Device and method for handling new radio capabilities
CN111937424A (zh) 2018-04-04 2020-11-13 中兴通讯股份有限公司 用于管理完整性保护的技术
CN110366241A (zh) * 2018-04-09 2019-10-22 华为技术有限公司 通信方法、装置和系统
WO2019237364A1 (zh) 2018-06-15 2019-12-19 Oppo广东移动通信有限公司 数据按序递交的方法、网络设备及终端设备
WO2020027632A1 (en) * 2018-08-03 2020-02-06 Samsung Electronics Co., Ltd. Method and system for integrity protection of user plane signaling messages in wireless network
CN114071466A (zh) * 2018-08-10 2022-02-18 华为技术有限公司 用户面完整性保护方法、装置及设备
CN110830993B (zh) * 2018-08-10 2021-08-20 华为技术有限公司 一种数据处理的方法、装置和计算机可读存储介质
CN110856175A (zh) * 2018-08-21 2020-02-28 华为技术有限公司 一种用户面安全的授权方法及装置
US11140139B2 (en) * 2018-11-21 2021-10-05 Microsoft Technology Licensing, Llc Adaptive decoder selection for cryptographic key generation
WO2020162610A1 (en) * 2019-02-08 2020-08-13 Nec Corporation Master base station, secondary base station, user equipment (ue), and method
WO2020165492A1 (en) * 2019-02-15 2020-08-20 Nokia Technologies Oy Management of user equipment security capabilities in communication system
CN111641947B (zh) * 2019-03-01 2021-12-03 华为技术有限公司 密钥配置的方法、装置和终端
CN111641944A (zh) * 2019-03-01 2020-09-08 华为技术有限公司 一种通信方法及设备
CN111800369B (zh) * 2019-04-08 2022-03-29 华为技术有限公司 通信方法与设备
WO2020221688A1 (en) * 2019-04-29 2020-11-05 Telefonaktiebolaget Lm Ericsson (Publ) User plane integrity protection
JP7286801B2 (ja) * 2019-04-29 2023-06-05 テレフオンアクチーボラゲット エルエム エリクソン(パブル) 4gシステムにおけるユーザプレーン完全性保護
CN111988118A (zh) * 2019-05-24 2020-11-24 华为技术有限公司 一种无线局域网中的通信方法及设备
CN112020056B (zh) * 2019-05-29 2022-02-25 华为技术有限公司 切换的方法、装置和通信系统
CN112020067B (zh) 2019-05-31 2021-12-10 荣耀终端有限公司 获取安全上下文的方法、装置和通信系统
WO2021026744A1 (zh) * 2019-08-12 2021-02-18 Oppo广东移动通信有限公司 一种策略配置方法、网络设备、终端设备
CN112804752A (zh) * 2019-11-13 2021-05-14 中兴通讯股份有限公司 双连接重建方法、可读存储介质和基站
CN111163471B (zh) * 2019-12-26 2021-02-19 北京微智信业科技有限公司 业务数据完整性保护方法、装置、设备及存储介质
KR20210095458A (ko) * 2020-01-23 2021-08-02 삼성전자주식회사 무선통신시스템에서 보안을 제공하는 장치 및 방법
WO2021226960A1 (en) * 2020-05-14 2021-11-18 Nokia Shanghai Bell Co., Ltd. Partial integrity protection in telecommunication systems
US11722890B2 (en) 2020-07-27 2023-08-08 Samsung Electronics Co., Ltd. Methods and systems for deriving cu-up security keys for disaggregated gNB architecture
KR20220015667A (ko) * 2020-07-31 2022-02-08 삼성전자주식회사 차세대 이동 통신 시스템에서 무결성 보호 또는 검증 절차로 인한 단말 프로세싱 부하를 줄이는 방법 및 장치
US20220046489A1 (en) * 2020-08-05 2022-02-10 Qualcomm Incorporated Techniques for supporting user plane integrity protection in wireless communications
CA3197007A1 (en) * 2020-10-30 2022-05-05 Monica Wifvesson Methods, apparatuses, computer programs and computer program products for user plane integrity protection during x2 handover
EP4271011A4 (en) * 2021-01-08 2024-01-24 Huawei Tech Co Ltd SECURITY POLICY PROCESSING METHOD AND COMMUNICATION DEVICE

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1997294A4 (en) 2006-03-22 2014-08-27 Lg Electronics Inc SECURITY CONSIDERATIONS FOR UMTS LTE
CN101072092B (zh) * 2006-05-11 2010-12-08 华为技术有限公司 一种实现控制面和用户面密钥同步的方法
CN101075865B (zh) 2006-05-16 2011-02-02 华为技术有限公司 一种用户面加密的启动方法
CN101304600B (zh) * 2007-05-08 2011-12-07 华为技术有限公司 安全能力协商的方法及系统
CN101128066B (zh) 2007-09-27 2012-07-18 中兴通讯股份有限公司 不进行用户面加密的方法及系统
US8705738B2 (en) 2007-09-28 2014-04-22 Cisco Technology, Inc. Selective security termination in next generation mobile networks
EP2266291B1 (en) 2008-03-20 2018-09-05 Nokia Solutions and Networks Oy Different ip interfaces in a communication network system
US9276909B2 (en) * 2008-08-27 2016-03-01 Qualcomm Incorporated Integrity protection and/or ciphering for UE registration with a wireless network
US8743905B2 (en) 2008-12-22 2014-06-03 Qualcomm Incorporated Method and apparatus for bundling and ciphering data
CN102014381B (zh) * 2009-09-08 2012-12-12 华为技术有限公司 加密算法协商方法、网元及移动台
CN102123391B (zh) * 2010-01-08 2015-01-28 中兴通讯股份有限公司 一种基于hip的注册和认证方法及系统
US20110312299A1 (en) 2010-06-18 2011-12-22 Qualcomm Incorporated Methods and apparatuses facilitating synchronization of security configurations
CN102487507B (zh) 2010-12-01 2016-01-20 中兴通讯股份有限公司 一种实现完整性保护的方法及系统
CN102448058B (zh) 2011-01-10 2014-04-30 华为技术有限公司 一种Un接口上的数据保护方法与装置
US9635694B2 (en) * 2011-07-25 2017-04-25 Qualcomm Incorporated Method and apparatus for tunneled direct link setup management
CN103297958B (zh) * 2012-02-22 2017-04-12 华为技术有限公司 建立安全上下文的方法、装置及系统
US9344945B2 (en) 2012-11-02 2016-05-17 Telefonaktiebolaget Lm Ericsson (Publ) Methods for coordinating inter-RAT mobility settings
EP2936876B1 (en) * 2012-12-24 2019-02-06 Nokia Technologies Oy Methods and apparatus for differencitating security configurations in a radio local area network
EP3108679B1 (en) * 2014-02-21 2017-05-10 Telefonaktiebolaget LM Ericsson (publ) Method and devices for protection of control plane functionality
JP6246142B2 (ja) * 2015-01-14 2017-12-13 キヤノン株式会社 情報処理装置、情報処理方法及びプログラム
EP3281434B1 (en) * 2015-04-08 2020-02-12 Telefonaktiebolaget LM Ericsson (publ) Method, apparatus, and system for providing encryption or integrity protection in a wireless network
US10362011B2 (en) 2015-07-12 2019-07-23 Qualcomm Incorporated Network security architecture
US10841084B2 (en) 2017-02-03 2020-11-17 Qualcomm Incorporated Session management authorization token
EP4228301A1 (en) 2017-03-17 2023-08-16 Telefonaktiebolaget LM Ericsson (publ) Security solution for switching on and off security for up data between ue and ran in 5g

Also Published As

Publication number Publication date
RU2761445C2 (ru) 2021-12-08
RU2021104468A3 (ru) 2021-11-03
CN110419205A (zh) 2019-11-05
CN115278659A (zh) 2022-11-01
RU2744323C2 (ru) 2021-03-05
US20190394651A1 (en) 2019-12-26
RU2019127180A (ru) 2021-03-01
WO2018138379A1 (en) 2018-08-02
US20230164562A1 (en) 2023-05-25
CN110419205B (zh) 2022-11-25
EP3574624A1 (en) 2019-12-04
RU2021104468A (ru) 2021-03-05
CN115278658A (zh) 2022-11-01
US11558745B2 (en) 2023-01-17

Similar Documents

Publication Publication Date Title
RU2021104468A3 (ru)
BR122022003522A2 (ru)
BR202018014992U2 (ru)
BR202017025154U2 (ru)
BR202017021228U2 (ru)
BR202017020981U2 (ru)
BR202017017068U2 (ru)
BR202017016984U2 (ru)
BR202017016924U2 (ru)
BR202017012548U2 (ru)
BR202017011220U2 (ru)
BR202017010814U2 (ru)
BR202017010373U2 (ru)
BR202017009870U2 (ru)
BR202017006953U2 (ru)
BR202017004898U2 (ru)
BR202017002937U2 (ru)
BR202017002826U2 (ru)
CN304071910S (ru)
CN303991576S (ru)
CN304075827S (ru)
CN304089813S (ru)
CN304057195S (ru)
CN304055484S (ru)
CN304055265S (ru)