SG11202004530SA - Security protection method and apparatus - Google Patents

Security protection method and apparatus

Info

Publication number
SG11202004530SA
SG11202004530SA SG11202004530SA SG11202004530SA SG11202004530SA SG 11202004530S A SG11202004530S A SG 11202004530SA SG 11202004530S A SG11202004530S A SG 11202004530SA SG 11202004530S A SG11202004530S A SG 11202004530SA SG 11202004530S A SG11202004530S A SG 11202004530SA
Authority
SG
Singapore
Prior art keywords
security protection
protection method
security
protection
Prior art date
Application number
SG11202004530SA
Inventor
He Li
Jing Chen
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of SG11202004530SA publication Critical patent/SG11202004530SA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Storage Device Security (AREA)
SG11202004530SA 2017-11-17 2018-10-31 Security protection method and apparatus SG11202004530SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711148926.5A CN109803263A (en) 2017-11-17 2017-11-17 A kind of method and device of safeguard protection
PCT/CN2018/112897 WO2019096002A1 (en) 2017-11-17 2018-10-31 Secure protection method and device

Publications (1)

Publication Number Publication Date
SG11202004530SA true SG11202004530SA (en) 2020-06-29

Family

ID=65351089

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202004530SA SG11202004530SA (en) 2017-11-17 2018-10-31 Security protection method and apparatus

Country Status (11)

Country Link
US (3) US10681551B2 (en)
EP (3) EP4114063A1 (en)
JP (1) JP7101775B2 (en)
KR (1) KR102354625B1 (en)
CN (4) CN109803263A (en)
AU (1) AU2018366571B2 (en)
BR (1) BR112020009823B1 (en)
ES (1) ES2882598T3 (en)
MX (1) MX2020005132A (en)
SG (1) SG11202004530SA (en)
WO (1) WO2019096002A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109246688B (en) * 2017-07-11 2021-02-23 华为技术有限公司 Equipment access method, equipment and system
CN109803263A (en) * 2017-11-17 2019-05-24 华为技术有限公司 A kind of method and device of safeguard protection
US10813161B2 (en) * 2018-03-06 2020-10-20 Mediatek Singapore Pte. Ltd. Apparatuses and methods for protection of an initial non-access stratum (NAS) message
CN109862022B (en) * 2019-02-27 2021-06-18 中国电子科技集团公司第三十研究所 Protocol freshness checking method based on direction
CN112218285B (en) * 2019-07-11 2022-06-14 华为技术有限公司 Method, equipment and system for transmitting uplink user data
JP2022548137A (en) * 2019-09-16 2022-11-16 華為技術有限公司 Air interface information security protection method and apparatus
WO2021062727A1 (en) * 2019-09-30 2021-04-08 Oppo广东移动通信有限公司 Redirecting method and apparatus, terminal device and network device
CN113381966B (en) * 2020-03-09 2023-09-26 维沃移动通信有限公司 Information reporting method, information receiving method, terminal and network side equipment
CN113194097B (en) * 2021-04-30 2022-02-11 北京数盾信息科技有限公司 Data processing method and device for security gateway and security gateway

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101309500B (en) 2007-05-15 2011-07-20 华为技术有限公司 Security negotiation method and apparatus when switching between different wireless access technologies
US8699711B2 (en) 2007-07-18 2014-04-15 Interdigital Technology Corporation Method and apparatus to implement security in a long term evolution wireless device
CN101378591B (en) * 2007-08-31 2010-10-27 华为技术有限公司 Method, system and device for negotiating safety capability when terminal is moving
CN101815296A (en) * 2009-02-23 2010-08-25 华为技术有限公司 Method, device and system for performing access authentication
GB2472580A (en) * 2009-08-10 2011-02-16 Nec Corp A system to ensure that the input parameter to security and integrity keys is different for successive LTE to UMTS handovers
US8730912B2 (en) 2010-12-01 2014-05-20 Qualcomm Incorporated Determining a non-access stratum message count in handover
KR102407395B1 (en) 2010-12-03 2022-06-10 인터디지탈 패튼 홀딩스, 인크 Methods, apparatus and systems for performing multi-radio access technology carrier aggregation
CN103002521B (en) * 2011-09-08 2015-06-03 华为技术有限公司 Context transmission method and mobility management entity
US10433161B2 (en) 2012-01-30 2019-10-01 Telefonaktiebolaget Lm Ericsson (Publ) Call handover between cellular communication system nodes that support different security contexts
US9119062B2 (en) * 2012-10-19 2015-08-25 Qualcomm Incorporated Methods and apparatus for providing additional security for communication of sensitive information
CN103781069B (en) * 2012-10-19 2017-02-22 华为技术有限公司 Bidirectional-authentication method, device and system
GB2509937A (en) 2013-01-17 2014-07-23 Nec Corp Providing security information to a mobile device in which user plane data and control plane signalling are communicated via different base stations
CN104349317A (en) * 2013-07-31 2015-02-11 中兴通讯股份有限公司 Mobile network access method, UE, security service gateway, and system
CN103607713A (en) * 2013-10-29 2014-02-26 小米科技有限责任公司 Method, apparatus, device and system for network access
US10425448B2 (en) * 2014-03-17 2019-09-24 Telefonaktiebolaget Lm Ericsson (Publ) End-to-end data protection
CN108848112B (en) 2015-09-22 2019-07-12 华为技术有限公司 Cut-in method, equipment and the system of user equipment (UE)
EP3979555B1 (en) 2017-05-08 2023-04-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods providing security for multiple nas connections using separate counts and related network nodes and wireless terminals
CN109803263A (en) * 2017-11-17 2019-05-24 华为技术有限公司 A kind of method and device of safeguard protection

Also Published As

Publication number Publication date
KR20200086721A (en) 2020-07-17
CN112738804A (en) 2021-04-30
CN109361655A (en) 2019-02-19
CN109361655B (en) 2019-08-16
EP3681186A4 (en) 2020-07-22
RU2020119866A3 (en) 2021-12-17
CN111357308A (en) 2020-06-30
US20200275276A1 (en) 2020-08-27
WO2019096002A1 (en) 2019-05-23
US11564100B2 (en) 2023-01-24
US10904764B2 (en) 2021-01-26
KR102354625B1 (en) 2022-01-21
ES2882598T3 (en) 2021-12-02
US20210227393A1 (en) 2021-07-22
EP3910977B1 (en) 2022-06-08
RU2020119866A (en) 2021-12-17
AU2018366571A1 (en) 2020-06-18
EP3681186B1 (en) 2021-04-28
BR112020009823A2 (en) 2020-11-03
BR112020009823B1 (en) 2021-11-03
CN109803263A (en) 2019-05-24
EP3910977A1 (en) 2021-11-17
US20190274051A1 (en) 2019-09-05
EP3681186A1 (en) 2020-07-15
CN112738804B (en) 2021-12-21
EP4114063A1 (en) 2023-01-04
AU2018366571B2 (en) 2021-10-28
US10681551B2 (en) 2020-06-09
JP7101775B2 (en) 2022-07-15
MX2020005132A (en) 2020-08-20
JP2021503839A (en) 2021-02-12

Similar Documents

Publication Publication Date Title
EP3171572A4 (en) Network security protection method and device
SG11202004530SA (en) Security protection method and apparatus
GB2567990B (en) Data protection system and method
EP3297874A4 (en) Independent vahicle security method and apparatus
GB2545651B (en) Door protection system and method
EP3373508A4 (en) Security apparatus and security method
EP3703321C0 (en) Configuration method and apparatus
EP3751416A4 (en) Security protection method and apparatus
GB201708492D0 (en) Security device and method
HK1222231A1 (en) Method and apparatus for setting password protection question
SG10201707935UA (en) Fall Protection System And Method
EP3244294A4 (en) Voiceprint-recognition-based security protection method and device
GB201805429D0 (en) Security system and method
EP3373188A4 (en) Security apparatus and operation method thereof
HK1215902A1 (en) Method and apparatus for blocking malicious act
EP3661049A4 (en) Apparatus protection device and apparatus protection method
GB2559989B (en) Well access apparatus and method
HK1215765A1 (en) Security verification method and apparatus
GB2553570B (en) Surveillance apparatus and surveillance method
EP3413529A4 (en) Data security protection method and apparatus
GB201610965D0 (en) Data protection device and data protection method thereof
TWI561046B (en) Key protecting device and key protecting method
HK1251705A1 (en) Authentication apparatus and method
SG10201605978RA (en) Personal security device and method
EP3258406A4 (en) Software security protection method and device