SG11202008937YA - Data processing method, access network device, and core network device - Google Patents

Data processing method, access network device, and core network device

Info

Publication number
SG11202008937YA
SG11202008937YA SG11202008937YA SG11202008937YA SG11202008937YA SG 11202008937Y A SG11202008937Y A SG 11202008937YA SG 11202008937Y A SG11202008937Y A SG 11202008937YA SG 11202008937Y A SG11202008937Y A SG 11202008937YA SG 11202008937Y A SG11202008937Y A SG 11202008937YA
Authority
SG
Singapore
Prior art keywords
network device
data processing
processing method
access network
core network
Prior art date
Application number
SG11202008937YA
Inventor
Jianhua Liu
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of SG11202008937YA publication Critical patent/SG11202008937YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/0268Traffic management, e.g. flow control or congestion control using specific QoS parameters for wireless networks, e.g. QoS class identifier [QCI] or guaranteed bit rate [GBR]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
SG11202008937YA 2018-03-15 2018-11-20 Data processing method, access network device, and core network device SG11202008937YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PCT/CN2018/079200 WO2019174015A1 (en) 2018-03-15 2018-03-15 Data processing method, access network device, and core network device
PCT/CN2018/116551 WO2019174296A1 (en) 2018-03-15 2018-11-20 Data processing method, access network device, and core network device

Publications (1)

Publication Number Publication Date
SG11202008937YA true SG11202008937YA (en) 2020-10-29

Family

ID=67907400

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202008937YA SG11202008937YA (en) 2018-03-15 2018-11-20 Data processing method, access network device, and core network device

Country Status (13)

Country Link
US (2) US11317291B2 (en)
EP (2) EP4002764A3 (en)
JP (1) JP7296395B2 (en)
KR (1) KR102598049B1 (en)
CN (2) CN111386687A (en)
AU (1) AU2018413420B2 (en)
BR (1) BR112020018558A2 (en)
CA (1) CA3093721C (en)
ES (1) ES2907771T3 (en)
HU (1) HUE057468T2 (en)
MX (1) MX2020009644A (en)
SG (1) SG11202008937YA (en)
WO (2) WO2019174015A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2581392A (en) * 2019-02-15 2020-08-19 Nec Corp Communications systems

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2680039B2 (en) * 1988-06-08 1997-11-19 株式会社日立製作所 Optical information recording / reproducing method and recording / reproducing apparatus
JP2000020435A (en) * 1998-07-06 2000-01-21 Toshiba Corp Distributed network computing system, information exchange and information exchanging method
CN100527875C (en) * 2005-06-30 2009-08-12 华为技术有限公司 Method for achieving media flow security and communication system
DE602005024000D1 (en) 2005-09-30 2010-11-18 Alcyone Holding S A Method and device for establishing a connection between a mobile device and a network
CN100486347C (en) * 2006-12-13 2009-05-06 中国移动通信集团公司 Method for providing safety value-added service to mobile communication network
CN101222749B (en) * 2007-01-11 2011-10-26 中兴通讯股份有限公司 Method and starting method for transferring user's contract information to visiting network
US8295188B2 (en) * 2007-03-30 2012-10-23 Extreme Networks, Inc. VoIP security
CN101378591B (en) 2007-08-31 2010-10-27 华为技术有限公司 Method, system and device for negotiating safety capability when terminal is moving
CN101128066B (en) * 2007-09-27 2012-07-18 中兴通讯股份有限公司 Method and system without user interface encryption
WO2009043622A1 (en) * 2007-10-02 2009-04-09 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for security activation detection in a telecommunication system
CN101188498B (en) * 2007-12-19 2010-12-08 华为技术有限公司 Communication terminal and communication method
CN101483660A (en) * 2008-01-11 2009-07-15 中兴通讯股份有限公司 Content delivery apparatus and system, content on demand method and network architecture
US8965338B2 (en) 2008-06-09 2015-02-24 Apple Inc Network access control methods and apparatus
GB2462615A (en) * 2008-08-12 2010-02-17 Nec Corp Optional Access Stratum security activation depending on purpose of request or message parameter in an evolved UTRAN communication network.
KR101475349B1 (en) * 2008-11-03 2014-12-23 삼성전자주식회사 Security method and apparatus related mobile terminal security capability in mobile telecommunication system
CN102083062B (en) 2009-12-01 2015-05-20 中兴通讯股份有限公司 Method and system for encrypting service flow
CN102149088A (en) * 2010-02-09 2011-08-10 工业和信息化部电信传输研究所 Method for protecting mobile subscriber data integrity
CN102457560B (en) 2010-10-29 2016-03-30 中兴通讯股份有限公司 A kind of method for managing security of cloud computing and system
WO2012078092A2 (en) 2010-12-10 2012-06-14 Telefonaktiebolaget L M Ericsson (Publ) Enabling and disabling integrity protection for data radio bearers
CN102932382B (en) 2011-08-08 2018-03-23 中兴通讯股份有限公司 Safe supply method and system, type of service acquisition methods on demand
US8955093B2 (en) 2012-04-11 2015-02-10 Varmour Networks, Inc. Cooperative network security inspection
USRE48631E1 (en) 2012-06-08 2021-07-06 Samsung Electronics Co., Ltd. Method and system for selective protection of data exchanged between user equipment and network
CN106161378A (en) 2015-04-13 2016-11-23 中国移动通信集团公司 Security service device, method and business processing device, method and system
CN104935593B (en) * 2015-06-16 2018-11-27 新华三技术有限公司 The transmission method and device of data message
CN115474245A (en) 2015-06-30 2022-12-13 华为技术有限公司 Data transmission method, wireless network node and communication system
JP2016034132A (en) * 2015-09-17 2016-03-10 馮 光 Called party leadership based communication method, communication system, and electronic settlement system
US10681537B2 (en) 2016-02-11 2020-06-09 Lg Electronics Inc. Method for transreceiving data in wireless communication system and device supporting same
WO2017172450A1 (en) * 2016-03-31 2017-10-05 Intel IP Corporation Packet data convergence protocol optimizations for lte-wlan aggregation
WO2017219365A1 (en) * 2016-06-24 2017-12-28 华为技术有限公司 Data transmission method and apparatus
CN109417539A (en) 2016-07-15 2019-03-01 华为技术有限公司 Key acquisition method and device
CN106603427A (en) 2017-01-17 2017-04-26 汉柏科技有限公司 Method and device for realizing software bypass in firewall
US10123210B2 (en) 2017-03-17 2018-11-06 Nokia Of America Corporation System and method for dynamic activation and deactivation of user plane integrity in wireless networks
MX2019010926A (en) 2017-03-17 2019-11-05 Ericsson Telefon Ab L M Security solution for switching on and off security for up data between ue and ran in 5g.
WO2018201506A1 (en) 2017-05-05 2018-11-08 华为技术有限公司 Communication method and related device
CN114500008A (en) 2017-09-30 2022-05-13 华为技术有限公司 Communication method, device and system
MX2020005121A (en) 2017-11-16 2020-11-06 Zte Corp Method and computing device for carrying out data integrity protection.

Also Published As

Publication number Publication date
US11317291B2 (en) 2022-04-26
AU2018413420A1 (en) 2020-10-08
US20200374701A1 (en) 2020-11-26
KR20200131259A (en) 2020-11-23
EP3754930A4 (en) 2021-01-13
WO2019174015A1 (en) 2019-09-19
EP4002764A3 (en) 2022-06-01
CN111866774B (en) 2022-03-04
US20220038908A1 (en) 2022-02-03
RU2020132018A3 (en) 2022-04-15
CN111866774A (en) 2020-10-30
WO2019174296A1 (en) 2019-09-19
KR102598049B1 (en) 2023-11-02
JP2021518680A (en) 2021-08-02
AU2018413420B2 (en) 2023-12-07
ES2907771T3 (en) 2022-04-26
JP7296395B2 (en) 2023-06-22
CN111386687A (en) 2020-07-07
EP3754930A1 (en) 2020-12-23
CA3093721A1 (en) 2019-09-19
MX2020009644A (en) 2020-10-08
US11722899B2 (en) 2023-08-08
EP4002764A2 (en) 2022-05-25
EP3754930B1 (en) 2022-02-09
RU2020132018A (en) 2022-04-15
CA3093721C (en) 2022-12-13
BR112020018558A2 (en) 2020-12-29
HUE057468T2 (en) 2022-05-28

Similar Documents

Publication Publication Date Title
PL3576457T3 (en) Communication method, access network device and core network device
PL3533177T3 (en) Multi-blockchain network data processing method, apparatus, and server
EP3817423A4 (en) Network access method, related device, and system
EP3592093A4 (en) Communication method, core network device and access network device
EP3528515A4 (en) Data transmission method, apparatus, system, terminal, and access network device
EP3582528A4 (en) Network access method and apparatus, and network device
SG11202002356XA (en) Data processing method, terminal device and network device
EP3461049A4 (en) Method, network device and terminal for data processing
EP3562119A4 (en) Data processing method, communication device and network device
SG11202105656VA (en) Data processing method and apparatus, and server
EP3457726A4 (en) Method for transmitting information, user equipment, access network device, and core network device
EP3588848A4 (en) Network data processing method and apparatus
SG11202006663WA (en) Data processing method, terminal device and data processing system
SG11202005636WA (en) Data processing method, terminal device, and data processing system
EP3567483A4 (en) Method for processing service data, and network device
EP3541132A4 (en) Data transmission method, terminal device and access network device
SG11202108753RA (en) Information processing method, network device, and terminal device
ZA201907735B (en) Method for acquiring context configuration information, terminal device and access network device
ZA201904056B (en) Data processing method, and terminal device and network device
EP3709690A4 (en) Data processing method and network device
EP3457807A4 (en) Method for transmitting data, access network device, terminal device, and network entity
EP3965495C0 (en) Information processing method, network device, and user equipment
SG11202008937YA (en) Data processing method, access network device, and core network device
EP3614700A4 (en) Data processing method, terminal device and network device
IL271376A (en) Paging failure processing method, access network device, and core network device