WO2016076628A3 - 이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치 - Google Patents

이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치 Download PDF

Info

Publication number
WO2016076628A3
WO2016076628A3 PCT/KR2015/012118 KR2015012118W WO2016076628A3 WO 2016076628 A3 WO2016076628 A3 WO 2016076628A3 KR 2015012118 W KR2015012118 W KR 2015012118W WO 2016076628 A3 WO2016076628 A3 WO 2016076628A3
Authority
WO
WIPO (PCT)
Prior art keywords
mobile communication
communication network
terminal
data service
contract
Prior art date
Application number
PCT/KR2015/012118
Other languages
English (en)
French (fr)
Other versions
WO2016076628A2 (ko
Inventor
정하경
권기석
이지철
이형호
Original Assignee
삼성전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자 주식회사 filed Critical 삼성전자 주식회사
Priority to US15/526,265 priority Critical patent/US10728836B2/en
Publication of WO2016076628A2 publication Critical patent/WO2016076628A2/ko
Publication of WO2016076628A3 publication Critical patent/WO2016076628A3/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8214Data or packet based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols
    • H04W80/10Upper layer protocols adapted for application session management, e.g. SIP [Session Initiation Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/43Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

본 개시는 LTE와 같은 4G 통신 시스템 이후 보다 높은 데이터 전송률을 지원하기 제공될 5G 또는 pre-5G 통신 시스템에 관련된 것이다. 이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치를 개시한다. 본 발명의 방법은, 이동통신 네트워크에 가입되지 않은 단말의 기기 식별자를 포함하는 접속 요청 메시지를 수신하는 과정과, 상기 단말의 기기 식별자를 이용하여 상기 단말이 상기 이동통신 네트워크를 이용하기 위한 계약에 해당하는지 판단하는 과정과, 상기 단말이 상기 이동통신 네트워크를 이용하기 위한 계약에 해당하는 경우, 상기 단말이 상기 이동통신 네트워크에 상기 계약에 따른 제한된 접근을 수행하도록 설정하는 과정과, 상기 단말에게 상기 제한된 접근을 허용하는 접속 수락 메시지를 전송하는 과정을 포함한다.
PCT/KR2015/012118 2014-11-11 2015-11-11 이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치 WO2016076628A2 (ko)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/526,265 US10728836B2 (en) 2014-11-11 2015-11-11 Method and device for providing data service through mobile communication network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2014-0156102 2014-11-11
KR1020140156102A KR102272838B1 (ko) 2014-11-11 2014-11-11 이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치

Publications (2)

Publication Number Publication Date
WO2016076628A2 WO2016076628A2 (ko) 2016-05-19
WO2016076628A3 true WO2016076628A3 (ko) 2016-07-14

Family

ID=55955226

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2015/012118 WO2016076628A2 (ko) 2014-11-11 2015-11-11 이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치

Country Status (3)

Country Link
US (1) US10728836B2 (ko)
KR (1) KR102272838B1 (ko)
WO (1) WO2016076628A2 (ko)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102621499B1 (ko) * 2015-11-13 2024-01-09 삼성전자주식회사 단말의 eUICC(embedded universal integrated circuit card)에 프로파일을 다운로드하는 방법 및 장치
EP3410757B1 (en) * 2016-01-26 2019-12-18 Soracom, Inc. Server and program
US10305935B2 (en) * 2016-06-09 2019-05-28 LGS Innovations LLC Methods and systems for enhancing cyber security in networks
US10637890B2 (en) 2016-06-09 2020-04-28 LGS Innovations LLC Methods and systems for establishment of VPN security policy by SDN application
EP3449648B1 (en) * 2016-07-05 2024-05-01 Samsung Electronics Co., Ltd. Method and apparatus for accessing cellular network for sim profile
KR102126999B1 (ko) * 2016-08-11 2020-07-07 주식회사 케이티 데이터 서비스 제어 방법 및 그 장치
EP3490333B1 (en) 2016-08-22 2023-06-28 Samsung Electronics Co., Ltd. Method and system for regional data network configuration in wireless communication network
CN117082641A (zh) * 2016-08-22 2023-11-17 三星电子株式会社 用于无线通信网络中的区域数据网络配置的方法和系统
US11696250B2 (en) * 2016-11-09 2023-07-04 Intel Corporation UE and devices for detach handling
KR101970304B1 (ko) 2017-03-24 2019-04-18 (주)넷비젼텔레콤 다중 경로 환경에서 생성되는 tcp 패킷을 처리하는 방법
US10171967B2 (en) * 2017-04-26 2019-01-01 Veniam, Inc. Fast discovery, service-driven, and context-based connectivity for networks of autonomous vehicles
KR102404916B1 (ko) 2017-08-11 2022-06-07 삼성전자 주식회사 수동 로밍 및 데이터 이용권
CN109218325B (zh) 2017-08-11 2020-03-10 华为技术有限公司 数据完整性保护方法和装置
CN109587674B (zh) * 2017-09-28 2022-04-29 展讯通信(上海)有限公司 云sim用户身份识别方法、装置及运营商网络侧设备
US10834668B2 (en) * 2017-11-14 2020-11-10 Ofinno, Llc AMF selection for isolated network slice
CN111373778A (zh) 2017-11-30 2020-07-03 瑞典爱立信有限公司 用于订户实体的初始网络接入
US10165476B1 (en) * 2018-07-17 2018-12-25 Verizon Patent And Licensing Inc. Systems and methods for applying policy rules in a mobile network
US10462653B1 (en) 2018-09-27 2019-10-29 Palo Alto Networks, Inc. Service-based security per data network name in mobile networks
US10531305B1 (en) 2018-09-27 2020-01-07 Palo Alto Networks, Inc. Service-based security per subscription and/or equipment identifiers in mobile networks
US10944796B2 (en) 2018-09-27 2021-03-09 Palo Alto Networks, Inc. Network slice-based security in mobile networks
US10477390B1 (en) 2018-09-27 2019-11-12 Palo Alto Networks, Inc. Service-based security per user location in mobile networks
US10574670B1 (en) * 2018-09-27 2020-02-25 Palo Alto Networks, Inc. Multi-access distributed edge security in mobile networks
US10911945B1 (en) * 2018-11-19 2021-02-02 Sprint Spectrum L.P. Automated eUICC service profile configuration in view of operational issue with respect to eUICC service profile
CN111405636B (zh) * 2019-01-02 2022-05-10 中国移动通信有限公司研究院 一种策略控制方法、装置及系统
IT201900001669A1 (it) * 2019-02-05 2020-08-05 St Microelectronics Srl Procedimento per condividere un profilo di operatore di comunicazioni mobile in carte a circuito integrato e corrispondente sistema e prodotto informatico
KR102583202B1 (ko) * 2019-02-12 2023-09-25 지오 플랫폼즈 리미티드 Nb-iot 네트워크에서 센서 데이터 유형 식별을 위한 방법 및 시스템
US10834573B2 (en) 2019-02-15 2020-11-10 At&T Mobility Ii Llc Systems, devices and methods for managing access point name information by operators and users on the SIM
CN112333221B (zh) * 2019-08-05 2023-09-12 迈普通信技术股份有限公司 一种网络业务集中处理的网络系统、方法及通信设备
EP4035309A1 (en) * 2019-09-23 2022-08-03 Telefonaktiebolaget Lm Ericsson (Publ) Communications network architecture
KR102119257B1 (ko) * 2019-09-24 2020-06-26 프라이빗테크놀로지 주식회사 터널에 기반하여 단말의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
US11652801B2 (en) 2019-09-24 2023-05-16 Pribit Technology, Inc. Network access control system and method therefor
US11271777B2 (en) 2019-09-24 2022-03-08 Pribit Technology, Inc. System for controlling network access of terminal based on tunnel and method thereof
US11381557B2 (en) 2019-09-24 2022-07-05 Pribit Technology, Inc. Secure data transmission using a controlled node flow
US11190494B2 (en) 2019-09-24 2021-11-30 Pribit Technology, Inc. Application whitelist using a controlled node flow
US11082256B2 (en) 2019-09-24 2021-08-03 Pribit Technology, Inc. System for controlling network access of terminal based on tunnel and method thereof
WO2021211023A1 (en) * 2020-04-14 2021-10-21 Telefonaktiebolaget Lm Ericsson (Publ) Shared reference for a charging data resource for pdu sessions in communications system
US11444987B2 (en) * 2020-05-13 2022-09-13 Verizon Patent And Licensing Inc. Systems and methods for user capability exchange across networks
US11172350B1 (en) * 2020-06-15 2021-11-09 Apple Inc. Subscription activation for mobile wireless devices
US11956629B2 (en) * 2020-10-06 2024-04-09 Lynk Global, Inc. Method and system for providing authentication of a wireless device and cell broadcast service between wireless mobile devices and a satellite network
US11979940B2 (en) * 2020-10-14 2024-05-07 Flo Live Israel LTD. System and method for provisioning enhanced SIM profiles as standard eUICC profiles
KR102349038B1 (ko) * 2021-09-02 2022-01-11 프라이빗테크놀로지 주식회사 분산 게이트웨이 환경에 최적화된 터널링 및 게이트웨이 접속 시스템 및 그에 관한 방법
US11765651B1 (en) * 2021-11-08 2023-09-19 Cisco Technology, Inc. Federated provisioning on multiple core networks based on unique device identifiers

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011014015A2 (ko) * 2009-07-31 2011-02-03 삼성전자 주식회사 무선 통신 시스템에서 단말에게 통신 서비스를 제공하는 방법 및 이를 위한 장치
WO2012102594A2 (ko) * 2011-01-28 2012-08-02 삼성전자 주식회사 이동통신 시스템의 과금 제어장치 및 방법
WO2013085314A1 (ko) * 2011-12-06 2013-06-13 삼성전자 주식회사 Ims 기반의 이동통신 네트워크에서 스폰서 서비스 제공 방법 및 시스템
US20140273968A1 (en) * 2013-03-14 2014-09-18 Tekelec Global, Inc. Methods, systems, and computer readable media for providing a multi-network equipment identity register
EP2790454A1 (en) * 2011-12-06 2014-10-15 Datang Mobile Communications Equipment Co., Ltd. Method for attaching e-utran and mobility management entity

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7787855B2 (en) * 2003-03-31 2010-08-31 Motorola, Inc. Establishing emergency sessions in packet data networks for wireless devices having invalid subscriber identities
US20050210288A1 (en) * 2004-03-22 2005-09-22 Grosse Eric H Method and apparatus for eliminating dual authentication for enterprise access via wireless LAN services
KR101719983B1 (ko) * 2009-07-27 2017-04-10 엘지전자 주식회사 이동통신 단말에 ip 주소를 할당하는 방법
US20120079790A1 (en) * 2009-09-25 2012-04-05 Michael Alan Postill Method and apparatus for applying sheet material to a building
KR101929299B1 (ko) 2011-12-06 2019-03-13 삼성전자주식회사 이동통신 네트워크에서 요금 지불을 대행하는 인터넷 서비스 제공 방법 및 장치
US9271242B2 (en) * 2013-01-14 2016-02-23 Intel IP Corporation Energy-harvesting devices in wireless networks
US10009753B2 (en) * 2013-12-20 2018-06-26 Verizon Patent And Licensing Inc. Content supported wireless communication service
US9270623B2 (en) * 2014-07-22 2016-02-23 Verizon Patent And Licensing Inc. Network and device solution on sponsored data application

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011014015A2 (ko) * 2009-07-31 2011-02-03 삼성전자 주식회사 무선 통신 시스템에서 단말에게 통신 서비스를 제공하는 방법 및 이를 위한 장치
WO2012102594A2 (ko) * 2011-01-28 2012-08-02 삼성전자 주식회사 이동통신 시스템의 과금 제어장치 및 방법
WO2013085314A1 (ko) * 2011-12-06 2013-06-13 삼성전자 주식회사 Ims 기반의 이동통신 네트워크에서 스폰서 서비스 제공 방법 및 시스템
EP2790454A1 (en) * 2011-12-06 2014-10-15 Datang Mobile Communications Equipment Co., Ltd. Method for attaching e-utran and mobility management entity
US20140273968A1 (en) * 2013-03-14 2014-09-18 Tekelec Global, Inc. Methods, systems, and computer readable media for providing a multi-network equipment identity register

Also Published As

Publication number Publication date
US20170332312A1 (en) 2017-11-16
WO2016076628A2 (ko) 2016-05-19
US10728836B2 (en) 2020-07-28
KR102272838B1 (ko) 2021-07-06
KR20160056118A (ko) 2016-05-19

Similar Documents

Publication Publication Date Title
WO2016076628A3 (ko) 이동통신 네트워크를 통한 데이터 서비스 제공 방법 및 장치
WO2018066934A3 (en) Method and apparatus for enhanced contention based random access procedure
WO2016068668A3 (ko) 이동통신 시스템에서 비면허 대역을 이용한 통신 방법 및 장치
WO2016048067A3 (en) Synchronization procedure and resource control method and apparatus for communication in d2d system
IN2014MU02125A (ko)
WO2016192634A3 (en) Method and apparatus for customer service management for a wireless communication network
WO2013134673A8 (en) Systems and methods for establishing a connection setup through relays
MX354427B (es) Método y aparato para acceso de red.
WO2013009059A3 (ko) 이동 통신 시스템에서 단말 설정 방법
WO2017171250A3 (ko) 무선 통신 시스템에서의 pc5 자원 할당 방법 및 이를 위한 장치
WO2015002508A3 (ko) 근접 서비스를 위한 릴레이 제어 방법 및 이를 위한 장치
WO2014209732A3 (en) Methods and apparatus for maintaining priority and quality of service across mobile stations
KR20180084578A (ko) 무선 통신 시스템에서 네트워크 간 인터워킹 방법 및 장치
WO2016094448A3 (en) Traffic advertisement in neighbor aware network (nan) data path
WO2014053979A3 (en) Methods and devices for adjusting resource management procedures based on machine device capability information
WO2016039576A3 (ko) 무선 통신 시스템에서 다중 망 접속을 위한 장치 및 방법
WO2018084647A3 (ko) 이동통신시스템에서 통신 방법 및 장치
MX2019004877A (es) Metodo para transmitir datos, dispositivo terminal y dispositivo de red.
MX2015000847A (es) Metodo y aparato para tener acceso a red wi-fi.
JP2013223196A5 (ja) 端末装置、基地局装置、通信システム、通信方法および集積回路
WO2016161835A8 (en) Method and apparatus for requesting scheduling
EP3416426A4 (en) METHOD FOR TRANSMITTING INFORMATION RELATING TO TRANSMISSION MODES, NETWORK DEVICE, TERMINAL DEVICE AND SYSTEM
EP3860180A4 (en) CORE NETWORK DEVICE, COMMUNICATION TERMINAL DEVICE, COMMUNICATION SYSTEM, AUTHENTICATION PROCEDURE AND COMMUNICATION PROCEDURE
MX2017005790A (es) Aparato y metodo de acceso de punto de conexion oculto.
EP3998832A4 (en) PLANNING REQUEST SENDING METHOD, PLANNING REQUEST RECEIVING METHOD, TERMINAL AND NETWORK DEVICE

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15858720

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 15526265

Country of ref document: US

122 Ep: pct application non-entry in european phase

Ref document number: 15858720

Country of ref document: EP

Kind code of ref document: A2