CN110050436A - 数据传输方法、用户设备和控制面节点 - Google Patents

数据传输方法、用户设备和控制面节点 Download PDF

Info

Publication number
CN110050436A
CN110050436A CN201780076347.6A CN201780076347A CN110050436A CN 110050436 A CN110050436 A CN 110050436A CN 201780076347 A CN201780076347 A CN 201780076347A CN 110050436 A CN110050436 A CN 110050436A
Authority
CN
China
Prior art keywords
security
session
application
demand
control plane
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780076347.6A
Other languages
English (en)
Other versions
CN110050436B (zh
Inventor
倪慧
李永翠
应江威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202110112087.1A priority Critical patent/CN112887975A/zh
Publication of CN110050436A publication Critical patent/CN110050436A/zh
Application granted granted Critical
Publication of CN110050436B publication Critical patent/CN110050436B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明实施例涉及一种数据传输方法、用户设备和控制面节点。通过用户设备UE确定UE的会话的安全属性。当UE的会话的安全属性不满足应用的安全需求时,UE向控制面节点发送会话建立请求消息,该会话建立请求消息用于请求建立对应于该应用的安全需求的会话。也就是说,UE根据应用的安全需求,确定UE的会话是否对应于应用的安全需求。当UE的安全属性不满足应用的安全需求时,触发会话建立流程,为该应用建立对应于安全需求的会话,以减少数据传输过程中新建会话引起的不必要的信令交互,满足不同业务的需求。

Description

PCT国内申请,说明书已公开。

Claims (36)

  1. PCT国内申请,权利要求书已公开。
CN201780076347.6A 2017-03-27 2017-03-27 数据传输方法、用户设备和控制面节点 Active CN110050436B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110112087.1A CN112887975A (zh) 2017-03-27 2017-03-27 数据传输方法、用户设备和控制面节点

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/078261 WO2018176187A1 (zh) 2017-03-27 2017-03-27 数据传输方法、用户设备和控制面节点

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202110112087.1A Division CN112887975A (zh) 2017-03-27 2017-03-27 数据传输方法、用户设备和控制面节点

Publications (2)

Publication Number Publication Date
CN110050436A true CN110050436A (zh) 2019-07-23
CN110050436B CN110050436B (zh) 2021-03-02

Family

ID=63673874

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201780076347.6A Active CN110050436B (zh) 2017-03-27 2017-03-27 数据传输方法、用户设备和控制面节点
CN202110112087.1A Pending CN112887975A (zh) 2017-03-27 2017-03-27 数据传输方法、用户设备和控制面节点

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202110112087.1A Pending CN112887975A (zh) 2017-03-27 2017-03-27 数据传输方法、用户设备和控制面节点

Country Status (5)

Country Link
US (1) US11523274B2 (zh)
EP (2) EP3873121A1 (zh)
CN (2) CN110050436B (zh)
BR (1) BR112019019671A2 (zh)
WO (1) WO2018176187A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10986506B2 (en) * 2018-02-16 2021-04-20 Lenovo (Singapore) Pte. Ltd. Network slice selection assistance information configuration
EP3696700A1 (en) * 2019-02-18 2020-08-19 Nokia Technologies Oy Security status of security slices
WO2022021355A1 (zh) * 2020-07-31 2022-02-03 Oppo广东移动通信有限公司 会话建立方法、装置、设备及存储介质

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101052037A (zh) * 2006-05-10 2007-10-10 华为技术有限公司 一种ip承载网的会话管理控制方法
CN101087248A (zh) * 2006-06-23 2007-12-12 中兴通讯股份有限公司 基于会话业务的网络侧发起承载建立的方法
CN101242629A (zh) * 2007-02-05 2008-08-13 华为技术有限公司 选择用户面算法的方法、***和设备
CN101355811A (zh) * 2008-09-08 2009-01-28 深圳华为通信技术有限公司 承载信道重建的方法、***及设备
CN101572951A (zh) * 2008-04-30 2009-11-04 华为技术有限公司 建立承载的方法、mme、pcrf和用户终端
US20130095796A1 (en) * 2010-05-03 2013-04-18 Samsung Electronics Co. Ltd. Method and system for delivering sms (short message service) messages in a mobile communication system
CN103404102A (zh) * 2012-12-31 2013-11-20 华为技术有限公司 一种承载创建方法、装置和***
WO2014169451A1 (zh) * 2013-04-17 2014-10-23 华为技术有限公司 数据传输方法和装置
US20140324931A1 (en) * 2009-11-25 2014-10-30 Cleversafe, Inc. Dispersed storage using localized peer-to-peer capable wireless devices in a peer-to-peer or femto cell supported carrier served fashion
CN105898894A (zh) * 2016-05-13 2016-08-24 华为技术有限公司 Rrc状态的控制方法和装置
CN105959317A (zh) * 2016-07-11 2016-09-21 深圳市金立通信设备有限公司 一种安全认证方法及终端
CN106341832A (zh) * 2015-07-07 2017-01-18 ***通信集团公司 网络切片的管理及选择方法、***、基站、路由交换设备
CN108306831A (zh) * 2017-01-13 2018-07-20 华为技术有限公司 选路方法及装置

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6094485A (en) * 1997-09-18 2000-07-25 Netscape Communications Corporation SSL step-up
US6912522B2 (en) * 2000-09-11 2005-06-28 Ablesoft, Inc. System, method and computer program product for optimization and acceleration of data transport and processing
US8020201B2 (en) * 2001-10-23 2011-09-13 Intel Corporation Selecting a security format conversion for wired and wireless devices
US9185109B2 (en) * 2008-10-13 2015-11-10 Microsoft Technology Licensing, Llc Simple protocol for tangible security
CN101895882A (zh) * 2009-05-21 2010-11-24 中兴通讯股份有限公司 一种WiMAX***中的数据传输方法、***及装置
US9654505B2 (en) * 2009-06-22 2017-05-16 Citrix Systems, Inc. Systems and methods for encoding the core identifier in the session identifier
US9027076B2 (en) * 2012-03-23 2015-05-05 Lockheed Martin Corporation Method and apparatus for context aware mobile security
US9137216B2 (en) * 2013-08-13 2015-09-15 Verizon Patent And Licensing Inc. Session layer data security
US9973534B2 (en) * 2013-11-04 2018-05-15 Lookout, Inc. Methods and systems for secure network connections
CN104378374B (zh) * 2014-11-14 2017-11-07 国家超级计算深圳中心(深圳云计算中心) 一种基于安全套接层建立通信的方法及***
US9935769B1 (en) * 2014-12-12 2018-04-03 Amazon Technologies, Inc. Resource-based cipher suite selection
US10999289B2 (en) * 2015-10-30 2021-05-04 Convida Wireless, Llc System and methods for achieving end-to-end security for hop-by-hop services
CN105701407B (zh) * 2016-01-08 2018-04-10 腾讯科技(深圳)有限公司 安全级别确定方法及装置
KR102358918B1 (ko) * 2016-07-04 2022-02-07 삼성전자 주식회사 무선 통신 시스템에서 서비스에 따른 보안 관리 방법 및 장치

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101052037A (zh) * 2006-05-10 2007-10-10 华为技术有限公司 一种ip承载网的会话管理控制方法
CN101087248A (zh) * 2006-06-23 2007-12-12 中兴通讯股份有限公司 基于会话业务的网络侧发起承载建立的方法
CN101242629A (zh) * 2007-02-05 2008-08-13 华为技术有限公司 选择用户面算法的方法、***和设备
CN101572951A (zh) * 2008-04-30 2009-11-04 华为技术有限公司 建立承载的方法、mme、pcrf和用户终端
CN101355811A (zh) * 2008-09-08 2009-01-28 深圳华为通信技术有限公司 承载信道重建的方法、***及设备
US20140324931A1 (en) * 2009-11-25 2014-10-30 Cleversafe, Inc. Dispersed storage using localized peer-to-peer capable wireless devices in a peer-to-peer or femto cell supported carrier served fashion
US20130095796A1 (en) * 2010-05-03 2013-04-18 Samsung Electronics Co. Ltd. Method and system for delivering sms (short message service) messages in a mobile communication system
CN103404102A (zh) * 2012-12-31 2013-11-20 华为技术有限公司 一种承载创建方法、装置和***
WO2014169451A1 (zh) * 2013-04-17 2014-10-23 华为技术有限公司 数据传输方法和装置
CN106341832A (zh) * 2015-07-07 2017-01-18 ***通信集团公司 网络切片的管理及选择方法、***、基站、路由交换设备
CN105898894A (zh) * 2016-05-13 2016-08-24 华为技术有限公司 Rrc状态的控制方法和装置
CN105959317A (zh) * 2016-07-11 2016-09-21 深圳市金立通信设备有限公司 一种安全认证方法及终端
CN108306831A (zh) * 2017-01-13 2018-07-20 华为技术有限公司 选路方法及装置

Also Published As

Publication number Publication date
EP3873121A1 (en) 2021-09-01
US11523274B2 (en) 2022-12-06
US20200029207A1 (en) 2020-01-23
WO2018176187A1 (zh) 2018-10-04
CN110050436B (zh) 2021-03-02
CN112887975A (zh) 2021-06-01
EP3588840A4 (en) 2020-03-25
EP3588840B1 (en) 2021-03-03
BR112019019671A2 (pt) 2020-04-22
EP3588840A1 (en) 2020-01-01

Similar Documents

Publication Publication Date Title
US11979778B2 (en) Release of a second session of a wireless device by an access and mobility management function
US10462828B2 (en) Policy and billing services in a cloud-based access solution for enterprise deployments
KR102263336B1 (ko) 보안 구현 방법, 기기 및 시스템
KR102601585B1 (ko) Nas 메시지의 보안 보호를 위한 시스템 및 방법
KR20200108036A (ko) 서비스 성능 모니터링 및 보고
WO2017200978A1 (en) Security-based slice selection and assignment
KR20190100366A (ko) 유휴 모드 동안의 5g에서의 보안 콘텍스트 취급
US11533610B2 (en) Key generation method and related apparatus
EP3571815B1 (en) System and method to facilitate stateless serving gateway operations in a network environment
US20220386166A1 (en) Enhancement function discovery via wireless network assistance framework
JP6633745B2 (ja) 通信ネットワークにおいて使用するためのノード、および、それを動作させるための方法
KR101936662B1 (ko) 데이터 패킷을 포워딩하는 액세스 노드 장치
US11523274B2 (en) Data transmission method, user equipment, and control plane node
KR102339529B1 (ko) 무선 리소스의 구성
US11006346B2 (en) X2 service transmission method and network device
US20230179996A1 (en) Selective user plane protection in 5g virtual ran
US9572158B2 (en) Residential local break out in a communication system
CN112654043A (zh) 注册方法及装置
US11902260B2 (en) Securing control/user plane traffic
EP4302457A1 (en) Traffic management with asymmetric traffic encryption in 5g networks
CN106664195B (zh) 一种数据处理方法、装置及***
WO2023081797A1 (en) Nr security enhancements
WO2023224915A1 (en) Security for distributed non-access stratum protocol in a mobile system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant