KR102307106B9 - 통신 시스템의 통합 가입 식별자 관리 - Google Patents

통신 시스템의 통합 가입 식별자 관리

Info

Publication number
KR102307106B9
KR102307106B9 KR1020207030170A KR20207030170A KR102307106B9 KR 102307106 B9 KR102307106 B9 KR 102307106B9 KR 1020207030170 A KR1020207030170 A KR 1020207030170A KR 20207030170 A KR20207030170 A KR 20207030170A KR 102307106 B9 KR102307106 B9 KR 102307106B9
Authority
KR
South Korea
Prior art keywords
communication systems
identifier management
subscription identifier
unified subscription
unified
Prior art date
Application number
KR1020207030170A
Other languages
English (en)
Other versions
KR20200126002A (ko
KR102307106B1 (ko
Inventor
수레쉬 나이르
안야 제리코
나젠드라 에스 바이캄파디
디미트리오스 쇼이니아나키스
Original Assignee
노키아 테크놀로지스 오와이
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=66102698&utm_source=***_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=KR102307106(B9) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by 노키아 테크놀로지스 오와이 filed Critical 노키아 테크놀로지스 오와이
Publication of KR20200126002A publication Critical patent/KR20200126002A/ko
Application granted granted Critical
Publication of KR102307106B1 publication Critical patent/KR102307106B1/ko
Publication of KR102307106B9 publication Critical patent/KR102307106B9/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Communication Control (AREA)
  • Computer And Data Communications (AREA)
KR1020207030170A 2018-04-05 2019-04-04 통신 시스템의 통합 가입 식별자 관리 KR102307106B1 (ko)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
IN201841013099 2018-04-05
IN201841013099 2018-04-05
PCT/EP2019/058530 WO2019193105A1 (en) 2018-04-05 2019-04-04 Unified subscription identifier management in communication systems

Publications (3)

Publication Number Publication Date
KR20200126002A KR20200126002A (ko) 2020-11-05
KR102307106B1 KR102307106B1 (ko) 2021-09-30
KR102307106B9 true KR102307106B9 (ko) 2022-06-07

Family

ID=66102698

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020207030170A KR102307106B1 (ko) 2018-04-05 2019-04-04 통신 시스템의 통합 가입 식별자 관리

Country Status (17)

Country Link
US (2) US11902792B2 (ko)
EP (2) EP4114059A1 (ko)
JP (3) JP7061203B2 (ko)
KR (1) KR102307106B1 (ko)
CN (2) CN115022875A (ko)
AU (1) AU2019249884B2 (ko)
BR (1) BR112020020332A2 (ko)
CA (1) CA3096143C (ko)
CL (1) CL2020002557A1 (ko)
CO (1) CO2020013797A2 (ko)
ES (1) ES2928645T3 (ko)
MX (1) MX2020010429A (ko)
PH (1) PH12020551613A1 (ko)
PL (1) PL3777269T3 (ko)
RU (1) RU2755196C1 (ko)
SG (1) SG11202009782QA (ko)
WO (1) WO2019193105A1 (ko)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11228429B2 (en) * 2017-10-30 2022-01-18 Telefonaktiebolaget Lm Ericsson (Publ) Communication with server during network device during extensible authentication protocol—authentication and key agreement prime procedure
SG11202009770TA (en) 2018-04-05 2020-10-29 Nokia Technologies Oy Improving cell access procedure
JP7399188B2 (ja) * 2019-04-26 2023-12-15 テレフオンアクチーボラゲット エルエム エリクソン(パブル) サービスディスカバリのための方法および装置
US11962585B2 (en) 2019-08-20 2024-04-16 Cisco Technology, Inc. Guest onboarding of devices onto 3GPP-based networks with use of realm-based discovery of identity providers and mutual authentication of identity federation peers
US20210368341A1 (en) * 2020-08-10 2021-11-25 Ching-Yu LIAO Secure access for 5g iot devices and services
JP2021000483A (ja) * 2020-09-15 2021-01-07 株式会社三洋物産 遊技機
JP2021000484A (ja) * 2020-09-15 2021-01-07 株式会社三洋物産 遊技機
JP2021000482A (ja) * 2020-09-15 2021-01-07 株式会社三洋物産 遊技機
US11956628B2 (en) 2020-11-23 2024-04-09 Cisco Technology, Inc. Openroaming for private communication systems
CN115460211A (zh) * 2021-06-07 2022-12-09 中移物联网有限公司 一种信息交互方法及装置

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060070484A (ko) 2003-06-10 2006-06-23 마스터카드 인터내셔날, 인코포레이티드 포맷된 데이터 구조를 사용하여 안전 결제 거래를 수행하는시스템 및 방법
KR101033556B1 (ko) * 2003-07-10 2011-05-11 엘지전자 주식회사 이동통신 시스템의 국제 이동국 식별자 및 그를 이용한 이동 네트워크 식별 방법
US7627635B1 (en) * 2003-07-28 2009-12-01 Aol Llc Managing self-addressed electronic messages
KR100606063B1 (ko) 2004-03-16 2006-07-26 삼성전자주식회사 고속 데이터 전용 시스템에서 단말의 서브넷 이동에 따른임시식별자 할당방법 및 장치
GB2425020A (en) * 2005-04-08 2006-10-11 Agilent Technologies Inc Processing information from a telephone system
CN100428848C (zh) * 2005-05-31 2008-10-22 华为技术有限公司 一种对终端用户标识模块进行ip多媒体域鉴权的方法
GB2428933B (en) * 2005-07-25 2010-08-25 Agilent Technologies Inc An apparatus and method for enriching data records in a telecommunications network
US7499547B2 (en) * 2006-09-07 2009-03-03 Motorola, Inc. Security authentication and key management within an infrastructure based wireless multi-hop network
EP2159742A1 (en) * 2008-08-29 2010-03-03 Accenture Global Services GmbH Dynamic order workflow template instantiator and decoupler
CN101800929B (zh) 2009-02-09 2014-08-20 中兴通讯股份有限公司 一种位置信息的提供方法及***
US20110153644A1 (en) * 2009-12-22 2011-06-23 Nokia Corporation Method and apparatus for utilizing a scalable data structure
US8627422B2 (en) 2010-11-06 2014-01-07 Qualcomm Incorporated Authentication in secure user plane location (SUPL) systems
US20120284777A1 (en) 2011-04-15 2012-11-08 Eugenio Caballero Herrero Jose Method for managing data in m2m systems
US8763101B2 (en) * 2012-05-22 2014-06-24 Verizon Patent And Licensing Inc. Multi-factor authentication using a unique identification header (UIDH)
US9319867B2 (en) * 2012-10-02 2016-04-19 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatuses for policy and charging control of machine-to-machine type communications
US9529985B2 (en) 2014-05-15 2016-12-27 Verizon Patent And Licensing Inc. Global authentication service using a global user identifier
GB2528043B (en) 2014-07-03 2021-06-23 Vodafone Ip Licensing Ltd Security authentication
US9883384B2 (en) * 2014-07-16 2018-01-30 Qualcomm Incorporated UE-based network subscription management
US9763078B1 (en) * 2015-07-07 2017-09-12 Cisco Technology, Inc. Subscriber awareness for a mobile private network routing service in a network environment
US10516994B2 (en) * 2016-07-17 2019-12-24 Qualcomm Incorporated Authentication with privacy identity
EP3586547B1 (en) * 2017-02-24 2020-06-17 Telefonaktiebolaget LM Ericsson (publ) Methods and apparatuses for handling slice selection data for a user
EP3590278B1 (en) * 2017-03-03 2023-08-16 Telefonaktiebolaget LM Ericsson (Publ) Handling service profile data for a user
US11032704B2 (en) * 2017-12-01 2021-06-08 Qualcomm Incorporated Techniques for subscription-based authentication in wireless communications
WO2021233554A1 (en) * 2020-05-22 2021-11-25 Lenovo (Singapore) Pte. Ltd. Providing subscription data of an external subscriber
CL2020002558A1 (es) 2020-10-02 2021-01-22 Nokia Technologies Oy Mejora del procedimiento de acceso a celdas

Also Published As

Publication number Publication date
KR20200126002A (ko) 2020-11-05
JP2022092060A (ja) 2022-06-21
EP3777269A1 (en) 2021-02-17
KR102307106B1 (ko) 2021-09-30
SG11202009782QA (en) 2020-10-29
PL3777269T3 (pl) 2022-11-21
EP3777269B1 (en) 2022-08-24
CN112020869A (zh) 2020-12-01
US20240147244A1 (en) 2024-05-02
JP2024029170A (ja) 2024-03-05
JP2021512558A (ja) 2021-05-13
CL2020002557A1 (es) 2021-01-22
JP7061203B2 (ja) 2022-04-27
CN115022875A (zh) 2022-09-06
CA3096143A1 (en) 2019-10-10
US11902792B2 (en) 2024-02-13
PH12020551613A1 (en) 2021-07-19
BR112020020332A2 (pt) 2021-01-05
AU2019249884A1 (en) 2020-10-08
RU2755196C1 (ru) 2021-09-14
MX2020010429A (es) 2021-12-02
CO2020013797A2 (es) 2020-12-10
CN112020869B (zh) 2022-06-10
US20210058776A1 (en) 2021-02-25
AU2019249884B2 (en) 2021-09-23
WO2019193105A1 (en) 2019-10-10
ES2928645T3 (es) 2022-11-21
EP4114059A1 (en) 2023-01-04
CA3096143C (en) 2024-03-19

Similar Documents

Publication Publication Date Title
KR102307106B9 (ko) 통신 시스템의 통합 가입 식별자 관리
IL268176B (en) Management system for agriculture
EP3515046A4 (en) TASK MANAGEMENT BASED ON IMMEDIATE COMMUNICATION
EP3001644A4 (en) DISTRIBUTED STORAGE SYSTEM, CLUSTER NODES AND INTERVAL ADMINISTRATIVE PROCEDURES THEREFOR
SG11202107072VA (en) Blockchain management system
DK3586478T3 (da) Automatiseret netværksskiftesystem
EP3332569A4 (en) MANAGEMENT OF SEVERAL ACTIVE PARTICIPANT IDENTITY MODULES PROFILES
DK3735727T3 (da) Elnetsystem
GB2574224B (en) Traffic management system
EP3738270C0 (en) MANAGING THE PRIVACY OF AN IDENTIFIER
EP3063658A4 (en) Realized topology system management database
DK3485665T3 (da) Adgangskontrol i kommunikationsnetværk omfattende slices
DK3378250T3 (da) Trafikstyring mellem radioadgangsnetværksknuder
GB2569320B (en) Worksite Management system
EP3008615A4 (en) SYSTEMS AND METHODS FOR MANAGING NETWORKS
SG11202100327TA (en) Building management system with space graphs
DK3531368T3 (da) Forsyningsfordelingsnetværksanalytik
DK3116084T3 (da) Elektricitetsdistributionsnetværk.
EP3038401A4 (en) COMMUNICATION SYSTEM, CONTROL DEVICE AND NETWORK MANAGEMENT SERVERS
GB2555610B (en) Data traffic management in a telecommunication network
GB2561671B (en) Active traffic management
DE112018000913A5 (de) Fahrzeug-zu-X-Kommunikationssystem
GB201703113D0 (en) E-sim provisioning and management system
EP3076693A4 (en) ACCESS NODES, MOBILE ADMINISTRATIVE NETWORK ELEMENT AND METHOD OF RADIO NAUGHTER PROCESSING
DE112018003627A5 (de) Fahrzeug-zu-X-Kommunikationssystem

Legal Events

Date Code Title Description
A302 Request for accelerated examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
J202 Request for trial for correction [limitation]
J301 Trial decision

Free format text: TRIAL NUMBER: 2021105000120; TRIAL DECISION FOR CORRECTION REQUESTED 20211018

Effective date: 20220317