-
-
公开(公告)号:EP4297340A3
公开(公告)日:2024-04-17
申请号:EP23209200.7
申请日:2018-07-17
发明人: TORVINEN, Vesa , SAARINEN, Pasi , NAKARMI, Prajwol Kumar , CASTELLANOS ZAMORA, David , BEN HENDA, Noamen , WIFVESSON, Monica
IPC分类号: H04W12/02 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/72 , H04W12/75 , H04L9/40 , H04L9/08 , H04L9/32
CPC分类号: H04L63/0414 , H04L63/06 , H04L63/123 , H04W12/02 , H04W12/04 , H04W12/10 , H04L2463/06120130101 , H04L9/083 , H04L9/0841 , H04L9/088 , H04L9/321 , H04L2209/8020130101 , H04W12/06 , H04W12/75 , H04W12/72
摘要: A method performed by an authentication server (14) in a home network (3) of a user equipment (1), UE, for obtaining a subscription permanent identifier, SUPI. The method comprises:
- receiving a subscription concealed identifier, SUCI, which comprises an encrypted part in which at least a part of the SUPI is encrypted, and a clear-text part which comprises a home network identifier and an encryption scheme identifier that identifies an encryption scheme used by the UE to encrypt the SUPI in the SUCI,
- determining a de-concealing server (19) to use to decrypt the encrypted part of the SUCI;
- sending the SUCI to the de-concealing server (19), and
- receiving the SUPI in response.
Methods performed by a UE and a de-concealing server are also disclosed. Furthermore, UEs, de-concealing servers, authentication servers, computer program (133) and a memory circuitry (12) are also disclosed.-
公开(公告)号:EP4327512A1
公开(公告)日:2024-02-28
申请号:EP22723075.2
申请日:2022-04-14
发明人: JOST, Christine , BEN HENDA, Noamen , CASTELLANOS ZAMORA, David , HEDMAN, Peter , SEDLACEK, Ivo , TSIATSIS, Vlasios , WIFVESSON, Monica
IPC分类号: H04L9/40 , H04W12/106 , H04W12/108 , H04W36/14 , H04W48/18 , H04L9/32
-
公开(公告)号:EP4297340A2
公开(公告)日:2023-12-27
申请号:EP23209200.7
申请日:2018-07-17
发明人: TORVINEN, Vesa , SAARINEN, Pasi , NAKARMI, Prajwol Kumar , CASTELLANOS ZAMORA, David , BEN HENDA, Noamen , WIFVESSON, Monica
IPC分类号: H04L9/32
摘要: A method performed by an authentication server (14) in a home network (3) of a user equipment (1), UE, for obtaining a subscription permanent identifier, SUPI. The method comprises:
- receiving a subscription concealed identifier, SUCI, which comprises an encrypted part in which at least a part of the SUPI is encrypted, and a clear-text part which comprises a home network identifier and an encryption scheme identifier that identifies an encryption scheme used by the UE to encrypt the SUPI in the SUCI,
- determining a de-concealing server (19) to use to decrypt the encrypted part of the SUCI;
- sending the SUCI to the de-concealing server (19), and
- receiving the SUPI in response.
Methods performed by a UE and a de-concealing server are also disclosed. Furthermore, UEs, de-concealing servers, authentication servers, computer program (133) and a memory circuitry (12) are also disclosed.-
公开(公告)号:EP4173334A1
公开(公告)日:2023-05-03
申请号:EP21736740.8
申请日:2021-06-25
-
公开(公告)号:EP3639571A1
公开(公告)日:2020-04-22
申请号:EP19701793.2
申请日:2019-01-15
-
公开(公告)号:EP3459278A1
公开(公告)日:2019-03-27
申请号:EP17797092.8
申请日:2017-10-25
摘要: Methods and apparatus for secondary authentication in a network. A method performed by a user equipment (UE) comprises establishing a user plane (UP) session or connection with a UP function (UPF), receiving an extensible authentication protocol (EAP) based authentication request from the UPF and sending an EAP based authentication response to the UPF. A method performed by a user plane UP function (UPF) comprises establishing a UP session or connection to a user equipment (UE), sending an extensible authentication protocol (EAP) based authentication request to the UE, and receiving an EAP based authentication response from the UE.
-
公开(公告)号:EP3087507A1
公开(公告)日:2016-11-02
申请号:EP13817934.6
申请日:2013-12-23
IPC分类号: G06F17/30
CPC分类号: G06F17/30575 , G06F11/1448 , G06F11/1464 , G06F11/1469 , G06F11/1474 , G06F17/30371 , G06F17/30377 , G06F2201/80 , G06F2201/82
摘要: A technique is disclosed for synchronizing first and second data sets stored in a data repository. A method includes triggering, by the data repository, in response to a commit order relating to an ongoing transaction requested by a client and instructing the data repository to apply data modification(s) on the first data set, transmission of a notification event message relating to the ongoing transaction to a data consistency controller. The method includes receiving, by the data repository, a notification event response message relating to the ongoing transaction from the data consistency controller, the notification event response message indicating to the data repository whether (i) to commit the data modification(s) instructed by the commit order on the first data set and corresponding data modification(s) on the second data set, or (ii) to roll back the data modification(s) instructed by the commit order on the first data set.
-
公开(公告)号:EP2127264B1
公开(公告)日:2010-09-22
申请号:EP07726276.4
申请日:2007-02-01
IPC分类号: H04L12/56
CPC分类号: H04L67/306 , H04L12/1407 , H04L63/102 , H04L65/1016 , H04L65/80 , H04L67/322 , H04M15/66 , H04W12/08 , H04W84/00
摘要: The present invention is aimed to provide an enhanced mechanism for conflict resolution between authorized services in respect of selective authorization criteria, such as service incompatibilities, subscribed bandwidth QoS assigned per subscriber and pre-emption priority value assigned per service. To this end, the present invention provides for a new method that allows the authorization of a subsequent service as a result of applying a selective authorization criterion for the subscriber at a policy control rules server to determine those previously authorized services to be put on hold, notifying about said previously authorized services to be on hold towards application devices handling such services, and inactivating at a policy enforcement device those control rules applicable to the media associated with said previously authorized services. In addition, the method as well as the policy control rules server, the application devices and the policy enforcement device may be also arranged for re-activating said previously authorized services still on hold when the reason for being on hold has ceased.
-
公开(公告)号:EP2127264A1
公开(公告)日:2009-12-02
申请号:EP07726276.4
申请日:2007-02-01
IPC分类号: H04L12/56
CPC分类号: H04L67/306 , H04L12/1407 , H04L63/102 , H04L65/1016 , H04L65/80 , H04L67/322 , H04M15/66 , H04W12/08 , H04W84/00
摘要: The present invention is aimed to provide an enhanced mechanism for conflict resolution between authorized services in respect of selective authorization criteria, such as service incompatibilities, subscribed bandwidth QoS assigned per subscriber and pre-emption priority value assigned per service. To this end, the present invention provides for a new method that allows the authorization of a subsequent service as a result of applying a selective authorization criterion for the subscriber at a policy control rules server to determine those previously authorized services to be put on hold, notifying about said previously authorized services to be on hold towards application devices handling such services, and inactivating at a policy enforcement device those control rules applicable to the media associated with said previously authorized services. In addition, the method as well as the policy control rules server, the application devices and the policy enforcement device may be also arranged for re-activating said previously authorized services still on hold when the reason for being on hold has ceased.
-
-
-
-
-
-
-
-
-