-
公开(公告)号:US11381964B2
公开(公告)日:2022-07-05
申请号:US15309673
申请日:2014-05-20
Applicant: Nokia Technologies Oy
Inventor: Hannu Bergius , Silke Holtmanns
Abstract: A cellular terminal detects any capability reporting trigger and responsively to such determination produces a cellular network authentication capabilities message indicative of cellular network authentication capabilities available for the terminal; and transmits the cellular network authentication capabilities message to the cellular network. The cellular network receives the network authentication capabilities message from a cellular terminal, selects a cellular authentication algorithm based on capabilities indicated by the network authentication capabilities message; and performs cellular authentication with the cellular terminal using the selected cellular authentication algorithm.
-
公开(公告)号:US09698983B2
公开(公告)日:2017-07-04
申请号:US14419316
申请日:2012-10-09
Applicant: Nokia Technologies Oy
Inventor: Silke Holtmanns , Rune Lindholm
CPC classification number: H04L9/14 , H04L9/16 , H04L63/06 , H04L63/20 , H04L67/34 , H04L2209/80 , H04W4/70 , H04W12/00 , H04W12/04
Abstract: An apparatus for enabling removal or disabling of weak algorithms may include a processor and memory storing executable computer program code that cause the apparatus to at least perform operations including receiving an indication of one or more algorithms utilized by a communication device. The computer program code may further cause the apparatus to determine whether one or more of the algorithms are identified as a weak algorithm. The computer program code may further cause the apparatus to enable provision of a message to the communication device instructing the communication device to remove, disable, or assign at least one condition to at least one detected weak algorithm among the algorithms. Corresponding methods and computer program products are also provided.
-
公开(公告)号:US11985111B2
公开(公告)日:2024-05-14
申请号:US17056606
申请日:2019-05-20
Applicant: Nokia Technologies Oy
Inventor: Silke Holtmanns , Yoan Jean Claude Miche , Nagendra S Bykampadi
IPC: H04L9/40
CPC classification number: H04L63/029 , H04L63/08 , H04L63/102
Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising a receiver configured to receive a message from a first security zone, distinct from the one where the apparatus is comprised in, and at least one processing core configured to determine whether to apply a recovery action to the message, the determination comprising a first verification, based on first criteria, to assess whether to apply the recovery action outright, and only in case the first verification does not result in the assessment to apply the recovery action outright, a second verification, based on second criteria, to generate a first weight and a third verification, based on third criteria, to generate a second weight, and to compare a sum of the first weight and the second weight to a predefined trigger to perform the determination.
-
公开(公告)号:US20210306326A1
公开(公告)日:2021-09-30
申请号:US17159346
申请日:2021-01-27
Applicant: Nokia Technologies Oy
Inventor: Nagendra Bykampadi , Bruno Landais , Silke Holtmanns , Jani Petteri Ekman
Abstract: Embodiments of the present disclosure relate to methods, apparatuses and computer readable storage media for hop-by-hop security. A proposed method comprises receiving, at a first apparatus and from a second apparatus associated with a first network function, a message directed from the first network function to a second network function, the message comprising a first signature and network function information, the network function information at least comprising identification information of the first network function; in accordance with a successful validation of the first signature, updating the message with a second signature specific to a service communication proxy implemented by the first apparatus; and transmitting the updated message to a third apparatus associated with the second network function, the updated message comprising at least the second signature and the network function information.
-
公开(公告)号:US20210297942A1
公开(公告)日:2021-09-23
申请号:US17264105
申请日:2020-04-03
Applicant: Nokia Technologies Oy
Inventor: Nagendra S Bykampadi , Jani Ekman , Silke Holtmanns
IPC: H04W48/18 , H04W12/06 , H04W12/084 , H04W12/106 , H04W12/61 , H04W48/16
Abstract: A service request is received at a first service communication proxy element, wherein the service request is received from a service consumer and is a request to access at least one service of a service producer. The first service communication proxy element determines at least one target service producer based on the service request. The first service communication proxy element sends an access token request to an authorization entity, wherein the access token request is generated based on the determining step. The first service communication proxy element receives an access token response from the authorization entity, wherein the access token response comprises an access token. The first service communication proxy element may then send a service request with the access token to a second service communication proxy element, wherein the second service communication proxy element is associated with the target service producer. The method may apply to roaming and non-roaming scenarios.
-
公开(公告)号:US20180240339A1
公开(公告)日:2018-08-23
申请号:US15549583
申请日:2015-02-13
Applicant: Nokia Technologies Oy
Inventor: Martti Moisio , Silke Holtmanns , Mikko Uusitalo , Zexian Li , Ilkka Keskitalo
IPC: G08G1/0967 , H04W4/40 , H04W4/12 , H04W4/70 , H04L9/32 , H04W12/10 , G08G1/01 , H04L29/06 , H04W12/06
CPC classification number: H04W4/44 , G08G1/0112 , G08G1/0967 , H04L9/3247 , H04L63/0823 , H04L63/126 , H04W4/029 , H04W4/12 , H04W4/40 , H04W4/46 , H04W4/70 , H04W12/00514 , H04W12/0052 , H04W12/06 , H04W12/10
Abstract: Methods and apparatus, including computer program products, are provided in one aspect there is provided a method. The method may include detecting, at a first node, an event; generating, at the first node, a message in response to the detected event; and sending, at the first node, the message to at least a second node to enable the second node to determine at least one of a reliability or an importance of the message. Related apparatus, systems, methods, and articles are also described.
-
公开(公告)号:US09948628B2
公开(公告)日:2018-04-17
申请号:US14760842
申请日:2013-02-07
Applicant: Nokia Technologies Oy
Inventor: Silke Holtmanns , Gabor Ungvari
CPC classification number: H04L63/08 , H04L9/0838 , H04L63/0428 , H04L63/30 , H04L63/306 , H04L2209/80
Abstract: A method and apparatus are provided. Information associated with a lawful interception of communication data of a user equipment is received. Security information associated with the communication data of the user equipment is provided in response to the received information. The security information is based on a first secret which is shared between a communication network provider and the user equipment.
-
公开(公告)号:US20170026371A1
公开(公告)日:2017-01-26
申请号:US15282995
申请日:2016-09-30
Applicant: Nokia Technologies Oy
Inventor: Silke Holtmanns , Pekka Laitinen
CPC classification number: H04L63/0876 , H04L9/0825 , H04L9/3226 , H04L63/06 , H04L63/08 , H04L63/0823 , H04L63/0869 , H04L2209/80 , H04W12/04 , H04W12/06
Abstract: A user equipment in a communications system, the user equipment comprising: a memory arranged to store at least one identifier associated with the user equipment; a transceiver arranged to communicate with a node in the communication system, wherein the transceiver is arranged to receive the at least one identifier from the node in the communications system, wherein the at least one identifier is used by the user equipment to authenticate the user equipment to at least one further node in the communications system.
Abstract translation: 一种通信系统中的用户设备,所述用户设备包括:存储器,被布置为存储与所述用户设备相关联的至少一个标识符; 布置成与所述通信系统中的节点进行通信的收发机,其中所述收发器被布置为从所述通信系统中的所述节点接收所述至少一个标识符,其中所述至少一个标识符被所述用户设备用于认证所述用户设备 到通信系统中的至少一个另外的节点。
-
公开(公告)号:US20150334106A1
公开(公告)日:2015-11-19
申请号:US14813241
申请日:2015-07-30
Applicant: Nokia Technologies Oy
Inventor: Silke Holtmanns , André Dolenc
IPC: H04L29/06
CPC classification number: H04L63/08 , H04L63/0492 , H04L63/061 , H04L63/0892 , H04L63/102 , H04W8/205 , H04W12/06
Abstract: A method and apparatus are provided for access credential provisioning. A method may include receiving, at a first mobile apparatus, information about a second mobile apparatus. The first mobile apparatus may be provisioned with network access credential information to be transferred from the first mobile apparatus to the second mobile apparatus. The method may further include causing the information about the second mobile apparatus to be provided to a provisioning apparatus for the network. The method may additionally include receiving authorization form the provisioning apparatus to transfer the network access credential information from the first mobile apparatus to the second mobile apparatus. The method may also include, in response to receipt of the authorization, causing the network access credential information to be provided to the second mobile apparatus. A corresponding apparatus is also provided.
Abstract translation: 提供了用于访问凭证提供的方法和装置。 一种方法可以包括在第一移动装置处接收关于第二移动装置的信息。 第一移动装置可以被提供有要从第一移动装置传送到第二移动装置的网络访问凭证信息。 该方法还可以包括使关于第二移动装置的信息被提供给网络的供应装置。 该方法可以另外包括从供应设备接收授权,以将网络接入凭证信息从第一移动设备传送到第二移动设备。 该方法还可以包括响应于接收到授权,使网络访问凭证信息被提供给第二移动装置。 还提供了相应的装置。
-
公开(公告)号:US20220159431A1
公开(公告)日:2022-05-19
申请号:US17590720
申请日:2022-02-01
Applicant: Nokia Technologies Oy
Inventor: Martti Moisio , Silke Holtmanns , Mikko Uusitalo , Zexian Li , Ilkka Keskitalo
IPC: H04W4/44 , H04W4/029 , H04W4/46 , H04W12/06 , H04W12/10 , H04L9/40 , H04W4/70 , H04W4/40 , G08G1/01 , G08G1/0967 , H04L9/32 , H04W4/12
Abstract: Methods and apparatus, including computer program products, are provided In one aspect there is provided a method. The method may include detecting, at a first node, an event; generating, at the first node, a message in response to the detected event; and sending, at the first node, the message to at least a second node to enable the second node to determine at least one of a reliability or an importance of the message. Related apparatus, systems, methods, and articles are also described.
-
-
-
-
-
-
-
-
-