18355671. MOBILE COMMUNICATION METHOD, APPARATUS, AND DEVICE simplified abstract (Huawei Technologies Co., Ltd.)

From WikiPatents
Jump to navigation Jump to search

MOBILE COMMUNICATION METHOD, APPARATUS, AND DEVICE

Organization Name

Huawei Technologies Co., Ltd.

Inventor(s)

Jing Chen of Shanghai (CN)

Qi Li of Shenzhen (CN)

Lin Shu of Reading (GB)

MOBILE COMMUNICATION METHOD, APPARATUS, AND DEVICE - A simplified explanation of the abstract

This abstract first appeared for US patent application 18355671 titled 'MOBILE COMMUNICATION METHOD, APPARATUS, AND DEVICE

Simplified Explanation

The present disclosure relates to a mobile communication method, apparatus, and device involving NAS security mode commands and verification matching information.

  • Receiving NAS security mode command message from MME
  • Determining consistency of UE capability information
  • Sending NAS security mode complete message to MME

Potential Applications

This technology could be applied in various mobile communication systems to enhance security and verification processes.

Problems Solved

1. Ensuring the consistency of UE capability information in mobile communications. 2. Enhancing security measures in NAS security mode commands.

Benefits

1. Improved verification processes for UE capability information. 2. Enhanced security in mobile communication systems.

Potential Commercial Applications

"Enhancing Security in Mobile Communications with NAS Security Mode Commands"

Possible Prior Art

There may be prior art related to mobile communication security protocols and verification processes, but specific examples are not provided in this context.

Unanswered Questions

How does this technology impact battery life in mobile devices?

This article does not address the potential impact of this technology on the battery life of mobile devices. It would be interesting to know if the implementation of NAS security mode commands affects power consumption.

Are there any potential compatibility issues with existing mobile communication systems?

The article does not mention any potential compatibility issues with current mobile communication systems. It would be important to investigate if this technology could pose any challenges when integrated with existing infrastructure.


Original Abstract Submitted

The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes: receiving, by user equipment UE, a non-access stratum NAS security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MIME; determining, by the UE based on the first verification matching information, whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MIME; and if the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, sending, by the UE, a NAS security mode complete message to the MME.