发明名称 Secure method for MTC device triggering
摘要 Upon receiving a triggering message from a MTC server (20), a network (10) verifies if the MTC server (20) is authorized to trigger a target MTC device (30) and also if the MTC device (30) is authorized to respond the triggering message, by comparing an MTC device ID and MTC server ID (and optionally information on subscription) which are include in the triggering message with authorized ones. Upon succeeding in the verification, the network (10) checks a trigger type included in the triggering message to verify if the triggering message is authorized to be sent to the MTC device (30). Upon succeeding in the check, the network (10) forwards the triggering message to the MTC device (30). The network (10) also validates a response from the MTC device (30), by checking whether the MTC device (30) is allowed to communicate with the addressed MTC server (20).
申请公布号 US9549320(B2) 申请公布日期 2017.01.17
申请号 US201214351681 申请日期 2012.10.29
申请人 NEC Corporation 发明人 Zhang Xiaowei;Prasad Anand Raghawa
分类号 H04M1/66;H04W12/06;H04W4/00;H04W12/08;H04W12/10;H04L29/06;H04W68/00 主分类号 H04M1/66
代理机构 Finnegan, Henderson, Farabow, Garrett & Dunner LLP 代理人 Finnegan, Henderson, Farabow, Garrett & Dunner LLP
主权项 1. A communication system comprising: a terminal used for MTC (Machine-Type Communications); an SCS (Service Capability Server) configured to send a trigger message; and an MTC-IWF (Machine-Type Communications Inter-Working Function) including one or more processors configured to check whether the SCS is authorized to send the trigger message, wherein if the check fails, the MTC-IWF blocks the trigger message, and wherein if the check passes, the terminal receives the trigger message.
地址 Tokyo JP