MY171059A - Apparatus and method for signaling enhanced security context for session encryption and integrity keys - Google Patents

Apparatus and method for signaling enhanced security context for session encryption and integrity keys

Info

Publication number
MY171059A
MY171059A MYPI2012004417A MYPI2012004417A MY171059A MY 171059 A MY171059 A MY 171059A MY PI2012004417 A MYPI2012004417 A MY PI2012004417A MY PI2012004417 A MYPI2012004417 A MY PI2012004417A MY 171059 A MY171059 A MY 171059A
Authority
MY
Malaysia
Prior art keywords
security context
enhanced security
remote station
message
session encryption
Prior art date
Application number
MYPI2012004417A
Inventor
Adrian Edward Escott
Anand Palanigounder
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/084,378 external-priority patent/US9197669B2/en
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of MY171059A publication Critical patent/MY171059A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/14Backbone network devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Disclosed is a method for establishing an enhanced security context between a remote station (210) and a serving network (230). In the method, the remote station (210) forwards a first message to the serving network (230), wherein the first message includes an information element signaling that the remote station (210) supports an enhanced security context. The remote station (210) generates at least one session key, in accordance with the enhanced security context, using the information element. The remote station (210) receives, in response to the first message, a second message having an indication that the serving network (230) supports the enhanced security context. The remote station (210), in response to the second message, has wireless communications protected by the at least one session key.
MYPI2012004417A 2010-04-15 2011-04-15 Apparatus and method for signaling enhanced security context for session encryption and integrity keys MY171059A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US32464610P 2010-04-15 2010-04-15
US13/084,378 US9197669B2 (en) 2010-04-15 2011-04-11 Apparatus and method for signaling enhanced security context for session encryption and integrity keys

Publications (1)

Publication Number Publication Date
MY171059A true MY171059A (en) 2019-09-23

Family

ID=44584594

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI2012004417A MY171059A (en) 2010-04-15 2011-04-15 Apparatus and method for signaling enhanced security context for session encryption and integrity keys

Country Status (16)

Country Link
EP (1) EP2559276A2 (en)
JP (2) JP5795055B2 (en)
KR (1) KR101474093B1 (en)
CN (1) CN102835136B (en)
AU (1) AU2011239422B2 (en)
BR (1) BR112012026136B1 (en)
CA (1) CA2795358C (en)
HK (1) HK1177861A1 (en)
IL (1) IL222384A (en)
MX (1) MX2012011985A (en)
MY (1) MY171059A (en)
RU (1) RU2555227C2 (en)
SG (1) SG184442A1 (en)
TW (1) TWI450557B (en)
UA (1) UA108099C2 (en)
WO (1) WO2011130682A2 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3113407B1 (en) 2015-07-02 2019-01-30 GN Hearing A/S Client device with certificate and related method
US10555177B2 (en) 2015-10-05 2020-02-04 Telefonaktiebolaget Lm Ericsson (Publ) Method of operation of a terminal device in a cellular communications network
US10887310B2 (en) * 2015-12-21 2021-01-05 Koninklijke Philips N.V. Network system for secure communication
SG10201605752PA (en) 2016-07-13 2018-02-27 Huawei Int Pte Ltd A unified authentication work for heterogeneous network
US10887089B2 (en) * 2016-07-18 2021-01-05 Telefonaktiebolaget Lm Ericsson (Publ) Security of ciphering and integrity protection
DK3334185T3 (en) 2016-12-08 2021-09-13 Gn Hearing As HEARING SYSTEM, DEVICES AND METHOD OF SECURING COMMUNICATION FOR A USER APPLICATION
KR102208868B1 (en) * 2017-01-30 2021-01-29 텔레호낙티에볼라게트 엘엠 에릭슨(피유비엘) Security anchor function in 5G systems
US10893568B2 (en) * 2017-08-18 2021-01-12 Huawei Technologies Co., Ltd. Location and context management in a RAN INACTIVE mode
US10939288B2 (en) * 2018-01-14 2021-03-02 Qualcomm Incorporated Cellular unicast link establishment for vehicle-to-vehicle (V2V) communication
CN112616145B (en) * 2018-04-04 2022-09-13 中兴通讯股份有限公司 Techniques for managing integrity protection
CN110831007B (en) * 2018-08-10 2021-09-17 华为技术有限公司 User plane integrity protection method, device and equipment
CN112055984A (en) * 2019-04-08 2020-12-08 联发科技(新加坡)私人有限公司 Recovery of 5G non-access stratum from non-access stratum transparent container failure

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6986040B1 (en) * 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US7873163B2 (en) * 2001-11-05 2011-01-18 Qualcomm Incorporated Method and apparatus for message integrity in a CDMA communication system
JP4763726B2 (en) * 2005-02-04 2011-08-31 クゥアルコム・インコーポレイテッド Secure bootstrapping for wireless communication
US7739199B2 (en) * 2005-11-07 2010-06-15 Harsch Khandelwal Verification of a testimonial
US7752441B2 (en) * 2006-02-13 2010-07-06 Alcatel-Lucent Usa Inc. Method of cryptographic synchronization
CN101406024A (en) * 2006-03-22 2009-04-08 Lg电子株式会社 Security considerations for the LTE of UMTS
US9106409B2 (en) 2006-03-28 2015-08-11 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for handling keys used for encryption and integrity
EP1841267B1 (en) * 2006-03-31 2019-06-12 Samsung Electronics Co., Ltd. System and method for optimizing authentication procedure during inter access system handovers
JP2009534910A (en) * 2006-04-19 2009-09-24 韓國電子通信研究院 Authentication key generation method for mobile communication system
EP2099584B1 (en) * 2006-07-18 2017-10-25 Kistler Holding AG Joining unit
US8094817B2 (en) * 2006-10-18 2012-01-10 Telefonaktiebolaget Lm Ericsson (Publ) Cryptographic key management in communication networks
FI20070094A0 (en) * 2007-02-02 2007-02-02 Nokia Corp Changing the radio overlay security algorithm during a handover
EP1973265A1 (en) * 2007-03-21 2008-09-24 Nokia Siemens Networks Gmbh & Co. Kg Key refresh in SAE/LTE system
CN101304600B (en) * 2007-05-08 2011-12-07 华为技术有限公司 Method and system for negotiating safety capability
CN101309500B (en) * 2007-05-15 2011-07-20 华为技术有限公司 Security negotiation method and apparatus when switching between different wireless access technologies
KR100924168B1 (en) * 2007-08-07 2009-10-28 한국전자통신연구원 Method for generating authorization key and method for negotiating authorization in communication system based frequency overlay
CN103220674B (en) * 2007-09-03 2015-09-09 华为技术有限公司 A kind of method, system and device of preventing degraded attack when terminal moving
CN101232736B (en) * 2008-02-22 2012-02-29 中兴通讯股份有限公司 Method for setting initialization of cryptographic key existence counter among different access systems

Also Published As

Publication number Publication date
WO2011130682A3 (en) 2012-03-01
MX2012011985A (en) 2012-12-17
JP2015180095A (en) 2015-10-08
BR112012026136B1 (en) 2021-09-21
KR20130018299A (en) 2013-02-20
AU2011239422B2 (en) 2014-05-08
IL222384A0 (en) 2012-12-31
JP6069407B2 (en) 2017-02-01
HK1177861A1 (en) 2013-08-30
CN102835136A (en) 2012-12-19
KR101474093B1 (en) 2014-12-17
RU2555227C2 (en) 2015-07-10
BR112012026136A2 (en) 2016-06-28
AU2011239422A1 (en) 2012-11-08
JP5795055B2 (en) 2015-10-14
WO2011130682A2 (en) 2011-10-20
CA2795358A1 (en) 2011-10-20
JP2013524741A (en) 2013-06-17
CN102835136B (en) 2016-04-06
IL222384A (en) 2017-02-28
SG184442A1 (en) 2012-11-29
EP2559276A2 (en) 2013-02-20
TWI450557B (en) 2014-08-21
RU2012148506A (en) 2014-05-20
CA2795358C (en) 2017-12-19
UA108099C2 (en) 2015-03-25
TW201206139A (en) 2012-02-01

Similar Documents

Publication Publication Date Title
MY171059A (en) Apparatus and method for signaling enhanced security context for session encryption and integrity keys
GB2484626B (en) Method and apparatus of deriving security key(s)
WO2011159948A3 (en) Apparatus and method for transitioning enhanced security context from a utran/geran-based serving network to an e-utran-based serving network
NZ709755A (en) Security key generation for dual connectivity
AR081175A1 (en) APPARATUS AND METHOD FOR SENALIZING THE INCREASED SECURITY CONTEXT FOR SESSION ENCRYPTION AND INTEGRITY KEYS
IN266858B (en)
WO2011127107A3 (en) A method of machine-to-machine communication
WO2009087544A3 (en) Multi-factor authentication and certification system for electronic transactions
MX2013003958A (en) Lightweight data transmission mechanism.
WO2014093497A3 (en) System and method for improved communication on a wireless network
SG10201803986RA (en) Method and system for secure transmission of remote notification service messages to mobile devices without secure elements
EP2613581A4 (en) User identity information transmission method, and user equipment, web side equipment and system
MY169634A (en) Wireless communication using concurrent re-authentication and connection setup
PL1889503T3 (en) Method for agreeing on a security key between at least one first and one second communications station for securing a communications link
MX2010003677A (en) Secure wireless communication.
IN2014DN10973A (en)
WO2009127930A3 (en) Mobility related control signalling authentication in mobile communications system
WO2012077999A3 (en) Traffic encryption key management for machine to machine multicast group
HK1099863A1 (en) System and method for securing data
MY154249A (en) Apparatus and method for transitioning from a serving network node that supports an enhanced security context to a legacy serving network node
MY150255A (en) Uninterrupted transmission during a change in ciphering configuration
WO2014054890A3 (en) Method for reporting denied connection in wireless communication system and apparatus supporting same
WO2013032671A3 (en) Methods and apparatus for source authentication of messages that are secured with a group key
MX2010006989A (en) Equipments and methods for uplink timing synchronization.
WO2010044937A3 (en) System and method for electronic data security