CN101379861B - Opaque UE identities is used to send the method and apparatus of signaling in a communications system - Google Patents

Opaque UE identities is used to send the method and apparatus of signaling in a communications system Download PDF

Info

Publication number
CN101379861B
CN101379861B CN200780004595.6A CN200780004595A CN101379861B CN 101379861 B CN101379861 B CN 101379861B CN 200780004595 A CN200780004595 A CN 200780004595A CN 101379861 B CN101379861 B CN 101379861B
Authority
CN
China
Prior art keywords
identifier
message
subscriber equipment
private data
key value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN200780004595.6A
Other languages
Chinese (zh)
Other versions
CN101379861A (en
Inventor
纳坦·爱德华·坦尼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Priority claimed from PCT/US2007/061946 external-priority patent/WO2007095473A1/en
Publication of CN101379861A publication Critical patent/CN101379861A/en
Application granted granted Critical
Publication of CN101379861B publication Critical patent/CN101379861B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention describes and is used for deriving the technology being used for the temporary indentification (ID) of addressing special user equipment (UE) within a wireless communication network.At network entity place, conversion is assigned to the ID of UE and extraneous information (such as key value and optionally for the shared private data of described UE), to obtain the 2nd ID for described UE.Such as can upgrade a described ID and/or described shared private data when signaling message to be sent to described UE at every turn.Produce based on described 2nd ID the signaling message being directed to described UE, and send described signaling message via common signal channel.At described UE place, carry out receipt message via described common signal channel.Convert a described ID and extraneous information (key value such as obtained from the message of described reception and optionally for the shared private data of described UE), to obtain whether set described 2nd ID for described UE of message for determining described reception.

Description

Opaque UE identities is used to send the method and apparatus of signaling in a communications system
What subject application was advocated to apply on February 10th, 2006 be entitled as " obscuring temporary user equipment identities (OBSCURING TEMPORARY USER EQUIPMENT IDENTITIES) " the 60/771st, No. 974 U.S. Provisional Application cases and on March 27th, 2006 application be entitled as " in E-UTRAN, using opaque UE identities to carry out down link data scheduling (DOWNLINK DATA SCHEDULING WITH OPAQUE UE IDENTITIES IN E-UTRAN) " the 60/786th, the priority of No. 463 U.S. Provisional Application cases, described two provisional application cases all transfer this assignee, and be incorporated herein by reference.
Technical field
The present invention relates generally to communication, and more particularly, relates to the technology for using temporary identity to send signaling.
Background technology
Cordless communication network through widespread deployment to provide various communication service, such as voice, video, bag data, message transmission, broadcast etc.Cordless communication network can comprise many Node B (or base station) that can communicate with many subscriber equipmenies (UE).The various identifier or the identity (ID) that are used for identifying these UE for various purposes and uniquely can be assigned to UE.In some cases, available plain code wireless transmission UE ID and do not carry out any encryption.This can make listener-in or assailant can by monitoring the communication channel of message and determining which message is directed into same UE to start can links sexual assault along with going by.Sexual assault can be linked and by message linkage to particular UE, but possibly can cannot determine the true identity of UE.The position that sexual assault can be used for tracing UE can be linked, and also can be the basis of other more serious security attack.For example, assailant can pass through particular UE originated call and observe which UE ID to be used for determining which UE ID is assigned to that UE roughly simultaneously.
Therefore, need in technique can link sexual assault and the technology that too much calculated load can not be forced at UE and network entity place in order to resist.
Summary of the invention
Technology for deriving the interim ID for addressing particular UE is within a wireless communication network described herein.Various types of message that described interim ID can be used for being sent to UE via common signal channel plain code and is not encrypted.Described technology can be used for improving fail safe (such as) can link sexual assault to stop.
In one aspect, at network entity (such as, Node B) place, convertible be assigned to UE an ID and extraneous information (such as, key value and/or the shared private data for described UE) to obtain the 2nd ID for described UE.A described ID can be the long UE ID that can be assigned to described UE by any network entity.Described key value is can the non-static value of any way selection.Shared private data can be UE and all known any data of network entity.Shared private data can be arranged or determine in operating separately, such as, supply the home network of user when preengaging.Also an ID and/or shared private data can be upgraded (such as) whenever signaling message being sent to UE.Can produce based on the 2nd ID the signaling message being directed to UE, and it can comprise signaling information, the 2nd ID, key value etc.Described signaling message also can comprise the flag that can set when detecting that an ID loses synchronous.Signaling message can be scheduling message, beep-page message or other message a certain, and can via described UE and other UE the common signal channel that shares send.If signaling message is scheduling message, then based on the schedule information be included in described scheduling message, transfer of data can be sent to described UE.
In another aspect, at described UE place, receipt message can be carried out via described common signal channel.A convertible ID and extraneous information (key value such as, obtained from the message of described reception and/or the shared private data for described UE) are to obtain whether set the 2nd ID for described UE of the message that can be used for determining described reception.Depending on the flag (if transmission) in the message of described reception, the message of described reception can be mated based on an a previous ID or current ID.If received message is the set scheduling message for described UE, then can obtain schedule information from the message of described reception, and can based on the corresponding transfer of data of described schedule information process.(such as) ID and/or shared private data can upgraded whenever receiving the set signaling message for described UE.Synchronization mechanism can be used synchronous with what guarantee at described UE and network entity place the one ID and/or shared private data again.
Each aspect of the present invention and feature are hereafter described in further detail.
Accompanying drawing explanation
Fig. 1 shows cordless communication network.
Fig. 2 shows the transmission of scheduling message and data.
Fig. 3 shows the process for receiving and use MAC ID.
Fig. 4 shows the process being used for scheduling message and data being sent to UE.
Fig. 5 shows the process be used in UE place receiving scheduling message and data.
Fig. 6 shows for receiving scheduling message and data and upgrades the process of long UE ID.
Fig. 7 shows for receiving scheduling message and data and upgrades the process of long UE ID and shared private data.
Fig. 8 shows for receiving scheduling message and data and upgrades the process of long UE ID and shared private data based on previous ID flag.
Fig. 9 A and Fig. 9 B shows the operation of synchronization mechanism again.
Figure 10 shows the process being used for signaling message and data being sent to UE.
Figure 11 shows the equipment being used for signaling message and data being sent to UE.
Figure 12 shows the process being used for receiving signaling message and data at UE place.
Figure 13 shows the equipment being used for receiving signaling message and data at UE place.
Figure 14 shows the block diagram of UE, Node B and system controller.
Embodiment
Technology described herein can be used for various cordless communication network, such as code division multiple access (CDMA) network, time division multiple access (TDMA) network, frequency division multiple access (FDMA) network, orthogonal FDMA (OFDMA) network, Single Carrier Frequency Division Multiple Access (SC-FDMA) network etc.Term " network " and " system " are usually used interchangeably.Cdma network embodiment is as the radiotechnics of general land wireless access (UTRA), evolution UTRA (E-UTRA), cdma2000 etc.UTRA comprises wideband CDMA (W-CDMA) and low spreading rate (LCR).Cdma2000 contains IS-2000, IS-95 and IS-856 standard.TDMA network embodiment is as the radiotechnics of global system for mobile communications (GSM).OFDMA network embodiment as Long Term Evolution (LTE), IEEE 802.20, deng radiotechnics.UTRA, E-UTRA, GSM and LTE are described in the document from the tissue of " third generation partner program " (3GPP) by name.Cdma2000 is described in the document from the tissue of " third generation partner program 2 " (3GPP2) by name.These various radiotechnicss and standard are known in the art.For clarity, hereafter describe some aspect of described technology for LTE, and many places use 3GPP term in the following description.
Fig. 1 shows the cordless communication network 100 comprising evolved universal terrestrial radio access network (E-UTRAN) and core network 140.E-UTRAN comprises multiple Node B 110 and system controller 130.Node B is generally the fixed station communicated with multiple UE, and also can be called as enode b (eNode B), base station, access point etc.Each Node B 110 is provided for the communication overlay of specific geographical area and supports to be positioned at the communication of the UE of overlay area.Depending on using the context of term, term " community " can refer to Node B and/or its overlay area.System controller 130 can be coupled to multiple Node B 110 and coordinate for these Node B provide and control.System controller 130 can be single network entity or the set for multiple network entity (such as, IAD (AGW), radio network controller (RNC) etc.).The message for some agreement and application also can be initiated and stop to system controller 130.Core network 140 can comprise the various network entities supporting the various functions such as such as bag route, user's registration, mobile management.
UE 120 may be interspersed within whole network 100, and each UE can be static or movement.UE also can be called as travelling carriage, terminal, accesses terminal, subscri er unit, stand.UE can be cellular phone, personal digital assistant (PDA), wireless device, hand-held device, radio modem, laptop computer etc.UE can any given time on the downlink and/or uplink with one or more Node B Communication.Down link (or forward link) refers to the communication link from Node B to UE, and up link (or reverse link) refers to the communication link from UE to Node B.
UE can have for identifying that the various ID of described UE are for various object.These UE ID can have different situation or scope (such as, community, paging domain etc.) and/or different life-span (such as, interim or permanent).For example, can assign (i) that the long UE ID of wider range and/or longer life can be had to UE, and (ii) can have compared with close limit and/or one or more short UE ID more short-life.UE ID can be used for various object, such as by scheduling message, resource assignment message, beep-page message and/or other direct messages to UE.
Fig. 2 is illustrated in the exemplary transmission of scheduling message and data on down link.Transmission time line can be divided into multiple Transmission Time Interval (TTI).One TTI can have predetermined lasting time (such as, 2 milliseconds (ms)), and can be the minimum time unit of schedulable and service UE.
In the example shown in figure 2, Node B serves a UE in each TTI.Node B can be send scheduling message through the UE of scheduling on a control channel, and after one section of predetermined time amount, on a data channel data block can be sent to this UE.Scheduling message also can be called as Scheduling Block, scheduling word, packet format etc.Data block also can be called as bag, frame etc.Based on the medium education ID (MAC ID) being assigned to particular UE, the scheduling message sent on a control channel can be addressed to these UE.In general, dissimilar UE ID can be used for different application (such as, schedule information, paging etc.) and/or different layers (such as, MAC layer, physical layer etc.).MAC ID is the UE ID of the type being generally used for signaling.Can receive on a data channel data each UE can in each TTI handling control channel, to determine whether scheduling message to be sent to that UE.Scheduling message received on a control channel can mate with its MAC ID by each UE, to have determined whether that any scheduling message is set for that UE.The UE dispatched in given TTI can deal with data channel to recover to be sent to the data block of described UE.
In the example shown in figure 2, in TTIn, dispatch UE 1, in TTIn+1, dispatch UE 3, in TTI n+2 and TTIn+3, dispatch UE 2, and in TTIn+4, dispatch UE 1.UE 1 is receiving scheduling message in TTI n and TTI n+4, and deal with data channel is sent to the data block of UE 1 with recovery in these TTI.UE 2 and UE3 comes restoration schedule message and data block at its processing controls in a similar manner and data channel in the TTI of scheduling.
In the design shown in Fig. 2, Node B can use control channel to dispatch indivedual UE, and on a data channel data can be sent to the UE through scheduling.All UE all can receive control channel.When scheduling message indicate corresponding data block set for particular UE time, that UE knows this and from data block described in data channel demodulation.
By the serving node B of UE or some other network entities, MAC ID can be assigned to UE, and can be used for identifying that these UE are for scheduling message and other object.As long as given UE remains in active state and be arranged in the overlay area of its serving node B or the abundant overlay area close to its serving node B, then the MAC ID for described UE just can continuously effective.Due to frequently scheduling message can be sent, so MAC ID should be short as far as possible to reduce the overhead of control channel.MAC ID can be 16 longly maybe can have other length.
Fig. 3 shows and performs to receive the appointment of MAC ID by UE and use the process 300 of described MAC ID.(such as) when UE becomes activity in cell a, UE receives the appointment (square frame 312) of MAC IDa from community A.When UE maintenance activity and when being arranged in community A, UE monitors the control channel (square frame 314) being addressed to the scheduling message of MAC IDa.If be MAC IDa send scheduling message, as in block 316 determine, then UE based on the information in described scheduling message deal with data channel (square frame 318).If UE is not handed over to another community, as in block 320 determine, then UE continues to monitor and is addressed to the control channel (square frame 314) of the scheduling message of MAC IDa.
After leaving community A and be handed over to new community B, UE receives the appointment (square frame 322) of MAC IDb from community B.UE can monitor the control channel of the scheduling message being addressed to MAC IDb subsequently, and receives data (not showing Fig. 3) from described new community B.UE can abandon MAC IDa (square frame 324) after being handed over to community B.Or UE can retain MAC IDa until remove community A from the switching set maintained for UE, this removes and can occur in any moment after transfer (being also square frame 324).Under any circumstance, MAC IDa can deallocate with described UE and be assigned to another UE in the A of community.
In the design shown in Fig. 3, MAC ID can be assigned to UE in that community and without the need to coordinating mutually with other community by each community.Given MAC ID can be used in different districts to refer to different UEs.MAC ID for UE can exchange between cells (such as, the transfer for UE), and can be coupled as clarification measure for identifying UE uniquely with community ID subsequently.
MAC ID can only serve as " cookie ", and can only mate to allow which scheduling message of UE identification to be addressed to described UE for carrying out.Can without the need to clearly informing its MAC ID in each scheduling message of UE.On the contrary, UE can only need enough information with allow that it answers a question " this message is used for this UE or another UE? "
MAC ID can be used as the interim ID of the permanent ID being not easily linked to UE.But, when listener-in or assailant can monitor down link and determine which transmission same UE of addressing, privacy threats can be there is potentially.For example, assailant can Monitor and Control channel determine that the message sent in TTI n and TTI n+4 all goes to UE 1, but may not know the true identity of UE 1.The attack of this type is called as and can links sexual assault and can cause other related vulnerability.For example, assailant can attempt, by means of only observing which MAC ID and have data through scheduling to the initial bag data, services of particular UE in the roughly appropriate moment, determining which MAC ID is assigned to that UE.
Scheduling message can be encrypted and can link sexual assault to resist.But, encryption scheduling message can force on UE by too much deciphering load, especially when each UE of needs decipher each scheduling message with determine that message whether set for that UE time.Need to protect UE ID when not forcing this and all deciphering load.
In one aspect, the short UE ID for described UE can be derived based on the long UE ID being assigned to UE, and described short UE ID can be used for address messages to UE.In general, long UE ID can for being assigned to any ID of UE by any network entity and can having any life-span.For example, long UE ID can be the ID that (i) is assigned by Node B, such as cell-radio network temporary indentification (C-RNTI), MAC ID etc.; (ii) to be assigned by core network but the known ID of E-UTRAN, such as Temporary Mobile Subscriber identity (TMSI), bag TMSI (P-TMSI) etc.; Or the combination of (iii) other ID a certain or multiple ID.Can use safety agreement long UE ID is assigned to UE and when encrypt wireless transmission.Short UE ID can be used for identifying uniquely that UE can have suitable length for application-specific (such as, dispatching).Different short UE ID can be produced in certainty mode and different messages for being addressed to UE based on same long UE ID.Short UE ID can be used to replace MAC ID for match messages.
In general, based on any transforming function transformation function, such as, can make the irreversible function being difficult to determine long UE ID from short UE ID, and produce short UE ID from long UE ID.For example, transforming function transformation function can be password/secure hash function, described function by message (such as, long UE ID) be mapped to summary (such as, short UE ID) and there is cipher characteristic, make the function between (i) described message and its summary irreversible, and (ii) two message maps are very little to the possibility of same summary.The output of hash function can be called as summary, signature, hashed value etc.
Can produce short UE ID based on key value σ further, described key value σ is can the non-static value of any way selection.Different key value can use to produce the different short UE ID for different signaling message from single long UE ID together.This mode can be more effective in resistance correlation attack and improvement fail safe.
In a design, access to your password/secure hash function is as transforming function transformation function.By key value σ, hash function parametrization is expressed as H σ.Hash function receives long UE ID R xwith key value σ, and provide and be expressed as H σ(R x) short UE ID.Hash function should have following characteristic:
At well-known key value σ and short UE IDH σ(R x) when, it computationally should determine long UE IDR x,
As known long UE ID R xduring with key value σ, calculate short UE IDH σ(R x) computationally should be easier to, and
For the R in the scope obtaining long UE ID xvalue, value H σ(R x) should be in the scope for short UE ID for each value of σ.
Hash function H can be defined based on any parametrization Cryptographic Hash Function known in technique σ.A well-known example of parametrization Cryptographic Hash Function is UNIX function ' cryp () '.Parameterized form can use such as SHA-1 (SHA), SHA-2 (it comprises SHA-224, SHA-256, SHA-384 and SHA-512), MD-4 (eap-message digest), MD-5, or the Cryptographic Hash Function of other SHA known in technique.Key value σ is the parameter can not endangered the fail safe of hash function by disclosing.Long UE ID R can be had being directed to appointment xuE message in send short UE ID H σ(R x) and key value σ.Key value σ and therefore short UE ID can change for different messages.
Fig. 4 shows the process 400 being used for scheduling message and data to be sent to by network entity (such as, Node B or system controller) execution UE.(such as) via security signaling, long UE ID is assigned to described UE (square frame 412).In general, long UE ID can be assigned at any time by any network entity and can have any life-span.In each scheduling interval (such as, each TTI), make UE and whether be scheduled for the determination (square frame 414) of transfer of data.If UE is scheduled, then produce short UE ID (square frame 416) based on long UE ID and key value σ.The scheduling message (square frame 418) being addressed to UE is produced based on schedule information, short UE ID and key value.Via common signal channel, scheduling message is sent to UE (square frame 420).According to the schedule information in scheduling message, data are sent to UE (square frame 422).Process turns back to square frame 414 subsequently for next scheduling interval.
Fig. 5 displaying performs the process 500 for receiving scheduling message and data by UE.(such as) appointment (square frame 512) of long UE ID is received via security signaling.In each scheduling interval (such as, each TTI), from common signal channel receiving scheduling message, and obtain short UE ID and key value σ (square frame 514) from received message.Also short UE ID (square frame 516) is produced based on long UE ID and the key value σ that obtains from received message.By the short UE ID of this locality generation compared with received short UE ID, to determine that whether described scheduling message is set for described UE (square frame 518).If determine that in square frame 520 two short UE ID mate, then scheduling message is set for described UE, and receives based on the schedule information in received message and process corresponding data block (square frame 522).After square frame 522, and if also in square frame 520 two short UE ID do not mate, then process turns back to square frame 514 for next scheduling interval.
Key value σ can change with each scheduling message.In the case, assailant may by monitoring that scheduling message assembles the information for given UE.
The number of long UE ID is if possible fully little, then assailant can attempt starting exhaustive attack as follows.Assailant can produce the inventory of all possible long UE ID, and it can be expressed as { R 1, R 2..., R k, wherein K is the number of long UE ID in inventory.When seeing the scheduling message with key value σ and short UE ID z, assailant can to R 1to R kand produce H σ(R k) all probable values of form, and can H be recorded σ(R kr during)=z kvalue.For the long UEID of the UE of reception data, this mode can produce multiple candidate.But pass in time, the actual long UE ID used repeatedly can occur in candidate inventory.This can allow assailant to set up the inventory of obvious long UE ID in use.Once determine " now using " long UE ID, assailant just can use the algorithm identical with UE to monitor scheduling message (such as, as shown in Figure 5) and to accumulate the set information for described UE.
The long UE ID with fully large size can make exhaustive attack computationally not practicable.When the long UE ID of L position, exhaustive attack can perform 2 for each key value σ lsecondary hash function calculates.The size of long UE ID can be selected based on the life expectancy etc. of required safety grade, long UE ID.If the life-span of long UE ID is fully short, then exhaustive attack can just success very late.When the processed a large amount of scheduling message of assailant and when determining to use just in the cell to fixed length UE ID, possible E-UTRAN assigns new long UE ID to the UE with that long UE ID.Therefore, E-UTRAN is by being frequently assigned to UE to compensate any security vulnerabilities via security signaling by new long UE ID.
In another aspect, the shared private data known based on long UE ID, UE and the E-UTRAN being assigned to UE and possible key value σ short UE ID for described UE can be derived.Can (such as) call out start time, between the handover period etc., exchange safely between UE and E-UTRAN and share private data.Due to shared private data only can wireless transmission once, therefore it can have any length (such as, very long).Once set up, (such as) as long as UE remains in connection status or keeps one period of duration in addition, then sharing private data during this can remain unchanged at UE place.Or shared private data can be upgraded by hash function, as described below.
Transforming function transformation function can receive long UE ID, shared private data and key value σ and produce short UE ID.Shared private data can serve as another input of transforming function transformation function.Key value σ and short UE ID can be sent in the message and in described message, do not send shared private data.Use shared private data to produce short UE ID and can hinder exhaustive attack to long UE ID.
In in another, (such as) whenever producing short UE ID, the renewable long UE ID for UE.In general, described long UE ID can be upgraded based on any information (such as, current long UE ID, shared private data, key value σ etc.).Long UE ID can be upgraded based on the transforming function transformation function F that can be hash function or other function a certain.
Fig. 6 displaying is performed for receiving scheduling message and data by UE and upgrades the process 600 of long UE ID.Receive the appointment (square frame 612) of long UE ID.In each scheduling interval, from common signal channel receiving scheduling message, and obtain short UE ID and key value σ (square frame 614) from received message.Also based on current long UE ID, the key value σ obtained from received message with produce short UE ID (square frame 616) for the shared private data of described UE.The short UE ID produced this locality compares with the short UE ID received, to determine that whether described scheduling message is set for described UE (square frame 618).If determine that two short UE ID mate in block 620, then receive based on the schedule information in received message and process corresponding data block (square frame 622).Also long UE ID (square frame 624) can be upgraded based on current long UE ID, shared private data, key value σ and/or out of Memory.After square frame 624, and if also in block 620 two short UE ID do not mate, then process turns back to square frame 614 for next scheduling interval.
When scheduling message is sent to UE, E-UTRAN independently can upgrade the long UE ID for UE.Similarly, whenever receiving the set scheduling message for UE from E-UTRAN, UE independently can upgrade its long UE ID.If long UE ID is upgraded separately by E-UTRAN and UE, then under some failure condition, E-TURAN and UE can have different long UE ID values.For example, if scheduling message is lost and E-UTRAN not knowing in wireless transmissions, then UE can not upgrade its long UE ID by the expectation of E-UTRAN.As another example, if the correct receiving scheduling message of UE but the confirmation of that message (ACK) are lost in the transmission, then UE its long UE ID renewable, but E-UTRAN may not be apprised of.In both cases, the long UE ID maintained by E-UTRAN can not mate the long UE ID maintained by UE.This desynchronizes and E-UTRAN can be caused cannot to contact the UE using described long UE ID.Even if synchronization mechanism can be adopted to guarantee that E-UTRAN and UE also has identical long UE ID in case of a fault again, as described below.
In in another, (such as) whenever producing short UE ID, the renewable long UE ID for UE and shared private data.Can upgrade long UE ID based on transforming function transformation function F, and can upgrade shared private data based on transforming function transformation function G, each in described transforming function transformation function can be hash function or other function a certain.Or, based on common transforming function transformation function, long UE ID can be upgraded together with shared private data.Under any circumstance, constantly change and share private data and can provide extra safeguard measure when (such as) for can to share private data the exhaustive attack that (but originally should be in the time in the life-span of shared private data) is carried out over a long time be enough short.
Fig. 7 shows and is performed for receiving the scheduling message that sends and data and upgrading the process 700 of long UE ID and shared private data by UE.Process 700 comprises the square frame 612 corresponded respectively in Fig. 6 and arrives the square frame 712 of square frame 622 to square frame 722.If determine that the local short UE ID produced matches with the short UE ID through receiving obtained from received message in block 720, then can based on current long UE ID, current shared private data, the key value σ that obtains from received message, and/or out of Memory upgrades long UE ID and shared private data (square frame 722).Synchronization mechanism can be adopted to guarantee synchronous between UE and E-TURAN of long UE ID and shared private data.
If upgrade long UE ID and/or shared private data after each scheduling message, then E-UTRAN should have (i) and determines whether UE receives scheduling message and therefore perform the reliable fashion of renewal, or (ii) does not perform the reliable low overhead Restoration Mechanism of the situation of renewal for UE.(i) or (ii) can be realized based on the ACK for scheduling message sent by UE and/or the ACK for the data block be associated with scheduling message sent by UE.Each ACK can send via dedicated signaling or be embedded in uplink message (such as, channel quality instruction (CQI) message).If E-UTRAN receives be used for the ACK of data block, then E-UTRAN can suppose UE receiving scheduling message and upgraded its long UE ID.In general, UE expressly or implicitly and by any way can pass on ACK or some out of Memory, to indicate described UE receiving scheduling message to E-UTRAN.
If E-UTRAN does not receive the ACK of the scheduling message for being sent to UE, then there are two kinds of possibilities:
UE does not receive scheduling message and does not therefore upgrade its long UE ID and/or shared private data, or
UE received scheduling message, upgrade its long UE ID and/or shared private data and have sent ACK, but described ACK loses.
In either case, E-UTRAN can not know whether UE has upgraded its long UE ID and/or shared private data.E-UTRAN can detect when it does not receive the ACK of the scheduling message for being sent to UE from UE and lose synchronously.
One design in, whenever detect lose synchronous time, new long UE ID and/or new shared private data can be assigned to UE by E-UTRAN.E-UTRAN can send new long UE ID and/or new shared private data via security signaling, and is addressed to UE by the stable ID of such as TMSI or P-TMSI.
In another design, when E-UTRAN does not know whether UE has upgraded its long UE ID and/or shared private data, synchronization mechanism can be adopted to recover synchronous again.If detect and lose synchronously, then E-UTRAN can use previous long UE ID and shared private data to carry out addressing UE.E-UTRAN can send have be set to ' scheduling message of " previous ID " flag of 1 ' is used for described message to indicate previous long UE ID and shared private data.When UE receive there is the scheduling message of set flag time, UE can use its previously and current long UE ID and shared private data to perform coupling.If there is coupling, then UE can upgrade its long UE ID and shared private data based on the long UE ID and shared private data producing described coupling.
Fig. 8 displaying is performed for receiving scheduling message and data by UE and upgrades the process 800 of long UE ID and shared private data based on previous ID flag.In each scheduling interval, from common signal channel receiving scheduling message, and the previous ID flag (square frame 812) of inspection in received message.If determine that in square frame 814 described flag is through setting, then determine that whether received message is for described UE (square frame 820) based on described previous long UE ID with for the private data that previously shares of described UE.Square frame 820 can comprise square frame 616 in Fig. 6 and square frame 618.If determine that in square frame 822 generation is mated and received message is for described UE, then can upgrade long UE ID and/or shared private data (square frame 824) based on previous long UE ID and/or the previous private data that shares.Otherwise, if mated in square frame 822, and if in addition in square frame 814 previous ID flag without setting, then determine that whether received message is for described UE (square frame 830) based on current long UE ID and current shared private data.If determine that in square frame 832 coupling occurs and received message is for described UE, then can upgrade long UE ID and/or shared private data (square frame 834) based on current long UE ID and/or current shared private data.After square frame 824 and square frame 834, receive based on the schedule information in received message and process corresponding data block (square frame 826).After square frame 826, and if in square frame 832, there is not coupling in addition, then process turns back to square frame 812 for next scheduling interval.
Fig. 9 A shows and does not arrive at the operation of the synchronization mechanism again of the situation of UE for wherein scheduling message.E-UTRAN and UE each is for previous long UE ID (PID) R of described UE 0with current long UE ID (CID) R 1start.E-UTRAN will have current long UE IDR 1scheduling message be sent to UE, and long UE ID is updated to PID '=R 1and CID '=R 2.Scheduling message is lost in the transmission.UE does not know that it should upgrade its long UE ID and continue to use PID=R 0and CID=R 1.E-UTRAN does not receive ACK from UE, and uses previous long UE IDR 1and set previous ID flag and send next scheduling message for UE.
UE receives described scheduling message, and because flag is set, therefore utilizes and unmatched previous long UE ID R 0check received message.UE utilizes the current long UE ID R matched subsequently 1check received message.UE recognizes its current long UE IDR subsequently 1equal the previous long UE ID R at E-UTRAN place 1.Its long UE ID is once updated to PID=R by UE subsequently 1and CID=R 2to mate the renewal that E-UTRAN carries out for the scheduling message lost.Its long UE ID is updated to PID=R by UE further 2and CID=R 3, to mate the renewal that E-UTRAN carries out for current scheduling message.UE sends the ACK of described scheduling message.E-UTRAN receives described ACK and long UE ID is updated to PID '=R 2and CID '=R 3.Based on received ACK, E-UTRAN recognizes that UE correctly upgrades its long UE ID, and use current long UE ID R 3and remove previous ID flag and send next scheduling message for UE.UE and E-UTRAN is existing with current long UE ID R 3and it is synchronous.
Fig. 9 B shows the operation of the synchronization mechanism being again used for the situation of losing in the way of arrival E-UTRAN from the ACK of UE.E-UTRAN and UE each is for the previous long UE ID R of UE 0with current long UE IDR 1start.E-UTRAN will have current long UE ID R 1scheduling message be sent to UE, and long UE ID is updated to PID '=R 1and CID '=R 2.UE receiving scheduling message, send ACK its long UE ID is updated to PID=R 1and CID=R 2.Described ACK loses, and whether E-UTRAN does not know UE receiving scheduling message upgrade long UE ID.E-UTRAN uses previous long UE ID R 1and set previous ID flag and send next scheduling message for UE.
UE receiving scheduling message, and be set due to flag, therefore utilize the previous long UE ID R matched 1check received message.UE recognizes its previous long UE ID R subsequently 1equal the previous long UE ID R at E-UTRAN place 1.Its long UE ID is once updated to PID=R by UE subsequently 2and CID=R 3to mate the renewal that E-UTRAN carries out for current scheduling message.UE sends the ACK being used for scheduling message.E-UTRAN receives described ACK and long UE ID is updated to PID=R 2and CID=R 3.Based on received ACK, E-UTRAN recognizes that UE correctly upgrades its long UEID, and use current long UE ID R3 and next scheduling message removed previous ID flag and send for UE.UE and E-UTRAN is existing with current long UE ID R 3and it is synchronous.
In another design, E-UTRAN upgrades long UE ID and/or shared private data to each scheduling message being sent to UE.UE attempts mating received message based on one or more long UE ID.For example, UE can attempt mating received message based on current long UE ID, subsequently previous long UE ID, subsequently following long UE ID etc.After coupling being detected, UE knows the current long UE ID at E-UTRAN place, and makes that long UE ID of its long UE ID and E-UTRAN synchronous.
Key value σ can be selected avoid conflict.As two that are assigned to two UEx and UEy long UE ID R xwith UE IDR ybe hashed same short UE ID or H σ(R x)=H σ(R y) time, can clash.If for the UEx with this short UE ID sends scheduling message, then UEx and UEy each can detect that described scheduling message is for being directed to that UE, and can suppose that corresponding data block is set for described UE.This does not present any problem for the UEx receiving desired data block.But UEy can receive pseudo-data block, this pseudo-data block can produce random through data decryption when encrypting.Under any circumstance, pseudo-data block may be in improper position in for the data flow of UEy, and gained effect can be depending on the specific behavior of the application of receiving data stream.
In general, the type, application behavior etc. of the signaling sent together with long UE ID is can be depending on owing to the impact of the conflict of long UE ID.In some cases, (such as) when the data of dispatching for UE only can be understood by desired receiving terminal, conflict may be acceptable.But E-UTRAN can attempt avoiding a conflict to avoid possible adverse effect.Also can avoid conflict in every way.
In the design of for avoiding conflict, Node B (or other network entity a certain) selects the known key value without conflict.Described Node B can maintain the set that appointment maybe can be assigned to all long UE ID of the UE in its coverage.For the key value σ that each is possible, Node B can produce the set of short UE ID based on the set of long UE ID and that key value.Node B can scan the set of short UE ID with or without repetition, and can refuse this key value when repetition being detected.In general, the key value of the conflict of some long UE ID is caused still to can be used for other long UE ID.But, in order to simplified embodiment, in the whole set that Node B can maintain long UE ID, do not cause the inventory of the key value of any repetition.Can key value in this inventory of choice for use.Also can otherwise avoid conflict.
In general, short UE ID can be produced based on arbitrary information or many information.For example, can based on only long UE ID, long UE ID and key value, long UE ID and shared private data, only share private data, share private data and key value, or the combination of long UE ID, key value and shared private data and produce short UE ID.
In general, any information can be upgraded by E-UTRAN and UE.For example, renewable only key value, only long UE ID, only shared private data, key value and long UE ID, key value and shared private data, long UE ID and shared private data, or the combination of key value, long UE ID and shared private data.Described renewal can be performed after each scheduling message, after each time interval with predetermined lasting time etc.
For clarity, the use of the short UE ID of scheduling message is used in description above.Short UE ID also can be used for other signaling message, such as, and beep-page message, resource assignment message etc.For example, short UE ID can be produced for the beep-page message being directed to particular UE.Short UE ID can be sent on a paging indicator channel to inform that beep-page message is sent to described UE by described UE on the paging channel.Also can send together with beep-page message short UE ID with by address messages to UE.
Figure 10 shows by the network entity execution in cordless communication network with the process 1000 signaling message and data being sent to UE.Depending on the signaling message be sent out, network entity can be Node B, system controller etc.
Convertible be assigned to UE an ID and extraneous information (such as, key value and/or the shared private data for described UE) to obtain the 2nd ID (square frame 1012) for described UE.A described ID can be the long UE ID that can be assigned to UE by any network entity.Can by signaling message being sent to the consolidated network entity of UE or by another network entity, the one ID being assigned to UE.One ID is applicable in single community or in multiple community.An ID, key value and/or shared private data can be converted to obtain the 2nd ID based on irreversible function, hash function or other function a certain.Key value can change when each conversion the one ID, and can through selecting to avoid the conflict be assigned between multiple ID of multiple UE.The extraneous information (such as, such as frame number equal time information) of other type also can for generation of the 2nd ID together with an ID.(such as) ID and/or shared private data (square frame 1014) can be upgraded when scheduling message to be sent to UE at every turn.When detecting that an ID uses a previous ID when losing synchronous, and can use a current ID when not detecting and losing synchronous.
The signaling message (square frame 1016) being directed to UE can be produced based on the 2nd ID.Signaling message can be scheduling message, beep-page message or other message a certain, and can comprise signaling information, the 2nd ID, key value etc.Signaling message also can comprise can when detecting the flag that an ID sets when losing synchronous.Can via UE and other UE the common signal channel that shares to send described signaling message (square frame 1018).If signaling message is scheduling message, then can send transfer of data (square frame 1020) based on the schedule information in described scheduling message.
Figure 11 shows the equipment 1100 being used for signaling message and data being sent to UE.Equipment 1100 comprises: for convert be assigned to UE an ID and extraneous information (such as, key value and/or the shared private data for described UE) to obtain the device (module 1112) for the 2nd ID of described UE; Whenever scheduling message being sent to UE, the device (module 1114) of an ID and/or shared private data is upgraded for (such as); For producing based on described 2nd ID the device (module 1116) being directed to the signaling message of UE; For via UE and other UE the common signal channel that shares to send the device (module 1118) of described signaling message; With the device (module 1120) for sending transfer of data based on the schedule information in described signaling message.Module 1112 can comprise processor, electronic installation, hardware unit, electronic building brick, logical circuit, memory etc. or its any combination to module 1120.
Figure 12 shows by UE execution for the process 1200 receiving signaling message and data from cordless communication network.Can via multiple UE the common signal channel that shares carry out receipt message (square frame 1212).Convertible be assigned to UE an ID and extraneous information (key value such as, obtained from received message and/or the shared private data for described UE) to obtain the 2nd ID (square frame 1214) for UE.By the consolidated network entity sending described receipt message, the one ID can be assigned to UE.Or, by a network entity, the one ID can be assigned to UE, and send the message of described reception by another network entity.
Can determine that whether received message is set for described UE (square frame 1216) based on described 2nd ID.An a previous ID and/or current ID can be converted according to the flag in received message.For example, a convertible previous ID is to obtain previous 2nd ID, and described previous 2nd ID can be used for determining that whether received message is set for described UE.If received message does not mate with previous 2nd ID, then a convertible current ID is to obtain current 2nd ID, and described current 2nd ID can be used for determining that whether received message is set for described UE.Also can use a current ID and use a previous ID to attempt mating subsequently.For match messages, the 3rd ID can be obtained from received message and can compare to determine that whether received message is set for described UE with the 2nd ID.Also otherwise match messages can be performed.Can (such as) set for upgrading an ID and/or shared private data (square frame 1218) during UE at received message.
If received message is the set scheduling message for UE, then can obtain schedule information (square frame 1220) from received message.Deal with data transmission (square frame 1222) can be carried out based on schedule information.
Figure 13 shows the equipment 1300 for receiving signaling message and data.Equipment 1300 comprises: for via multiple UE the common signal channel that shares carry out the device (module 1312) of receipt message; For converting the ID that is assigned to UE and extraneous information (key value such as, obtained from the message of described reception and/or the shared private data for described UE) to obtain the device (module 1314) for the 2nd ID of described UE; For determining the whether set device for described UE of received message (module 1316) based on described 2nd ID; For (such as) at the set device (module 1318) for upgrading an ID and/or shared private data during described UE of received message; Obtain the device (module 1320) of schedule information from receipt message during for being the set scheduling message for described UE at received message; With the device (module 1322) for carrying out deal with data transmission based on described schedule information.Module 1312 can comprise processor, electronic installation, hardware unit, electronic building brick, logical circuit, memory etc. or its any combination to module 1322.
The block diagram of the design of the UE 120 in Figure 14 exploded view 1, Node B 110 and system controller 130.On uplink, process (such as by encoder 1422, format, coding and staggered) data that will be sent by UE 120 and signaling, and process (such as, modulation, channelizing and scramble) further to produce output chips by modulator (MOD) 1424.Transmitter (TMTR) 1432 regulates (such as, converting simulation, filtering, amplification and frequency up-converted to) output chips subsequently and produces the uplink signal transmitted via antenna 1434.On the uplink, antenna 1434 receives the down link signal transmitted by Node B 110.The signal that receiver (RCVR) 1436 regulates (such as, filtering, amplification, frequency down-converts and digitlization) to receive from antenna 1434 and sample is provided.Demodulator (DEMOD) 1426 processes (such as, separating scramble, channelizing and demodulation) sample and sign estimation is provided.Decoder 1428 processes (such as deinterleave and decoding) sign estimation further and provides through decoded data.Encoder 1422, modulator 1424, demodulator 1426 and decoder 1428 can be implemented by modem processor 1420.These unit can perform process according to the radiotechnics implemented by cordless communication network (such as, LTE, W-CDMA etc.).
Controller/processor 1440 guides the operation at UE 120 place.Controller/processor 1440 can perform process 700, the process 800 in Fig. 8, the process 1200 in Figure 12 and/or other process for technology described herein in the process 500 in Fig. 5, the process 600 in Fig. 6, Fig. 7.Memory 1442 stores the procedure code and data that are used for UE 120, and the long UE ID that also can store for UE 120 and short UE ID.
Figure 14 also shows the design of Node B 110 and system controller 130.Node B 110 comprises: controller/processor 1450, and it performs the various functions being used for communicating with UE; Memory 1452, it stores the procedure code and data that are used for Node B 110; With transceiver 1454, it supports the radio communication with UE.Controller/processor 1450 can perform the process 1000 in Figure 10 and/or other process for technology described herein.Memory 1452 can store long UE ID and the short UE ID or NB UE ID of the UE for being served by Node B 110.System controller 130 comprises: controller/processor 1460, and it performs various function to support the communication of UE; With memory 1462, it stores the procedure code and data that are used for system controller 130.Controller/processor 1460 can perform the process 1000 in Figure 10 and/or other process for technology described herein.Memory 1462 can store long UE ID and the short UE ID or SC UE ID of the UE for being served by system controller 130.
Technology described herein can be implemented by various mode.For example, hardware, firmware, software or its combination these technology can be implemented.For hardware embodiments, processing unit for performing described technology at given entity (such as, UE, Node B, RNC etc.) place may be implemented in one or more application-specific integrated circuit (ASIC)s (ASIC), digital signal processor (DSP), digital signal processing device (DSPD), programmable logic device (PLD), field programmable gate array (FPGA), processor, controller, microcontroller, microprocessor, electronic installation, other electronic unit being designed to perform function described herein, computer or its combination.
For firmware and/or Software implementations, the module (such as, program, function etc.) that can perform function described herein implements described technology.Firmware and/or software code can be stored in memory (memory 1442,1452 or 1462 such as, in Figure 14) and to be performed by processor (such as, processor 1440,1450 or 1460).Described memory may be implemented in described processor or the outside of processor.
There is provided previous description of the present invention can manufacture to make those skilled in the art or use the present invention.Those skilled in the art will easily understand various amendment of the present invention, and without departing from the spirit or scope of the present invention, the General Principle defined herein can be applicable to other version.Therefore, do not wish to limit the invention to example described herein, and give its widest scope consistent with principle disclosed herein and novel feature.

Claims (35)

1. the equipment operated in a communications system, it comprises:
Obtain the device of the second identifier for described subscriber equipment for converting extraneous information and the first identifier being assigned to subscriber equipment, wherein said extraneous information is key value or shared private data;
For producing the device of the signaling message being directed to described subscriber equipment based on described second identifier; And
For via described subscriber equipment and other subscriber equipment the common signal channel that shares to send the device of described signaling message,
Wherein when described extraneous information is key value, described signaling message comprises described key value.
2. equipment according to claim 1, wherein said second identifier is used for for described signaling message and subscriber equipment described in addressing uniquely.
3. equipment according to claim 1, also comprises: for described first identifier being assigned to the device of described subscriber equipment.
4. equipment according to claim 1, also comprises: for receiving the device of the information about described first identifier being assigned to described subscriber equipment by second network entity at first network entity place.
5. equipment according to claim 1, wherein said first identifier can be suitable in multiple communities within a wireless communication network.
6. equipment according to claim 1, wherein said extraneous information comprises key value, and described equipment also comprises for the first identifier described in hash and described key value to obtain the device of described second identifier.
7. equipment according to claim 1, the device for converting the first identifier comprise for convert described first identifier and for the described shared private data of described subscriber equipment to obtain the device of described second identifier.
8. equipment according to claim 1, the device for converting the first identifier comprises for converting described first identifier, for the described shared private data of described subscriber equipment and described key value to obtain the device of described second identifier.
9. equipment according to claim 7, also comprises: for upgrading described first identifier, or described shared private data, or the device of described first identifier and described shared private data.
10. equipment according to claim 7, also comprise: for upgrading described first identifier after each signaling message is sent to described subscriber equipment, or described shared private data, or the device of described first identifier and described shared private data.
11. equipment according to claim 9, device wherein for converting the first identifier comprises for detecting that described first identifier loses the device of previous first identifier of synchronous situation down conversion and described extraneous information, and for the device losing current first identifier of synchronous situation down conversion and described extraneous information not detected.
12. equipment according to claim 9, also comprise: for setting the device of flag in described signaling message when detecting that described first identifier loses synchronous.
13. equipment according to claim 6, wherein comprise the device for generation of the described signaling message in order to comprise signaling information, described second identifier and described key value for generation of the device of signaling message.
14. equipment according to claim 1, wherein said signaling message is scheduling message or beep-page message.
15. 1 kinds of methods operated in a communications system, it comprises:
Convert extraneous information and be assigned to the first identifier of subscriber equipment to obtain the second identifier for described subscriber equipment, wherein said extraneous information is key value or shared private data;
The signaling message being directed to described subscriber equipment is produced based on described second identifier; And
Via described subscriber equipment and other subscriber equipment the common signal channel that shares to send described signaling message,
Wherein when described extraneous information is key value, described signaling message comprises described key value.
16. methods according to claim 15, described first identifier of wherein said conversion comprise described first identifier of conversion and for the described shared private data of described subscriber equipment to obtain described second identifier.
17. methods according to claim 15, described first identifier of wherein said conversion comprises described first identifier of conversion, for the described shared private data of described subscriber equipment and described key value to obtain described second identifier.
18. methods according to claim 16, it comprises further:
Upgrade described first identifier, or described shared private data, or described first identifier and described shared private data.
19. 1 kinds of equipment operated in a communications system, it comprises:
For via multiple subscriber equipment the common signal channel that shares carry out the device of receipt message;
For converting extraneous information and being assigned to the first identifier of subscriber equipment to obtain the device for the second identifier of described subscriber equipment, wherein said extraneous information is key value or shared private data; And
For determining the whether set device for described subscriber equipment of the message of described reception, the key value of wherein said key value for carrying in described received message based on described second identifier with the comparing of subscriber equipment identifier in received message.
20. equipment according to claim 19, the device wherein for receipt message comprises for receiving the device of appointment of described first identifier and the device for receiving described message from second network entity from first network entity.
21. equipment according to claim 19, the device wherein for receipt message comprises for receiving the appointment of described first identifier and the device of described message from single network entity.
22. equipment according to claim 19, wherein said extraneous information comprises key value, and described equipment also comprises the device for obtaining described key value from the message of described reception, and obtain the device of described second identifier for the first identifier described in hash and described key value.
23. equipment according to claim 19, the device for converting the first identifier comprise for convert described first identifier and for the described shared private data of described subscriber equipment to obtain the device of described second identifier.
24. equipment according to claim 19, device for converting the first identifier comprises the device for obtaining described key value from the message of described reception, and for converting described first identifier, described shared private data for described subscriber equipment, and described key value obtains the device of described second identifier.
25. equipment according to claim 23, also comprise: for upgrading described first identifier, or described shared private data, or the device of described first identifier and described shared private data.
26. equipment according to claim 23, also comprise: for upgrading described first identifier after receiving the set message for described subscriber equipment at every turn, or described shared private data, or the device of described first identifier and described shared private data.
27. equipment according to claim 25, the device wherein for converting the first identifier comprises the device converting previous first identifier or current first identifier for the flag in the message based on described reception.
28. equipment according to claim 25, device wherein for converting the first identifier comprises for converting previous first identifier and described extraneous information to obtain the device of previous second identifier, and the device for determining comprises for determining the whether set device for described subscriber equipment of the message of described reception based on described previous second identifier, and under the message and the unmatched situation of described previous second identifier of described reception, device for converting the first identifier comprises for converting current first identifier and described extraneous information to obtain the device of current second identifier, and the device for determining comprises for determining the whether set device for described subscriber equipment of the message of described reception based on described current second identifier.
29. equipment according to claim 25, device wherein for converting the first identifier comprises for converting current first identifier and described extraneous information to obtain the device of current second identifier, and the device for determining comprises for determining the whether set device for described subscriber equipment of the message of described reception based on described current second identifier, and under the message and the unmatched situation of described current second identifier of described reception, device for converting the first identifier comprises for converting previous first identifier and described extraneous information to obtain the device of previous second identifier, and the device for determining comprises for determining the whether set device for described subscriber equipment of the message of described reception based on described previous second identifier.
30. equipment according to claim 19, also comprise: for obtaining the device of the 3rd identifier from the message of described reception, and for described second identifier and described 3rd identifier are compared to determine the whether set device for described subscriber equipment of the message of described reception.
31. equipment according to claim 19, device wherein for determining comprises for determining the set device for described subscriber equipment of the message of described reception, and described equipment also comprises the device for obtaining schedule information from the message of described reception, and for based on described schedule information deal with data transmission device.
32. 1 kinds of methods operated in a communications system, it comprises:
Via multiple subscriber equipment the common signal channel that shares carry out receipt message;
Convert extraneous information and be assigned to the first identifier of subscriber equipment to obtain the second identifier for described subscriber equipment, wherein said extraneous information is key value or shared private data; And
Determine that whether the message of described reception is set for described subscriber equipment, the key value of wherein said key value for carrying in described received message based on described second identifier with the comparing of subscriber equipment identifier in received message.
33. methods according to claim 32, described first identifier of wherein said conversion comprise described first identifier of conversion and for the described shared private data of described subscriber equipment to obtain described second identifier.
34. methods according to claim 32, described first identifier of wherein said conversion comprises described first identifier of conversion, described shared private data for described subscriber equipment, and from the described key value of the message of described reception to obtain described second identifier.
35. methods according to claim 33, it comprises further:
Upgrade described first identifier, or described shared private data, or described first identifier and described shared private data.
CN200780004595.6A 2006-02-10 2007-02-09 Opaque UE identities is used to send the method and apparatus of signaling in a communications system Active CN101379861B (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US77197406P 2006-02-10 2006-02-10
US60/771,974 2006-02-10
US78646306P 2006-03-27 2006-03-27
US60/786,463 2006-03-27
PCT/US2007/061946 WO2007095473A1 (en) 2006-02-10 2007-02-09 Signaling with opaque ue identities

Publications (2)

Publication Number Publication Date
CN101379861A CN101379861A (en) 2009-03-04
CN101379861B true CN101379861B (en) 2015-09-16

Family

ID=40422070

Family Applications (2)

Application Number Title Priority Date Filing Date
CN200780004595.6A Active CN101379861B (en) 2006-02-10 2007-02-09 Opaque UE identities is used to send the method and apparatus of signaling in a communications system
CNA2007800046982A Pending CN101379863A (en) 2006-02-10 2007-02-09 Obscuring temporary user equipment identities

Family Applications After (1)

Application Number Title Priority Date Filing Date
CNA2007800046982A Pending CN101379863A (en) 2006-02-10 2007-02-09 Obscuring temporary user equipment identities

Country Status (1)

Country Link
CN (2) CN101379861B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5811602B2 (en) * 2010-12-16 2015-11-11 ソニー株式会社 Image generation apparatus, program, image display system, and image display apparatus
US8483215B2 (en) * 2011-11-08 2013-07-09 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for identifying other user equipment operating in a wireless communication network
CN104186005A (en) * 2013-02-01 2014-12-03 华为技术有限公司 Method and apparatus for identifying device in network
CN105530640B (en) * 2014-09-30 2019-02-22 国际商业机器公司 Method and apparatus for communication control
CN106358159A (en) * 2015-07-17 2017-01-25 中兴通讯股份有限公司 Shared channel management method and system of broadband cluster system, terminals and base station

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1489339A (en) * 2002-07-06 2004-04-14 ���ǵ�����ʽ���� Method for insuring user's anonymous and its wireless local network system
WO2005109818A1 (en) * 2004-05-06 2005-11-17 Telefonaktiebolaget L M Ericsson (Publ) Method of and system for storage of i-wlan temporary identities
CN1703917A (en) * 2002-10-09 2005-11-30 诺基亚有限公司 Method and arrangement for concealing true identity of user in communications system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1489339A (en) * 2002-07-06 2004-04-14 ���ǵ�����ʽ���� Method for insuring user's anonymous and its wireless local network system
CN1703917A (en) * 2002-10-09 2005-11-30 诺基亚有限公司 Method and arrangement for concealing true identity of user in communications system
WO2005109818A1 (en) * 2004-05-06 2005-11-17 Telefonaktiebolaget L M Ericsson (Publ) Method of and system for storage of i-wlan temporary identities

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Barbeau M.等.Perfect identity concealment in UMTS over radio access links.《IEEE》.Piscataway, NJ, USA,IEEE,2005, *

Also Published As

Publication number Publication date
CN101379863A (en) 2009-03-04
CN101379861A (en) 2009-03-04

Similar Documents

Publication Publication Date Title
KR101041241B1 (en) Signaling with opaque ue identities
WO2020179665A1 (en) Method for synchronization of home network key
US8627092B2 (en) Asymmetric cryptography for wireless systems
EP2979401B1 (en) System and method for indicating a service set identifier
US10200861B2 (en) Verification of cell authenticity in a wireless network using a system query
JP5787971B2 (en) Method for updating UE capability information in a mobile telecommunications network
EP2127154B1 (en) Verification of system information in wireless communication system
CN101405987B (en) Asymmetric cryptography for wireless systems
CN110169029B (en) Method and network node for paging in a wireless communication system
EP2109278A1 (en) Method and apparatus for generating a new key
EP2850862A1 (en) Secure paging
CN104854892A (en) Method and device for deriving WLAN security context from WWAN security context
CN102084608A (en) Method of supporting location privacy
CA2371365C (en) Integrity protection method for radio network signaling
CN101309503A (en) Wireless switching method, base station and terminal
CN101379861B (en) Opaque UE identities is used to send the method and apparatus of signaling in a communications system
WO2008152611A1 (en) Apparatus, method and computer program product providing transparent container
CN101350748B (en) Method and system for accessing control terminal after being losing to obtain data summary calculation parameter
JP6499315B2 (en) Mobile communication system and communication network
KR101094057B1 (en) Method and apparatus for processing an initial signalling message in a mobile communication system
JPWO2015064475A1 (en) Communication control method, authentication server, and user terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant