CN117203935A - Method and apparatus for setup, authentication, authorization, and User Equipment (UE) key generation and distribution in an on-demand network - Google Patents

Method and apparatus for setup, authentication, authorization, and User Equipment (UE) key generation and distribution in an on-demand network Download PDF

Info

Publication number
CN117203935A
CN117203935A CN202280026939.8A CN202280026939A CN117203935A CN 117203935 A CN117203935 A CN 117203935A CN 202280026939 A CN202280026939 A CN 202280026939A CN 117203935 A CN117203935 A CN 117203935A
Authority
CN
China
Prior art keywords
key
network
demand network
access
entity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202280026939.8A
Other languages
Chinese (zh)
Inventor
马库斯·王
凯帕立玛里尔·马修·约翰
寇斯洛·托尼·撒布瑞安
相治咸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority claimed from PCT/US2022/026675 external-priority patent/WO2022147582A2/en
Publication of CN117203935A publication Critical patent/CN117203935A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

According to an embodiment, a User Equipment (UE) receives an access credential message. The access credential message indicates access credentials of an on-demand network to be accessed by the UE. The access credential message also indicates a limited lifetime of the access credential. The UE sends an authentication and authorization request to the on-demand network. The authentication and authorization request includes information about the access credential. The UE receives an authentication and authorization response from the on-demand network. The UE establishes a session with the on-demand network based on the authentication and authorization response.

Description

Method and apparatus for setup, authentication, authorization, and User Equipment (UE) key generation and distribution in an on-demand network
Cross Reference to Related Applications
The present patent application claims priority from U.S. provisional application No. 63/185,826 entitled "method and apparatus for setting, authenticating, and authorizing in an on-Demand Network (Methods and Apparatus for Provisioning, authentication, and Authorization in an On-Demand Network)" and from U.S. provisional application No. 63/185,837 entitled "method and apparatus for user equipment key generation and distribution in an on-Demand Network (Methods and Apparatus for User Equipment Key Generation and Distribution in an On-Demand Network)" filed on month 5 of 2021, which are incorporated herein by reference as if set forth in full herein.
Technical Field
The present invention relates generally to methods and apparatus for wireless communications and, in particular embodiments, to methods and apparatus for setup, authentication, authorization, and User Equipment (UE) key generation and distribution in an on-demand network.
Background
Wireless networks are continually evolving as part of an evolving service ecosystem to meet a variety of emerging applications or services. A new study on-demand networks has been initiated by 3gpp SA1 WG. The on-demand network includes an individual person networking (internet of things, ioT) network (personal IoT network, PIN). PINs are similar to very small private networks but can be deployed in a more dynamic and flexible manner. Most PINs can be deployed at home or small business sites for consumer IoT devices, such as home automation devices, wearable devices, electricity meters, etc., and can be quickly set for shorter duration deployments. The PIN and on-demand network support operator-different UE joining. The UE owners may be friends of each other or may be part of a community. However, there is a lack of a mechanism to quickly and automatically authenticate and authorize a UE to access an on-demand network. Furthermore, current on-demand networks do not support operator-diverse UEs in secure communication with on-demand networks, nor with other UEs in on-demand networks.
Disclosure of Invention
Technical advantages are generally achieved by embodiments of the present invention, which describe methods and apparatus for setup, authentication, authorization, and User Equipment (UE) key generation and distribution in an on-demand network.
According to an embodiment, a User Equipment (UE) receives an access credential message. The access credential message indicates access credentials of an on-demand network to be accessed by the UE. The access credential message also indicates a limited lifetime of the access credential. The UE sends authentication and authorization requests to the on-demand network. The authentication and authorization request includes information about the access credentials. The UE receives authentication and authorization responses from the on-demand network. The UE establishes a session with the on-demand network based on the authentication and authorization response.
In some embodiments, the on-demand network may belong to an operator different from the home operator of the UE. In some embodiments, the access credential message may also include entity information indicating one or more entities performing authentication and authorization. The authentication and authorization request may include entity information. In some embodiments, the one or more entities may include at least one of: an entity of the on-demand network; an application server, the UE using one or more services of the application server by accessing an on-demand network; a third party entity; or an entity of the home network of the UE. In some embodiments, the entity information may indicate a first entity that processes the authentication and a second entity that processes the authorization. The second entity may be different from the first entity. In some embodiments, the access credential message may also indicate the credential type and credential owner. The credential owner may be one of the following: an on-demand network; an application server, the UE using one or more services of the application server by accessing an on-demand network; a third party entity; or the home network of the UE. In some embodiments, the UE may receive the access credential message in response to the UE authenticating with a home network of the UE or the UE authenticating with an application server, wherein the UE uses one or more services of the application server through the access on-demand network. The UE may receive the access credential message before or during the UE accessing the on-demand network. In some embodiments, the UE may receive the access credential message from the UE's home network or from an application server, wherein the UE uses one or more services of the application server through the access on-demand network without the UE requesting information regarding access credentials to access the on-demand network. In some embodiments, the UE may receive an access credential message from the UE's home network or from an application server, wherein the UE uses one or more services of the application server through the access on-demand network and the UE requests information regarding access credentials to access the on-demand network. In some embodiments, the information about the access credential may include the access credential or an identifier of the access credential.
According to an embodiment, a network entity of an on-demand network receives an authentication and authorization request, the authentication and authorization request comprising information about access credentials. The UE receives an access credential message indicating access credentials of an on-demand network to be accessed by the UE. The access credential message also indicates a limited lifetime of the access credential. The network entity sends an authentication and authorization response to the UE. The network entity establishes a session with the UE based on the authentication and authorization response.
In some embodiments, the on-demand network may belong to an operator different from the home operator of the UE. In some embodiments, the access credential message may also include entity information indicating one or more entities performing authentication and authorization. The authentication and authorization request may include entity information. In some embodiments, the one or more entities may include at least one of: an entity of the on-demand network; an application server, the UE using one or more services of the application server by accessing an on-demand network; a third party entity; or an entity of the home network of the UE. In some embodiments, the entity information may indicate a first entity that processes the authentication and a second entity that processes the authorization. The second entity may be different from the first entity. In some embodiments, the access credential message may also indicate the credential type and credential owner. The credential owner may be one of the following: an on-demand network; an application server, the UE using one or more services of the application server by accessing an on-demand network; a third party entity; or the home network of the UE. In some embodiments, the UE may receive the access credential message in response to the UE authenticating with a home network of the UE or the UE authenticating with an application server, wherein the UE uses one or more services of the application server through the access on-demand network. The UE may receive the access credential message before or during the UE accessing the on-demand network. In some embodiments, the UE may receive the access credential message from the UE's home network or from an application server, wherein the UE uses one or more services of the application server through the access on-demand network without the UE requesting information regarding access credentials to access the on-demand network. In some embodiments, the UE may receive an access credential message from the UE's home network or from an application server, wherein the UE uses one or more services of the application server through the access on-demand network and the UE requests information regarding access credentials to access the on-demand network. In some embodiments, the information about the access credential may include the access credential or an identifier of the access credential.
According to an embodiment, a User Equipment (UE) receives key information about at least one key set from an on-demand network. At least one key set is generated based on information of the on-demand network, access credentials of the UE for accessing the on-demand network, and access credentials of the UE for accessing the on-demand network. The at least one key set may include a first key set, and the first key set may include a first key pair including a first Cipher Key (CK) and a first Integrity Key (IK). The UE communicates with the on-demand network and other UEs within the on-demand network using the first set of keys.
In some embodiments, the on-demand network may belong to an operator different from the home operator of the UE. In some embodiments, the key information about the at least one key set may include the at least one key set, or the key information about the at least one key set may include at least one parameter used by the UE to generate the at least one key set. In some embodiments, the at least one parameter may include a parameter used by the UE to generate the new key, the parameter including a random number generated by the on-demand network as a random number to be used only once. In some embodiments, the public key may be provided by the on-demand network, the home network of the UE, or the application server, wherein the UE uses one or more services of the application server by accessing the on-demand network. In some embodiments, the at least one parameter may include a limited lifetime of the at least one key set. The limited service life may include at least one of a start time and an end time. In some embodiments, the UE may send a refresh request to the on-demand network prior to receiving the refresh message. In some embodiments, the key information may also indicate a limited lifetime of at least one key set. In some embodiments, the first key pair of the first key set may be used by the UE to communicate with a control plane of the on-demand network. The first keyset may also include a second keypair including a second CK and a second IK for the UE to communicate with a data plane of the on-demand network. In some embodiments, the at least one keyset may further comprise a third keyset comprising a third CK and a third IK for the UE to use for group communication within the on-demand network, the third keyset being group specific. The at least one keyset further includes a fourth keyset including a fourth CK and a fourth IK for the UE to communicate with a second UE in the on-demand network. In some embodiments, the UE may receive a key refresh message including refresh information for refreshing at least one key set. The key refresh message may be encrypted and integrity checked using the first keyset. The key refresh message may include at least one new key set, or the key refresh message may include at least one refresh parameter used by the UE to generate the at least one new key set. The UE may communicate with the on-demand network using at least one new key set. In some embodiments, prior to receiving the key information, the UE may send an authentication and authorization request to the on-demand network, the authentication and authorization request including information about the access credentials. The authentication and authorization request may also include the public key of the UE. The key information for at least one key set may be encrypted by the on-demand network using the public key. The UE may decrypt the key information about the at least one key set using the UE's private key.
According to an embodiment, a network entity of the on-demand network transmits key information about at least one key set to a User Equipment (UE). At least one key set is generated based on information of the on-demand network, access credentials of the UE for accessing the on-demand network, and access credentials of the UE for accessing the on-demand network. The at least one key set may include a first key set, and the first key set may include a first key pair including a first Cipher Key (CK) and a first Integrity Key (IK). The network entity communicates with the UE using the first key set.
In some embodiments, the on-demand network may belong to an operator different from the home operator of the UE. In some embodiments, the key information about the at least one key set may include the at least one key set, or the key information about the at least one key set may include at least one parameter used by the UE to generate the at least one key set. In some embodiments, the at least one parameter may include a parameter used by the UE to generate the new key, the parameter including a random number generated by the on-demand network as a random number to be used only once. In some embodiments, the public key may be provided by the on-demand network, the home network of the UE, or the application server, wherein the UE uses one or more services of the application server by accessing the on-demand network. In some embodiments, the at least one parameter may include a limited lifetime of the at least one key set. The limited service life may include at least one of a start time and an end time. In some embodiments, the UE may send a refresh request to the on-demand network prior to receiving the refresh message. In some embodiments, the key information may also indicate a limited lifetime of at least one key set. In some embodiments, the first key pair of the first key set may be used by the UE to communicate with a control plane of the on-demand network. The first keyset may also include a second keypair including a second CK and a second IK for the UE to communicate with a data plane of the on-demand network. In some embodiments, the at least one keyset may further comprise a third keyset comprising a third CK and a third IK for the UE to use for group communication within the on-demand network, the third keyset being group specific. The at least one keyset further includes a fourth keyset including a fourth CK and a fourth IK for the UE to communicate with a second UE in the on-demand network. In some embodiments, the UE may receive a key refresh message including refresh information for refreshing at least one key set. The key refresh message may be encrypted and integrity checked using the first keyset. The key refresh message may include at least one new key set, or the key refresh message may include at least one refresh parameter used by the UE to generate the at least one new key set. The UE may communicate with the on-demand network using at least one new key set. In some embodiments, prior to receiving the key information, the UE may send an authentication and authorization request to the on-demand network, the authentication and authorization request including information about the access credentials. The authentication and authorization request may also include the public key of the UE. The key information for at least one key set may be encrypted by the on-demand network using the public key. The UE may decrypt the key information about the at least one key set using the UE's private key.
Embodiments of the present invention provide a mechanism for quickly and automatically authenticating and authorizing a UE to access an on-demand network. Furthermore, embodiments in the present invention support operator-diverse UEs in communication with on-demand networks securely, or with other UEs in on-demand networks.
Drawings
For a more complete understanding of the present invention, and the advantages thereof, reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which:
FIG. 1 illustrates an exemplary communication system with two on-demand PINs provided by some embodiments;
fig. 2 illustrates a message flow for access credential setting, authentication, and authorization by a home network of a UE operated by a home operator of the UE provided by some embodiments;
FIG. 3 illustrates the flow of messages for access credential setting, authentication, and authorization by an on-demand network provided by some embodiments;
FIG. 4 illustrates a message flow for access credential setting, authentication, and authorization by an application server provided by some embodiments;
FIG. 5 illustrates a message flow for access credential setting, authentication, and authorization by a third party entity provided by some embodiments;
FIG. 6 illustrates a message flow for on-demand network key generation and distribution provided by some embodiments;
FIG. 7 illustrates a message flow for on-demand network key refreshing using network-generated keys provided by some embodiments;
FIG. 8 illustrates a message flow for on-demand network key refreshing using a UE-generated key provided by some embodiments;
FIG. 9A illustrates a flow chart of a method for access credential setting, authentication, and authorization provided by some embodiments;
FIG. 9B illustrates a flow chart of a method for access credential setting, authentication, and authorization provided by some embodiments;
FIG. 10A illustrates a flow chart of a method for on-demand network key generation and distribution provided by some embodiments;
FIG. 10B illustrates a flow chart of a method for on-demand network key generation and distribution provided by some embodiments;
FIG. 11 illustrates an exemplary communication system provided by some embodiments;
FIGS. 12A and 12B illustrate exemplary devices provided by some embodiments;
FIG. 13 is a block diagram of an exemplary computing system provided by some embodiments;
fig. 14 illustrates an exemplary communication system provided by some embodiments.
Detailed Description
The construction and use of the disclosed embodiments are discussed in detail below. It should be appreciated, however, that the present invention provides many applicable concepts that can be embodied in a wide variety of specific contexts. The specific embodiments discussed are merely illustrative of specific constructions and uses of embodiments, and do not limit the scope of the invention.
Fig. 1 illustrates an exemplary communication system with two on-demand PINs 100 and 110 provided by some embodiments. Each of the two on-demand PINs 100 and 110 includes a different mobile device (e.g., user Equipment (UE)) that are connected to each other within the respective PIN for a short period of time (e.g., game play). For example, the on-demand PIN 100 may include a mobile phone 110, a wearable device 104 (e.g., a wireless ear bud headset), a wearable device 106 (e.g., a wireless goggles), and a wearable device 108 (e.g., a wireless watch), which are connected to one another within the on-demand PIN 100 for a short period of time. The on-demand PIN 110 may include a mobile phone 112, a wearable device 114 (e.g., a wireless ear bud headset), a wearable device 116 (e.g., a wireless goggles), and a wearable device 118 (e.g., a wireless watch), which are connected to each other within the on-demand PIN 110 for a short period of time. One or more wireless devices in each of the on-demand PINs 100 and 110 may also be connected to a network 120 (e.g., a public line mobile network such as a 5G wireless network or a 4G LTE network).
The 3GPP SA1 accepts a new use case in TR 22.859 (3 GPP personal IoT network research) for dynamically establishing an on-demand PIN at home during the PIN research phase, which use case is incorporated herein by reference in its entirety. With the deployment of PINs and their support by mobile operators as new value added services, authorized mobile devices such as smartphones, tablet computers, customer premise equipment (customer premise equipment, CPE) can also be used as PIN gateways to dynamically create and manage on-demand temporary PINs. The on-demand temporary PIN may not only provide connectivity to nearby devices, but may also provide the PIN user with more flexibility and authority to manage the PIN, including deciding which devices may be connected into the PIN, managing services and traffic in the PIN, and so forth. The PIN user may request that a public-line-mobile network (PLMN) create an on-demand network (e.g., PIN) that lasts for only a short period of operation (e.g., overnight for a party of hours). All devices can only connect to the created on-demand network during this operating time, and will then disconnect.
The on-demand network (PIN) described in TR 22.859 can be considered a small, private network, of small size, and can be deployed faster and more dynamically.
The 3GPP SA1 also began another study in TR 22.844 (a study by 3GPP regarding providing access in localized services) regarding providing on-demand localized services, which is incorporated herein by reference in its entirety, enabling UEs to access the local network for a short period of time to obtain certain hosted services. The local network may also be an on-demand short-life network.
Through both studies, a new type of on-demand private network, the Personal IoT Network (PIN), was defined that could be created to provide certain specific services. Once the UE creates and selects a PIN, new mechanisms are also needed to quickly and automatically authenticate and authorize the UE to begin enjoying services from the network. Authentication of the UE refers to verifying the identity and authenticity of the UE by encryption. Authorization of a UE refers to verifying that the authenticated UE is allowed or authorized to access the particular subscription service requested. For example, if a UE subscribes to voice-only services, the UE will not be allowed or authorized to access other services, such as data services.
In a scenario of an on-demand network including an on-demand network (e.g., a PIN), a UE or device that is to access services provided by the PIN may or may not belong to the same network operator. To allow access to on-demand networks, these UEs or devices (collectively referred to as UEs in the remainder of the invention) will need to be authenticated and authorized through the on-demand network (e.g., PIN). At least one UE in the group of UEs accessing the on-demand network, referred to herein as a host UE, belongs to the operator of the on-demand network and can be easily authenticated and authorized (e.g., using the credentials already set (i.e., k in a universal integrated circuit card (universal integrated circuit card, UICC) or subscriber identity module (subscriber identity module, SIM) card)). However, for other UEs not belonging to the operator of the on-demand network, no mechanism is currently available to support setting access credentials for these UEs to access the on-demand network, to be authenticated and authorized by the on-demand network. The terms PIN and on-demand network may be used interchangeably throughout the present invention.
Currently, only UEs belonging to operators of on-demand networks have an active user subscription. Thus, there is a common credential (i.e., a long-term key in the UICC) that is shared with the operator of the on-demand network. The UE may be authenticated and authorized for on-demand network access using credentials that have been shared with an operator of the on-demand network. However, in many use cases supported by the on-demand network, many UEs that need to access the on-demand network are unlikely to belong to the same operator as the on-demand network. Thus, the current technology is inadequate. Requiring only UEs belonging to the same operator as the operating on-demand network to be able to access the on-demand network may be too strict, inflexible and undesirable.
Embodiments of the present invention provide methods and apparatus that enable UEs not belonging to an operator of an on-demand network to be provided with access credentials, authenticated, and authorized to access the on-demand network.
In an embodiment, access credentials are set to a UE that is to access an on-demand network. The access credentials are used by the UE and the on-demand network to authenticate and authorize the UE.
These embodiments include the UE receiving a set of access credentials for accessing the PIN, and the UE being authenticated and authorized during initial access to the PIN.
Additional embodiments include setting up a "closed" group on-demand network (e.g., the PIN is set exclusively for users in close range or line of sight, and the access credentials are sent directly to the UE by the PIN-set PLMN). Authorization may be implicitly performed by the UE obtaining the access credentials.
On-demand network access credentials
Each UE requires an on-demand network access credential to access the on-demand network. The on-demand access credentials may be used to authenticate and authorize the UE to access the on-demand network. The on-demand access credential may be a one-time use credential or a multiple-use credential. When the credential is a multiple use credential, the credential may have a lifetime associated with the credential, or the credential may have a counter associated with the credential (e.g., the counter may keep a count each time the credential is accessed for use). The access credentials may take various formats, such as a shared key (e.g., a long-term key stored in the UICC of the UE and in the network used for authentication in the 3GPP network), a public-key private key pair, a certificate (e.g., an x.509 certificate), or a token. Since a UE with access credentials may require authentication of different entities, depending on the format of the access credentials and the manner in which the access credentials are set, the access credentials may also contain network routing information, e.g., as part of a prefix or as a domain, so that when authentication is not done locally, the authentication information may be routed correctly back to the entity that set the access credentials.
The access credentials may also contain other identifiers that may be used to help identify the access credentials (e.g., when multiple credentials are set simultaneously), or to help identify a particular use (e.g., when credentials are created for a particular on-demand network). Each access credential may be unique to the UE (i.e., the access credential is not shared between UEs in the on-demand network). Thus, a UE may be uniquely identified when it accesses an on-demand network using its access credentials. In most cases, a unique identification of the UE may be required to meet regional or local regulatory requirements, such as lawful interception.
Access credentials provided by a UE home network
According to some embodiments, a UE that does not belong to an operator operating the on-demand network may obtain the one-time access credentials directly from the home operator of the UE in order to access the on-demand network (e.g., PIN), where the operator of the on-demand network has a business agreement with the home operator of the UE. In the case where there is no business agreement between the home operator of the UE and the operator of the on-demand network, these access credentials are not useful to either the home operator or the on-demand network. The home operator of the UE and the operator of the on-demand network may have a service arrangement (e.g., roaming agreements) that supports the UE accessing the on-demand network using credentials securely sent to the UE by the home operator of the UE. Since the UE and its home operator are mutually authenticated and the security association is established as a result of successful authentication (i.e., normal network access and authentication procedures), any subsequent communication between the UE and its home operator (i.e., sending access credentials for accessing the PIN) is secure. The control messages may be enhanced (these messages having new credential information defined by the present exemplary embodiment for an on-demand network), such as a "UE parameter update" message or a "UE configuration update" message defined by TS 23.501; or exchange messages through other existing security containers defined by 3GPP between the UE and the network, set access credentials (e.g., PIN) for the UE of the UE's home network before or during the UE's coverage of the on-demand network.
Access credentials provided by an on-demand network
According to some embodiments, an operator of the on-demand network creates an on-demand network (e.g., a PIN), and a unique set of access credentials for each UE to access the on-demand network. UE information including access credential information may be provided by the host UE to other UEs during creation of the on-demand network (e.g., PIN). For example, using a template for creating a PIN, the host UE enters information of another UE (e.g., an identifier of another UE, email, etc.). Once the on-demand network is created, the on-demand network may send information about the access credentials, such as an access token, or a link to the access credentials (e.g., https link to a secure server using SMS, email, etc.), to the UE that has been entered in the template. Alternatively, the on-demand network identifies the UE in the information template during on-demand network creation based on the UE identity information provided by the UE during the network registration phase, and then sets access credentials to the UE through an existing non-public network (NPN) setting mechanism defined in enhanced TS23.501, TS23.502, all of which are incorporated herein by reference in their entirety. Alternatively, the on-demand network may also download the scan code to the host UE so that the UE may obtain information about the access credentials from the host UE, such as the access credentials, or a link to the access credentials (e.g., https link to a secure server, where the access credentials may be securely downloaded to the UE).
Access credentials provided by an application server
According to some embodiments, since UEs accessing the on-demand network will share (e.g., access the same application server, such as a game server), the application server may provide access credentials to the UE when the UE first registers to access the application, for example.
The application server may also provide access credentials to unified data management (unified data management, UDM) of the UE's home network by enhancing network capability open function (network exposure function, NEF) exposure functions of external parameter settings, and then cause the UE's home network to set credentials to the UE through enhanced UE configuration update messages or UE parameter update messages (e.g., new one-time credential information).
Access credentials provided by a third party entity
According to some embodiments, a third party entity (e.g., a federated identity management (federated identity management, FIM) server, a certificate authority in a public key infrastructure, etc.) may provide access credentials to a UE for use in gaining access to an on-demand network. The credentials provided by the third party entity may be used for a variety of applications as long as there are applications or services in business relationship with the third party entity. In a FIM system to which a first application (application a) and a second application (application B) belong, a user may authenticate the first application and then access resources in the second application without having to perform a separate login or authentication procedure for the second application. For example, the UE may use single sign-on, thereby eliminating the need to re-enter identity or authentication information for the second application.
Alternatively, the third party entity may provide access credentials based on a group of UEs (e.g., a group of UEs intended to participate in a group session, such as the use case of TR 22.859 where several UEs are clustered together to access the on-demand network). The group-based access credential may contain a group Identifier (ID) that identifies the group. A UE having group-based access credentials may access an on-demand network of any serving network without incurring roaming or access charges if the third party entity and the serving network have a pre-arranged or service agreement, i.e., the access credentials provided to the UE are used to access the on-demand network. The advantage of having access credentials for the third party entity is that the third party entity ignores the serving network that will provide access to the UE.
UE authentication and authorization using access credentials
Authentication and authorization that occurs during the initial access request using the access credentials may occur between the UE and the home network of the UE, between the UE and an application function, or between the UE and a third party entity. In these cases, the on-demand network cannot know what access credentials the UE possesses, because the access credentials are not provided by the on-demand network. The access credentials (e.g., shared key) are not shared between the UE and the on-demand network. The authentication and authorization is then transmitted to the on-demand network to indicate that the UE has been verified and verified for security and service authorization.
Based on the above embodiments, the operator of the on-demand network may use several options to authenticate and authorize the access credentials of the UE.
In an embodiment, wherein the UE home network provides access credentials to the UE home network operator, the UE home network operator has a business arrangement with the on-demand network operator, the on-demand network may request the UE home network operator to verify the access credentials when the UE presents the access credentials to the on-demand network during an initial access. The on-demand network may use the UE-provided routing information (e.g., an identifier containing network routing information, such as in a subscription permanent identifier (subscription permanent identifier, SUPI)) to locate the home network operator of the UE and route the request to the home network operator of the UE. Upon successful verification and verification (i.e., authenticating and authorizing the UE), the on-demand network may grant access to the UE.
In embodiments where the on-demand network provides access credentials to the UE based on input of templates used to create the on-demand network, the on-demand network directly verifies and verifies the UE to grant access to the UE when the UE presents the access credentials to the on-demand network. Alternatively, the on-demand network may treat the UE as having access credentials as one form of implicit authentication.
In embodiments where the application server provides the access credentials to the UE, the on-demand network may request the application server to verify the access credentials when the UE presents the access credentials to the on-demand network during initial access. The on-demand network may identify the application server in several ways, including for example an application identifier as part of the access credential, or through routing information (e.g., a domain as part of the access credential). After successful authentication and verification, the on-demand network may grant access to the UE.
In embodiments where the third-party entity provides the access credentials to the UE, the on-demand network may request the third-party entity to verify the access credentials when the UE presents the access credentials to the on-demand network during the initial access. The on-demand network may identify the third party entity in several ways, such as by having an identifier or indicator as part of the access credentials, or by routing information (e.g., domain as part of the access credentials), or by default configuration (e.g., default third party entity dedicated to providing the on-demand network with access credentials). After successful authentication and verification, the on-demand network may grant access to the UE.
Authorizing UEs in an on-demand network
In some cases, the on-demand network (e.g., PIN) contains resources (e.g., licensed spectrum) provided by an operator of the on-demand network, where the operator of the on-demand network is ultimately responsible for ensuring that the use of the resources allocated for the on-demand network meets any regulatory or regional requirements. For example, if the spectrum license usage by the operator of the on-demand network only covers the state of california, using such spectrum outside of the state of california would constitute a behavior that violates the FCC licensing agreement and would penalize the operator with fines or revoke licenses and the like. Thus, the operator of the on-demand network is responsible for authenticating and authorizing UEs accessing on-demand network resources. While as described above, authentication of the UE to verify the UE identity and authorization of the UE to verify the service subscription (e.g., the UE is authorized to access services provided by the on-demand network of the serving network) may occur between the UE and the home network (or an entity that may provide authentication and authorization to the service, such as an application function or a third party entity), additional or second level authorization may be performed by the on-demand network.
The second level of authorization may be implicit if the on-demand network deems the UE sufficiently authenticated and authorized by the home network (or application function). Otherwise, the on-demand network may explicitly perform the second level of authorization. Such explicit authorization may involve, for example, checking and verifying that the UE is a compliant UE based on the UE's capabilities, such as model number, make-up version, or other characteristics of the UE. An example of a non-compliant UE may be, for example, a UE whose transmission power is set above a FCC-allowed threshold.
In some scenarios where spectrum allocated for on-demand network use is not licensed (e.g., unlicensed spectrum using a 5G unlicensed new air interface (new radio unlicensed, NR-U), or using wireless fidelity (wireless fidelity, wi-Fi)), the on-demand network may still maintain management aspects of the on-demand network. Thus, interference management and congestion control may still require a second level of grants (e.g., to instruct the UE to switch between licensed and unlicensed spectrum).
Authentication and authorization using access credentials provided by a home network of a UE
Fig. 2 illustrates message flows for access credential setting, authentication, and authorization by a home network of a UE operated by a home operator of the UE, as provided by some embodiments. As shown in fig. 2, the network 206 is a home network of the UE 202 operated by a home operator of the UE 202. The serving network of the on-demand network 204 may be the home network of the UE 202 (network 206) or may be another network operated by an operator other than the home operator of the UE 202.
At operation 212, when the UE 202 is in network coverage of the home network 206, the network 206 and the UE 202 perform primary authentication (e.g., as part of a normal access and security establishment procedure between the UE 202 and its home network 206) and establish a secure connection. The network 206 may send the access credentials to the UE 202 in a secure message. Prior to creating the on-demand network 204, the network 206 may send access credentials to the UE 202 at operation 212 (e.g., at the time of primary authentication).
At operation 214, the on-demand network 204 is created from the services network of the on-demand network 204.
In operation 216, the ue 202 requests access to the on-demand network 204 by providing information about the access credentials obtained during operation 212 (e.g., all or part of the access credentials, an access credential identifier, or other additional information identifying the access credentials).
At operation 218, the on-demand network 204 contacts the home network 206 of the UE 202 to verify the access credentials based on routing information provided by the UE 202 (e.g., the routing information may be part of the access credentials or UE identity). The home network 206 is able to confirm the access credentials of the UE 202 and the service subscription of the UE 202. Based on the acknowledgement received from the home network 206, the on-demand network 204 authenticates and authorizes the UE 202 to access the on-demand network 204.
Optionally, at operation 220, the on-demand network 204 may perform a second level of authorization (e.g., checking the capabilities or compliance of the UE 202) as described above to cause the UE 202 to access resources in the on-demand network 204.
At operation 222, the on-demand network 204 responds to the UE 202 to confirm the authentication and authorization.
At operation 224, the ue 202 begins a session with the on-demand network 204. If other UEs have access to the on-demand network 204, other UEs may also begin sessions with the on-demand network 204. The UEs in the on-demand network 204 may then also initiate communication between themselves over the PC5 interface, either alone or as a group.
Authentication and authorization using access credentials provided by an on-demand network
Fig. 3 illustrates the flow of messages for access credential setting, authentication, and authorization by an on-demand network provided by some embodiments. As shown in fig. 3, the serving network of the on-demand network 304 may or may not belong to the home network of the UE 302 operated by the home operator of the UE 302.
At operation 312, the on-demand network 304 is created from the services network of the on-demand network 304. The identity of the UE 302 may be preset in the on-demand network 304 creation template. The serving network of the on-demand network 304 may or may not belong to the home network of the UE 302.
In operation 314, the ue 302 discovers the on-demand network 304. The UE 302 receives an access credential (e.g., an access token) from the on-demand network 304 (e.g., using a QR code created by the on-demand network 304 or via SMS/email sent by the on-demand network 304, etc.).
In operation 316, the ue 302 requests access to the on-demand network 304 by providing information about the access credential obtained in operation 314 (e.g., all or part of the access credential, an access credential identifier, or other additional information identifying the access credential).
At operation 318, the on-demand network 304 authenticates and authorizes the UE 302 to access the on-demand network 304.
At operation 320, the on-demand network 304 responds to the UE 302 to confirm authentication and authorization.
At operation 322, the ue 302 begins a session with the on-demand network 304. If there are other UEs accessing the on-demand network 304, the other UEs begin a session with the on-demand network 304. The UEs in the on-demand network 304 may then also initiate communication between themselves over the PC5 interface, either alone or as a group.
Authentication and authorization using access credentials provided by an application server
Fig. 4 illustrates the flow of messages for access credential setting, authentication and authorization by an application server provided by some embodiments. As shown in fig. 4, the serving network of the on-demand network 404 may or may not belong to the home network of the UE 402 operated by the home operator of the UE 402.
In operation 412, the application server 406 authenticates the UE 402 and establishes a secure channel (e.g., TLS connection) with the UE 402 when the UE 402 is in network coverage of the home network of the UE 402. The application server 406 provides access credentials in a secure channel to the UE 402 after authentication for use in the on-demand network 404. The application server 406 may require a prior UE registration to authenticate the UE 402. Prior to creating the on-demand network 404, the application server 406 may send access credentials to the UE 402 at operation 412 (e.g., when the application server 406 authenticates the UE 402).
At operation 414, the on-demand network 404 is created by a services network of the on-demand network 404.
In operation 416, the ue 402 requests access to the on-demand network 404 by providing the access credential obtained during operation 412 (e.g., all or part of the access credential, an access credential identifier, or other additional information identifying the access credential).
At operation 418, the on-demand network 404 contacts the application server 406 to verify the access credentials based on routing information provided by the UE 402 (e.g., the routing information may be part of the access credentials or UE identity, or part of a default application that the UE 402 intends to access when accessing the on-demand network 404). The application server 406 can confirm the access credentials of the UE 404 and the service subscription of the UE 404. Based on the acknowledgement received from the application server 406, the on-demand network 404 authenticates and authorizes the UE 402 to access the on-demand network 404.
Optionally, at operation 420, the on-demand network 404 may perform a second level of authorization (e.g., checking the capabilities or compliance of the UE 402) as described above to cause the UE 402 to access resources in the on-demand network 404.
At operation 422, the on-demand network 404 responds to the UE 402 to confirm the authentication and authorization.
At operation 424, the ue 402 begins a session with the on-demand network 404. If other UEs have access to the on-demand network 404, other UEs may also begin sessions with the on-demand network 404. The UEs in the on-demand network 404 may then also initiate communication between themselves over the PC5 interface, either alone or as a group.
Authentication and authorization is performed using access credentials provided by a third party entity.
Fig. 5 illustrates a message flow for access credential setting, authentication, and authorization by a third party entity provided by some embodiments. As shown in fig. 5, the serving network of the on-demand network 504 may or may not belong to the home network of the UE 502 operated by the home operator of the UE 502.
At operation 512, the third party entity 506 authenticates the UE 502 and establishes a secure channel (e.g., TLS connection) when the UE 502 is in network coverage of the home network of the UE 502. The third party entity 506 provides access credentials to the UE 502 for use in the on-demand network 504 over a secure channel after authentication. The third party entity 506 may require a prior UE registration to authenticate the UE 502.
At operation 514, the on-demand network 504 is created from a services network of the on-demand network 504.
In operation 516, the ue 502 requests access to the on-demand network 504 by providing the access credentials obtained during operation 512 (e.g., all or part of the access credentials, an access credential identifier, or other additional information identifying the access credentials).
At operation 518, the on-demand network 504 contacts the third party entity 506 to verify the access credentials based on routing information provided by the UE 502 (e.g., the routing may be part of the access credentials, the UE identity, or may be part of a default application that the UE 502 intends to access when accessing the on-demand network 504). The third party entity 506 can confirm the access credentials of the UE 502 and the service subscription of the UE 502. Based on the acknowledgement received from the third party entity 506, the on-demand network 504 authenticates and authorizes the UE 504 to access the on-demand network 504.
Optionally, at operation 520, the on-demand network 504 may perform a second level of authorization (e.g., checking the capabilities or compliance of the UE 502) as described above to cause the UE 502 to access resources in the on-demand network 504.
At operation 522, the on-demand network responds to the UE 502 to confirm authentication and authorization.
At operation 522, the ue 502 begins a session with the on-demand network 504. If there are other UEs accessing the on-demand network 504, the other UEs begin a session with the on-demand network 504. The UEs in the on-demand network 504 may then also initiate communication between themselves over the PC5 interface, either alone or as a group.
In a use scenario of an on-demand network (e.g., a PIN), techniques such as the embodiment techniques described above may be used to set access credentials for UEs that are to access services provided by the on-demand network prior to or during access to the on-demand network. In accessing the on-demand network, the UE may also present the set access credentials to the on-demand network for authentication and authorization, and if successful, grant the UE access to the on-demand network.
During normal initial network access, the UE and the network (e.g., the on-demand network or the UE home network) perform authentication and authorization so that the UE that is permitted to access communicates with the on-demand network and between UEs in the on-demand network. The subsequent communication may include communication between the UE and an on-demand network, communication between the UEs (as a group), or communication between two UEs (e.g., using a PC5 interface). These communications are expected to be secured (e.g., encrypted or integrity protected or both). To protect these communications, data encryption and data integrity protection may be used over the communication channel. Data encryption provides privacy protection of data so that only the intended receiver of the data having the same encryption key can recover the data (e.g., using a symmetric key cryptographic algorithm such as that used in the advanced encryption standard (advanced encryption standard, AES)). Data integrity protection provides integrity to the data because the receiver of the data can ensure that the data is not modified during transmission. Protection of these communications requires sharing of security keys between a UE and an on-demand network, between two communicating UEs, or between groups of UEs communicating as a group.
Currently, no on-demand network (e.g., PIN) supports UEs of operators other than the one of the on-demand network in secure communication with the on-demand network or in communication with other UEs in the on-demand network. There are roaming schemes that support secure communication of a UE with a service on-demand network (e.g., PIN) of a different operator than the UE's home operator. However, in this case, the UE obtains keys (e.g., a cryptographic key and an integrity key) because authentication and key agreement protocols are performed with the serving network of the on-demand network and the home network of the UE, which involves a signaling exchange with the home network authentication server of the UE. Current authentication and key agreement protocols do not support such key generation and distribution if a UE wishes to communicate with another UE accessing the same on-demand network using device-to-device direct communication, e.g., over a PC5 interface. In addition, the UE is expected to generate roaming charges. In the on-demand network, even if the operator of the UE is different from the operator operating the on-demand network, roaming charges are not generated when communication is performed through the on-demand network or with the UE accessing the same on-demand network.
As described above, the access credentials set for authentication and authorization may belong to an on-demand network, a home network of the UE, an application server, or a third party entity. While the access credentials may not be as uniform as the pre-shared key (in the form of a 128-bit or 256-bit key shared between the network (e.g., the UE's home network) and the UE's UICC or SIM card), the authentication and key agreement (i.e., 5G-AKA or EAP-AKA) protocols currently used in 5G (and previous versions) are not applicable. There is also a problem with access credentials issued by entities outside the UE home network for key generation and distribution mechanisms that support 5G or LTE using the current authentication and key agreement schemes specified in 3 GPP.
Bluetooth-based schemes for generating and distributing keys to UEs may also not be suitable for on-demand networks. Bluetooth security based on a user entering a password to obtain security is vulnerable to man-in-the-middle attacks. There are more secure bluetooth versions, but these versions require more procedures involved, such as scanning with a camera-enabled UE (e.g., scanning images generated and displayed on the smart watch surface). In addition, these more secure bluetooth versions require more user input or intervention.
Even a secure bluetooth version may not be sufficient to provide group keys for more than one UE, or may require considerable effort when there is more than one UE.
Furthermore, as described above, UEs in the on-demand network may or may not belong to the same network operator as the on-demand network. In order for these UEs to be able to access the on-demand network, the UEs need authentication and authorization through the on-demand network. While at least one UE in the group (e.g., a host UE) belongs to the operator of the on-demand network and can be easily authenticated and authorized, there is currently no mechanism available for other UEs not belonging to the operator of the on-demand network to have those UEs authenticated and authorized by the on-demand network.
Currently, only UEs belonging to the operator have a valid user subscription, and therefore, there is a common credential shared with the operator. With credentials that have been shared with the operator, the UE may be authenticated and authorized for on-demand network access. However, in many use cases supported by on-demand networks, many UEs desiring access are unlikely to belong to the operator, and thus the current solution is unlikely to meet the requirements.
In addition, relying on roaming or bluetooth cannot be extended, and cannot allow UEs to quickly set up in an on-demand network, especially when the number of UEs is large, making the scheme less than optimal or inefficient.
The present invention provides various embodiments methods and apparatus for supporting secure communications for UEs not belonging to the same operator of an on-demand network.
In some embodiments, as described above, it is assumed that access credentials are set to a UE that will access an on-demand network. The access credentials are used by the UE and the on-demand network to authenticate and authorize the UE. After authenticating and authorizing the UE to access the on-demand network, all UEs will establish a security association (e.g., a security key for encryption and integrity protection) for secure communications.
In some embodiments, two or more key sets are provided to the UE after authenticating and authorizing the UE to access the on-demand network. Each keyset may contain a cryptographic key (e.g., CK) and an integrity key (e.g., IK) to protect the privacy and authenticity of the data. Each keyset may be different.
In some embodiments, the UE may receive a shared key set to be used for communication between the UE and the on-demand network and a public key set (e.g., a group key) to be used for communication between UEs accessing the on-demand network.
Key set description
In some embodiments, at least two key sets may be used to secure communications between the UE and the on-demand network, as well as between the UE itself, in the scenario where the UE accesses services and resources provided by the on-demand network. Each key set contains one or more cryptographic keys (e.g., CK) used to encrypt communications (e.g., control plane or user plane data) and one or more matching integrity keys (e.g., IK) used to integrity protect or verify communications. When the keyset contains more than one matching cryptographic key and integrity key pair, each key pair (e.g., CK and IK) may be used to protect one particular type of communication, e.g., one key pair for protecting control plane data and another key pair for protecting user plane data.
To secure communications between the UE and the on-demand network, each UE and the on-demand network may use a shared key set (e.g., a UE-to-network key) that is shared between the UE and the on-demand network. The shared key set may include one or more cryptographic key and integrity key pairs for confidentiality protection and integrity protection, respectively, of communications between the network and the UE. The shared key set is unique to each UE that wishes to communicate with the network and is not shared with other UEs.
To secure communications between UEs accessing an on-demand network, a public key set (e.g., a network group key) is used. The public key set may include cryptographic keys and integrity keys for confidentiality protection and integrity protection of communications between UEs (e.g., over a PC5 interface) when accessing an on-demand network. The keys used in this type of communication are also commonly referred to as group keys.
A third set of keys (e.g., UE-to-UE keys) may also be generated that may be used only between two UEs communicating with each other in the on-demand network, such as between two UEs communicating using a direct communication method (e.g., PC 5). The key set is different from a public key set (e.g., a network group key) used for group communications between UEs in the on-demand network. It is assumed that the generation and distribution of the third key set may be similar to the generation and distribution of the public key set for the duration of the present invention.
The two or three keysets must be different in order to secure each communication using a different key.
Generating shared keys using access credentials
When the UE wishes to access the on-demand network, the UE presents its access credentials for authentication and authorization by the on-demand network. The on-demand network authenticates the UE by checking the credentials presented by the UE. There are various methods of how the UE presents the access credentials to the on-demand network, and various methods of how the access credentials are verified, depending on the manner in which the access credentials of the UE are set and the form in which the access credentials are employed. For example, the UE may present an identifier associated with a particular access credential to the on-demand network such that the access credential is not exposed over the air. An entity that verifies the UE (e.g., the UE's home network, an application server, or an external third party entity, such as a FIM server) may then find the UE's access credentials based on the identifier (e.g., in a lookup table of access credentials indexed by the access credential identifier). Each access credential can be used only once for the duration of the on-demand network, or for the duration specified for the UE when information about the access credential is set for the UE.
The on-demand network may use the access credentials and additional parameters (e.g., a random number, an identifier of the on-demand network (e.g., a PIN identifier), an identifier of the UE, etc.) to derive the shared key set. In some embodiments, if the on-demand network receives only the identifier of the access credential from the UE, the on-demand network may obtain the entire access credential from an entity that verifies the UE (e.g., the home network of the UE, the on-demand network, an application server, or a third party entity). The shared key set (e.g., UE-to-network key) may include one or more cryptographic keys or integrity key pairs. In some embodiments, the on-demand network may send a variable portion (e.g., a random number) of the parameters used to generate the shared key to the UE as part of confirming authentication and authorization of the UE. The UE may then derive the same key as in the on-demand network using the same parameters (e.g., access credentials, random numbers, on-demand network identifier, UE identifier, etc.) of the same key derivation function (key derivation function, KDF). For example, the key derivation function may be a KDF as defined in TS 33.220 appendix b.2.0.
Randomly generating shared secret key
The network may also randomly generate a shared key, for example, using a pseudo-random number generator (pseudo random number generator, PRNG) function. In this case, the network may be an on-demand network, a home network of the UE, an application server, or a third party entity. In such an alternative, the shared key set (e.g., the UE-to-network key) may be sent to the UE.
Generating public keys
The network generates a public key set (e.g., a network group key for group communications or for direct communications between UEs) using any of the key generation methods described above, e.g., using PRNG functions. In some embodiments, it may be desirable to bind the key to a particular use (e.g., for group communications). When key binding is used, one or more additional parameters (e.g., a group identifier, an identifier of an on-demand network, a location identifier, or other parameters specific to key usage) may also be part of the PRNG function input. The public key set may be transmitted to one or more UEs.
Distributing keys
For security reasons, it is desirable to use access credentials to derive a shared key set between the UE and the on-demand network. Sending the shared key over the air without protection runs the risk of a man-in-the-middle attacker listening to the key exchange message and intercepting the key.
For a key set generated by an on-demand network, e.g., a shared key set generated without using access credentials or a public key set generated by the on-demand network, the keys need to be securely sent to the UE.
For example, when the shared key set is generated by the on-demand network without access credentials, the on-demand network may use a public key private key scheme to protect key distribution. The on-demand network may encrypt a shared key set (e.g., a UE-to-network key) using a public key of the UE in the public-key private key pair and send the encrypted shared key set to the UE. The public key of the UE may be sent to the on-demand network as part of the UE presenting its access credentials to the on-demand network during authentication and authorization of the on-demand network. The UE may decrypt the shared key set using the private key of its public-key private key pair. The public key set (e.g., network group key) may also be sent by the network to the UE using the techniques of this embodiment.
In some embodiments, when a shared key set (e.g., a UE-to-network key) is available, sending the public key set between each UE and the on-demand network may be protected by using the shared key set. An advantage of using a shared key set to protect the public key set is that symmetric encryption operations are more efficient than public key encryption operations. On the other hand, if the public key scheme is used to send shared keysets, it is more efficient to send the public keysets in the same key distribution protocol than to send each keyset separately.
In some embodiments, message exchanges supporting authentication and authorization may be enhanced to support key distribution during initial access between a UE and an on-demand network.
Refreshing keys
When a session of the UE with the on-demand network exceeds a certain threshold (e.g., the time period has expired, the amount of data exchanged exceeds a predefined value, or the count of access credential usage exceeds a threshold), a key set in the UE (e.g., a UE-to-network key, a network group key, or a UE-to-UE key) may be refreshed. The key sets to be refreshed include the key sets used between the UEs and the on-demand network (cryptographic keys and integrity keys), the key sets used between the UEs for group communication (cryptographic keys and integrity keys), and optionally the key sets used between the UEs (cryptographic keys and integrity keys) (e.g., for communication over a PC5 interface). The key refreshing may be performed by the on-demand network regenerating a new key set and securely transmitting to the UE using the key set that is about to expire. The key refreshing may also be performed by the on-demand network sending new parameters (e.g., random numbers or random numbers used only once) to the UE so that the UE may calculate a new key set using the new parameters and the key that is currently about to expire as inputs.
On-demand network key generation and distribution
Fig. 6 illustrates message flows for on-demand network key generation and distribution provided by some embodiments. In fig. 6, authentication server 606 may be a home network of UE 602 (e.g., home network 206 in fig. 2), an application server (e.g., application server 406 in fig. 4), or a third party entity (e.g., third party entity 506 in fig. 5). In some embodiments, the on-demand network 604 may perform authentication and authorization without contacting the authentication server, and the authentication server 606 may not be required.
At operation 612, the ue 602 requests initial access to the on-demand network 604. The initial access request may also include an authentication and authorization request using previously obtained access credentials, as described above with reference to fig. 2-5. Depending on the key generation and distribution scheme used, the initial access may also include the identity of the UE 602, the access credential identifier, the public key of the UE 602, and any other parameters used for key generation (e.g., a random number generated by the UE 202).
Depending on the type of access credentials to be used for authentication and authorization, the on-demand network 604 may contact an authentication server 606 (e.g., a home network of the UE 602, an application server, or a third party entity, as described with reference to fig. 2, 4, and 5) at operation 614. The authentication server authenticates and authorizes the UE 602 for the on-demand network using the techniques described with reference to fig. 2, 4, and 5. In some embodiments, the on-demand network 604 may perform authentication and authorization using the techniques described with reference to fig. 3, and the authentication server 606 may not be required.
At operation 616, the on-demand network 604 prepares one or more key sets for the UE 602. Depending on the key generation method used, in some embodiments, operation 616 may include generating a network random number, and combining the random number of the UE 602, the random number of the network, the access credential, and/or the partial access credential for input into the key generation function. In some embodiments, operation 616 may also include generating all of the required one or more key sets for the UE.
At operation 618, the on-demand network 604 may grant access to the UE 602 in an access grant message. Depending on the key generation method used, the access grant message may include one or more partial key sets, one or more complete key sets, or parameters required by the UE 602 when the UE 602 generates one or more key sets. Also in accordance with the method for protecting the key sent to the UE 602, the information in the access grant message may be protected using public key encryption (e.g., using the public key of the UE 602 previously sent to the on-demand network 604 as part of the initial access request of the UE 602 at operation 612).
In operation 620, the ue 602 can construct a key from information in the access grant message or retrieve a key in the access grant message, depending on the key generation method and the message protection in operation 618. For example, if the information in the access grant message is encrypted using the public key of the UE 602, the UE 602 may decrypt the information in the access grant message.
At operation 622, a communication session may be initiated to the UE in the on-demand network 604. The communication session may include the UE 602 beginning communication with the on-demand network 604, another UE (not shown in fig. 6) in the on-demand network 604 beginning communication with the on-demand network, and the UE 602 and the other UE beginning communication with each other. Group communication between UEs in the same group may also begin if there are more than two UEs in the on-demand network 604 in the session.
On-demand network key refreshing using network generated keys
Fig. 7 illustrates a message flow for on-demand network key refreshing using network-generated keys provided by some embodiments.
At operation 712, the on-demand network 704 determines that the keyset of the UE 702 needs to be refreshed. The on-demand network 704 may generate a key set for the UE 702 including cryptographic keys and integrity keys for communicating with the on-demand network 704, cryptographic keys and integrity keys for communicating with other UEs in the group, and optionally cryptographic keys and integrity keys for communicating with other UEs (e.g., over a PC5 interface).
At operation 714, the on-demand network 704 sends the key set to the UE 702 in a key refresh message. The key refresh message may be protected using a cryptographic key and an integrity key in a current key set (e.g., a UE-to-network key) that is used to protect communications between the UE 702 and the on-demand network 704.
In operation 716, the ue 702 receives the key set from the on-demand network and marks the received key set as in use and rejects the old key set.
At operation 718, the UE 702 may continue one or more current sessions with the on-demand network 704 or with one or more other UEs.
On-demand network key refreshing using UE-generated keys
Fig. 8 illustrates a message flow for on-demand network key refreshing using UE-generated keys provided by some embodiments.
In operation 812, the on-demand network 804 determines that the key set of the UE 802 needs to be refreshed. The on-demand network 804 may generate new parameters (e.g., random numbers that are used only once, etc.). Further, the on-demand network 804 may generate a key set of the UE 802 including cryptographic keys and integrity keys for communicating with the on-demand network 804, cryptographic keys and integrity keys for communicating with other UEs in the group, and optionally cryptographic keys and integrity keys for communicating with other UEs (e.g., through a PC5 interface).
At operation 814, the on-demand network 804 may send the new parameters (rather than the generated new key set) to the UE 802 in a key refresh message. The key refresh message is protected using the cryptographic key and the integrity key in the current key set (e.g., the UE-to-network key) that is used to protect communications between the UE 802 and the on-demand network 804.
In operation 816, the ue 802 receives the new parameters in the key refresh message from the on-demand network 804 and uses the new parameters as input. Along with the current key, the UE 802 may generate a new set of keys including a cryptographic key and an integrity key for communicating with the on-demand network 804, a cryptographic key and an integrity key for communicating with other UEs in the group, and optionally a cryptographic key and an integrity key for communicating with other UEs (e.g., over a PC5 interface). The UE 802 marks the new key set being used and rejects the old key set.
Fig. 9A illustrates a flow chart of a method 900 for access credential setting, authentication, and authorization provided by some embodiments. The method 900 begins at operation 902, where a User Equipment (UE) receives an access credential message. The access credential message indicates access credentials of an on-demand network to be accessed by the UE. The access credential message also indicates a limited lifetime of the access credential. In operation 904, the ue sends an authentication and authorization request to the on-demand network. The authentication and authorization request includes information about the access credentials. In operation 906, the ue receives an authentication and authorization response from the on-demand network. In operation 908, the ue establishes a session with the on-demand network based on the authentication and authorization response.
In some embodiments, the on-demand network may belong to an operator different from the home operator of the UE. In some embodiments, the access credential message may also include entity information indicating one or more entities performing authentication and authorization. The authentication and authorization request may include entity information. In some embodiments, the one or more entities may include at least one of: an entity of the on-demand network; an application server, the UE using one or more services of the application server by accessing an on-demand network; a third party entity; or an entity of the home network of the UE. In some embodiments, the entity information may indicate a first entity that processes the authentication and a second entity that processes the authorization. The second entity may be different from the first entity. In some embodiments, the access credential message may also indicate the credential type and credential owner. The credential owner may be one of the following: an on-demand network; an application server, the UE using one or more services of the application server by accessing an on-demand network; a third party entity; or the home network of the UE. In some embodiments, the UE may receive the access credential message in response to the UE authenticating with a home network of the UE or the UE authenticating with an application server, wherein the UE uses one or more services of the application server through the access on-demand network. The UE may receive the access credential message before or during the UE accessing the on-demand network. In some embodiments, the UE may receive the access credential message from the UE's home network or from an application server, wherein the UE uses one or more services of the application server through the access on-demand network without the UE requesting information regarding access credentials to access the on-demand network. In some embodiments, the UE may receive an access credential message from the UE's home network or from an application server, wherein the UE uses one or more services of the application server through the access on-demand network and the UE requests information regarding access credentials to access the on-demand network. In some embodiments, the information about the access credential may include the access credential or an identifier of the access credential.
Fig. 9B illustrates a flow chart of a method 910 for access credential setting, authentication, and authorization provided by some embodiments. The method 910 begins with operation 912 in which a network entity of the on-demand network receives an authentication and authorization request that includes information regarding access credentials. The UE receives an access credential message indicating access credentials of an on-demand network to be accessed by the UE. The access credential message also indicates a limited lifetime of the access credential. In operation 914, the network entity sends an authentication and authorization response to the UE. In operation 916, the network entity establishes a session with the UE based on the authentication and authorization response.
In some embodiments, the on-demand network may belong to an operator different from the home operator of the UE. In some embodiments, the access credential message may also include entity information indicating one or more entities performing authentication and authorization. The authentication and authorization request may include entity information. In some embodiments, the one or more entities may include at least one of: an entity of the on-demand network; an application server, the UE using one or more services of the application server by accessing an on-demand network; a third party entity; or an entity of the home network of the UE. In some embodiments, the entity information may indicate a first entity that processes the authentication and a second entity that processes the authorization. The second entity may be different from the first entity. In some embodiments, the access credential message may also indicate the credential type and credential owner. The credential owner may be one of the following: an on-demand network; an application server, the UE using one or more services of the application server by accessing an on-demand network; a third party entity; or the home network of the UE. In some embodiments, the UE may receive the access credential message in response to the UE authenticating with a home network of the UE or the UE authenticating with an application server, wherein the UE uses one or more services of the application server through the access on-demand network. The UE may receive the access credential message before or during the UE accessing the on-demand network. In some embodiments, the UE may receive the access credential message from the UE's home network or from an application server, wherein the UE uses one or more services of the application server through the access on-demand network without the UE requesting information regarding access credentials to access the on-demand network. In some embodiments, the UE may receive an access credential message from the UE's home network or from an application server, wherein the UE uses one or more services of the application server through the access on-demand network and the UE requests information regarding access credentials to access the on-demand network. In some embodiments, the information about the access credential may include the access credential or an identifier of the access credential.
Fig. 10A illustrates a flow chart of a method 1000 for on-demand network key generation and distribution provided by some embodiments. The method 1000 begins at operation 1002, where a User Equipment (UE) receives key information for at least one key set from an on-demand network. At least one key set is generated based on information of the on-demand network, access credentials of the UE for accessing the on-demand network, and access credentials of the UE for accessing the on-demand network. The at least one key set may include a first key set, and the first key set may include a first key pair including a first Cipher Key (CK) and a first Integrity Key (IK). In operation 1004, the UE communicates with the on-demand network and other UEs within the on-demand network using the first key set.
In some embodiments, the on-demand network may belong to an operator different from the home operator of the UE. In some embodiments, the key information about the at least one key set may include the at least one key set, or the key information about the at least one key set may include at least one parameter used by the UE to generate the at least one key set. In some embodiments, the at least one parameter may include a parameter used by the UE to generate the new key, the parameter including a random number generated by the on-demand network as a random number to be used only once. In some embodiments, the public key may be provided by the on-demand network, the home network of the UE, or the application server, wherein the UE uses one or more services of the application server by accessing the on-demand network. In some embodiments, the at least one parameter may include a limited lifetime of the at least one key set. The limited service life may include at least one of a start time and an end time. In some embodiments, the UE may send a refresh request to the on-demand network prior to receiving the refresh message. In some embodiments, the key information may also indicate a limited lifetime of at least one key set. In some embodiments, the first key pair of the first key set may be used by the UE to communicate with a control plane of the on-demand network. The first keyset may also include a second keypair including a second CK and a second IK for the UE to communicate with a data plane of the on-demand network. In some embodiments, the at least one keyset may further comprise a third keyset comprising a third CK and a third IK for the UE to use for group communication within the on-demand network, the third keyset being group specific. The at least one keyset further includes a fourth keyset including a fourth CK and a fourth IK for the UE to communicate with a second UE in the on-demand network. In some embodiments, the UE may receive a key refresh message including refresh information for refreshing at least one key set. The key refresh message may be encrypted and integrity checked using the first keyset. The key refresh message may include at least one new key set, or the key refresh message may include at least one refresh parameter used by the UE to generate the at least one new key set. The UE may communicate with the on-demand network using at least one new key set. In some embodiments, prior to receiving the key information, the UE may send an authentication and authorization request to the on-demand network, the authentication and authorization request including information about the access credentials. The authentication and authorization request may also include the public key of the UE. The key information for at least one key set may be encrypted by the on-demand network using the public key. The UE may decrypt the key information about the at least one key set using the UE's private key.
Fig. 10B illustrates a flow chart of a method 1010 for on-demand network key generation and distribution provided by some embodiments. The method 1010 begins at operation 1012, where a network entity of an on-demand network transmits key information regarding at least one key set to a User Equipment (UE). At least one key set is generated based on information of the on-demand network, access credentials of the UE for accessing the on-demand network, and access credentials of the UE for accessing the on-demand network. The at least one key set may include a first key set, and the first key set may include a first key pair including a first Cipher Key (CK) and a first Integrity Key (IK). In operation 1014, the network entity communicates with the UE using the first key set.
In some embodiments, the on-demand network may belong to an operator different from the home operator of the UE. In some embodiments, the key information about the at least one key set may include the at least one key set, or the key information about the at least one key set may include at least one parameter used by the UE to generate the at least one key set. In some embodiments, the at least one parameter may include a parameter used by the UE to generate the new key, the parameter including a random number generated by the on-demand network as a random number to be used only once. In some embodiments, the public key may be provided by the on-demand network, the home network of the UE, or the application server, wherein the UE uses one or more services of the application server by accessing the on-demand network. In some embodiments, the at least one parameter may include a limited lifetime of the at least one key set. The limited service life may include at least one of a start time and an end time. In some embodiments, the UE may send a refresh request to the on-demand network prior to receiving the refresh message. In some embodiments, the key information may also indicate a limited lifetime of at least one key set. In some embodiments, the first key pair of the first key set may be used by the UE to communicate with a control plane of the on-demand network. The first keyset may also include a second keypair including a second CK and a second IK for the UE to communicate with a data plane of the on-demand network. In some embodiments, the at least one keyset may further comprise a third keyset comprising a third CK and a third IK for the UE to use for group communication within the on-demand network, the third keyset being group specific. The at least one keyset further includes a fourth keyset including a fourth CK and a fourth IK for the UE to communicate with a second UE in the on-demand network. In some embodiments, the UE may receive a key refresh message including refresh information for refreshing at least one key set. The key refresh message may be encrypted and integrity checked using the first keyset. The key refresh message may include at least one new key set, or the key refresh message may include at least one refresh parameter used by the UE to generate the at least one new key set. The UE may communicate with the on-demand network using at least one new key set. In some embodiments, prior to receiving the key information, the UE may send an authentication and authorization request to the on-demand network, the authentication and authorization request including information about the access credentials. The authentication and authorization request may also include the public key of the UE. The key information for at least one key set may be encrypted by the on-demand network using the public key. The UE may decrypt the key information about the at least one key set using the UE's private key.
Fig. 11 illustrates an exemplary communication system 1100. In general, system 1100 enables multiple wireless or wireline users to send and receive data and other content. System 1100 may implement one or more channel access methods, such as code division multiple access (code division multiple access, CDMA), time division multiple access (time division multiple access, TDMA), frequency division multiple access (frequency division multiple access, FDMA), orthogonal FDMA (OFDMA), single-carrier FDMA (SC-FDMA), or non-orthogonal multiple access (NOMA).
In this example, communication system 1100 includes electronic devices (electronic device, ED) 1110 a-1110 c, radio access networks (radio access network, RAN) 1120a and 1120b, core network 1130, public switched telephone network (public switched telephone network, PSTN) 1140, internet 1150, and other networks 1160. Although fig. 11 illustrates a number of these components or elements, any number of these components or elements may be included in system 1100.
ED 1110a through 1110c are used to operate or communicate in system 1100. For example, ED 1110a through 1110c are configured to transmit or receive over a wireless or wired communication channel. Each ED 1110 a-1110 c represents any suitable end-user device and may include the following devices (or may be referred to as): a User Equipment (UE), a wireless transmit or receive unit (wireless transmit or receive unit, WTRU), a mobile station, a fixed or mobile subscriber unit, a cellular telephone, a personal digital assistant (personal digital assistant, PDA), a smart phone, a notebook computer, a touch pad, a wireless sensor, or a consumer electronics device.
Here RANs 1120a and 1120b include base stations 1170a and 1170b, respectively. Each base station 1170a and 1170b is configured to wirelessly connect with one or more of EDs 1110 a-1110 c to enable access to core network 1130, PSTN 1140, internet 1150, or other network 1160. For example, base stations 1170a and 1170B may include (or be) one or more of several well known devices, such as a base transceiver station (base transceiver station, BTS), a Node-B (NodeB), an evolved NodeB (eNodeB), a Next Generation (NG) NodeB (next generation Node B, gNB), a home NodeB, a home eNodeB, a site controller, an Access Point (AP), or a wireless router. ED 1110a through 1110c are configured to connect to and communicate with Internet 1150 and may access core network 1130, PSTN 1140, or other network 1160.
In the embodiment shown in fig. 11, the base station 1170a forms part of the RAN 1120a, which RAN 1120a may include other base stations, elements, or devices. In addition, the base station 1170b forms part of the RAN 1120b, which RAN 1120b may include other base stations, elements, or devices. Each base station 1170a and 1170b is configured to transmit or receive wireless signals within a particular geographic area (sometimes referred to as a "cell"). In some embodiments, multiple-input multiple-output (MIMO) technology may be used, with each cell having multiple transceivers.
Base stations 1170a and 1170b communicate with one or more of EDs 1110 a-1110 c over one or more air interfaces 1190 using wireless communication links. Air interface 1190 may employ any suitable wireless access technology.
It is contemplated that system 1100 may employ multi-channel access functionality, including the schemes described above. In particular embodiments, the base station and ED implement a 5G New Radio (NR), LTE-A, or LTE-B. Of course, other multiple access schemes and wireless protocols may be used.
RANs 1120a and 1120b communicate with core network 1130 to provide voice, data, applications, voice over IP (voice over internet protocol, voIP) or other services to EDs 1110a through 1110 c. It is to be appreciated that RANs 1120a and 1120b or core network 1130 can communicate directly or indirectly with one or more other RANs (not shown). Core network 1130 may also serve as a gateway access for other networks (e.g., PSTN 1140, internet 1150, and other networks 1160). In addition, some or all of EDs 1110 a-1110 c are capable of communicating with different wireless networks over different wireless links using different wireless technologies or protocols. Instead of (or in addition to) wireless communication, the ED may also communicate with a service provider or switch (not shown) and with the Internet 1150 via a wired communication channel.
Although fig. 11 shows one example of a communication system, various modifications may be made to fig. 11. For example, communication system 1100 may include any number of EDs, base stations, networks, or other components in any suitable configuration.
Fig. 12A and 12B illustrate exemplary devices in which the methods and teachings provided by the present invention may be implemented. Specifically, fig. 12A illustrates an exemplary ED 1210, and fig. 12B illustrates an exemplary base station 1270. These components may be used in system 1100 or any other suitable system.
As shown in fig. 12A, ED 1210 includes at least one processing unit 1200. The processing unit 1200 implements various processing operations of the ED 1210. For example, processing unit 1200 may perform signal encoding, data processing, power control, input/output processing, or any other function that enables ED 1210 to operate in system 1100. The processing unit 1200 also supports the methods and teachings described in more detail above. Each processing unit 1200 includes any suitable processing or computing device for performing one or more operations. For example, each processing unit 1200 may include a microprocessor, microcontroller, digital signal processor, field programmable gate array, or application specific integrated circuit.
ED 1210 also includes at least one transceiver 1202. The transceiver 1202 is used to modulate data or other content for transmission via at least one antenna or network interface controller (network interface controller, NIC) 1204. The transceiver 1202 is also configured to demodulate data or other content received from at least one antenna 1204. Each transceiver 1202 includes any suitable structure for generating signals for wireless or wired transmission or for processing signals received by wireless or wired means. Each antenna 1204 includes any suitable structure for transmitting or receiving wireless or wired signals. One or more transceivers 1202 may be used for ED 1210, and one or more antennas 1204 may be used for ED 1210. Although transceiver 1202 is shown as a single functional unit, it may also be implemented using at least one transmitter and at least one separate receiver.
ED 1210 also includes one or more input/output devices 1206 or interfaces (e.g., wired interfaces to the Internet 1150). Input/output devices 1206 facilitate interaction (network communication) with users or other devices in the network. Each input/output device 1206 includes any suitable structure for providing information to or receiving information from a user, such as a speaker, microphone, keypad, keyboard, display, or touch screen, including network interface communications.
In addition, ED 1210 includes at least one memory 1208. Memory 1208 stores instructions and data used, generated, or collected by ED 1210. For example, memory 1208 may store software or firmware instructions for execution by one or more processing units 1200 as well as data for reducing or eliminating interference in incoming signals. Each memory 1208 includes any suitable volatile or nonvolatile storage and retrieval device or devices. Any suitable type of memory may be used, such as random access memory (random access memory, RAM), read Only Memory (ROM), hard disk, optical disk, subscriber identity module (subscriber identity module, SIM) card, memory stick, secure Digital (SD) memory card, etc.
As shown in fig. 12B, base station 1270 includes at least one processing unit 1250, at least one transceiver 1252 (including functions of a transmitter and a receiver), one or more antennas 1256, at least one memory 1258, and one or more input/output devices or interfaces 1266. A scheduler coupled to processing unit 1250 can be appreciated by one skilled in the art. The scheduler may be included within base station 1270 or operate independent of base station 1270. Processing unit 1250 performs various processing operations for base station 1270, such as signal encoding, data processing, power control, input/output processing, or any other function. Processing unit 1250 may also support the methods and teachings described in more detail above. Each processing unit 1250 includes any suitable processing or computing device for performing one or more operations. For example, each processing unit 1250 may include a microprocessor, a microcontroller, a digital signal processor, a field programmable gate array, or an application specific integrated circuit.
Each transceiver 1252 includes any suitable structure for generating signals for transmission to one or more EDs or other devices, either wirelessly or by wire. Each transceiver 1252 also includes any suitable structure for processing signals received wirelessly or through wires from one or more EDs or other devices. Although the transmitter and receiver are shown combined as transceiver 1252, they may be separate components. Each antenna 1256 includes any suitable structure for transmitting or receiving wireless or wired signals. Although the common antenna 1256 is illustrated herein as being coupled to the transceiver 1252, one or more antennas 1256 may be coupled to the one or more transceivers 1252, thereby supporting the coupling of separate antennas 1256 to the transmitter and receiver (when the transmitter and receiver are separate components). Each memory 1258 includes any suitable volatile or nonvolatile storage and retrieval device or devices. Each input/output device 1266 facilitates interaction (network communication) with a user or other device in the network. Each input/output device 1266 includes any suitable structure for providing information to or receiving/providing information from a user, including network interface communications.
Fig. 13 is a block diagram of a computing system 1300 that may be used to implement the devices and methods disclosed herein. For example, the computing system may be any entity of a UE, AN Access Network (AN), mobility management (mobility management, MM), session management (session management, SM), user plane gateway (user plane gateway, UPGW), or Access Stratum (AS). A particular device may use all or only a subset of the components shown, and the degree of integration may vary between devices. Further, a device may include multiple instances of components, such as multiple processing units, processors, memories, transmitters, receivers, and the like. Computing system 1300 includes a processing unit 1302. The processing units include a central processing unit (central processing unit, CPU) 1314, memory 1308, and may also include a mass storage device 1304 connected to bus 1320, video adapter 1310, and I/O interface 1312.
Bus 1320 may be one or more of any type of several bus architectures including a storage bus or memory controller, a peripheral bus, or a video bus. CPU 1314 may include any type of electronic data processor. Memory 1308 may include any type of non-transitory system memory, such as static random access memory (static random access memory, SRAM), dynamic random access memory (dynamic random access memory, DRAM), synchronous DRAM (SDRAM), read Only Memory (ROM), or a combination thereof. In one embodiment, memory 1308 may include ROM for use at power-on and DRAM for storing programs and data for use when executing programs.
The mass storage device 1304 may include any type of non-transitory storage device for storing and making accessible via the bus 1320 data, programs, and other information. The mass storage device 1304 may include, for example, one or more of a solid state disk, hard disk drive, magnetic disk drive, or optical disk drive.
Video adapter 1310 and I/O interface 1312 provide an interface to couple external input and output devices to processing unit 1302. As shown, examples of input and output devices include a display 1318 coupled to video adapter 1310 and a mouse, keyboard, or printer 1316 coupled to I/O interface 1312. Other devices may be coupled to the processing unit 1302 and may use more or fewer interface cards. For example, a serial interface (not shown) such as a universal serial bus (universal serial bus, USB) may be used to provide an interface for external devices.
The processing unit 1302 also includes one or more network interfaces 1306, which network interfaces 1306 may include wired links, such as ethernet cables, or wireless links to access nodes or different networks. The network interface 1306 may enable the processing unit 1302 to communicate with remote units over a network. For example, the network interface 1306 may provide wireless communication via one or more transmitter/transmit antennas and one or more receiver/receive antennas. In one embodiment, the processing unit 1302 is coupled to a local area network 1322 or wide area network for data processing and communication with other processing units, the Internet, or remote storage facilities, among other remote devices.
Fig. 14 illustrates an exemplary communication system 1400 provided by some embodiments. The communication system 1400 includes an access node 1410 that has a serving User Equipment (UE) (e.g., UE 1420) with an overlay 1401. In a first mode of operation, communications with a UE pass through an access node 1410 having a coverage area 1401. The access node 1410 is connected to a backhaul network 1415 for connecting to the internet, operation and management, etc. In the second mode of operation, communication with the UE does not pass through the access node 1410, but the access node 1410 typically allocates resources for the UE to communicate when specific conditions are met. Communication between a pair of UEs 1420 may use a side-uplink connection (shown as two separate unidirectional connections 1425). In fig. 14, side-link communications occur between two UEs operating within coverage area 1401. However, in general, side-uplink communications may occur when the UE 1420 is both outside of the coverage area 1401, both within the coverage area 1401, or one within the coverage area 1401 and the other outside of the coverage area 1401. Communication between the UE and the access node pair occurs over a unidirectional communication link, where the communication link between the UE and the access node is referred to as uplink 1430 and the communication link between the access node and the UE is referred to as downlink 1435.
In general, an access Node may also be referred to as a Node B, an evolved Node B (eNB), a Next Generation (NG) Node B (next generation Node B, gNB), a master eNB (MeNB), a secondary eNB (SeNB), a master gNB (MgNB), a secondary nb (sbb), a network controller, a control Node, a base station, an access point, a transmission point (transmission point, TP), a transmission-reception point (TRP), a cell, a carrier, a macrocell, a femtocell, a picocell, etc., and a UE may also be generally referred to as a mobile station, a handset, a terminal, a user, a subscriber, a station, etc. The access node may provide wireless access according to one or more wireless communication protocols, e.g., third generation partnership project (third generation partnership project,3 GPP) long term evolution (long term evolution, LTE), LTE-advanced (LTE-A), 5G LTE, 5G NR, sixth generation communication technology (6G), high speed packet access (high speed packet access, HSPA), IEEE 802.11 family of standards, such as 802.11a/b/G/n/ac/ad/ax/ay/be, and the like. Although it is to be appreciated that the communication system can employ multiple access nodes capable of communicating with multiple UEs, only 1 access node and 2 UEs are shown for simplicity.
It should be understood that one or more steps of the method embodiments provided herein may be performed by corresponding units or modules. For example, the signal may be transmitted by a transmitting unit or a transmitting module. The signal may be received by a receiving unit or a receiving module. The signals may be processed by a processing unit or processing module. Other steps may be performed by the selection unit or module, the determination unit or module, or the allocation unit or module. The corresponding units/modules may be hardware, software or a combination thereof. For example, one or more of the units or modules may be an integrated circuit, such as a field programmable gate array (field programmable gate array, FPGA) or an application-specific integrated circuit (ASIC).
Although the present invention and its advantages have been described in detail, it should be understood that various changes, substitutions and alterations can be made herein without departing from the scope of the invention as defined by the appended claims.

Claims (92)

1. A method, comprising:
user equipment, UE, receives an access credential message indicating an access credential of an on-demand network to be accessed by the UE, the access credential message also indicating a limited lifetime of the access credential;
The UE sending an authentication and authorization request to the on-demand network, the authentication and authorization request including information about the access credentials;
the UE receiving an authentication and authorization response from the on-demand network;
the UE establishes a session with the on-demand network based on the authentication and authorization response.
2. The method of claim 1, wherein the on-demand network belongs to an operator different from a home operator of the UE.
3. The method of claim 1, wherein the access credential message further comprises entity information indicating one or more entities performing authentication and authorization, and wherein the authentication and authorization request comprises the entity information.
4. A method according to claim 3, wherein the one or more entities comprise at least one of: an entity of the on-demand network; an application server, the UE using one or more services of the application server by accessing the on-demand network; a third party entity; or an entity of the home network of the UE.
5. A method according to claim 3, wherein the entity information indicates a first entity that handles the authentication and a second entity that handles the authorization, the second entity being different from the first entity.
6. The method of claim 1, wherein the access credential message further indicates a credential type and a credential owner, the credential owner being one of: the on-demand network; an application server, the UE using one or more services of the application server by accessing the on-demand network; a third party entity; or a home network of the UE.
7. The method of claim 1, wherein the UE receives the access credential message in response to the UE authenticating with a home network of the UE or the UE authenticating with an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network, and wherein the UE receives the access credential message before or during the UE accessing the on-demand network.
8. The method of claim 1, wherein the UE receives the access credential message from a home network of the UE or from an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network without the UE requesting the information regarding the access credential to access the on-demand network.
9. The method of claim 1, wherein the UE receives the access credential message from a home network of the UE or from an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network, and wherein the UE requests the information regarding the access credentials to access the on-demand network.
10. The method according to any of claims 1 to 9, wherein the information about the access ticket comprises the access ticket or an identifier of the access ticket.
11. A method, comprising:
a user equipment, UE, receives key information from an on-demand network regarding at least one key set generated based on information of the on-demand network and access credentials of the UE for accessing the on-demand network, the at least one key set comprising a first key pair comprising a first cryptographic key, CK, and a first integrity key, IK;
the UE communicates with the on-demand network and other UEs within the on-demand network using the first key set.
12. The method of claim 11, wherein the on-demand network belongs to an operator different from a home operator of the UE.
13. The method of claim 11, wherein the key information for the at least one key set comprises the at least one key set or wherein the key information for the at least one key set comprises at least one parameter used by the UE to generate the at least one key set.
14. The method of claim 13, wherein the at least one parameter comprises a parameter used by the UE to generate a new key, the parameter comprising a random number generated by the on-demand network as a random number that is used only once.
15. The method of claim 14, wherein the public key is provided by the on-demand network, a home network of the UE, or an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network.
16. The method of claim 13, wherein the at least one parameter comprises a limited lifetime of the at least one key set, wherein the limited lifetime comprises at least one of a start time and an end time.
17. The method of claim 13, wherein the UE sends a refresh request to the on-demand network before receiving a refresh message.
18. The method of claim 11, wherein the key information further indicates a limited lifetime of the at least one key set.
19. The method of claim 18, wherein the limited lifetime of the at least one keyset comprises at least one of a start time or an end time.
20. The method of claim 11, wherein the first key pair in the first key set is used by the UE to communicate with a control plane of the on-demand network, the first key set further comprising a second key pair comprising a second CK and a second IK used by the UE to communicate with a data plane of the on-demand network.
21. The method of claim 20, wherein the at least one key set further comprises a third key set comprising a third CK and a third IK for the UE for group communication within the on-demand network, the third key set being group-specific, the at least one key set further comprising a fourth key set comprising a fourth CK and a fourth IK for the UE for communication with a second UE in the on-demand network.
22. The method of claim 11, further comprising:
the UE receives a key refresh message, wherein the key refresh message includes refresh information for refreshing the at least one key set, the key refresh message is encrypted and integrity checked using the first key set, and the key refresh message includes at least one new key set, or the key refresh message includes at least one refresh parameter used by the UE to generate the at least one new key set;
the UE communicates with the on-demand network using the at least one new key set.
23. The method of any of claims 11 to 22, further comprising:
before the receiving the key information, the UE sends an authentication and authorization request to the on-demand network, the authentication and authorization request including information about the access credentials, the authentication and authorization request further including a public key of the UE, wherein the key information about the at least one key set is encrypted by the on-demand network using the public key, and wherein the UE decrypts the key information about the at least one key set using a private key of the UE.
24. A method, comprising:
a network entity of an on-demand network receives an authentication and authorization request from a user equipment, UE, the authentication and authorization request comprising information about access credentials, wherein the UE receives an access credential message indicating the access credentials of the on-demand network to be accessed by the UE, the access credential message also indicating a limited lifetime of the access credentials;
the network entity sends an authentication and authorization response to the UE;
the network entity establishes a session with the UE based on the authentication and authorization response.
25. The method of claim 24, wherein the on-demand network belongs to an operator that is different from a home operator of the UE.
26. The method of claim 24, wherein the access credential message further comprises entity information indicating one or more entities performing authentication and authorization, and wherein the authentication and authorization request comprises the entity information.
27. The method of claim 26, wherein the one or more entities comprise at least one of: the network entity of the on-demand network; an application server, the UE using one or more services of the application server by accessing the on-demand network; a third party entity; or an entity of the home network of the UE.
28. The method of claim 26, wherein the entity information indicates a first entity that handles the authentication and a second entity that handles the authorization, the second entity being different from the first entity.
29. The method of claim 24, wherein the access credential message further indicates a credential type and a credential owner, the credential owner being one of: the on-demand network; an application server, the UE using one or more services of the application server by accessing the on-demand network; a third party entity; or a home network of the UE.
30. The method of claim 24, wherein the UE receives the access credential message in response to the UE authenticating with a home network of the UE or the UE authenticating with an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network, and wherein the UE receives the access credential message before or during the UE accessing the on-demand network.
31. The method of claim 24, wherein the UE receives the access credential message from a home network of the UE or from an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network without the UE requesting the information regarding the access credential to access the on-demand network.
32. The method of claim 24, wherein the UE receives the access credential message from a home network of the UE or from an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network, and wherein the UE requests the information regarding the access credentials to access the on-demand network.
33. The method according to any of claims 24 to 32, wherein the information about the access ticket comprises the access ticket or an identifier of the access ticket.
34. A method, comprising:
a network entity of an on-demand network sends key information to a user equipment, UE, about at least one key set generated based on the information of the on-demand network and access credentials of the UE for accessing the on-demand network, the at least one key set comprising a first key pair comprising a first cryptographic key, CK, and a first integrity key, IK;
the network entity communicates with the UE using the first keyset.
35. The method of claim 34, wherein the on-demand network belongs to an operator that is different from a home operator of the UE.
36. The method of claim 34, wherein the key information for the at least one key set comprises the at least one key set or wherein the key information for the at least one key set comprises at least one parameter used by the UE to generate the at least one key set.
37. The method of claim 36, wherein the at least one parameter comprises a parameter used by the UE to generate a new key, the parameter comprising a random number generated by the on-demand network as a random number that is used only once.
38. The method of claim 37, wherein the public key is provided by the on-demand network, a home network of the UE, or an application server, and wherein the UE uses one or more services of the application server by accessing the on-demand network.
39. The method of claim 36, wherein the at least one parameter comprises a limited lifetime of the at least one key set, wherein the limited lifetime comprises at least one of a start time and an end time.
40. The method of claim 36, wherein the UE sends a refresh request to the on-demand network before receiving a refresh message.
41. The method of claim 34, wherein the key information further indicates a limited lifetime of the at least one key set.
42. The method of claim 41, wherein the limited lifetime of the at least one keyset includes at least one of a start time or an end time.
43. The method of claim 34, wherein the first key pair in the first key set is used by the UE to communicate with a control plane of the on-demand network, the first key set further comprising a second key pair comprising a second CK and a second IK used by the UE to communicate with a data plane of the on-demand network.
44. The method of claim 43, wherein the at least one key set further comprises a third key set comprising a third CK and a third IK for the UE for group communication within the on-demand network, the third key set being group-specific, the at least one key set further comprising a fourth key set comprising a fourth CK and a fourth IK for the UE for communication with a second UE in the on-demand network.
45. The method of claim 34, further comprising:
the network entity sends a key refresh message to the UE, wherein the key refresh message includes refresh information for refreshing the at least one key set, the key refresh message is encrypted and integrity checked using the first key set, and the key refresh message includes at least one new key set, or the key refresh message includes at least one refresh parameter used by the UE to generate the at least one new key set;
the network entity communicates with the UE using the at least one new key set.
46. The method of any one of claims 34 to 45, further comprising:
before said sending said key information, said network entity receives an authentication and authorization request from said UE, said authentication and authorization request comprising information about said access credentials, said authentication and authorization request further comprising a public key of said UE, wherein said key information about said at least one key set is encrypted by said on-demand network using said public key, and wherein said UE decrypts said key information about said at least one key set using a private key of said UE.
47. A user equipment, UE, comprising:
at least one processor;
a non-transitory computer readable storage medium storing a program comprising instructions that, when executed by the at least one processor, cause the UE to:
receiving an access credential message indicating an access credential of an on-demand network to be accessed by the UE, the access credential message further indicating a limited lifetime of the access credential;
transmitting an authentication and authorization request to the on-demand network, the authentication and authorization request including information about the access credentials;
receiving an authentication and authorization response from the on-demand network;
a session is established with the on-demand network based on the authentication and authorization response.
48. The UE of claim 47, wherein the on-demand network belongs to an operator that is different from a home operator of the UE.
49. The UE of claim 47, wherein the access credential message further includes entity information indicating one or more entities performing authentication and authorization, and wherein the authentication and authorization request includes the entity information.
50. The UE of claim 49, wherein the one or more entities comprise at least one of: an entity of the on-demand network; an application server, the UE using one or more services of the application server by accessing the on-demand network; a third party entity; or an entity of the home network of the UE.
51. The UE of claim 49, wherein the entity information indicates a first entity that handles the authentication and a second entity that handles the authorization, the second entity being different from the first entity.
52. The UE of claim 47, wherein the access credential message further indicates a credential type and a credential owner, the credential owner being one of: the on-demand network; an application server, the UE using one or more services of the application server by accessing the on-demand network; a third party entity; or a home network of the UE.
53. The UE of claim 47, wherein the UE receives the access credential message in response to the UE authenticating with a home network of the UE or the UE authenticating with an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network, and wherein the UE receives the access credential message before or during the UE accessing the on-demand network.
54. The UE of claim 47, wherein the UE receives the access credential message from a home network of the UE or from an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network without the UE requesting the information regarding the access credential to access the on-demand network.
55. The UE of claim 47, wherein the UE receives the access credential message from a home network of the UE or from an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network, and wherein the UE requests the information regarding the access credentials to access the on-demand network.
56. The UE of any of claims 47-55, wherein the information about the access credentials comprises the access credentials or an identifier of the access credentials.
57. A user equipment, UE, comprising:
at least one processor;
a non-transitory computer readable storage medium storing a program comprising instructions that, when executed by the at least one processor, cause the UE to:
Receiving key information from an on-demand network regarding at least one key set generated based on the on-demand network information and access credentials used by the UE to access the on-demand network, the at least one key set comprising a first key pair comprising a first cryptographic key CK and a first integrity key IK;
the first keyset is used to communicate with the on-demand network and other UEs within the on-demand network.
58. The UE of claim 57, wherein the on-demand network belongs to an operator that is different from a home operator of the UE.
59. The UE of claim 57, wherein the key information for the at least one key set comprises the at least one key set or the key information for the at least one key set comprises at least one parameter used by the UE to generate the at least one key set.
60. The UE of claim 59, wherein the at least one parameter comprises a parameter used by the UE to generate a new key, the parameter comprising a random number generated by the on-demand network as a random number that is used only once.
61. The UE of claim 60, wherein a public key is provided by the on-demand network, a home network of the UE, or an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network.
62. The UE of claim 59, wherein the at least one parameter comprises a limited lifetime of the at least one key set, wherein the limited lifetime comprises at least one of a start time and an end time.
63. The UE of claim 59, wherein the UE sends a refresh request to the on-demand network before receiving a refresh message.
64. The UE of claim 57, wherein the key information further indicates a limited lifetime of the at least one key set.
65. The UE of claim 64, wherein the limited lifetime of the at least one key set includes at least one of a start time or an end time.
66. The UE of claim 57, wherein the first key pair in the first key set is used by the UE to communicate with a control plane of the on-demand network, the first key set further comprising a second key pair comprising a second CK and a second IK used by the UE to communicate with a data plane of the on-demand network.
67. The UE of claim 66, wherein the at least one key set further comprises a third key set comprising a third CK and a third IK used by the UE for group communication within the on-demand network, the third key set being group-specific, the at least one key set further comprising a fourth key set comprising a fourth CK and a fourth IK used by the UE for communication with a second UE in the on-demand network.
68. The UE of claim 57, wherein the program further comprises instructions to cause the UE to:
receiving a key refresh message, wherein the key refresh message comprises refresh information for refreshing the at least one key set, the key refresh message is encrypted and integrity checked by using the first key set, and the key refresh message comprises at least one new key set, or the key refresh message comprises at least one refresh parameter of the UE for generating the at least one new key set;
the at least one new key set is used to communicate with the on-demand network.
69. The UE of any one of claims 57 to 68, wherein the program further comprises instructions to cause the UE to:
Before receiving the key information, sending an authentication and authorization request to the on-demand network, the authentication and authorization request comprising information about the access credentials, the authentication and authorization request further comprising a public key of the UE, wherein the key information about the at least one key set is encrypted by the on-demand network using the public key, and wherein the UE decrypts the key information about the at least one key set using a private key of the UE.
70. A network entity, comprising:
at least one processor;
a non-transitory computer readable storage medium storing a program comprising instructions that, when executed by the at least one processor, cause the network entity to:
the network entity of an on-demand network receiving an authentication and authorization request from a user equipment, UE, the authentication and authorization request comprising information about access credentials, wherein the UE receives an access credential message indicating the access credentials of the on-demand network to be accessed by the UE, the access credential message also indicating a limited lifetime of the access credentials;
Sending an authentication and authorization response to the UE;
a session is established with the UE based on the authentication and authorization response.
71. The network entity of claim 70, wherein the on-demand network belongs to an operator that is different from a home operator of the UE.
72. The network entity of claim 70, wherein the access credential message further comprises entity information indicating one or more entities performing authentication and authorization, and wherein the authentication and authorization request comprises the entity information.
73. The network entity of claim 72, wherein the one or more entities comprise at least one of: the network entity of the on-demand network; an application server, the UE using one or more services of the application server by accessing the on-demand network; a third party entity; or an entity of the home network of the UE.
74. The network entity of claim 72, wherein the entity information indicates a first entity that processes the authentication and a second entity that processes the authorization, the second entity being different from the first entity.
75. The network entity of claim 70, wherein the access credential message further indicates a credential type and a credential owner, the credential owner being one of: the on-demand network; an application server, the UE using one or more services of the application server by accessing the on-demand network; a third party entity; or a home network of the UE.
76. The network entity of claim 70, wherein the UE receives the access credential message in response to the UE authenticating with a home network of the UE or the UE authenticating with an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network, and wherein the UE receives the access credential message before or during the UE accessing the on-demand network.
77. The network entity of claim 70, wherein the UE receives the access credential message from a home network of the UE or from an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network without the UE requesting the information regarding the access credential to access the on-demand network.
78. The network entity of claim 70, wherein the UE receives the access credential message from a home network of the UE or from an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network, and wherein the UE requests the information regarding the access credential to access the on-demand network.
79. The network entity of any one of claims 70 to 78, wherein the information about the access credentials comprises the access credentials or an identifier of the access credentials.
80. A network entity, comprising:
at least one processor;
a non-transitory computer readable storage medium storing a program comprising instructions that, when executed by the at least one processor, cause the network entity to:
the network entity of the on-demand network sending key information to a user equipment, UE, about at least one key set generated based on the information of the on-demand network and access credentials of the UE for accessing the on-demand network, the at least one key set comprising a first key pair comprising a first cryptographic key, CK, and a first integrity key, IK;
And communicating with the UE by using the first key set.
81. The network entity of claim 80, wherein the on-demand network belongs to an operator that is different from a home operator of the UE.
82. The network entity of claim 80, wherein the key information for the at least one key set comprises the at least one key set or the key information for the at least one key set comprises at least one parameter used by the UE to generate the at least one key set.
83. The network entity of claim 82, wherein the at least one parameter comprises a parameter used by the UE to generate a new key, the parameter comprising a random number generated by the on-demand network as a random number that is used only once.
84. The network entity of claim 83, wherein a public key is provided by the on-demand network, a home network of the UE, or an application server, wherein the UE uses one or more services of the application server by accessing the on-demand network.
85. The network entity of claim 82, wherein the at least one parameter comprises a limited lifetime of the at least one keyset, wherein the limited lifetime comprises at least one of a start time and an end time.
86. The network entity of claim 82, wherein the UE sends a refresh request to the on-demand network before receiving a refresh message.
87. The network entity of claim 80, wherein the key information further indicates a limited lifetime of the at least one keyset.
88. The network entity of claim 87, wherein the limited lifetime of the at least one keyset comprises at least one of a start time or an end time.
89. The network entity of claim 80, wherein the first key pair in the first key set is used by the UE to communicate with a control plane of the on-demand network, the first key set further comprising a second key pair comprising a second CK and a second IK used by the UE to communicate with a data plane of the on-demand network.
90. The network entity of claim 89, wherein the at least one keyset further comprises a third keyset comprising a third CK and a third IK for the UE for group communication within the on-demand network, the third keyset being group-specific, the at least one keyset further comprising a fourth keyset comprising a fourth CK and a fourth IK for the UE to communicate with a second UE in the on-demand network.
91. The network entity of claim 80, wherein the program comprises instructions that cause the network entity to:
transmitting a key refresh message to the UE, wherein the key refresh message includes refresh information for refreshing the at least one key set, the key refresh message is encrypted and integrity checked using the first key set, and the key refresh message includes at least one new key set, or the key refresh message includes at least one refresh parameter used by the UE to generate the at least one new key set;
and communicating with the UE using the at least one new key set.
92. The network entity according to any of claims 80 to 91, wherein the program comprises instructions for causing the network entity to:
-receiving an authentication and authorization request from the UE before sending the key information, the authentication and authorization request comprising information about the access credentials, the authentication and authorization request further comprising a public key of the UE, wherein the key information about the at least one key set is encrypted by the on-demand network using the public key, and wherein the UE decrypts the key information about the at least one key set using a private key of the UE.
CN202280026939.8A 2021-05-07 2022-04-28 Method and apparatus for setup, authentication, authorization, and User Equipment (UE) key generation and distribution in an on-demand network Pending CN117203935A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US202163185837P 2021-05-07 2021-05-07
US63/185,826 2021-05-07
US63/185,837 2021-05-07
PCT/US2022/026675 WO2022147582A2 (en) 2021-05-07 2022-04-28 Methods and apparatus for provisioning, authentication, authorization, and user equipment (ue) key generation and distribution in an on-demand network

Publications (1)

Publication Number Publication Date
CN117203935A true CN117203935A (en) 2023-12-08

Family

ID=89000219

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202280026939.8A Pending CN117203935A (en) 2021-05-07 2022-04-28 Method and apparatus for setup, authentication, authorization, and User Equipment (UE) key generation and distribution in an on-demand network

Country Status (1)

Country Link
CN (1) CN117203935A (en)

Similar Documents

Publication Publication Date Title
CN108781366B (en) Authentication mechanism for 5G technology
US10943005B2 (en) Secure authentication of devices for internet of things
US10887295B2 (en) System and method for massive IoT group authentication
EP2845362B1 (en) Secure communications for computing devices utilizing proximity services
CN108012264B (en) Encrypted IMSI based scheme for 802.1x carrier hotspot and Wi-Fi call authentication
US10588019B2 (en) Secure signaling before performing an authentication and key agreement
US11582233B2 (en) Secure authentication of devices for Internet of Things
KR20150139602A (en) Securing peer-to-peer and group communications
US20240080316A1 (en) Methods and apparatus for provisioning, authentication, authorization, and user equipment (ue) key generation and distribution in an on-demand network
US12041452B2 (en) Non-3GPP device access to core network
US20240171982A1 (en) Non-3gpp device acess to core network
JP2022530955A (en) Methods and processes for validating multi-SIM devices and subscription information
CN108882233B (en) IMSI encryption method, core network and user terminal
CN117203935A (en) Method and apparatus for setup, authentication, authorization, and User Equipment (UE) key generation and distribution in an on-demand network
RU2779029C1 (en) Access of a non-3gpp compliant apparatus to the core network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination