EP2559276A2 - Apparatus and method for signaling enhanced security context for session encryption and integrity keys - Google Patents

Apparatus and method for signaling enhanced security context for session encryption and integrity keys

Info

Publication number
EP2559276A2
EP2559276A2 EP11738847A EP11738847A EP2559276A2 EP 2559276 A2 EP2559276 A2 EP 2559276A2 EP 11738847 A EP11738847 A EP 11738847A EP 11738847 A EP11738847 A EP 11738847A EP 2559276 A2 EP2559276 A2 EP 2559276A2
Authority
EP
European Patent Office
Prior art keywords
security context
serving network
remote station
message
information element
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP11738847A
Other languages
German (de)
English (en)
French (fr)
Inventor
Adrian Edward Escott
Anand Palanigounder
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/084,378 external-priority patent/US9197669B2/en
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of EP2559276A2 publication Critical patent/EP2559276A2/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/14Backbone network devices

Definitions

  • the present invention relates generally to an enhanced security context signaling for user equipment operating in a Universal Mobile Telecommunications Service (UMTS) and/or GSM Edge Radio Access Network (GERAN).
  • UMTS Universal Mobile Telecommunications Service
  • GERAN GSM Edge Radio Access Network
  • a successful AKA (Authentication and Key Agreement) authentication in a UMTS third generation (3G) radio access network or in a GERAN networks using 3G AKA authentication results in a pair of shared keys, a cipher key (CK) and an integrity key (IK), for securing communications between a user equipment (UE) and the network.
  • the shared keys may be used directly to secure the traffic between the UE and the network as in the case of UTRAN (UMTS Terrestrial Radio Access Network), or may be used to statically derive keys, e.g. Kc or Ko 2 8, in the case of GERAN (GSM Edge Radio Access Network).
  • a compromised key may result in serious security problems until the keys are changed at a next AKA authentication.
  • the AKA authentication is not run often due to the significant overhead required.
  • both keys (CK and IK) are compromised, then the GERAN keys are compromised.
  • UMTS/HSPA High Speed Packet Access
  • RNC radio network controller
  • Node B some or all of functionalities of a radio network controller (RNC) and a Node B may be collapsed together into one node at the edge of the network.
  • the RNC needs the keys for functionalities such as user plane ciphering and signaling plane ciphering and integrity protection.
  • the RNC functionality may be deployed in an exposed location such as in a Home Node B in a UMTS Femtocell. Accordingly, RNC functionality deployed in possibly insecure locations providing access (including physical access) may allow the keys, CK and IK, to be compromised.
  • Session keys (modified version of CK and IK) may be used to lower the security risks associated with exposed RNC functionality. Techniques for providing such session keys are disclosed in U.S. Patent Application Publication No. US 2007/0230707 Al .
  • An aspect of the present invention may reside in a method for establishing a first security context between a remote station and a serving network.
  • the first security context has a security property that is not supported by a second security context.
  • the remote station forwards a first message to the serving network, wherein the first message includes an information element signaling that the remote station supports the first security context.
  • the remote station generates at least one session key, in accordance with the first security context, using the information element.
  • the remote station receives, in response to the first message, a second message having an indication that the serving network supports the first security context.
  • the remote station in response to the second message, has wireless communications protected by the at least one session key.
  • the information element may comprise a count value updated for a session.
  • the indication that the serving network supports the first security context may comprise an authentication code generated based on a corresponding at least one session key generated by the serving network using the information element received from the remote station.
  • the remote station may comprise a mobile user equipment.
  • the serving network may be a UMTS serving network.
  • the first security context may be an enhanced UMTS security context, and the second security context may be a legacy UTRAN security context.
  • the serving network may be a GERAN serving network.
  • a remote station which may include means for forwarding a first message to a serving network, wherein the first message includes an information element signaling that the remote station supports a first security context, and wherein the first security context has a security property that is not supported by a second security context; means for generating at least one session key, in accordance with the first security context, using the information element; means for receiving, in response to the first message, a second message having an indication that the serving network supports the first security context; and means for having wireless communications, in response to the second message, protected by the at least one session key.
  • a remote station which may include a processor configured to: forward a first message to a serving network, wherein the first message includes an information element signaling that the remote station supports a first security context, and wherein the first security context has a security property that is not supported by a second security context; generate at least one session key, in accordance with the first security context, using the information element; receive, in response to the first message, a second message having an indication that the serving network supports the first security context; and have wireless communications, in response to the second message, protected by the at least one session key.
  • Another aspect of the invention may reside in a computer program product, comprising computer-readable storage medium, comprising code for causing a computer to forward a first message to a serving network, wherein the first message includes an information element signaling that the computer supports a first security context, and wherein the first security context has a security property that is not supported by a second security context; code for causing a computer to generate at least one session key, in accordance with the first security context, using the information element; code for causing a computer to receive, in response to the first message, a second message having an indication that the serving network supports the first security context; and code for causing a computer to have wireless communications, in response to the second message, protected by the at least one session key.
  • code for causing a computer to forward a first message to a serving network wherein the first message includes an information element signaling that the computer supports a first security context, and wherein the first security context has a security property that is not supported by a second security context
  • FIG. 1 is a block diagram of an example of a wireless communication system.
  • FIG. 2 is a block diagram of an example of a wireless communication system in accordance with a UMTS/UTRAN architecture.
  • FIG. 3 is a block diagram of an example of a wireless communication system in accordance with a GERAN architecture.
  • FIG. 4 is a flow diagram of a method for establishing an enhanced security context between a remote station and a serving network.
  • FIG. 5 is a flow diagram of a method for establishing an enhanced security context between a remote station and a serving network based on an attach request message.
  • FIG. 6 is a flow diagram of a method for establishing at least one session key from an enhanced security context between a remote station and a serving network based on a service request message.
  • FIG. 7 is a flow diagram of a method for establishing at least one session key from an enhanced security context between a remote station and a serving network based on a routing area update request message.
  • FIG. 8 is a block diagram of a computer including a processor and a memory.
  • an aspect of the present invention may reside in a method 400 for establishing an enhanced security context between a remote station 210 and a serving network 230.
  • the remote station forwards a first message to the serving network (step 410), wherein the first message includes an information element signaling that the remote station supports an enhanced security context.
  • the remote station generates at least one session key, CK ⁇ and IK ⁇ , in accordance with the enhanced security context, using the information element (step 420).
  • the remote station receives, in response to the first message, a second message having an indication that the serving network supports the enhanced security context (step 430).
  • the remote station in response to the second message, has wireless communications protected by the at least one session key (step 440).
  • the information element may comprise a count.
  • the indication that the serving network supports the enhanced security context may comprise an authentication code (MAC) generated based on a corresponding at least one session key generated by the serving network 230 using the information element received from the remote station 210.
  • the remote station may comprise a mobile user equipment (UE) such as a wireless device.
  • UE mobile user equipment
  • a remote station 210 which may include means (processor 810) for forwarding a first message to a serving network 230, wherein the first message includes an information element signaling that the remote station supports an enhanced security context; means for generating at least one session key, in accordance with the enhanced security context, using the information element; means for receiving, in response to the first message, a second message having an indication that the serving network supports the enhanced security context; and means for having wireless communications, in response to the second message, protected by at least one session key.
  • a remote station 210 which may include a processor 810 configured to: forward a first message to a serving network 230, wherein the first message includes an information element signaling that the remote station supports an enhanced security context; generate at least one session key, in accordance with the enhanced security context, using the information element; receive, in response to the first message, a second message having an indication that the serving network supports the enhanced security context; and have wireless communications, in response to the second message, protected by the at least one session key.
  • a processor 810 configured to: forward a first message to a serving network 230, wherein the first message includes an information element signaling that the remote station supports an enhanced security context; generate at least one session key, in accordance with the enhanced security context, using the information element; receive, in response to the first message, a second message having an indication that the serving network supports the enhanced security context; and have wireless communications, in response to the second message, protected by the at least one session key.
  • Another aspect of the invention may reside in a computer program product, comprising computer-readable storage medium 820, comprising code for causing a computer 800 to forward a first message to a serving network 230, wherein the first message includes an information element signaling that the computer supports an enhanced security context; code for causing a computer to generate at least one session key, in accordance with the enhanced security context, using the information element; code for causing a computer to receive, in response to the first message, a second message having an indication that the serving network supports the enhanced security context; and code for causing a computer to have wireless communications, in response to the second message, protected by the at least one session key.
  • the serving core network 230 is connected to a serving RAN (Radio Access Network) 220 which provides wireless communications to the remote station 210.
  • the serving RAN includes a Node B and a RNC (Radio Network Controller).
  • the serving RAN includes a BTS (Base Transceiver Station) and a BSC (Base Station Controller).
  • the serving core network includes an MSC/VLR (Mobile Switching Center/Visitor Location Register) for providing circuit-switched (CS) service, and an SGSN (Serving GPRS Support Node) for providing packet-switched (PS) services.
  • the home network includes an HLR (Home Location Register) and an AuC (Authentication Center).
  • the UE 210 and the serving core network 230 may be enhanced with new security properties to create an enhanced UMTS security context (ESC) using a COUNT (counter value).
  • a 256-bit root key (KASMEU) for the ESC may be derived from the CK and IK when AKA authentication is performed.
  • the root key may be set equal to CK
  • the COUNT may be a 16-bit counter value that is maintained between the UE and the serving core network.
  • a legacy UTRAN security context consists of KSI (a 3-bit Key Set Identifier), CK (a 128-bit encryption key), and IK (a 128-bit integrity key)).
  • the UE 210 may signal that it supports ESC in a UMTS attach request message (step 510).
  • the ESC is an example of the first security context.
  • the support signal may be the presence of a new information element (IE) in the message.
  • the IE may comprise the COUNT value.
  • a serving network SN 230 that does not support ESC will ignore the new IE.
  • Not supporting the ESC is an example of the second security context.
  • Authentication data (RAND, XRES, CK, IK, AUTN) is obtained from the HLR/AuC 240 (step 515).
  • the SN may indicate ESC support in the AKA challenge (Authentication Request) to the UE (step 520).
  • the UE performs the authentication procedures (step 525) and returns a response RES to the SN (step 530).
  • the UE and SN derive the root key K ASMEU and the session keys CK S and IK S (step 535).
  • the SN forwards the session keys to the RAN 220 in an SMC (Security Mode Command) message (step 540).
  • the RAN generates a message authentication code (MAC) using the session key IK ⁇ , which is forwarded to the UE in an SMC message (step 545).
  • MAC message authentication code
  • the UE checks the MAC (step 550) using the session key IK S that the UE derived (step 535), and returns a complete indication to the RAN (step 555), which forwards it to the SN (step 560). The UE is then able to protect communications using the session keys (step 565).
  • the UE 210 forwards a service request message which includes the COUNT value to the SN 230 (step 610).
  • the UE and SN derive new the session keys CK S and IK S from the root key KASMEU (step 620).
  • the SN forwards the session keys to the RAN 220 in an SMC message (step 630).
  • the RAN generates a MAC, which is forwarded to the UE in an SMC message (step 640).
  • the UE checks the MAC (step 650), and returns a complete indication to the RAN (step 660), which forwards it to the SN (step 670).
  • the UE is then able to protect communications using the session keys (step 680).
  • a method 700 related to mobility management procedures 700 (such as a Routing Area Update (RAU) or Location Area Update (LAU)
  • the UE 210 forwards a RAU (or LAU) request message which includes the COUNT value to the SN 230 (step 710).
  • the UE and SN may derive new the session keys CKs and IK ⁇ from the root key KASMEU (step 720)
  • the SN may forward the session keys to the RAN 220 in an SMC message (step 730).
  • the RAN may generate a MAC, which may be forwarded to the UE in an SMC message (step 740).
  • the UE may check the MAC (step 750), and may return a complete indication to the RAN (step 760), which forwards it to the SN (step 770).
  • the SN then sends a RAU accept message to the UE (step 780).
  • the UE is then able to protect communications using the session keys.
  • New access stratum (AS) keys may be generated for each transition from Idle to Active State. Similarly, keys may be generated at other events.
  • the COUNT value may be sent in idle mobility messages and in initial layer 3 messages, e.g., Attaches, RAUs, LAUs, for idle, mobility, or service request.
  • the SN may check that the sent COUNT value has not been used before, and updates the stored COUNT value in the process. If the COUNT value is new (e.g., received COUNT value > stored COUNT value), the UE and the SN proceed to calculate the new key CK ⁇ and IK ⁇ , using a Key Derivation Function (KDF) such as HMAC-SHA256, from the root key KASMEU an d the sent COUNT value.
  • KDF Key Derivation Function
  • the KDF may include additional information, such as RAN node identity, for the new key calculation. If the check fails (the COUNT value is not new), the SN rejects the message. For GERAN usage, when and Kci28 are calculated from CKg and IK ⁇ , it may be done in the same manner as when calculated from CK and IK.
  • the session keys may have a lifetime such that the UE and the serving network keep and use the session keys until either it is no longer necessary to store the keys to send traffic securely between the UE and the network (UE moves to Idle mode), or a new context is created at a subsequent event (e.g., AKA authentication or a mobility event).
  • the remote station 210 may comprise a computer 800 that includes a storage medium 820 such as memory, a display 830, and an input device 840 such as a keyboard.
  • the apparatus may include a wireless connection 850.
  • a wireless remote station (RS) 102 may communicate with one or more base stations (BS) 104 of a wireless communication system 100.
  • the wireless communication system 100 may further include one or more base station controllers (BSC) 106, and a core network 108.
  • Core network may be connected to an Internet 110 and a Public Switched Telephone Network (PSTN) 112 via suitable backhauls.
  • PSTN Public Switched Telephone Network
  • a typical wireless mobile station may include a handheld phone, or a laptop computer.
  • the wireless communication system 100 may employ any one of a number of multiple access techniques such as code division multiple access (CDMA), time division multiple access (TDMA), frequency division multiple access (FDMA), space division multiple access (SDMA), polarization division multiple access (PDMA), or other modulation techniques known in the art.
  • CDMA code division multiple access
  • TDMA time division multiple access
  • FDMA frequency division multiple access
  • SDMA space division multiple access
  • PDMA polarization division multiple access
  • a wireless device 102 may include various components that perform functions based on signals that are transmitted by or received at the wireless device.
  • a wireless headset may include a transducer adapted to provide an audio output based on a signal received via the receiver.
  • a wireless watch may include a user interface adapted to provide an indication based on a signal received via the receiver.
  • a wireless sensing device may include a sensor adapted to provide data to be transmitted to another device.
  • a wireless device may communicate via one or more wireless communication links that are based on or otherwise support any suitable wireless communication technology.
  • a wireless device may associate with a network.
  • the network may comprise a body area network or a personal area network (e.g., an ultra- wideband network).
  • the network may comprise a local area network or a wide area network.
  • a wireless device may support or otherwise use one or more of a variety of wireless communication technologies, protocols, or standards such as, for example, CDMA, TDMA, OFDM, OFDMA, WiMAX, and Wi-Fi.
  • a wireless device may support or otherwise use one or more of a variety of corresponding modulation or multiplexing schemes.
  • a wireless device may thus include appropriate components (e.g., air interfaces) to establish and communicate via one or more wireless communication links using the above or other wireless communication technologies.
  • a device may comprise a wireless transceiver with associated transmitter and receiver components (e.g., a transmitter and a receiver) that may include various components (e.g., signal generators and signal processors) that facilitate communication over a wireless medium.
  • the teachings herein may be incorporated into (e.g., implemented within or performed by) a variety of apparatuses (e.g., devices).
  • a phone e.g., a cellular phone
  • PDA personal data assistant
  • an entertainment device e.g., a music or video device
  • a headset e.g., headphones, an earpiece, etc.
  • a microphone e.g., a medical device, e.g., a biometric sensor, a heart rate monitor, a pedometer, an EKG device, etc.
  • a user I/O device e.g., a watch, a remote control, a light switch, a keyboard, a mouse, etc.
  • a tire pressure monitor e.g., a computer, a point-of-sale device, an entertainment device, a hearing aid, a set-top box, or any other suitable device.
  • teachings herein may be adapted for use in low power applications (e.g., through the use of an impulse-based signaling scheme and low duty cycle modes) and may support a variety of data rates including relatively high data rates (e.g., through the use of high- bandwidth pulses).
  • a wireless device may comprise an access device (e.g., a Wi-Fi access point) for a communication system.
  • an access device may provide, for example, connectivity to another network (e.g., a wide area network such as the Internet or a cellular network) via a wired or wireless communication link.
  • the access device may enable another device (e.g., a Wi-Fi station) to access the other network or some other functionality.
  • another device e.g., a Wi-Fi station
  • one or both of the devices may be portable or, in some cases, relatively non-portable.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine.
  • a processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
  • the steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two.
  • a software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
  • An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium.
  • the storage medium may be integral to the processor.
  • the processor and the storage medium may reside in an ASIC.
  • the ASIC may reside in a user terminal.
  • the processor and the storage medium may reside as discrete components in a user terminal.
  • the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software as a computer program product, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium.
  • Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage media may be any available media that can be accessed by a computer.
  • such computer-readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
  • any connection is properly termed a computer-readable medium.
  • the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave
  • the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium.
  • Disk and disc includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
EP11738847A 2010-04-15 2011-04-15 Apparatus and method for signaling enhanced security context for session encryption and integrity keys Withdrawn EP2559276A2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US32464610P 2010-04-15 2010-04-15
US13/084,378 US9197669B2 (en) 2010-04-15 2011-04-11 Apparatus and method for signaling enhanced security context for session encryption and integrity keys
PCT/US2011/032755 WO2011130682A2 (en) 2010-04-15 2011-04-15 Apparatus and method for signaling enhanced security context for session encryption and integrity keys

Publications (1)

Publication Number Publication Date
EP2559276A2 true EP2559276A2 (en) 2013-02-20

Family

ID=44584594

Family Applications (1)

Application Number Title Priority Date Filing Date
EP11738847A Withdrawn EP2559276A2 (en) 2010-04-15 2011-04-15 Apparatus and method for signaling enhanced security context for session encryption and integrity keys

Country Status (16)

Country Link
EP (1) EP2559276A2 (ko)
JP (2) JP5795055B2 (ko)
KR (1) KR101474093B1 (ko)
CN (1) CN102835136B (ko)
AU (1) AU2011239422B2 (ko)
BR (1) BR112012026136B1 (ko)
CA (1) CA2795358C (ko)
HK (1) HK1177861A1 (ko)
IL (1) IL222384A (ko)
MX (1) MX2012011985A (ko)
MY (1) MY171059A (ko)
RU (1) RU2555227C2 (ko)
SG (1) SG184442A1 (ko)
TW (1) TWI450557B (ko)
UA (1) UA108099C2 (ko)
WO (1) WO2011130682A2 (ko)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3493464B1 (en) 2015-07-02 2020-12-02 GN Hearing A/S Client device with certificate and related method
US10555177B2 (en) 2015-10-05 2020-02-04 Telefonaktiebolaget Lm Ericsson (Publ) Method of operation of a terminal device in a cellular communications network
US10887310B2 (en) * 2015-12-21 2021-01-05 Koninklijke Philips N.V. Network system for secure communication
SG10201605752PA (en) 2016-07-13 2018-02-27 Huawei Int Pte Ltd A unified authentication work for heterogeneous network
US10887089B2 (en) * 2016-07-18 2021-01-05 Telefonaktiebolaget Lm Ericsson (Publ) Security of ciphering and integrity protection
DK3334185T3 (da) 2016-12-08 2021-09-13 Gn Hearing As Hearing system, devices and method of securing communication for a user application
EP3520454B1 (en) * 2017-01-30 2024-03-06 Telefonaktiebolaget LM Ericsson (publ.) Security anchor function in 5g systems
US10893568B2 (en) 2017-08-18 2021-01-12 Huawei Technologies Co., Ltd. Location and context management in a RAN INACTIVE mode
US10939288B2 (en) * 2018-01-14 2021-03-02 Qualcomm Incorporated Cellular unicast link establishment for vehicle-to-vehicle (V2V) communication
KR102567666B1 (ko) * 2018-04-04 2023-08-16 지티이 코포레이션 무결성 보호를 관리하기 위한 기술
CN110831007B (zh) * 2018-08-10 2021-09-17 华为技术有限公司 用户面完整性保护方法、装置及设备
TW202038675A (zh) * 2019-04-08 2020-10-16 新加坡商 聯發科技(新加坡)私人有限公司 從非接入層透明容器失敗恢復5g非接入層

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6986040B1 (en) * 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US7873163B2 (en) * 2001-11-05 2011-01-18 Qualcomm Incorporated Method and apparatus for message integrity in a CDMA communication system
BRPI0607359B1 (pt) * 2005-02-04 2019-04-02 Qualcomm Incorporated Auto-iniciação segura para comunicações sem fio
CA2567416C (en) * 2005-11-07 2018-10-09 Harsch Khandelwal Verification of a testimonial
US7752441B2 (en) * 2006-02-13 2010-07-06 Alcatel-Lucent Usa Inc. Method of cryptographic synchronization
CN101406024A (zh) * 2006-03-22 2009-04-08 Lg电子株式会社 Umts的lte的安全考量
US9106409B2 (en) 2006-03-28 2015-08-11 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for handling keys used for encryption and integrity
CA2642822C (en) * 2006-03-31 2013-01-15 Samsung Electronics Co., Ltd. System and method for optimizing authentication procedure during inter access system handovers
KR101338477B1 (ko) * 2006-04-19 2013-12-10 한국전자통신연구원 이동 통신 시스템의 인증키 생성 방법
JP5535624B2 (ja) * 2006-07-18 2014-07-02 キストラー ホールディング アクチエンゲゼルシャフト 接合ユニット
US8094817B2 (en) * 2006-10-18 2012-01-10 Telefonaktiebolaget Lm Ericsson (Publ) Cryptographic key management in communication networks
FI20070094A0 (fi) * 2007-02-02 2007-02-02 Nokia Corp Radiopäällysverkon turvallisuusalgoritmin vaihtaminen handoverin aikana
EP1973265A1 (en) * 2007-03-21 2008-09-24 Nokia Siemens Networks Gmbh & Co. Kg Key refresh in SAE/LTE system
CN101304600B (zh) * 2007-05-08 2011-12-07 华为技术有限公司 安全能力协商的方法及系统
CN101309500B (zh) * 2007-05-15 2011-07-20 华为技术有限公司 不同无线接入技术间切换时安全协商的方法和装置
KR100924168B1 (ko) * 2007-08-07 2009-10-28 한국전자통신연구원 주파수 오버레이 기반의 통신 시스템의 인증키 생성 방법및 인증 방식 협상 방법
CN103220674B (zh) * 2007-09-03 2015-09-09 华为技术有限公司 一种终端移动时防止降质攻击的方法、系统及装置
CN101232736B (zh) * 2008-02-22 2012-02-29 中兴通讯股份有限公司 用于不同接入系统之间密钥生存计数器的初始化设置方法

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2011130682A2 *

Also Published As

Publication number Publication date
AU2011239422A1 (en) 2012-11-08
MY171059A (en) 2019-09-23
CN102835136A (zh) 2012-12-19
TWI450557B (zh) 2014-08-21
CA2795358C (en) 2017-12-19
JP2013524741A (ja) 2013-06-17
JP2015180095A (ja) 2015-10-08
RU2012148506A (ru) 2014-05-20
HK1177861A1 (zh) 2013-08-30
MX2012011985A (es) 2012-12-17
KR20130018299A (ko) 2013-02-20
SG184442A1 (en) 2012-11-29
JP5795055B2 (ja) 2015-10-14
BR112012026136A2 (pt) 2016-06-28
AU2011239422B2 (en) 2014-05-08
JP6069407B2 (ja) 2017-02-01
WO2011130682A3 (en) 2012-03-01
RU2555227C2 (ru) 2015-07-10
IL222384A (en) 2017-02-28
KR101474093B1 (ko) 2014-12-17
TW201206139A (en) 2012-02-01
IL222384A0 (en) 2012-12-31
UA108099C2 (uk) 2015-03-25
WO2011130682A2 (en) 2011-10-20
CN102835136B (zh) 2016-04-06
CA2795358A1 (en) 2011-10-20
BR112012026136B1 (pt) 2021-09-21

Similar Documents

Publication Publication Date Title
US9084110B2 (en) Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
US9197669B2 (en) Apparatus and method for signaling enhanced security context for session encryption and integrity keys
CA2795358C (en) Apparatus and method for signaling enhanced security context for session encryption and integrity keys
US9191812B2 (en) Apparatus and method for transitioning from a serving network node that supports an enhanced security context to a legacy serving network node
JP5398934B2 (ja) 拡張セキュリティコンテキストをutranベースのサービングネットワークからgeranベースのサービングネットワークへ移行するための装置および方法

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20121115

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20170329

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20170809