PL3688949T3 - Zarządzanie kontekstami bezpieczeństwa i wykonywanie wprowadzania klucza przy przekazaniu w systemie komunikacji bezprzewodowej - Google Patents

Zarządzanie kontekstami bezpieczeństwa i wykonywanie wprowadzania klucza przy przekazaniu w systemie komunikacji bezprzewodowej

Info

Publication number
PL3688949T3
PL3688949T3 PL18720674.3T PL18720674T PL3688949T3 PL 3688949 T3 PL3688949 T3 PL 3688949T3 PL 18720674 T PL18720674 T PL 18720674T PL 3688949 T3 PL3688949 T3 PL 3688949T3
Authority
PL
Poland
Prior art keywords
handover
wireless communication
communication system
key derivation
managing security
Prior art date
Application number
PL18720674.3T
Other languages
English (en)
Inventor
Oscar Ohlsson
Prajwol Kumar NAKARMI
Gunnar Mildh
Original Assignee
Telefonaktiebolaget Lm Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget Lm Ericsson (Publ) filed Critical Telefonaktiebolaget Lm Ericsson (Publ)
Publication of PL3688949T3 publication Critical patent/PL3688949T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/14Reselecting a network or an air interface

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
PL18720674.3T 2017-09-26 2018-04-18 Zarządzanie kontekstami bezpieczeństwa i wykonywanie wprowadzania klucza przy przekazaniu w systemie komunikacji bezprzewodowej PL3688949T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762563210P 2017-09-26 2017-09-26
PCT/SE2018/050390 WO2019066692A1 (en) 2017-09-26 2018-04-18 MANAGING SECURITY CONTEXTS AND PROVIDING KEY DERIVATION DURING INTERCELLULAR TRANSFER IN A WIRELESS COMMUNICATION SYSTEM

Publications (1)

Publication Number Publication Date
PL3688949T3 true PL3688949T3 (pl) 2022-10-31

Family

ID=62063587

Family Applications (1)

Application Number Title Priority Date Filing Date
PL18720674.3T PL3688949T3 (pl) 2017-09-26 2018-04-18 Zarządzanie kontekstami bezpieczeństwa i wykonywanie wprowadzania klucza przy przekazaniu w systemie komunikacji bezprzewodowej

Country Status (6)

Country Link
US (1) US11122427B2 (pl)
EP (2) EP4047865A1 (pl)
JP (1) JP7232250B2 (pl)
CN (2) CN115767525A (pl)
PL (1) PL3688949T3 (pl)
WO (1) WO2019066692A1 (pl)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115767525A (zh) * 2017-09-26 2023-03-07 瑞典爱立信有限公司 在无线通信系统中切换时管理安全上下文并执行密钥导出
US12052358B2 (en) 2018-01-12 2024-07-30 Qualcomm Incorporated Method and apparatus for multiple registrations
US11553381B2 (en) * 2018-01-12 2023-01-10 Qualcomm Incorporated Method and apparatus for multiple registrations
BR112020020453B1 (pt) * 2018-04-05 2023-01-31 Telefonaktiebolaget Lm Ericsson (Publ) Equipamento de usuário em uma rede de comunicação sem fio e método relacionado, método implementado por um nó de origem, estação base e meios de armazenamento não transitórios legíveis por computador
WO2020070652A1 (en) * 2018-10-03 2020-04-09 Telefonaktiebolaget Lm Ericsson (Publ) Compressing user data transmitted between a lower layer split central unit and a radio unit using bitmap representations
US11089524B2 (en) 2019-01-31 2021-08-10 Corning Optical Communications LLC Automatic cell discovery of a source radio access network (RAN) cell by a neighboring, target ran by initiating a fake handover of a user equipment (UE) from the source RAN cell to the target RAN
CN116601985A (zh) * 2020-12-25 2023-08-15 华为技术有限公司 一种安全上下文生成方法、装置及计算机可读存储介质

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2184935A4 (en) * 2007-08-10 2013-08-14 Mitsubishi Electric Corp RADIO COMMUNICATION SYSTEM AND BASE STATION
US8346257B2 (en) * 2007-09-26 2013-01-01 Telefonaktiebolaget Lm Ericsson (Publ) Selecting a cell associated with a radio access technology
US8559387B2 (en) * 2009-05-04 2013-10-15 Blackberry Limited Indicating radio access technology information to mobile stations system and method
US8732465B2 (en) 2009-09-29 2014-05-20 Nokia Corporation Method and apparatus for source identification for key handling following a handover failure
US9775027B2 (en) 2009-12-31 2017-09-26 Alcatel Lucent Method for interworking among wireless technologies
US9084110B2 (en) * 2010-04-15 2015-07-14 Qualcomm Incorporated Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
CN102948112B (zh) * 2010-05-04 2016-03-23 高通股份有限公司 创建或更新共享电路交换安全性上下文的方法及装置
EP3282762A1 (en) * 2011-07-12 2018-02-14 InterDigital Patent Holdings, Inc. Method and apparatus for multi-rat access mode operation
CN110519847B (zh) * 2011-07-29 2023-11-24 交互数字专利控股公司 用于多无线电接入技术无线系统中的无线电资源管理的方法和设备
CN103167492B (zh) * 2011-12-15 2016-03-30 华为技术有限公司 在通信系统中生成接入层密钥的方法及其设备
US10433161B2 (en) * 2012-01-30 2019-10-01 Telefonaktiebolaget Lm Ericsson (Publ) Call handover between cellular communication system nodes that support different security contexts
US9161281B2 (en) * 2012-06-08 2015-10-13 Blackberry Limited Method and apparatus for multi-rat transmission
WO2014183664A1 (en) * 2013-05-17 2014-11-20 Mediatek Singapore Pte. Ltd. Enhanced mechanism of uplink time alignment maintenance for inter-enb carrier aggregation
WO2015013879A1 (zh) * 2013-07-30 2015-02-05 华为技术有限公司 网络切换方法、装置、设备及系统
CN110035054B (zh) * 2013-09-11 2021-07-30 三星电子株式会社 用于使能用于enb间的传输的安全通信的方法和系统
WO2015126999A1 (en) * 2014-02-19 2015-08-27 Convida Wireless, Llc Serving gateway extensions for inter-system mobility
EP2922326B1 (en) * 2014-03-21 2018-12-19 Sun Patent Trust Security key derivation in dual connectivity
KR20170029589A (ko) * 2014-07-14 2017-03-15 콘비다 와이어리스, 엘엘씨 통합된 소형 셀 및 WiFi 게이트웨이를 통한 시스템 간 핸드오버 및 다중 연결성
US20170311371A1 (en) * 2014-11-07 2017-10-26 Telefonaktiebolaget Lm Ericsson (Publ) Method and nodes for handling connections in a communications system
CN106134231B (zh) * 2015-02-28 2019-10-01 华为技术有限公司 密钥生成方法、设备及系统
US10028307B2 (en) * 2016-01-13 2018-07-17 Qualcomm Incorporated Configurable access stratum security
US10841872B2 (en) * 2016-03-28 2020-11-17 Lg Electronics Inc. Method and device by which terminal performs mobility
US10257078B2 (en) * 2016-04-01 2019-04-09 Qualcomm Incorporated Interworking with legacy radio access technologies for connectivity to next generation core network
US10638388B2 (en) * 2016-08-05 2020-04-28 Qualcomm Incorporated Techniques for fast transition of a connection between a wireless device and a local area network, from a source access node to a target access node
EP4429296A2 (en) * 2016-08-09 2024-09-11 Samsung Electronics Co., Ltd Method and apparatus for managing user plane operation in wireless communication system
JP6642720B2 (ja) * 2016-08-10 2020-02-12 日本電気株式会社 無線アクセスネットワークノード、無線端末、及び方法
WO2018056957A1 (en) * 2016-09-20 2018-03-29 Nokia Solutions And Networks Oy Next generation key set identifier
US20190254097A1 (en) * 2016-10-26 2019-08-15 Nec Corporation Communication system, base station, control method, and computer readable medium
CN110178409A (zh) * 2016-12-29 2019-08-27 Lg电子株式会社 在无线通信系统中支持波束的方法和设备
KR102289879B1 (ko) * 2017-03-20 2021-08-13 삼성전자 주식회사 셀룰러망에서 세션의 다양한 ssc 모드 지원을 위한 upf 변경 방안
WO2018203300A1 (en) * 2017-05-05 2018-11-08 Telefonaktiebolaget Lm Ericsson (Publ) Split signalling radio bearer in handover
US10841302B2 (en) * 2017-05-24 2020-11-17 Lg Electronics Inc. Method and apparatus for authenticating UE between heterogeneous networks in wireless communication system
WO2018237371A1 (en) * 2017-06-23 2018-12-27 Motorola Mobility Llc METHOD AND APPARATUS FOR MANAGING SECURITY KEYS FOR INDIVIDUAL MEDIA
CN109309920B (zh) * 2017-07-28 2021-09-21 华为技术有限公司 安全实现方法、相关装置以及系统
US11071021B2 (en) * 2017-07-28 2021-07-20 Qualcomm Incorporated Security key derivation for handover
US10893568B2 (en) * 2017-08-18 2021-01-12 Huawei Technologies Co., Ltd. Location and context management in a RAN INACTIVE mode
CN115767525A (zh) * 2017-09-26 2023-03-07 瑞典爱立信有限公司 在无线通信系统中切换时管理安全上下文并执行密钥导出

Also Published As

Publication number Publication date
US20200092718A1 (en) 2020-03-19
EP3688949B1 (en) 2022-06-08
CN111133732B (zh) 2022-10-04
EP3688949A1 (en) 2020-08-05
EP4047865A1 (en) 2022-08-24
US11122427B2 (en) 2021-09-14
WO2019066692A1 (en) 2019-04-04
CN111133732A (zh) 2020-05-08
JP2020535732A (ja) 2020-12-03
JP7232250B2 (ja) 2023-03-02
CN115767525A (zh) 2023-03-07

Similar Documents

Publication Publication Date Title
PL3688949T3 (pl) Zarządzanie kontekstami bezpieczeństwa i wykonywanie wprowadzania klucza przy przekazaniu w systemie komunikacji bezprzewodowej
ZA201705850B (en) Security arrangements in communication between a communication device and a network device
PL3606223T3 (pl) System komunikacji bezprzewodowej i urządzenie użytkownika
GB201707249D0 (en) Methods and devices associated with direct communications in a radio access network
ZA201608724B (en) Attendance authentication and management in connection with mobile devices
EP3395091A4 (en) AUTHENTICATION AND KEY AGREEMENT IN A COMMUNICATION NETWORK
PL3583739T3 (pl) Urządzenia i sposób do wymiany klucza
EP3731490C0 (en) AUTHENTICATION AND KEY AGREEMENT WITH PERFECT FORWARD SECURITY
IL271583A (en) Wireless communication method and device
EP3247060A4 (en) Method whereby user equipment transmits ue capability information in wireless communication system, and device therefor
IL270621B1 (en) Method and device for wireless communication
ZA202000536B (en) Security key derivation for handover
GB2530851B (en) Encryption key updates in wireless communication systems
SG11202002018WA (en) Security context in a wireless communication system
IL270790A (en) Method and device for wireless communication
IL270373A (en) Method and device for wireless communication
ZA202001129B (en) Radio communication system and user device
IL271408A (en) Method and device of wireless communication
IL271281A (en) Wireless communication method and device
IL271276A (en) Wireless communication method and device
HUE056558T2 (hu) Üzenet hitelesítése vezeték nélküli kommunikációs rendszerben
IL271203A (en) Wireless communication and device
EP3571865A4 (en) METHODS AND DEVICES FOR HANDOVER IN A WIRELESS COMMUNICATION NETWORK
EP3459311A4 (en) METHODS AND DEVICES FOR IMPROVING ROBUSTNESS IN A WIRELESS COMMUNICATION SYSTEM
IL273668A (en) Wireless communication method and device