WO2018056957A1 - Next generation key set identifier - Google Patents

Next generation key set identifier Download PDF

Info

Publication number
WO2018056957A1
WO2018056957A1 PCT/US2016/052682 US2016052682W WO2018056957A1 WO 2018056957 A1 WO2018056957 A1 WO 2018056957A1 US 2016052682 W US2016052682 W US 2016052682W WO 2018056957 A1 WO2018056957 A1 WO 2018056957A1
Authority
WO
WIPO (PCT)
Prior art keywords
security context
next generation
security
authentication
user equipment
Prior art date
Application number
PCT/US2016/052682
Other languages
French (fr)
Inventor
Anja Jerichow
Suresh Nair
Original Assignee
Nokia Solutions And Networks Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Solutions And Networks Oy filed Critical Nokia Solutions And Networks Oy
Priority to EP16916929.9A priority Critical patent/EP3516819B1/en
Priority to US16/335,026 priority patent/US11889304B2/en
Priority to PL16916929.9T priority patent/PL3516819T3/en
Priority to ES16916929T priority patent/ES2935616T3/en
Priority to FIEP16916929.9T priority patent/FI3516819T3/en
Priority to PCT/US2016/052682 priority patent/WO2018056957A1/en
Publication of WO2018056957A1 publication Critical patent/WO2018056957A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • Embodiments of the invention generally relate to wireless or mobile communications networks, such as, but not limited to, the Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access Network (UTRAN), Long Term Evolution (LTE) Evolved UTRAN (E-UTRAN), LTE-Advanced (LTE-A), LTE-A Pro, and/or 5G radio access technology.
  • UMTS Universal Mobile Telecommunications System
  • UTRAN Long Term Evolution
  • E-UTRAN Long Term Evolution Evolved UTRAN
  • LTE-A LTE-Advanced
  • LTE-A Pro LTE-A Pro
  • 5G radio access technology such as, but not limited to, the Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access Network (UTRAN), Long Term Evolution (LTE) Evolved UTRAN (E-UTRAN), LTE-Advanced (LTE-A), LTE-A Pro, and/or 5G radio access technology.
  • 5G security including, for example, managing and accessing the security
  • Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access Network refers to a communications network including base stations, or Node Bs, and for example radio network controllers (RNC).
  • UTRAN allows for connectivity between the user equipment (UE) and the core network.
  • the RNC provides control functionalities for one or more Node Bs.
  • the RNC and its corresponding Node Bs are called the Radio Network Subsystem (RNS).
  • RNC Radio Network Subsystem
  • E- UTRAN enhanced UTRAN
  • no RNC exists and radio access functionality is provided by an evolved Node B (eNodeB or eNB) or many eNBs. Multiple eNBs are involved for a single UE connection, for example, in case of Coordinated Multipoint Transmission (CoMP) and in dual connectivity.
  • CoMP Coordinated Multipoint Transmission
  • LTE Long Term Evolution
  • E-UTRAN refers to improvements of the UMTS through improved efficiency and services, lower costs, and use of new spectrum opportunities.
  • LTE is a 3GPP standard that provides for uplink peak rates of at least, for example, 75 megabits per second (Mbps) per carrier and downlink peak rates of at least, for example, 300 Mbps per carrier.
  • LTE supports scalable carrier bandwidths from 20 MHz down to 1.4 MHz and supports both Frequency Division Duplexing (FDD) and Time Division Duplexing (TDD).
  • FDD Frequency Division Duplexing
  • TDD Time Division Duplexing
  • LTE may also improve spectral efficiency in networks, allowing carriers to provide more data and voice services over a given bandwidth. Therefore, LTE is designed to fulfill the needs for highspeed data and media transport in addition to high-capacity voice support. Advantages of LTE include, for example, high throughput, low latency, FDD and TDD support in the same platform, an improved end-user experience, and a simple architecture resulting in low operating costs.
  • LTE-A LTE- Advanced
  • LTE- A is directed toward extending and optimizing the 3 GPP LTE radio access technologies.
  • a goal of LTE-A is to provide significantly enhanced services by means of higher data rates and lower latency with reduced cost.
  • LTE-A is a more optimized radio system fulfilling the international telecommunication union-radio (ITU-R) requirements for IMT- Advanced while maintaining backward compatibility.
  • ITU-R international telecommunication union-radio
  • 5G 5 th generation wireless systems
  • 5G refers to the new generation of radio systems and network architecture.
  • 5G is expected to provide higher bitrates and coverage than the current LTE systems. Some estimate that 5G will provide bitrates one hundred times higher than LTE offers. 5G is also expected to increase network expandability up to hundreds of thousands of connections. The signal technology of 5 G is anticipated to be improved for greater coverage as well as spectral and signaling efficiency.
  • One embodiment is directed to a method, which may include requesting, by a network node, authentication of a user equipment with an authentication server, receiving a master key and authentication parameters from the authentication server when authorization is successful, and verifying validity of the authentication request.
  • the method may also include, when the verification is successful, instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment, and sending a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
  • the network node may comprise a common control network function or security anchor function of a next generation (NG) communication system.
  • NG next generation
  • the security context identifier may comprise a next generation key set identifier (NG-KSI).
  • NG-KSI next generation key set identifier
  • the next generation key set identifier may comprise a parameter that is associated with the master key derived during the authentication and key agreement protocol and a security context established based on the master key.
  • the security mode command message adapted for 5G comprises additional parameters to secure (next generation) non-access stratum (NAS) communication between the user equipment and the network node.
  • the method may further include receiving an acceptance message from the user equipment indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
  • Another embodiment is directed to an apparatus including requesting means for requesting authentication of a user equipment with an authentication server, receiving means for receiving a master key and authentication parameters/vectors from the authentication server when authorization is successful, verifying means for verifying validity of authentication request, when the verification is successful, instantiating means for instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment, and transmitting means for sending a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
  • the apparatus may comprise a common control network function or security anchor function of a next generation (NG) communication system.
  • NG next generation
  • the security context identifier may comprise a next generation key set identifier (NG-KSI).
  • NG-KSI next generation key set identifier
  • the next generation key set identifier may comprise a parameter that is associated with the master key derived during the authentication and key agreement protocol and a security context established based on the master key.
  • the security mode command message adapted for 5G comprises additional parameters to secure (next generation) non-access stratum (NAS) communication between the user equipment and the network node.
  • the apparatus may further include receiving means for receiving an acceptance message from the user equipment indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
  • Another embodiment is directed to an apparatus, which may include at least one processor and at least one memory including computer program code.
  • the at least one memory and computer program code are configured, with the at least one processor, to cause the apparatus at least to request authentication of a user equipment with an authentication server, receive a master key and authentication parameters or vectors from the authentication server when authorization is successful, verify validity of the authentication request, when the verification is successful, instantiate a security context for the user equipment and assign a security context identifier for next generation system security context to the user equipment, and send a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
  • Another embodiment is directed to a method, which may include after authentication verification of a user equipment, receiving a security mode command message from a network node.
  • the security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context.
  • the method may also include instantiating a non-access stratum (NAS) security context using the security context identifier as a security index.
  • NAS non-access stratum
  • the network node may comprise a common control network function or security anchor function of a next generation communication system.
  • the security context identifier may comprise a next generation key set identifier (NG-KSI).
  • NG-KSI next generation key set identifier
  • the next generation key set identifier may comprise an assigned index value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the user equipment or a mapped next generation security context derived out of a non-next generation authentication of the user equipment.
  • the security mode command message comprises additional parameters to secure (next generation) non-access stratum (NAS) communication between the user equipment and the network node.
  • the method may further include sending an acceptance message to the network node indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
  • Another embodiment is directed to an apparatus that includes, after authentication verification of the apparatus, receiving means for receiving a security mode command message from a network node.
  • the security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context.
  • the apparatus may also include instantiating means for instantiating a non-access stratum (NAS) security context using the security context identifier as a security index.
  • the apparatus may be a user equipment.
  • the network node may comprise a common control network function or security anchor function of a next generation communication system.
  • the security context identifier may comprise a next generation key set identifier (NG-KSI).
  • NG-KSI next generation key set identifier
  • the next generation key set identifier may comprise an assigned index value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the apparatus or a mapped next generation security context derived out of a non-next generation authentication of the apparatus.
  • the security mode command message may comprise additional parameters to secure non-access stratum (NAS) communication between the apparatus and the network node.
  • the apparatus may further include transmitting means for sending an acceptance message to the network node indicating that the apparatus has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
  • NAS non-access stratum
  • NG-KSI next generation key set identifier
  • Another embodiment is directed to an apparatus comprising at least one processor and at least one memory including computer program code.
  • the at least one memory and computer program code are configured, with the at least one processor, to cause the apparatus at least to, after authentication verification of the apparatus, receive a security mode command message from a network node.
  • the security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context.
  • the at least one memory and computer program code are further configured, with the at least one processor, to cause the apparatus at least to instantiate a non-access stratum (NAS) security context using the security context identifier as a security index.
  • FIG. 1 illustrates a block diagram of a system, according to one embodiment
  • Fig. 2 illustrates a signaling flow diagram, according to an embodiment
  • Fig. 3 illustrates an example of a structure of a security context identifier, according to one embodiment
  • FIG. 4a illustrates a block diagram of an apparatus, according to one embodiment
  • FIG. 4b illustrates a block diagram of an apparatus, according to another embodiment
  • FIG. 5a illustrates a flow diagram of a method, according to one embodiment
  • Fig. 5b illustrates a flow diagram of a method, according to another embodiment.
  • next generation 5G system is being designed, and will require backward compatibility to LTE and other systems. For this purpose, a clear identification of the used key sets is needed. For managing and accessing the security context and the key hierarchy in 5G and to identify the 5G security context and starting point of key derivation, a new parameter will be needed which is associated with a master key derived during the 5G authentication and key agreement protocol and the security context established based on this key in the 5G system.
  • NG next generation
  • NG next generation
  • the evolved packet core (EPC) key identifier for K ASME is called key set identifier eKSI which can be of type KSI ASME or of type KSI S GS N -
  • eKSI is stored in the UE and the mobility management entity (MME) together with K ASME and the globally unique temporary identifier (GUTI), if available.
  • MME mobility management entity
  • GUI globally unique temporary identifier
  • the key set identifier KSI ASME is a parameter which is associated with the K A S ME derived during EPS AKA authentication.
  • the key set identifier KSI ASME is allocated by the MME and sent with the authentication request message to the mobile station where it is stored together with the K ASME -
  • the purpose of the KSI A S ME is to make it possible for the UE and the MME to identify a native K ASME without invoking the authentication procedure. This is used to allow re-use of the K ASME during subsequent connection set-ups.
  • the key set identifier KSI S GS N is a parameter which is associated with the mapped K ASME derived from UMTS keys during inter-RAT mobility, cf. clauses 9 and 10 of the present specification.
  • the key set identifier KSISGS N is generated in both the UE and the MME respectively when deriving the mapped K ASME during idle procedures in E-UTRAN and during handover from GERAN/UTRAN to E-UTRAN.
  • the KSI SG S N is stored together with the mapped K ASME -
  • the purpose of the KSISGS N is to make it possible for the UE and the MME to indicate the use of the mapped K ASME in inter-RAT mobility procedures.”
  • the next generation 5G system is expected to have one key set identifier to manage and access the security context and key hierarchy in 5G.
  • the key set identifier should be integrity and confidentiality protected while it is transmitted between the NG-UE and the NG system.
  • NG-KSI Next Generation Key Set Identifier
  • NAS non-access stratum
  • UPGW user plane gateway
  • AS access stratum
  • Fig. 1 illustrates a block diagram of an example system using the key set and security context required in 5G, according to an embodiment. More specifically, Fig. 1 illustrates an example of the 5G security context at new generation UE (NG-UE) 100 and common control network function (CCNF)/SCMF 120 with index NG-KSI to support a unified UE authentication and security context management across multiple access technologies.
  • NG-UE 100 may be capable of communication with one or more of a gNB 110, an eNB 111, WLAN/ePDG 112, and/or WLAN 113.
  • the CCNF/SCMF 120 may be in communication with or coupled to an AAA/HSS 130.
  • the Security Context Management Function (SCMF) refers to an element in the core network that, upon successful UE authentication, can maintain an authentication security context from which the security contexts for the specific functionality as applicable for the CN and the specific AN will be derived.
  • SCMF Security Context Management Function
  • the key set identifier may be stored in the dedicated network entity initiating authentication and key agreement (AKA) in 5G.
  • the key set identifier (NG-KSI) may be stored in the CCNF or in a mobility management function (MMF) entity.
  • MMF mobility management function
  • the NG- KSI may be assigned and sent by the CCNF to the UE instructing it to begin a NAS context with index NG-KSI.
  • some embodiments described herein may refer to network elements and protocols using 4G/LTE terminology. This is because 5G terminology has not yet been fixed. Therefore, embodiments of the invention may be applicable to network elements or protocols with different names or terminology than used herein.
  • Fig. 2 illustrates an example of a signaling flow diagram depicting an example of a process, according to one embodiment. More specifically, Fig. 2 depicts a UE Authentication and Security context instantiation process with NG-KSI assignment, according to an embodiment.
  • the next generation UE 200 transmits an Attach Request to the NG system, for example, to a gNB, eNB, WLAN 211.
  • the Attach Request can be made through any of the radio access technologies supported in the 5G system.
  • the Common Control Network Function (CCNF) or the Security Anchor Function (SEAF) 220 requests UE authentication with an authentication, authorization and accounting (AAA) or home subscriber server (HSS) 230, and requests Master key and Authentication vectors. If authentication is successful, then the keys are received at the CCNF/SEAF 220.
  • AAA authentication, authorization and accounting
  • HSS home subscriber server
  • the CCNF/SEAF 220 instantiates a security context for the UE 200.
  • the CCNF/SEAF 220 assigns a security context identifier, NG-KSI, for the NG system security context.
  • NG-KSI helps the UE 200 and the NG system (e.g., network nodes 211) to correctly identify the security context during mobility events.
  • the CCNF/SEAF 220 sends a NAS security mode command message to instruct the UE 200 (e.g., a NG-UE) to instantiate the NAS security context (e.g., a NAS security context) and the NG-KSI.
  • the security mode command message may contain additional parameters to secure the NAS communication between the UE 200 and CCNF/SEAF 220, such as selected algorithms, NAS counters, etc.
  • the UE 200 instantiates the NAS security context with NG-KSI as the index.
  • the UE 200 sends a NAS security mode command acceptance message to convey to the CCNF/SEAF 220 that it has instantiated the NAS security context.
  • the NG-KSI allows the UE and the CCNF/MMF to identify the security context and the correct master key. If such a parameter is used, then the UE and the dedicated network entity storing the NG-KSI do not need to invoke the authentication procedure during a subsequent set-up of the connection during mobility events from LTE to NG system or when a connection is changed from one access technology to another within the 5G system.
  • the NG-KSI may be comprised of a value and a type of security context parameter indicating whether an NG security context is a native NG security context derived out of NG authentication of the UE or a mapped NG security context derived out of LTE (or other non-NG radio access technology) authentication of the UE.
  • Fig. 3 illustrates an example structure of a NG-KSI, according to one embodiment. As illustrated in Fig. 3, a NG- KSI may include at least two fields: a type as NG-KSI field and an assigned value of the index field.
  • the UE and the CCNF/MMF both need a storage area for several key set identifiers in their distinguished systems. According to an embodiment, they are linked to NG-KSI, e.g., eKSI (4G), by UE and CCNF/MMF as shown in Fig. 1 discussed above. According to an embodiment, the NG-KSI is a part of new security messages exchanged between the 5G or NG system and a NG UE.
  • NG-KSI e.g., eKSI (4G)
  • Fig. 4a illustrates an example of an apparatus 10 according to an embodiment.
  • apparatus 10 may be a node, host, or server in a communications network or serving such a network.
  • apparatus 10 may be a base station, an evolved node B, WLAN access point, subscription server (e.g., HSS), authentication server (e.g., AAA), CCNF, SCMF, or SEAF associated with a radio access network, such as a LTE network or 5G radio access technology.
  • subscription server e.g., HSS
  • authentication server e.g., AAA
  • CCNF CCNF
  • SCMF SEAF associated with a radio access network
  • apparatus 10 may include components or features not shown in Fig. 4a.
  • apparatus 10 may include a processor 12 for processing information and executing instructions or operations.
  • processor 12 may be any type of general or specific purpose processor. While a single processor 12 is shown in Fig. 4a, multiple processors may be utilized according to other embodiments. In fact, processor 12 may include one or more of general-purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), field-programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and processors based on a multi-core processor architecture, as examples.
  • DSPs digital signal processors
  • FPGAs field-programmable gate arrays
  • ASICs application-specific integrated circuits
  • Processor 12 may perform functions associated with the operation of apparatus 10 which may include, for example, precoding of antenna gain/phase parameters, encoding and decoding of individual bits forming a communication message, formatting of information, and overall control of the apparatus 10, including processes related to management of communication resources.
  • Apparatus 10 may further include or be coupled to a memory 14 (internal or external), which may be coupled to processor 12, for storing information and instructions that may be executed by processor 12.
  • Memory 14 may be one or more memories and of any type suitable to the local application environment, and may be implemented using any suitable volatile or nonvolatile data storage technology such as a semiconductor- based memory device, a magnetic memory device and system, an optical memory device and system, fixed memory, and removable memory.
  • memory 14 can be comprised of any combination of random access memory (RAM), read only memory (ROM), static storage such as a magnetic or optical disk, or any other type of non-transitory machine or computer readable media.
  • the instructions stored in memory 14 may include program instructions or computer program code that, when executed by processor 12, enable the apparatus 10 to perform tasks as described herein.
  • apparatus 10 may also include or be coupled to one or more antennas 15 for transmitting and receiving signals and/or data to and from apparatus 10.
  • Apparatus 10 may further include or be coupled to a transceiver 18 configured to transmit and receive information.
  • the transceiver 18 may include, for example, a plurality of radio interfaces that may be coupled to the antenna(s) 15.
  • the radio interfaces may correspond to a plurality of radio access technologies including one or more of LTE, 5G, WLAN, Bluetooth, BT-LE, NFC, radio frequency identifier (RFID), ultrawideband (UWB), and the like.
  • the radio interface may include components, such as filters, converters (for example, digital-to-analog converters and the like), mappers, a Fast Fourier Transform (FFT) module, and the like, to generate symbols for a transmission via one or more downlinks and to receive symbols (for example, via an uplink).
  • transceiver 18 may be configured to modulate information on to a carrier waveform for transmission by the antenna(s) 15 and demodulate information received via the antenna(s) 15 for further processing by other elements of apparatus 10.
  • transceiver 18 may be capable of transmitting and receiving signals or data directly.
  • memory 14 may store software modules that provide functionality when executed by processor 12.
  • the modules may include, for example, an operating system that provides operating system functionality for apparatus 10.
  • the memory may also store one or more functional modules, such as an application or program, to provide additional functionality for apparatus 10.
  • the components of apparatus 10 may be implemented in hardware, or as any suitable combination of hardware and software.
  • apparatus 10 may be a next generation (e.g., 5G) network node or server, such as a CCNF or SEAF, for example.
  • apparatus 10 may be controlled by memory 14 and processor 12 to request authentication of a user equipment with an authentication or subscription server (e.g., AAA or HSS).
  • apparatus 10 may be further controlled by memory 14 and processor 12 to receive a master key and authentication parameters or vectors from the authentication/subscription server.
  • Apparatus 10 may then be controlled by memory 14 and processor 12 to verify the validity of the authentication request and/or to verify the validity of the user equipment and authentication parameters.
  • the validity of the authentication request may be verified using the received authentication parameters in order to authenticate the user equipment for service in a next generation communications system. If the verification is successful, apparatus 10 may be controlled by memory 14 and processor 12 to instantiate a security context for the user equipment and assign a security context identifier for next generation system security context to the user equipment.
  • the assigned security context identifier is a NG-KSI.
  • Apparatus 10 may then be controlled by memory 14 and processor 12 to send a security mode command message to instruct the user equipment to instantiate a security context using the security context identifier (e.g., NG-KSI).
  • the NG-KSI may include a parameter that is associated with the master key derived during the authentication and key agreement protocol and a security context established based on the master key.
  • the NG-KSI may include a value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the user equipment or a mapped next generation security context derived out of a non-next generation (e.g., LTE) authentication of the user equipment.
  • the security mode command message sent to the user equipment may include, in addition to the NG-KSI, other parameters to secure NAS (e.g., NG-NAS) communication between the user equipment and the apparatus 10.
  • apparatus 10 may be controlled by memory 14 and processor 12 to receive an acceptance message from the user equipment indicating that the user equipment has instantiated a NAS security context using the NG-KSI.
  • Fig. 4b illustrates an example of an apparatus 20 according to another embodiment.
  • apparatus 20 may be a node or element in a communications network or associated with such a network, such as a UE, mobile equipment (ME), mobile device, stationary device, or other device.
  • UE may alternatively be referred to as, for example, a mobile station, mobile equipment, mobile unit, mobile device, user device, subscriber station, wireless terminal, tablet, smart phone, or the like.
  • Apparatus 20 may be implemented in, for example, a wireless handheld device, a wireless plug-in accessory, or the like.
  • apparatus 20 may include one or more processors, one or more computer-readable storage medium (for example, memory, storage, and the like), one or more radio access components (for example, a modem, a transceiver, and the like), and/or a user interface.
  • apparatus 20 may be configured to operate using one or more radio access technologies, such as LTE, LTE-A, 5G, WLAN, WiFi, Bluetooth, NFC, and any other radio access technologies. It should be noted that one of ordinary skill in the art would understand that apparatus 20 may include components or features not shown in Fig. 4b.
  • apparatus 20 may include or be coupled to a processor 22 for processing information and executing instructions or operations.
  • processor 22 may be any type of general or specific purpose processor. While a single processor 22 is shown in Fig. 4b, multiple processors may be utilized according to other embodiments. In fact, processor 22 may include one or more of general-purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), field- programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and processors based on a multi-core processor architecture, as examples.
  • DSPs digital signal processors
  • FPGAs field- programmable gate arrays
  • ASICs application-specific integrated circuits
  • Processor 22 may perform functions associated with the operation of apparatus 20 including, without limitation, precoding of antenna gain/phase parameters, encoding and decoding of individual bits forming a communication message, formatting of information, and overall control of the apparatus 20, including processes related to management of communication resources.
  • Apparatus 20 may further include or be coupled to a memory 24 (internal or external), which may be coupled to processor 22, for storing information and instructions that may be executed by processor 22.
  • Memory 24 may be one or more memories and of any type suitable to the local application environment, and may be implemented using any suitable volatile or nonvolatile data storage technology such as a semiconductor- based memory device, a magnetic memory device and system, an optical memory device and system, fixed memory, and removable memory.
  • memory 24 can be comprised of any combination of random access memory (RAM), read only memory (ROM), static storage such as a magnetic or optical disk, or any other type of non-transitory machine or computer readable media.
  • the instructions stored in memory 24 may include program instructions or computer program code that, when executed by processor 22, enable the apparatus 20 to perform tasks as described herein.
  • apparatus 20 may also include or be coupled to one or more antennas 25 for receiving a downlink or signal and for transmitting via an uplink from apparatus 20.
  • Apparatus 20 may further include a transceiver 28 configured to transmit and receive information.
  • the transceiver 28 may also include a radio interface (e.g., a modem) coupled to the antenna 25.
  • the radio interface may correspond to a plurality of radio access technologies including one or more of LTE, LTE-A, 5G, WLAN, Bluetooth, BT-LE, NFC, RFID, UWB, and the like.
  • the radio interface may include other components, such as filters, converters (for example, digital- to-analog converters and the like), symbol demappers, signal shaping components, an Inverse Fast Fourier Transform (IFFT) module, and the like, to process symbols, such as OFDMA symbols, carried by a downlink or an uplink.
  • filters for example, digital- to-analog converters and the like
  • symbol demappers for example, digital- to-analog converters and the like
  • signal shaping components for example, an Inverse Fast Fourier Transform (IFFT) module, and the like
  • IFFT Inverse Fast Fourier Transform
  • transceiver 28 may be configured to modulate information on to a carrier waveform for transmission by the antenna(s) 25 and demodulate information received via the antenna(s) 25 for further processing by other elements of apparatus 20.
  • transceiver 28 may be capable of transmitting and receiving signals or data directly.
  • Apparatus 20 may further include a user interface, such as a graphical user interface or touchscreen.
  • memory 24 stores software modules that provide functionality when executed by processor 22.
  • the modules may include, for example, an operating system that provides operating system functionality for apparatus 20.
  • the memory may also store one or more functional modules, such as an application or program, to provide additional functionality for apparatus 20.
  • the components of apparatus 20 may be implemented in hardware, or as any suitable combination of hardware and software.
  • apparatus 20 may be a mobile device, UE, or ME, for example.
  • apparatus 20 may be controlled by memory 24 and processor 22 to perform the functions associated with embodiments described herein.
  • apparatus 20 may be controlled by memory 24 and processor 22 to perform or transmit an attach request message to a (NG/5G) network node.
  • apparatus 20 may be controlled by memory 24 and processor 22 to receive a security mode command message from the network node (e.g., CCNF/SEAF).
  • the security mode command message may include instructions to instantiate a NAS security context (e.g., a NG-NAS security context) and may also include a security context identifier for next generation system security context.
  • the security context identifier is a NG-KSI.
  • Apparatus 20 may then be controlled by memory 24 and processor 22 to instantiate NAS security context (e.g., a NG-NAS security context) using the security context identifier as a security index.
  • NAS security context e.g., a NG-NAS security context
  • the security mode command message may also include additional parameters to secure NAS communication between the apparatus 20 and the network node.
  • the NG-KSI includes a value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the apparatus 20 or a mapped next generation security context derived out of a non-next generation (e.g., LTE) authentication of the apparatus 20.
  • apparatus 20 may be further controlled by memory 24 and processor 22 to send an acceptance message to the network node indicating that the apparatus 20 has instantiated a NAS security context using the NG-KSI.
  • Fig. 5a illustrates a flow diagram of a method, according to one embodiment.
  • the method of Fig. 5a may be performed by an access node or control node of a next generation or 5G communication systems.
  • the method of Fig. 5a may be performed by a CCNF or SEAF.
  • the method may include, at 400, requesting authentication of a user equipment with an authentication or subscription server (e.g., AAA or HSS).
  • an authentication or subscription server e.g., AAA or HSS
  • the method may include, at 410, receiving a master key and authentication parameters or vectors from the authentication/subscription server.
  • the method of Fig. 5a may then include, at 420, verifying the validity of the authentication request and/or verifying the validity of the user equipment and authentication parameters. For example, the validity of the authentication request may be verified using the received authentication parameters in order to authenticate the user equipment for service in a next generation communications system.. If the verification is successful, the method may include, at 430, instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment. In one embodiment, the assigned security context identifier is a NG-KSI. The method may then include, at 440, sending a security mode command message to instruct the user equipment to instantiate a security context using the security context identifier (e.g., NG-KSI).
  • the security context identifier e.g., NG-KSI
  • the sending of the security mode command message to the user equipment may further include sending, in addition to the NG-KSI, other parameters to secure NAS communication between the user equipment and the access/control node of the next generation system.
  • the method may also include receiving an acceptance message from the user equipment indicating that the user equipment has instantiated a NAS security context using the NG-KSI.
  • Fig. 5b illustrates a flow diagram of a method, according to another embodiment.
  • the method of Fig. 5b may be performed by a mobile device, UE, or ME, for example.
  • the method may include, at 450, after authentication verification of the UE by the network, receiving a security mode command message from a network node (e.g., CCNF/SEAF).
  • the security mode command message may include instructions to instantiate a NAS security context and may also include a security context identifier for next generation system security context.
  • the security context identifier is a NG-KSI.
  • the security mode command message may also include additional parameters to secure non-access stratum (NAS) communication between the UE and the network.
  • NAS non-access stratum
  • the method of Fig. 5b may further include, at 460, instantiating a non-access stratum (NAS) security context using the security context identifier as a security index.
  • the method may also include, at 470, sending an acceptance message to the network node indicating that the UE has instantiated a NAS security context using the NG-KSI.
  • NAS non-access stratum
  • Embodiments of the invention provide several advantages and/or technical improvements. Embodiments of the invention can improve the performance and security of wireless communications networks and their nodes. As a result, the use of embodiments of the invention result in improved functioning of communications networks and their nodes. [0078] In some embodiments, the functionality of any of the methods, processes, signaling diagrams, or flow charts described herein may be implemented by software and/or computer program code or portions of code stored in memory or other computer readable or tangible media, and executed by a processor.
  • the apparatus may be, included or be associated with at least one software application, module, unit or entity configured as arithmetic operation(s), or as a program or portions of it (including an added or updated software routine), executed by at least one operation processor.
  • Programs also called program products or computer programs, including software routines, applets and macros, may be stored in any apparatus-readable data storage medium and they include program instructions to perform particular tasks.
  • a computer program product may comprise one or more computer-executable components which, when the program is run, are configured to carry out embodiments.
  • the one or more computer-executable components may be at least one software code or portions of it. Modifications and configurations required for implementing functionality of an embodiment may be performed as routine(s), which may be implemented as added or updated software routine(s).
  • Software routine(s) may be downloaded into the apparatus.
  • Software or a computer program code or portions of it may be in a source code form, object code form, or in some intermediate form, and it may be stored in some sort of carrier, distribution medium, or computer readable medium, which may be any entity or device capable of carrying the program.
  • carrier include a record medium, computer memory, readonly memory, photoelectrical and/or electrical carrier signal, telecommunications signal, and software distribution package, for example.
  • the computer program may be executed in a single electronic digital computer or it may be distributed amongst a number of computers.
  • the computer readable medium or computer readable storage medium may be a non-transitory medium.
  • the functionality may be performed by hardware, for example through the use of an application specific integrated circuit (ASIC), a programmable gate array (PGA), a field programmable gate array (FPGA), or any other combination of hardware and software.
  • ASIC application specific integrated circuit
  • PGA programmable gate array
  • FPGA field programmable gate array
  • the functionality may be implemented as a signal, a non-tangible means that can be carried by an electromagnetic signal downloaded from the Internet or other network.
  • an apparatus such as a node, device, or a corresponding component, may be configured as a computer or a microprocessor, such as single-chip computer element, or as a chipset, including at least a memory for providing storage capacity used for arithmetic operation and an operation processor for executing the arithmetic operation.
  • a microprocessor such as single-chip computer element, or as a chipset, including at least a memory for providing storage capacity used for arithmetic operation and an operation processor for executing the arithmetic operation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)

Abstract

Systems, methods, apparatuses, and computer program products directed to next generation (e.g., 5G systems) key set identifier(s) are provided. One method includes requesting, by a network node, authentication of a user equipment with an authentication server, receiving a master key and authentication parameters/vectors from the authentication server when authorization is successful, and verifying validity of the authentication request. When the verification is successful, the method may further include instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment, and then sending a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.

Description

NEXT GENERATION KEY SET IDENTIFIER
BACKGROUND:
Field:
[0001] Embodiments of the invention generally relate to wireless or mobile communications networks, such as, but not limited to, the Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access Network (UTRAN), Long Term Evolution (LTE) Evolved UTRAN (E-UTRAN), LTE-Advanced (LTE-A), LTE-A Pro, and/or 5G radio access technology. Some embodiments may generally relate to 5G security including, for example, managing and accessing the security context and the key hierarchy in 5G, and identifying the 5G security context and starting point of key derivation.
Description of the Related Art:
[0002] Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access Network (UTRAN) refers to a communications network including base stations, or Node Bs, and for example radio network controllers (RNC). UTRAN allows for connectivity between the user equipment (UE) and the core network. The RNC provides control functionalities for one or more Node Bs. The RNC and its corresponding Node Bs are called the Radio Network Subsystem (RNS). In case of E- UTRAN (enhanced UTRAN), no RNC exists and radio access functionality is provided by an evolved Node B (eNodeB or eNB) or many eNBs. Multiple eNBs are involved for a single UE connection, for example, in case of Coordinated Multipoint Transmission (CoMP) and in dual connectivity.
[0003] Long Term Evolution (LTE) or E-UTRAN refers to improvements of the UMTS through improved efficiency and services, lower costs, and use of new spectrum opportunities. In particular, LTE is a 3GPP standard that provides for uplink peak rates of at least, for example, 75 megabits per second (Mbps) per carrier and downlink peak rates of at least, for example, 300 Mbps per carrier. LTE supports scalable carrier bandwidths from 20 MHz down to 1.4 MHz and supports both Frequency Division Duplexing (FDD) and Time Division Duplexing (TDD).
[0004] As mentioned above, LTE may also improve spectral efficiency in networks, allowing carriers to provide more data and voice services over a given bandwidth. Therefore, LTE is designed to fulfill the needs for highspeed data and media transport in addition to high-capacity voice support. Advantages of LTE include, for example, high throughput, low latency, FDD and TDD support in the same platform, an improved end-user experience, and a simple architecture resulting in low operating costs.
[0005] Certain releases of 3 GPP LTE (e.g., LTE Rel-10, LTE Rel-11, LTE Rel-12, LTE Rel-13) are targeted towards international mobile telecommunications advanced (IMT-A) systems, referred to herein for convenience simply as LTE- Advanced (LTE- A).
[0006] LTE- A is directed toward extending and optimizing the 3 GPP LTE radio access technologies. A goal of LTE-A is to provide significantly enhanced services by means of higher data rates and lower latency with reduced cost. LTE-A is a more optimized radio system fulfilling the international telecommunication union-radio (ITU-R) requirements for IMT- Advanced while maintaining backward compatibility. One of the key features of LTE-A, introduced in LTE Rel-10, is carrier aggregation, which allows for increasing the data rates through aggregation of two or more LTE carriers.
[0007] 5th generation wireless systems (5G) refers to the new generation of radio systems and network architecture. 5G is expected to provide higher bitrates and coverage than the current LTE systems. Some estimate that 5G will provide bitrates one hundred times higher than LTE offers. 5G is also expected to increase network expandability up to hundreds of thousands of connections. The signal technology of 5 G is anticipated to be improved for greater coverage as well as spectral and signaling efficiency.
SUMMARY:
[0008] One embodiment is directed to a method, which may include requesting, by a network node, authentication of a user equipment with an authentication server, receiving a master key and authentication parameters from the authentication server when authorization is successful, and verifying validity of the authentication request. The method may also include, when the verification is successful, instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment, and sending a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
[0009] According to one embodiment, the network node may comprise a common control network function or security anchor function of a next generation (NG) communication system.
[0010] In an embodiment, the security context identifier may comprise a next generation key set identifier (NG-KSI). According to certain embodiments, the next generation key set identifier (NG-KSI) may comprise a parameter that is associated with the master key derived during the authentication and key agreement protocol and a security context established based on the master key.
[0011] In some embodiments, the security mode command message adapted for 5G comprises additional parameters to secure (next generation) non-access stratum (NAS) communication between the user equipment and the network node. According to one embodiment, the method may further include receiving an acceptance message from the user equipment indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
[0012] Another embodiment is directed to an apparatus including requesting means for requesting authentication of a user equipment with an authentication server, receiving means for receiving a master key and authentication parameters/vectors from the authentication server when authorization is successful, verifying means for verifying validity of authentication request, when the verification is successful, instantiating means for instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment, and transmitting means for sending a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
[0013] According to one embodiment, the apparatus may comprise a common control network function or security anchor function of a next generation (NG) communication system.
[0014] In an embodiment, the security context identifier may comprise a next generation key set identifier (NG-KSI). According to certain embodiments, the next generation key set identifier (NG-KSI) may comprise a parameter that is associated with the master key derived during the authentication and key agreement protocol and a security context established based on the master key.
[0015] In some embodiments, the security mode command message adapted for 5G comprises additional parameters to secure (next generation) non-access stratum (NAS) communication between the user equipment and the network node. According to one embodiment, the apparatus may further include receiving means for receiving an acceptance message from the user equipment indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
[0016] Another embodiment is directed to an apparatus, which may include at least one processor and at least one memory including computer program code. The at least one memory and computer program code are configured, with the at least one processor, to cause the apparatus at least to request authentication of a user equipment with an authentication server, receive a master key and authentication parameters or vectors from the authentication server when authorization is successful, verify validity of the authentication request, when the verification is successful, instantiate a security context for the user equipment and assign a security context identifier for next generation system security context to the user equipment, and send a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
[0017] Another embodiment is directed to a method, which may include after authentication verification of a user equipment, receiving a security mode command message from a network node. The security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context. The method may also include instantiating a non-access stratum (NAS) security context using the security context identifier as a security index.
[0018] According to an embodiment, the network node may comprise a common control network function or security anchor function of a next generation communication system.
[0019] In an embodiment, the security context identifier may comprise a next generation key set identifier (NG-KSI). According to certain embodiments, the next generation key set identifier (NG-KSI) may comprise an assigned index value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the user equipment or a mapped next generation security context derived out of a non-next generation authentication of the user equipment.
[0020] According to one embodiment, the security mode command message comprises additional parameters to secure (next generation) non- access stratum (NAS) communication between the user equipment and the network node. In an embodiment, the method may further include sending an acceptance message to the network node indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
[0021] Another embodiment is directed to an apparatus that includes, after authentication verification of the apparatus, receiving means for receiving a security mode command message from a network node. The security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context. The apparatus may also include instantiating means for instantiating a non-access stratum (NAS) security context using the security context identifier as a security index.
[0022] In certain embodiments, the apparatus may be a user equipment. According to one embodiment, the network node may comprise a common control network function or security anchor function of a next generation communication system.
[0023] In an embodiment, the security context identifier may comprise a next generation key set identifier (NG-KSI). According to one embodiment, the next generation key set identifier (NG-KSI) may comprise an assigned index value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the apparatus or a mapped next generation security context derived out of a non-next generation authentication of the apparatus.
[0024] According to certain embodiments, the security mode command message may comprise additional parameters to secure non-access stratum (NAS) communication between the apparatus and the network node. In one embodiment, the apparatus may further include transmitting means for sending an acceptance message to the network node indicating that the apparatus has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
[0025] Another embodiment is directed to an apparatus comprising at least one processor and at least one memory including computer program code. The at least one memory and computer program code are configured, with the at least one processor, to cause the apparatus at least to, after authentication verification of the apparatus, receive a security mode command message from a network node. The security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context. The at least one memory and computer program code are further configured, with the at least one processor, to cause the apparatus at least to instantiate a non-access stratum (NAS) security context using the security context identifier as a security index.
BRIEF DESCRIPTION OF THE DRAWINGS:
[0026] For proper understanding of the invention, reference should be made to the accompanying drawings, wherein:
[0027] Fig. 1 illustrates a block diagram of a system, according to one embodiment;
[0028] Fig. 2 illustrates a signaling flow diagram, according to an embodiment; [0029] Fig. 3 illustrates an example of a structure of a security context identifier, according to one embodiment;
[0030] Fig. 4a illustrates a block diagram of an apparatus, according to one embodiment;
[0031] Fig. 4b illustrates a block diagram of an apparatus, according to another embodiment;
[0032] Fig. 5a illustrates a flow diagram of a method, according to one embodiment; and
[0033] Fig. 5b illustrates a flow diagram of a method, according to another embodiment.
DETAILED DESCRIPTION:
[0034] It will be readily understood that the components of the invention, as generally described and illustrated in the figures herein, may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of embodiments of systems, methods, apparatuses, and computer program products directed to next generation (e.g., 5G) key set identifier(s), as represented in the attached figures, is not intended to limit the scope of the invention, but is merely representative of some selected embodiments of the invention.
[0035] The features, structures, or characteristics of the invention described throughout this specification may be combined in any suitable manner in one or more embodiments. For example, the usage of the phrases "certain embodiments," "some embodiments," or other similar language, throughout this specification refers to the fact that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the present invention. Thus, appearances of the phrases "in certain embodiments," "in some embodiments," "in other embodiments," or other similar language, throughout this specification do not necessarily all refer to the same group of embodiments, and the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
[0036] Additionally, if desired, the different functions discussed below may be performed in a different order and/or concurrently with each other. Furthermore, if desired, one or more of the described functions may be optional or may be combined. As such, the following description should be considered as merely illustrative of the principles, teachings and embodiments of this invention, and not in limitation thereof.
[0037] The next generation 5G system is being designed, and will require backward compatibility to LTE and other systems. For this purpose, a clear identification of the used key sets is needed. For managing and accessing the security context and the key hierarchy in 5G and to identify the 5G security context and starting point of key derivation, a new parameter will be needed which is associated with a master key derived during the 5G authentication and key agreement protocol and the security context established based on this key in the 5G system. It should be noted that, as described herein, a next generation (NG) system may refer to a 5G system or other next generation (i.e., post-LTE) communications system.
[0038] The evolved packet core (EPC) key identifier for KASME is called key set identifier eKSI which can be of type KSIASME or of type KSISGSN- The eKSI is stored in the UE and the mobility management entity (MME) together with KASME and the globally unique temporary identifier (GUTI), if available.
[0039] As further detailed in 3 GPP technical specification (TS) 33.401: "The key set identifier KSIASME is a parameter which is associated with the KASME derived during EPS AKA authentication. The key set identifier KSIASME is allocated by the MME and sent with the authentication request message to the mobile station where it is stored together with the KASME- The purpose of the KSIASME is to make it possible for the UE and the MME to identify a native KASME without invoking the authentication procedure. This is used to allow re-use of the KASME during subsequent connection set-ups. The key set identifier KSISGSN is a parameter which is associated with the mapped KASME derived from UMTS keys during inter-RAT mobility, cf. clauses 9 and 10 of the present specification. The key set identifier KSISGSN is generated in both the UE and the MME respectively when deriving the mapped KASME during idle procedures in E-UTRAN and during handover from GERAN/UTRAN to E-UTRAN. The KSISGSN is stored together with the mapped KASME- The purpose of the KSISGSN is to make it possible for the UE and the MME to indicate the use of the mapped KASME in inter-RAT mobility procedures."
[0040] Therefore, as mentioned above, in order to manage and access the security context and the key hierarchy in 5G and to identify the 5G security context and starting point of key derivation, a new parameter will be needed which is associated with a master key derived during the 5G authentication and key agreement protocol and the security context established based on this key in the 5G system.
[0041] The next generation 5G system is expected to have one key set identifier to manage and access the security context and key hierarchy in 5G. The key set identifier should be integrity and confidentiality protected while it is transmitted between the NG-UE and the NG system.
[0042] According to an embodiment of the invention, a Next Generation Key Set Identifier (NG-KSI) is provided as a parameter that is associated with a master key derived during an authentication and key agreement protocol and the security context established based on this key in the 5G system. In one embodiment, from the master key, a set of keys may be derived for securing non-access stratum (NAS) control plane signaling as well as user plane data terminated directly on the user plane gateway (UPGW). Subsequent to the successful authentication of the UE and the master key (e.g., similar to K ASME), keys to protect the access stratum (AS) may be derived. Since the 5G system is being designed to have a unified authentication framework to support multiple access technologies such as 5G(NR), LTE, trusted non-3GPP access, trusted 3GPP access, etc., keys need to be derived to support access from any of these access technologies.
[0043] Fig. 1 illustrates a block diagram of an example system using the key set and security context required in 5G, according to an embodiment. More specifically, Fig. 1 illustrates an example of the 5G security context at new generation UE (NG-UE) 100 and common control network function (CCNF)/SCMF 120 with index NG-KSI to support a unified UE authentication and security context management across multiple access technologies. In the example of Fig. 1, NG-UE 100 may be capable of communication with one or more of a gNB 110, an eNB 111, WLAN/ePDG 112, and/or WLAN 113. The CCNF/SCMF 120 may be in communication with or coupled to an AAA/HSS 130. The Security Context Management Function (SCMF) refers to an element in the core network that, upon successful UE authentication, can maintain an authentication security context from which the security contexts for the specific functionality as applicable for the CN and the specific AN will be derived.
[0044] According to an embodiment, the key set identifier (NG-KSI) may be stored in the dedicated network entity initiating authentication and key agreement (AKA) in 5G. For example, the key set identifier (NG-KSI) may be stored in the CCNF or in a mobility management function (MMF) entity. At the end of successful authentication and verification of the UE, the NG- KSI may be assigned and sent by the CCNF to the UE instructing it to begin a NAS context with index NG-KSI. [0045] It should be noted that, although certain embodiments are applicable to 5G systems, some embodiments described herein may refer to network elements and protocols using 4G/LTE terminology. This is because 5G terminology has not yet been fixed. Therefore, embodiments of the invention may be applicable to network elements or protocols with different names or terminology than used herein.
[0046] Fig. 2 illustrates an example of a signaling flow diagram depicting an example of a process, according to one embodiment. More specifically, Fig. 2 depicts a UE Authentication and Security context instantiation process with NG-KSI assignment, according to an embodiment. As illustrated in Fig. 2, at step 1, the next generation UE 200, transmits an Attach Request to the NG system, for example, to a gNB, eNB, WLAN 211. The Attach Request can be made through any of the radio access technologies supported in the 5G system. At step 2, the Common Control Network Function (CCNF) or the Security Anchor Function (SEAF) 220 requests UE authentication with an authentication, authorization and accounting (AAA) or home subscriber server (HSS) 230, and requests Master key and Authentication vectors. If authentication is successful, then the keys are received at the CCNF/SEAF 220.
[0047] Continuing with Fig. 2, at step 3, if authentication verification has been successful by CCNF/SEAF 220, then, at step 4, the CCNF/SEAF 220 instantiates a security context for the UE 200. In an embodiment, the CCNF/SEAF 220 assigns a security context identifier, NG-KSI, for the NG system security context. The NG-KSI helps the UE 200 and the NG system (e.g., network nodes 211) to correctly identify the security context during mobility events. At step 5, the CCNF/SEAF 220 sends a NAS security mode command message to instruct the UE 200 (e.g., a NG-UE) to instantiate the NAS security context (e.g., a NAS security context) and the NG-KSI. The security mode command message may contain additional parameters to secure the NAS communication between the UE 200 and CCNF/SEAF 220, such as selected algorithms, NAS counters, etc. At step 6, when the UE 200 receives the NAS security mode command, the UE 200 instantiates the NAS security context with NG-KSI as the index. Then, at step 7, the UE 200 sends a NAS security mode command acceptance message to convey to the CCNF/SEAF 220 that it has instantiated the NAS security context.
[0048] According to certain embodiments, the NG-KSI allows the UE and the CCNF/MMF to identify the security context and the correct master key. If such a parameter is used, then the UE and the dedicated network entity storing the NG-KSI do not need to invoke the authentication procedure during a subsequent set-up of the connection during mobility events from LTE to NG system or when a connection is changed from one access technology to another within the 5G system.
[0049] The NG-KSI may be comprised of a value and a type of security context parameter indicating whether an NG security context is a native NG security context derived out of NG authentication of the UE or a mapped NG security context derived out of LTE (or other non-NG radio access technology) authentication of the UE. Fig. 3 illustrates an example structure of a NG-KSI, according to one embodiment. As illustrated in Fig. 3, a NG- KSI may include at least two fields: a type as NG-KSI field and an assigned value of the index field.
[0050] For underworking purposes, the UE and the CCNF/MMF both need a storage area for several key set identifiers in their distinguished systems. According to an embodiment, they are linked to NG-KSI, e.g., eKSI (4G), by UE and CCNF/MMF as shown in Fig. 1 discussed above. According to an embodiment, the NG-KSI is a part of new security messages exchanged between the 5G or NG system and a NG UE.
[0051] Fig. 4a illustrates an example of an apparatus 10 according to an embodiment. In an embodiment, apparatus 10 may be a node, host, or server in a communications network or serving such a network. For example, apparatus 10 may be a base station, an evolved node B, WLAN access point, subscription server (e.g., HSS), authentication server (e.g., AAA), CCNF, SCMF, or SEAF associated with a radio access network, such as a LTE network or 5G radio access technology. It should be noted that one of ordinary skill in the art would understand that apparatus 10 may include components or features not shown in Fig. 4a.
[0052] As illustrated in Fig. 4a, apparatus 10 may include a processor 12 for processing information and executing instructions or operations. Processor 12 may be any type of general or specific purpose processor. While a single processor 12 is shown in Fig. 4a, multiple processors may be utilized according to other embodiments. In fact, processor 12 may include one or more of general-purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), field-programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and processors based on a multi-core processor architecture, as examples.
[0053] Processor 12 may perform functions associated with the operation of apparatus 10 which may include, for example, precoding of antenna gain/phase parameters, encoding and decoding of individual bits forming a communication message, formatting of information, and overall control of the apparatus 10, including processes related to management of communication resources.
[0054] Apparatus 10 may further include or be coupled to a memory 14 (internal or external), which may be coupled to processor 12, for storing information and instructions that may be executed by processor 12. Memory 14 may be one or more memories and of any type suitable to the local application environment, and may be implemented using any suitable volatile or nonvolatile data storage technology such as a semiconductor- based memory device, a magnetic memory device and system, an optical memory device and system, fixed memory, and removable memory. For example, memory 14 can be comprised of any combination of random access memory (RAM), read only memory (ROM), static storage such as a magnetic or optical disk, or any other type of non-transitory machine or computer readable media. The instructions stored in memory 14 may include program instructions or computer program code that, when executed by processor 12, enable the apparatus 10 to perform tasks as described herein.
[0055] In some embodiments, apparatus 10 may also include or be coupled to one or more antennas 15 for transmitting and receiving signals and/or data to and from apparatus 10. Apparatus 10 may further include or be coupled to a transceiver 18 configured to transmit and receive information. The transceiver 18 may include, for example, a plurality of radio interfaces that may be coupled to the antenna(s) 15. The radio interfaces may correspond to a plurality of radio access technologies including one or more of LTE, 5G, WLAN, Bluetooth, BT-LE, NFC, radio frequency identifier (RFID), ultrawideband (UWB), and the like. The radio interface may include components, such as filters, converters (for example, digital-to-analog converters and the like), mappers, a Fast Fourier Transform (FFT) module, and the like, to generate symbols for a transmission via one or more downlinks and to receive symbols (for example, via an uplink). As such, transceiver 18 may be configured to modulate information on to a carrier waveform for transmission by the antenna(s) 15 and demodulate information received via the antenna(s) 15 for further processing by other elements of apparatus 10. In other embodiments, transceiver 18 may be capable of transmitting and receiving signals or data directly.
[0056] In an embodiment, memory 14 may store software modules that provide functionality when executed by processor 12. The modules may include, for example, an operating system that provides operating system functionality for apparatus 10. The memory may also store one or more functional modules, such as an application or program, to provide additional functionality for apparatus 10. The components of apparatus 10 may be implemented in hardware, or as any suitable combination of hardware and software.
[0057] In one embodiment, apparatus 10 may be a next generation (e.g., 5G) network node or server, such as a CCNF or SEAF, for example. According to one embodiment, apparatus 10 may be controlled by memory 14 and processor 12 to request authentication of a user equipment with an authentication or subscription server (e.g., AAA or HSS). In an embodiment, when authentication is successful, apparatus 10 may be further controlled by memory 14 and processor 12 to receive a master key and authentication parameters or vectors from the authentication/subscription server. Apparatus 10 may then be controlled by memory 14 and processor 12 to verify the validity of the authentication request and/or to verify the validity of the user equipment and authentication parameters. For example, the validity of the authentication request may be verified using the received authentication parameters in order to authenticate the user equipment for service in a next generation communications system. If the verification is successful, apparatus 10 may be controlled by memory 14 and processor 12 to instantiate a security context for the user equipment and assign a security context identifier for next generation system security context to the user equipment. In one embodiment, the assigned security context identifier is a NG-KSI. Apparatus 10 may then be controlled by memory 14 and processor 12 to send a security mode command message to instruct the user equipment to instantiate a security context using the security context identifier (e.g., NG-KSI).
[0058] In one embodiment, the NG-KSI may include a parameter that is associated with the master key derived during the authentication and key agreement protocol and a security context established based on the master key. According to certain embodiments, the NG-KSI may include a value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the user equipment or a mapped next generation security context derived out of a non-next generation (e.g., LTE) authentication of the user equipment.
[0059] According to some embodiments, the security mode command message sent to the user equipment may include, in addition to the NG-KSI, other parameters to secure NAS (e.g., NG-NAS) communication between the user equipment and the apparatus 10. In an embodiment, apparatus 10 may be controlled by memory 14 and processor 12 to receive an acceptance message from the user equipment indicating that the user equipment has instantiated a NAS security context using the NG-KSI.
[0060] Fig. 4b illustrates an example of an apparatus 20 according to another embodiment. In an embodiment, apparatus 20 may be a node or element in a communications network or associated with such a network, such as a UE, mobile equipment (ME), mobile device, stationary device, or other device. As described herein, UE may alternatively be referred to as, for example, a mobile station, mobile equipment, mobile unit, mobile device, user device, subscriber station, wireless terminal, tablet, smart phone, or the like. Apparatus 20 may be implemented in, for example, a wireless handheld device, a wireless plug-in accessory, or the like.
[0061] In some example embodiments, apparatus 20 may include one or more processors, one or more computer-readable storage medium (for example, memory, storage, and the like), one or more radio access components (for example, a modem, a transceiver, and the like), and/or a user interface. In some embodiments, apparatus 20 may be configured to operate using one or more radio access technologies, such as LTE, LTE-A, 5G, WLAN, WiFi, Bluetooth, NFC, and any other radio access technologies. It should be noted that one of ordinary skill in the art would understand that apparatus 20 may include components or features not shown in Fig. 4b.
[0062] As illustrated in Fig. 4b, apparatus 20 may include or be coupled to a processor 22 for processing information and executing instructions or operations. Processor 22 may be any type of general or specific purpose processor. While a single processor 22 is shown in Fig. 4b, multiple processors may be utilized according to other embodiments. In fact, processor 22 may include one or more of general-purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), field- programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and processors based on a multi-core processor architecture, as examples.
[0063] Processor 22 may perform functions associated with the operation of apparatus 20 including, without limitation, precoding of antenna gain/phase parameters, encoding and decoding of individual bits forming a communication message, formatting of information, and overall control of the apparatus 20, including processes related to management of communication resources.
[0064] Apparatus 20 may further include or be coupled to a memory 24 (internal or external), which may be coupled to processor 22, for storing information and instructions that may be executed by processor 22. Memory 24 may be one or more memories and of any type suitable to the local application environment, and may be implemented using any suitable volatile or nonvolatile data storage technology such as a semiconductor- based memory device, a magnetic memory device and system, an optical memory device and system, fixed memory, and removable memory. For example, memory 24 can be comprised of any combination of random access memory (RAM), read only memory (ROM), static storage such as a magnetic or optical disk, or any other type of non-transitory machine or computer readable media. The instructions stored in memory 24 may include program instructions or computer program code that, when executed by processor 22, enable the apparatus 20 to perform tasks as described herein.
[0065] In some embodiments, apparatus 20 may also include or be coupled to one or more antennas 25 for receiving a downlink or signal and for transmitting via an uplink from apparatus 20. Apparatus 20 may further include a transceiver 28 configured to transmit and receive information. The transceiver 28 may also include a radio interface (e.g., a modem) coupled to the antenna 25. The radio interface may correspond to a plurality of radio access technologies including one or more of LTE, LTE-A, 5G, WLAN, Bluetooth, BT-LE, NFC, RFID, UWB, and the like. The radio interface may include other components, such as filters, converters (for example, digital- to-analog converters and the like), symbol demappers, signal shaping components, an Inverse Fast Fourier Transform (IFFT) module, and the like, to process symbols, such as OFDMA symbols, carried by a downlink or an uplink.
[0066] For instance, transceiver 28 may be configured to modulate information on to a carrier waveform for transmission by the antenna(s) 25 and demodulate information received via the antenna(s) 25 for further processing by other elements of apparatus 20. In other embodiments, transceiver 28 may be capable of transmitting and receiving signals or data directly. Apparatus 20 may further include a user interface, such as a graphical user interface or touchscreen.
[0067] In an embodiment, memory 24 stores software modules that provide functionality when executed by processor 22. The modules may include, for example, an operating system that provides operating system functionality for apparatus 20. The memory may also store one or more functional modules, such as an application or program, to provide additional functionality for apparatus 20. The components of apparatus 20 may be implemented in hardware, or as any suitable combination of hardware and software.
[0068] According to one embodiment, apparatus 20 may be a mobile device, UE, or ME, for example. In this embodiment, apparatus 20 may be controlled by memory 24 and processor 22 to perform the functions associated with embodiments described herein. In one embodiment, apparatus 20 may be controlled by memory 24 and processor 22 to perform or transmit an attach request message to a (NG/5G) network node. After authentication verification of the apparatus 20 by the network node, apparatus 20 may be controlled by memory 24 and processor 22 to receive a security mode command message from the network node (e.g., CCNF/SEAF). The security mode command message may include instructions to instantiate a NAS security context (e.g., a NG-NAS security context) and may also include a security context identifier for next generation system security context. In an embodiment, the security context identifier is a NG-KSI.
[0069] Apparatus 20 may then be controlled by memory 24 and processor 22 to instantiate NAS security context (e.g., a NG-NAS security context) using the security context identifier as a security index. The security mode command message may also include additional parameters to secure NAS communication between the apparatus 20 and the network node.
[0070] According to one embodiment, the NG-KSI includes a value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the apparatus 20 or a mapped next generation security context derived out of a non-next generation (e.g., LTE) authentication of the apparatus 20. [0071] In one embodiment, apparatus 20 may be further controlled by memory 24 and processor 22 to send an acceptance message to the network node indicating that the apparatus 20 has instantiated a NAS security context using the NG-KSI.
[0072] Fig. 5a illustrates a flow diagram of a method, according to one embodiment. In certain embodiments, the method of Fig. 5a may be performed by an access node or control node of a next generation or 5G communication systems. For example, in some embodiments, the method of Fig. 5a may be performed by a CCNF or SEAF. As illustrated in Fig. 5a, the method may include, at 400, requesting authentication of a user equipment with an authentication or subscription server (e.g., AAA or HSS). In an embodiment, when authorization is successful, the method may include, at 410, receiving a master key and authentication parameters or vectors from the authentication/subscription server.
[0073] The method of Fig. 5a may then include, at 420, verifying the validity of the authentication request and/or verifying the validity of the user equipment and authentication parameters. For example, the validity of the authentication request may be verified using the received authentication parameters in order to authenticate the user equipment for service in a next generation communications system.. If the verification is successful, the method may include, at 430, instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment. In one embodiment, the assigned security context identifier is a NG-KSI. The method may then include, at 440, sending a security mode command message to instruct the user equipment to instantiate a security context using the security context identifier (e.g., NG-KSI).
[0074] According to some embodiments, the sending of the security mode command message to the user equipment may further include sending, in addition to the NG-KSI, other parameters to secure NAS communication between the user equipment and the access/control node of the next generation system. In an embodiment, the method may also include receiving an acceptance message from the user equipment indicating that the user equipment has instantiated a NAS security context using the NG-KSI.
[0075] Fig. 5b illustrates a flow diagram of a method, according to another embodiment. In certain embodiments, the method of Fig. 5b may be performed by a mobile device, UE, or ME, for example. As illustrated in Fig. 5b, the method may include, at 450, after authentication verification of the UE by the network, receiving a security mode command message from a network node (e.g., CCNF/SEAF). The security mode command message may include instructions to instantiate a NAS security context and may also include a security context identifier for next generation system security context. In an embodiment, the security context identifier is a NG-KSI. The security mode command message may also include additional parameters to secure non-access stratum (NAS) communication between the UE and the network.
[0076] In an embodiment, the method of Fig. 5b may further include, at 460, instantiating a non-access stratum (NAS) security context using the security context identifier as a security index. According to one embodiment, the method may also include, at 470, sending an acceptance message to the network node indicating that the UE has instantiated a NAS security context using the NG-KSI.
[0077] Embodiments of the invention provide several advantages and/or technical improvements. Embodiments of the invention can improve the performance and security of wireless communications networks and their nodes. As a result, the use of embodiments of the invention result in improved functioning of communications networks and their nodes. [0078] In some embodiments, the functionality of any of the methods, processes, signaling diagrams, or flow charts described herein may be implemented by software and/or computer program code or portions of code stored in memory or other computer readable or tangible media, and executed by a processor. In some embodiments, the apparatus may be, included or be associated with at least one software application, module, unit or entity configured as arithmetic operation(s), or as a program or portions of it (including an added or updated software routine), executed by at least one operation processor. Programs, also called program products or computer programs, including software routines, applets and macros, may be stored in any apparatus-readable data storage medium and they include program instructions to perform particular tasks. A computer program product may comprise one or more computer-executable components which, when the program is run, are configured to carry out embodiments. The one or more computer-executable components may be at least one software code or portions of it. Modifications and configurations required for implementing functionality of an embodiment may be performed as routine(s), which may be implemented as added or updated software routine(s). Software routine(s) may be downloaded into the apparatus.
[0079] Software or a computer program code or portions of it may be in a source code form, object code form, or in some intermediate form, and it may be stored in some sort of carrier, distribution medium, or computer readable medium, which may be any entity or device capable of carrying the program. Such carriers include a record medium, computer memory, readonly memory, photoelectrical and/or electrical carrier signal, telecommunications signal, and software distribution package, for example. Depending on the processing power needed, the computer program may be executed in a single electronic digital computer or it may be distributed amongst a number of computers. The computer readable medium or computer readable storage medium may be a non-transitory medium.
[0080] In other embodiments, the functionality may be performed by hardware, for example through the use of an application specific integrated circuit (ASIC), a programmable gate array (PGA), a field programmable gate array (FPGA), or any other combination of hardware and software. In yet another embodiment, the functionality may be implemented as a signal, a non-tangible means that can be carried by an electromagnetic signal downloaded from the Internet or other network.
[0081] According to an embodiment, an apparatus, such as a node, device, or a corresponding component, may be configured as a computer or a microprocessor, such as single-chip computer element, or as a chipset, including at least a memory for providing storage capacity used for arithmetic operation and an operation processor for executing the arithmetic operation.
[0082] One having ordinary skill in the art will readily understand that the invention as discussed above may be practiced with steps in a different order, and/or with hardware elements in configurations which are different than those which are disclosed. Therefore, although the invention has been described based upon these preferred embodiments, it would be apparent to those of skill in the art that certain modifications, variations, and alternative constructions would be apparent, while remaining within the spirit and scope of the invention. In order to determine the metes and bounds of the invention, therefore, reference should be made to the appended claims.

Claims

WE CLAIM:
1. A method, comprising:
requesting, by a network node, authentication of a user equipment with an authentication server;
receiving a master key and authentication parameters from the authentication server when authentication is successful;
verifying validity of the authentication request;
when the verification is successful, instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment; and
sending a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
2. The method according to claim 1, wherein the security context identifier comprises a next generation key set identifier (NG-KSI).
3. The method according to claim 2, wherein the next generation key set identifier (NG-KSI) comprises a parameter that is associated with the master key derived during the authentication and key agreement protocol and a security context established based on the master key.
4. The method according to any one of claims 1-3, wherein the security mode command message adapted for 5G comprises additional parameters to secure non-access stratum (NAS) communication between the user equipment and the network node.
5. The method according to any one of claims 1-4, further comprising receiving an acceptance message from the user equipment indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
6. The method according to claim 1, wherein the network node comprises a common control network function or security anchor function of a next generation communication system.
7. An apparatus, comprising:
requesting means for requesting authentication of a user equipment with an authentication server;
receiving means for receiving a master key and authentication parameters/vectors from the authentication server when authentication is successful;
verifying means for verifying validity of authentication request;
when the verification is successful, instantiating means for instantiating a security context for the user equipment and assigning a security context identifier for next generation system security context to the user equipment; and
transmitting means for sending a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
8. The apparatus according to claim 7, wherein the security context identifier comprises a next generation key set identifier (NG-KSI).
9. The apparatus according to claim 8, wherein the next generation key set identifier (NG-KSI) comprises a parameter that is associated with the master key derived during the authentication and key agreement protocol and a security context established based on the master key.
10. The apparatus according to any one of claims 7-9, wherein the security mode command message comprises additional parameters to secure non- access stratum (NAS) communication between the user equipment and the apparatus.
11. The apparatus according to any one of claims 7-10, further comprising receiving means for receiving an acceptance message from the user equipment indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
12. The apparatus according to claim 1, wherein the apparatus comprises a common control network function or security anchor function of a next generation communication system.
13. An apparatus, comprising:
at least one processor; and
at least one memory including computer program code,
wherein the at least one memory and computer program code are configured, with the at least one processor, to cause the apparatus at least to request authentication of a user equipment with an authentication server;
receive a master key and authentication parameters or vectors from the authentication server when authentication is successful;
verify validity of the authentication request;
when the verification is successful, instantiate a security context for the user equipment and assign a security context identifier for next generation system security context to the user equipment; and
send a security mode command message to instruct the user equipment to instantiate security context using the security context identifier.
14. A method, comprising:
after authentication verification of a user equipment, receiving a security mode command message from a network node, wherein the security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context; and
instantiating a non-access stratum (NAS) security context using the security context identifier as a security index.
15. The method according to claim 14, wherein the security context identifier comprises a next generation key set identifier (NG-KSI).
16. The method according to claim 15, wherein the next generation key set identifier (NG-KSI) comprises an assigned index value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the user equipment or a mapped next generation security context derived out of a non-next generation authentication of the user equipment.
17. The method according to any one of claims 14-16, wherein the security mode command message comprises additional parameters to secure non- access stratum (NAS) communication between the user equipment and the network node.
18. The method according to claim 15, further comprising sending an acceptance message to the network node indicating that the user equipment has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
19. The method according to any one of claims 14-18, wherein the network node comprises a common control network function or security anchor function of a next generation communication system.
20. An apparatus, comprising:
after authentication verification of the apparatus, receiving means for receiving a security mode command message from a network node, wherein the security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context; and
instantiating means for instantiating a non-access stratum (NAS) security context using the security context identifier as a security index.
21. The apparatus according to claim 20, wherein the security context identifier comprises a next generation key set identifier (NG-KSI).
22. The apparatus according to claim 21, wherein the next generation key set identifier (NG-KSI) comprises an assigned index value and a type of security context parameter indicating whether a next generation security context is a native next generation security context derived out of next generation authentication of the apparatus or a mapped next generation security context derived out of a non-next generation authentication of the apparatus.
23. The apparatus according to any one of claims 20-22, wherein the security mode command message comprises additional parameters to secure non-access stratum (NAS) communication between the apparatus and the network node.
24. The apparatus according to claim 21, further comprising transmitting means for sending an acceptance message to the network node indicating that the apparatus has instantiated a non-access stratum (NAS) security context using the next generation key set identifier (NG-KSI).
25. The apparatus according to any one of claims 20-24, wherein the network node comprises a common control network function or security anchor function of a next generation communication system.
26. The apparatus according to any one of claims 20-25, wherein the apparatus comprises a user equipment.
27. An apparatus, comprising:
at least one processor; and
at least one memory including computer program code,
wherein the at least one memory and computer program code are configured, with the at least one processor, to cause the apparatus at least to after authentication verification of the apparatus, receive a security mode command message from a network node, wherein the security mode command message comprises instructions to instantiate a non-access stratum (NAS) security context and comprises a security context identifier for next generation system security context; and
instantiate a non-access stratum (NAS) security context using the security context identifier as a security index.
28. A computer program, embodied on a non-transitory computer readable medium, the computer program configured to control a processor to perform a method according to any one of claims 1-6 or 14-19.
PCT/US2016/052682 2016-09-20 2016-09-20 Next generation key set identifier WO2018056957A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
EP16916929.9A EP3516819B1 (en) 2016-09-20 2016-09-20 Next generation key set identifier
US16/335,026 US11889304B2 (en) 2016-09-20 2016-09-20 Next generation key set identifier
PL16916929.9T PL3516819T3 (en) 2016-09-20 2016-09-20 Next generation key set identifier
ES16916929T ES2935616T3 (en) 2016-09-20 2016-09-20 Next Generation Key Ring Identifier
FIEP16916929.9T FI3516819T3 (en) 2016-09-20 2016-09-20 Next generation key set identifier
PCT/US2016/052682 WO2018056957A1 (en) 2016-09-20 2016-09-20 Next generation key set identifier

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2016/052682 WO2018056957A1 (en) 2016-09-20 2016-09-20 Next generation key set identifier

Publications (1)

Publication Number Publication Date
WO2018056957A1 true WO2018056957A1 (en) 2018-03-29

Family

ID=61690549

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2016/052682 WO2018056957A1 (en) 2016-09-20 2016-09-20 Next generation key set identifier

Country Status (6)

Country Link
US (1) US11889304B2 (en)
EP (1) EP3516819B1 (en)
ES (1) ES2935616T3 (en)
FI (1) FI3516819T3 (en)
PL (1) PL3516819T3 (en)
WO (1) WO2018056957A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190129636A (en) * 2018-05-11 2019-11-20 삼성전자주식회사 Apparatus and method for security protection in wireless communication system
WO2020200301A1 (en) * 2019-04-03 2020-10-08 Mediatek Singapore Pte. Ltd. Apparatuses and methods for alignment of common non access stratum (nas) security context
CN111865569A (en) * 2019-04-28 2020-10-30 华为技术有限公司 Key negotiation method and device

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MA45505B1 (en) * 2016-10-31 2019-11-29 Ericsson Telefon Ab L M Authentication for next generation systems
JP2020509640A (en) 2017-01-30 2020-03-26 テレフオンアクチーボラゲット エルエム エリクソン(パブル) Security anchor function in 5G system
CN110235466B (en) * 2017-01-30 2022-03-18 瑞典爱立信有限公司 Method and device for managing security context
US11284303B2 (en) * 2017-02-06 2022-03-22 Apple Inc. Network resource model to support next generation node B
KR102317096B1 (en) * 2017-09-04 2021-10-25 광동 오포 모바일 텔레커뮤니케이션즈 코포레이션 리미티드 Methods and devices for wireless communication
CN111133732B (en) * 2017-09-26 2022-10-04 瑞典爱立信有限公司 Managing security context and performing key derivation at handover in a wireless communication system
WO2019065897A1 (en) * 2017-09-27 2019-04-04 日本電気株式会社 Communication terminal, core network device, core network node, network node and key deriving method
CN110351722B (en) * 2018-04-08 2024-04-16 华为技术有限公司 Information sending method, key generation method and device
CN114051242B (en) * 2020-07-22 2023-06-23 大唐移动通信设备有限公司 Security management method, device and equipment between user and multi-terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050273866A1 (en) * 1998-07-06 2005-12-08 Saflink Corporation System and method for authenticating users in a computer network
US20130269001A1 (en) * 2010-12-21 2013-10-10 Tektronix, Inc. Evolved packet system non access stratum deciphering using real-time lte monitoring
US20160127896A1 (en) * 2014-11-03 2016-05-05 Qualcomm Incorporated Apparatuses and methods for wireless communication

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101683883B1 (en) * 2009-12-31 2016-12-08 삼성전자주식회사 Method and system for supporting security in mobile telecommunication system
KR20150073825A (en) * 2013-12-20 2015-07-01 삼성전자주식회사 Method and apparatus for reducing voice call setup time in mobile communication network
US10237729B2 (en) * 2015-03-05 2019-03-19 Qualcomm Incorporated Identity privacy in wireless networks
DE112016003692T5 (en) * 2015-08-13 2018-04-26 Intel IP Corporation CIoT architecture for efficient data transfer
US10841784B2 (en) * 2015-12-24 2020-11-17 Nokia Technologies Oy Authentication and key agreement in communication network
US10382206B2 (en) * 2016-03-10 2019-08-13 Futurewei Technologies, Inc. Authentication mechanism for 5G technologies

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050273866A1 (en) * 1998-07-06 2005-12-08 Saflink Corporation System and method for authenticating users in a computer network
US20130269001A1 (en) * 2010-12-21 2013-10-10 Tektronix, Inc. Evolved packet system non access stratum deciphering using real-time lte monitoring
US20160127896A1 (en) * 2014-11-03 2016-05-05 Qualcomm Incorporated Apparatuses and methods for wireless communication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3516819A4 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190129636A (en) * 2018-05-11 2019-11-20 삼성전자주식회사 Apparatus and method for security protection in wireless communication system
CN112106393A (en) * 2018-05-11 2020-12-18 三星电子株式会社 Security protection method and device in wireless communication system
KR102425582B1 (en) 2018-05-11 2022-07-26 삼성전자주식회사 Apparatus and method for security protection in wireless communication system
US11477640B2 (en) * 2018-05-11 2022-10-18 Samsung Electronics Co., Ltd. Security protection method and apparatus in wireless communication system
WO2020200301A1 (en) * 2019-04-03 2020-10-08 Mediatek Singapore Pte. Ltd. Apparatuses and methods for alignment of common non access stratum (nas) security context
CN111865569A (en) * 2019-04-28 2020-10-30 华为技术有限公司 Key negotiation method and device
CN111865569B (en) * 2019-04-28 2022-08-26 华为技术有限公司 Key negotiation method and device

Also Published As

Publication number Publication date
FI3516819T3 (en) 2023-01-31
US11889304B2 (en) 2024-01-30
EP3516819A1 (en) 2019-07-31
EP3516819B1 (en) 2022-12-14
EP3516819A4 (en) 2020-05-06
ES2935616T3 (en) 2023-03-08
US20190253888A1 (en) 2019-08-15
PL3516819T3 (en) 2023-01-30

Similar Documents

Publication Publication Date Title
EP3516819B1 (en) Next generation key set identifier
EP3282749B1 (en) Apparatus and method of signalling support for reduced latency operation and computer program therefor
US20170339555A1 (en) Capability signaling for dual connectivity
US11570626B2 (en) Methods and apparatuses for dynamically updating routing identifier(s)
EP3556062B1 (en) Data storage function selection
US20190320352A1 (en) Access stratum (as) security for a centralized radio access network (c-ran)
WO2018202941A1 (en) Providing security information
US11729841B2 (en) Truncated identification indicators
EP3993465A1 (en) Method and apparatus for data transmission under network slice architecture
CN113825234A (en) Apparatus for use in user equipment
WO2018083376A1 (en) Dedicated random access channel configuration
CN114600487A (en) Identity authentication method and communication device
EP3569028A1 (en) Controlled downlink packet marking
US20240048632A1 (en) Target services for authentication and authorization
US20240171978A1 (en) User equipment (ue) parameters update header integrity protection in wireless systems
US20220345894A1 (en) Registration and security enhancements for a wtru with multiple usims
US20240163110A1 (en) Authentication and key management for applications (akma) application key (kaf) refresh
WO2016162322A1 (en) Apparatus and method for requesting and providing security credentials for specific networks
WO2024030704A1 (en) Target services for authentication and authorization
WO2023196728A1 (en) Waveform selection in initial access
WO2023230421A1 (en) Consent management procedures for wireless devices

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16916929

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2016916929

Country of ref document: EP

Effective date: 20190423