WO2021209379A1 - Poussée de fonction de serveurs d'authentification (ausf) de contenus d'authentification et de gestion de clés (akma) - Google Patents

Poussée de fonction de serveurs d'authentification (ausf) de contenus d'authentification et de gestion de clés (akma) Download PDF

Info

Publication number
WO2021209379A1
WO2021209379A1 PCT/EP2021/059426 EP2021059426W WO2021209379A1 WO 2021209379 A1 WO2021209379 A1 WO 2021209379A1 EP 2021059426 W EP2021059426 W EP 2021059426W WO 2021209379 A1 WO2021209379 A1 WO 2021209379A1
Authority
WO
WIPO (PCT)
Prior art keywords
network
identifier
network equipment
user
request
Prior art date
Application number
PCT/EP2021/059426
Other languages
English (en)
Inventor
Cheng Wang
David Castellanos Zamora
Vlasios Tsiatsis
Original Assignee
Telefonaktiebolaget Lm Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget Lm Ericsson (Publ) filed Critical Telefonaktiebolaget Lm Ericsson (Publ)
Publication of WO2021209379A1 publication Critical patent/WO2021209379A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications

Definitions

  • the present application relates generally to the field of communication networks and more specifically to techniques for authentication and key management in relation to secure use of applications in a communication network.
  • NR New Radio
  • 3GPP Third-Generation Partnership Project
  • MTC machine type communication
  • URLCC ultra-low latency critical communications
  • D2D side-link device-to-device
  • the present disclosure relates generally to NR, but the following description of previous-generation technology is provided for context since it shares many features with NR.
  • 3 GPP Rel-16 introduces a new feature called authentication and key management for applications (AKMA) that is based on 3GPP user credentials in 5G, including the IoT use case. More specifically, AKMA leverages the user’s Authentication and Key Agreement (AKA) credentials to bootstrap security between the user equipment (UE) and an application function (AF), which allows the UE to securely exchange data with an application server.
  • AKA Authentication and Key Agreement
  • the AKMA architecture can be considered an evolution of Generic Bootstrapping Architecture (GBA) specified for 5GC in 3GPP Rel-15, and is further specified in 3GPP TS 33.535 (V.0.2.0 with ongoing revision).
  • GBA Generic Bootstrapping Architecture
  • Rel-16 AKMA In addition to the network exposure function (NEF), Authentication Server Function (AUSF), and AF, Rel-16 AKMA also utilizes an anchor function for authentication and key management for applications (AAnF).
  • AnF authentication and key management for applications
  • 3GPP Rel-16 there can be various problems, issues, and/or difficulties related to synchronization of key material generated for a user by an AUSF and key material used by an AAnF to generate application-specific keys for the user’s application sessions. Such problems, issues, and/or difficulties can prevent the establishment of secure communication between a user application (e.g., running on a UE) and a corresponding application function (e.g., server).
  • Embodiments of the present disclosure provide specific improvements to secure communication between applications (e.g., clients) and application functions (e.g., servers), such as by facilitating solutions to overcome the exemplary problems summarized above and described in more detail below
  • Exemplary embodiments include methods (e.g., procedures) for a user equipment (EE) configured to establish a secure application session with an application function (AF) associated with a communication network. These exemplary methods include sending, to an access and mobility management function (AMF) of the communication network, a request for binding information related to a non-application-specific anchor security key (Kakma) for a user.
  • the request can include a first identifier (e.g., SEIPI) related to a network subscription of the user.
  • These exemplary methods can also include receiving, from the AMF in response to the request, a second identifier (B-TID*) of a binding between Kakma and an authentication server function (AUSF) that generated Kakma.
  • the second identifier (B- TID*) as received from the AMF, can be encrypted by a root key (Kausf) associated with the user and the AUSF.
  • Kausf root key
  • These exemplary methods can also include establishing a secure application session with the AF based on the received second identifier (B-TID*).
  • the exemplary method can also include performing an authentication with the AUSF, whereby both the UE and the AUSF generate Kakma for the user.
  • the request from the UE can be sent in a non-access stratum (NAS) message to the AMF.
  • the request can also include one or more of the following: an identifier of the AF (AF ID); an identifier of an AKMA service (AKMA ID); and an identifier of Kakma (KakmalD).
  • the exemplary method can also include receiving a UE parameters update request from a unified data management (UDM) function.
  • the request to the AMF can be sent in response to the UE parameters update request.
  • UDM unified data management
  • exemplary embodiments include methods (e.g., procedures) for an access and mobility management function (AMF) of a communication network (e.g., 5GC).
  • AMF access and mobility management function
  • exemplary methods can include receiving, from a user equipment (UE), a first request for binding information related to a non-application-specific anchor security key (Kakma) for a user.
  • the request can include a first identifier (e.g., SUPI) related to a network subscription of the user.
  • These exemplary methods can also include sending, to the UE, a first response including a second identifier (B-TID*) of a binding between Kakma and an authentication server function (AUSF) that generated Kakma.
  • B-TID* second identifier
  • AUSF authentication server function
  • the first request from the UE can be received in a non-access stratum (NAS) message.
  • the first request can also include one or more of the following: an identifier of the AF (AF ID); an identifier of an AKMA service (AKMA ID); and an identifier of Kakma (KakmalD).
  • the exemplary method can also include sending, to a unified data management (UDM) function of the communication network, a second request for the binding information related to Kakma for the user.
  • the second request can include the first identifier (e.g., SUPI).
  • the exemplary method can also include receiving, from the UDM, a second response including the first identifier and the second identifier (B- TID*).
  • the second identifier (B-TID*) as received from the UDM and as sent to the UE, can be encrypted by a root key (Kausf) associated with the user and the AUSF.
  • exemplary embodiments also include methods (e.g., procedures) for a unified data management (UDM) function in a communication network (e.g., 5GC).
  • the exemplary method can include receiving, from an access and mobility management function (AMF) of the communication network, a first request for binding information related to a non- application-specific anchor security key (Kakma) for a user.
  • the first request can include a first identifier (e.g., SUPI) related to a network subscription of the user.
  • the exemplary method can include sending, to the AMF, a first response including the first identifier and a second identifier (B-TID*) of the binding information.
  • AMF access and mobility management function
  • B-TID* second identifier
  • the first request can also include one or more of the following: an identifier of the AF (AF ID); an identifier of an AKMA service (AKMA ID); and an identifier of Kakma (KakmalD).
  • AF ID an identifier of the AF
  • AKMA ID an identifier of an AKMA service
  • Kakma Kakma
  • Kakma Kakma
  • the second identifier (B-TID*) can be encrypted by a root key (Kausf) associated with the user and the AUSF.
  • the exemplary method can also include receiving, from an authentication server function (AUSF) of the communication network, authentication information including the first identifier, the second identifier (B-TID*), and a third identifier of the AUSF.
  • AUSF authentication server function
  • the exemplary method can also include sending, to an authentication server function (AUSF) of the communication network, a second request for the binding information related to Kakma for the user.
  • the second request can include the first identifier.
  • the exemplary method can also include receiving, from the AUSF, a second response including the first identifier and the second identifier (B-TID*).
  • the exemplary method can include performing a user equipment (UE) parameters update procedure with a UE associated with the user.
  • UE user equipment
  • B-TID* second identifier
  • exemplary embodiments include methods (e.g., procedures) for an access and mobility management function (AMF) of a communication network (e.g., 5GC).
  • the exemplary method can include performing an authentication with a user equipment (UE) associated with a user, whereby both the UE and the AUSF generate a non-application-specific anchor security key (Kakma) for the user.
  • the exemplary method can include generating binding information related to Kakma, and sending an identifier (B-TID*) of the binding information to a unified data management (UDM) function of the communication network.
  • the identifier (B-TID*) as sent to the UDM, can be encrypted by a root key (Kausf) associated with the user and the AUSF.
  • the identifier can be sent to the UDM as part of authentication information that includes a first identifier related to a network subscription of the user, a second identifier (B-TID*) of the binding information, and a third identifier of the AUSF.
  • the exemplary method can also include receiving, from the UDM, a request for the binding information related to Kakma for the user.
  • the request can include a first identifier (e.g., SUPI) related to a network subscription of the user.
  • the identifier can be sent to the UDM in a response, to the request, that includes the first identifier and a second identifier (B-TID*) of the binding information.
  • exemplary embodiments include user equipment (UEs, e.g., wireless devices, IoT devices, etc.), as well as AMFs, AUSFs, and UDM functions in a communication network (e.g., 5GC), that are configured to perform operations (e.g., using processing circuitry) corresponding to any of the exemplary methods described herein.
  • UEs user equipment
  • AMFs Access Management Functions
  • exemplary embodiments include non-transitory, computer-readable media storing computer-executable instructions that, when executed by processing circuitry associated with such UEs, AMFs, AUSFs, and UDM functions, configure the same to perform operations corresponding to any of the exemplary methods described herein.
  • FIG 1 is a high-level block diagram of an exemplary architecture of the Long-Term Evolution (LTE) Evolved LIMTS (Universal Mobile Telecommunications System) Terrestrial Radio Access Network (E-UTRAN) and Evolved Packet Core (EPC) network, as standardized by 3 GPP.
  • LTE Long-Term Evolution
  • E-UTRAN Universal Mobile Telecommunications System
  • EPC Evolved Packet Core
  • Figures 2-3 illustrate two different high-level views of a 5G network architecture.
  • Figure 4 shows an exemplary non-roaming 5G reference architecture with service- based interfaces and various network functions (NFs) in a core network, as further described in 3 GPP TS 23.501 (V.16.3.0).
  • NFs network functions
  • FIG. 5 is a block diagram illustrating an exemplary authentication and key management for applications (AKMA) key hierarchy.
  • Figure 6 is a flow diagram illustrating an exemplary procedure for setting up a secure application session between a user equipment (UE) and an application function (AF).
  • UE user equipment
  • AF application function
  • FIG. 7 shows an exemplary Generic Bootstrapping Architecture (GBA) for authentication and key agreement (AKA) for application security.
  • GBA Generic Bootstrapping Architecture
  • AKA authentication and key agreement
  • FIG. 8 is a flow diagram of an exemplary procedure involving authentication server function (AUSF) selection during application session establishment, according to various exemplary embodiments of the present disclosure.
  • AUSF authentication server function
  • Figure 9 illustrates an exemplary method (e.g., procedure) performed by a user equipment (UE), according to various exemplary embodiments of the present disclosure.
  • UE user equipment
  • Figure 10 illustrates an exemplary method (e.g., procedure) performed by an access and mobility management function (AMF) of a communication network (e.g., 5GC), according to various exemplary embodiments of the present disclosure.
  • AMF access and mobility management function
  • FIG 11 illustrates an exemplary method (e.g., procedure) performed by a unified data management (UDM) function of a communication network (e.g., 5GC), according to various exemplary embodiments of the present disclosure.
  • a unified data management (UDM) function of a communication network e.g., 5GC
  • Figure 12 illustrates an exemplary method (e.g., procedure) performed by an authentication server function (AUSF) of a communication network (e.g., 5GC), according to various exemplary embodiments of the present disclosure.
  • Figure 13 illustrates an exemplary embodiment of a wireless network, in accordance with various aspects described herein.
  • AUSF authentication server function
  • 5GC communication network
  • Figure 14 illustrates an exemplary embodiment of a UE, in accordance with various aspects described herein.
  • Figure 15 is a block diagram illustrating an exemplary virtualization environment usable for implementation of various embodiments of network nodes described herein.
  • FIGS. 16-17 are block diagrams of various exemplary communication systems and/or networks, in accordance with various aspects described herein.
  • Figures 18-21 are flow diagrams illustrating various exemplary methods implemented in a communication system, according to various exemplary embodiments of the present disclosure.
  • Radio Node As used herein, a “radio node” can be either a “radio access node” or a “wireless device.” Radio Access Node: As used herein, a “radio access node” (or equivalently “radio network node,” “radio access network node,” or “RAN node”) can be any node in a radio access network (RAN) of a cellular communications network that operates to wirelessly transmit and/or receive signals.
  • RAN radio access network
  • a radio access node examples include, but are not limited to, a base station (e.g ., a New Radio (NR) base station (gNB) in a 3GPP Fifth Generation (5G) NR network or an enhanced or evolved Node B (eNB) in a 3 GPP LTE network), base station distributed components (e.g., CU and DU), a high-power or macro base station, a low-power base station (e.g, micro, pico, femto, or home base station, or the like), an integrated access backhaul (IAB) node, a transmission point, a remote radio unit (RRU or RRH), and a relay node.
  • a base station e.g ., a New Radio (NR) base station (gNB) in a 3GPP Fifth Generation (5G) NR network or an enhanced or evolved Node B (eNB) in a 3 GPP LTE network
  • base station distributed components e.g., CU and DU
  • a “core network node” is any type of node in a core network.
  • Some examples of a core network node include, e.g, a Mobility Management Entity (MME), a serving gateway (SGW), a Packet Data Network Gateway (P-GW), an access and mobility management function (AMF), a session management function (AMF), a user plane function (UPF), a Service Capability Exposure Function (SCEF), or the like.
  • MME Mobility Management Entity
  • SGW serving gateway
  • P-GW Packet Data Network Gateway
  • AMF access and mobility management function
  • AMF access and mobility management function
  • AMF AMF
  • UPF user plane function
  • SCEF Service Capability Exposure Function
  • a “wireless device” is any type of device that has access to (i.e., is served by) a cellular communications network by communicate wirelessly with network nodes and/or other wireless devices. Communicating wirelessly can involve transmitting and/or receiving wireless signals using electromagnetic waves, radio waves, infrared waves, and/or other types of signals suitable for conveying information through air.
  • wireless device is used interchangeably herein with “user equipment” (or “UE” for short).
  • a wireless device include, but are not limited to, smart phones, mobile phones, cell phones, voice over IP (VoIP) phones, wireless local loop phones, desktop computers, personal digital assistants (PDAs), wireless cameras, gaming consoles or devices, music storage devices, playback appliances, wearable devices, wireless endpoints, mobile stations, tablets, laptops, laptop-embedded equipment (LEE), laptop-mounted equipment (LME), smart devices, wireless customer-premise equipment (CPE), mobile-type communication (MTC) devices, Internet-of-Things (IoT) devices, vehicle-mounted wireless terminal devices, etc.
  • VoIP voice over IP
  • PDAs personal digital assistants
  • LME laptop-embedded equipment
  • CPE wireless customer-premise equipment
  • MTC mobile-type communication
  • IoT Internet-of-Things
  • a “network node” is any node that is either part of the radio access network (e.g, a radio access node or equivalent name discussed above) or of the core network (e.g, a core network node discussed above) of a cellular communications network.
  • a network node is equipment capable, configured, arranged, and/or operable to communicate directly or indirectly with a wireless device and/or with other network nodes or equipment in the cellular communications network, to enable and/or provide wireless access to the wireless device, and/or to perform other functions (e.g ., administration) in the cellular communications network.
  • the term “service” is used generally to refer to a set of data, associated with one or more applications, that is to be transferred via a network with certain specific delivery requirements that need to be fulfilled in order to make the applications successful.
  • the term “component” is used generally to refer to any component needed for the delivery of the service. Examples of component are RANs (e.g., E-UTRAN, NG-RAN, or portions thereof such as eNBs, gNBs, base stations (BS), etc.), CNs (e.g, EPC, 5GC, or portions thereof, including all type of links between RAN and CN entities), and cloud infrastructure with related resources such as computation, storage.
  • each component can have a “manager”, a term used generally to refer to an entity that can collect historical information about utilization of resources as well as provide information about the current and the predicted future availability of resources associated with that component (e.g, a RAN manager).
  • E-UTRAN 100 includes one or more evolved Node B’s (eNB), such as eNBs 105, 110, and 115, and one or more user equipment (UE), such as UE 120.
  • eNB evolved Node B
  • UE user equipment
  • “user equipment” or “UE” means any wireless communication device (e.g., smartphone or computing device) that is capable of communicating with 3GPP-standard- compliant network equipment, including E-UTRAN as well as UMTS Terrestrial Radio Access Network (UTRAN) and/or GSM EDGE Radio Access Network (GERAN), as the third- generation (“3G”) and second-generation (“2G”) 3GPP RANs are commonly known.
  • 3G third- generation
  • 2G second-generation
  • E-UTRAN 100 is responsible for all radio-related functions in the network, including radio bearer control, radio admission control, radio mobility control, scheduling, and dynamic allocation of resources to EIEs in uplink and downlink, as well as security of the communications with the UE.
  • These functions reside in the eNBs, such as eNBs 105, 110, and 115.
  • Each of the eNBs can serve a geographic coverage area including one more cells, including cells 106, 111, and 116 served by eNBs 105, 110, and 115, respectively.
  • the eNBs in the E-UTRAN communicate with each other via the XI interface, as shown in Figure 1.
  • the eNBs also are responsible for the E-UTRAN interface to the EPC 130, specifically the SI interface to the Mobility Management Entity (MME) and the Serving Gateway (SGW), shown collectively as MME/S-GWs 134 and 138 in Figure 1.
  • MME/S-GW handles both the overall control of the UE and data flow between the UE and the rest of the EPC. More specifically, the MME processes the signaling (e.g ., control plane) protocols between the UE and the EPC, which are known as the Non-Access Stratum (NAS) protocols.
  • NAS Non-Access Stratum
  • the S-GW handles all Internet Protocol (IP) data packets (e.g., data or user plane) between the UE and the EPC and serves as the local mobility anchor for the data bearers when the UE moves between eNBs, such as eNBs 105, 110, and 115.
  • IP Internet Protocol
  • EPC 130 can also include a Home Subscriber Server (HSS) 131, which manages user- and subscriber-related information.
  • HSS 131 can also provide support functions in mobility management, call and session setup, user authentication and access authorization.
  • the functions of HSS 131 can be related to the functions of legacy Home Location Register (HLR) and Authentication Centre (AuC) functions or operations.
  • HLR Home Location Register
  • AuC Authentication Centre
  • HSS 131 can communicate with a user data repository (UDR) - labelled EPC-UDR 135 in Figure 1 - via a Ud interface.
  • EPC-UDR 135 can store user credentials after they have been encrypted by AuC algorithms. These algorithms are not standardized (i.e., vendor-specific), such that encrypted credentials stored in EPC-UDR 135 are inaccessible by any other vendor than the vendor of HSS 131.
  • FIG. 2 illustrates a high-level view of the 5G network architecture, consisting of a Next Generation RAN (NG-RAN) 299 and a 5G Core (5GC) 298.
  • NG-RAN 299 can include a set of gNodeB’s (gNBs) connected to the 5GC via one or more NG interfaces, such as gNBs 200, 250 connected via interfaces 202, 252, respectively.
  • the gNBs can be connected to each other via one or more Xn interfaces, such as Xn interface 240 between gNBs 200 and 250.
  • each of the gNBs can support frequency division duplexing (FDD), time division duplexing (TDD), or a combination thereof.
  • FDD frequency division duplexing
  • TDD time division duplexing
  • NG-RAN 299 is layered into a Radio Network Layer (RNL) and a Transport Network Layer (TNL).
  • RNL Radio Network Layer
  • TNL Transport Network Layer
  • the NG-RAN architecture /. e. , the NG-RAN logical nodes and interfaces between them, is defined as part of the RNL.
  • NG, Xn, FI the related TNL protocol and the functionality are specified.
  • the TNL provides services for user plane transport and signaling transport.
  • each gNB is connected to all 5GC nodes within an “AMF Region,” which is defined in 3GPP TS 23.501 (V.16.3.0). If security protection for CP and UP data on TNL of NG-RAN interfaces is supported, NDS/IP (3 GPP TS 33.401 (V.16.1.0)) shall be applied.
  • the NG RAN logical nodes shown in Figure 2 include a central (or centralized) unit (CU or gNB- CU) and one or more distributed (or decentralized) units (DU or gNB-DU).
  • CU or gNB-CU central (or centralized) unit
  • DU or gNB-DU distributed (or decentralized) units
  • gNB 200 includes gNB-CU 210 and gNB-DUs 220 and 230.
  • CUs e.g, gNB-CU 210) are logical nodes that host higher-layer protocols and perform various gNB functions such controlling the operation of DUs.
  • Each DU is a logical node that hosts lower-layer protocols and can include, depending on the functional split, various subsets of the gNB functions.
  • each of the CUs and DUs can include various circuitry needed to perform their respective functions, including processing circuitry, transceiver circuitry (e.g, for communication), and power supply circuitry.
  • processing circuitry e.g., for communication
  • transceiver circuitry e.g, for communication
  • power supply circuitry e.g., for communication
  • central unit and “centralized unit” are used interchangeably herein, as are the terms “distributed unit” and “decentralized unit.”
  • a gNB-CU connects to gNB-DUs over respective FI logical interfaces, such as interfaces 222 and 232 shown in Figure 2.
  • the gNB-CU and connected gNB-DUs are only visible to other gNBs and the 5GC as a gNB. In other words, the FI interface is not visible beyond gNB-CU.
  • Figure 3 shows a high-level view of an exemplary 5G network architecture, including a Next Generation Radio Access Network (NG-RAN) 399 and a 5G Core (5GC) 398.
  • NG-RAN 399 can include gNBs 310 (e.g, 310a, b) and ng-eNBs 320 (e.g, 320a, b) that are interconnected with each other via respective Xn interfaces.
  • gNBs 310 e.g, 310a, b
  • ng-eNBs 320 e.g, 320a, b
  • the gNBs and ng-eNBs are also connected via the NG interfaces to 5GC 398, more specifically to the AMF (Access and Mobility Management Function) 330 (e.g, AMFs 330a, b) via respective NG-C interfaces and to the UPF (User Plane Function) 340 (e.g, UPFs 340a, b) via respective NG-U interfaces.
  • the AMFs 330a, b can communicate with one or more policy control functions (PCFs, e.g., PCFs 350a, b) and network exposure functions (NEFs, e.g., NEFs 360a, b).
  • PCFs policy control functions
  • NEFs network exposure functions
  • Each of the gNBs 310 can support the NR radio interface including frequency division duplexing (FDD), time division duplexing (TDD), or a combination thereof.
  • each of ng-eNBs 320 can support the LTE radio interface but, unlike conventional LTE eNBs (such as shown in Figure 1), connect to the 5GC via the NG interface.
  • Each of the gNBs and ng- eNBs can serve a geographic coverage area including one more cells, including cells 311a-b and 321a-b shown as exemplary in Figure 3.
  • the gNBs and ng-eNBs can also use various directional beams to provide coverage in the respective cells.
  • a UE 305 can communicate with the gNB or ng-eNB serving that particular cell via the NR or LTE radio interface, respectively.
  • Deployments based on different 3GPP architecture options e.g., EPC-based or 5GC- based
  • UEs with different capabilities e.g., EPC NAS and 5GC NAS
  • PLMN Packet Land Mobile Network
  • a UE that can support 5GC NAS procedures can also support EPC NAS procedures (e.g, as defined in 3GPP TS 24.301) to operate in legacy networks, such as when roaming.
  • the UE will use EPC NAS or 5GC NAS procedures depending on the core network (CN) by which it is served.
  • CN core network
  • 5G networks e.g, in 5GC
  • traditional peer-to-peer interfaces and protocols e.g, those found in LTE/EPC networks
  • SB A Service Based Architecture
  • NFs Network Functions
  • HTTP/REST Hyper Text Transfer Protocol/Representational State Transfer
  • APIs application programming interfaces
  • the various services are self-contained functionalities that can be changed and modified in an isolated manner without affecting other services.
  • the services are composed of various “service operations”, which are more granular divisions of the overall service functionality.
  • service operations In order to access a service, both the service name and the targeted service operation must be indicated.
  • the interactions between service consumers and producers can be of the type “request/response” or “subscribe/notify”.
  • network repository functions NRF
  • DSF Data Storage Functions
  • FIG. 4 shows an exemplary non-roaming 5G reference architecture with service-based interfaces and various 3GPP-defmed NFs within the Control Plane (CP). These include the following NFs, with additional details provided for those most relevant to the present disclosure: Access and Mobility Management Function (AMF) with Namf interface - terminates the RAN CP interface and handles all mobility and connection management of UEs (similar to MME in EPC).
  • AMF Access and Mobility Management Function
  • Namf interface terminates the RAN CP interface and handles all mobility and connection management of UEs (similar to MME in EPC).
  • Session Management Function with Nsmf interface - interacts with the decoupled user (or data) plane, including creating, updating, and removing Protocol Data Unit (PDU) sessions and managing session context with the User Plane Function (UPF), e.g., for event reporting.
  • PDU Protocol Data Unit
  • UPF User Plane Function
  • User Plane Function with Nupf interface - supports handling of user plane traffic based on the rules received from SMF, including packet inspection and different enforcement actions (e.g., event detection and reporting).
  • Policy Control Function with Npcf interface - supports unified policy framework to govern the network behavior, e.g., via providing PCC rules to the SMF.
  • NEF Network Exposure Function
  • Nnef interface - acts as the entry point into operator's network, by securely exposing to AFs the network capabilities and events provided by 3GPP NFs and by providing ways for the AF to securely provide information to 3GPP network.
  • NRF Network Repository Function
  • Network Slice Selection Function with Nnssf interface - a “network slice” is a logical partition of a 5G network that provides specific network capabilities and characteristics, e.g., in support of a particular service.
  • a network slice instance is a set of NF instances and the required network resources (e.g. compute, storage, communication) that provide the capabilities and characteristics of the network slice.
  • the NSSF enables other NFs (e.g., AMF) to identify a network slice instance that is appropriate for a UE’s desired service.
  • AUSF Authentication Server Function
  • HPLMN home network
  • AF Application Function
  • 3GPP CN 3GPP CN
  • the Unified Data Management (UDM) function shown in Figure 4 is similar to the HSS in LTE/EPC networks discussed above.
  • UDM supports Generation of 3GPP AKA authentication credentials, user identification handling, access authorization based on subscription data, and other subscriber-related functions.
  • the UDM uses subscription data (including authentication data) stored in the 5GC unified data repository (UDR).
  • the UDR supports storage and retrieval of policy data by the PCF, as well as storage and retrieval of application data by NEF.
  • 3 GPP Rel-16 introduces a new feature called authentication and key management for applications (AKMA) that is based on 3GPP user credentials in 5G, including the IoT use case. More specifically, AKMA leverages the user’s AKA (Authentication and Key Agreement) credentials to bootstrap security between the UE and an application function (AF), which allows the UE to securely exchange data with an application server.
  • the AKMA architecture can be considered an evolution of GBA (Generic Bootstrapping Architecture) specified for 5GC in 3GPP Rel-15, and is further specified in 3GPP TS 33.535 (V.0.2.0 with ongoing revision).
  • GBA Generic Bootstrapping Architecture
  • Rel-16 AKMA also utilizes an anchor function for authentication and key management for applications (AAnF). This function is shown in Figure 4 with Naanf interface.
  • AAnF interacts with AUSFs and maintains UE AKMA contexts to be used for subsequent bootstrapping requests, e.g., by application functions.
  • AAnF is similar to a bootstrapping server function (BSF) defined in Rel-15 GBA.
  • BSF bootstrapping server function
  • AKMA reuses the result of 5G primary authentication procedure used to authenticate a UE during network registration (also referred to as “implicit bootstrapping”).
  • AUSF is responsible of generation and storage of key material.
  • the key hierarchy in AKMA includes the following, which is further illustrated in Figure 5: Kausf : root key, output of primary authentication procedure and stored in UE (i.e., mobile equipment, ME, part) and AUSF.
  • AUSF can report the result and the particular AUSF instance that generates Kausf as output of the primary authentication result in UDM, as defined in 3GPP TS 33.501(V.16.1.0).
  • Kakma anchor key derived by ME and AUSF from Kausf and used by AAnF for further AKMA key material generation.
  • the key identifier KakmalD identifies Kakma.
  • Kaf application key derived by ME and AAnF from KAKMA and used by UE and the Application to securely exchange application data.
  • FIG. 6 is a flow diagram illustrating an exemplary procedure for setting up a secure application session between a UE and an AF, based on the key hierarchy listed above.
  • the UE and AUSF perform primary authentication and establish the Kakma key, which is stored in both UE and AUSF.
  • the UE sends an application session establishment request to the AF, including KakmalD.
  • the AF then sends the received KakmalD together with an AF identifier to AAnF, which responds with the Kakma corresponding to the provided KakmalD.
  • the AAnF derives Kaf from Kakma and provides Kaf to the AF together with an expiration time of Kaf.
  • the AF can then use the received Kaf to establish a secure application session with the UE.
  • GBA Generic Bootstrapping Architecture
  • 3GPP Rel-15 e.g., 3GPP TS 33.220 V.16.0.0
  • AKA bootstrap authentication and key agreement
  • Figure 7 shows an exemplary GBA for AKA according to 3 GPP specifications.
  • GBA Global System for Mobile Communications
  • the UE When the UE initiates communication with an AF, it includes B-TID in the message.
  • the AF requests an application-specific key from BSF using B-TID as input.
  • BSF locates GBA key material corresponding to B-TID, derives the application-specific key, and provides it to the AF. Secured communication between UE and AF is then established based on the application-specific key.
  • 3GPP TS 23.501 (V.16.3.0) defines input parameters that can be used for discovery of AUSF or UDM (e.g., via NRF). Relevant excerpts from 3GPP TS 23.501 (V.16.3.0) are given below.
  • the following abbreviations of UE-related identifiers are used in the except: subscription permanent identifier (SUPI), subscription concealed identifier (SUCI), and generic public subscription identifier (GPSI).
  • SUPI subscription permanent identifier
  • SUCI subscription concealed identifier
  • GPSI generic public subscription identifier
  • the AUSF selection function in AUSF NF consumers or in SCP should consider one of the following factors when available:
  • Home network identifier e.g., MNC and MCC
  • MNC Home network identifier
  • MCC Home network identifier of SUCI/SUPI (by an NF consumer in the Serving PLMN) and Routing Indicator.
  • the UE provides the Routing Indicator to the AMF as part of the SUCI as defined in TS 23.003 [19] during initial registration.
  • the AMF can provide the UE's Routing Indicator to other AMFs as described in TS 23.502 [3]
  • the AUSF NF consumer can select any AUSF instance within the home network for the UE.
  • the AMF can infer the AUSF Group ID the UE's SUPI belongs to, based on the results of AUSF discovery procedures with NRF.
  • the AMF provides the AUSF Group ID the SUPI belongs to other AMFs as described in TS 23.502 [3]
  • SUPI e.g. the AMF selects an AUSF instance based on the SUPI range the UE's SUPI belongs to or based on the results of a discovery procedure with NRF using the UE's SUPI as input for AUSF discovery.
  • the UE provides the Routing Indicator to the AMF as part of the SUCI as defined in TS 23.003 [19] during initial registration.
  • the AMF provides the UE's Routing Indicator to other NF consumers (of UDM) as described in TS 23.502 [3]
  • the UDM NF consumer can select any UDM instance within the home network of the SUCI/SUPI. 2. UDM Group ID of the UE's SUPI.
  • the AMF can infer the UDM Group ID the UE's SUPI belongs to, based on the results of UDM discovery procedures with NRE.
  • the AMF provides the UDM Group ID the SUPI belongs to other UDM NF consumers as described in 3 GPP TS 23.502.
  • SUPI - the UDM NF consumer selects a UDM instance based on the SUPI range the UE's SUPI belongs to or based on the results of a discovery procedure with NRF using the UE's SUPI as input for UDM discovery.
  • GPSI or External Group ID - UDM NF consumers which manage network signalling not based on SUPESUCI (e.g. the NEF) select a UDM instance based on the GPSI or External Group ID range the UE's GPSI or External Group ID belongs to or based on the results of a discovery procedure with NRF using the UE's GPSI or External Group ID as input for UDM discovery.
  • SUPESUCI e.g. the NEF
  • 3GPP TS 23.502 (V16.3.0) defines a procedure for delivery of UE Parameters Update (UPU) Data from the UDM to the UE via non-access-stratum (NAS) signalling after the UE has successfully registered to the 5GC.
  • UPU Data that the UDM delivers to the UE may contain any of the following:
  • one or more UE parameters including: a. updated Default Configured NSSAI (final consumer of the parameter is the ME). b. updated Routing Indicator Data (final consumer of the parameter is the USIM).
  • 3GPP TS 33.501 defines the generation and storage of Kausf in AUSF and UE after each primary authentication procedure.
  • 3GPP TS 33.501 does not specify behaviour when the AUSF and/or the UE deletes or overwrites Kausf, which is the implicitly agreed root key used by UE and AUSF to derive Kakma.
  • different AUSF instances are used to authenticate the user over time.
  • different AUSF instances may generate and store Kausf for respective authentications, but only one AUSF instance holds the latest Kausf for a given UE (which also holds the latest Kausf).
  • Kakma and KakmalD are generated separately in UE and AUSF based on Kausf.
  • the UE does not obtain the identity of a particular AUSF (e.g., AUSF ID) that generates and stores Kakma during primary authentication, so KakmalD generated by UE cannot contain any reference to the AUSF ID.
  • the AF or more specifically, an AAnF associated with the AF
  • the AF is not aware of the proper AUSF instance that generated and holds Kakma associated with the received KakmalD.
  • Kakma is generated in AUSF and obtained by AAnF to derive Kaf.
  • each of these AUSF instances could generate and store a different Kakma/KakmalD for the UE based on the corresponding Kausf.
  • different Kakma/ KakmalD can be stored in different AUSF instances, with only one corresponding to the Kakma/KakmalD stored at the UE.
  • Exemplary embodiments of the present disclosure address these and other problems, issues, and/or difficulties by providing techniques that facilitate AKMA key material handling between a network and a UE.
  • the network that executes a primary authentication procedure with a UE can generate the AKMA key material based on a UE non-access stratum (NAS) request, and deliver binding information for the corresponding key material back to UE.
  • NAS non-access stratum
  • this functionality can be similar to GBA operation over 5G NAS connectivity.
  • Embodiments of the present disclosure can provide various benefits and/or advantages.
  • embodiments can facilitate an AAnF to select a particular AUSF instance that generated AKMA key material for a particular UE (i.e., AUSF that executed the latest primary authentication procedure with the UE). This can be accomplished by providing the UE with binding information for the key material, which the UE can later use when establishing an application session with an AF.
  • AUSF i.e., AUSF that executed the latest primary authentication procedure with the UE.
  • Such embodiments facilitate improved security of application sessions by removing existing ambiguity related to the source of key material used to secure such sessions.
  • Figure 8 is a flow diagram of an exemplary procedure involving authentication server function (AUSF) selection during application session establishment, according to various exemplary embodiments of the present disclosure.
  • AUSF authentication server function
  • embodiments illustrated in Figure 8 leverage UDM discovery and selection techniques used in primary authentication based on an identifier related to a network subscription associated with the UE.
  • Figure 8 illustrates procedures based on HPLMN ID plus UE routing indicator, SUCI/ SUPI, and GPSI, respectively.
  • Figure 8 involves various messages and operations involving a UE 810, AMF 820, one or more instances of AUSF 830 (e.g., 830a, 830b, etc.), one or more instances of UDM/UDR 840 (e.g., 840a, 840b), an AAnF 850, and an AF (or AApF) 860.
  • AUSF 830 e.g., 830a, 830b, etc.
  • UDM/UDR 840 e.g., 840a, 840b
  • an AAnF 850 e.g., AAnF
  • AF or AApF
  • the AUSF registers its specific AKMA binding information in NRF, e.g., via an Nnrf NFManagement NFRegister service operation.
  • the AKMA binding info can contain AUSF GroupID, SUPI range, AUSF fully qualified domain name (FQDN), AUSF IP address, and/or AUSF server identifier (AUSF ID).
  • the AKMA binding information registered in operation 0a could be a hash of the above-mentioned parameters, which can increase privacy for AUSF.
  • the UE runs a primary authentication with the network.
  • Kakma and KakmalD are generated and stored in UE and AUSF.
  • the AUSF also generates a binding identifier B-TID*, which can include KakmalD, AKMA binding information (e.g., from operation 0a), and UE identifier(s) (e.g., GPSI).
  • the AUSF calls the existing service operation Nudm UEAuthentication ResultConfirmation to inform UDM about the authentication result including UE SUPI, AUSF ID, Serving Network Name, authentication type, and timestamp information. Additionally, AUSF provides B-TID*, which can be protected by Kausf. The UDM stores the received information together.
  • Operation 1 which includes (sub-)operations la- If, involves the UE obtaining binding information from the network prior to establishing an application session with the AF.
  • operation 1 can be performed by the UE based on a requirement to initiate a particular application session or based on a UE policy independent of a particular application session, so long as it is performed prior to initiation of the application session.
  • the UE requests the UE’s AKMA binding information from the AMF via a NAS AKMA Binding Request message.
  • This message can include a UE ID (e.g., SUPI) and AKMA-specific information such as AF ID, AKMA service ID, etc.
  • the AMF requests the UDM to provide the AKMA binding information for the UE via service operation Nudm AKMA BindingRequest, which can include the UE ID (e.g., SUPI) and the AKMA specific information received from the UE.
  • Nudm AKMA BindingRequest can include the UE ID (e.g., SUPI) and the AKMA specific information received from the UE.
  • the UDM Upon receiving the message, the UDM authorizes the request based on UE subscription data and/or MNO policy. If the binding information is not yet available, in operation lc, the UDM requests the binding information from the AUSF that performed the most recent primary authentication. This is shown as service operation Nausf AKMA Binding Request.
  • the AUSF generates the binding information for the UE.
  • the binding information, B-TID* can include the AKMA binding information (e.g., from operation 0a), and optionally also an association with Kausf (or a KausfID), an association with Kakma (or KakmalD), and/or a random number.
  • the AUSF responds using service operation Nausf AKMA Binding Response, which includes the B-TID* (optionally protected by Kausf).
  • the UDM responds to the AMF with the B-TID* (optionally protected by KAUSF) via service operation Nudm AKMA BindingResponse .
  • the AMF returns the B-TID* to the UE via a NAS AKMA Binding Response message.
  • Operation 2 is shown in Figure 8 as an alternative to operation 1, discussed above.
  • the UDM can trigger an update of B-TID* for the UE via a UE Parameters Update via UDM Control Plane Procedure, or a similar procedure.
  • the UDM can trigger this procedure on its own or upon request from AUSF, AMF, or UE.
  • the UE initiates an application session setup procedure with the AF.
  • the UE includes the B-TID received in operation If.
  • the AF selects AAnF based on HPLM ID associated with the GPSI (e.g., included in B-TID*) and sends the selected AAnF a request for Kaf to use in the application session with the UE.
  • the request includes the B- TID* received in operation 3.
  • the AAnF discovers and selects AUSF viaNRF, based on B-TID* received from the AF.
  • the AAnF uses the AKMA binding information and/or UE information (e.g. GPSI) within B-TID* as input to the NRF discovery service.
  • Operation 6 which includes (sub-)operations 6a-6c, involves generation of keys Kakma and Kaf.
  • the AAnF calls a service operation Nausf AKMAKey Get to send a request to the selected AUSF for Kakma, with B-TID* included in the request.
  • the AUSF returns Kakma back to AAnF, optionally together with SUPI.
  • the AAnF can call an existing service from UDM (e.g., Nudm SDM GET (Identifier translation)) to map the UE information within B-TID* to the corresponding SUPI.
  • AAnF then includes SUPI also in the service operation Nausf AKMAKey Get send in operation 5.
  • the AAnF In operation 6c, the AAnF generates Kaf based on Kakma received from AUSF. In operation 7, the AAnF provides Kaf to the AF via service operation Naanf AFKey Get Response. In operation 8, the AF establishes the secure application session with the UE based on Kaf received in operation 7.
  • a UE can request AKMA binding information from the network via a NAS procedure, and such binding information can be stored by certain network functions in a way that enables an AAnF to discover the proper AUSF instance during an AKMA procedure, e.g., related to a UE application session.
  • Figure 9 illustrates an exemplary method (e.g., procedure) for a user equipment (UE) configured to establish a secure application session with an application function (AF) associated with a communication network, according to various exemplary embodiments of the present disclosure.
  • the exemplary method shown in Figure 9 can be implemented in a UE configured as described herein with reference to other figures.
  • the exemplary method shown in Figure 9 can be used cooperatively with other exemplary methods described herein (e.g, Figures 8, 10-12) to provide various exemplary advantages described here.
  • Figure 9 shows specific blocks in a particular order, the operations of the exemplary method can be performed in a different order than shown and can be combined and/or divided into blocks having different functionality than shown. Optional blocks or operations are indicated by dashed lines.
  • the exemplary method shown in Figure 9 can includes the operations of blocks 930- 950.
  • the UE can send, to an access and mobility management function (AMF) of the communication network, a request for binding information related to a non-application-specific anchor security key (Kakma) for a user.
  • the request can include a first identifier (e.g., SUPI) related to a network subscription of the user.
  • the UE can receive, from the AMF in response to the request, a second identifier (B-TID*) of a binding between Kakma and an authentication server function (AUSF) that generated Kakma.
  • B-TID* second identifier of a binding between Kakma and an authentication server function (AUSF) that generated Kakma.
  • the second identifier (B-TID*), as received from the AMF, can be encrypted by a root key (Kausf) associated with the user and the AUSF.
  • the UE can establishing a secure application session with the AF based on the received second identifier (B-TID*).
  • the exemplary method can also include the operations of block 910, where the UE can perform an authentication with the AUSF, whereby both the UE and the AUSF generate Kakma for the user. This is illustrated by operation 0b in Figure 8.
  • the request from the UE can be sent in a non- access stratum (NAS) message to the AMF, such as an AKMA Binding Request message shown in Figure 8.
  • the request can also include one or more of the following: an identifier of the AF (AF ID); an identifier of an AKMA service (AKMA ID); and an identifier of Kakma (KakmalD).
  • the exemplary method can also include the operations of block 920, where the UE can receive a UE parameters update request from a unified data management (UDM) function.
  • the request to the AMF can be sent (e.g., in block 930) in response to the UE parameters update request.
  • Figure 10 illustrates an exemplary method (e.g., procedure) for an access and mobility management function (AMF) of a communication network (e.g., 5GC), according to various exemplary embodiments of the present disclosure.
  • the AMF can be hosted and/or provided by one or more network nodes in the communication network, such as described elsewhere herein.
  • the exemplary method is illustrated in Figure 10 by specific blocks in a particular order, the operations corresponding to the blocks can be performed in different orders than shown and can be combined and/or divided into blocks and/or operations having different functionality than shown.
  • Figure 10 can be complementary to other exemplary methods disclosed herein (e.g, Figures 8-9, 11-12), such that they can be used cooperatively to provide benefits, advantages, and/or solutions to problems described herein.
  • Optional blocks and/or operations are indicated by dashed lines.
  • the exemplary method can include the operations of block 1010, where the AMF can receive, from a user equipment (UE), a first request for binding information related to a non- application-specific anchor security key (Kakma) for a user.
  • the request can include a first identifier (e.g., SUPI) related to a network subscription of the user.
  • the exemplary method can also include the operations of block 1040, where the AMF can send, to the UE, a first response including a second identifier (B-TID*) of a binding between Kakma and an authentication server function (AUSF) that generated Kakma.
  • B-TID* second identifier
  • AUSF authentication server function
  • the first request from the UE can be received in a non-access stratum (NAS), such as an AKMA Binding Request message shown in Figure 8.
  • NAS non-access stratum
  • the first request can also include one or more of the following: an identifier of the AF (AF ID); an identifier of an AKMA service (AKMA ID); and an identifier of Kakma (KakmalD).
  • the exemplary method can also include the operations of blocks 1020-1030.
  • the AMF can send, to a unified data management (UDM) function in the communication network, a second request for the binding information related to Kakma for the user.
  • the second request can include the first identifier (e.g., SUPI).
  • the AMF can receive, from the UDM, a second response including the first identifier and the second identifier (B-TID*). In this manner, the AMF can obtain the second identifier (B-TID*) that it provides to the UE in block 1040.
  • the second identifier (B-TID*) as received from the UDM and as sent to the UE, can be encrypted by a root key (Kausf) associated with the user and the AUSF.
  • Kausf root key
  • Figure 11 illustrates an exemplary method (e.g., procedure) for a unified data management (UDM) function in a communication network (e.g., 5GC), according to various exemplary embodiments of the present disclosure.
  • the UDM function can be hosted and/or provided by one or more network nodes in the communication network, such as described elsewhere herein.
  • the exemplary method is illustrated in Figure 11 by specific blocks in a particular order, the operations corresponding to the blocks can be performed in different orders than shown and can be combined and/or divided into blocks and/or operations having different functionality than shown.
  • Figure 11 can be complementary to other exemplary methods disclosed herein (e.g., Figures 8-10, 12), such that they can be used cooperatively to provide various benefits, advantages, and/or solutions to problems described herein.
  • Optional blocks and/or operations are indicated by dashed lines.
  • the exemplary method can include the operations of blocks 1130 and 1160.
  • the UDM function can receive, from an access and mobility management function (AMF) of the communication network, a first request for binding information related to a non- application-specific anchor security key (Kakma) for a user.
  • the first request can include a first identifier (e.g., SUPI) related to a network subscription of the user.
  • the UDM function can send, to the AMF, a first response including the first identifier and a second identifier (B-TID*) of the binding information.
  • AMF access and mobility management function
  • B-TID* second identifier
  • the first request can also include one or more of the following: an identifier of the AF (AF ID); an identifier of an AKMA service (AKMA ID); and an identifier of Kakma (KakmalD).
  • AF ID an identifier of the AF
  • AKMA ID an identifier of an AKMA service
  • Kakma Kakma
  • the second identifier (B-TID*) as sent in the first response (e.g., block 1160), can be encrypted by a root key (Kausf) associated with the user and the AUSF.
  • the exemplary method can also include the operations of block 1110, where the UDM function can receive, from an authentication server function (AUSF) of the communication network, authentication information including the first identifier, the second identifier (B-TID*), and a third identifier of the AUSF.
  • AUSF authentication server function
  • the exemplary method can also include the operations of block 1140-1150.
  • the UDM function can send, to an authentication server function (AUSF) of the communication network, a second request for the binding information related to Kakma for the user.
  • the request can include the first identifier.
  • the UDM function can receive, from the AUSF, a second response including the first identifier and the second identifier (B-TID*).
  • the exemplary method can include the operations of block 1120, where the UDM function can perform a user equipment (UE) parameters update procedure with a UE associated with the user.
  • the second identifier (B-TID*) can be received from the UE during the UE parameters update procedure.
  • Figure 12 illustrates an exemplary method (e.g., procedure) for an access and mobility management function (AMF) of a communication network (e.g., 5GC), according to various exemplary embodiments of the present disclosure.
  • the AUSF can be hosted and/or provided by one or more network nodes in the communication network, such as described elsewhere herein.
  • the exemplary method is illustrated in Figure 12 by specific blocks in a particular order, the operations corresponding to the blocks can be performed in different orders than shown and can be combined and/or divided into blocks and/or operations having different functionality than shown.
  • Figure 12 can be complementary to other exemplary methods disclosed herein (e.g., Figures 8-11), such that they can be used cooperatively to provide benefits, advantages, and/or solutions to problems described herein.
  • Optional blocks and/or operations are indicated by dashed lines.
  • the exemplary method can include the operations of block 1210, where the AUSF can perform an authentication with a user equipment (UE) associated with a user, whereby both the UE and the AUSF generate a non-application-specific anchor security key (Kakma) for the user.
  • the exemplary method can include the operations of block 1220, where the AUSF can generate binding information related to Kakma.
  • the exemplary method can include the operations of block 1240, where the AUSF can send an identifier (B-TID*) of the binding information to a unified data management (UDM) function of the communication network.
  • the identifier (B-TID*) can be encrypted by a root key (Kausf) associated with the user and the AUSF.
  • the identifier can be sent to the UDM (e.g., in block 1240) as part of authentication information that includes a first identifier related to a network subscription of the user, a second identifier (B-TID*) of the binding information, and a third identifier of the AUSF.
  • authentication information that includes a first identifier related to a network subscription of the user, a second identifier (B-TID*) of the binding information, and a third identifier of the AUSF.
  • the exemplary method can also include the operations of block 1230, where the AUSF can receive, from the UDM, a request for the binding information related to Kakma for the user.
  • the request includes a first identifier (e.g., SUPI) related to a network subscription of the user.
  • the identifier can be sent to the UDM (e.g., in block 1240) in a response, to the request, that includes the first identifier and a second identifier (B-TID*) of the binding information.
  • a wireless network such as the example wireless network illustrated in Figure 13.
  • the exemplary wireless network shown Figure 13 only depicts network 1306, network nodes 1360 and 1360b, and WDs 1310, 1310b, and 1310c.
  • a wireless network can further include any additional elements suitable to support communication between wireless devices or between a wireless device and another communication device, such as a landline telephone, a service provider, or any other network node or end device.
  • network node 1360 and wireless device (WD) 1310 are depicted with additional detail.
  • the wireless network can provide communication and other types of services to one or more wireless devices to facilitate the wireless devices’ access to and/or use of the services provided by, or via, the wireless network.
  • the wireless network can comprise and/or interface with any type of communication, telecommunication, data, cellular, and/or radio network or other similar type of system.
  • the wireless network can be configured to operate according to specific standards or other types of predefined rules or procedures.
  • particular embodiments of the wireless network can implement communication standards, such as Global System for Mobile Communications (GSM), Universal Mobile Telecommunications System (UMTS), Long Term Evolution (LTE), and/or other suitable 2G, 3G, 4G, or 5G standards; wireless local area network (WLAN) standards, such as the IEEE 802.11 standards; and/or any other appropriate wireless communication standard, such as the Worldwide Interoperability for Microwave Access (WiMax), Bluetooth, Z-Wave and/or ZigBee standards.
  • GSM Global System for Mobile Communications
  • UMTS Universal Mobile Telecommunications System
  • LTE Long Term Evolution
  • WLAN wireless local area network
  • WiMax Worldwide Interoperability for Microwave Access
  • Bluetooth Z-Wave and/or ZigBee standards.
  • Network 1306 can comprise one or more backhaul networks, core networks, IP networks, public switched telephone networks (PSTNs), packet data networks, optical networks, wide-area networks (WANs), local area networks (LANs), wireless local area networks (WLANs), wired networks, wireless networks, metropolitan area networks, and other networks to enable communication between devices.
  • PSTNs public switched telephone networks
  • WANs wide-area networks
  • LANs local area networks
  • WLANs wireless local area networks
  • wired networks wireless networks, metropolitan area networks, and other networks to enable communication between devices.
  • Network node 1360 and WD 1310 comprise various components described in more detail below. These components work together in order to provide network node and/or wireless device functionality, such as providing wireless connections in a wireless network.
  • the wireless network can comprise any number of wired or wireless networks, network nodes, base stations, controllers, wireless devices, relay stations, and/or any other components or systems that can facilitate or participate in the communication of data and/or signals whether via wired or wireless connections.
  • network nodes include, but are not limited to, access points (APs) (e.g ., radio access points), base stations (BSs) (e.g., radio base stations, Node Bs, evolved Node Bs (eNBs) and NR NodeBs (gNBs)).
  • Base stations can be categorized based on the amount of coverage they provide (or, stated differently, their transmit power level) and can then also be referred to as femto base stations, pico base stations, micro base stations, or macro base stations.
  • a base station can be a relay node or a relay donor node controlling a relay.
  • a network node can also include one or more (or all) parts of a distributed radio base station such as centralized digital units and/or remote radio units (RRUs), sometimes referred to as Remote Radio Heads (RRHs). Such remote radio units may or may not be integrated with an antenna as an antenna integrated radio. Parts of a distributed radio base station can also be referred to as nodes in a distributed antenna system (DAS).
  • DAS distributed antenna system
  • network nodes include multi-standard radio (MSR) equipment such as MSR BSs, network controllers such as radio network controllers (RNCs) or base station controllers (BSCs), base transceiver stations (BTSs), transmission points, transmission nodes, multi-cell/multicast coordination entities (MCEs), core network nodes (e.g, MSCs, MMEs), O&M nodes, OSS nodes, SON nodes, positioning nodes (e.g, E-SMLCs), and/or MDTs.
  • MSR multi-standard radio
  • RNCs radio network controllers
  • BSCs base station controllers
  • BTSs base transceiver stations
  • transmission points transmission nodes
  • MCEs multi-cell/multicast coordination entities
  • core network nodes e.g, MSCs, MMEs
  • O&M nodes e.g, OSS nodes, SON nodes, positioning nodes (e.g, E-SMLCs), and/or MDTs.
  • network nodes can represent any suitable device (or group of devices) capable, configured, arranged, and/or operable to enable and/or provide a wireless device with access to the wireless network or to provide some service to a wireless device that has accessed the wireless network.
  • network node 1360 includes processing circuitry 1370, device readable medium 1380, interface 1390, auxiliary equipment 1384, power source 1386, power circuitry 1387, and antenna 1362.
  • network node 1360 illustrated in the example wireless network of Figure 13 can represent a device that includes the illustrated combination of hardware components, other embodiments can comprise network nodes with different combinations of components.
  • a network node comprises any suitable combination of hardware and/or software needed to perform the tasks, features, functions and methods and/or procedures disclosed herein.
  • components of network node 1360 are depicted as single boxes located within a larger box, or nested within multiple boxes, in practice, a network node can comprise multiple different physical components that make up a single illustrated component (e.g ., device readable medium 1380 can comprise multiple separate hard drives as well as multiple RAM modules).
  • network node 1360 can be composed of multiple physically separate components (e.g., a NodeB component and an RNC component, or a BTS component and a BSC component, etc.), which can each have their own respective components.
  • network node 1360 comprises multiple separate components (e.g, BTS and BSC components)
  • one or more of the separate components can be shared among several network nodes.
  • a single RNC can control multiple NodeB’ s.
  • each unique NodeB and RNC pair can in some instances be considered a single separate network node.
  • network node 1360 can be configured to support multiple radio access technologies (RATs).
  • RATs radio access technologies
  • Network node 1360 can also include multiple sets of the various illustrated components for different wireless technologies integrated into network node 1360, such as, for example, GSM, WCDMA, LTE, NR, WiFi, or Bluetooth wireless technologies. These wireless technologies can be integrated into the same or different chip or set of chips and other components within network node 1360.
  • Processing circuitry 1370 can be configured to perform any determining, calculating, or similar operations (e.g, certain obtaining operations) described herein as being provided by a network node. These operations performed by processing circuitry 1370 can include processing information obtained by processing circuitry 1370 by, for example, converting the obtained information into other information, comparing the obtained information or converted information to information stored in the network node, and/or performing one or more operations based on the obtained information or converted information, and as a result of said processing making a determination.
  • processing information obtained by processing circuitry 1370 by, for example, converting the obtained information into other information, comparing the obtained information or converted information to information stored in the network node, and/or performing one or more operations based on the obtained information or converted information, and as a result of said processing making a determination.
  • Processing circuitry 1370 can comprise a combination of one or more of a microprocessor, controller, microcontroller, central processing unit, digital signal processor, application-specific integrated circuit, field programmable gate array, or any other suitable computing device, resource, or combination of hardware, software and/or encoded logic operable to provide various functionality of network node 1360, either alone or in conjunction with other network node 1360 components (e.g., device readable medium 1380). Such functionality can include any of the various wireless features, functions, or benefits discussed herein.
  • processing circuitry 1370 can execute instructions stored in device readable medium 1380 or in memory within processing circuitry 1370.
  • processing circuitry 1370 can include a system on a chip (SOC).
  • SOC system on a chip
  • instructions (also referred to as a computer program product) stored in medium 1380 can include instructions that, when executed by processing circuitry 1370, can configure network node 1360 to perform operations corresponding to various exemplary methods (e.g., procedures) described herein.
  • processing circuitry 1370 can include one or more of radio frequency (RF) transceiver circuitry 1372 and baseband processing circuitry 1374.
  • radio frequency (RF) transceiver circuitry 1372 and baseband processing circuitry 1374 can be on separate chips (or sets of chips), boards, or units, such as radio units and digital units.
  • part or all of RF transceiver circuitry 1372 and baseband processing circuitry 1374 can be on the same chip or set of chips, boards, or units
  • processing circuitry 1370 executing instructions stored on device readable medium 1380 or memory within processing circuitry 1370.
  • some or all of the functionality can be provided by processing circuitry 1370 without executing instructions stored on a separate or discrete device readable medium, such as in a hard-wired manner.
  • processing circuitry 1370 can be configured to perform the described functionality.
  • Device readable medium 1380 can comprise any form of volatile or non-volatile computer readable memory including, without limitation, persistent storage, solid-state memory, remotely mounted memory, magnetic media, optical media, random access memory (RAM), read-only memory (ROM), mass storage media (for example, a hard disk), removable storage media (for example, a flash drive, a Compact Disk (CD) or a Digital Video Disk (DVD)), and/or any other volatile or non-volatile, non-transitory device readable and/or computer-executable memory devices that store information, data, and/or instructions that can be used by processing circuitry 1370.
  • volatile or non-volatile computer readable memory including, without limitation, persistent storage, solid-state memory, remotely mounted memory, magnetic media, optical media, random access memory (RAM), read-only memory (ROM), mass storage media (for example, a hard disk), removable storage media (for example, a flash drive, a Compact Disk (CD) or a Digital Video Disk (DVD)), and/or any other volatile or
  • Device readable medium 1380 can store any suitable instructions, data or information, including a computer program, software, an application including one or more of logic, rules, code, tables, etc. and/or other instructions capable of being executed by processing circuitry 1370 and, utilized by network node 1360.
  • Device readable medium 1380 can be used to store any calculations made by processing circuitry 1370 and/or any data received via interface 1390.
  • processing circuitry 1370 and device readable medium 1380 can be considered to be integrated.
  • Interface 1390 is used in the wired or wireless communication of signaling and/or data between network node 1360, network 1306, and/or WDs 1310. As illustrated, interface 1390 comprises port(s)/terminal(s) 1394 to send and receive data, for example to and from network 1306 over a wired connection. Interface 1390 also includes radio front end circuitry 1392 that can be coupled to, or in certain embodiments a part of, antenna 1362. Radio front end circuitry 1392 comprises filters 1398 and amplifiers 1396. Radio front end circuitry 1392 can be connected to antenna 1362 and processing circuitry 1370. Radio front end circuitry can be configured to condition signals communicated between antenna 1362 and processing circuitry 1370.
  • Radio front end circuitry 1392 can receive digital data that is to be sent out to other network nodes or WDs via a wireless connection. Radio front end circuitry 1392 can convert the digital data into a radio signal having the appropriate channel and bandwidth parameters using a combination of filters 1398 and/or amplifiers 1396. The radio signal can then be transmitted via antenna 1362. Similarly, when receiving data, antenna 1362 can collect radio signals which are then converted into digital data by radio front end circuitry 1392. The digital data can be passed to processing circuitry 1370. In other embodiments, the interface can comprise different components and/or different combinations of components.
  • network node 1360 may not include separate radio front end circuitry 1392, instead, processing circuitry 1370 can comprise radio front end circuitry and can be connected to antenna 1362 without separate radio front end circuitry 1392.
  • processing circuitry 1370 can comprise radio front end circuitry and can be connected to antenna 1362 without separate radio front end circuitry 1392.
  • all or some of RF transceiver circuitry 1372 can be considered a part of interface 1390.
  • interface 1390 can include one or more ports or terminals 1394, radio front end circuitry 1392, and RF transceiver circuitry 1372, as part of a radio unit (not shown), and interface 1390 can communicate with baseband processing circuitry 1374, which is part of a digital unit (not shown).
  • Antenna 1362 can include one or more antennas, or antenna arrays, configured to send and/or receive wireless signals.
  • Antenna 1362 can be coupled to radio front end circuitry 1390 and can be any type of antenna capable of transmitting and receiving data and/or signals wirelessly.
  • antenna 1362 can comprise one or more omni-directional, sector or panel antennas operable to transmit/receive radio signals between, for example, 2 GHz and 66 GHz.
  • An omni-directional antenna can be used to transmit/receive radio signals in any direction
  • a sector antenna can be used to transmit/receive radio signals from devices within a particular area
  • a panel antenna can be a line of sight antenna used to transmit/receive radio signals in a relatively straight line.
  • the use of more than one antenna can be referred to as MIMO.
  • antenna 1362 can be separate from network node 1360 and can be connectable to network node 1360 through an interface or port.
  • Antenna 1362, interface 1390, and/or processing circuitry 1370 can be configured to perform any receiving operations and/or certain obtaining operations described herein as being performed by a network node. Any information, data and/or signals can be received from a wireless device, another network node and/or any other network equipment. Similarly, antenna 1362, interface 1390, and/or processing circuitry 1370 can be configured to perform any transmitting operations described herein as being performed by a network node. Any information, data and/or signals can be transmitted to a wireless device, another network node and/or any other network equipment.
  • Power circuitry 1387 can comprise, or be coupled to, power management circuitry and can be configured to supply the components of network node 1360 with power for performing the functionality described herein. Power circuitry 1387 can receive power from power source 1386. Power source 1386 and/or power circuitry 1387 can be configured to provide power to the various components of network node 1360 in a form suitable for the respective components ( e.g ., at a voltage and current level needed for each respective component). Power source 1386 can either be included in, or external to, power circuitry 1387 and/or network node 1360.
  • network node 1360 can be connectable to an external power source (e.g., an electricity outlet) via an input circuitry or interface such as an electrical cable, whereby the external power source supplies power to power circuitry 1387.
  • power source 1386 can comprise a source of power in the form of a battery or battery pack which is connected to, or integrated in, power circuitry 1387. The battery can provide backup power should the external power source fail.
  • Other types of power sources such as photovoltaic devices, can also be used.
  • network node 1360 can include additional components beyond those shown in Figure 13 that can be responsible for providing certain aspects of the network node’s functionality, including any of the functionality described herein and/or any functionality necessary to support the subject matter described herein.
  • network node 1360 can include user interface equipment to allow and/or facilitate input of information into network node 1360 and to allow and/or facilitate output of information from network node 1360. This can allow and/or facilitate a user (e.g., an authorized employee, agent, etc. of a network operator or an equipment manufacturer) to perform diagnostic, maintenance, repair, and other administrative functions for network node 1360.
  • a user e.g., an authorized employee, agent, etc. of a network operator or an equipment manufacturer
  • a wireless device e.g., WD 1310
  • a wireless device can be configured to transmit and/or receive information without direct human interaction.
  • a WD can be designed to transmit information to a network on a predetermined schedule, when triggered by an internal or external event, or in response to requests from the network.
  • Examples of a WD include, but are not limited to, smart phones, mobile phones, cell phones, voice over IP (VoIP) phones, wireless local loop phones, desktop computers, personal digital assistants (PDAs), wireless cameras, gaming consoles or devices, music storage devices, playback appliances, wearable devices, wireless endpoints, mobile stations, tablets, laptops, laptop- embedded equipment (LEE), laptop-mounted equipment (LME), smart devices, wireless customer-premise equipment (CPE), mobile-type communication (MTC) devices, Internet-of- Things (IoT) devices, vehicle-mounted wireless terminal devices, etc.
  • VoIP voice over IP
  • PDAs personal digital assistants
  • LME laptop-mounted equipment
  • MTC mobile-type communication
  • IoT Internet-of- Things
  • a WD can support device-to-device (D2D) communication, for example by implementing a 3 GPP standard for sidelink communication, vehicle-to-vehicle (V2V), vehicle- to-infrastructure (V2I), vehicle-to-everything (V2X) and can in this case be referred to as a D2D communication device.
  • D2D device-to-device
  • V2V vehicle-to-vehicle
  • V2I vehicle- to-infrastructure
  • V2X vehicle-to-everything
  • a WD can represent a machine or other device that performs monitoring and/or measurements and transmits the results of such monitoring and/or measurements to another WD and/or a network node.
  • the WD can in this case be a machine-to-machine (M2M) device, which can in a 3GPP context be referred to as an MTC device.
  • M2M machine-to-machine
  • the WD can be a UE implementing the 3 GPP narrow band internet of things (NB-IoT) standard.
  • NB-IoT narrow band internet of things
  • machines or devices are sensors, metering devices such as power meters, industrial machinery, or home or personal appliances (e.g ., refrigerators, televisions, etc.) personal wearables (e.g., watches, fitness trackers, etc.).
  • a WD can represent a vehicle or other equipment that is capable of monitoring and/or reporting on its operational status or other functions associated with its operation.
  • a WD as described above can represent the endpoint of a wireless connection, in which case the device can be referred to as a wireless terminal. Furthermore, a WD as described above can be mobile, in which case it can also be referred to as a mobile device or a mobile terminal.
  • wireless device 1310 includes antenna 1311, interface 1314, processing circuitry 1320, device readable medium 1330, user interface equipment 1332, auxiliary equipment 1334, power source 1336 and power circuitry 1337.
  • WD 1310 can include multiple sets of one or more of the illustrated components for different wireless technologies supported by WD 1310, such as, for example, GSM, WCDMA, LTE, NR, WiFi, WiMAX, or Bluetooth wireless technologies, just to mention a few. These wireless technologies can be integrated into the same or different chips or set of chips as other components within WD 1310.
  • Antenna 1311 can include one or more antennas or antenna arrays, configured to send and/or receive wireless signals, and is connected to interface 1314.
  • antenna 1311 can be separate from WD 1310 and be connectable to WD 1310 through an interface or port.
  • Antenna 1311, interface 1314, and/or processing circuitry 1320 can be configured to perform any receiving or transmitting operations described herein as being performed by a WD. Any information, data and/or signals can be received from a network node and/or another WD.
  • radio front end circuitry and/or antenna 1311 can be considered an interface.
  • interface 1314 comprises radio front end circuitry 1312 and antenna 1311.
  • Radio front end circuitry 1312 comprise one or more filters 1318 and amplifiers 1316.
  • Radio front end circuitry 1314 is connected to antenna 1311 and processing circuitry 1320 and can be configured to condition signals communicated between antenna 1311 and processing circuitry 1320.
  • Radio front end circuitry 1312 can be coupled to or a part of antenna 1311.
  • WD 1310 may not include separate radio front end circuitry 1312; rather, processing circuitry 1320 can comprise radio front end circuitry and can be connected to antenna 1311.
  • some or all of RF transceiver circuitry 1322 can be considered a part of interface 1314.
  • Radio front end circuitry 1312 can receive digital data that is to be sent out to other network nodes or WDs via a wireless connection. Radio front end circuitry 1312 can convert the digital data into a radio signal having the appropriate channel and bandwidth parameters using a combination of filters 1318 and/or amplifiers 1316. The radio signal can then be transmitted via antenna 1311. Similarly, when receiving data, antenna 1311 can collect radio signals which are then converted into digital data by radio front end circuitry 1312. The digital data can be passed to processing circuitry 1320. In other embodiments, the interface can comprise different components and/or different combinations of components.
  • Processing circuitry 1320 can comprise a combination of one or more of a microprocessor, controller, microcontroller, central processing unit, digital signal processor, application-specific integrated circuit, field programmable gate array, or any other suitable computing device, resource, or combination of hardware, software, and/or encoded logic operable to provide WD 1310 functionality either alone or in combination with other WD 1310 components, such as device readable medium 1330.
  • a microprocessor controller, microcontroller, central processing unit, digital signal processor, application-specific integrated circuit, field programmable gate array, or any other suitable computing device, resource, or combination of hardware, software, and/or encoded logic operable to provide WD 1310 functionality either alone or in combination with other WD 1310 components, such as device readable medium 1330.
  • Such functionality can include any of the various wireless features or benefits discussed herein.
  • processing circuitry 1320 can execute instructions stored in device readable medium 1330 or in memory within processing circuitry 1320 to provide the functionality disclosed herein. More specifically, instructions (also referred to as a computer program product) stored in medium 1330 can include instructions that, when executed by processor 1320, can configure wireless device 1310 to perform operations corresponding to various exemplary methods (e.g., procedures) described herein.
  • processing circuitry 1320 includes one or more of RF transceiver circuitry 1322, baseband processing circuitry 1324, and application processing circuitry 1326.
  • the processing circuitry can comprise different components and/or different combinations of components.
  • processing circuitry 1320 of WD 1310 can comprise a SOC.
  • RF transceiver circuitry 1322, baseband processing circuitry 1324, and application processing circuitry 1326 can be on separate chips or sets of chips.
  • part or all of baseband processing circuitry 1324 and application processing circuitry 1326 can be combined into one chip or set of chips, and RF transceiver circuitry 1322 can be on a separate chip or set of chips.
  • part or all of RF transceiver circuitry 1322 and baseband processing circuitry 1324 can be on the same chip or set of chips, and application processing circuitry 1326 can be on a separate chip or set of chips.
  • part or all of RF transceiver circuitry 1322, baseband processing circuitry 1324, and application processing circuitry 1326 can be combined in the same chip or set of chips.
  • RF transceiver circuitry 1322 can be a part of interface 1314.
  • RF transceiver circuitry 1322 can condition RF signals for processing circuitry 1320.
  • processing circuitry 1320 executing instructions stored on device readable medium 1330, which in certain embodiments can be a computer-readable storage medium.
  • some or all of the functionality can be provided by processing circuitry 1320 without executing instructions stored on a separate or discrete device readable storage medium, such as in a hard-wired manner.
  • processing circuitry 1320 can be configured to perform the described functionality. The benefits provided by such functionality are not limited to processing circuitry 1320 alone or to other components of WD 1310, but are enjoyed by WD 1310 as a whole, and/or by end users and the wireless network generally.
  • Processing circuitry 1320 can be configured to perform any determining, calculating, or similar operations (e.g ., certain obtaining operations) described herein as being performed by a WD. These operations, as performed by processing circuitry 1320, can include processing information obtained by processing circuitry 1320 by, for example, converting the obtained information into other information, comparing the obtained information or converted information to information stored by WD 1310, and/or performing one or more operations based on the obtained information or converted information, and as a result of said processing making a determination.
  • processing information obtained by processing circuitry 1320 by, for example, converting the obtained information into other information, comparing the obtained information or converted information to information stored by WD 1310, and/or performing one or more operations based on the obtained information or converted information, and as a result of said processing making a determination.
  • Device readable medium 1330 can be operable to store a computer program, software, an application including one or more of logic, rules, code, tables, etc. and/or other instructions capable of being executed by processing circuitry 1320.
  • Device readable medium 1330 can include computer memory (e.g., Random Access Memory (RAM) or Read Only Memory (ROM)), mass storage media (e.g, a hard disk), removable storage media (e.g, a Compact Disk (CD) or a Digital Video Disk (DVD)), and/or any other volatile or non-volatile, non- transitory device readable and/or computer executable memory devices that store information, data, and/or instructions that can be used by processing circuitry 1320.
  • processing circuitry 1320 and device readable medium 1330 can be considered to be integrated.
  • User interface equipment 1332 can include components that allow and/or facilitate a human user to interact with WD 1310. Such interaction can be of many forms, such as visual, audial, tactile, etc. User interface equipment 1332 can be operable to produce output to the user and to allow and/or facilitate the user to provide input to WD 1310. The type of interaction can vary depending on the type of user interface equipment 1332 installed in WD 1310. For example, if WD 1310 is a smart phone, the interaction can be via a touch screen; if WD 1310 is a smart meter, the interaction can be through a screen that provides usage ( e.g ., the number of gallons used) or a speaker that provides an audible alert (e.g., if smoke is detected).
  • usage e.g ., the number of gallons used
  • a speaker that provides an audible alert
  • User interface equipment 1332 can include input interfaces, devices and circuits, and output interfaces, devices and circuits. User interface equipment 1332 can be configured to allow and/or facilitate input of information into WD 1310 and is connected to processing circuitry 1320 to allow and/or facilitate processing circuitry 1320 to process the input information. User interface equipment 1332 can include, for example, a microphone, a proximity or other sensor, keys/buttons, a touch display, one or more cameras, a USB port, or other input circuitry. User interface equipment 1332 is also configured to allow and/or facilitate output of information from WD 1310, and to allow and/or facilitate processing circuitry 1320 to output information from WD 1310.
  • User interface equipment 1332 can include, for example, a speaker, a display, vibrating circuitry, a USB port, a headphone interface, or other output circuitry. Using one or more input and output interfaces, devices, and circuits, of user interface equipment 1332, WD 1310 can communicate with end users and/or the wireless network and allow and/or facilitate them to benefit from the functionality described herein.
  • Auxiliary equipment 1334 is operable to provide more specific functionality which may not be generally performed by WDs. This can comprise specialized sensors for doing measurements for various purposes, interfaces for additional types of communication such as wired communications etc. The inclusion and type of components of auxiliary equipment 1334 can vary depending on the embodiment and/or scenario.
  • Power source 1336 can, in some embodiments, be in the form of a battery or battery pack. Other types of power sources, such as an external power source (e.g, an electricity outlet), photovoltaic devices or power cells, can also be used.
  • WD 1310 can further comprise power circuitry 1337 for delivering power from power source 1336 to the various parts of WD 1310 which need power from power source 1336 to carry out any functionality described or indicated herein.
  • Power circuitry 1337 can in certain embodiments comprise power management circuitry.
  • Power circuitry 1337 can additionally or alternatively be operable to receive power from an external power source; in which case WD 1310 can be connectable to the external power source (such as an electricity outlet) via input circuitry or an interface such as an electrical power cable.
  • Power circuitry 1337 can also in certain embodiments be operable to deliver power from an external power source to power source 1336. This can be, for example, for the charging of power source 1336. Power circuitry 1337 can perform any converting or other modification to the power from power source 1336 to make it suitable for supply to the respective components of WD 1310.
  • Figure 14 illustrates one embodiment of a UE in accordance with various aspects described herein. As used herein, a user equipment or UE may not necessarily have a user in the sense of a human user who owns and/or operates the relevant device.
  • a UE can represent a device that is intended for sale to, or operation by, a human user but which may not, or which may not initially, be associated with a specific human user (e.g ., a smart sprinkler controller).
  • a UE can represent a device that is not intended for sale to, or operation by, an end user but which can be associated with or operated for the benefit of a user (e.g., a smart power meter).
  • UE 14200 can be any UE identified by the 3 rd Generation Partnership Project (3 GPP), including a NB-IoT UE, a machine type communication (MTC) UE, and/or an enhanced MTC (eMTC) UE.
  • 3 GPP 3 rd Generation Partnership Project
  • UE 1400 is one example of a WD configured for communication in accordance with one or more communication standards promulgated by the 3 rd Generation Partnership Project (3GPP), such as 3GPP’s GSM, UMTS, LTE, and/or 5G standards.
  • 3GPP 3 rd Generation Partnership Project
  • GSM Global System for Mobile communications
  • UMTS Universal Mobile Telecommunication System
  • LTE Long Term Evolution
  • 5G 5th Generation Partnership Project
  • UE 1400 includes processing circuitry 1401 that is operatively coupled to input/output interface 1405, radio frequency (RF) interface 1409, network connection interface 1411, memory 1415 including random access memory (RAM) 1417, read-only memory (ROM) 1419, and storage medium 1421 or the like, communication subsystem 1431, power source 1433, and/or any other component, or any combination thereof.
  • Storage medium 1421 includes operating system 1423, application program 1425, and data 1427. In other embodiments, storage medium 1421 can include other similar types of information.
  • Certain UEs can utilize all of the components shown in Figure 14, or only a subset of the components. The level of integration between the components can vary from one UE to another UE. Further, certain UEs can contain multiple instances of a component, such as multiple processors, memories, transceivers, transmitters, receivers, etc.
  • processing circuitry 1401 can be configured to process computer instructions and data.
  • Processing circuitry 1401 can be configured to implement any sequential state machine operative to execute machine instructions stored as machine-readable computer programs in the memory, such as one or more hardware-implemented state machines (e.g, in discrete logic, FPGA, ASIC, etc.); programmable logic together with appropriate firmware; one or more stored program, general-purpose processors, such as a microprocessor or Digital Signal Processor (DSP), together with appropriate software; or any combination of the above.
  • the processing circuitry 1401 can include two central processing units (CPUs). Data can be information in a form suitable for use by a computer.
  • input/output interface 1405 can be configured to provide a communication interface to an input device, output device, or input and output device.
  • UE 1400 can be configured to use an output device via input/output interface 1405.
  • An output device can use the same type of interface port as an input device.
  • a USB port can be used to provide input to and output from UE 1400.
  • the output device can be a speaker, a sound card, a video card, a display, a monitor, a printer, an actuator, an emitter, a smartcard, another output device, or any combination thereof.
  • UE 1400 can be configured to use an input device via input/output interface 1405 to allow and/or facilitate a user to capture information into UE 1400.
  • the input device can include a touch-sensitive or presence-sensitive display, a camera (e.g ., a digital camera, a digital video camera, a web camera, etc.), a microphone, a sensor, a mouse, a trackball, a directional pad, a trackpad, a scroll wheel, a smartcard, and the like.
  • the presence-sensitive display can include a capacitive or resistive touch sensor to sense input from a user.
  • a sensor can be, for instance, an accelerometer, a gyroscope, a tilt sensor, a force sensor, a magnetometer, an optical sensor, a proximity sensor, another like sensor, or any combination thereof.
  • the input device can be an accelerometer, a magnetometer, a digital camera, a microphone, and an optical sensor.
  • RF interface 1409 can be configured to provide a communication interface to RF components such as a transmitter, a receiver, and an antenna.
  • Network connection interface 1411 can be configured to provide a communication interface to network 1443a.
  • Network 1443a can encompass wired and/or wireless networks such as a local-area network (LAN), a wide-area network (WAN), a computer network, a wireless network, a telecommunications network, another like network or any combination thereof.
  • network 1443a can comprise a Wi-Fi network.
  • Network connection interface 1411 can be configured to include a receiver and a transmitter interface used to communicate with one or more other devices over a communication network according to one or more communication protocols, such as Ethernet, TCP/IP, SONET, ATM, or the like.
  • Network connection interface 1411 can implement receiver and transmitter functionality appropriate to the communication network links (e.g., optical, electrical, and the like). The transmitter and receiver functions can share circuit components, software or firmware, or alternatively can be implemented separately.
  • RAM 1417 can be configured to interface via bus 1402 to processing circuitry 1401 to provide storage or caching of data or computer instructions during the execution of software programs such as the operating system, application programs, and device drivers.
  • ROM 1419 can be configured to provide computer instructions or data to processing circuitry 1401.
  • ROM 1419 can be configured to store invariant low-level system code or data for basic system functions such as basic input and output (I/O), startup, or reception of keystrokes from a keyboard that are stored in a non-volatile memory.
  • Storage medium 1421 can be configured to include memory such as RAM, ROM, programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), magnetic disks, optical disks, floppy disks, hard disks, removable cartridges, or flash drives.
  • memory such as RAM, ROM, programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), magnetic disks, optical disks, floppy disks, hard disks, removable cartridges, or flash drives.
  • storage medium 1421 can be configured to include operating system 1423; application program 1425 such as a web browser application, a widget or gadget engine or another application; and data file 1427.
  • Storage medium 1421 can store, for use by UE 1400, any of a variety of various operating systems or combinations of operating systems.
  • application program 1425 can include executable program instructions (also referred to as a computer program product) that, when executed by processor 1401, can configure UE 1400 to perform operations corresponding to various exemplary methods (e.g., procedures) described herein.
  • Storage medium 1421 can be configured to include a number of physical drive units, such as redundant array of independent disks (RAID), floppy disk drive, flash memory, USB flash drive, external hard disk drive, thumb drive, pen drive, key drive, high-density digital versatile disc (HD-DVD) optical disc drive, internal hard disk drive, Blu-Ray optical disc drive, holographic digital data storage (HDDS) optical disc drive, external mini-dual in-line memory module (DIMM), synchronous dynamic random access memory (SDRAM), external micro- DIMM SDRAM, smartcard memory such as a subscriber identity module or a removable user identity (SIM/RUIM) module, other memory, or any combination thereof.
  • RAID redundant array of independent disks
  • HD-DVD high-density digital versatile disc
  • HDDS holographic digital data storage
  • DIMM synchronous dynamic random access memory
  • SIM/RUIM removable user identity
  • Storage medium 1421 can allow and/or facilitate UE 1400 to access computer-executable instructions, application programs or the like, stored on transitory or non-transitory memory media, to off load data, or to upload data.
  • An article of manufacture, such as one utilizing a communication system can be tangibly embodied in storage medium 1421, which can comprise a device readable medium.
  • processing circuitry 1401 can be configured to communicate with network 1443b using communication subsystem 1431.
  • Network 1443a and network 1443b can be the same network or networks or different network or networks.
  • Communication subsystem 1431 can be configured to include one or more transceivers used to communicate with network 1443b.
  • communication subsystem 1431 can be configured to include one or more transceivers used to communicate with one or more remote transceivers of another device capable of wireless communication such as another WD, UE, or base station of a radio access network (RAN) according to one or more communication protocols, such as IEEE 802.14, CDMA, WCDMA, GSM, LTE, UTRAN, WiMax, or the like.
  • RAN radio access network
  • Each transceiver can include transmitter 1433 and/or receiver 1435 to implement transmitter or receiver functionality, respectively, appropriate to the RAN links ( e.g ., frequency allocations and the like). Further, transmitter 1433 and receiver 1435 of each transceiver can share circuit components, software or firmware, or alternatively can be implemented separately.
  • the communication functions of communication subsystem 1431 can include data communication, voice communication, multimedia communication, short-range communications such as Bluetooth, near-field communication, location-based communication such as the use of the global positioning system (GPS) to determine a location, another like communication function, or any combination thereof.
  • communication subsystem 1431 can include cellular communication, Wi-Fi communication, Bluetooth communication, and GPS communication.
  • Network 1443b can encompass wired and/or wireless networks such as a local-area network (LAN), a wide-area network (WAN), a computer network, a wireless network, a telecommunications network, another like network or any combination thereof.
  • network 1443b can be a cellular network, a Wi-Fi network, and/or a near-field network.
  • Power source 1413 can be configured to provide alternating current (AC) or direct current (DC) power to components of UE 1400.
  • communication subsystem 1431 can be configured to include any of the components described herein.
  • processing circuitry 1401 can be configured to communicate with any of such components over bus 1402.
  • any of such components can be represented by program instructions stored in memory that when executed by processing circuitry 1401 perform the corresponding functions described herein.
  • the functionality of any of such components can be partitioned between processing circuitry 1401 and communication subsystem 1431.
  • FIG. 15 is a schematic block diagram illustrating a virtualization environment 1500 in which functions implemented by some embodiments can be virtualized.
  • virtualizing means creating virtual versions of apparatuses or devices which can include virtualizing hardware platforms, storage devices and networking resources.
  • virtualization can be applied to a node (e.g ., a virtualized base station or a virtualized radio access node) or to a device (e.g., a UE, a wireless device or any other type of communication device) or components thereof and relates to an implementation in which at least a portion of the functionality is implemented as one or more virtual components (e.g, via one or more applications, components, functions, virtual machines or containers executing on one or more physical processing nodes in one or more networks).
  • a node e.g a virtualized base station or a virtualized radio access node
  • a device e.g., a UE, a wireless device or any other type of communication device
  • some or all of the functions described herein can be implemented as virtual components executed by one or more virtual machines implemented in one or more virtual environments 1500 hosted by one or more of hardware nodes 1530. Further, in embodiments in which the virtual node is not a radio access node or does not require radio connectivity (e.g, a core network node), then the network node can be entirely virtualized.
  • the virtual node is not a radio access node or does not require radio connectivity (e.g, a core network node)
  • the network node can be entirely virtualized.
  • the functions can be implemented by one or more applications 1520 (which can alternatively be called software instances, virtual appliances, network functions, virtual nodes, virtual network functions, etc) operative to implement some of the features, functions, and/or benefits of some of the embodiments disclosed herein.
  • Applications 1520 are run in virtualization environment 1500 which provides hardware 1530 comprising processing circuitry 1560 and memory 1590.
  • Memory 1590 contains instructions 1595 executable by processing circuitry 1560 whereby application 1520 is operative to provide one or more of the features, benefits, and/or functions disclosed herein.
  • Virtualization environment 1500 can include general-purpose or special-purpose network hardware devices (or nodes) 1530 comprising a set of one or more processors or processing circuitry 1560, which can be commercial off-the-shelf (COTS) processors, dedicated Application Specific Integrated Circuits (ASICs), or any other type of processing circuitry including digital or analog hardware components or special purpose processors.
  • Each hardware device can comprise memory 1590-1 which can be non-persistent memory for temporarily storing instructions 1595 or software executed by processing circuitry 1560.
  • instructions 1595 can include program instructions (also referred to as a computer program product) that, when executed by processing circuitry 1560, can configure hardware node 1520 to perform operations corresponding to various exemplary methods (e.g., procedures) described herein. Such operations can also be attributed to virtual node(s) 1520 that is/are hosted by hardware node 1530.
  • Each hardware device can comprise one or more network interface controllers (NICs) 1570, also known as network interface cards, which include physical network interface 1580.
  • NICs network interface controllers
  • Each hardware device can also include non-transitory, persistent, machine-readable storage media 1590-2 having stored therein software 1595 and/or instructions executable by processing circuitry 1560.
  • Software 1595 can include any type of software including software for instantiating one or more virtualization layers 1550 (also referred to as hypervisors), software to execute virtual machines 1540 as well as software allowing it to execute functions, features and/or benefits described in relation with some embodiments described herein.
  • Virtual machines 1540 comprise virtual processing, virtual memory, virtual networking or interface and virtual storage, and can be run by a corresponding virtualization layer 1550 or hypervisor. Different embodiments of the instance of virtual appliance 1520 can be implemented on one or more of virtual machines 1540, and the implementations can be made in different ways.
  • processing circuitry 1560 executes software 1595 to instantiate the hypervisor or virtualization layer 1550, which can sometimes be referred to as a virtual machine monitor (VMM).
  • VMM virtual machine monitor
  • Virtualization layer 1550 can present a virtual operating platform that appears like networking hardware to virtual machine 1540.
  • hardware 1530 can be a standalone network node with generic or specific components.
  • Hardware 1530 can comprise antenna 15225 and can implement some functions via virtualization.
  • hardware 1530 can be part of a larger cluster of hardware (e.g such as in a data center or customer premise equipment (CPE)) where many hardware nodes work together and are managed via management and orchestration (MANO) 15100, which, among others, oversees lifecycle management of applications 1520.
  • CPE customer premise equipment
  • MANO management and orchestration
  • NFV network function virtualization
  • NFV can be used to consolidate many network equipment types onto industry standard high volume server hardware, physical switches, and physical storage, which can be located in data centers, and customer premise equipment.
  • NFV can also be used in connection with cloud-based infrastructure.
  • virtual machine 1540 can be a software implementation of a physical machine that runs programs as if they were executing on a physical, non-virtualized machine.
  • Each of virtual machines 1540, and that part of hardware 1530 that executes that virtual machine be it hardware dedicated to that virtual machine and/or hardware shared by that virtual machine with others of the virtual machines 1540, forms a separate virtual network elements (VNE).
  • VNE virtual network elements
  • VNF Virtual Network Function
  • one or more radio units 15200 that each include one or more transmitters 15220 and one or more receivers 15210 can be coupled to one or more antennas 15225.
  • Radio units 15200 can communicate directly with hardware nodes 1530 via one or more appropriate network interfaces and can be used in combination with the virtual components to provide a virtual node with radio capabilities, such as a radio access node or a base station. Nodes arranged in this manner can also communicate with one or more UEs, such as described elsewhere herein.
  • control system 15230 can alternatively be used for communication between the hardware nodes 1530 and radio units 15200.
  • a communication system includes telecommunication network 1610, such as a 3 GPP -type cellular network, which comprises access network 1611, such as a radio access network, and core network 1614.
  • Access network 1611 comprises a plurality of base stations 1612a, 1612b, 1612c, such as NBs, eNBs, gNBs or other types of wireless access points, each defining a corresponding coverage area 1613a, 1613b, 1613c.
  • Each base station 1612a, 1612b, 1612c is connectable to core network 1614 over a wired or wireless connection 1615.
  • a first UE 1691 located in coverage area 1613c can be configured to wirelessly connect to, or be paged by, the corresponding base station 1612c.
  • a second UE 1692 in coverage area 1613a is wirelessly connectable to the corresponding base station 1612a. While a plurality of UEs 1691, 1692 are illustrated in this example, the disclosed embodiments are equally applicable to a situation where a sole UE is in the coverage area or where a sole UE is connecting to the
  • Telecommunication network 1610 is itself connected to host computer 1630, which can be embodied in the hardware and/or software of a standalone server, a cloud-implemented server, a distributed server or as processing resources in a server farm.
  • Host computer 1630 can be under the ownership or control of a service provider or can be operated by the service provider or on behalf of the service provider.
  • Connections 1621 and 1622 between telecommunication network 1610 and host computer 1630 can extend directly from core network 1614 to host computer 1630 or can go via an optional intermediate network 1620.
  • Intermediate network 1620 can be one of, or a combination of more than one of, a public, private or hosted network; intermediate network 1620, if any, can be a backbone network or the Internet; in particular, intermediate network 1620 can comprise two or more sub-networks (not shown).
  • the communication system of Figure 16 as a whole enables connectivity between the connected UEs 1691, 1692 and host computer 1630.
  • the connectivity can be described as an over-the-top (OTT) connection 1650.
  • Host computer 1630 and the connected UEs 1691, 1692 are configured to communicate data and/or signaling via OTT connection 1650, using access network 1611, core network 1614, any intermediate network 1620 and possible further infrastructure (not shown) as intermediaries.
  • OTT connection 1650 can be transparent in the sense that the participating communication devices through which OTT connection 1650 passes are unaware of routing of uplink and downlink communications.
  • base station 1612 may not or need not be informed about the past routing of an incoming downlink communication with data originating from host computer 1630 to be forwarded ( e.g ., handed over) to a connected UE 1691. Similarly, base station 1612 need not be aware of the future routing of an outgoing uplink communication originating from the UE 1691 towards the host computer 1630.
  • host computer 1710 comprises hardware 1715 including communication interface 1716 configured to set up and maintain a wired or wireless connection with an interface of a different communication device of communication system 1700.
  • Host computer 1710 further comprises processing circuitry 1718, which can have storage and/or processing capabilities.
  • processing circuitry 1718 can comprise one or more programmable processors, application-specific integrated circuits, field programmable gate arrays or combinations of these (not shown) adapted to execute instructions.
  • Host computer 1710 further comprises software 1711, which is stored in or accessible by host computer 1710 and executable by processing circuitry 1718.
  • Software 1711 includes host application 1712.
  • Host application 1712 can be operable to provide a service to a remote user, such as UE 1730 connecting via OTT connection 1750 terminating at UE 1730 and host computer 1710. In providing the service to the remote user, host application 1712 can provide user data which is transmitted using OTT connection 1750.
  • Communication system 1700 can also include base station 1720 provided in a telecommunication system and comprising hardware 1725 enabling it to communicate with host computer 1710 and with UE 1730.
  • Hardware 1725 can include communication interface 1726 for setting up and maintaining a wired or wireless connection with an interface of a different communication device of communication system 1700, as well as radio interface 1727 for setting up and maintaining at least wireless connection 1770 with UE 1730 located in a coverage area (not shown in Figure 17) served by base station 1720.
  • Communication interface 1726 can be configured to facilitate connection 1760 to host computer 1710. Connection 1760 can be direct, or it can pass through a core network (not shown in Figure 17) of the telecommunication system and/or through one or more intermediate networks outside the telecommunication system.
  • hardware 1725 of base station 1720 can also include processing circuitry 1728, which can comprise one or more programmable processors, application-specific integrated circuits, field programmable gate arrays or combinations of these (not shown) adapted to execute instructions.
  • Base station 1720 also includes software 1721 stored internally or accessible via an external connection.
  • software 1721 can include program instructions (also referred to as a computer program product) that, when executed by processing circuitry 1728, can configure base station 1720 to perform operations corresponding to various exemplary methods (e.g., procedures) described herein.
  • Communication system 1700 can also include UE 1730 already referred to, whose hardware 1735 can include radio interface 1737 configured to set up and maintain wireless connection 1770 with a base station serving a coverage area in which UE 1730 is currently located.
  • Hardware 1735 of UE 1730 can also include processing circuitry 1738, which can comprise one or more programmable processors, application-specific integrated circuits, field programmable gate arrays or combinations of these (not shown) adapted to execute instructions.
  • UE 1730 also includes software 1731, which is stored in or accessible by UE 1730 and executable by processing circuitry 1738.
  • Software 1731 includes client application 1732.
  • Client application 1732 can be operable to provide a service to a human or non-human user via UE 1730, with the support of host computer 1710.
  • an executing host application 1712 can communicate with the executing client application 1732 via OTT connection 1750 terminating at UE 1730 and host computer 1710.
  • client application 1732 can receive request data from host application 1712 and provide user data in response to the request data.
  • OTT connection 1750 can transfer both the request data and the user data.
  • Client application 1732 can interact with the user to generate the user data that it provides.
  • Software 1731 can also include program instructions (also referred to as a computer program product) that, when executed by processing circuitry 1738, can configure UE 1730 to perform operations corresponding to various exemplary methods (e.g., procedures) described herein.
  • host computer 1710, base station 1720 and UE 1730 illustrated in Figure 17 can be similar or identical to host computer 1230, one of base stations 1712a, 1712b, 1712c and one of UEs 1791, 1792 of Figure 17, respectively.
  • the inner workings of these entities can be as shown in Figure 17 and independently, the surrounding network topology can be that of Figure 17.
  • OTT connection 1750 has been drawn abstractly to illustrate the communication between host computer 1710 and UE 1730 via base station 1720, without explicit reference to any intermediary devices and the precise routing of messages via these devices.
  • Network infrastructure can determine the routing, which it can be configured to hide from UE 1730 or from the service provider operating host computer 1710, or both. While OTT connection 1750 is active, the network infrastructure can further take decisions by which it dynamically changes the routing (e.g., on the basis of load balancing consideration or reconfiguration of the network).
  • Wireless connection 1770 between UE 1730 and base station 1720 is in accordance with the teachings of the embodiments described throughout this disclosure.
  • One or more of the various embodiments improve the performance of OTT services provided to UE 1730 using OTT connection 1750, in which wireless connection 1770 forms the last segment.
  • the exemplary embodiments disclosed herein can improve flexibility for the network to monitor end-to-end quality-of-service (QoS) of data flows, including their corresponding radio bearers, associated with data sessions between a user equipment (UE) and another entity, such as an OTT data application or service external to the 5G network.
  • QoS quality-of-service
  • a measurement procedure can be provided for the purpose of monitoring data rate, latency and other network operational aspects on which the one or more embodiments improve.
  • the measurement procedure and/or the network functionality for reconfiguring OTT connection 1750 can be implemented in software 1711 and hardware 1715 of host computer 1710 or in software 1731 and hardware 1735 of UE 1730, or both.
  • sensors can be deployed in or in association with communication devices through which OTT connection 1750 passes; the sensors can participate in the measurement procedure by supplying values of the monitored quantities exemplified above, or supplying values of other physical quantities from which software 1711, 1731 can compute or estimate the monitored quantities.
  • the reconfiguring of OTT connection 1750 can include message format, retransmission settings, preferred routing etc .; the reconfiguring need not affect base station 1720, and it can be unknown or imperceptible to base station 1720. Such procedures and functionalities can be known and practiced in the art.
  • measurements can involve proprietary UE signaling facilitating host computer 1710’s measurements of throughput, propagation times, latency and the like.
  • the measurements can be implemented in that software 1711 and 1731 causes messages to be transmitted, in particular empty or ‘dummy’ messages, using OTT connection 1750 while it monitors propagation times, errors, etc.
  • FIG. 18 is a flowchart illustrating an exemplary method and/or procedure implemented in a communication system, in accordance with one embodiment.
  • the communication system includes a host computer, a base station and a UE which, in some exemplary embodiments, can be those described with reference to other figures herein. For simplicity of the present disclosure, only drawing references to Figure 18 will be included in this section.
  • the host computer provides user data.
  • substep 1811 (which can be optional) of step 1810, the host computer provides the user data by executing a host application.
  • the host computer initiates a transmission carrying the user data to the UE.
  • step 1830 the base station transmits to the UE the user data which was carried in the transmission that the host computer initiated, in accordance with the teachings of the embodiments described throughout this disclosure.
  • step 1840 the UE executes a client application associated with the host application executed by the host computer.
  • FIG 19 is a flowchart illustrating an exemplary method and/or procedure implemented in a communication system, in accordance with one embodiment.
  • the communication system includes a host computer, a base station and a UE which can be those described with reference to other figures herein. For simplicity of the present disclosure, only drawing references to Figure 19 will be included in this section.
  • the host computer provides user data.
  • the host computer provides the user data by executing a host application.
  • the host computer initiates a transmission carrying the user data to the UE.
  • the transmission can pass via the base station, in accordance with the teachings of the embodiments described throughout this disclosure.
  • step 1930 (which can be optional), the UE receives the user data carried in the transmission.
  • FIG 20 is a flowchart illustrating an exemplary method and/or procedure implemented in a communication system, in accordance with one embodiment.
  • the communication system includes a host computer, a base station and a UE which can be those described with reference to other figures herein. For simplicity of the present disclosure, only drawing references to Figure 20 will be included in this section.
  • step 2010 the UE receives input data provided by the host computer. Additionally or alternatively, in step 2020, the UE provides user data.
  • substep 2021 (which can be optional) of step 2020, the UE provides the user data by executing a client application.
  • substep 2011 (which can be optional) of step 2010, the UE executes a client application which provides the user data in reaction to the received input data provided by the host computer.
  • the executed client application can further consider user input received from the user. Regardless of the specific manner in which the user data was provided, the UE initiates, in substep 2030 (which can be optional), transmission of the user data to the host computer. In step 2040 of the method, the host computer receives the user data transmitted from the UE, in accordance with the teachings of the embodiments described throughout this disclosure.
  • FIG. 21 is a flowchart illustrating an exemplary method and/or procedure implemented in a communication system, in accordance with one embodiment.
  • the communication system includes a host computer, a base station and a UE which can be those described with reference to other figures herein. For simplicity of the present disclosure, only drawing references to Figure 21 will be included in this section.
  • the base station receives user data from the UE.
  • the base station initiates transmission of the received user data to the host computer.
  • step 2130 (which can be optional)
  • the host computer receives the user data carried in the transmission initiated by the base station.
  • the term unit can have conventional meaning in the field of electronics, electrical devices and/or electronic devices and can include, for example, electrical and/or electronic circuitry, devices, modules, processors, memories, logic solid state and/or discrete devices, computer programs or instructions for carrying out respective tasks, procedures, computations, outputs, and/or displaying functions, and so on, as such as those that are described herein.
  • any appropriate steps, methods, features, functions, or benefits disclosed herein may be performed through one or more functional units or modules of one or more virtual apparatuses.
  • Each virtual apparatus may comprise a number of these functional units.
  • These functional units may be implemented via processing circuitry, which may include one or more microprocessor or microcontrollers, as well as other digital hardware, which may include Digital Signal Processor (DSPs), special-purpose digital logic, and the like.
  • the processing circuitry may be configured to execute program code stored in memory, which may include one or several types of memory such as Read Only Memory (ROM), Random Access Memory (RAM), cache memory, flash memory devices, optical storage devices, etc.
  • Program code stored in memory includes program instructions for executing one or more telecommunications and/or data communications protocols as well as instructions for carrying out one or more of the techniques described herein.
  • the processing circuitry may be used to cause the respective functional unit to perform corresponding functions according one or more embodiments of the present disclosure.
  • device and/or apparatus can be represented by a semiconductor chip, a chipset, or a (hardware) module comprising such chip or chipset; this, however, does not exclude the possibility that a functionality of a device or apparatus, instead of being hardware implemented, be implemented as a software module such as a computer program or a computer program product comprising executable software code portions for execution or being run on a processor. Furthermore, functionality of a device or apparatus can be implemented by any combination of hardware and software.
  • a device or apparatus can also be regarded as an assembly of multiple devices and/or apparatuses, whether functionally in cooperation with or independently of each other.
  • devices and apparatuses can be implemented in a distributed fashion throughout a system, so long as the functionality of the device or apparatus is preserved.
  • functions described herein as being performed by a wireless device or a network node may be distributed over a plurality of wireless devices and/or network nodes.
  • the functions of the network node and wireless device described herein are not limited to performance by a single physical device and, in fact, can be distributed among several physical devices.
  • Embodiments of the present disclosure also include, but are not limited to, the following enumerated examples:
  • a method for a user equipment (UE) configured to establish a secure application session with an application function (AF) associated with a communication network comprising: sending, to a first network function of the communication network, a request for binding information related to a non-application-specific anchor security key (Kakma) for a user, wherein the request includes a first identifier related to a network subscription of the user; receiving, from the first network function in response to the request, a second identifier (B-TID*) of a binding between Kakma and a second network function that generated Kakma; and establishing a secure application session with the AF based on the received second identifier (B-TID*).
  • AF ID an identifier of the AF
  • AKMA ID an identifier of an AKMA service
  • Kakma Kakma
  • a method for a first network function of a communication network comprising: receiving, from a user equipment (UE), a first request for binding information related to a non-application-specific anchor security key (Kakma) for a user, wherein the request includes a first identifier related to a network subscription of the user; and sending, to the UE, a first response including a second identifier (B-TID*) of a binding between Kakma and an second network function that generated Kakma.
  • UE user equipment
  • Kakma non-application-specific anchor security key
  • B-TID* second identifier
  • the first request also includes one or more of the following: an identifier of the AF (AF ID); an identifier of an AKMA service (AKMA ID); and an identifier of Kakma (KakmalD).
  • AF ID an identifier of the AF
  • AKMA ID an identifier of an AKMA service
  • Kakma Kakma
  • AMF access and mobility management function
  • a method for a third network function of a communication network comprising: receiving, from a first network function of the communication network, a first request for binding information related to a non-application-specific anchor security key (Kakma) for a user, wherein the first request includes a first identifier related to a network subscription of the user; and sending, to the first network function, a first response including the first identifier and a second identifier (B-TID*) of the binding information.
  • Kakma non-application-specific anchor security key
  • B-TID* second identifier
  • the first request also includes one or more of the following: an identifier of the AF (AF ID); an identifier of an AKMA service (AKMA ID); and an identifier of Kakma (KakmalD).
  • AF ID an identifier of the AF
  • AKMA ID an identifier of an AKMA service
  • Kakma Kakma
  • a method for a second network function of a communication network comprising: performing an authentication with a user equipment (UE) associated with a user, whereby both the UE and the second network function generate a non- application-specific anchor security key (Kakma) for the user; generating binding information related to Kakma; and sending an identifier (B-TID*) of the binding information to a third network function of the communication network.
  • UE user equipment
  • Kakma non- application-specific anchor security key
  • identifier is sent to the third network function as part of authentication information that includes a first identifier related to a network subscription of the user, a second identifier (B-TID*) of the binding information, and a third identifier of the second network function.
  • the method further comprises receiving, from the third network function, a request for the binding information related to Kakma for the user, wherein the request includes a first identifier related to a network subscription of the user; and the identifier is sent to the third network function in a response, to the request, that includes the first identifier and a second identifier (B-TID*) of the binding information.
  • the second network function implements an authentication server function (AUSF).
  • AUSF authentication server function
  • a user equipment configured to establish a secure application session with an application function (AF) associated with a communication network
  • the EE comprising: radio interface circuitry configured to communicate with at least a first network function and second network function of the communication network; and processing circuitry operably coupled to the radio interface circuitry, whereby the processing circuitry and radio interface circuitry are configured to perform operations corresponding to any of the methods of embodiments 1-10.
  • a user equipment configured to establish a secure application session with an application function (AF) associated with a communication network, the EE being arranged to perform operations corresponding to any of the methods of embodiments 1-10.
  • a non-transitory, computer-readable medium storing computer-executable instructions that, when executed by processing circuitry associated with a user equipment (EE), configure the EE to perform operations corresponding to any of the methods of embodiments 1 10
  • a computer program product comprising computer-executable instructions that, when executed by processing circuitry associated with a user equipment (UE), configure the UE to perform operations corresponding to any of the methods of embodiments 1-10.
  • UE user equipment
  • a first network function of a communication network comprising: interface circuitry configured to communicate with a user equipment (EE) and a third network function in the communication network; and processing circuitry operably coupled to the interface circuitry, whereby the processing circuitry and interface circuitry are configured to perform operations corresponding to any of the methods of embodiments 11-18.
  • EE user equipment
  • a first network function of a communication network the AMF being arranged to perform operations corresponding to any of the methods of embodiments 11-18.
  • a non-transitory, computer-readable medium storing computer-executable instructions that, when executed by processing circuitry associated with a first network function of a communication network, configure the AMF to perform operations corresponding to any of the methods of embodiments 11-18.
  • a computer program product comprising computer-executable instructions that, when executed by processing circuitry associated with a first network function of a communication network, configure the first network function to perform operations corresponding to any of the methods of embodiments 11-18.
  • a third network function of a communication network comprising: interface circuitry configured to communicate with at least a second network function in the communication network; and processing circuitry operably coupled to the interface circuitry, whereby the processing circuitry and interface circuitry are configured to perform operations corresponding to any of the methods of embodiments 19-28.
  • a third network function in a communication network the third network function being arranged to perform operations corresponding to any of the methods of embodiments 19- 28.
  • a non-transitory, computer-readable medium storing computer-executable instructions that, when executed by processing circuitry associated with a third network function in a communication network, configure the third network function to perform operations corresponding to any of the methods of embodiments 19-28.
  • a computer program product comprising computer-executable instructions that, when executed by processing circuitry associated with a third network function in a communication network, configure the third network function to perform operations corresponding to any of the methods of embodiments 19-28.
  • a second network function of a communication network comprising: interface circuitry configured to communicate with a user equipment (UE) and with a third network function in the communication network; and processing circuitry operably coupled to the interface circuitry, whereby the processing circuitry and interface circuitry are configured to perform operations corresponding to any of the methods of embodiments 29-35.
  • UE user equipment
  • a second network function in a communication network the second network function being arranged to perform operations corresponding to any of the methods of embodiments 29-35.
  • a non-transitory, computer-readable medium storing computer-executable instructions that, when executed by processing circuitry associated with a second network function in a communication network, configure the second network function to perform operations corresponding to any of the methods of embodiments 29-35.
  • a computer program product comprising computer-executable instructions that, when executed by processing circuitry associated with a second network function in a communication network, configure the second network function to perform operations corresponding to any of the methods of embodiments 29-35.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Des procédés destinés à un équipement d'utilisateur (UE) configuré pour établir une session sécurisée d'application avec une fonction d'application (AF) associée à un réseau de communication. Ces procédés consistent à envoyer, à une fonction de gestion d'accès et de mobilité (AMF), une demande d'informations de liaison relatives à une clé de sécurité d'ancrage non spécifique à une application (Kakma) pour un utilisateur. La demande implique un premier identifiant relatif à un abonnement au réseau de l'utilisateur. Ces procédés consistent à recevoir de l'AMF, en réponse à la demande, un second identifiant (B-TID*) d'une liaison entre la Kakma et une fonction de serveurs d'authentification (AUSF) ayant généré la Kakma. Ces procédés consistent à établir une session sécurisée d'application avec l'AF en fonction du second identifiant reçu. D'autres modes de réalisation concernent des procédés complémentaires exécutés par des AMF, des fonctions de serveurs d'authentification (AUSF) et des fonctions de gestion de données unifiées (UDM) dans le réseau de communication. D'autres modes de réalisation impliquent des nœuds de réseau configurés pour mettre en œuvre ces procédés.
PCT/EP2021/059426 2020-04-13 2021-04-12 Poussée de fonction de serveurs d'authentification (ausf) de contenus d'authentification et de gestion de clés (akma) WO2021209379A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNPCT/CN2020/084450 2020-04-13
CN2020084450 2020-04-13

Publications (1)

Publication Number Publication Date
WO2021209379A1 true WO2021209379A1 (fr) 2021-10-21

Family

ID=75478057

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2021/059426 WO2021209379A1 (fr) 2020-04-13 2021-04-12 Poussée de fonction de serveurs d'authentification (ausf) de contenus d'authentification et de gestion de clés (akma)

Country Status (1)

Country Link
WO (1) WO2021209379A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023071836A1 (fr) * 2021-10-29 2023-05-04 华为技术有限公司 Procédé et appareil de communication
WO2023216060A1 (fr) * 2022-05-09 2023-11-16 Apple Inc. Procédure d'authentification déclenchée par un réseau domestique
WO2024019424A1 (fr) * 2022-07-22 2024-01-25 Samsung Electronics Co., Ltd. Procédé et dispositif de liaison d'utilisateur et d'ue dans un système de communication mobile

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140181930A1 (en) * 2006-03-14 2014-06-26 Huawei Technologies Co., Ltd. Method, system and apparatus for protecting absf entity from attack

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140181930A1 (en) * 2006-03-14 2014-06-26 Huawei Technologies Co., Ltd. Method, system and apparatus for protecting absf entity from attack

Non-Patent Citations (10)

* Cited by examiner, † Cited by third party
Title
"3 Generation Partnership Project; Technical Specification Group Services and System Aspects; Security architecture and procedures for 5G system (Release 16)", vol. SA WG3, no. V16.2.0, 27 March 2020 (2020-03-27), pages 1 - 227, XP051861202, Retrieved from the Internet <URL:ftp://ftp.3gpp.org/Specs/archive/33_series/33.501/33501-g20.zip 33501-g20.doc> [retrieved on 20200327] *
3GPP TS 23.501
3GPP TS 23.502
3GPP TS 33.220
3GPP TS 33.501
3GPP TS 33.535
ERICSSON: "AKMA Architecture considerations", vol. SA WG3, no. e-meeting; 20200414 - 20200417, 3 April 2020 (2020-04-03), XP051868648, Retrieved from the Internet <URL:https://ftp.3gpp.org/tsg_sa/WG3_Security/TSGS3_98Bis_e/Docs/S3-200740.zip S3-200740_Discussion_AKMA_architecture.doc> [retrieved on 20200403] *
ERICSSON: "pCR to TS 33.535: Optimization in AKMA key generation", vol. SA WG3, no. e-meeting; 20200302 - 20200306, 21 February 2020 (2020-02-21), XP051855035, Retrieved from the Internet <URL:https://ftp.3gpp.org/tsg_sa/WG3_Security/TSGS3_98e/Docs/S3-200299.zip S3-200299_33535_AKMA_Key_Generation_Optimization.doc> [retrieved on 20200221] *
ERICSSON: "pCR to TS 33.535: Update of the AKMA procedures", vol. SA WG3, no. e-meeting; 20200302 - 20200306, 21 February 2020 (2020-02-21), XP051855032, Retrieved from the Internet <URL:https://ftp.3gpp.org/tsg_sa/WG3_Security/TSGS3_98e/Docs/S3-200296.zip S3-200296_33535_Update_of_AKMA_procedures.doc> [retrieved on 20200221] *
HUAWEI ET AL: "Implicated AKMA authentication procedure", vol. SA WG3, no. Chongqing (China); 20191014 - 20191018, 7 October 2019 (2019-10-07), XP051810797, Retrieved from the Internet <URL:https://ftp.3gpp.org/tsg_sa/WG3_Security/TSGS3_96AH_Chongqing/Docs/S3-193475.zip S3-193475 - Implicite AKMA authenticaiton procedure.doc> [retrieved on 20191007] *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023071836A1 (fr) * 2021-10-29 2023-05-04 华为技术有限公司 Procédé et appareil de communication
WO2023216060A1 (fr) * 2022-05-09 2023-11-16 Apple Inc. Procédure d'authentification déclenchée par un réseau domestique
WO2024019424A1 (fr) * 2022-07-22 2024-01-25 Samsung Electronics Co., Ltd. Procédé et dispositif de liaison d'utilisateur et d'ue dans un système de communication mobile

Similar Documents

Publication Publication Date Title
US11671952B2 (en) Frequency or radio access technology (RAT) selection based on slice availability
US11943842B2 (en) Secondary authorization at PDU session establishment for home routed roaming
US11399281B2 (en) Authentication server function selection in authentication and key management
EP3984167B1 (fr) Procédé de mise à jour de politique de transfert de données en arrière-plan négociée entre une fonction d&#39;application et un réseau central, et fonction de commande de politique
EP4038940B1 (fr) Fourniture et exposition d&#39;un modèle de communication d&#39;équipement utilisateur (ue) associé à une application pour demander l&#39;analyse du trafic de l&#39;application dans le réseau central (cn)
WO2021209379A1 (fr) Poussée de fonction de serveurs d&#39;authentification (ausf) de contenus d&#39;authentification et de gestion de clés (akma)
US11051161B1 (en) Key maerial generation optimization for authentication and key management for applications
EP3777281A1 (fr) Gestion commandée par amf de la politique de sécurité pour une protection de plan d&#39;utilisateur dans des systèmes 5g
US20240064510A1 (en) User equipment (ue) identifier request
US20240080664A1 (en) Routing indicator retrival for akma
US20240163672A1 (en) Method and System for Data Access Authorization Via a Data Collection Coordination Function
US20240137765A1 (en) Authentication and Authorization of Servers and Clients in Edge Computing
US20240073691A1 (en) Indication of Provisioning Protocol for Credentials to Access a Non-Public Network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21718109

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21718109

Country of ref document: EP

Kind code of ref document: A1