Physical channel encryption using secret keys

    公开(公告)号:US12089035B2

    公开(公告)日:2024-09-10

    申请号:US17445671

    申请日:2021-08-23

    CPC classification number: H04W12/0431 H04W12/033 H04W12/041

    Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may determine, based at least in part on a key derivation function and a set of physical layer parameters, a secret key for encrypting a unicast physical channel at a physical layer, wherein the secret key is a UE-specific secret key. The UE may transmit, to a base station, an encrypted transmission over the unicast physical channel based at least in part on the secret key. Numerous other aspects are described.

    Evolved packet system (EPS) mobility configuration from wireless system

    公开(公告)号:US11632695B2

    公开(公告)日:2023-04-18

    申请号:US16897978

    申请日:2020-06-10

    Abstract: In an aspect, the present disclosure includes a method, apparatus, and computer readable medium for wireless communications for configuring of a NAS COUNT value of a mapped EPS security context associated with an intersystem change of a UE from a 5G system to an EPS. The aspect includes generating, by a UE, a mapped EPS security context associated with an intersystem change of the UE from a 5G system to an EPS, wherein the mapped EPS security context comprises security parameters created based a 5G security context used for the 5G system, the security parameters enabling security-related communications between the UE and a network entity; determining an UL NAS COUNT value and the DL NAS COUNT value for the mapped EPS security context; and transmitting, by the UE, a NAS message to the network entity, the NAS message including the UL NAS COUNT value of the mapped EPS security context.

    Service-based access stratum (AS) security configuration

    公开(公告)号:US11632676B2

    公开(公告)日:2023-04-18

    申请号:US16240668

    申请日:2019-01-04

    Abstract: Aspects of the disclosure relate to configuration of the Access Stratum (AS) security in communication networks. The AS security may be defined by security configuration information selected for a protocol data unit (PDU) session established for a user equipment (UE). The security configuration information may be selected by a network node within a core network based on one or more of the PDU session, device type of the UE, or Quality of Service (QoS) flow within the PDU session. The security configuration information may be provided to a radio access network (RAN) serving the UE for selection of an AS security configuration that is specific to the PDU session.

    Unit selection for a node
    8.
    发明授权

    公开(公告)号:US11612005B2

    公开(公告)日:2023-03-21

    申请号:US17082532

    申请日:2020-10-28

    Abstract: Methods, systems, and devices for wireless communications are described. A first node of a wireless communications network may determine a service type of the first node. The first node may transmit, to a second node during a random access procedure, an indication of the service type of the first node. The first node may then establish a connection with a unit of the second node that is for serving nodes of the wireless network associated with the service type. The connection may be established based on transmitting the indication of the service type.

    Method and apparatus for multiple registrations

    公开(公告)号:US11553381B2

    公开(公告)日:2023-01-10

    申请号:US16246349

    申请日:2019-01-11

    Abstract: A user device having a security context with a first network based on a first key may establish a security context with a second network. In a method, the user device may generate a key identifier based on the first key and a network identifier of the second network. The user device may forward the key identifier to the second network for forwarding to the first network by the second network to enable the first network to identify the first key at the first network. The user device may receive a key count from the second network. The key count may be associated with a second key forwarded to the second network from the first network. The user device may generate the second key based on the first key and the received key count thereby establishing a security context between the second network and the user device.

    Data provenance
    10.
    发明授权

    公开(公告)号:US11546350B2

    公开(公告)日:2023-01-03

    申请号:US16866449

    申请日:2020-05-04

    Abstract: Methods, systems, and devices for wireless communications are described. Aspects include a device generating data to be sent to a receiving device and determining to provide provenance for the data. The device may generate a data identifier based on an identifier generation key and encrypt the data using an encryption key generated from a key associated with an owner of the device. The device may sign they encrypted data transmission using a signing key where the signing key is based on the encrypted data and the data identifier. In some cases, the device may send the data to a receiving device via one or more proxy devices. In some cases, multiple device may send signed data transmissions to a proxy device and the proxy device may process the multiple data transmission and send the processed data to the receiving device. The receiving device may verify provenance of the data.

Patent Agency Ranking