-
1.
公开(公告)号:US20240314112A1
公开(公告)日:2024-09-19
申请号:US18672213
申请日:2024-05-23
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Anand Raghawa PRASAD
IPC: H04L9/40 , H04L9/08 , H04L9/32 , H04W4/80 , H04W12/02 , H04W12/03 , H04W12/0431 , H04W12/104 , H04W12/106 , H04W12/108 , H04W76/10 , H04W76/14
CPC classification number: H04L63/06 , H04L9/0833 , H04L9/088 , H04L9/3242 , H04L63/08 , H04W12/02 , H04W12/03 , H04W12/0431 , H04W12/104 , H04W12/106 , H04W12/108 , H04W76/14 , H04L2209/80 , H04W4/80 , H04W76/10
Abstract: A method of performing authentication and authorization in Proximity based Service (ProSe) communication by a requesting device which sends a request of a communication and a receiving device which receives the request from the requesting device, the method including deriving session keys Kpc and Kpi from an unique key Kp at the requesting and receiving devices, using the session keys Kpc and Kpi for ProSe communication setup and direct communication between the requesting and receiving devices, starting the direct communication with the requesting and receiving devices. The key Kpc is confidentiality key and the key Kpi is integrity protection key.
-
公开(公告)号:US20240224036A1
公开(公告)日:2024-07-04
申请号:US18603289
申请日:2024-03-13
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Anand Raghawa Prasad
CPC classification number: H04W12/086 , H04L63/0876 , H04L63/126 , H04L67/51 , H04L67/52 , H04W12/08 , H04W4/80
Abstract: A method of forming a secure group in ProSe communication includes requesting a service request to a ProSe server from a requesting device (21), the service request indicating a request to communicate with a receiving device (22) from the requesting device (21), performing verification on the requesting and receiving devices (21) and (22) by the ProSe server 24, sending a ProSe Service Result to the requesting and receiving devices (21) and (22) to inform to be allowed a group member, and starting a group security establishment of the group including the requesting and receiving devices (21) and (22).
-
公开(公告)号:US20230328601A1
公开(公告)日:2023-10-12
申请号:US18204770
申请日:2023-06-01
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Anand Raghawa Prasad
IPC: H04W36/00
CPC classification number: H04W36/0069 , H04W36/0038 , H04W36/0058 , H04W88/06
Abstract: A UE (10) provides information on potential S′eNB(s). The information is forwarded from an MeNB (20_1) to an M′eNB (20_2) such that the M′eNB (20_2) can determine, before the handover happens, whether the M′eNB (20_2) will configure a new SeNB (S′eNB) and which S′eNB the M′eNB (20_2) will configure. In one of options, the MeNB (20_1) derives a key S′-KeNB for communication protection between the UE (10) and the S′eNB (30_1), and send the S′-KeNB to the M′eNB (20_2). In another option, the M′eNB (20_2) derives the S′-KeNB from a key KeNB* received from the MeNB (20_1). The M′eNB (20_2) sends the S′-KeNB to the S′eNB (30_1). Moreover, there are also provided several variations to perform SeNB Release, SeNB Addition, Bearer Modification and the like, in which the order and/or timing thereof can be different during the handover procedure.
-
公开(公告)号:US20200336320A1
公开(公告)日:2020-10-22
申请号:US16921608
申请日:2020-07-06
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Anand Raghawa PRASAD
Abstract: In order for charging SDT and MTC device trigger over control plane, there is provided a network node (40) that relays messages over a control plane (T5 and Tsp) between an MTC device (10) and an SCS (50). The network node (40) counts the number of messages successfully relayed, and generates a CDR in accordance with the counted number. The messages are SDT messages delivered from the MTC device (10) to the SCS (50), SDT messages delivered from the SCS (50) to the MTC device (10), or MTC device trigger messages delivered from the SCS (50) to the MTC device (10). The network node (40) transfers the CDR to an OCF (31) or a CDF (32).
-
公开(公告)号:US20200059779A1
公开(公告)日:2020-02-20
申请号:US16663201
申请日:2019-10-24
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Anand Raghawa PRASAD
Abstract: Upon transmitting privacy information to an MTC server (20) via a network (30, 40), an MTC device (10) includes in a message a field to indicate whether the message contains the privacy information, such that the network (30, 40) can perform authorization for the MTC device (10) and server (20). When the MTC device (10) needs to keep connection with the network (30, 40), the MTC device (10) switches off the functionality of provisioning the privacy information, such that the MTC device (10) still can communicate with the network (30, 40). Upon the transmission of privacy information in an emergency case, the MTC device (10) further includes in the message a content to indicate that the MTC device (10) is an emergency device, such that the network (30, 40) verifies whether the MTC device (10) can be used or activated in the emergency case. Optionally, a USIM for emergency-use is deployed in the MTC device (10).
-
6.
公开(公告)号:US20190165934A1
公开(公告)日:2019-05-30
申请号:US16204274
申请日:2018-11-29
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Anand Raghawa PRASAD
Abstract: A mobile communication system includes a central processing unit coupled to a memory storing instructions for executing a User Equipment (UE) implemented by a transceiver and a controller that supports Proximity Services (ProSe), and a ProSe Function that supports the ProSe and communicates with the UE via a PC3 interface. The UE sends a message for a discovery to the ProSe Function via the PC3. The ProSe Function directly sends security information to the UE via the PC3. The UE directly sends a protected message to another UE an a PC5 interface using a key based on the security information.
-
公开(公告)号:US20180070240A1
公开(公告)日:2018-03-08
申请号:US15808527
申请日:2017-11-09
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Anand Raghawa PRASAD , Andreas KUNZ , Genadi VELEV , Toshiyuki TAMURA
CPC classification number: H04W12/12 , H04L63/1466 , H04W4/70 , H04W8/12 , H04W12/04 , H04W12/10 , H04W76/14
Abstract: In order for making MTC more efficient and/or secure, a base station forming a communication system connects a UE to a core network. A node serves as an entering point to the core network for a service provider, and transmits traffic between the service provider and the UE. The node establishes, as a connection to the base station, a first connection for directly transceiving messages between the node and the base station. Alternatively, the node establishes a second connection for transparently transceiving the messages through a different node that is placed within the core network and has established a different secure connection to the base station.
-
公开(公告)号:US20170353856A1
公开(公告)日:2017-12-07
申请号:US15538484
申请日:2015-12-21
Applicant: NEC CORPORATION
Inventor: Xiaowei ZHANG , Anand Raghawa PRASAD
Abstract: There is provided a new message flow for improving security without backhaul connection to an EPC. In this message flow, an NeNB (20) updates PS UE list when an authorized PS UE (10) joins or leaves an Isolated E-UTRAN. Further, The NeNB (20) performs UE authentication based on pre-configured credentials. Further, the NeNB (20) can retrieve information necessary for the UE authentication from another NeNB to which the UE (10) previously attached. The NeNB (20) establish secure connection with the UE (10) based on pre-configured IOPS group key.
-
公开(公告)号:US20170201937A1
公开(公告)日:2017-07-13
申请号:US15314815
申请日:2015-05-26
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Toshiyuki TAMURA , Anand Raghawa PRASAD
Abstract: In order for more effectively supporting a Dedicated Core Network, there is provided a network system including a first node (30) that establishes secure connection with a UE (10) initially attempting to attach to a network, through a radio base station (20), and a second node (40) to which the UE (10) is redirected from the first node (30) through the radio base station (20). Upon the redirection, the first node (30) sends information on the first node (30) itself to the second node (40) through the radio base station (20). The second node (40) uses the information to retrieve security context necessary for establishing the connection with the UE (10) from the first node (30).
-
公开(公告)号:US20170085570A1
公开(公告)日:2017-03-23
申请号:US15370782
申请日:2016-12-06
Applicant: NEC Corporation
Inventor: Xiaowei ZHANG , Anand Raghawa PRASAD
Abstract: A network node (21), which is placed within a core network, receives a message from a transmission source (30) placed outside the core network. The message includes an indicator indicating whether or not the message is addressed to a group of one or more MTC devices attached to the core network. The network node (21) determines to authorize the transmission source (30), when the indicator indicates that the message is addressed to the group. Further, the message includes an ID for identifying whether or not the message is addressed to the group. The MTC device determines to discard the message, when the ID does not coincide with an ID allocated for the MTC device itself. Furthermore, the MTC device communicates with the transmission source (30) by use of a pair of group keys shared therewith.
-
-
-
-
-
-
-
-
-