-
公开(公告)号:US20230208823A1
公开(公告)日:2023-06-29
申请号:US18086967
申请日:2022-12-22
IPC分类号: H04L9/40 , H04W8/08 , H04W84/04 , H04W12/02 , H04M3/22 , H04W12/06 , H04W12/03 , H04W12/037 , H04W12/062 , H04W12/069 , H04W12/72
CPC分类号: H04L63/08 , H04L63/30 , H04W8/08 , H04W84/042 , H04W12/02 , H04M3/2281 , H04W12/06 , H04W12/03 , H04W12/037 , H04W12/062 , H04W12/069 , H04W12/72
摘要: A method performed by a network node of a serving public land mobile network, PLMN, associated with a user equipment, UE, comprising: obtaining a secret identifier that uniquely identifies the UE, wherein the secret identifier is a secret that is shared between the UE and at least a home PLMN of the UE and that is shared by the home PLMN with the network node; and performing an operation related to the UE using the secret identifier. Other methods, computer programs, computer program products, network nodes and a serving PLMN are also disclosed.
-
公开(公告)号:US20210111882A1
公开(公告)日:2021-04-15
申请号:US17130150
申请日:2020-12-22
发明人: Vesa TORVINEN , Nicklas JOHANSSON , Atle MONRAD , Gang REN , Mikael WASS , Monica WIFVESSON
IPC分类号: H04L9/08 , H04L9/32 , H04L29/06 , H04W12/033 , H04W12/106 , H04W12/108 , H04W12/122 , H04W12/0431 , H04W12/0471
摘要: A network node of a mobile communications network may need to generate at least one new Input Offset Value, IOV value, for use in protecting communications between the network node and a mobile station. The network node then associates a fresh counter value with the or each new IOV value; calculates a Message Authentication Code based on at least the at least one new IOV value, the fresh counter value associated with the or each new IOV value, and a constant indicating that the Message Authentication Code is calculated to protect the new IOV value; and transmits the at least one new IOV value, the fresh counter value associated with the or each new IOV value, and the calculated Message Authentication Code to the mobile station.
-
公开(公告)号:US20200322160A1
公开(公告)日:2020-10-08
申请号:US16070216
申请日:2016-11-24
发明人: Vesa TORVINEN , Noamen BEN HENDA , Qian CHEN , Vesa LEHTOVIRTA , Mats NÄSLUND , Karl NORRMAN , Gang REN , Mikael WASS , Monica WIFVESSON
摘要: A message authentication code, for a message transmitted and received over a communications network, is formed by applying inputs to an integrity algorithm acting on the message. The inputs comprise: an integrity key; a value indicating a transfer direction; and a frame-dependent integrity input, wherein the frame-dependent integrity input is a frame-dependent modulo count value that also depends on a random value and on a frame-specific sequence number.
-
公开(公告)号:US20200178078A1
公开(公告)日:2020-06-04
申请号:US16782702
申请日:2020-02-05
摘要: A method performed by a network node of a serving public land mobile network, PLMN, associated with a user equipment, UE, comprising: obtaining a secret identifier that uniquely identifies the UE, wherein the secret identifier is a secret that is shared between the UE and at least a home PLMN of the UE and that is shared by the home PLMN with the network node; and performing an operation related to the UE using the secret identifier. Other methods, computer programs, computer program products, network nodes and a serving PLMN are also disclosed.
-
5.
公开(公告)号:US20200100101A1
公开(公告)日:2020-03-26
申请号:US16494660
申请日:2018-03-16
摘要: Methods for operating a UE, a network node, a Session Management Function (SMF) and a Unified Data Management (UDM) are disclosed. The methods include transmitting, by a UE, a Protocol Data Unit (PDU) Session Establishment Request message toward an SMF in the communication network (902A), and receiving at the UE a policy decision on security protection of User Plane (UP) data terminating in a RAN for the PDU Session (904A). The policy decision received at the UE may be in accordance with a UP security policy provided by the SMF to the RAN during PDU Session Establishment. Also disclosed are a UE, network node, SMF and UDM.
-
公开(公告)号:US20200186995A1
公开(公告)日:2020-06-11
申请号:US16319861
申请日:2017-07-25
摘要: Methods, network nodes, computer programs, carrier and user equipment, wherein a proof-of-presence in communications between private land mobile networks (PLMNs) is presented. In an example method performed by a network node in a home public land mobile network (HPLMN) of a user equipment (UE), the network node obtains, from a visited public land mobile network (VPLMN), a proof-of-presence indicator that represents the UE as being present in the VPLMN. The network node verifies whether or not the UE is present in the VPLMN by determining whether or not the proof-of-presence indicator was generated by the UE using a secret shared between the UE and at least the HPLMN. Upon verification of the presence of the UE in the VPLMN, sensitive information can be communicated by the HPLMN to the VPLMN.
-
公开(公告)号:US20190223022A1
公开(公告)日:2019-07-18
申请号:US16318620
申请日:2017-06-02
发明人: Vesa TORVINEN , Nicklas JOHANSSON , Atle MONRAD , Gang REN , Mikael WASS , Monica WIFVESSON
CPC分类号: H04W12/1008 , H04L9/0844 , H04L9/3242 , H04L63/123 , H04L63/126 , H04L63/1466 , H04L2209/80 , H04W12/0013 , H04W12/04031 , H04W12/04071 , H04W12/10 , H04W12/1006 , H04W12/1204
摘要: A network node of a mobile communications network may need to generate at least one new Input Offset Value, IOV value, for use in protecting communications between the network node and a mobile station. The network node then associates a fresh counter value with the or each new IOV value; calculates a Message Authentication Code based on at least the at least one new IOV value, the fresh counter value associated with the or each new IOV value, and a constant indicating that the Message Authentication Code is calculated to protect the new IOV value; and transmits the at least one new IOV value, the fresh counter value associated with the or each new IOV value, and the calculated Message Authentication Code to the mobile station.
-
公开(公告)号:US20190098502A1
公开(公告)日:2019-03-28
申请号:US16200037
申请日:2018-11-26
发明人: Vesa TORVINEN , Noamen BEN HENDA , David CASTELLANOS ZAMORA , Prajwol Kumar NAKARMI , Pasi SAARINEN , Monica WIFVESSON
CPC分类号: H04W12/06 , H04L9/083 , H04L9/0841 , H04L9/088 , H04L9/3066 , H04L9/321 , H04L63/0414 , H04L63/0428 , H04L63/06 , H04L63/123 , H04L2209/80 , H04L2463/061 , H04W8/18 , H04W12/00518 , H04W12/02 , H04W12/04 , H04W12/10 , H04W60/00
摘要: A method performed by an authentication server in a home network of a UE for obtaining a subscription permanent identifier, SUPI. The method comprises: receiving a SUCI which comprises an encrypted part in which at least a part of the SUPI is encrypted, and a clear-text part which comprises a home network identifier and an encryption scheme identifier that identifies an encryption scheme used by the UE to encrypt the SUPI in the SUCI; determining a de-concealing server to use to decrypt the encrypted part of the SUCI; sending the SUCI to the de-concealing server; and receiving the SUPI in response. Methods performed by a UE and a de-concealing server are also disclosed. Furthermore, UEs, de-concealing servers, authentication servers, computer program and a memory circuitry are also disclosed.
-
公开(公告)号:US20180131676A1
公开(公告)日:2018-05-10
申请号:US15566062
申请日:2016-02-04
CPC分类号: H04L63/0414 , H04L9/06 , H04L9/3234 , H04L2209/04 , H04W8/005 , H04W12/02
摘要: A device receives a privacy template from a network node. The device forms a temporary privacy mask using a time-varying value and the privacy template; and encrypts a code value using the temporary privacy mask. The device transmits the encrypted code value. A receiving device receives an encrypted code value, and forms a temporary privacy mask using a time-varying value and a privacy template that it has also received from a network node. The receiving device is then able to decrypt the code value using the temporary privacy mask. The code may identify an individual or a group, and may be protected using a privacy template that is specific to the individual or to the group.
-
公开(公告)号:US20180115895A1
公开(公告)日:2018-04-26
申请号:US15566103
申请日:2015-12-18
摘要: A method performed by a proximity service server is disclosed. The method comprises generating a ProSe query code and a ProSe response code, sending at least a the ProSe response code together with a first and a second discovery key to a first end device, and sending at least the first discovery key and the ProSe query code to a second end device, so that the second end device can securely discover the first end device over an air interface.
-
-
-
-
-
-
-
-
-