-
公开(公告)号:US20240163014A1
公开(公告)日:2024-05-16
申请号:US18513056
申请日:2023-11-17
发明人: Ivo SEDLACEK , Kaj JOHANSSON , Mikael WASS
IPC分类号: H04L1/1607 , H04L1/14
CPC分类号: H04L1/1671 , H04L1/14
摘要: A wireless device and an Access and Mobility Management Function (AMF) and methods performed by a wireless device and an AMF, respectively.
-
2.
公开(公告)号:US20240073686A1
公开(公告)日:2024-02-29
申请号:US18503551
申请日:2023-11-07
IPC分类号: H04W12/06 , H04L9/40 , H04W12/0471 , H04W12/10
CPC分类号: H04W12/06 , H04L63/12 , H04W12/0471 , H04W12/10
摘要: A method may be provided at a wireless terminal to support communications with a network node of a wireless communication network. An IKE SA may be initiated to establish a NAS connection between the wireless terminal and the network node through a non-3GPP access network and a non-3GPP interworking function network node. After initiating the IKE SA, an IKE authorization request may be transmitted through the non-3GPP access network to the N3IWF network node, with the IKE authorization request including an identifier of the wireless terminal. An access network key may be derived for the NAS connection through the non-3GPP access network at the wireless terminal, with the access network key being derived based on a NAS count for the wireless terminal and an anchor key. An IKE authorization response corresponding to the IKE authorization request may be received.
-
公开(公告)号:US20230422104A1
公开(公告)日:2023-12-28
申请号:US18037417
申请日:2021-11-15
IPC分类号: H04W36/00 , H04W12/033
CPC分类号: H04W36/00222 , H04W36/0038 , H04W12/033
摘要: A method performed by a target network node for interworking handover from an evolved packet system, EPS, to a fifth generation system, 5GS, in a mobile network is provided. The method includes receiving, from a source network node, a determined user plane, UP, encryption policy. The method further includes providing the determined UP encryption policy to a target radio access network node. Corresponding embodiments for methods performed by a source network node and a first target network node are also provided.
-
公开(公告)号:US20210337609A1
公开(公告)日:2021-10-28
申请号:US16319039
申请日:2018-01-09
发明人: Peter RAMLE , Qian CHEN , Peter HEDMAN , Josefin KARLSSON , Lasse OLSSON , Stefan ROMMER , Mikael WASS
摘要: Embodiments here in relate to methods for message handling performed by an Access and Mobility Management function, AMF, and a User Equipment, UE, as well as a corresponding AMF and UE. Particularly, embodiments herein relate to methods for handling service requests performed by an Access and Mobility Management function, AMF, and a User Equipment, UE, as well as a corresponding AMF and UE.
-
公开(公告)号:US20220407624A1
公开(公告)日:2022-12-22
申请号:US17831775
申请日:2022-06-03
发明人: Ivo SEDLACEK , Kaj JOHANSSON , Mikael WASS
IPC分类号: H04L1/16
摘要: A wireless device and an Access and Mobility Management Function (AMF) and methods performed by a wireless device and an AMF, respectively.
-
公开(公告)号:US20210111882A1
公开(公告)日:2021-04-15
申请号:US17130150
申请日:2020-12-22
发明人: Vesa TORVINEN , Nicklas JOHANSSON , Atle MONRAD , Gang REN , Mikael WASS , Monica WIFVESSON
IPC分类号: H04L9/08 , H04L9/32 , H04L29/06 , H04W12/033 , H04W12/106 , H04W12/108 , H04W12/122 , H04W12/0431 , H04W12/0471
摘要: A network node of a mobile communications network may need to generate at least one new Input Offset Value, IOV value, for use in protecting communications between the network node and a mobile station. The network node then associates a fresh counter value with the or each new IOV value; calculates a Message Authentication Code based on at least the at least one new IOV value, the fresh counter value associated with the or each new IOV value, and a constant indicating that the Message Authentication Code is calculated to protect the new IOV value; and transmits the at least one new IOV value, the fresh counter value associated with the or each new IOV value, and the calculated Message Authentication Code to the mobile station.
-
公开(公告)号:US20200322160A1
公开(公告)日:2020-10-08
申请号:US16070216
申请日:2016-11-24
发明人: Vesa TORVINEN , Noamen BEN HENDA , Qian CHEN , Vesa LEHTOVIRTA , Mats NÄSLUND , Karl NORRMAN , Gang REN , Mikael WASS , Monica WIFVESSON
摘要: A message authentication code, for a message transmitted and received over a communications network, is formed by applying inputs to an integrity algorithm acting on the message. The inputs comprise: an integrity key; a value indicating a transfer direction; and a frame-dependent integrity input, wherein the frame-dependent integrity input is a frame-dependent modulo count value that also depends on a random value and on a frame-specific sequence number.
-
公开(公告)号:US20220141903A1
公开(公告)日:2022-05-05
申请号:US17577092
申请日:2022-01-17
发明人: Peter RAMLE , Qian CHEN , Peter HEDMAN , Josefin KARLSSON , Lasse OLSSON , Stefan ROMMER , Mikael WASS
摘要: Embodiments here in relate to methods for message handling performed by an Access and Mobility Management function, AMF, and a User Equipment, UE, as well as a corresponding AMF and UE. Particularly, embodiments herein relate to methods for handling service requests performed by an Access and Mobility Management function, AMF, and a User
Equipment, UE, as well as a corresponding AMF and UE.-
公开(公告)号:US20210194634A1
公开(公告)日:2021-06-24
申请号:US16756209
申请日:2018-10-16
发明人: Ivo SEDLACEK , Kaj JOHANSSON , Mikael WASS
IPC分类号: H04L1/16
摘要: Embodiments herein relate to a wireless device and an Access and Mobility Management Function, AMF, and methods performed by a wireless device and an AMF, respectively.
-
公开(公告)号:US20190223022A1
公开(公告)日:2019-07-18
申请号:US16318620
申请日:2017-06-02
发明人: Vesa TORVINEN , Nicklas JOHANSSON , Atle MONRAD , Gang REN , Mikael WASS , Monica WIFVESSON
CPC分类号: H04W12/1008 , H04L9/0844 , H04L9/3242 , H04L63/123 , H04L63/126 , H04L63/1466 , H04L2209/80 , H04W12/0013 , H04W12/04031 , H04W12/04071 , H04W12/10 , H04W12/1006 , H04W12/1204
摘要: A network node of a mobile communications network may need to generate at least one new Input Offset Value, IOV value, for use in protecting communications between the network node and a mobile station. The network node then associates a fresh counter value with the or each new IOV value; calculates a Message Authentication Code based on at least the at least one new IOV value, the fresh counter value associated with the or each new IOV value, and a constant indicating that the Message Authentication Code is calculated to protect the new IOV value; and transmits the at least one new IOV value, the fresh counter value associated with the or each new IOV value, and the calculated Message Authentication Code to the mobile station.
-
-
-
-
-
-
-
-
-