CA2666384A1 - Cryptographic key management in communication networks - Google Patents

Cryptographic key management in communication networks Download PDF

Info

Publication number
CA2666384A1
CA2666384A1 CA002666384A CA2666384A CA2666384A1 CA 2666384 A1 CA2666384 A1 CA 2666384A1 CA 002666384 A CA002666384 A CA 002666384A CA 2666384 A CA2666384 A CA 2666384A CA 2666384 A1 CA2666384 A1 CA 2666384A1
Authority
CA
Canada
Prior art keywords
key
authenticator
node
sgsn
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002666384A
Other languages
French (fr)
Inventor
Rolf Blom
Mats Naslund
Karl Norrman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2666384A1 publication Critical patent/CA2666384A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information

Abstract

An authentication server and a system and method for managing cryptographic keys across different combinations of user terminals, access networks, and core networks. A Transformation Coder Entity, TCE, (25) creates a master key, Mk, which is used to derive keys during the authentication procedure. During handover between the different access types, the Mk or a transformed Mk is passed between two authenticator nodes (42, 43, 44) that hold the key in the respective access networks when a User Equipment, UE, terminal (41, 51, 52, 53) changes access. The transformation of the Mk is performed via a one-way function, and has the effect that if the Mk is somehow compromised, it is not possible to automatically obtain access to previously used master keys. The transformation is performed based on the type of authenticator node and type of UE/identity module with which the transformed key is to be utilized. The Mk is never used directly, but is only used to derive the keys that are directly used to protect the access link.

Description

CRYPTOGRAPHIC KEY MANAGEMENT IN COMMUNICATION NETWORKS
CROSS-REFERENCE TO RELATED APPLICATIONS
This application claims the benefit of U.S. Provisional Application No.
60/829,954 filed October 18, 2006, the disclosure of which is incorporated herein by reference.

BACKGROUND OF THE INVENTION
This invention relates to secure communications in communication networks. More particularly, and not by way of limitation, the invention is directed to a system and method for managing cryptographic keys across different combinations of user terminals, access networks, and core networks.
FIG. 1 is a simplified block diagram of an evolution of current 3G
networks for an Evolved Packet Core network (EPC) and an Evolved UTRAN
radio access network (E-UTRAN) as currently defined by the Third Generation Partnership Project (3GPP). The overall evolved system (EPC and E-UTRAN) is referred to as the Evolved Packet System (EPS) 10. Nodes of the EPS
architecture, which are important functional entities for the present invention include a Mobility Management Entity (MME) 11 and an enhanced Node B
(eNodeB or eNB) 12. For completeness (but not essential to the present invention) it deserves mentioning that there are also two gateway nodes, a Serving Gateway 13 and a Packet Data Network (PDN) Gateway 14. The MME 11 is similar to the control plane of a Serving GPRS Service Node (SGSN) 15, and performs user authentication, terminates Non-Access Stratum (NAS) signaling security, and the like. For the purpose of this description, the eNB 12 can be seen as logically split into two parts. First, a User Plane Entity (UPE) 16 is similar to the user plane of a RNC and SGSN, and terminates UP
(User Plane) security. The UPE functionality relevant to the present invention may be implemented in the eNB or elsewhere in the network. The other logical part of the eNB is an entity that terminates Radio Resource Control (RRC) security 17. A Home Subscriber Server (HSS) 18 stores subscriber profile information.
The EPS architecture 10 must interwork efficiently and securely with "legacy" (3GPP Re16) core network equipment and associated radio access networks such as the GSM/EDGE Radio Access Network (GERAN) 19 and the UMTS Terrestrial Radio Access Network (UTRAN) 20. "Efficiently" means that handover is seamless, and "securely" means that a security compromise in one access network does not spread to other access networks (more than dictated by the need to be backwards compatible). It is assumed that the EPS
architecture will use a Re18-type Subscriber Identity Module (SIM) mechanism in the User Equipment (UE) 21 as the basis for security. Currently, only the use of R99+ USIM is specified for EPS, but in one embodiment, the SIM may be an "extended" Subscriber Identity Module/UMTS Subscriber Identity Module (SIM/USIM), hereafter denoted xSIM.
The term "Rel6" refers to equipment of 3GPP Release 6 or earlier. The term "Rel8" is utilized herein to refer to EPC nodes and any UMTS/GSM core network equipment that has been made "EPS aware" and can thus interwork with the EPS architecture. For example, a Re16 SGSN is assumed to be unable to handover to an EPC node because it does not implement the necessary protocols. However, a Re18 SGSN is assumed able to do so by implementing the so-called S3 and S4 interfaces.
It is generally agreed in 3GPP that it is desirable for secure communications in the EPS architecture to meet the following requirements:
= An enhanced xSIM, if deployed, must be backwards compatible with USIM for UTRAN/GERAN use, and keys must be independent of where an initial authentication takes place (GERAN, UTRAN, or E-UTRAN);
authentication parameters shall have the same format; and the like.
= The solution must work for all eight combinations of - Re16 or Re18 UE
- xSIM or USIM
- Re16 or Re18 SGSN.
It is not required that the solution work with the combination of an Re16 UE
and an eNB/E-UTRAN, as the Re16 UE simply does not support the radio interface of E-UTRAN.
= The solution must work for all combinations involving a Re18 EPS
UE and any of the six configurations of xSIM/USIM, and Re16 SGSN, Re18 SGSN, or EPC MME.
= The solution must work without any upgrade of the Re16 RAN or CN
equipment. New functions in Re18 CN equipment are, however, allowed.
= If initial attach and handovers (H/O) occur in a Re18 environment (SGSN and EPC MME), then key separation when going between a UTRAN/GERAN network and an E-UTRAN network must be supported. (Key separation means that exposure of one key does not affect another key.) = The EPS architecture shall support key separation for UP, NAS, and RRC keys.
= Exposure of E_UTRAN eNodeB keys shall have limited impact (RRC
security re-established at idle-to-active transit).
As an additional requirement, it would be beneficial if the enhanced xSIM could provide "master keys", derived at access authentication, which can be securely used on the application layer even if access keys are exposed.
Similarly, it would be desireable if a xSIM could support effective key-sizes above 128 bits.
There is no existing solution that meets all the above requirements.
Principles similar to those used for GSM/UMTS interworking cannot be adopted because they do not provide the required level of security. Although GSM and UMTS specify an efficient interworking solution, they do not provide key separation between the accesses and hence a compromise of GSM affects UMTS security to some extent. For instance, the keys provided by GSM/UMTS
cannot be re-used on the application layer without a risk of compromise.
Additionally, neither GSM nor UMTS provides more than 128-bit security.
What is needed in the art is an efficient and secure system and method for managing cryptographic keys across different combinations of user terminals, access networks, and core networks. The system and method should meet all of the 3GPP EPS requirements. The present invention provides such a system and method and makes provisions for the later introduction of the xSIM satisfying the additional requirements.
BRIEF SUMMARY OF THE INVENTION
The present invention is directed to an authentication server and a system and method for managing cryptographic keys across different combinations of user terminals, access networks, and core networks. The invention has advantages over prior art solutions because it meets all of the 3GPP EPS requirements listed above. It does this primarily by providing key separation between access networks.
In one aspect, the present invention is directed to a method in an authentication server for distributing authentication data to a given authenticator node in a first access network. The given authenticator node is one of a plurality of authenticator nodes of different types in different access networks. The authenticator nodes authenticate different versions of identity modules utilized in a plurality of different versions of mobile terminals. The method includes the steps of generating a master key in the authentication server; cryptographically deriving different authentication data from the master key; and selectively providing the derived authentication data to the authenticator nodes. A key-separation process derives different authentication data, including a transformed key, for each different combination of authenticator node type and identity module version. The method then selectively provides to the given authenticator node, authentication data derived for the combination of the given authenticator node type and the version of identity module being authenticated by the given authenticator node.
In another aspect, the present invention is directed to an authentication server for distributing authentication data to a given authenticator node in a first access network, wherein the given authenticator node is one of a plurality of authenticator nodes of different types in different access networks. The authenticator nodes authenticate different versions of identity modules utilized in a plurality of different versions of mobile terminals. The authentication server includes means for generating a master key; key-separation means for cryptographically deriving from the master key, different authentication data for each different combination of authenticator node type and identity module version; and means for providing to the given authenticator node, authentication data derived for the combination of the given authenticator node type and the version of identity module being authenticated by the given authenticator node.
In another aspect, the present invention is directed to an authenticator node for receiving authentication data from an authentication server and authenticating a mobile terminal. The authenticator node includes means for receiving the authentication data and storing a first key being part of the authentication data; first key-separation means for cryptographically deriving a second key from the first key; and authentication means for authenticating the mobile terminal. The authenticator node also includes means for communicating the second key with a plurality of other authenticator nodes of different types; second key-separation means for cryptographically deriving a third key from the first key; and means for communicating the third key to a security processing node, wherein the security processing node communicates with the mobile terminal utilizing the third key.
In another aspect, the present invention is directed to a system for sharing authentication data between an authentication server and a plurality of authenticator nodes of first, second, and third types in different access networks. The authenticator nodes authenticate different versions of identity modules utilized in a plurality of different versions of mobile terminals. The system includes, in the authentication server, means for generating a master key; first key-separation means for cryptographically deriving from the master key, a different transformed key for each different combination of authenticator node type and identity module version; and means for providing to an authenticator node of a given type, the transformed key derived for the combination of the given type of authenticator node and the version of identity module being authenticated by the given authenticator node. The system includes, in each of the plurality of authenticator nodes, means for receiving a request for authentication data from another authenticator node; and means for transferring the transformed key to the requesting authenticator node.
In one embodiment, the first, second, and third types of authenticator nodes are Release 6 Serving GPRS Service Nodes (Re16 SGSNs), Release 8 Serving GPRS Service Nodes (Re18 SGSNs), and EPC Mobility Management Entities (MMEs). Each Re18 SGSN and MME includes means for cryptographically processing the transformed key before transferring the cryptographically processed transformed key to the requesting authenticator node.

BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWING
In the following, the essential features of the invention will be described in detail by showing preferred embodiments, with reference to the attached figures in which:
FIG. 1 (Prior Art) is a simplified block diagram of a system architecture for an Evolved Packet System (EPS) architecture comprising an Evolved Packet Core Network (EPC) and an Evolved UTRAN (E-UTRAN) radio access network as currently defined by 3GPP;
FIG. 2 is a simplified block diagram illustrating the basic principal of the present invention in an exemplary embodiment;
FIG. 3 is a simplified block diagram illustrating how a master key (Mk) is stored in a Transformation Coder Entity (TCE) and how key separation is achieved;
FIG. 4 is a simplified block diagram illustrating initial authentication of a Re18 UE utilizing an xSIM;
FIG. 5 is a simplified block diagram illustrating initial authentication of a Re16 UE utilizing an xSIM;
FIG. 6 is a simplified block diagram illustrating initial authentication of a Re16 UE utilizing a USIM;
FIG. 7 is a simplified block diagram illustrating initial authentication of a Re18 UE utilizing a USIM;
FIG. 8 is a simplified block diagram illustrating the transfer of authentication vectors (AVs) between different systems; and FIG. 9 is a simplified block diagram illustrating the handling of inter-access context transfers when the context is transferred from source to target system and where the transferred keys are put to immediate use by the target system without explicit re-authentication.

DETAILED DESCRIPTION OF THE INVENTION
The present invention is directed to an authentication server and a system and method for managing cryptographic keys across different combinations of user terminals, access networks, and core networks. The invention meets all of the 3GPP EPS requirements listed above primarily by providing key separation between access networks. This is achieved by first introducing a master key (Mk), which is used to derive keys during the authentication procedure. During handover between the different access types, the Mk or a transformed Mk, is passed between two nodes that hold the key in the respective access networks when the UE changes access. The transformation of the Mk is performed via a one-way function, and has the effect that if the Mk is somehow compromised, it is not possible to automatically obtain access to previously used master keys. The Mk is never used directly, but is only used to derive the keys that are directly used to protect the access link.
FIG. 2 is a simplified block diagram illustrating the basic principal of the invention in an exemplary embodiment. In this example, a UE 21 accesses a Re18 UTRAN 22 and an E-UTRAN network 23. The Mk 24 is disseminated to the UTRAN and the E-UTRAN network from a function close to the Home Subscriber Subsystem (HSS) 18 called a Transformation Coder Entity (TCE) 25. The TCE is a logical function, which in one embodiment may be co-located with the HSS. The Mk may be different for each access type. In a Re18 UTRAN, the Mk is transformed with a function f1, and f1(Mk) 26 is shared with the UE, while for E-UTRAN, the Mk is transformed with a function f2, and f2(Mk) 27 is shared with the UE. In one embodiment, f1 equals f2, while in another embodiment, f1 and f2 are different functions. The TCE 25 generates authentication data for the UE using Authentication and Key Agreement (AKA) 28.
In addition to key separation, the system also enables application servers and applications running on the UE to obtain and utilize a special application key. The application key may be derived/stored by the TCE or the HSS.
FIG. 3 is a simplified block diagram illustrating how the master key (Mk) 24 is stored in the TCE 25 and how key separation is achieved. The event flow in the figure is as follows:
1. NodeAl 31 in Network1 32 requests an authentication vector (AV) from the TCE 25.
2. The TCE transforms the Mk in the AV using either a one-way function (known to the UE 21) or identity mapping to obtain S1=f(Mk) 33. The TCE stores the Mk to be used as a key that can be used to derive further keys for the application layer for the UE.
3. The TCE sends S1 to the NodeA1.
4. NodeAl runs AKA against the UE, and the UE locally derives both Mk and S1. NodeAl derives necessary traffic protection keys from S1 and forwards these to the nodes that require them. This is indicated by the f1 function in FIG. 3. The UE derives the corresponding keys as well.
5. Next, the UE 21 performs a handover to access type2 (Network 2) 34. Then NodeAl applies the one-way function G to the key S1 and sends the result, S1 +=G(S1) 35, to NodeA2 36. The UE likewise transforms S1 using the G function.
6. NodeA2 and the UE derive the necessary keys required to protect the traffic in the new access network. If Network2 is of a different type of access network compared to Network1, NodeA2 and the UE may perform other key derivations than those performed by NodeAl. This is indicated by the function f2 in the figure. If the two networks are of the same type, f1 is equal to f2, and G will assure that the keys used on the different networks are different.
If the two networks are different, f1 and f2 may derive cryptographically separated keys as is, and G may be implemented by the identity mapping.
Note, however, that G adds the feature that if S1 is compromised, it is not possible to recover any past encrypted traffic. Only future traffic is compromised.
If the UE 21 hands over to yet another network, steps 5 and 6 are repeated.
As will be detailed below, the key derivations and transformations must be designed with great care, to allow backwards compatibility with legacy systems. The invention will be described in the context of UTRAN Re16, UTRAN Re18, and E-UTRAN herein, but it should be understood that this description is merely an example of the present invention.
There are two sets of "security data" to be considered. The Authentication Vectors (AVs) contain security data and keys that have not yet been used. AVs are transferred from the HSS to an SGSN or MME (note that the SGSN or MME may be located in a visited network) at initial authentication, and one AV is "consumed" at each subsequent authentication. At authentication, unused AVs stored in the SGSN or MME the UE was latest authenticated by, may be requested by the authenticating entity and are then transferred. The AVs in the present invention have a format similar to that of UMTS: (RAND, XRES, AUTN, "key"). In UMTS, "key" is simply Ck, Ik, but henceforth this key material will be referred to as "S".
For the purpose of the invention, the security context contains the currently "active" keys. The security context may also contain other data which are not essential to the invention. To allow handover without an explicit (re-) authentication, the security context is transferred from source to target system.
To capture problems with key-use across different accesses, the following definitions are utilized:
= A security context/AV is referred to as "Dirty" if its keying material (S) has been or can later be directly (without further cryptographic safeguard) used as [Ck, Ik] (UTRAN) or Kc (GERAN). Note that it is possible (but not recommended) to use a dirty context in E-UTRAN.
= A security context/AV is referred to as "Clean" if [CK, Ik] or Kc or the corresponding keys in E-UTRAN have been/will be derived from its keying material (S) by application of a secure cryptographic "tweaking" function.
To describe a complete solution, three issues must be addressed:
1. How AVs are generated and transported from the HSS to the SGSN/MME at initial authentication (FIGS. 4-7 and Table 1).
2. How (unused) AVs are transferred and transformed at handovers (FIG. 8 and Table 2).
3. How the currently used security context is transferred and transformed at handover (FIG. 9).
The following assumptions are made regarding Authentication and Key Agreement (AKA) procedures:
= A Re18 UE will know if it performs AKA towards a Re16 SGSN, Re18 SGSN, or an MME. If the AKA is performed against a Re16 SGSN, the security context will be dirty; otherwise the security context will be clean.
This process is similar to the current GSM/UMTS interworking when the UE must know whether to perform UMTS AKA (Re199+ SGSN) or GSM AKA (Re198-SGSN).
= A Re16 UE will not be able to distinguish a Re18 SGSN from a Re16 SGSN.
= The HSS will know the SIM (xSIM or USIM) version. It is assumed that this knowledge can be transferred to network nodes in the vicinity of the HSS (for example, from IMSI or explicit signaling). It is also necessary that the information be passed on to (and between) Re18 SGSNs/MMEs.
= The SGSN/MME will know the AKA capabilities of the UE. This information is assumed (as today) retrieved from the classmark information sent from the UE at network attach and/or information from the HSS. Note that a Re16 SGSN will only recognize that a Re18 UE is capable of Re16 UMTS AKA.
= The xSIM will have two logical I/O interfaces, telling the xSIM
whether it is used as a "real" Re18 xSIM, or whether it is used in a legacy Re16 UE, thus needing to simulate a USIM. Conversely, a Re18 UE can be assumed able to distinguish xSIM from USIM.
By the definitions of Clean/Dirty above, the present invention satisfies the following:
= If AKA is performed towards a (EPS) MME, then a Re18 UE must be in use, and a clean context can be established for both xSIM and USIM.
= If AKA is performed towards a Re18 SGSN, the context will be clean or dirty depending on the UE capabilities (Re18 or Rel6).
= If AKA is performed towards a Re16 SGSN, the context will always be dirty. In the case of an xSIM, it will know if this happens and can take measures as described below.
The following are assumptions (or consequences of the above) for context transfers between source/target access systems:
= A security context handled in a Re16 SGSN is (by definition) "Dirty".
= At handover, a source MMEs or Re18 SGSNs will know (since they can be assumed to contain new functionality) whether a security context is transferred to a Re16 SGSN, Re18 SGSN, or a MME target. Context transformations by the source system will depend on the situation.
= At handover, a target MMEs or Re18 SGSNs will similarly know if a security context comes from a Re16 SGSN, Re18 SGSN, or an MME source.
= Only a Re18 SGSN source can perform handover to a target E-UTRAN system and transfer a security context to a MME because new signaling (not present in a Re16 SGSN) is required.
= MMEs and Re18 SGSNs can indicate whether the security context is "Clean" or "Dirty" when transferred between them (by explicit signaling).
This is an "optimal" case since both source and target systems can support new functionality.
= A Re18 UE can determine that a handover is between a Re18 SGSN and a MME because the UE is aware that the radio technology changes.
There may also be explicit signaling added, though probably not necessary.
The same cannot be assumed for handover between a Re16 SGSN and a Re18 SGSN because the UE is still in the UTRAN. In one embodiment, the invention is further improved by new signaling enabling the UE to determine whether a handover is between a Re16 SGSN and a Re18 SGSN.
In the description below, the designations Fl, F2, and G denote suitable cryptographic functions mapping 256 bits to 256 bits. It should be noted that the bit-length may be of a length other (longer or shorter) than 256 bits, but 256 bits is the current working assumption in 3GPP SA3. From these key bits, additional keys can be derived. F3 is a function for mapping 256 bits to a set of (up to) six 256-bit strings. (The presence of the sixth string depends on whether the access technology implements user-pane integrity, which is not the case for E-UTRAN.) (Alternatively, F3 may be implemented using a set of six different functions.) While the F-functions are applied to (unused) AVs, the G-function is applied to active security contexts. Note that F2 and F3 are also used on security contexts, as described below.
In FIGS. 4-7, the security contexts and AVs are represented by the keys S1, S2, and S, because these are the only parameters that are affected by the key derivations. A hierarchy of (at least) four levels of keys is introduced, where a "lower" key is derived from a "higher" key. All the bullets below apply when an xSIM is used:
0 K is the internal xSIM/HSS key.
S is derived from K at AKA and may be considered a "super key"
that is never exposed outside the HPLMN or xSIM. S is similar in function to the key created by an initial 3GPP Generic Bootstrapping Architecture (GBA) procedure.
= S1 is a "master session key", derived from S using Fl, and is used by the Re18 SGSN and EPS MMEs to derive session keys.
= S2 is a session key derived from S1 using F2.
- For E-UTRAN, up to six traffic keys are needed (integrity/confidentiality keys for UP, NAS, and RRC). These further keys are derived from S2 by a function F3.
- For Re16/ReI8 UMTS, S2 corresponds to the two traffic keys (Ck, Ik) used in Re18 or Re16.
On the terminal side, if a USIM is used rather than xSIM in a Re18 UE, the UE can still "emulate" lower keys (similar to the manner in which a UMTS
UE emulates the USIM functionality for a SIM). However, if the UE is a Re16 UE, it cannot. In this case S, will simply be the Ck 11 Ik directly output by the USIM as described below.
Similarly, on the network side, in some cases, the key hierarchy above will be "collapsed" due to certain legacy systems not supporting the functions F1, F2, and F3. More particularly, this is due to the fact that F1, F2, and F3 can be thought of as "trivial" functions in a Re16 system (for example, F2(x) = x, the identity). A Re18 UE/xSIM must adapt to this situation.
Thus, there are many cases of compatibility that must be considered.
The following figures illustrate case-by-case descriptions of key/AV
processing at (initial) authentication time for the four possible variations of SIM/UE
combinations in the three cases for the network side (Re16, Re18, or MME).
First, some further notation will be described.
The TCE 25 may be a small shim layer that holds an application key (or master key) S, similar to the Ks in the GBA bootstrapping procedure. The TCE
also performs the necessary key derivations depending on the type of SIM in the UE. The TCE may be implemented in the HSS 18 or as a separate entity.
Since the TCE does not know the release version of the UE 21, it must send its data based purely on the xSIM/USIM version.
In the above discussion, a distinction is made between Re16 and Re18 networks. There are also Re17 networks which need to interoperate with EPS.
At this time, there are no major changes from Re16 to Re17 from the security point of view, but Re17 is not yet completely defined. Thus, if 3GPP Re17 does not introduce any new key management functionality as discussed above, then any Re17 3GPP network would interwork with EPS precisely as the Re16 network does in the discussion above. On the other hand, if Re17 introduces the new key management functionality assumed for Re18, then a Re17 network would interwork with EPS precisely as Re18 does above. In summary, a Re17 network interworking with EPS would be handled as a Re16, or, as a Re18 network, depending on what new key management functionality that is introduced. The same applies for the discussion in the sequel. The term "Pre-Re18" is utilized herein to refer to Re16 nodes or Re17 nodes that do not introduce the new key management functionality assumed for Re18 nodes.
The boxes marked "Dirty" and "Clean" in the figures, denote whether the contexts/AVs are clean or dirty as defined above. In the case of a Re16 SGSN, there is no explicit "flag" telling whether a context/AV is clean or not (as it is always dirty), but this information can be implicitly deduced by the Re18 SGSN
because it received the context/AV from a Re16 SGSN.
For simplicity, the figures only indicate that the key S2 is transferred to the RNC/eNodeB. It shall be noted that S2 is further processed into traffic keys (Kc for GERAN, CK/IK for UTRAN, and UP/NAS/RRC keys for E-UTRAN) using the F-functions. Since the endpoints for the protection are different in EPS for different types of traffic, the processing may preferably be carried out in the MME and be sent to the protection endpoint (eNodeB), or the eNodeB
can derive the UP/RRC keys by itself if given S2. For UMTS, CK and IK can be taken as the first and second half of S2 respectively.
Processing is first described for keys being part of AVs in the HSS/SGSN/MME and for keys SIM/UE at (initial) authentication. It should be noted that FIGS. 4-7 show explicit authentication. Implicit authentication accomplished by context transfer is discussed later.
FIG. 4 is a simplified block diagram illustrating initial authentication of a Re18 UE 41 utilizing an xSIM. Since the UE can differentiate between a Re16 SGSN 42, a Re18 SGSN 43, and an MME 44, it keeps track of whether the security context is dirty or clean (i.e., whether the network has a S1-key stored in the SGSN/MME). If the UE communicates with the Re16 SGSN 42, the UE
marks the context as dirty. If the UE talks to the Re18 SGSN 43 or the MME 44, the UE marks the context as clean. Note that the UE always uses S2 (or lower, F3-derived keys) to protect the traffic. This allows for transfer of AVs between SGSNs/MMEs.
FIG. 5 is a simplified block diagram illustrating initial authentication of a Re16 UE 51 utilizing an xSIM. Since the UE is Re16, it cannot hand over to an E-UTRAN network. Therefore, there is no gain in keeping a clean context in the Re18 SGSN 43 (even though this, in principle, is possible), and the MME 44 does not need to be considered. The Re18 SGSN must be able to distinguish whether the UE has an xSIM or a USIM to be able to determine if the F2 function should be applied (as is done in this case), or not (see FIG. 6).
This information can be passed from the TCE 25 together with the AV. Thus, each AV must carry this information when passed between SGSNs in case provisions for an enhanced xSIM are to be made. Of course, as long as only USIMs are used, this information is not needed.
FIG. 6 is a simplified block diagram illustrating initial authentication of a Re16 UE 52 utilizing a USIM. The TCE 25 works transparently (i.e., the functionality is the same as in a normal Re16 network). Again, the Re18 SGSN
43 does not need to maintain a clean context, and the MME 44 does not need to be considered because the UE cannot hand over to an E-UTRAN network.
FIG. 7 is a simplified block diagram illustrating initial authentication of a Re18 UE 53 utilizing a USIM. In this case, it is important to note that the UE
can attach both to an SGSN and an MME. This is possible to achieve with a USIM when the Re18 UE has implemented wrapper functionality around it, which performs the necessary key derivations.
The wrapper functionality in the UE 53 performs the following actions:
= When communicating with the Re16 SGSN 42, the wrapper functionality performs no extra function, but marks the context as dirty.
= When communicating with the Re18 SGSN 43 or the MME 44, the wrapper functionality computes S1 = Fl (S) and S2 = F2(Sl), stores S1, and marks the context as clean. S2 is used to derive the traffic protection keys via the use of F3.
FIGS. 4-7 have illustrated the handling of (initial) authentication according to the teachings of the present invention. The description below describes handover cases and context/AV fetch/transfer between the different systems.
Looking first at AV fetch, AVs may be transferred between different releases of SGSNs and MMEs. The transfer depends on the SIM version and the target/source system release. In particular, to a Re18 SGSN and MME, the AV must be marked as a USIM or xSIM AV when transferred from the TCE.
Table 1 below shows what key is provided to the SGSN/MME from the TCE in an AV.
AV key stored in AV's in the SGSN/MME (when received from the TCE):
Re16 SGSN Re18 SGSN MME
xSIM S2 S1 S1 Table 1 Looking next at AV transfer, Table 2 below shows the operations performed by the source and the target SGSNs/MMEs when transferring an AV.
Explanations of the notation in Table 2:
= The AVk is the key carried in the AV (AVk may be equal to S, S1, or S2).
= S-bit is a bit (or value) that indicates the type of SIM for which the AV, in principle, was generated. When transferred from a Re16 SGSN, this information is not available and hence the S-bit is then set to "unknown" by the Re18 SGSN. The S-bit is only necessary if enhanced xSIMs are being supported.
= D-bit is the dirty bit. If the D-bit is set, it means that the AVk must not ever be transformed again.
= Tx means transfer.
AV Transfers Source node action Destination node action SGSN Re16 to SGSN Tx(AVk_src) AV= (AVk_src) Re16 (Legacy Re16 operation) SGSN Re16 to SGSN Tx(AVk_src) AV= (AVk_src, S-bit =
Rel8 or MME unknown, D-bit = true) Note: The D-bit is set, which means that AVk will be used directly by an SGSN Rel8 and an MME.
SGSN Rel8 to SGSN If (D-bit == true OR S-bit == AV=(AVk_src) Re16 USIM) Note: Legacy Re16 opera-Tx(AVk_src) tion.
If (S-bit ==xSIM) Tx (F2(AVk_src)) SGSN Rel8 to SGSN Tx(AVk src, S-bit, D-bit) AV=(AVk src, S-bit, D-bit) Rel8 SGSN Rel8 to MME Tx(AVk src, S-bit, D-bit) AV=(AVk src, S-bit, D-bit) Note: no transformation to AVk src is done in the USIM case, since the SGSN Rel8 can not distinguish if the transformation has been performed if the AV is passed back. (CTXk init handles the conversion instead). This restriction is not necessary if more granular key-levels are used than merely a D-bit.
MME to MME Tx(AVk_src, S-bit, D-bit) AV=(AVk src, S-bit, D-bit) MME to SGSN Re16 Not allowed in preferred embodi-ment (not possible if MME does not have knowledge of S and the UE has a USIM).
MME to SGSN Rel8 Tx(AVk_src, S-bit, D-bit) AV=(AVk src, S-bit, D-bit) Table 2 FIG. 8 is a simplified block diagram illustrating the transfer of authentication vectors (AVs) between different systems. If there is a clean AV
in the Re18 SGSN 43, it can be transformed into a dirty AV (see Table 2 above) and be sent to the Re16 SGSN 42. Note that it may be possible to allow the Re16 SGSN to fetch AVs from the MME 44, but to do so, the MME must have knowledge of the key S (in the case that the UE has a USIM). In another embodiment, the Re16 SGSN is not allowed to fetch AVs from Re18 entities. In this case, the Re18 SGSN may receive S1 if the UE has a USIM (exactly like the MME).
A hypothetical example where a key establishment failure can occur is when a user:
1. Authenticates to the MME using a Re18 UE and a USIM. The MME downloads a batch of AVs from the TCE containing S1.
2. Next, the user turns off the Re18 UE, moves the USIM to a Re16 UE, and tries to authenticate to a Re16 SGSN.
3. The Re16 or Re18 SGSN, may fetch AVs from the MME instead of fetching them from the TCE and then challenge the UE.
4. The authentication will succeed, but the SGSN and the UE will hold different security contexts (link protection keys). The SGSN will hold S2 and the UE will hold S. Note that there may be difficulties in detecting the difference in keys.
To prevent this situation from occurring, the capability to transfer AVs from an MME to a SGSN can be removed. This is a reasonable solution as a seamless handover could still be supported by transferring the active "security context" (keys) and, if needed, later downloading new AVs from the HSS/TCE
to the SGSN. Unused AVs in the MME would simply be flushed in this case.
The above problem is a side-effect of the desire to allow all possible combinations of SIMs, UE releases, and network releases without being able to update "legacy" releases. Another possible way to remedy the situation for a Re18 SGSN by is, for example, to introduce new signaling from a Re18 UE to the SGSN that tells the type of SIM (USIM/xSIM) used in the UE. This may be done with classmark information or other signaling. If the Re18 SGSN does not receive this signaling, the SGSN can draw the conclusion that the UE is a Re16 UE and that a failure will occur.
FIG. 9 is a simplified block diagram illustrating the handling of inter-access context transfers when the context is transferred from source to target system and where the transferred keys are put to immediate use by the target system without explicit re-authentication. The function "G" is utilized for this purpose. For contexts that are still clean (i.e., inter/intra Re18 SGSN and MME
transfers), G is always applied to the S1 key to preserve "cleanliness".
Contexts that are already dirty are not processed. In other words, for dirty contexts, the S2 key is passed as is. Note that it may be possible in some cases to process a dirty context, but doing so does not offer any significant extra protection. A transfer to a Re16 SGSN is never processed by G, although in principle, it would be possible to do so by introducing new signaling. This signaling would be needed at Re18/ReI6 handovers to tell the UE to perform similar processing. Otherwise, the UE would not be aware of the transfer and would use the wrong key.
F1, F2, F3, and G are cryptographic functions. They can all be implemented by standard building blocks such as, for example, the Advanced Encryption Standard (AES), the SHA256 algorithm, and the like. F1, F2, F3, and G should at least be (strong) one-way functions and should preferably be pseudo-random functions. F3 furthermore needs for EPS networks to produce up to six keys. This may be done using a "label" such as key = F3(S1, <label>), where label takes on distinct values for the distinct keys. In this case, F3 should be a pseudo-random function. The function F3 is preferably also made dependent on the "ID" of the algorithm with which the keys are to be used.
If the UE "ping-pongs" between a Re18 SGSN and an MME, note that G
may be applied several times. G should then preferably have the property that it does not degenerate when iterated. One way to achieve this is to further assume that G is a pseudo-random permutation. One could then have, for example:
target_system_S1 = G(source_system_S1, c, ...), where c is a counter that increases at each "ping" or "pong". Other inputs such as system ID may also be included.
Several enhancements may also be made for Re16/ReI8 handovers.
First, new signaling is introduced from a Re18 SGSN to a Re18 UE that tells the UE that it is being handed over to/from a Re16 SGSN. The solution can then be further improved as discussed above by also applying G at Re16/ReI8 SGSN
handover. Since the UE is now aware of this situation by explicit signaling, the UE and the Re18 SGSN can apply the function G as required in full synchronization.
Although preferred embodiments of the present invention have been illustrated in the accompanying drawings and described in the foregoing Detailed Description, it is understood that the invention is not limited to the embodiments disclosed, but is capable of numerous rearrangements, modifications, and substitutions without departing from the scope of the invention. Moreover, while the description has focused on interworking between E-UTRAN and UTRAN networks, the principles of key separation would be equally applicable (and useful) for interworking between E-UTRAN
and any non-3GPP accesses technology (e.g. CDMA2000, IEEE 802.11, 802.16, etc), or, between any two non-3GPP networks. The specification contemplates any all modifications that fall within the scope of the invention defined by the following claims.

Claims (22)

1. A method in an authentication server (25) for distributing authentication data to a given authenticator node (42, 43, 44), said given authenticator node being one of a plurality of authenticator nodes of different types, wherein the authenticator nodes authenticate different versions of identity modules utilized in a plurality of different versions of mobile terminals (41, 51, 52, 53), said method comprising the steps of:
generating a master key (S) in the authentication server (25);
cryptographically deriving from the master key, different authentication data utilizing a key-separation process, wherein a different transformed key (S1, S2) is derived for each different combination of authenticator node type and identity module version; and selectively providing to the given authenticator node, authentication data derived for the combination of the given authenticator node type and the version of identity module being authenticated by the given authenticator node.
2. The method as recited in claim 1, wherein the plurality of authenticator nodes includes a Release Eight Serving GPRS Service Node (Re18 SGSN), a Pre-Release Eight SGSN (Pre-Re18 SGSN), and an EPS Mobility Management Entity (MME).
3. The method as recited in claim 2, wherein the versions of terminals include 3GPP Release Eight User Equipments (Re18 UEs) and Pre-Re18 UEs.
4. The method as recited in claim 3, wherein the identity modules comprise a UMTS Subscriber Identity Module (USIM) and an extended SIM/USIM
(xSIM).
5. The method as recited in claim 4, wherein the step of providing the derived authentication data to the given authenticator node includes sending information to the given authenticator node indicating the version of identity module being utilized in each mobile terminal being authenticated.
6. An authentication server (25) for distributing authentication data to a given authenticator node (42, 43, 44), said given authenticator node being one of a plurality of authenticator nodes of different types, wherein the authenticator nodes authenticate different versions of identity modules utilized in a plurality of different versions of mobile terminals (41, 51, 52, 53), said authentication server comprising:
means for generating a master key (S);
key-separation means for cryptographically deriving from the master key, different authentication data (S1, S2) for each different combination of authenticator node type and identity module version; and means for providing to the given authenticator node, authentication data derived for the combination of the given authenticator node type and the version of identity module being authenticated by the given authenticator node.
7. The authentication server as recited in claim 6, wherein the key-separation means includes means for cryptographically deriving from the master key, a different transformed key for each different combination of authenticator node type and identity module version.
8. The authentication server as recited in claim 7, wherein the plurality of authenticator nodes includes a Release Eight Serving GPRS Service Node (Re18 SGSN), a Pre-Release Eight SGSN (Pre-Re18 SGSN), and an EPS
Mobility Management Entity (MME).
9. The authentication server as recited in claim 8, wherein the identity modules comprise a UMTS Subscriber Identity Module (USIM) and an extended SIM/USIM (xSIM).
10. An authenticator node (43, 44) for receiving authentication data from an authentication server (25) and authenticating a mobile terminal (53), said authenticator node comprising:
means for receiving the authentication data and storing a first key (S, S1) being part of the authentication data;
first key-separation means for cryptographically deriving a second key (S2) from the first key (S, S1);
authentication means (44) for authenticating the mobile terminal (53);
means for communicating the second key (S2) with a plurality of other authenticator nodes of different types;
second key-separation means (G) for cryptographically deriving a third key from the first key; and means for communicating the third key to a security processing node (12), said security processing node communicating with the mobile terminal utilizing the third key.
11. The authenticator node as recited in claim 10, wherein the first key-separation means is adapted to cryptographically derive different second keys for 3GPP Release Eight Serving GPRS Service Nodes (Re18 SGSNs), Pre-Release Eight SGSNs (Pre-Re18 SGSNs), and EPS Mobility Management Entities (MMEs).
12. The authenticator node as recited in claim 11, wherein the means for communicating the second key with the plurality of other authenticator nodes also sends information indicating to what extent the second key may have been compromised when the other authenticator node is a Re18 SGSN or MME.
13. The authenticator node as recited in claim 10, wherein the means for communicating the second key with the plurality of other authenticator nodes also sends information indicating a version of identity module being utilized in the mobile terminal, thereby enabling synchronization of key-separation functions between the other authenticator nodes and the mobile terminal.
14. A system for sharing authentication data between an authentication server (25) and a plurality of authenticator nodes of first, second, and third types (42, 43, 44) in different access networks (22, 23), wherein the authenticator nodes authenticate different versions of identity modules utilized in a plurality of different versions of mobile terminals (41, 51, 52, 53), said system comprising:
in the authentication server:
means for generating a master key (S);
first key-separation means for cryptographically deriving from the master key, a different transformed key (S, S1, S2) for each different combination of authenticator node type and identity module version; and means for providing to an authenticator node of a given type, the transformed key (S, S1, S2) derived for the combination of the given type of authenticator node and the version of identity module being authenticated by the given authenticator node; and in each of the plurality of authenticator nodes:
means for receiving a request for authentication data from another authenticator node; and means for transferring the transformed key to the requesting authenticator node.
15. The system as recited in claim 14, wherein the first, second, and third types of authenticator nodes are 3GPP Release 8 Serving GPRS Service Nodes (Re18 SGSNs), Pre-Release Eight SGSNs (Pre-Re18 SGSNs), and EPS
Mobility Management Entities (MMEs).
16. The system as recited in claim 15, wherein each Re18 SGSN and MME
includes second key-separation means for cryptographically processing the transformed key before transferring the cryptographically processed transformed key to the requesting authenticator node.
17. The system of claim 16 wherein each Rel8 SGSN and MME includes third key-separation means for processing the first key before transferring it to a security processing node communicating securely with the mobile terminal.
18. The system as recited in claim 16, wherein each Rel8 SGSN and MME
also includes means for maintaining a marker associated with received authentication data, said marker containing information on the source of the authentication data.
19. The system as recited in claim 18, wherein the authenticator nodes are adapted to cryptographically derive different transformed keys for 3GPP
Release Eight Serving GPRS Service Nodes (Rel8 SGSNs), Pre-Release Eight SGSNs (Pre-Rel8 SGSNs), and EPS Mobility Management Entities (MMEs).
20. The system as recited in claim 19, wherein the means within the authenticator node for transferring the transformed key to the requesting authenticator node also sends information indicating to what extent the transformed key may have been compromised when the requesting authenticator node is a Rel8 SGSN or MME.
21. The system as recited in claim 14, wherein the means within the authenticator node for transferring the transformed key to the requesting authenticator node also sends information indicating the version of identity module being utilized in a mobile terminal being authenticated.
22. The system as recited in claim 14, wherein the means within the authentication server for providing the transformed key to the authenticator node also sends information indicating the version of identity module for which the transformed key was derived.
CA002666384A 2006-10-18 2007-10-11 Cryptographic key management in communication networks Abandoned CA2666384A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US82995406P 2006-10-18 2006-10-18
US60/829,954 2006-10-18
US11/857,621 2007-09-19
US11/857,621 US8094817B2 (en) 2006-10-18 2007-09-19 Cryptographic key management in communication networks
PCT/SE2007/050734 WO2008048179A2 (en) 2006-10-18 2007-10-11 Cryptographic key management in communication networks

Publications (1)

Publication Number Publication Date
CA2666384A1 true CA2666384A1 (en) 2008-04-24

Family

ID=39314487

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002666384A Abandoned CA2666384A1 (en) 2006-10-18 2007-10-11 Cryptographic key management in communication networks

Country Status (8)

Country Link
US (1) US8094817B2 (en)
EP (1) EP2074739A4 (en)
JP (1) JP5216014B2 (en)
KR (1) KR20090067185A (en)
CN (1) CN101523797B (en)
AU (1) AU2007313523B2 (en)
CA (1) CA2666384A1 (en)
WO (1) WO2008048179A2 (en)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101574007A (en) * 2006-12-28 2009-11-04 诺基亚公司 Handover of circuit-switched call to packet-switched call, and vice versa
CN101400059B (en) * 2007-09-28 2010-12-08 华为技术有限公司 Cipher key updating method and device under active state
CN101399767B (en) * 2007-09-29 2011-04-20 华为技术有限公司 Method, system and apparatus for security capability negotiation during terminal moving
US8819765B2 (en) 2008-01-22 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Security policy distribution to communication terminals
WO2009103189A1 (en) * 2008-02-21 2009-08-27 Alcatel Shanghai Bell Co., Ltd. Method, user equipment and communication system for inter-rat handover in 3g lte
WO2009126083A1 (en) 2008-04-11 2009-10-15 Telefonaktiebolaget L M Ericsson (Publ) Access through non-3gpp access networks
CN101267668B (en) * 2008-04-16 2015-11-25 中兴通讯股份有限公司 Key generation method, Apparatus and system
US9706395B2 (en) * 2008-04-28 2017-07-11 Nokia Technologies Oy Intersystem mobility security context handling between different radio access networks
CN101572925B (en) 2008-04-28 2012-03-07 华为技术有限公司 Method, system and device for maintaining continuity of user service
US9928379B1 (en) 2008-09-08 2018-03-27 Steven Miles Hoffer Methods using mediation software for rapid health care support over a secured wireless network; methods of composition; and computer program products therefor
JP4435254B1 (en) * 2008-10-22 2010-03-17 株式会社エヌ・ティ・ティ・ドコモ Mobile communication method and switching center
JP5113717B2 (en) * 2008-10-27 2013-01-09 Kddi株式会社 Mobile communication network system
US8352741B2 (en) * 2009-06-11 2013-01-08 Microsoft Corporation Discovery of secure network enclaves
US9742560B2 (en) 2009-06-11 2017-08-22 Microsoft Technology Licensing, Llc Key management in secure network enclaves
CN101945384B (en) * 2009-07-09 2013-06-12 中兴通讯股份有限公司 Method, device and system for processing safe key in reconnection of RRC (Radio Resource Control)
US8443431B2 (en) * 2009-10-30 2013-05-14 Alcatel Lucent Authenticator relocation method for WiMAX system
CN102055747B (en) * 2009-11-06 2014-09-10 中兴通讯股份有限公司 Method for acquiring key management server information, and monitoring method, system and equipment
US8307097B2 (en) * 2009-12-18 2012-11-06 Tektronix, Inc. System and method for automatic discovery of topology in an LTE/SAE network
US9197669B2 (en) 2010-04-15 2015-11-24 Qualcomm Incorporated Apparatus and method for signaling enhanced security context for session encryption and integrity keys
MX2012011985A (en) * 2010-04-15 2012-12-17 Qualcomm Inc Apparatus and method for signaling enhanced security context for session encryption and integrity keys.
US9084110B2 (en) 2010-04-15 2015-07-14 Qualcomm Incorporated Apparatus and method for transitioning enhanced security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network
UA106531C2 (en) 2010-04-16 2014-09-10 Квелкомм Инкорпорейтед DEVICE AND METHOD FOR TRANSITION FROM a serving network node that supports enhanced security context to a legacy serving network node
CN101835154B (en) * 2010-04-20 2016-03-30 中兴通讯股份有限公司 A kind of method and system setting up the air interface key of enhancing
CN102378168B (en) * 2010-08-17 2016-02-10 中兴通讯股份有限公司 The method of multisystem core net notice key and multisystem network
CN102378167B (en) * 2010-08-17 2015-11-25 中兴通讯股份有限公司 Safety information acquisition method and multisystem network
EP2705646B1 (en) * 2011-05-05 2018-01-03 Telefonaktiebolaget LM Ericsson (publ) Security mechanism for mobile users
US10433161B2 (en) * 2012-01-30 2019-10-01 Telefonaktiebolaget Lm Ericsson (Publ) Call handover between cellular communication system nodes that support different security contexts
DE102012020987A1 (en) * 2012-10-25 2014-04-30 Giesecke & Devrient Gmbh A method for securely managing subscriber identity data
EP2944108B1 (en) * 2013-01-11 2020-03-04 LG Electronics Inc. Method and apparatus for applying security information in wireless communication system
WO2014113922A1 (en) * 2013-01-22 2014-07-31 华为技术有限公司 Method and network device for security authentication of mobile communication system
WO2014113921A1 (en) * 2013-01-22 2014-07-31 华为技术有限公司 Method and network device for security authentication of mobile communication system
CN103973651B (en) * 2013-02-01 2018-02-27 腾讯科技(深圳)有限公司 Setting, querying method and device are identified based on the account password of salt cryptographic libraries is added
EP3087769A1 (en) * 2013-12-24 2016-11-02 Nec Corporation Apparatus, system and method for sce
GB2529391A (en) * 2014-08-12 2016-02-24 Vodafone Ip Licensing Ltd Machine-to-machine cellular communication security
US9992670B2 (en) 2014-08-12 2018-06-05 Vodafone Ip Licensing Limited Machine-to-machine cellular communication security
US9883385B2 (en) 2015-09-15 2018-01-30 Qualcomm Incorporated Apparatus and method for mobility procedure involving mobility management entity relocation
US20170118635A1 (en) * 2015-10-26 2017-04-27 Nokia Solutions And Networks Oy Key separation for local evolved packet core
US10887295B2 (en) * 2016-10-26 2021-01-05 Futurewei Technologies, Inc. System and method for massive IoT group authentication
WO2018125020A1 (en) * 2016-12-29 2018-07-05 Limited Liability Company "Innovation Development Hub" Cryptographic transformation device
FR3077175A1 (en) * 2018-01-19 2019-07-26 Orange TECHNIQUE FOR DETERMINING A KEY FOR SECURING COMMUNICATION BETWEEN USER EQUIPMENT AND AN APPLICATION SERVER
CN108966217B (en) * 2018-08-29 2022-05-17 焦作市数据安全工程研究中心 Secret communication method, mobile terminal and secret gateway
US11562057B2 (en) 2020-02-05 2023-01-24 Quantum Digital Solutions Corporation Ecosystem security platforms for enabling data exchange between members of a digital ecosystem using digital genomic data sets
AU2021217374A1 (en) * 2020-02-05 2022-08-18 Quantum Digital Solutions Corporation Information Theory genomics-enabled hyper-scalability
JP2024507719A (en) 2021-02-04 2024-02-21 クアンタム デジタル ソリューションズ コーポレーション Ciphergenics-based ecosystem security platform

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU4398400A (en) * 2000-04-06 2001-10-23 Nokia Corporation Method and system for generating a sequence number to be used for authentication
US7607015B2 (en) * 2002-10-08 2009-10-20 Koolspan, Inc. Shared network access using different access keys
US7774828B2 (en) * 2003-03-31 2010-08-10 Alcatel-Lucent Usa Inc. Methods for common authentication and authorization across independent networks
JP3968329B2 (en) * 2003-07-25 2007-08-29 ソフトバンクモバイル株式会社 Generation information notification method of information communication terminal, generation information management server, and information communication terminal
JP2005341290A (en) * 2004-05-27 2005-12-08 Keio Gijuku Communications system, and radio communications device
US7908484B2 (en) * 2003-08-22 2011-03-15 Nokia Corporation Method of protecting digest authentication and key agreement (AKA) against man-in-the-middle (MITM) attack
ATE514294T2 (en) * 2003-09-26 2011-07-15 Ericsson Telefon Ab L M IMPROVED SECURITY DESIGN FOR CRYPTOGRAPHY IN MOBILE COMMUNICATION SYSTEMS
EP1531645A1 (en) 2003-11-12 2005-05-18 Matsushita Electric Industrial Co., Ltd. Context transfer in a communication network comprising plural heterogeneous access networks
US7773554B2 (en) * 2003-12-03 2010-08-10 John Wallace Nasielski Methods and apparatus for CDMA2000/GPRS roaming
US7675885B2 (en) * 2003-12-03 2010-03-09 Qualcomm Incorporated Methods and apparatus for CDMA2000/GPRS roaming
US7546459B2 (en) * 2004-03-10 2009-06-09 Telefonaktiebolaget L M Ericsson (Publ) GSM-like and UMTS-like authentication in a CDMA2000 network environment
US20050254653A1 (en) 2004-05-14 2005-11-17 Proxim Corporation Pre-authentication of mobile clients by sharing a master key among secured authenticators
GB0423301D0 (en) * 2004-10-20 2004-11-24 Fujitsu Ltd User authorization for services in a wireless communications network
DE602005008464D1 (en) * 2004-11-02 2008-09-04 Research In Motion Ltd NETWORK SELECTION IN A GENERIC ACCESS NETWORK (GAN) ENVIRONMENT
JP4703238B2 (en) * 2004-12-15 2011-06-15 パナソニック株式会社 Wireless network control device, wireless LAN relay device, wireless communication system, and communication method of wireless communication system
FI20050384A0 (en) * 2005-04-14 2005-04-14 Nokia Corp Use of generic authentication architecture for distribution of Internet protocol keys in mobile terminals
CN100550725C (en) * 2005-06-17 2009-10-14 中兴通讯股份有限公司 The method of a kind of user and application server negotiating about cipher key shared
JP4984020B2 (en) * 2005-08-19 2012-07-25 日本電気株式会社 Communication system, node, authentication server, communication method and program thereof
US8578159B2 (en) * 2006-09-07 2013-11-05 Motorola Solutions, Inc. Method and apparatus for establishing security association between nodes of an AD HOC wireless network

Also Published As

Publication number Publication date
KR20090067185A (en) 2009-06-24
EP2074739A2 (en) 2009-07-01
AU2007313523B2 (en) 2011-04-07
WO2008048179A2 (en) 2008-04-24
CN101523797A (en) 2009-09-02
JP2010507325A (en) 2010-03-04
US8094817B2 (en) 2012-01-10
AU2007313523A1 (en) 2008-04-24
JP5216014B2 (en) 2013-06-19
CN101523797B (en) 2012-02-15
US20080095362A1 (en) 2008-04-24
EP2074739A4 (en) 2014-08-06
WO2008048179A3 (en) 2008-06-19

Similar Documents

Publication Publication Date Title
AU2007313523B2 (en) Cryptographic key management in communication networks
EP3499840B1 (en) User-plane security for next generation cellular networks
JP5209703B2 (en) Method and apparatus for derivation of a new key during handoff in a wireless network
Aboba et al. Extensible authentication protocol (EAP) key management framework
US8638936B2 (en) Security protected non-access stratum protocol operation supporting method in a mobile telecommunication system
US10270595B2 (en) Methods, nodes and communication device for establishing a key related to at least two network instances
EP2702741B1 (en) Authenticating a device in a network
US20090209259A1 (en) System and method for performing handovers, or key management while performing handovers in a wireless communication system
JP4820429B2 (en) Method and apparatus for generating a new key
CN101102600B (en) Secret key processing method for switching between different mobile access systems
JP2012134975A (en) Method for deciphering captured data packet, method for deciphering data in lte network, method for identifying deciphering data during handover, method for identifying deciphering data during idle mode mobility, and method for correlating user equipment identifiers to captured messages
PT2357858E (en) Enhanced security design for cryptography in mobile communication systems
WO2007056103A1 (en) Method, system and readable medium for setting up secure direct links between wireless network stations using direct link set-up (dls) protocol
JP2012217207A (en) Exchange of key material
KR20110119785A (en) Un-ciphered network operation solution
US20130196708A1 (en) Propagation of Leveled Key to Neighborhood Network Devices
EP3140972B1 (en) Protecting wlcp message exchange between twag and ue
WO2019219209A1 (en) Establishing new ipsec sas
EP2770778B1 (en) Method, system, and enb for establishing secure x2 channel
WO2011134291A1 (en) Method, system and apparatus for establishing keys between nodes
GB2551358A (en) Low latency security

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued

Effective date: 20141014