US20180317086A1 - Secondary Authentication of a User Equipment - Google Patents

Secondary Authentication of a User Equipment Download PDF

Info

Publication number
US20180317086A1
US20180317086A1 US15/761,835 US201715761835A US2018317086A1 US 20180317086 A1 US20180317086 A1 US 20180317086A1 US 201715761835 A US201715761835 A US 201715761835A US 2018317086 A1 US2018317086 A1 US 2018317086A1
Authority
US
United States
Prior art keywords
eap
user equipment
authentication
smf
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/761,835
Other languages
English (en)
Inventor
Noamen Ben Henda
David Castellanos Zamora
Vesa Torvinen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Priority to US15/761,835 priority Critical patent/US20180317086A1/en
Assigned to OY L M ERICSSON AB reassignment OY L M ERICSSON AB ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: TORVINEN, VESA
Assigned to TELEFONAKTIEBOLAGET LM ERICSSON (PUBL) reassignment TELEFONAKTIEBOLAGET LM ERICSSON (PUBL) ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CASTELLANOS ZAMORA, DAVID, BEN HENDA, Noamen
Assigned to TELEFONAKTIEBOLAGET LM ERICSSON (PUBL) reassignment TELEFONAKTIEBOLAGET LM ERICSSON (PUBL) ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: OY L M ERICSSON AB
Publication of US20180317086A1 publication Critical patent/US20180317086A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/25Maintenance of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols
    • H04W80/10Upper layer protocols adapted for application session management, e.g. SIP [Session Initiation Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/022Selective call receivers
    • H04W88/023Selective call receivers with message or information receiving capability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Definitions

  • the present application relates generally to a wireless communication network, and relates specifically to secondary authentication of a user equipment configured for use in a wireless communication network.
  • a wireless communication network conventionally authenticates a user equipment based on credentials that are pre-provisioned by the network operator and that are securely stored with the user equipment.
  • Support for alternative ways to authenticate a user equipment would enable the wireless communication network to in turn support a variety of possible use cases. For example, this would allow factory owners or enterprises to leverage their own identity and credential management systems for authentication and access network security.
  • IP Internet Protocol
  • EAP extensible authentication protocol
  • SMF session management function
  • EAP extensible authentication protocol
  • Such authentication may be for instance secondary authentication that is performed in addition (e.g., after) primary authentication of the user equipment.
  • EAP in this way may prove advantageous in that it supports different types of authentication methods, is not reliant on IP connectivity or a particular type of access network, and/or is control plane based so as to keep separation between the control plane and the user plane.
  • inventions herein include a method for secondary authentication of a user equipment.
  • the method may comprise receiving, by the user equipment, an extensible authentication protocol (EAP) request from a session management function (SMF) that serves as an EAP authenticator for secondary authentication of the user equipment, wherein the secondary authentication is authentication of the user equipment in addition to primary authentication of the user equipment.
  • EAP extensible authentication protocol
  • SMF session management function
  • the method may also comprise, responsive to the EAP request, transmitting an EAP response from the user equipment to the SMF.
  • Embodiments herein also include a method for secondary authentication of a user equipment.
  • the method may comprise transmitting an extensible authentication protocol (EAP) request from a session management function (SMF) to a user equipment, wherein the SMF serves as an EAP authenticator for secondary authentication of the user equipment, wherein the secondary authentication is authentication of the user equipment in addition to primary authentication of the user equipment.
  • the method may further comprise, responsive to the EAP request, receiving at the SMF an EAP response from the user equipment.
  • the SMF also serves as an EAP server that executes an EAP authentication method for the secondary authentication of the user equipment.
  • the SMF is configured to forward the EAP request and the EAP response between the user equipment and an EAP server that executes an EAP authentication method for the EAP authenticator.
  • Still further embodiments herein include a method for secondary authentication of a user equipment.
  • the method may comprise transmitting an extensible authentication protocol (EAP) request from an EAP server to a user equipment via a session management function (SMF), wherein the SMF serves as a pass-through EAP authenticator for secondary authentication of the user equipment, wherein the secondary authentication is authentication of the user equipment in addition to primary authentication of the user equipment and wherein the EAP server is configured to execute an EAP authentication method for the EAP authenticator.
  • the method may further comprise, responsive to the EAP request, receiving at the EAP server via the SMF an EAP response from the user equipment.
  • the user equipment and the SMF are configured for use in a wireless communication network
  • the EAP server is in a data network with which the user equipment requests a user plane session
  • the secondary authentication of the user equipment is authentication of the user equipment to establish the user plane session
  • the secondary authentication is delegated by the wireless communication network to the data network.
  • the EAP request and the EAP response are transmitted between the SMF and the EAP server via a user plane function selected by the SMF.
  • the user plane function serves as a proxy for the EAP server.
  • the user plane function serves as a router via which the EAP request and EAP response are transmitted transparently to the user plane function.
  • the EAP request and the EAP response may be encapsulated within respective non-access stratum (NAS) protocol messages between the SMF and the UE.
  • NAS non-access stratum
  • the transmitting and receiving are performed after the primary authentication of the user equipment by a security anchor function in a core network.
  • a core network comprises multiple different network slices respectively dedicated to different services, wherein the secondary authentication of the user equipment comprises slice-specific authentication of the user equipment for accessing a specific network slice of the core network.
  • the method further comprises, based on successful secondary authentication of the user equipment, obtaining a security key shared between the user equipment and the SMF.
  • a session establishment request transmitted from the user equipment triggers the secondary authentication of the user equipment.
  • the session establishment request includes a secondary identity of the user equipment used for the secondary authentication.
  • a session establishment response transmitted to the user equipment includes either an EAP success message indicating success of the secondary authentication or an EAP failure message indicating failure of the secondary authentication.
  • the method further comprises binding the secondary authentication of the user equipment to a channel over which the secondary authentication is performed.
  • the method further comprises deriving, based on successful secondary authentication of the user equipment, a security key shared between the user equipment and the SMF, wherein said deriving comprises deriving the security key as a function of binding information associated with a channel over which the secondary authentication is performed.
  • said binding information comprises one or more of: information identifying a type of an access network via which the user equipment accesses a wireless communication network; information identifying a type of a core network of the wireless communication network; information identifying a core network slice to which the user equipment is requesting access; and information identifying a type of a core network slice to which the user equipment is requesting access.
  • the SMF is included in a 5G network.
  • Embodiments also include corresponding apparatus, computer programs, and carriers.
  • EAP rfc3748
  • UE user equipment
  • AAA authentication, authorization, and accounting
  • EAP payloads may be carried by the non-access stratum (NAS) protocol between the UE and the SMF.
  • NAS non-access stratum
  • the NAS protocol is the highest stratum of the control plane.
  • the NAS protocol may be split between NAS Mobility Management (NAS-MM), and NAS Session Management (NAS-SM), and the NAS-SM messages are carried over NAS-MM in a transparent container.
  • NAS-MM NAS Mobility Management
  • NAS-SM NAS Session Management
  • the SMF interacts with a backend AAA server possibly located in an external domain.
  • the EAP packets may be transported over AAA between the SMF and this external server in direct communication as for the Protocol Configuration Options (PCO) option or alternatively transparently over the user plane function (UPF).
  • PCO Protocol Configuration Options
  • UPF user plane function
  • EAP EAP Transport Layer Security
  • EAP-AKA EAP Authentication and Key Agreement
  • EAP-TTLS EAP Tunneled TLS
  • EAP Protected EAP EAP-PEAP
  • One or more embodiments are based on the encapsulation of the EAP messages in the NAS protocol and thus agnostic to the type of access network (AN).
  • Some embodiments are control plane based and therefore agnostic to the type of PDU session, i.e. Internet Protocol (IP), non-IP etc.
  • IP Internet Protocol
  • non-IP Internet Protocol
  • EAP exchange would benefit from the protection of over the air interfaces provided by the NAS protocol. Additionally, the EAP exchange may result in the establishment of security keys to be used for e.g. the protection of the user plane towards the established Data Network.
  • FIG. 1 is a block diagram of a wireless communication network according to one or more embodiments.
  • FIG. 2 is a block diagram of a 5G network according to some embodiments.
  • FIG. 3 is a call flow diagram for secondary authentication of a UE according to some embodiments.
  • FIG. 4 is a block diagram of a protocol stack for exchanging EAP messages between a UE and AAA server according to some embodiments.
  • FIG. 5 is a block diagram of a protocol stack for exchanging EAP messages between an SMF and AAA server according to some embodiments.
  • FIG. 6 is a logic flow diagram of a method performed by a user equipment according to some embodiments.
  • FIG. 7 is a logic flow diagram of a method performed by a control plane function (e.g., SMF) according to some embodiments.
  • a control plane function e.g., SMF
  • FIG. 8 is a logic flow diagram of a method performed by an EAP server according to some embodiments.
  • FIG. 9A is a block diagram of a user equipment according to some embodiments.
  • FIG. 9B is a block diagram of a user equipment according to other embodiments.
  • FIG. 10A is a block diagram of control plane equipment according to some embodiments.
  • FIG. 10B is a block diagram of control plane equipment according to other embodiments.
  • FIG. 11A is a block diagram of an EAP server according to some embodiments.
  • FIG. 11B is a block diagram of an EAP server according to other embodiments.
  • FIG. 1 illustrates a wireless communication network (e.g., a 5G network) according to one or more embodiments.
  • the network includes an access network 12 and a core network.
  • the core network includes one or more control plane functions, one of which is shown as control plane function 14 .
  • the core network may include for instance one control plane function in the form of a session management function (SMF) responsible for session management and a separate control plane function in the form of an access and mobility management function (AMF) responsible for mobility management.
  • SMF session management function
  • AMF access and mobility management function
  • the core network also includes a user plane function 16 .
  • a user equipment 18 may request a session 20 (e.g., a user plane session or a packet data unit, PDU, session) with a data network 22 (e.g., that provides network operator services, Internet access, or 3 rd party services).
  • the data network 22 may be internal or external to the wireless communication network.
  • the user plane function 16 is configured to forward user plane traffic for this session, whereas the control plane function(s) are configured to control that session (e.g., via control signaling for that session).
  • One or more embodiments concern authentication of the user equipment 18 , e.g., authentication of the user equipment 18 to establish the session 20 with the data network 22 .
  • the authentication may be secondary in nature, in the sense that it is authentication that occurs in addition to other so-called primary authentication of the user equipment (e.g., which may use pre-provisioned credentials and/or be performed by a security anchor function).
  • the user equipment 12 requesting the session 20 with the data network 22 triggers such secondary authentication, e.g., after primary authentication. This secondary authentication may even be performed by, controlled by, and/or delegated to that data network 16 .
  • One or more embodiments herein exploit an extensible authentication protocol (EAP) between the user equipment 18 and a control plane function 14 (e.g., a session management function, SMF) in the core network, in order to provide the secondary authentication of the user equipment 18 .
  • the control plane function 14 in this regard may serve as an EAP authenticator 24 for the secondary authentication.
  • the user equipment 18 may in turn serve as a peer for EAP authentication.
  • control plane function 14 also serves as an EAP server that actually executes an EAP authentication method for the secondary authentication.
  • an EAP server 26 separate from the control plane function 14 executes an EAP authentication method for the EAP authenticator.
  • the EAP server 26 may for instance be located in the data network 22 as shown in FIG. 1 .
  • An EAP server 26 separate from the EAP authenticator may be referred to as a backend authentication server or simply authentication server.
  • EAP flexibly allows the control plane function 14 to act as a pass-through for some or all authentication methods that are supported by the EAP server 26 . This in turn allows secondary authentication to be delegated to the data network 22 in some embodiments.
  • the user equipment 18 may perform an authentication method or procedure with the EAP server 26 via, or as provided by, the control plane function 14 .
  • Such an EAP-based approach may prove advantageous in that it supports different types of authentication methods, is not reliant on IP connectivity or a particular type of access network, and/or is control plane based so as to keep separation between the control plane and the user plane.
  • the user equipment 18 and control plane function 14 may engage in an EAP authentication exchange. As shown in FIG. 1 , that exchange may involve the control plane function 14 transmitting an EAP request 28 to the user equipment 18 , and the user equipment 18 in turn receiving the EAP request 28 from the control plane function 14 .
  • This EAP request 28 may request any one of multiple different possible types of requestable information from the user equipment 18 (e.g., an identity, an MD5-challenge, etc.). The requested type of information may be indicated by a type field in the request 28 . In any event, the EAP request 28 may request information as part of negotiating which authentication method is to be used for secondary authentication of the user equipment 18 .
  • the user equipment 18 may transmit an EAP response 30 to the control plane function 14 (as EAP authenticator 24 ).
  • the EAP response 30 may for instance include the type of information indicated by the type field in the EAP request 28 .
  • One or more additional sequences of requests and responses may continue in a similar manner. Such may continue until the control plane function 14 as EAP authenticator cannot authenticate the user equipment 18 (e.g., due to an unacceptable EAP response to one or more EAP requests), or until the control plane function 14 as EAP authenticator determines that successful authentication has occurred.
  • the user equipment's transmitting of a request for establishment of the session 20 triggers the secondary authentication of the user equipment 18 .
  • a session establishment response may in turn be transmitted to the user equipment and include either an EAP success message indicating success of the secondary authentication or an EAP failure message indicating failure of the secondary authentication.
  • the EAP request 28 and EAP response 30 may be encapsulated within respective non-access stratum (NAS) protocol messages.
  • NAS in this regard may be the highest stratum of the control plane. So encapsulated, the EAP request 28 and EAP response 30 may be communicated between the user equipment 18 and the control plane function 14 no matter the type of the access network 12 .
  • the control plane function 14 may forward the EAP request 28 and EAP response 30 between the user equipment 18 and the EAP server 26 .
  • the control plane function 14 may for instance inspect EAP messages transmitted or received, in order to determine whether or where to forward those messages.
  • the EAP server 26 may transmit the EAP request 28 to the user equipment 18 via the control plane function 14 as EAP authenticator, and, responsive to the EAP request, may receive via the control plane function 14 the EAP response 30 from the user equipment 18 .
  • the EAP request 28 and the EAP response 30 are transmitted between the control plane function 14 and the EAP server 26 via the user plane function 16 , e.g., which may be selected by the control plane function 14 .
  • the user plane function 16 may serve as a proxy for the EAP server 26 .
  • the user plane function 16 serves as a router via which the EAP request 28 and EAP response 30 are transmitted transparently to the user plane function 16 .
  • These and other embodiments may therefore allow the wireless communication network to delegate to the data network 22 the secondary authentication of the user equipment 18 (e.g., for authenticating the user equipment's establishment of the session 20 with the data network 22 ).
  • the data network 22 implements the EAP server 26 that actually executes the authentication method used for such authentication, this may mean that the wireless communication network generically and flexibly supports different authentication methods.
  • the core network in some embodiments may comprise multiple different network slices respectively dedicated to different services.
  • the secondary authentication of the user equipment 18 may comprise slice-specific authentication of the user equipment 18 for accessing a specific network slice of the core network.
  • the wireless communication network may generically and flexibly support different authentication methods (e.g., which may be different for different network slices).
  • 5G aims (among other things) to separate the control plane from the user plane.
  • the control plane is responsible for control and transmission of signaling information, while the user plane is responsible for forwarding user traffic. Separating the control plane involves extracting the control plane functions from a gateway to leave a simpler, user-plane node.
  • a gateway thus is “split” into S/PGW-U and S/PGW-C components that can that can scale independently, where SGW-U is the component of a serving gateway (SGW) that handles user plane functions, PGW-U is the component of a packet gateway (PGW) that handles user plane functions, SGW-C is the component of a SGW that handles control plane functions, and PGW-C is the component of a PGW that handles control plane functions.
  • SGW-U serving gateway
  • PGW-U packet gateway
  • SGW-C is the component of a SGW that handles control plane functions
  • PGW-C is the component of a PGW that handles control plane functions.
  • 5G enables network function virtualization and software defined networking.
  • the 5G system architecture shall leverage service-based interactions between Control Plane (CP) network functions where identified.
  • CP Control Plane
  • 5G aims to modularize function design, e.g., to enable flexible and efficient network slicing. Further, wherever applicable, procedures (i.e., the set of interactions between network functions) are defined as services, so that their re-use is possible.
  • FIG. 2 in this regard depicts a baseline architecture for NG.
  • the architecture includes various network functions.
  • Control plane functions include a session management function (SMF), an access and mobility management function (AMF), a policy control function (PCF), an authentication server function (AUSF), and unified data management (UDM).
  • SMF session management function
  • AMF access and mobility management function
  • PCF policy control function
  • AUSF authentication server function
  • UDM unified data management
  • the SMF may include some or all of the following functionality. Some or all of the SMF functions may be supported in a single instance of an SMF.
  • SMF functionality includes session management (e.g. session establishment, modify and release, including tunnel maintain between UPF and access network node), UE IP address allocation & management (including optional authorization), selection and control of the UP function, configuration of traffic steering at UPF to route traffic to proper destination, termination of interfaces towards policy control functions, control of part of policy enforcement and quality of service (QoS), lawful intercept (for SM events and interface to lawful intercept system), termination of SM parts of NAS messages, downlink data notification, initiation of AN specific SM information, sent via AMF over N2 to AN, determination of service and session continuity (SSC) mode of a session (for IP type PDU session), roaming functionality, handling of local enforcement to apply QoS service level agreements (SLAs) (Visited public land mobile network, VPLMN), charging data collection and charging interface (VPLMN), lawful intercept (in
  • the Access and Mobility Management function may include some or all of the following functionality.
  • Some or all of the AMF functions may be supported in a single instance of a AMF: termination of radio access network (RAN) CP interface (N2), termination of NAS (N1), NAS ciphering and integrity protection, registration management, connection management, reachability management, mobility Management, lawful intercept (for AMF events and interface to LI System), transparent proxy for routing SM messages, access Authentication, access Authorization, security Anchor Function (SEA or SEAF), and security Context Management (SCM) which receives a key from the SEA that it uses to derive access-network specific keys.
  • RAN radio access network
  • N1 termination of NAS
  • NAS ciphering and integrity protection Registration management
  • connection management reachability management
  • mobility Management lawful intercept (for AMF events and interface to LI System)
  • transparent proxy for routing SM messages
  • SEA or SEAF security Anchor Function
  • SCM security Context Management
  • the SEA interacts with the authentication server function (AUSF) and the UE, and receives the intermediate key that was established as a result of the UE authentication process.
  • the AMF retrieves the security material from the AUSF.
  • a user plane function may include some or all of the following functionality. Some or all of the UPF functions may be supported in a single instance of a UPF: anchor point for Intra-/Inter-radio access technology (RAT) mobility (when applicable), external PDU session point of interconnect to Data Network, packet routing & forwarding, packet inspection and User plane part of Policy rule enforcement, lawful intercept (UP collection), traffic usage reporting., uplink classifier to support routing traffic flows to a data network, branching point to support multi-homed PDU session, QoS handling for user plane, e.g. packet filtering, gating, uplink/downlink rate enforcement, uplink Traffic verification (SDF to QoS flow mapping), transport level packet marking in the uplink and downlink, and downlink packet buffering and downlink data notification triggering.
  • RAT Intra-/Inter-radio access technology
  • UP collection lawful intercept
  • uplink classifier to support routing traffic flows to a data network
  • branching point to support multi-homed PDU session
  • Any of these network functions can be implemented either as a network element on a dedicated hardware, or as a software instance running on a dedicated hardware, or as a virtualized function instantiated on an appropriate platform, e.g. on a cloud infrastructure.
  • a Network Slice is basically an instance of a core network dedicated to providing a particular service. This will allow operators to handle this wide variety of new use cases each with different service requirements in terms of Quality of Service (QoS).
  • QoS Quality of Service
  • an operator could be running a slice for usual mobile broadband (MBB) services, in parallel with a mission critical slice for public safety services (mission critical push to talk, MCPTT) requiring very low latency and in parallel with an internet-of-things (IoT) slice for electricity meters with very low bandwidth.
  • MBB mobile broadband
  • IoT internet-of-things
  • Network slices To support diverse service types, operators will use multiple core networks deployed as “network slices” on a common IP services infrastructure.
  • the idea, shown in FIG. 2 is to create virtual core network instances (or “slices”) dedicated to different services.
  • Each slice can be optimized for the traffic profile and the commercial context of the associated service—for example, IoT, public safety, mobile virtual network operator (MVNO), connected car, voice over WiFi or enterprise services.
  • Network slices can be two dimensional in the sense that they can be both service- and customer-specific
  • NG Systems will provide connectivity to a wide range of new devices such as sensors, smart wearables, vehicles, machines, etc. Flexibility would be then a key property in NG Systems. This is reflected in the security requirement for network access that are mandating the support of alternative authentication methods and different types of credentials than the usual AKA credentials pre-provisioned by the operator and securely stored in the universal integrated circuit card (UICC). This would allow factory owners or enterprises to leverage their own identity and credential management systems for authentication and access network security.
  • UICC universal integrated circuit card
  • 5G may decouple the authentication and authorization procedures for accessing different network slices (NSs).
  • NSs network slices
  • One possible scenario is the following. In order for a NG-UE to access a particular NS, the operator may first run the primary (usual) authentication for initial network access towards AUSF/UDM via AMF, followed by a secondary NS-specific authentication possibly under the control of a 3rd party. This is assuming trust between the 3rd party service provider and the mobile network operator (MNO) who for example is offering access and transport services to this 3rd party in a dedicated network slice instance.
  • MNO mobile network operator
  • a so called Ciphered Option Request and the use of an information element called the Protocol Configuration Options (PCO) could be relevant for the scenario described above.
  • the PCO could transfer password authentication protocol (PAP)/challenge handshake authentication protocol (CHAP) usernames and passwords to the packet data network gateway (PDN-GW) which then runs them through an AAA server (potentially located in an external domain) for access authorization. Since this information is sensitive and needs to be protected, if the UE intends to send PCO which require ciphering (e.g., PAP/CHAP usernames and passwords), the UE shall set the Ciphered Options Transfer Flag in the Attach Request message and send the PCO only after authentication and NAS security setup have been completed.
  • PAP password authentication protocol
  • CHAP challenge handshake authentication protocol
  • AAA server potentially located in an external domain
  • EAP is specified in IETF RFC 3748.
  • EAP is an authentication framework which supports multiple authentication methods.
  • EAP is used to select a specific authentication mechanism, typically after the authenticator requests more information in order to determine the specific authentication method to be used. Rather than requiring the authenticator to be updated to support each new authentication method, EAP permits the use of a backend authentication server, which may implement some or all authentication methods, with the authenticator acting as a pass-through for some or all methods and peers.
  • the EAP protocol can support multiple authentication mechanisms without having to pre-negotiate a particular one.
  • an EAP authenticator is the end of the link initiating EAP authentication.
  • a peer is the end of the link that responds to the authenticator.
  • a backend authentication server is an entity that provides an authentication service to an authenticator. When used, this server typically executes EAP methods for the authenticator.
  • An EAP server is the entity that terminates the EAP authentication method with the peer. In the case where no backend authentication server is used, the EAP server is part of the authenticator. In the case where the authenticator operates in pass-through mode, the EAP server is located on the backend authentication server.
  • Successful authentication is an exchange of EAP messages, as a result of which the authentication decides to allow access by the peer, and the peer decides to use this access.
  • the authenticators decision typically involves both authentication and authorization aspects; the peer may successfully authenticate to the authenticator, but access may be denied by the authenticator due to policy reasons.
  • the EAP authentication exchange proceeds as follows.
  • the authenticator sends a Request to authenticate the peer.
  • the Request has a Type field to indicate what is being requested. Examples of Request Types include Identity, MD5-challenge, etc.
  • Request Types include Identity, MD5-challenge, etc.
  • the authenticator will send an initial Identity Request; however, an initial Identity Request is not required, and MAY be bypassed.
  • the peer sends a Response packet in reply to a valid Request.
  • the Response packet contains a Type field, which corresponds to the Type field of the Request.
  • the authenticator sends an additional Request packet, and the peer replies with a Response.
  • the sequence of Requests and Responses continues as long as needed.
  • the conversation continues until the authenticator cannot authenticate the peer (unacceptable Responses to one or more Requests), in which case the authenticator implementation MUST transmit an EAP Failure (Code 4).
  • the authentication conversation can continue until the authenticator determines that successful authentication has occurred, in which case the authenticator MUST transmit an EAP Success (Code 3).
  • an authenticator When operating as a “pass-through authenticator”, an authenticator performs checks on the Code, Identifier, and Length fields. It forwards EAP packets received from the peer and destined to its authenticator layer to the backend authentication server; packets received from the backend authentication server destined to the peer are forwarded to it.
  • FIG. 3 illustrates the flow of messages involving both a primary and a secondary authentication, using EAP, according to some embodiments.
  • Step 1 The UE sends a registration request.
  • Step 2 The primary authentication procedure is executed between the UE and the SEAF. Upon successful authentication, the primary identity (e.g. international mobile subscriber identifier, IMSI) is verified, and the next steps are executed.
  • the primary identity e.g. international mobile subscriber identifier, IMSI
  • Step 3 The NAS Security is set up, i.e., CP security. From now on all NAS messages are confidentiality and integrity protected.
  • Step 4 The handling of PDU session establishment request is done in two steps.
  • the UE sends the PDU session establishment request to AMF.
  • This message contains the primary identity and may optionally carry the secondary identity used later in the EAP secondary authentication.
  • the request is integrity and optionally confidentiality protected between the UE and AMF.
  • AMF verifies that the message originates from the UE that was authenticated in step 2 , and forwards it including the verified identity information.
  • the SMF receives a PDU session establishment request from the AMF. If the SMF has not run secondary authentication for the primary identity, and it has a local policy for authenticating the UEs, SMF must initiate the secondary authentication procedure.
  • the SMF also maintains a re-authentication policy, and if the received primary identity was authenticated by the SMF a very long time ago, it may need to initiate re-authentication.
  • Step 5 The secondary authentication procedure is performed between the UE and the external AAA via the SMF.
  • the SMF serves as EAP authenticator and the external AAA serves as EAP server.
  • the EAP messages are transported over the NAS-SM protocol, transparently to AMF. This may require the specification of new NAS-SM messages that may carry SM-EAP packets, e.g. SM-authentication-request and SM-authentication-response. If the PDU session establishment request carried the secondary identity of the UE, the SMF can skip the EAP-Identity request, and initiate the EAP authentication directly with the AAA server.
  • the EAP exchange over the air interface benefits from the protection at the NAS layer.
  • the secondary EAP authentication may optionally need to be bound to the channel it was run over, or otherwise there is a risk that a Man-in-the-middle tunnels EAP packets between the channels (e.g. if the same EAP method and credentials are used over various channels).
  • Channel binding can be done by taking channel related information (e.g. the primary identity used in step 2 assuming it may include information related to the access type or core network type or the network slice related information).
  • the channel related information is either used directly in the cryptographic operations within the secondary EAP authentication, or later when using the master key (i.e. master session key, MSK, or extended MSK, EMSK) created from the secondary authentication for some purposes.
  • the channel information may be one of the following: access network type (e.g. 5G radio, wireless local access network WLAN), the core network type (e.g. 5G core network) or the network slice type or identifier (e.g. Network Slice Selection Assistance Information NSSAI, SM-NSSAI or Data Network Name DNN).
  • MSK and EMSK master key
  • This key is used to create session keys e.g. integrity protection key or ciphering key.
  • Step 6 As the part of the AAA exchange, the external AAA server may indicate to the SMF a re-authentication policy. This could be e.g. the maximum time after which a new authentication is required.
  • the AAA exchange may also include the exchange of service/session authorization information to the SMF.
  • the AAA may provide the SMF with a service authorization profile (or service authorization profile identifier/token) from which the SMF will be able to determine if the requested service is authorized for the user, and if authorized in which way the service shall be offered in terms of e.g. Quality of Service, Quality of experience, charging, etc.
  • Step 7 The SMF optionally makes binding between primary identity and secondary identity, and stores that locally. When SMF sees a new request from AMF that carries the primary identity, it may trust that the messages originate from the same UE that has the secondary identity.
  • Step 8 After successful authentication and authorization, the SMF will select a User Plane Function, UPF, for the user plane related to the service being requested.
  • UPF User Plane Function
  • Step 9 The SMF sends back a PDU session establishment response depending on the outcome of the secondary authentication.
  • This message may carry the final EAP message, i.e. PDU session establishment accept may carry EAP Success or PDU session establishment failure may carry EAP Failure.
  • the SMF endorses the role of the EAP authenticator and may rely on a backend AAA server in the data network, possibly in another security domain, e.g. controlled by a 3rd party. Then it is left open how the AAA messages are transported between the SMF and the AAA server. Different possibilities exist.
  • the AAA messages are transported via a direct interface between SMF and the AAA similarly as in the EPC PCO solution. This interface is established based on business agreements when the AAA is controlled by a 3rd party.
  • FIG. 4 shows the protocol architecture for the support of the EAP based secondary authentication with a direct interface between the SMF and the AAA server (called XX). On the UE to SMF side, it shows a possibility on how the EAP messages are carried over the NAS protocol.
  • the AAA messages are transferred transparently over NG4-NG6 interfaces through the UPF.
  • the UPF could endorse the role of a AAA proxy or even simpler, an IP router.
  • the SMF will execute step 8 before the AAA exchange in step 5 of FIG. 3 so it is possible to handle the AAA exchange via the selected UPF.
  • FIG. 5 shows the support of the EAP based secondary authentication where the EAP messages are transported through the UPF over the NG4-NG6 interfaces. That is, NG4-NG6 interfaces are used transparently to carry AAA messages between SMF and AAA server.
  • the UPF could act as an IP router so that the AAA exchange between the SMF and the AAA server is transparent to the UPF.
  • the UPF may actually act as an AAA proxy.
  • the SMF may act as the EAP server and in such case there is no need for interaction with an external AAA server at all.
  • the primary identity and secondary identity are the same or related to each other e.g. (a part of) the primary identity is encoded into the secondary identity.
  • the credentials used for authentication can still be different.
  • the secondary authentication could be used for an additional authorization controlled by an external party upon the UE's request for the establishment of specific or additional PDU sessions.
  • Other use cases related to the UP protection and slicing are described in the following clauses.
  • User plane protection First, should protection of the UP traffic be terminated in an UPF, the following assumption is made. A user plane protection between the UE and an UPF is implemented via an additional protocol layer independently of the protection over the NGU interface between the UE and the access network.
  • the secondary authentication could be used to establish the necessary keys.
  • the resulting MSK key shared between the SMF (EAP authenticator) and the UE (peer) could be used for this particular purpose.
  • the secondary authentication could be used for Network Slice specific authorization.
  • the UE upon successful primary authentication via a certain AMF, the UE could potentially be provided services via all the Network Slices served by that particular AMF. It could be the case that the UE is automatically authorized to access all or some of the slices based on subscriptions information.
  • the authorization could be enforced on a slice specific basis using the secondary authentication during the creation of a PDU session for a particular slice.
  • FIG. 6 illustrates a method for secondary authentication of a user equipment 18 configured for use in a wireless communication network, e.g., that comprises an access network 12 and a core network, according to some embodiments.
  • the method is performed by the user equipment 18 .
  • the method may comprise receiving, by the user equipment 18 , an extensible authentication protocol (EAP) request 28 from a control plane function 14 that is in the core network (e.g., an SMF) and that is serving as an EAP authenticator 24 for secondary authentication of the user equipment 18 (Block 100 ).
  • the secondary authentication may be authentication of the user equipment 18 in addition to primary authentication of the user equipment 18 .
  • the method may also comprise, responsive to the EAP request 28 , transmitting an EAP response 30 from the user equipment 18 to the control plane function 14 (e.g., SMF) (Block 110 ).
  • the control plane function 14 e.g., SMF
  • FIG. 7 illustrates a corresponding method performed by the control plane function 14 (S.f., SMF).
  • the method may comprise transmitting an extensible authentication protocol (EAP) request 28 from a control plane function 14 (e.g., SMF) to a user equipment 18 , wherein the control plane function 14 is in the core network and is serving as an EAP authenticator 24 for secondary authentication of the user equipment 18 (Block 200 ). Again, the secondary authentication may be authentication of the user equipment 18 in addition to primary authentication of the user equipment 18 .
  • the method may also comprise, responsive to the EAP request 28 , receiving at the control plane function 14 an EAP response 30 from the user equipment 18 (Block 210 ).
  • control plane function 14 is also serving as an EAP server that executes an EAP authentication method for the secondary authentication of the user equipment 18 .
  • control plane function 14 may serve as a pass-through-authenticator that forwards the EAP request 28 and the EAP response 30 between the user equipment 18 and an EAP server 26 (separate from the EAP authenticator) that executes an EAP authentication method for the EAP authenticator.
  • FIG. 8 in this regard illustrates a method performed by an EAP server 26 for secondary authentication of the user equipment 18 .
  • the method may comprise transmitting an extensible authentication protocol (EAP) request 28 from an EAP server 26 to a user equipment 18 via a control plane function 14 (e.g., SMF) (Block 300 ).
  • the control plane function in this regard is in the core network and is serving as a pass-through EAP authenticator for secondary authentication of the user equipment 18 .
  • the secondary authentication may be authentication of the user equipment 18 in addition to primary authentication of the user equipment 18 .
  • the EAP server 26 may be configured to execute an EAP authentication method for the EAP authenticator 24 .
  • the method may further comprise, responsive to the EAP request 28 , receiving at the EAP server 26 via the control plane function 14 an EAP response 30 from the user equipment 18 (Block 310 ).
  • the EAP server 26 is in a data network 22 with which the user equipment 18 requests a user plane session.
  • the secondary authentication of the user equipment 18 may be authentication of the user equipment 18 to establish the user plane session 20 .
  • the secondary authentication is delegated by the wireless communication network to the data network 22 .
  • a network node herein is any type of node in the AN 14 (e.g., a base station) or core network. Where the network node is a radio network node in the AN, the node may be capable of communicating with another node over radio signals.
  • a wireless device is any type device capable of communicating with a radio network node over radio signals.
  • a wireless device may therefore refer to a machine-to-machine (M2M) device, a machine-type communications (MTC) device, a NB-IoT device, etc.
  • M2M machine-to-machine
  • MTC machine-type communications
  • NB-IoT device a NB-IoT device
  • the wireless device may also be a UE, however it should be noted that the UE does not necessarily have a “user” in the sense of an individual person owning and/or operating the device.
  • a wireless device may also be referred to as a radio device, a radio communication device, a wireless terminal, or simply a terminal—unless the context indicates otherwise, the use of any of these terms is intended to include device-to-device UEs or devices, machine-type devices or devices capable of machine-to-machine communication, sensors equipped with a wireless device, wireless-enabled table computers, mobile terminals, smart phones, laptop-embedded equipped (LEE), laptop-mounted equipment (LME), USB dongles, wireless customer-premises equipment (CPE), etc.
  • LOE laptop-embedded equipped
  • LME laptop-mounted equipment
  • CPE wireless customer-premises equipment
  • M2M machine-to-machine
  • MTC machine-type communication
  • wireless sensor and sensor may also be used. It should be understood that these devices may be UEs, but are generally configured to transmit and/or receive data without direct human interaction.
  • a wireless communication device as described herein may be, or may be comprised in, a machine or device that performs monitoring or measurements, and transmits the results of such monitoring measurements to another device or a network.
  • machines are power meters, industrial machinery, or home or personal appliances, e.g. refrigerators, televisions, personal wearables such as watches etc.
  • a wireless communication device as described herein may be comprised in a vehicle and may perform monitoring and/or reporting of the vehicle's operational status or other functions associated with the vehicle.
  • the user equipment 18 herein may perform the processing herein by implementing any functional means or units.
  • the user equipment 18 comprises respective circuits configured to perform the steps shown in FIG. 6 .
  • the circuits in this regard may comprise circuits dedicated to performing certain functional processing and/or one or more microprocessors in conjunction with memory.
  • memory which may comprise one or several types of memory such as read-only memory (ROM), random-access memory, cache memory, flash memory devices, optical storage devices, etc.
  • the memory stores program code that, when executed by the one or more microprocessors, carries out the techniques described herein. That is, in some embodiments memory of the user equipment 18 contains instructions executable by the processing circuitry whereby the user equipment 18 is configured to carry out the processing herein.
  • FIG. 9A illustrates additional details of a user equipment 18 in accordance with one or more embodiments.
  • the user equipment 18 includes processing circuitry 410 and communication circuitry 420 (e.g., one or more radio circuits).
  • the communication circuitry 420 may be configured to transmit via one or more antennas, which may be internal and/or external to the user equipment 18 .
  • the processing circuitry 410 is configured to perform processing described above, e.g., in FIG. 6 , such as by executing instructions stored in memory 430 .
  • the processing circuitry 410 in this regard may implement certain functional means or units.
  • FIG. 9B in this regard illustrates additional details of a user equipment 18 in accordance with one or more other embodiments.
  • the user equipment 18 may include a receiving unit or module 440 for receiving the EAP request 28 and a transmitting unit or module 450 for transmitting the EAP response 30 .
  • These units or modules may be implemented by the processing circuitry 410 in FIG. 9A .
  • control plane function 14 may be provided or implemented by control plane equipment in the control plane.
  • Control plane equipment in this regard may include one or more control plane nodes. Multiple distributed control plane nodes may for instance host or implement the control plane function 14 in a distributed manner. Alternatively, a single control plane node may host or implement the control plane function 14 in a centralized manner.
  • Control plane equipment herein may perform the processing herein of control plane function 14 by implementing any functional means or units.
  • the control plane equipment comprises respective circuits configured to perform the steps shown in FIG. 7 .
  • the circuits in this regard may comprise circuits dedicated to performing certain functional processing and/or one or more microprocessors in conjunction with memory.
  • memory which may comprise one or several types of memory such as read-only memory (ROM), random-access memory, cache memory, flash memory devices, optical storage devices, etc.
  • the memory stores program code that, when executed by the one or more microprocessors, carries out the techniques described herein. That is, in some embodiments memory of the control plane equipment contains instructions executable by the processing circuitry whereby the control plane equipment is configured to carry out the processing herein.
  • FIG. 10A illustrates additional details of control plane equipment 500 in accordance with one or more embodiments.
  • the control plane equipment 500 includes processing circuitry 510 and communication circuitry 520 .
  • the communication circuitry 520 may be configured to communicate with user equipment 18 , e.g., via one or more defined interfaces.
  • the processing circuitry 510 is configured to perform processing described above, e.g., in FIG. 7 , such as by executing instructions stored in memory 530 .
  • the processing circuitry 510 in this regard may implement certain functional means or units.
  • FIG. 10B in this regard illustrates additional details of control plane equipment 500 in accordance with one or more other embodiments.
  • the control plane equipment 500 may include a receiving unit or module 540 for receiving the EAP response 30 and a transmitting unit or module 5 for transmitting the EAP request 28 .
  • These units or modules may be implemented by the processing circuitry 510 in FIG. 10A .
  • the EAP server 26 (also referred to as a backend authentication server or authentication server) herein may perform the processing herein by implementing any functional means or units.
  • the EAP server 26 comprises respective circuits configured to perform the steps shown in FIG. 8 .
  • the circuits in this regard may comprise circuits dedicated to performing certain functional processing and/or one or more microprocessors in conjunction with memory.
  • memory which may comprise one or several types of memory such as read-only memory (ROM), random-access memory, cache memory, flash memory devices, optical storage devices, etc.
  • the memory stores program code that, when executed by the one or more microprocessors, carries out the techniques described herein. That is, in some embodiments memory of the EAP server 26 contains instructions executable by the processing circuitry whereby the authentication server 26 is configured to carry out the processing herein.
  • FIG. 11A illustrates additional details of an a EAP server 26 in accordance with one or more embodiments.
  • the EAP server 26 includes processing circuitry 610 and communication circuitry 620 .
  • the communication circuitry 620 may be configured to communicate with the user equipment 18 and/or the control plane function 14 , e.g., via one or more defined interfaces.
  • the processing circuitry 610 is configured to perform processing described above, e.g., in FIG. 8 , such as by executing instructions stored in memory 630 .
  • the processing circuitry 610 in this regard may implement certain functional means or units.
  • FIG. 11B in this regard illustrates additional details of an EAP server 26 in accordance with one or more other embodiments.
  • the EAP server 26 may include a receiving unit or module 640 for receiving the EAP response 30 and a transmitting unit or module 650 for transmitting the EAP request 28 .
  • These units or modules may be implemented by the processing circuitry 610 in FIG. 11A .
  • a computer program comprises instructions which, when executed on at least one processor (e.g., of a user equipment 18 , control plane equipment 500 , or EAP server 26 ), cause the processor to carry out any of the respective processing described above.
  • a computer program in this regard may comprise one or more code modules corresponding to the means or units described above.
  • Embodiments further include a carrier containing such a computer program.
  • This carrier may comprise one of an electronic signal, optical signal, radio signal, or computer readable storage medium.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Accounting & Taxation (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
  • Computer And Data Communications (AREA)
  • Collating Specific Patterns (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
US15/761,835 2017-01-27 2017-12-22 Secondary Authentication of a User Equipment Abandoned US20180317086A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/761,835 US20180317086A1 (en) 2017-01-27 2017-12-22 Secondary Authentication of a User Equipment

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762451645P 2017-01-27 2017-01-27
PCT/EP2017/084383 WO2018137873A1 (fr) 2017-01-27 2017-12-22 Authentification secondaire d'un équipement utilisateur
US15/761,835 US20180317086A1 (en) 2017-01-27 2017-12-22 Secondary Authentication of a User Equipment

Publications (1)

Publication Number Publication Date
US20180317086A1 true US20180317086A1 (en) 2018-11-01

Family

ID=60937747

Family Applications (3)

Application Number Title Priority Date Filing Date
US15/761,835 Abandoned US20180317086A1 (en) 2017-01-27 2017-12-22 Secondary Authentication of a User Equipment
US16/372,751 Active 2039-01-19 US11575509B2 (en) 2017-01-27 2019-04-02 Secondary authentication of a user equipment
US18/149,826 Active US11895229B2 (en) 2017-01-27 2023-01-04 States secondary authentication of a user equipment

Family Applications After (2)

Application Number Title Priority Date Filing Date
US16/372,751 Active 2039-01-19 US11575509B2 (en) 2017-01-27 2019-04-02 Secondary authentication of a user equipment
US18/149,826 Active US11895229B2 (en) 2017-01-27 2023-01-04 States secondary authentication of a user equipment

Country Status (8)

Country Link
US (3) US20180317086A1 (fr)
EP (1) EP3501155B1 (fr)
JP (1) JP6889263B2 (fr)
CN (1) CN110235423B (fr)
BR (1) BR112019014670A2 (fr)
ES (1) ES2947942T3 (fr)
RU (1) RU2755258C2 (fr)
WO (1) WO2018137873A1 (fr)

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200052991A1 (en) * 2018-08-09 2020-02-13 At&T Intellectual Property I, L.P. Mobility network slice selection
US20200053562A1 (en) * 2017-03-21 2020-02-13 Lg Electronics Inc. Session management method and smf node
US20200100173A1 (en) * 2017-03-21 2020-03-26 Nokia Technologies Oy Enhanced registration procedure in a mobile system supporting network slicing
US10750553B2 (en) 2018-09-25 2020-08-18 Cisco Technology, Inc. Systems and methods for selection of collocated nodes in 5G network
US10764935B2 (en) 2018-02-12 2020-09-01 Cisco Technology, Inc. Methods and apparatus for selecting network slice, session management and user plane functions
WO2020177523A1 (fr) * 2019-03-04 2020-09-10 华为技术有限公司 Procédé et appareil d'enregistrement pour dispositif de terminal
US10798082B2 (en) * 2017-08-07 2020-10-06 Huawei Technologies Co., Ltd. Network authentication triggering method and related device
WO2020207156A1 (fr) * 2019-04-12 2020-10-15 华为技术有限公司 Procédé de vérification, appareil, et dispositif
US10834079B2 (en) * 2018-11-28 2020-11-10 International Business Machines Corporation Negotiative conversation chat bot
CN112039838A (zh) * 2020-07-15 2020-12-04 中国电子科技集团公司第三十研究所 一种适用于移动通信不同应用场景的二次认证方法和***
CN112153641A (zh) * 2020-09-09 2020-12-29 上海微波技术研究所(中国电子科技集团公司第五十研究所) 基于边缘upf的二次认证增强与端到端加密方法及***
WO2021037172A1 (fr) * 2019-08-27 2021-03-04 中兴通讯股份有限公司 Procédé et dispositif de migration de plan utilisateur, et support de stockage
US11039372B2 (en) * 2017-02-06 2021-06-15 Qualcomm Incorporated Non-access stratum transport for non-mobility management messages
WO2021145870A1 (fr) * 2020-01-15 2021-07-22 Hewlett-Packard Development Company, L.P. Système d'authentification
CN113412636A (zh) * 2019-02-14 2021-09-17 三星电子株式会社 支持对dn授权的pdu会话进行重新认证并根据dn授权数据的改变管理pdu会话的方法和装置
CN113507705A (zh) * 2021-07-13 2021-10-15 中国人民解放军战略支援部队信息工程大学 一种基于eap-tls协议的5g二次认证方法及***
US20210400475A1 (en) * 2018-11-12 2021-12-23 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of a Communications Device
US20220007184A1 (en) * 2019-01-11 2022-01-06 Idac Holdings, Inc. Methods and apparatuses for slice-specific authentication
CN114097261A (zh) * 2019-06-24 2022-02-25 上海诺基亚贝尔股份有限公司 网络切片特定凭证的动态分配
CN114221822A (zh) * 2022-01-12 2022-03-22 杭州涂鸦信息技术有限公司 配网方法、网关设备以及计算机可读存储介质
US11382008B2 (en) 2016-06-30 2022-07-05 Evolce Cellular Inc. Long term evolution-primary WiFi (LTE-PW)
EP4013093A4 (fr) * 2019-08-15 2022-08-03 Huawei Technologies Co., Ltd. Procédé de communication et dispositifs associés
US11425202B2 (en) * 2017-07-20 2022-08-23 Huawei International Pte. Ltd. Session processing method and device
US11490253B1 (en) * 2020-08-14 2022-11-01 Sprint Communications Company Lp System and methods for over-the-air SIM profile transfer
US11503469B2 (en) * 2017-04-01 2022-11-15 Huawei Technologies Co., Ltd. User authentication method and apparatus
US20220369363A1 (en) * 2019-08-23 2022-11-17 Idac Holdings, Inc. Authentication and authorization to access a network by an unmanned aerial vehicle
US20220408252A1 (en) * 2019-11-21 2022-12-22 Thales Dis France Sas Method for authenticating a user on a network slice
US11558355B2 (en) * 2018-02-26 2023-01-17 Mcafee, Llc Gateway with access checkpoint
US11576222B2 (en) * 2017-05-12 2023-02-07 Nokia Technologies Oy Protocol data unit session splitting function and signaling

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4167678A1 (fr) 2017-07-20 2023-04-19 Huawei International Pte. Ltd. Procédé et appareil de gestion de sécurité de réseau
KR102404916B1 (ko) * 2017-08-11 2022-06-07 삼성전자 주식회사 수동 로밍 및 데이터 이용권
EP3609149A1 (fr) 2018-08-08 2020-02-12 Nokia Technologies Oy Procédé et appareil de gestion de sécurité dans des réseaux 5g
EP3854025A4 (fr) * 2018-09-17 2022-04-06 Nokia Solutions and Networks Oy Gestion de justificatifs d'identité
US20220046416A1 (en) * 2018-09-28 2022-02-10 Nec Corporation Core network device, communication terminal, communication system, authentication method, and communication method
CN109040322B (zh) 2018-10-08 2021-05-11 腾讯科技(深圳)有限公司 车辆通信方法、装置、计算机可读介质及电子设备
CN111031571B (zh) 2018-10-09 2022-01-14 华为技术有限公司 一种网络切片接入控制的方法及装置
GB2579574B (en) * 2018-12-03 2021-08-11 Advanced Risc Mach Ltd Bootstrapping with common credential data
WO2020151798A1 (fr) * 2019-01-21 2020-07-30 Telefonaktiebolaget Lm Ericsson (Publ) Authentification de tranche de réseau
CN110996322B (zh) * 2019-11-28 2021-07-30 楚天龙股份有限公司 一种实现终端二次认证的方法
US11777935B2 (en) 2020-01-15 2023-10-03 Cisco Technology, Inc. Extending secondary authentication for fast roaming between service provider and enterprise network
DE112021000866T5 (de) * 2020-01-31 2023-01-05 Sony Group Corporation Benutzergerät, authentifizierung-autorisierung-abrechnung-server eines nicht-öffentlichen netzes, authentifizierungsserverfunktionsentität
US11638312B2 (en) * 2020-02-13 2023-04-25 Qualcomm Incorporated Slice allocation
US11765581B2 (en) 2020-03-31 2023-09-19 Cisco Technology, Inc. Bootstrapping fast transition (FT) keys on wireless local area access network nodes based on private wireless wide area access network information
US11706619B2 (en) 2020-03-31 2023-07-18 Cisco Technology, Inc. Techniques to facilitate fast roaming between a mobile network operator public wireless wide area access network and an enterprise private wireless wide area access network
US11778463B2 (en) 2020-03-31 2023-10-03 Cisco Technology, Inc. Techniques to generate wireless local area access network fast transition key material based on authentication to a private wireless wide area access network
CN113573298B (zh) * 2020-04-10 2022-05-24 华为技术有限公司 一种通信方法及装置
CN113784346A (zh) * 2020-05-22 2021-12-10 华为技术有限公司 认证授权的方法和装置
EP3929848A1 (fr) 2020-06-22 2021-12-29 Laterpay AG Authentification secondaire 5g laterpay
US11310659B2 (en) 2020-07-10 2022-04-19 Cisco Technology, Inc. Techniques for provisioning an enterprise electronic subscriber identity module (ESIM) profile for an enterprise user
CN114024693A (zh) * 2020-07-16 2022-02-08 ***通信有限公司研究院 一种认证方法、装置、会话管理功能实体、服务器及终端
US11785456B2 (en) * 2020-08-18 2023-10-10 Cisco Technology, Inc. Delivering standalone non-public network (SNPN) credentials from an enterprise authentication server to a user equipment over extensible authentication protocol (EAP)
US11523332B2 (en) 2020-12-29 2022-12-06 Cisco Technology, Inc. Cellular network onboarding through wireless local area network
WO2022155796A1 (fr) * 2021-01-19 2022-07-28 华为技术有限公司 Procédé de communication et appareil associé
US20240129312A1 (en) * 2021-02-23 2024-04-18 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for authentication
WO2022262948A1 (fr) * 2021-06-15 2022-12-22 Telefonaktiebolaget Lm Ericsson (Publ) Procédés et moyen de fourniture d'accès à des réseaux externes
US11564081B1 (en) 2021-07-06 2023-01-24 Cisco Technology, Inc. Auto-update and activation of locale-specific eSIM profile for a global enterprise user
CN114095928A (zh) * 2021-11-08 2022-02-25 光宝科技股份有限公司 认证***和方法

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI20000760A0 (fi) * 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
US8233934B2 (en) * 2002-10-01 2012-07-31 Nokia Corporation Method and system for providing access via a first network to a service of a second network
AU2003276588A1 (en) * 2002-11-18 2004-06-15 Nokia Corporation Faster authentication with parallel message processing
US8555344B1 (en) 2003-06-05 2013-10-08 Mcafee, Inc. Methods and systems for fallback modes of operation within wireless computer networks
US7313690B2 (en) * 2003-06-27 2007-12-25 Microsoft Corporation Three way validation and authentication of boot files transmitted from server to client
US7593717B2 (en) * 2003-09-12 2009-09-22 Alcatel-Lucent Usa Inc. Authenticating access to a wireless local area network based on security value(s) associated with a cellular system
US20050271209A1 (en) * 2004-06-07 2005-12-08 Meghana Sahasrabudhe AKA sequence number for replay protection in EAP-AKA authentication
WO2006101369A1 (fr) 2005-03-24 2006-09-28 Lg Electronics Inc. Procede permettant de connecter un reseau dans un systeme d'acces sans fil a large bande
WO2007071009A1 (fr) * 2005-12-23 2007-06-28 Bce Inc. Authentification de dispositif sans fil entre reseaux differents
US8615591B2 (en) 2006-01-11 2013-12-24 Cisco Technology, Inc. Termination of a communication session between a client and a server
CN101009910A (zh) * 2006-01-25 2007-08-01 华为技术有限公司 在无线网络中实现扩展认证协议认证的方法及装置
DE102006038591B4 (de) * 2006-08-17 2008-07-03 Siemens Ag Verfahren und Anordnung zum Bereitstellen eines drahtlosen Mesh-Netzwerks
CN101163000B (zh) * 2006-10-13 2011-03-02 中兴通讯股份有限公司 一种二次认证方法及***
US20080108322A1 (en) * 2006-11-03 2008-05-08 Motorola, Inc. Device and / or user authentication for network access
US8707416B2 (en) * 2007-01-19 2014-04-22 Toshiba America Research, Inc. Bootstrapping kerberos from EAP (BKE)
EP1956791A1 (fr) * 2007-02-09 2008-08-13 Research In Motion Limited Procédé et système d'authentification de dispositifs pairs à l'aide de l'EAP
US8341702B2 (en) * 2007-11-01 2012-12-25 Bridgewater Systems Corp. Methods for authenticating and authorizing a mobile device using tunneled extensible authentication protocol
PL2258126T3 (pl) * 2008-04-02 2012-12-31 Nokia Solutions & Networks Oy Bezpieczeństwo dostępu do systemu evolved packet system z sieci innej niż 3 GPP
US8826376B2 (en) * 2009-03-10 2014-09-02 Alcatel Lucent Communication of session-specific information to user equipment from an access network
US8601569B2 (en) * 2010-04-09 2013-12-03 International Business Machines Corporation Secure access to a private network through a public wireless network
CN107070843A (zh) 2011-04-28 2017-08-18 交互数字专利控股公司 一种用户设备以及在用户设备中的方法
CN103067342B (zh) * 2011-10-20 2018-01-19 中兴通讯股份有限公司 一种使用eap进行外部认证的设备、***及方法
EP2675203B1 (fr) * 2012-06-11 2019-11-27 BlackBerry Limited Activation de multiples applications d'authentification
US9355231B2 (en) * 2012-12-05 2016-05-31 Telesign Corporation Frictionless multi-factor authentication system and method
KR20150139602A (ko) * 2013-04-05 2015-12-11 인터디지탈 패튼 홀딩스, 인크 보안화 피어-투-피어 및 그룹 통신들
US9363736B2 (en) * 2013-12-16 2016-06-07 Qualcomm Incorporated Methods and apparatus for provisioning of credentials in network deployments
WO2015139721A1 (fr) * 2014-03-17 2015-09-24 Telefonaktiebolaget L M Ericsson (Publ) Protection de données de bout en bout améliorée
US9332480B2 (en) * 2014-03-28 2016-05-03 Qualcomm Incorporated Decoupling service and network provider identification in wireless communications
AU2015202868A1 (en) * 2014-05-26 2015-12-10 Bass Morris Pty Ltd Spine treatment apparatus
CN104936232A (zh) * 2015-07-08 2015-09-23 重庆邮电大学 5g网络中基于用户标签的分流方法和***
US20170171752A1 (en) * 2015-12-14 2017-06-15 Qualcomm Incorporated Securing signaling interface between radio access network and a service management entity to support service slicing
US10172000B2 (en) * 2016-03-17 2019-01-01 M2MD Technologies, Inc. Method and system for managing security keys for user and M2M devices in a wireless communication network environment
US10104544B2 (en) 2016-04-05 2018-10-16 Qualcomm Incorporated LTE-level security for neutral host LTE
EP3456090B1 (fr) * 2016-05-12 2021-03-31 Convida Wireless, Llc Connexion à des réseaux centraux mobiles virtualisés
WO2017200978A1 (fr) * 2016-05-16 2017-11-23 Idac Holdings, Inc. Sélection et attribution de tranches à base de sécurité
KR102332075B1 (ko) * 2016-07-05 2021-11-29 삼성전자 주식회사 모바일 무선 네트워크 시스템에서의 액세스 인증 방법 및 시스템
KR102405409B1 (ko) * 2016-07-05 2022-06-08 삼성전자 주식회사 데이터통신망에서의 특화된 접속 및 모빌리티와 페이징을 제공하기 위한 방법 및 장치
WO2018053271A1 (fr) * 2016-09-16 2018-03-22 Idac Holdings, Inc. Cadre unifié d'authentification
CN109804651B (zh) * 2016-10-05 2023-02-14 摩托罗拉移动有限责任公司 通过独立的非3gpp接入网络的核心网络附接
JP6775683B2 (ja) * 2016-10-31 2020-10-28 テレフオンアクチーボラゲット エルエム エリクソン(パブル) 次世代システムの認証

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11382008B2 (en) 2016-06-30 2022-07-05 Evolce Cellular Inc. Long term evolution-primary WiFi (LTE-PW)
US11849356B2 (en) 2016-06-30 2023-12-19 Evolve Cellular Inc. Long term evolution-primary WiFi (LTE-PW)
US11039372B2 (en) * 2017-02-06 2021-06-15 Qualcomm Incorporated Non-access stratum transport for non-mobility management messages
US11223947B2 (en) * 2017-03-21 2022-01-11 Nokia Technologies Oy Enhanced registration procedure in a mobile system supporting network slicing
US20200053562A1 (en) * 2017-03-21 2020-02-13 Lg Electronics Inc. Session management method and smf node
US20200100173A1 (en) * 2017-03-21 2020-03-26 Nokia Technologies Oy Enhanced registration procedure in a mobile system supporting network slicing
US11576043B2 (en) * 2017-03-21 2023-02-07 Lg Electronics Inc. Session management method and SMF node
US11503469B2 (en) * 2017-04-01 2022-11-15 Huawei Technologies Co., Ltd. User authentication method and apparatus
US11576222B2 (en) * 2017-05-12 2023-02-07 Nokia Technologies Oy Protocol data unit session splitting function and signaling
US11425202B2 (en) * 2017-07-20 2022-08-23 Huawei International Pte. Ltd. Session processing method and device
US10798082B2 (en) * 2017-08-07 2020-10-06 Huawei Technologies Co., Ltd. Network authentication triggering method and related device
US10764935B2 (en) 2018-02-12 2020-09-01 Cisco Technology, Inc. Methods and apparatus for selecting network slice, session management and user plane functions
US11395354B2 (en) 2018-02-12 2022-07-19 Cisco Technology, Inc. Methods and apparatus for selecting network slice, session management and user plane functions
US11558355B2 (en) * 2018-02-26 2023-01-17 Mcafee, Llc Gateway with access checkpoint
US10986010B2 (en) * 2018-08-09 2021-04-20 At&T Intellectual Property I, L.P. Mobility network slice selection
US11595285B2 (en) 2018-08-09 2023-02-28 At&T Intellectual Property I, L.P. Mobility network slice selection
US20200052991A1 (en) * 2018-08-09 2020-02-13 At&T Intellectual Property I, L.P. Mobility network slice selection
US11258689B2 (en) * 2018-08-09 2022-02-22 At&T Intellectual Property I, L.P. Mobility network slice selection
US12021723B2 (en) 2018-08-09 2024-06-25 AT&T Intellect al P Property I, L.P. Mobility network slice selection
US10750553B2 (en) 2018-09-25 2020-08-18 Cisco Technology, Inc. Systems and methods for selection of collocated nodes in 5G network
US20210400475A1 (en) * 2018-11-12 2021-12-23 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of a Communications Device
US10834079B2 (en) * 2018-11-28 2020-11-10 International Business Machines Corporation Negotiative conversation chat bot
US20220007184A1 (en) * 2019-01-11 2022-01-06 Idac Holdings, Inc. Methods and apparatuses for slice-specific authentication
CN113412636A (zh) * 2019-02-14 2021-09-17 三星电子株式会社 支持对dn授权的pdu会话进行重新认证并根据dn授权数据的改变管理pdu会话的方法和装置
WO2020177523A1 (fr) * 2019-03-04 2020-09-10 华为技术有限公司 Procédé et appareil d'enregistrement pour dispositif de terminal
WO2020207156A1 (fr) * 2019-04-12 2020-10-15 华为技术有限公司 Procédé de vérification, appareil, et dispositif
US11871223B2 (en) 2019-04-12 2024-01-09 Huawei Technologies Co., Ltd. Authentication method and apparatus and device
CN114097261A (zh) * 2019-06-24 2022-02-25 上海诺基亚贝尔股份有限公司 网络切片特定凭证的动态分配
EP4013093A4 (fr) * 2019-08-15 2022-08-03 Huawei Technologies Co., Ltd. Procédé de communication et dispositifs associés
US20220369363A1 (en) * 2019-08-23 2022-11-17 Idac Holdings, Inc. Authentication and authorization to access a network by an unmanned aerial vehicle
WO2021037172A1 (fr) * 2019-08-27 2021-03-04 中兴通讯股份有限公司 Procédé et dispositif de migration de plan utilisateur, et support de stockage
US20220408252A1 (en) * 2019-11-21 2022-12-22 Thales Dis France Sas Method for authenticating a user on a network slice
US20230011095A1 (en) * 2020-01-15 2023-01-12 Hewlett-Packard Development Company, L.P. Authentication system
WO2021145870A1 (fr) * 2020-01-15 2021-07-22 Hewlett-Packard Development Company, L.P. Système d'authentification
CN112039838A (zh) * 2020-07-15 2020-12-04 中国电子科技集团公司第三十研究所 一种适用于移动通信不同应用场景的二次认证方法和***
US20230017914A1 (en) * 2020-08-14 2023-01-19 T-Mobile Innovations Llc System and Methods for Over-the-Air SIM Profile Transfer
US11490253B1 (en) * 2020-08-14 2022-11-01 Sprint Communications Company Lp System and methods for over-the-air SIM profile transfer
US12022284B2 (en) * 2020-08-14 2024-06-25 T-Mobile Innovations Llc System and methods for over-the-air SIM profile transfer
CN112153641A (zh) * 2020-09-09 2020-12-29 上海微波技术研究所(中国电子科技集团公司第五十研究所) 基于边缘upf的二次认证增强与端到端加密方法及***
CN113507705A (zh) * 2021-07-13 2021-10-15 中国人民解放军战略支援部队信息工程大学 一种基于eap-tls协议的5g二次认证方法及***
CN114221822A (zh) * 2022-01-12 2022-03-22 杭州涂鸦信息技术有限公司 配网方法、网关设备以及计算机可读存储介质

Also Published As

Publication number Publication date
EP3501155A1 (fr) 2019-06-26
CN110235423A (zh) 2019-09-13
BR112019014670A2 (pt) 2020-05-26
CN110235423B (zh) 2022-10-21
US20230145044A1 (en) 2023-05-11
WO2018137873A1 (fr) 2018-08-02
US11895229B2 (en) 2024-02-06
ES2947942T3 (es) 2023-08-24
US20190230510A1 (en) 2019-07-25
RU2019126798A3 (fr) 2021-03-02
EP3501155B1 (fr) 2023-06-07
JP6889263B2 (ja) 2021-06-18
US11575509B2 (en) 2023-02-07
RU2755258C2 (ru) 2021-09-14
RU2019126798A (ru) 2021-03-02
JP2020506578A (ja) 2020-02-27

Similar Documents

Publication Publication Date Title
US11895229B2 (en) States secondary authentication of a user equipment
US11818566B2 (en) Unified authentication for integrated small cell and Wi-Fi networks
CN110291803B (zh) 蜂窝网络中的隐私保护和可扩展认证协议认证和授权
US10129235B2 (en) Key hierarchy for network slicing
US20240022952A1 (en) Resource Allocation in Non-Public Network
US20240015630A1 (en) Routing Between Networks Based on Identifiers
US20240129794A1 (en) Network Congestion Control
CN113784351B (zh) 切片服务验证方法、实体及设备
US20240129793A1 (en) Network Overload Control
US20230319685A1 (en) Access Restriction of Wireless Device
US20240196206A1 (en) Methods and Devices in Communication Network
WO2023081276A1 (fr) Tranche de réseau pour l'accès d'un dispositif sans fil à un réseau
WO2024069502A1 (fr) Fourniture de clés de sécurité à un réseau de desserte d'un équipement utilisateur
CN118400734A (en) Slice service verification method and device
WO2023224915A1 (fr) Sécurité pour protocole de strates de non-accès distribuées dans un système mobile

Legal Events

Date Code Title Description
AS Assignment

Owner name: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL), SWEDEN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:OY L M ERICSSON AB;REEL/FRAME:045298/0678

Effective date: 20180116

Owner name: OY L M ERICSSON AB, FINLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:TORVINEN, VESA;REEL/FRAME:045298/0650

Effective date: 20180109

Owner name: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL), SWEDEN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BEN HENDA, NOAMEN;CASTELLANOS ZAMORA, DAVID;SIGNING DATES FROM 20171227 TO 20180110;REEL/FRAME:045298/0661

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCV Information on status: appeal procedure

Free format text: NOTICE OF APPEAL FILED

STCV Information on status: appeal procedure

Free format text: APPEAL BRIEF (OR SUPPLEMENTAL BRIEF) ENTERED AND FORWARDED TO EXAMINER

STCV Information on status: appeal procedure

Free format text: EXAMINER'S ANSWER TO APPEAL BRIEF MAILED

STCV Information on status: appeal procedure

Free format text: ON APPEAL -- AWAITING DECISION BY THE BOARD OF APPEALS

STCV Information on status: appeal procedure

Free format text: BOARD OF APPEALS DECISION RENDERED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION