CA2636270A1 - Signaling with opaque ue identities - Google Patents

Signaling with opaque ue identities Download PDF

Info

Publication number
CA2636270A1
CA2636270A1 CA002636270A CA2636270A CA2636270A1 CA 2636270 A1 CA2636270 A1 CA 2636270A1 CA 002636270 A CA002636270 A CA 002636270A CA 2636270 A CA2636270 A CA 2636270A CA 2636270 A1 CA2636270 A1 CA 2636270A1
Authority
CA
Canada
Prior art keywords
secret data
shared secret
additional information
processor
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002636270A
Other languages
French (fr)
Other versions
CA2636270C (en
Inventor
Nathan Edward Tenny
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2636270A1 publication Critical patent/CA2636270A1/en
Application granted granted Critical
Publication of CA2636270C publication Critical patent/CA2636270C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5038Address allocation for local use, e.g. in LAN or USB networks, or in a controller area network [CAN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/75Temporary identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

Techniques for deriving temporary identifiers (IDs) used to address specific user equipments (UEs) in a wireless communication network are described. At a network entity, a first ID assigned to a UE and additional information such as, e.g., a salt value and, optionally, a shared secret data for the UE, are transformed to obtain a second ID for the UE. The first ID and/or the shared secret data may be updated, e.g., whenever a signaling message is sent to the UE. A signaling message directed to the UE is generated based on the second ID
and sent via a common channel. At the UE, a message is received via the common channel. The first ID and additional information such as, e.g., a salt value obtained from the received message and, optionally, a shared secret data for the UE, are transformed to obtain the second ID, which is used to determine whether the received message is intended for the UE.

Description

SIGNALI.NG WITH OPAQUE I.-VEIDENTITIES

10001.1 'I'llc present, application clai.rns priority to provisional 1:.S.
Application Serial ho: 60; 77 1"974; f.ilecl l ebrua.~r 10, 2f3t3c~, e~~.t.it~lei~`'Oi3SC~`1;.:Ri?~:G ~`~:~~1~`C7~RA:~~' ~~.~S:1::R
.
:1^.Qt::1PM:1^:\`r I;i3EN`l;'ITIES."anc3 prm.--isional U.S. Application Serial No. 60.'786,463 etititiedl"DOWN.LINK DATA St;HEDt.;LiNGWI'TH 0PA.QUE UE. IL3.E~TITl;1rS.[N
E-(~TRAN,,, lilecl. March 27; 2006, ~.~o1;13 ass]giYed to the assupee I7-creufand incorporated herein by i-eferer#ce.

BACKGROUND
1. Field fOO021 The pre,setit disClc~sttre. r~tates ~;oneraliy to communication, ~~id iiiore, specifically to technicli.aes for sending signaiins; with temlaoran, itle.ti.t.Ãtics.

H. Batt.graund fOÃ3031 Wireless communication neÃwurla.s are %videly deployed t~) prwvricle various communication serti>ices such as voice, video, packet ciata, messaging, broadcast, ete. A
,~v.ii'eless comn-ilinic.ation ziet.Nvork-ziia.v include r .an.y= \ode Bs (or base stations) that niay comrz7. nica.te witki many tasear equipznertts Ttae 'C'Es may be assigned variotas identifiers or Ãdeiitities (J:Qs) used to uzzÃqtaei}r identify these UEs for vxrious purposes.
:IA certaii3 instaaces, the t: _E IDs ma-y be sent over the air in die clear i=sritbout any cipliering. This may make it possible for an eavesdropper or attacker to motint a linla.abiliq attack by nic~ziitaritig a comltitinication channel for messages a~id deternlinÃng Which messages are directed to the same U-E over tiine. The tiiilti.a.bility attack niay be able to link messages to specific UEs brj-t may not be able to detemxine the trÃ.te .idezitxties of the U:Es. `rl-ie l.inkability attack may be used to track the locatioxis of t'he LlEs ancl may also be the ba.sis of other i-nore severe security attacks. Ft}r exanYp1c. tbe inil.ia:tin, a, cc-ill to that L>F ai-id observin- whit;h 1rF.Ms are used af apprvximaie.ly #Iic !iatile tiinE.

100041 'i'here is therefore a xiecd in tkie art for techniques to combat iini;:ability a#tack-s writhout imposingex.c~.ssive c.omputationaI i3urdens at the t;E-s and not-'.vork StfMMAR1~~

l'OOO: ] `Fechniques !'oz= deriving temporary :tDs used to address speci.f1C
>;:tr.;s in a 'wireless con3munic=at.ion net:-vcrk are described herein. 'i'he temporary [i:3s may be used for variows types ti# rric'ssages sent to the UEs in th~~,, c]carwi#i-iout cipherin4 Via cotti;noi;
channeis. "f'iie ieci3iiiques n-iay. be used to in-ipr.ove secuiity, e.g., tt) foil link-abilit4=
attacks.
1.00061 l:n ai-t aspcct, at a network entity (e.,<
g.< a wadc B), a first ID a.ssiori~.ed to a UE
anci additional information such as, e.g., a salt value snci./or shared secrct data. for the UE', ma.,vr be #Tansi=vmicd to obtain a second II) for t(ie LJ:I:. 'I'he iirst. Ii;) may be a 1otig UE ID -ehit may be assÃgnied to the 'UE by any networiC: entity. The salt valtle is a. iion-static value that inay be selected in ciriv manner. T}ie shared secret data .t~~a-v be a-n-v dat.a.
tliat. is knoWii by both the L>E and the network, entity. The shared secret r3at-a may be a4~re@d [lpE711 or determined in a separate tZperi.~.(:LC37t, e.4., prczi%#sJ.C?7?I.31~,~ xAi.th the u:;er's hc~ine network at the time of subscription. "1'iie first ID atid/or the shared secret data .may also be upciateci. e.g., whenever a sigzya.ii~cy message is sent to ttie UE. A ;;#gnatiiq., .rz3es;;a~,e directed to thc UE may iae generated based ati t:k-ie sccolid ID
and niatiF include paling itifunriatyon, -lhe setoiid ID, the salt val-tie, etc. The signaling message rtiay also include a fla;n, that mav be set. if loss of svachronization i.if the first ID is detected.
The signaling message may be a sche(ioling message, a pa~ing messagc, or sc~~-ne t3ttYer niessagc and niky be sent -uia a com.niO.n chan-nel shared by the UE and otiier U:Es. :i:i`the siganxlin` niessage is a scheduling.rr?.cssage, then adata transmission ma.}F
be seYit to the U:a:: based on scheduling in-forinativ.n htcluded in the .sciicduling r;3essas~e.
100071 in another aspas;t, at the UE> a n-iessage ma-v, be recciy ed via. tl-ie c:omnic3n channel. The ~f:yrai::lD azi.d additional iiit:ormatioz3 such a;~, c.gg,., a.
iialt. value ot) taiÃ-ied.
from the received message and/t3r shared secret data. for tl-te UE, may be transfon-ried to obtaizx the secc7iid ID, which may be useci to determine xii cther ti;lc rec:ei.ved nlesskge is intezided f'or the UE. 'i'}ie received mEysa~;e may be wateheci based c~~l a p1=errious .i-irst :1D or ~~tor~iit -i:'irst ID t~~~~iidii~~ uii tho. .i;~~, Ofscknt} in the.
rc~ceived message. 11 the received message is a sciieduiing message .intencled i`or ti3 e Ã;_E, then schedul.iiiw ' _~
inforinatioil inay be ob-taÃi)ed froxn the received uiessage, and the ci7mspÃ}x)d.iiig data tMrlsmissior~ i-nay be processed based oi-i the sclYeduling Ãriforniatiori.
The first ID
tinÃ1:'fOr ttze shared sezre.t cta:Ãa may be uiadaterl, e.g., whenever a si-;naling m ssage iziterideÃ1 for tl-ie UE is receicreÃi. A re-svnciircanization mechanism n-iav be used to B11s11.rt3 sy.t).chrvnization of -tlte 1-:trst. II) antl:`or the shared secret daia at tlie L1:1. and the nemork- entÃty.

fOO081 Varic3us aspeCis 3i)d feat1)res -o# the. Clisclo:+uro are de;,Crailled i)t.li)r#:Iler detail below.

BRIEF DESCRIPTION OF TH.1,s D.R+'1WING>.7 10Ã1091 FIG. I shows a wireless ooznr<-runication .i-ietw+ark.

1.00101 Fl.G_ 2 5.I)C1'41s transmissions of s~~l'Fedi,tling nlf.',ssi)ges a31d dffti)..
100111 l:'I:C. 3 shows a process for receiving and using N11:AC' IDS.
100121 FIG. 4 sliows a process for sen-ding scheduling messages atiti data to a LrE.
f00131 F IG. 5 shows a process for receivu)g sCl3etiuli31ty messages and data a1. 'a UE.
tOO141 FIG. 6 5heiNvs a process for receiving sc:lieduting niessages ancl data aiici upcla-ting a long i;M ID.

100I 5j l~- iG. 7 shows a process for recei-v7ng- schediiiiz)cy messages asid data and ttpdatir3g a 1ion ti Lr:C II3 and shared :,,ec.ret: riata.

tOO161 .FIC'.7r. 8 shows a 1]rC?Cess fo3r reGEitir.ii3- scheduling niessages and data, ai)ti updating a long'UE ID ar)d. shared secret data based on a previous Ii? flag.
1001,71 k I:GS. 9~-1 and 9B show operation o:f a..re-synchroniza.tion xnecilailisna, fOO181 FIG. 10 shows a process for sending signaling messages antl data to a i.;E.
f00191 FIG. 1 l shozvs an appa.ratas for sending sianalinw inessag~s ajiÃ1 data to a'UE.
100201 F'1G. 12 zhoivs a process tor receiving signaling niessages aiicl data at a L'=E.
100211 l:t'IU 13 stinws an apparatus 1b.r receiv.ii3g sigi)a.ling ni essagÃ;y a.~id data ai. a't.,'E.
100221 FIG. 14 shows a block diagram c}t ti UE, a Node B, and a system cc:}ntrc}ller.

DETAILED DESCRIPTION
100231 'i'lie techniques described herei.n may be used for various wireless communication rtwvorl<:s si.wh a.4 Code Division Nfultiple A.cces~ (CDM:A) networks, '.lYime Division MultipIe.Access (TDMA) r<et-~-~~orlÃ-s, Frequency DivisÃozi MuiÃiple Access (FDMA) neu.~,,orks, Orthogonal F1:~3M-A (OF.DM:3) netNv~orks, SinjdÃ;-Carrier FI33VIA tSC-:t?l:}:M,13 networks, ete. `1!:'he terins. 'network&' and "system%" are ofteii used interehangeabiy. A Cir}iL,IA nehvork ma-.Y iiiipieÃ~ieitt a radio technology suchas ~.Universal 'T'erre-si.riai Radio Access ([: 'T'R.1k.), Evolved UTRA (iM-L's'.t'TZt3.), c=dcrta'?OQ(}, etc. UT:R.~. includes Wideband-C:MI:A (VN'-CDMA) anr1L~~~-- Chip Rate f:1:.C:k3, cdma2000 covers :t:S-'>0tl{}. )`S-95 and 1:S--856 4t.a.ndard;;. A 'lYD11=1:.~
nettiwcrrk ma.y iniliiement a radio tec17nclc3ggy such as Global System for M:G,bile CommunicatÃons ~G&Mj. Aii G1a'13=MA t3efwort; may ÃinpIcnictit a radio tec}ii3oIcVy s~icb a6 Long Term Ev oiLifif.in (LTE), IEEE 802.20, FIash-+p~DNIMO, etc. UTRA. E-UTRA.,: GS:M
aixd LTE
arc described in documents from an organization nanied "'3rd G-eiicration Partnership Project' {>CPP}. cdrna?000 ls described in documents from ail organization nar~ied "3rd Generation :i'axtae.rshi.p :lxraject 2" (3G.1;':Ix2). 'These va,riou5.ra.dia technologies and standards are known in the art. For clarity, certain aspects of the techniques are described bel0wi'or LTE, and 3GPP termi.nol~gy. is used in niuch of'the description belciw.

1.00241 FIG. l;. shows a wireless carnmunicati.ort network 100 tllat iticludes an Evolved t.;niversal Terrestriai Radio As;cessNetworiZ (1W.-L-ITRAN) and a core r#.etwcxrk 3.40. The:E-1r.;TRAN includes multiple Node i:3s l 10 and a system.
cont.rol.lcr 130. A
Node B is generally a fixed station tiiat cominuaiicates witli the UEs aaid n-iav also be referred to as an eirollred 'Node B (6.hadeB), a base station, an access point, etc. Eacii Node :B 110 provides coznirziii.iicatioit coyeragge for aparticular.
geographic area and supports coni1nta.n.ica.tion for the UTs located Witiii-n the coveragge area.
'I'he terin "cell"
cati refer to aNcde B and./or its coverage area depending oYi the context in 15ri7ich the terni is tased. System. controller 130 may couple to Ntlde BS 110 andpruvicle coordination and coiitrai for these 'i.\fOde Bs. Svsteni coi-itroiier 130 may be a s.izaple network entiqx or a. collection of netwcark entities, e.g., an Access Ga.te'%My (AGW), a Radio Network Controller (R.-1,\11'C), etc. System controller 130 mayalso originate and teniiiuaie messages fcir ce;z=taiii praaioct3is anti applications. Ccre.
z3e1wark 140 inay .li3c.lucie various i7et.work entities that. st#ppor.t various functions such as pac~.et r~~~ fia:, user.regristration, znobiiity- snanagement, etc.
10Ã1251 UEs 120 may be dispersed throughout networl;. 10Ã3, aiid eacti 1"M
naay be stationaq,r or mobile. A L:Ti/ snay a,Iso be referred to as a rtiabile station, a teriniiial, an access terÃziiiial, a sLibscri[aer unit, a stat.icn, etc. A=ÃjE may be a ceitul ar phone., a pers0-nal digital a;>sisÃa.nt (PDA). a~virefess device, a hai1dhe1d cie~ice, awireless znnEiem, a laptop cOml~atcr, etc, x=1.UE may communicate one or more Node Bs on tl~~ ~~~N.,rilink andr'c_}i ciplink at anv given nion-teiit. The EioWnlink (or fomN-ard linlÃ.} refE'rs to the cnmrt-wriication Iziilc l='roan tlie'Nocle Bs to tkie t-iEs, ati(l -ilie ul3licilc (or reverse tirik) re:t'ers to the canl.niunica-tian l"znk i?roi-n tlie 1'n:lEs to the Nade :Bs.
IPÃ1261 A L.~1 ina.y. have a~ti ariety of 113s uscd to identify the LJ:l: for varivtis purposes. These ~:`E IDs niay lxavc clift'ereiit context or scope (e.g., rell, paging area, etc.) and/or different life spans (e.g., temporary or permanent). For eha.;nple, the UC
rnay- be assigtied (7) a. la~~ UE ID l.liat rnay have w-iclr,~ scE,;pe ai*icilcr ]Earig life span and (ii) one or inore short. UE iDs that niay have mc}re narrow scope anc3Av slxo:rÃ:cr li.fe span.
The V-l~. 'lDs niay be used for various purposes suLli as to direct sclieduling nie;;sages, resource assignrtient messages, paging messages, ancifor other rziessages to i:13e'Ulv.
10Ã1271 FIG. 2 shovvs exw-nple tra:nsmissions of schecluiing.mes:;a~.~es a~id data on the idoGvniiÃik. 'T'iic tra;isniissioÃi t:ime-lit7e may be partitioned inie transmission time intenv,als ('111s). A '1 I'l .il3ay have a precletenn#necl tiiiae duration, e.g., Mtn.illisecons.~s (ms), and may be the sniallest unit of time in vvhir,h a. L+.1/ rtiay be seheduled aiid served.
II;fl}281 I.n the e?:wni.~le shovvii in FIG. 2, a.'Nocle B sezi>es r~i-ie 1iE
in eac~'1`I'I. The Node :B may send a scheduling ni.essage for a scheduled t..I:~ on a eai;trol cliannel and may send a. data. i}loclt. -to this UE ozi a data chan-nel soni.e Frecleter.mined amount of- t.ime.
later. A aoIieci;uiing rtiessage may also be referred to as z schec9tiIing block-< a. schecltiiii7g ,,irord, a packet tomia.t, etc. A data block may a15o be referrecl to as a packet, a. franics etc. Tlie sCliecluIing messag ,es 4ent O.D. the c013tral channei may beacidressed t0 specific 1.'.E,s based on Medium Access Control IDs (.'Lv'1AC IDs) a.;;sigz3ecl to these UFs. In p general, dift~erent: types of U1^: IDs may be used for different applications ~e.-g., scherliilitig iri"1"oi'matic~n; pagiiig, et.c.} and/or c~ittereÃ~t. laye.rs ~:1 AC: .la~t-er., p13y:~i~,a.1 layer, etc.). ='L.1.AC :I:D is one type ol`I1E ID that is commonly, used 1`or signaling. :i::.ach ~..._~ that mi.gjit. receive data Oii the data channel may process the control clian3ie1 in eacli '1~`T1 to Ãletenriine whether a scheduling riiessage has beet3 sei3t to that U:1.:,. Eacb 1._>:E
may match the scheduling messages received caii the control clianiiel witli its .:MAC ID to clet:ermi.rtle whether any schedulh7g n?essagge rs .1ntenclecl.l`or that l.:lX. A UE that is schecltiieEl in a T~iven TTI ma.v process the data. channel to recover the data blc.ick sent to tile L: B.
100291 1:n the example shown in. FI:G. 2, 'Lf:E- I is scheduled in T'1".I n, L'E 3 is scheduled in TTI n UE 2 is scheduled in ~.`""1'l's n + 2 and ia + 3, aijd UE 1 is scl3edulcd in T"I"`l: K-+4. UE I rr:c~.aiveS Schedul i.ng , messages in 1 7 i:5 n 'and 11 4 a.zld processes the data. channel in t.hese TTIs to recot-er the data blocks seiii:
to UE 1. U ;"Es 2 at3d. 3 sirrsi.tsirly process the cc>rArc3l iu3ci data charine1s Ão recover tile sc:hc:duling .mey;;aMeti aiid tlaia blocks in t13eir scheduled TTIs.
Ifl0301 In the design shown in F.IG. 2, the Node B may schecl Lile individual U.Ei usit3g the control channel zuid zxzay ;;etzd data to the scheduled tJEs oti the data channel.
.X11 UEs may receive the cantrcl. chaa~i-tel. Whei-i a scll.ed.utixig message izid.icates that a corresponding data btock is inteiided for a particular UE, that LTE kwrsivs to demodulate the daÃa block fioxi3 the data channel.
J.0031 _1 The M:AC IDs i-n a.y be assigned to tllc. UEs by their serr7in;.;1z3de Bs or sonxc other network eiititÃes and may be used tc.~ ide.nÃif~r these U~Es for scheduling, zrzessa.~es and. other purpos(;s. A MAC ID for a given UE may be valid tr.ir as long as the UE
remains in aii active state aiid is located in or sufficiently iie~r the cover~~;e area tal"it.s senti~~g Node B. Since scheduling messages may be sent.fret{uendy, Ãiae MAC
IDs siioiilri be as short as possible in order to reduce overl3eati of the cotitf=o1 ch"Innel. Ti1e MAC IDs may bc.~ 16 bits ltirig c}r~~ay, be of'oilicr=leriszllis.
f00321 1F1G. 3 shows a pz'L3cess 300 pcr-f()rtnc3d bx>' a YU#; to receive assign.mez3Ã.s of IVIAC .IDs and to use the .;~IAC IDs. The t.;E receives az-i a.ssiganxent of M.kC.lD 41 from ce.11 A, e.g., NVtien tl.ie UE bcc.oi7ic:s ac=tive in cell A (block 312).
W13ile the UE rc:lxlsizis active azid in cell A, theVE n-icnitQrs the control channel for sclieduling naessages adda=essed to NA:At'' ID Ãy (blQck- 314). :lf a sched.uliiig message is sent for 11I'At': ID Ã.r, as detennined in bloc:1~. 3 i C?, tlieii the UE processes the data cliwii=zel based on tlle iiifomiation in the scheditling message {b1oc=k 318). If the UE is not haiided over to another cell, as cletermÃned in block. :.~MU, tl;e:ii the UE continues to tzionitor the cazitr.ol channel for scheduling n-tessages addressed to M~kC ID a (bIcck. 31 4), f00331 Upott. leaving cell A atid being handed over to a. new cell B, tlie UI
: receives ati assignmeiit of%14AC ID Ia from cell B (blocl<:. 322). The UE siiay #1ien monitor the control chant3el for scheduling rncssaaes addressed t.o:V~:~.C ID haiqd receive data t:rom ttie ziew cell B(ttoi shown in FIG. 3). Tlic t.;E may rclizaquishIM:NC .1.Q cy up0ti being hati.rled over to cell B (block 324). Alteriia.tivety, c1;3e UIl;~`~ may retain MAE' ID c=a uzaÃ:il cell A. is removed frc~n-i a swzt.chin-set maintained for the tTl~, -~vhich.i~iay occur a.t axi3.
ti.tnc aft-er the handover (also block 324). In any case, NIAÃ: ID ct may be de-allocated froi-n the ti1'r, at-id assigned to another UE in cell A.

100341 In the desigÃi slic~~vvÃi in FIG. 3, eac=1i cell fiuty, a4si~~i N1AC
IUs to T;Es within t~iA celi vv~ithoÃÃt coorditiation with other cells. A giverJ _MAC ID may be used in tlifll~Ã'ec3l. Cells tore-fer to dÃffi_-reY-Ãt UEs_ AMr'1('IDI'E-3r a!!1 =
1i3aNr be~:-xcllaÃiged between cells (e.g., for handover of the 1;.;:~) aiid may ti=iezi be coupled with a ceI1ID as a disambiguation mcasur.e to tiÃiiqtiel; identity the I:1::.
100351 .1.NTAC ID may act oiiiy as a "coo1de" anc~ ~iiay be useci ai71y for naatching to allow a UE to recognÃ=r.e. 4cfhicti scliedtÃliiig Ãtiessa.ges are acldz=essed to the LI:E. The. UE
rnaynot need. tobe exl~licit.l} iÃitorrÃied of its '~fl AC: ID irà cveÃy sclÃetitÃlirÃg messa;.;e.
Rather, the L'F may need vÃ-il}' sut'flcxent information to allow it to ansvv~er the question "is, this vnessage for nie or wic-Aher 'UE'?"
[00361 The MAC iDs may be used as ien:spc7.ra.Ã-y IDs #hat are r<ot readily lir-ikecl to pernlaÃle:nt.:l:Ds ot'`the U:l::s. Hcvv=ever, a privacy threat may potentially exist ii`'an eavesdropper or attacker c<-ui a-noi*iitor the dovviiliÃik and deterÃiiine ~~.~hicti trwisnkssians address d3e mrÃye i.E. For e\ample, the atta&er ma~ iiioÃi.itor tb.e control channel axid deter iÃie tlia~. the messages seÃit in T1fs rr aÃ;d tà - 4 are both destiiied for UE 1but rÃwy not know the true identity oi'UE 1. This type of attack is refeÃ-i-ecl t-0 as a lirÃkabilify att~ck- and znay give zi.se t-o ot.her related vulnerabi.iit.ieS. For exatr3p1e, ihe a.ttacliez= ni.ay fty to rleterinine which iVLAC ID is assigned to a particular ~.E by si.n-iply initiating a packet data service -to tba:Ct.ITE a.t3ct abseÃ=vi:~c, which. NIAC IDs have scheduled data at appr.axiÃnately the right tinxe.
f00371 The scheduling messages may be ciplÃered to conibat lia*abiliÃy at.tacks.
:However, cipliering the scheduling.luessages n7ay inypcse excessive decipherii1~ burden on the t..`Es, especially %,,h~~ each UE is reqcÃire-d t.otlecipher each scheduling message to deterznine whether that n-iessa.ge is. intended for that U:1".. It is desirable to secLÃre the UE IDs N-vith0Ãat zmposiiig this fiil1. deciphering bÃÃ.rdea.
fO0381 l:n an aspect.. a short. Ll:l : II) Ãnay be derived -foÃ- a t.;E.
laased oÃ3 a lor~g UE ID
assigiicd. to the UE and may, be -tised toarldress a ÃrÃeasagge to the t;E-.
In general, ttie Ic~~ 'UE ID nia.y b~.~ az3y ID assigperl to the U:1 a by- atiy z3etworlc.
eÃ3tity and riia.y have aÃÃ~.F
life spaÃÃ. FOr cxanipie, ~~ie long L=E ID.r~ay be (i) an.1"lat assigned b~.r a Node B such as a Cell Radio :~YetizYorl;' Temporary Identi.#:ier (t'--RN'1:'1:), a MACID, cte:_, (ii) an:1D
assigned by the cO.re network but known to the E-UTRA:'=_~, such as a.Te7npara.ry Mobile Subseriber I:tleÃ;#;ity {TMSD, a Packe#. `I`ViSi {I?-7'1111:SI}, etc., cw (iiÃ) some other iD or combinatioÃi of:l:Ds. 'I'1ie !ang tsl~:~ ID may be assigned to the L;k: usi ng a secure protocol li and sent over the air witla cipherix3g. 'I'lie shox-t U1:: ID may be used to uiiiquely identify th,c,, UE fc_}r a particular appIis;a.fÃcn, e.g., scheduiins-. and may be of a stsitablc lerigith.
:Dif'>;`eient sboi-t t..I:E tT?s 1~iaNT be generated in a deter.ni:uiist#.c ruanrler based oii t}ze saiiie la~g'L#E M wid used for different messages addressed to the UE. The shcrt UE:Il:'3s.
may be used in placeaf the lV'l:AC H)S for i71E'smp','e ?.11atchlng.
10Ã33{}1 l:i~ general, a sliOrt Iri EID may be generated t'ron1 a l ong t'E.I:D based on any trans#'orn.fixnction sucli as an irreversible -Cunc#.i~i-i t13a:Ã inakes it tlil.~.~cuti. to tietera3iz3e thc loriiz UE ID -f7'Om the short UE ID. Fc}r examplet the "r38fDrCii fuil[:t1()t7 may be a c~Pt~a;raphlt~:~'securc hash fi~r~c=tÃc~n that maps a message the lU~.~ L: l~
ID) to a digest the sliort. LIE ID) and has ~iyptoM.;ra,l3hic properties 4o that (i) the function beÃ.-wee33 the inessa~;e ai-icl its digest is irreversible and (1.i) the likL.Ii}iCTt)CI {)f tw'O
nics:;kges mapping to the samc diges# is very s.nia1l. 'I'be output of the hash func#ion may be referred to as a rligest: a sigiiaiure, a hashed value, etc.
1.L#ÃIE401 Asliart UEl:ll nikybe ;~et~ez-ated.i`i~rtl-~.e~=t.secl c~ri a salt ~~al~.ae rz< }~l~i~.l~. is a ncnrstatÃc value that may, be selected i-n aiiy mannar.. Different salt values may be tised -with a. single long UE ID to generate different short UE Il 3s for different sign,~li~1g mes,sawe5. This may be effective in ir,onibatikg ct3r.relation. attacks and hnp17{)vi11-s~curity.
1'00411 l:n one design, a cqptcgraphiz>'secure hash function is used as the transform fuiiction. The hash fLitiction is parameterized by the salt value cs and is denoted as H, The hash fi.YnctiOn receives a long UE ID R;~- and the salt value rs and provides a short UE ID dc=ted as The hash function should have th~.~ follovsring properties:

+ Knowing the salt value cs aiid the short >:!E:1:U H,(R,}, it shaulrl iae cnaxputa#.ionally itil'easible to deicrinine the lcsii~~ UE Ilr.? R,, Whert the lom~ UE :i:~ R, atid t13e salt value cr are known, computing tlri sl3vrt l.IE- ID shO'Ltid bP computationally E.'i,,.'Yri aiid For valties ol:".lt, 7i? a raiigge frC?ni which the long UE.tbs are takztni, tlie value H,#~,:} should be, for each value of a, in a range used for the short Ul~..
l.Ds.
100421 The hash function ., may be defined. based oii any pxray~ieterizcd cryptographic hash function knc+3vn iii the art. One well-known example of a.
}3arameter.ized ciyptographic hash tiinctio.i-i is a UNIX ffini?.tion 'cqrp-#(. C'ryptographic liash t'iincticzis stich as SH..~-1 (Sectire Hash Algorithm), SHA-2 {ivhieh includes SH"Aw 224, SRA-256. Sl;:l:A-384 and Sf; l:A-512j, Tv1D-4 other seetire hash afu=orithn-is known in the arf t-nay be cised in aparame.terizerl foriii. The salt value ia is aparametes -ltiat iriay be revealed .vithoLrt cc~rnprc~rnisinw the secufrty of the bashfi.-rzction. The short UE t:D H~(R;} and the salt value ~U niav be sent in a message directed to the C:Fa assigned ~.~~itli the IoT~g UE : ID.&. 'I'hesalt value c, aiicl thus the shorr 1,.=E ID, ~iav change for different messages.
10Ã1431 FCG. 4 shoti~s a process 400 pc:c=1'crii3cti hy- a netvvorl`: entity (e.g., a NOcfe B
cat- a syst.ei-n controller) fior seticlitig scheduling rnessa<ucs and data to a UE. A lc~~~g UE
ID is assignecl to the ITE, e.g., via secure si~nalizx ;(bloct-. 47.2). In general, the long UE
ID ma~y tae aqs.ig.aed by ~~~, net~~orl;: etii:itv at: anyr tÃiTie ailcl ~~a-y have any 1ife 4pan. :l:n eki-cli schedulizig interval, e.g., cach TTI, a. cletertn#n3t.tE3ri.1s made whether the isf~: i-:;chetitited for data transmi ss.ion (block 414). I#` tlie 'tjlw. i s sc.heduled, ihelia sl-ior# LiE.fi3 is generated based vii the Iotig UE ID anti a salt val.~e o (block 416). A.
scheduling message addressed to t13e 'l:=l~ is generated based ox) scheduli.a~, i~afc~r.1~.3~.t.#~~n, the si~c~rt fE i:D, and the salt value (block 418). Tl-ie scheduiing message is setit via a coinnion chaimel to the IJ:E (block 42q). Data is sent. to the i.lE in a.ccortlance w-ii:13 t1-ie schedulin~;~
itil'vrrtiatiorl in the sehedulin;n-iesskge {`l~loeli. 422). The process theti reuiriis to blOe14.
414 for the next sertieclulit3g i.nseivaf.
100441 F1G. 5 shows a.larccess 500 perf'orinc;ci by a'E1E for recei--'>ing sciiedtiling niessages and data. An assignment of a long 1~}I/ ID is recei-ved, e.g., via secure sicynaling (block 55 12), fn cachschetltilin(iinterval, e.g., each TTI, a schedul.ing, massa~~e is received .t'rC}i-n a ceninlcTn channel, ancl. ashiort UEIl:`3 and a salt i1a1uc: care L3biainc:ci from the received messav_ge (block 51.4). A short U'.Iw. ID is also ge.nera:ted based Oii the loa7g UE ID and the salt value a obtained f:row t.he z=eceived. nietisage (block 516). The 1ocallyr generated sllort UE iD is conipa.red to the received short f.:E:(D
tc) determiT.le -whether the :schedul.i~~g message is .izitencied for ttie i.;E- (bloel;.
518). .1Ftkze tWO s.hOrt Iw.t.E
Ms n3atch, as cleÃeri-riinecl in block 520, then the scheduling rnessage is intended for the UE, and a corresponding data block is received and processed based on the scheduling inl'omia:tyan in the received n-iessage (bIock. 522). After bl.ock- 522 a.tirl. also if the two shoi-t `UE fIL?s do not i-natcl-i i-n block 520, tlie process rettirns t.n block 514 for the next scliedulittiy intem,-al..

1.0 10045I `I'lie sa.Ii: value 15 tziay change with eacli scl3eduling- ale5sage.
:1.11 thi.s c,ase, a.Yl attacker may not be able to ~gwcgi~te inforinaticin ft}i a git-cn UE by moriitothe sc}redi-atii74; rrressa4es.
~~0461 ff the .i-itirzzbe.r of possible long UE IDs is sufficiently small, thei-t an attacker may attempt tonioi.tnt aai exhaustion attack as -tollows. The a.ttacke.r may geiierate a list of all pussi.hle loiig t:'~ lDs, whic7i may be denoted as fR1, R2: ..., RK t, m>iiere K is ttse ininiber of lorz{, Llj. l:Ds in the list. Upon seeing a schetltrli;3g , message witti skilt. talc3e a arrcl sliort UE.1D z, l}ie, attacker- rrray generate ail possible values of the i"ornr .f14,1~:)< for Ri. tfirougglx if'.x, and may note the -values of R; f'or whicll fl'~RA.) =
r:. This may prc}cluc:.e mril.tiple eanclidate4 :Fi~r the long L~E ID of the UE r.ecerving the data.
However, over i:irrie, the longtJEl:Us that. arc actually in use rzxay k3:ppear over and over iri canrlid.a.te lists. 'I'i3is mky a.llr~,,.v the aÃtacl;.er to1zÃ.tilÃi a list oi'locig UE
II3s tbat are apparently in use. Oaicr; a 'tive" Ios~g UE lD is determined, the attacker may rtse the sa3ne algorithri-i as the UI:1w. to monitor scheduli.i~-g. messages (e,1Z., as shown in F1G. 5) a.iicl ~accutzY.trlate inforrnatian intended for the L"E.
1'00471 Long 1.,;E II7s of- a sufficiently l.arge size: rnayF render an ex.haustitzn a:ttaclc.
cOnil.~uta.~tionally infeasible, For longU.1r IDs of L bits, ati ex~a-tisticn attack inay laerl:'orrn '?" comlautations of the hash functyon :tor each sa[t value a.
'i'he long l;,.lli: l:D
size may bc selected based on the desired degrec of sccurit.y, <-the expected lif'e, spat-i of the lc~~ig UE I);ts, c.>ts;. If'the life spa.n cf'a long LlE ID is stifficienrty brief; then the e~baustic1n attack may succeed too late. By the tiine the attac:ker has prc>cessetl a nramber c}f scheduling messages and clet.ez=nai.necl i-hai a given long C'F:
1:t3 is in use in a cell, the UE witli that long I:ilw.:l:D may have already been assigned a neW
long l:f" ID by the EMUTRNN. The E-l.l"t'RANinfly t13u:~ e017.1perlsa.te.for al3y security cs?ealEz~~ .s through.trecluent assignlnents of'ne-tv long 1r:E lDs to the 'CiEs via secure si.gnal.iny.
100481 Irz azxotlxer aspect, a shO.rt U.i~ ID may be derived for aUE based oii a long 1iE ID assigned -to the I.1~,:, shared secret data 1tncs1vza t t.lie I'M and the EwL>TRAN', and possibly a. salt value a. The shared secret, data may be exchanged securelil bet-vveen tl-te UE a.ricl the 1~:wLl"1'RAN', e.-,-,., a.t. the start of a call. during ha.ndnver, etc. The shared secret data ma.lj be of any length (e.g.c very lcrnsz) since it may be ser3t over The air just orace-. Once established, ihe sha.rerl. secz=ei cia.ta may- ren3a.irt wiclia.ngecii at the *1:;E, e.g., for as Iono, as the UE reinairis in a cozaziected state or -far some Otlier duration.

l. I

,',.lternativrel~, the shared secret data ma, y be updated by a hash #iinctirszl, as described below.
1*00491 A tratiskorcrx furzcÃioii rnay receive il-xe larig l:iE II3, tlac:
shared secret data, azid the salt value G and generate a shcrt "I~:rE W. 'l'iie slia.red seeret data n-lay. act as ancrthcr iliptit to the trans:fiurm -Ftanction. Uie salt v-ilue a and the short LI:E: 11) may be setit in a message Nvhereas the shared secret data is iiot sent in the messagge. The use of the shared se-cret data. to generate the sliort tTC iI3 i3ia?i t13vmrt exhaustion a.ttacks on tl3e 1orlg UEIDs.
f.00501 In yet. another aspect, a long UE ID for a LF.E may- be updated, e.g., whenever ~ sl~c~rt Iw'>~ l:l~ is ~e~3erated. In general, thelO.t%)r UE J:C3 maybe updated based ona.ny i13fc~rMat:i.Ort, e.g., the eur.reD.t long U'Mai:f3, #i-ie slia.rerl secret daia.; the salt value 0, etc.
.l'Iie longUIE :I:t) may be (ipdated based rs.tz a transfarra.tunction.P;
wliich nia,v be a. hash function or son3e otl-ier .fii7aictioti.
100511 FJ+C, 6 shows a process 600 peri;orn-ie~ by aUIM= i'or receiving sclyedcliing, messa,gres and data a cl updatiii!
g a long UE 11). An assignment of a long U'E'iD is received (block 612). I-n each scheduling iiiterval, a scheduling messa4e is received frQni a carlimoii channel, and a ehort UE-:1D aiid a salt value cs are abtaizied frOtn tl-ie received message ( .~i~-~cl~. ~i~l.4{l. A. sl~r~rt L:1: ID is also ~,>enerat:ed based on t}ie c.irreiit long UE I1;3, the sall value c obtained frain the received in.cssage, aiit1 shared secret. data.
for the L E(bIuck 616), The locally generated short UE ID is coirsparecl tc-3 the received sh0i-t 'UE :l:lr? to deterniine -wlaether the schedulirlu rnessatge is intended for tiie t;E. (blo&-6I 8). I!'the tx.vo shcsrt Ll: IDs match, as detern-tined in block 620; then a eorre'sponcling data blocl;: is received and processed based on sc.heduling information in tl3e received .tx3essage (bloek G212). The long U'.E ID may also I'ie updated based E7Ãi t}ie current long UE :t:D, the shared secret data, the salt value a, an&or other information (blocl;: 624).
After block 624 and also if the t~.~~a short. UE .IC3s do not inatch in biock 620, tlie process returris to block 614 tor the rxext scl~edulirig interval.
100521 The E-U-TRAiv" may auto On70Ãisly Ãipdate the toiig U":l; ID for tbe I;=E
w}ienever a. scbeduliÃ~g messa~;e is aeiit: to the L):E, Similarly, the UE
;nia.v autonomously ttpclate its loiig laE ID vd~enever a sclieduling message intended for the VE
is received from the 1::-U'I'RAN. lf the l.on~ 'UR I:D a supdaÃed separately- by t13e E-UTRAN and UE, then the.&UTRAN azid LTE- inav have different vaIues oi`the long UE :lD in certaÃn failure iases. For c:xaniple, if a scl-icduting message is lost oyer the air, witi7out the :F--TA':[i.AN's knowledge, then the l;i~: may not t;tpdaÃe its iong UE ID as the E-U"'I'RAN
wit7 ex~.~ect. As another example, if the 'UE receives a sc.~hcduliiig messagge correctly blit aii acknowledgement (r1C:K) of#hat iiiessa4,~e is lost in transmission, then tiie L:E rnay update its long, i~.~ ID but t#ie ~-Ul;'RA'+~` niay ziOt be informed. fn both cases, tIle long U:i 11) maintained by the E-UTRAN may not match the Iczt3w U:1 I13 iiaa.iiitaincd by the Ui~.. This tie-synrhroyiizatÃ~~i may result in tJie "iv-'UTRA-Nbcing cÃiiabie to contact the i'`:=E using t13e lc~Ã~~, UE I.D. A re sy~3ci~rc~~~irat.io~~ iiicclIaiiisrIi ~3=lap ~~c~ en3pic~yed to e~~sure fl-iat. the E-L.=TRANarid UE have tiic sanie long U:E ID even in failure cases, as dcscrihe-d beiow..
10053~1 In yetanother a.spect; a.:loz~g Li: ID aiid sbased secret data for rx~ay be ~xi~ciaÃed, c.~ -~vi~ene~~r ~~. ~i3c~.rt E:'=~ ID is ~e.~~e~a~~. Tbe IongL3i;.
11) a3av be updated based oii transform function F; aiicl the slia.reci secrei data may be clprlated based Oil tram5torni fiiiictivii G. each of wiiieh ~~~av be ahas}~ funetion or some t-iti-ier'1;'iinclion.
,'klternat.ively, Ãhe iaiig i;:i~: ID and shared secret data. may bejot-ntly updated based on. a.
coninion tra7isforni finction. In any case, continually changying tlie shared secret data ziyaNf of1'er additional ineasure of protection in cases where, for example, the shared secret data is short. enough for exha.ustiaii attacks to be feasib'te over a.
long teon bÃiÃ
w-.it}iin what would otherwise be the life spa~~ of the si}arecl secret data.
100541 -F-1G. 7 s1iows a- process 700 perfnrined by a EJE for receiving scheduIing, messages and data sent aiid cÃpda.ting a long UE ID aiicl shared secret data.
Process 700 i~ieiudes bl.~cks T! "=? tliroÃ.igh 72'e, that cc3rrespond to izlOc~.s 612 through fi'?'?, respe~:=tiveiy, in FIG. 6. If the locally geÃieraÃed. sbor3: LlF ID nzat:chis the rc;ceived. short U-E ID obtained fio1-n a received message, as detertnined in block- 724, then the long, UE
:iD and shared secret data znay be updated based Oil the c'Llrfel3t .lODg UE
ID, the current shared secret data, a salt value a obta.icied froin the received ixies.sage, and/or Other inforniation (black, 722). A synchrai;izatiaii meeha:nis.ni nxay be employed to eils-Lire synchronization of t}ie long U:E ID and sl3ared secret data betzN-een -tite UE
arid the E-UTRAN.
f00551 l:ftile ]a~ig L:EE. 11) and/or slia.rect secret data are tipda:ted after ea.Gh schedliliii-iessage, tl~~i-i the E-U` TR~.~` shOuld ha-vre (i) a reliable way of determinzn~,~ w1iether the UE received the seheciulia~.~ n3essage and hence pert:ormed t13e updaÃ.e or (ii) a reliable l.oW-overhcad rocaveÃy niechanisin t'cr situations Nvliere the update v>ras.
not perfarmcd by the L=.i~-. Eitbei- (i) tr (ii) i-nay be aciiier=ed based on an ACK sent by the UE for the 1.3 scheduling messaMe widiOr an ACK. seii.t by the 1;E for a data block associated with the scheduling niÃssago. Each ACK may be sent via dedicated signaliIi;; or en~.~i~:d~~c~
-k&ithin an su131.irrk crzessage, e-4., a claaYinel qua.lity indicator (C:Q.1) inessage_ lf ÃIre .lti.
UTR.<~:N recei.ves an A.CK for a da:ka block, Then the :&UTRA~;N, may assunie that the UE
received the scheduling message a.ticl updated its IOrrg UE:1I). 1:n gc;~eral, the UE ~-iay convey an ACK or some otlier infumaaÃion explicitly or inxplici.tly= ar-icl in arly manner to indicate to the&L;TRAN that tt3f UE has received th~.' scI2edlliiilg rT1.essa.g~.`.
190561 I.Ã'ilr.e. E-UTRAN tloes ticrÃ.rcceirre an ACK fbr a sc#ie[lulincg tiiessage sent to tlxc UE, then tt-zerc are mo possibilities:

* TlieUll~`- did not:.recei~~ed t:he sc1~edulii3g rnessageat1d hence did riot irpdare its long UE ID andr'or shared se~:~ret data., or +- 't'he 't:=.l~= receivecl the scheclirl.ingrnessa.ge, ut3datecl its lcrrig IJE l:ll arrdr'or shared 3ec-ret. data, .ancl. sent ar# ACKõ %fhit;Ir was lost.

In either caSe, tl3c :C-:UTR A:may not k.ndwvN.*ht;tlÃer tl7ti UE lias updated its loiiLy, UL-- ID
and/or shared secret daÃa.. The .l~.-U'I'R--A.;+;'mky det.ect loss of synclaroniza:tion if it does n.c.~t receive an ACK tron-r the UE for Ãht' schetttfflrY,~g, message sent to the UE.
fOÃ3-571 In one dcsign. tlie E=UTR.A.:N may assi;~n a. .iiew 10n~; tTE ID
and.F'or Ã~ev;1 3h.art;cl secret. clata. to the UE vvhene-ver loss of syncbronization is dc:tected. The &
MRAN ri-iky seÃirl th c new I azrg, UE , 11) ald/t7i' Tley s.l3arec~ secret dat.a. via seciir-c signaling aiiÃi addressed to the LTE by a sta.ble iD scich as a. T.NiSI or P-TIMSi..
ft#O581 l:n a.riotlacr desi4tt, a.rt;-synchroz3iza.ticm mecl;ar:ais.t3] rt3.ay be enip7oyeti to recover syrtchroni zatiorr Yvht;nm~c;.r the E-UTR AIN does not know whether the UE I-ias updated its lc.zr~lol-LIM :1:D and/or shaxed secret. data. It` luss of synchroniza:tionis def.ected, then tlre :EwUTR-1;'~' may use the previous long U--E- ID and shared secz-et data to address t13e UE. The rK-L17'RAN may sendia. scheduling message vvith a"pr.evyous ID"
tla, set.
to `V ttt? lrlt'I.ic`i..te tllat the previous ]t7Ã1gLsE1.D ariÃ1 shared secret data are being U4cd for the n7cssage. When the UR rccei-ves the sc=i=iecltilyii(g niessagt! with the flag set, the UE
may perforÃr-i inaÃcl-iirig usizig, bot.ka ÃÃs previous and current long UE
l:Ds and stia.recf secret data, it tht,'re is a match, theiY the, UE mqy upclate its long U~ ID
and shareci secret data based on the long UE Ii~3 and shared secret data that produc-ed the Ãziatch.
IIl0591 FIG. 8 shows a process 800 ~erforsried by aUL for receiving scheduling messages ari(i cla.ta a.ird updating a lorrg UE I.D and shared secret Eib3.tc'1 based Oi3 a 1.4 previoÃ.Ãs 1D flag. [rz each schedul.iiig inte:lval, a. scheduXing inessa~.~e is recei~ved.li~~n~. a.
comnion eha~~neI, and a previoL7s ID fla$~ ia the received message is cxaaiiinecl (blz}ck 812}. It ti3c: flag is set, as dete:rmi z-ierl in biCSc1c 814, tliei3 wbel}ter the received rn e:ssa4e is ~'~.3.r the UE is detemiiiied based on the previous lvr~gUE I:D azrd the previous sliared secret data for the UE (block 82q). Block 820 may .iÃiclucle blocks 616 and 618 in FIG.
6. ifa n-iatch occurs and the received i-nessage is for the t1E,a.s determined in block 822, theÃi i:lie lc~~ig L"i; ID arÃcitc = sl3a.rect secret data. n-iky be updatod based on the I?re-vÃoÃ.~s ir,3rig UE ID and/or tlie previocÃs sharÃ:tl secret data (block 824). C3thervsris.e, Ãf a iniat.cii does not occ:ur in block 822 and also Ã#'the previct7s ID flag i.s not set inbiock-8 14, tlieii whether the receivedniess~.;.~e is for the C.>:lw i sdetennined based oii the curre1Ãt long 1.J:C ID and the current shared secret ciaia (block 830). If a mcitci3 occt-irs asid 1,}ie 1'eceÃve4 messa~;e is for the L.:E, as deter.Ãn.inecl iÃi block 832, then the loncy1:E 11) and/or sliared .secret data. may be updated based oÃÃ the current loÃig LlE ID anAror che c.Ãirreiit shared secret data (block 834). After blocks 824 and 834, a correspoiadilig data block is received aiici processed based oi7 sclleduli7ig intcrinatiati in the received rnessage (block 826). ~~-fter bloclt. 82.6 and also if tl3ere is tio naatch in block 83'z, the process returns to block 8 12 for the next scheduling intenral.
[P060] FIG. 9A shows operation of the re-synchrvnization unechanism for a case in wliich a sehedti1ir#.~ n-iessagc does not reach fihe UE. The E-:tlTRA'~I aiic9 L=E each begin vvith a previotÃs Ion g I. E ID (PID) of.f~) anci a cltrrent Iorjg U.E. ID
(CID.) of Iii for #ll.e LrE. The lw-UTi~ ~N'se-ntis a scheduling ~~essage with the current long GE ID
ofR# to the L; Cand updates the lexÃg L; E ID as P1D' ::= .tZÃ anti CID' =1?~. The sc.hediÃ1ing message is lost in tra.nsÃziission. '1 he I>>:E does ro#::know. that i.t should tÃpciai:e its long 'C:=E 1:f3 a.nci. cnntiriues touse P:1D ::::Ro and CID :::: Iti. The E-UTRAN
cloes not receive an ACi;C. fro.ni the U--1": and sends the ii.ext scheduling ir.lessage for the I
31:: Ã.ts.iÃig the previous 1cng, UE ID al''1`di a.zid setting, the }are,~,>.ious ID flagt.
10061:j The Ui:?. receives the schedill.iqg, messa.~;e ar-id, because the tlag is set, checks the receÃved 7-nesskage with the previous Ion;y UE ID of Rr,, which does iiot naat.oh. The UE t.lien checks the received message with the ciÃ.rrent lo-ng CiE 1:1) n~:~& -wl3ich ii;at.ches. The U-E theii reccgwiizes tha:t. its cÃ.irrent long UE il3 of 12, is ectÃtat to the previo-as I.una UE. 1:D ofR, at. the )=:i-l.TTRAN. Tl3c UE t1iei3 updates its long Ul;1:U once as P1::D =R, and C_Iir3 =.~'~;L to niatch tlie upcla:ki.ng, by the E-U-TRA1~
fOr the mis5ed scheduling message. The tiE. further updates its long UE ID as PID = 1i*a a:ntl. C+ID Ri 'I. -S

to match the updaÃiiig by the E-U':('R,:l.N for the ctirrarzt scheduiii7g messkgc. `llie ~(~:i'w se;ids an ACK for theschetluling message. The E-UTRAN receives the ACK aiid upclaÃcs.11ie Icnig IiE ID as Pl:f3` = .t'', and C'ID - R~,. The E.wi_>T:tt.AN' rccqgnizes Ã~laL ti3c:
*U,'E ha.s properly tipdatcci its IoÃ~gUE ID based on the received ACK and sends the n.eNo.
scbedÃiIing messaxw'e for the UE tasinix the currcnà !~.-~ngL=E:l:() oi'R~
and,~tiÃh tile.
prcv'ioais .]D flag cleared, The *L:2E a.aiti nci,,v s3x.achranizeci the ctirrc;tit lon4 t3EAD ofR:.
1.00611 FIG. 91E3 shows operatyonc}t' i}ie re-synchronization mechanism -~'or a case in Nvhich an ACK. from the LIE is lost en-route to tlic E-UTR AN'. The E-UTRAN
and LTF, eacb beg:in With a i3Ã'e~.=iou:; loiig UE ID ol'Rrj and a. ctirreiiÃ
Ioqg~'L:'E.1D ol`R,* for the l:E..
The E-UTRA:?~` sends a. ;:chcdul ing message with the ciirreiià long UE l:D
oi"Rj to i:lic [JE
-uiÃ1 updates #hc l.c~n_g't!E :!D a:; :131I)' = R, aY~d C11Y =.R2. TbE t.;E re-ccives the sclicÃitiIirig iiicssagc, seticls aÃi AC X, and updates its long'i:.:#E ID as RIb ::_: R, at1d CID ::
Rz. Tlxe ACK is lost, aiad the E-UTRAN does not kxiow whether or not Ãlle UE
has received the scheduling r.zicssage aiid updated the long LTE ID. The E--UTR,1N
sends the next sclicduling message for t:he '[:`E usini) the pre-sv-ious lon4 UE ID
of 12~ w-id setting tl-ic previ o-Lis ID tlag.
J.00631 'I'he'UE receives the scheduling ineSsr~Me and, hccause. the flag is set, checks the received message with the previous Iciig UE ID of RIt Nvhich rnatc1iGs.
The UE then recognizes that its previous long UE ID of Ri is equal to the previous lc~iig U1:/= ID of Ri at the ~.AJTl2 .N'=.'~I'. The UE- then updates its long UE ID t~r~.c~e as :'ID
= I?t z~ici CID =.1~:{
to n:tatch the t7pda.Ãiiig hy- the E-~UTRAN for th.c c-urr~~-it. schLtluling message. The UE
setads a~i AC'K for fi1ic scheduling xnessage. 'I'he E-t:TRANT receives the ACK and updaÃcs the Iaz3g OE ID as PID -:-: R2and (;)`D ::: The E.-UTR AN rect7gni7cs that. the UE has properiy tÃpdated its iong'UE :ID based zin the rccei-%-}edr1.C.K and sends the next sci'ZedulÃng message for the U'E using the current long UI.E ID af.1'~~ ~iid with the previous ID flao cleared. 'I'l3e UTE as3d E--IaT.R.&;!,i are iac~w synchranizad i~sri.ÃIy. the ctirrent laz3 y UE ID of li:a.
f0Ã}641 l:n another design, the l:=:-LYTRAN updates the long UE Mantl/or shared secret data for each schedLaliiig message scnt. to the t.JE. Thc UE aÃ~emlsts toii;atc.ha.
rcceivecl rnessa~e- based oii o,*3e or mu.rc iongUE :l:i3s. For exainpl.e. the UE may atÃeznpt to match the received ii-tessagv based on the cuar.ent loz~~,; UE ID, tileii the previous Icmg UE ID, then Thc ft:Ãtiri tonc, UE ID, etc. LTpora detcc#ing a match, the UE

1.6 k#yriws the ourrent lo#ig i.l:iw. ID at -ihe E-Lr'i.Ylt,A~=~ a#id synchronizes its Ior#M.~ LsE. ID with that of the E-UTRAN.
100651 The s-a.Ãt ~~~alue c3 ir~ay be selected to avoid Collisians. A
coilisiori i-nay vc:clEr --Mien t-,~vo long UE Ws.&, ar#dl~, asaiv ,ned to two LTE- s x and y are liasbed to the sanie Ifa. scliecluIing niessage.is s~~it#'or UEx. wi-Eh tliis stiort UE ID, tlienL>E-s x aricl y r#ia>> eacii detect the scheduli~~g message as beiiYg directed tt) ti7a.t 'UE a.t3d may a.ssinne that the corresporiding data block is intended Bor tht~.s".E. This presents nopro1.31ern for UEx:: which receiY+es theintenclecl 4ata btoc-k.
However, LiE v niav receive a spurious data block, wliieb i.l'cipher.ecl may procluc~.~
rantlo#n deciphered data. In ~iv case, the sptiriotis data blook in,,tNt be c3tit ofplace in a data streaan #:ear 'i:=E,y, a.tid the resulting e.{-~~ct ~~~ti~ depend c3ii.
the particular behavior of tlae application receiving the data stream.
[00661 In general, i~i-ipaot. d-Lie to coilisioiis of loiig l~i.lv lDs may be dependent 011. the ty-pe oi`si~;~aalxn~ the application iaei#a.~'io.r, etc. In some situations, collisions may be a.cceptable, e.g., whe#-i the data scheduled for the t:=.;E-can only be understood by the inienderl reeipieiit_ N'cve#-theless, the :lw-t:TRltN 1-11ay.
attelnpt to prevent collisioiis in order to avoid possible adverse effects.
CollisioYis may be a.vo.icled in various ~~~nners.
[00671 In one design for avoiding 4oll.isiviis, aNocle B(o# some otller neto,rork-entit}'} selects salt values k.n.ciWn to have no collisic3ns. The Node BmHy #-nainta.in a set of a] l long UT. 1:Ds assicynetl or assignable tfa the ~Ã,:'Es -within its coverage. For each possible salt val-ve cx, ttae Narie B may geraer.ate a set of short UF ]Ds based on tbe set of long UE 113s and that salt value. 'I`he :2~~ode B may :;cai-i the set afshort I,JE IDs for cl.upIicares,az3rt. ma.y reject this :;ati: value i.i'dup.Cicates are de-Ãetted. InggeneraI., Isa.lt:
value that causes acoilision for certaiti lo#ig i.l:l~ [Us niay still be used for other.loi1g I-Tlw.
Ms. However, in order to simpli.Ay implet-#iezitat.iorl, the Node B may maintain a list of salt values t.haÃ: result in Ãio du}3lic:=ates over tiie eriti.re set of loJ~g UE [Ds. I'13e salt values in this list n7ay be selectecl for use. Collisions 7nay also be av-oided in other .manners.
[00681 tn general, a short UE l'D may be ge-nerated based on aiiv piece or pieces of ir~~ormat.ion.. For ~~~~i-iple, the short. l.i:i; ID may be generated base-d v~~ ~~~lv the lotig l~:.lw ID, the long 'US:1:D and the salt value< the lang, ln.TE lD aaid the shared secret data, oz7ly tile sha.red. secret data, tiio sha.red sec.ret: data aiid the salt value, ar a combination o:f the (~~~g UE 113, thc- salt vai-Lae, and the shared secret data_ 1'0Ãt691 'i:rz getieral, any infi-mnatiori izia.y be ui3d.ated by the E-UTIZr1~'tii atid trE_ For exainpic, only the salt value, oniy the lons; ~TE- ID, only the shared secret data, the salt valiae and the 3on;,~~ 'UEI'D, the salt value and tt3e s}iared secret data, the io~ig Li:~ 11) and the shared secre-r data, or a conlbiiiation of tlie salt yaltie, tli+e long UE
ED, and. t3le shared secret da.ta. may be updated. The updating Ãi3a:y be performed after ezxcli sc.l3edtilir<g message, a1'-~er each ÃÃrnc intcrval of a prdeterniificd duration, etc.
f.00701 For clarity, the use of slic.ir.-c UE IDs for scbeduiin; messages lias been tie-scribed above. The short EYEIDs niav also be used :tior other signaltng messages sucix as paging r.zies;sages, resource assignment. messages, etc. For e:xampie, a4hort. UE'ID
1~i-a.y be generated for apagÃngr message directed tc) a specific UE. 'The short ~:~~E:i:t~ xna,tf be. sent o;i a{~agi7ig andÃcator ci]atitiet to inform the UE that a. paggingg niessage is seiit on a paging channe( toihe UE. Tbeshort t;:E ID may aJ.so#ae sent wit:}i the paging message to address the inessaye to the t:.."~~.
1'0071.1 FIG. 10 shm=sxs a process 1000 peri'ormed by anetw'ork entity in a wireless conimunicaticatt nem7ork- to send signaiiiig messages and data to the UEs. nhe netvvork entÃ~, may be a. Node B, a. system controller, e-t.c., depending on the si~~nal.i~ig messages being sent.
10Ã3721 A first ID assigned to a UE and additional information siich as: e.g., a salt va.lue &u.ci./or shared secret data for tt~~ 'Uiw. may be t.ranstornied to obtain a secoi3d ID
for the UE (bic3ck 10.12). The first TD niay be a. long UE ID that 1-nav b~.~
assigned to ftie t>>:~ by at~y ~~et~~;~c~r~ e~3tyty. 'I'i~e fÃrst 1~ ~Y~a~~ i-~e assi~~~d to tt~e I~tr: by tl~~ saÃne ~3et~~c~r:~
entity that se.nris, sigma:Ii~~g messages to the t..'=:i ; or by a.t3oti3er nettixtork entity. The -i:'irst ID rziav be app1icable in a siagle cell or across.Y-nu1#apIe cells. The first ID, the salt value, andror the shared secret data nnay be traa-isfbrined based on. an .irreversible function, a i3ash.function, or some other fcnic.tyori tci obtain the second.
ID. Th.esalt value may be changed each tinie the first ID is transforineci and may be selected to avoid collisions among ap1urality of tirst.113s a.ssigyned to apIuraI.ity of UEs~ Ot1~er types oi'additioriat infor~iation (e.g., tiiiie int`orniation sucli as a fran-ie number) may also be used. -wÃtt3 the -f'irst- ID tc~ generate the s:ecoi3d ID. T}ie fIrst Mand.'0r the shared secret data may be updated, e.g., w:lienever a scheduling mcsskge is sent to the 'C;.=E

-1.s (bloek 1014). A Pre-viou.s first l:D nlay be used if loss of syxzchroniza:titzn of tlÃe :f`Ãrst ID
is detected, and a current first ID may be used if loss Cif sync-h7'ongzataon is liE}t detected.
1*00731 A signaling i-fzessage directed trs'ttie t".E. irxa}.= be generated based orz the seeOnd :1:D (blqcli. 10 16). Ttie signaling zuessa~~e may be a scheduling n-tessa.s)e, message, or sÃarÃie other message and .Ã~~a.N
y include signaling infor.mation, the second II), the salt value, etc. The signaling message ~~aY also iticlrycl.e a flag that may be set if loss of ~:VnchrUniza.tion of the first 1D is cte-tectect. The slgiia.i7ng message znaybe stt3t: v#a. a coi-nfnorà charÃnei sliared by t.lYe LE s.rid other L;Es (f}lock 1.(318). If'-i#ie sigiialirig message is a. sc:beduIÃzxg nie5sage, then a data trxnsznission may be sent based on scliedÃaling in:formation in the sclÃ.ed1Ãliiig message (block 1020).
100741 VIG. U. shows an apparatus l 100 for sending signali.n,a messa_gc:a a.z3rl. data to the UEs. Apparatus 11 00 .iiiefudes means for transforming a:f:trst. lI) assigned tc) a L1:#:.
and additional in-Cormatio1i such. as, e.g.,, a salt va1Ã.Ãe and!ar sliared secret data. for the UE, to obta#ii a second .IDfur L13e tJE {ii3oÃlLÃle 1112), means for updatin;~} tl.3e tix-st ID
and:`Or tl3e shared secret data, e.g., whenever a scheduling Ãnessau,,e is sent to the 'U`E
(module l 174~; mearfs "for generating a sÃgna1ing message directed to Ã-lle t_:1M:13asecl on the second fU (module 1116), meatis for seÃ-idit-ig the signaliiig inessage via a caminoii cliaÃinel shared by the and otlier UEs (module 1118), and means for sendint;
adata.
tm. nsinissioÃi based vii scheduling iiifom-iation in the signaling message (Ãr'*.odÃ.Ãle 1120).
Madtiles 1112 to 1120 may comprise prvicessOrs, electronics devices, hard.wrare devices, electrt3nÃes components, lO,(-',iaal circuits, meÃnories, etc., or any ct3.mb.tna:tÃon fii3ereof 100751 FIG. 12 shorws a larc3cess 1.200 performed by a t.'E t.o receive si<,nal.iny messaWes and data. from a wireless communication network. A message inay be received ~da a. eomni on channel shared by a plura.titv ai' lsf::s (biock 1212). A. B rst ED
assigned to the UE and additional. iiifori-na.tion such as, e.g., a sal-t value obtained from.
the received niessage and/or sliared secret data for the I;E: may be transformed to obtain a second. ID f r the UE (block 11414). Ttze.f:irst ID may be assigned -to t13e '[ E by the same netWork eÃifit-y tlia.t sent the received message. AlterÃiativeiy, the first ID may fae assigr.Ãed to the t:l;. hrr One network entity, and the receÃ-Ved.113essage may be sel3t:by .3i-iotlier net-work entity.
100761 W}ieti-ier the received messaige is intended for the U1 i niay be cfetermined based on the second ID (block 1216). A previous f rst. ID and;'o.r a. current f#rst. :1:D may be transformed clepenctin~.s on a flag in the received message. For example, the previous 1.~1 first M n-iay be tra.nsfanned to obta.iia a previous sec(irtid :I:Uy whicl3 may be used to deternYiiic -cvlt.ether tl-ic received i-hossage is intended for the UE.
Il`the received nt.essage doe:; nut iriaÃe13 w-z-th the previous se:corid ID, 1:1ieii the ciirrcrtt first ID raa~y be i:ra:nsfonned to oiatazzi a current second :1:1:=~3s whicla niaz> be used i6 deterrz-iine i~.-hetlter the received message is intended for t:he UE. Ma.Ãclaiiig may also be a:ttempted wyth the carrent first ID ancl. tiieti with tiie previetis first ID. For message n-ia.tching< a tliird ID
ni axY be obtained .trom the received message ai?.d compared to tlle secolid ID tk) tleterniffie urlietl~ter t7ie, received n-iessage is intericlecl 1:c3r rl7e L'=E. Ti~ic message rnatc}iirig may tilsc be per.fbnneci irs otber manziers. The first l:.D and/or the sbared secret data may be updated, e.o;., if the received message is iiitetided for t:he LIE (bloc1..
-1: 1.8).
100771 l:f t13e reccived niessa;~e is ascllcdtsling rne::sagc .iz3t.ended.lc3r i:lje UF, ilierz scheduiina information i-nay be obtained fioin the received messkge (1)iocl:.
1220). A
clata. tnuismissi~~~ ~i-ia-v be processed. based on the sclieduling information (biL-,ck l222).
[00781 ]r'IG, 13 shows ai3 apparatus 1 300 .1`or receiti=iiig signaling messagges atid data.
;pparatus 1300 includes nzeaiis for receiving amessagge s ia a cornmati channel sliared by a pfuralitv of (niE7dule 131 '7), means -for transforming a-~'irst ID
a.ssigrt-ied to a UE
atid additional inforniat.ioii suGli as, e.g., a salt valtie abta;i-ied fivni the received message and/or shared secret data.l`or tli e'U1zl, to obtain a second II) fc3 the I1:#
.(illodiile 1314), means for detemiiiiir~~ Nvhciller the received niessagge is intended for t.he UE based oii the second ID (rrs.ocli.de 1316), means for updating the first ID and/,or the shared secret clai.a, e.g., if the received message is iutezided for the UE (modtile 131 8), i-neans for obtaining schedtilir3g information from the recc;i-ved messat~e if it is a schedtil.izi<, inessaWe intended for the Ia:lu (raodule 1320)> and means for processÃnga data ti=ansm.iss,inn based on t.he sctiediilÃ~ig iufoixnation (znodtx.te 1322). M
dulcs l.3 t 2 i:c~
I322 may corziprise processoxs, electronics dev.ices, hardware devices, electroiiics components, lagical. circuits, sneiziories, etc., or aziv coinbinatiair thereof 10079.1 IAG. 14 sliows a block diag7ani of a design of a UE 120, a 11;ode B l 10, aiid system. controller 130 in FIG. 1. On the tipli3 ak, data aiid sio .aling; to be sent b~,'1n;E 120 are prt -xessed (e.g=, -for.niatted., encoded, a.iid inte.rleaved) by an encoder 1422 and further processed (e.g., niodutaied, c1iai3nelized, aiid scrai-nbled) by a.
mccliilator (MOD) 1424 to generate output c}.iips. A transmitter ('1`~TR) 1432 thenwnc3.iii.ons (e.g., converts to analag,, filtcrs, a.irip].ifies, and frequency upcaiaweno the otitput chips and gen.erates azi tiplink signal, -tvhich is transmitted via an antenria.1434. t~t-i the dcn-vnlirsk, antenna 1434 recezves aÃlcawt7lirzk signal transmitted by Node :B'1 fU. A.receive.r (kC.VR) l436 conditions (e.g., fitters, aÃ-npiifies, frequency downs; nveÃ~cs, and dÃssitizes} the received :;i;~r1al !'roxri etntemia. 1434aad provides sanif3les_ ArlemoduIaEor (DE-MOD)i.42G
processes (e.&Y.; descrarnbtes: chartziel.izes, ai7d deanodulates) the samples aÃtd provides s}rmbol estinia:tes. A decoder 1428 ftiÃ-ther processes (e .& . deinterleaves all d decÃ.zdes~) the symboà estimates axÃd. provides decoded ciata. Encod.er 1422, modulator 1424, defnodiilator 1426, and decL3cter 1428 f7ia-y be iniplemcÃttec~ by ai-norle.in processor 1420.
Tiiese: units ma.y, per.ic}nn processirig in accordance N",itii fliÃÃ radio technology {e=~., LTE, W-C~D-NIA, etc.) imp1eÃ.TierÃteci by the vAreIess communication neuvorlw..
100b0.1 A ca~3~roller,'~rcac~ssor :t 440 directs the operation a:t U=E. 120.
Controllcr/
processor 1440 inV pet'fc7Ã'r?3 process 500 in FIG. 5, process 600 in FIG. 6, process 7Ã30 in l:":lG. 7, process 840 in l^:l:G. 8, process i 200 in F1C.r. 12 ancilor other processes for the techniques described hereii7. A memory 1442 stores program codes arid data for UE
1.20 and..Ãx3ay also store loiiy and short 'L:=E:l:Ds for C?E 120.
10081.1 FlG. 14 also shoNvs a design af NfocleB 1 -10 aÃrcl systenn coi;troller 130.
Node B 110 i-ncludes a controller/processor 1450 that performs various fÃ.inctiolis for caniÃrzunicatioÃi wit1i the U-Es, aÃnenzory 1452 that stores prograZn codes and daÃa for Node B I '!U, a.tici a transceiver 1454 that supports radio coiniiiitiiicatiot3 with the Uf:s.
+G'=o~itrolier/processor 1450 may t.~~tforr:Ãi process 1000 in FICa. 10 and/or otiaer processes for the technicitÃes desc;ribecl herein. Menic3rtiY 14-52 may store long and short UE fDs for the UE-s served by 14ode B i 10, or~~ IIE IDs, System ctazitrc}Iler 130 x~ieIÃ.YCies a ccantrolla;zlprocessor.i460 that pcrfom. }.s v7.rious functions Yo strppor#:
cornm.un%catit3n for the UE-;,, and a.memt~r.y, 1462 that stores program eotle s and data for system controller 130. Controller/processor 1460 ma.r~f perform process 1000 in .10 asÃcl,ror ofher-processes for the techniques described hereÃi1. Nwle.mo.Ãy 1462 may store iolig and short UE.IDs for the LTEs served bv. syste.tn controller :I30, or SC UE. I:.Us.
10082.] I'lÃe techniques descrst3eri 13erei.nmay be implemented by various ixieans. For exanipie, these techiiielues mav be iÃi-ipleinented in hard-ware, firn1waro, software, or a combination t:hereot:. For a ba.rcil3>a.re implementation, the proce::siiig rÃi7its used to perforrÃi the technictties at a;iverà entity (e.g., a UE, j3 f~ode B, a.
systen-i eo~-itrollcr, ete.) niay= be impler~~ent.ed within oÃre or n-ioro appiica.tion specific intep"rated ci3rcuits (ASi`C:s), digital siga:nai processors (DS:f's)< digital sig7ial processing devices (DSPDs), presgramÃ-naiaie logic devices (Pf..Ds)> field programmable gate arrays (FÃ'GAs3, processors, contrdllers, ixiicro-controllexs, microprocessors, electronic dei4ces, other electronic units de-signetl to perform the functions described herein, a.
eQmputer, or a combination Lliereol:
Jt)ÃIE831 For a~'~xinwaz-e aiicllor saftWare impl~.nientatioiz, the techziiques inay be implemented ~,NrÃth modules(e.g.. proceduress ftinLtioii6, etc.) that ~effor.m ihefutictions rl.cscribecl l-iercin. 'fhe fim-iware and/or sc3l't-,Nare codes may be stored in a memory (e.g., ~~i tmory 1442, 1452 or 1462 iz3 FlG. 14) aiid execuied by a processor (c.g., processor 1 440s 1 454 or 1460). Thc rnemury may be iri-ifi#cnieritetl 'Ai tl7in flie processt,ir cir e:~.tern.al to the processor.
100841 The previous d+esciription of- tlie d#,%closure is provided to enab.le any person skilled i.ii the arl.- to n;a.ke or use the disclosure. Various 3nQCii-'ica.iac)ric i{) the disclosure wi.ll be rea,dibyr apparent to those skilled in the art, and ilYC geneÃ-ic principles defined herein inay be applied t~.~ otlier variations without dela(uting fr~n-1 the spirÃt or s~.~ope of the disclosure, '1'hus, the disclosure is not ixiteiided to be limited to the examples described ]-zerei7i but is to be accorded the wiciest scope consiste.nt ~v7rl~
the priticiples auid t3ovei features disclosed hereiii.

1.00851 WHAT :CS CLAIMED [S:

Claims (43)

1. An apparatus comprising:

a processor configured to transform a first identifier (ID) assigned to a user equipment (UE) and additional information to obtain a second ID for the UE, to generate a signaling message directed to the UE based on the second ID, and to send the signaling message via a common channel shared by the UE and other UEs; and a memory coupled to the processor.
2. The apparatus of claim 1, wherein the second ID is used to uniquely address the UE for the signaling message.
3. The apparatus of claim 1, wherein the processor is configured to assign the first ID to the UE.
4. The apparatus of claim 1, wherein the processor is configured to receive at a first network entity information on the first ID assigned to the UE by a second network entity.
5. The apparatus of claim 1, wherein the first ID is applicable across multiple cells in a wireless communication network.
6. The apparatus of claim 1, wherein the additional information comprises a salt value, and wherein the processor is configured to hash the first ID and the salt value to obtain the second ID.
7. The apparatus of claim 1, wherein the additional information comprises, shared secret data for the UE, and wherein the processor is configured to transform the first ID and the shared secret data for the UE to obtain the second ID.
8. The apparatus of claim 1, wherein the additional information comprises a salt value and shared secret data for the UE, and wherein the processor is configured to transform the first ID, the shared secret data for the UE, and the salt value to obtain the second ID.
9. The apparatus of claim 7, wherein the processor is configured to update the first ID, or the shared secret data, or both the first ID and the shared secret data.
10. The apparatus of claim 7, wherein the processor is configured to update the first ID, or the shared secret data, or both the first ID and the shared secret data after each signaling message sent to the UE.
11. The apparatus of claim 9, wherein the processor is configured to transform a previous first ID and the additional information if loss of synchronization of the first ID is detected, and to transform a current first ID and the additional information if loss of synchronization is not detected.
12. The apparatus of claim 9, wherein the processor is configured to set a flag in the signaling message if loss of synchronization of the first ID is detected.
13. The apparatus of claim 6, wherein the processor is configured to generate the signaling message to include signaling information, the second ID, and the salt value.
14. The apparatus of claim 1, wherein the signaling message is a scheduling message of a paging message.
15. A method comprising:
transforming a first identifier (ID) assigned to a user equipment (UE) and additional information to obtain a second ID for the UE;
generating a signaling message directed to the UE based on the second ID; and sending the signaling message via a common channel shared by the UE and other UEs.
16. The method of claim 15, wherein the additional information comprises shared secret data for the UE, and wherein the transforming the first ID
comprises transforming the first ID and the shared secret data for the UE to obtain the second ID.
17. The method of claim 15, wherein the additional information comprises a salt value and shared secret data for the UE, and wherein the transforming the first ID
comprises transforming the first ID, the shared secret data for the UE, and the salt value to obtain the second ID.
18. The method of claim 16, further comprising:
updating the first ID, or the shared secret data, or both the first ID and the shared secret data.
19. An apparatus comprising:
means for transforming a first identifier (ID) assigned to a user equipment (UE) and additional information to obtain a second ID for the UE;
means for generating a signaling message directed to the UE based on the second ID; and means for sending the signaling message via a common channel shared by the UE and other UEs.
20. The apparatus of claim 19, wherein the additional information comprises shared secret data for the UE, and wherein the means for transforming the first ID
comprises means for transforming the first ID and the shared secret data for the UE to obtain the second ID.
21. A computer-readable medium including instructions stored thereon, comprising:
a frist instruction set for transforming a first identifier (ID) assigned to a user equipment (UE) and additional information to obtain a second ID for the UE;
a second instruction set for generating a signaling message directed to the UE

based on the second ID; and a third instruction set for sending the signaling message via a common channel shared by the UE and other UEs.
22. The computer-readable medium of claim 21, wherein the additional information comprises shared secret data for the UE, and wherein the first instruction set is for transforming the first ID and the shared secret data for the UE to obtain the second ID.
23. An apparatus comprising:
a processor configured to receive a message via a common channel shared by a plurality of user equipments (UEs), to transform a first identifier (ID) assigned to a UE
and additional information to obtain a second ID for the UE, and to determine whether the received message is intended for the UE based on the second ID; and a memory coupled to the processor.
24. The apparatus of claim 23, wherein the processor is configured to receive an assignment of the first ID from a first network entity and to receive the message from a second network entity.
25. The apparatus of claim 23, wherein the processor is configured to receive an assignment of the first ID and the message from a single network entity.
26. The apparatus of claim 23, wherein the additional information comprises a salt value, and wherein the processor is configured to obtain the salt value from the received message and to hash the first ID and the salt value to obtain the second ID.
27. The apparatus of claim 23, wherein the additional information comprises shared secret data for the UE, and wherein the processor is configured to transform the first ID and the shared secret data for the UE to obtain the second ID.
28. The apparatus of claim 23, wherein the additional information comprises a salt value and shared secret data for the UE, and wherein the processor is configured to obtain the salt value from the received message and to transform the first ID, the shared secret data for the UE, and the salt value to obtain the second ID.
29. The apparatus of claim 27, wherein the processor is configured to update the first ID, or the shared secret data, or both the first ID and the shared secret data.
30. The apparatus of claim 27, wherein the processor is configured to update the first ID, or the shared secret data, or both the first ID and the shared secret data after each reception of a message intended for the UE.
31. The apparatus of claim 29, wherein the processor is configured to transform a previous first ID or a current first ID based oil a flag in the received message.
32. The apparatus of claim 29, wherein the processor is configured to transform a previous first ID and the additional information to obtain a previous second ID and to determine whether the received message is intended for the UE based on the previous second ID and, if the received message does not match with the previous second ID, to transform a current first ID and the additional information to obtain a current second ID and to determine whether the received message is intended for the UE
based on the current second ID.
33. The apparatus of claim 29, wherein the processor is configured to transform a current first ID and the additional information to obtain a current second ID
and to determine whether the received message is intended for the UE based on the current second ID and, if the received message does not match with the current second ID, to transform a previous first ID and the additional information to obtain a previous second ID and to determine whether the received message is intended for the UE
based on the previous second ID.
34. The apparatus of claim 23, wherein the processor is configured to obtain a third ID from the received message and to compare the second ID to the third ID to determine whether the received message is intended for the UE.
35. The apparatus of claim 23, wherein the processor is configured to determine that the received message is intended for the UE, to obtain scheduling information from the received message, and to process a data transmission based on the scheduling information.
36. A method comprising:
receiving a message via a common channel shared by a plurality of user equipments (UEs);
transforming a first identifier (ID) assigned to a UE and additional information to obtain a second ID for the UE; and determining whether the received message is intended for the UE based on the second ID.
37. The method of claim 36, wherein the additional information comprises shared secret data for the UE, and wherein the transforming the first ID
comprises transforming the first ID and the shared secret data for the UE to obtain the second ID.
38. The method of claim 36, wherein the additional information comprises a salt value and shared secret data for the UE, and wherein the transforming the first ID
comprises transforming the first ID, the shared secret data for the UE, and the salt value from the received message to obtain the second ID.
39. The method of claim 37, further comprising:
updating the first ID, or the shared secret data, or both the first ID and the shared secret data.
40. An apparatus comprising:
means for receiving a message via a common channel shared by a plurality of user equipments (UEs);
means for transforming a first identifier (ID) assigned to a UE and additional information to obtain a second ID for the UE; and means for determining whether the received message is intended for the UE
based on the second ID.
41. The apparatus of claim 40, wherein the additional information comprises shared secret data for the UE, and wherein the means for transforming the first ID
comprises means for transforming the first ID and the shared secret data for the UE to obtain the second ID.
42. A computer-readable medium including instructions stored thereon, comprising:
a first instruction set for receiving a message via a common channel shared by a plurality of user equipments (UEs);
a second instruction set for transforming a first identifier (ID) assigned to a UE
and additional information to obtain a second ID for the UE; and a third instruction set for determining whether the received message is intended for the UE based on the second ID.
43. The computer-readable medium of claim 42, wherein the additional information comprises shared secret data for the UE, and wherein the second instruction set is for transforming the first ID and the shared secret data for the UE to obtain the second ID.
CA2636270A 2006-02-10 2007-02-09 Signaling with opaque ue identities Active CA2636270C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US77197406P 2006-02-10 2006-02-10
US60/771,974 2006-02-10
US78646306P 2006-03-27 2006-03-27
US60/786,463 2006-03-27
PCT/US2007/061946 WO2007095473A1 (en) 2006-02-10 2007-02-09 Signaling with opaque ue identities

Publications (2)

Publication Number Publication Date
CA2636270A1 true CA2636270A1 (en) 2007-08-23
CA2636270C CA2636270C (en) 2013-04-30

Family

ID=38197847

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2636309A Expired - Fee Related CA2636309C (en) 2006-02-10 2007-02-09 Obscuring temporary user equipment identities
CA2636270A Active CA2636270C (en) 2006-02-10 2007-02-09 Signaling with opaque ue identities

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CA2636309A Expired - Fee Related CA2636309C (en) 2006-02-10 2007-02-09 Obscuring temporary user equipment identities

Country Status (13)

Country Link
US (2) US8195943B2 (en)
EP (3) EP1992189B1 (en)
JP (2) JP4927877B2 (en)
KR (2) KR101038158B1 (en)
CN (1) CN104768145A (en)
AR (1) AR059568A1 (en)
AT (1) ATE543318T1 (en)
BR (2) BRPI0707583B1 (en)
CA (2) CA2636309C (en)
ES (1) ES2392854T3 (en)
RU (2) RU2427103C2 (en)
TW (2) TWI340582B (en)
WO (2) WO2007095473A1 (en)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4892884B2 (en) * 2005-08-01 2012-03-07 日本電気株式会社 Mobile phone terminal with built-in wireless LAN, mobile phone system, and personal information protection method thereof
WO2007095473A1 (en) * 2006-02-10 2007-08-23 Qualcomm Incorporated Signaling with opaque ue identities
MY187399A (en) * 2006-04-28 2021-09-22 Qualcomm Inc Method and apparatus for enhanced paging
US8682357B2 (en) 2006-05-02 2014-03-25 Intellectual Ventures Holding 81 Llc Paging in a wireless network
US8156332B2 (en) * 2007-05-29 2012-04-10 Apple Inc. Peer-to-peer security authentication protocol
JP4787792B2 (en) * 2007-06-18 2011-10-05 株式会社エヌ・ティ・ティ・ドコモ Radio control apparatus, radio communication system, and communication path setting method
KR101606899B1 (en) 2007-09-11 2016-03-28 와이-랜, 인코포레이티드 Error correction for a persistent resource allocation
CN101426254B (en) 2007-10-31 2010-12-08 华为技术有限公司 Method, apparatus and system for information transmission implementation
CN101426253B (en) 2007-10-31 2013-08-07 华为技术有限公司 Method, apparatus and system for information transmission implementation
PL2223557T3 (en) * 2007-12-21 2017-06-30 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements in a mobile telecommunications network
DK2280567T3 (en) * 2008-04-24 2014-09-08 Huawei Tech Co Ltd MOBILE STATION EQUIPMENT, MOBILE COMMUNICATION SYSTEM AND METHOD OF COMMUNICATION
US8514818B2 (en) * 2008-04-25 2013-08-20 Nokia Corporation System and methods for generating masking sequences
WO2010053423A1 (en) * 2008-11-07 2010-05-14 Telefonaktiebolaget L M Ericsson (Publ) A method of triggering location based events in a user equipment
US20100235689A1 (en) * 2009-03-16 2010-09-16 Qualcomm Incorporated Apparatus and method for employing codes for telecommunications
US8711751B2 (en) * 2009-09-25 2014-04-29 Apple Inc. Methods and apparatus for dynamic identification (ID) assignment in wireless networks
DE102009058446B4 (en) * 2009-12-16 2011-11-10 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Method for anonymizing connection data in IP packets and device for carrying out the method
WO2011134529A1 (en) * 2010-04-30 2011-11-03 Nokia Siemens Networks Oy Method of assigning a unique identifier to a mobile station in a communications network
US20120011229A1 (en) * 2010-06-04 2012-01-12 Peter Heller Enhanced network/domain name hashing techniques
US20120039185A1 (en) * 2010-08-12 2012-02-16 Futurewei Technologies, Inc. System and Method for Providing Security in a Wireless Communications System
EP3229509B1 (en) * 2012-01-03 2019-03-13 Telefonaktiebolaget LM Ericsson (publ) A radio communication system for assigning a shortlived c-rnti
US8885517B2 (en) * 2012-02-16 2014-11-11 Giri Prassad Deivasigamani Operational state mismatch identification for a mobile device
US20140036861A1 (en) * 2012-08-03 2014-02-06 Institute For Information Industry High-power base station and low-power base station for use in hererogeneous network and transmission methods thereof
EP3512297A1 (en) 2013-02-22 2019-07-17 HTC Corporation Method for simultaneous communication device with multiple base stations and related communication device
US9386619B2 (en) 2013-02-22 2016-07-05 Htc Corporation Method of handling a cell addition for dual connectivity and related communication device
US10390333B2 (en) * 2013-05-02 2019-08-20 Huawei Technologies Co., Ltd. System and method for transmission source identification
US9456461B2 (en) 2013-08-09 2016-09-27 Htc Corporation Method of radio network temporary identifier allocation in dual connectivity
CA2927034C (en) * 2013-11-04 2022-03-29 Nagravision S.A. Device and method to mark digital audio or audio and/or video content
KR102191334B1 (en) * 2015-12-31 2020-12-15 후아웨이 테크놀러지 컴퍼니 리미티드 Mobility management method, terminal, and base station
US11659563B2 (en) * 2017-01-04 2023-05-23 Huawei Technologies Co., Ltd. System and method for user equipment identifier configuration
US10361839B2 (en) * 2017-01-06 2019-07-23 Blackberry Limited Encryption in wireless communication systems
US10277252B2 (en) 2017-01-09 2019-04-30 At&T Intellectual Property I, L.P. Encoding data with polar codes for control channels
JP7124679B2 (en) 2018-12-07 2022-08-24 トヨタ自動車株式会社 monitoring device
FI129763B (en) * 2020-03-04 2022-08-15 Wirepas Oy Addressing system for a wireless communication network
US11381391B2 (en) * 2020-06-15 2022-07-05 Cisco Technology, Inc. Pre-shared secret key capabilities in secure MAC layer communication protocols

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06337153A (en) 1993-05-28 1994-12-06 Toshiba Corp Air-conditioner
TW243553B (en) 1994-03-21 1995-03-21 United Microelectronics Corp Coding method for mask read only memory
JP3271460B2 (en) * 1995-01-12 2002-04-02 ケイディーディーアイ株式会社 Identifier concealment method in wireless communication
AU1732497A (en) * 1996-02-21 1997-09-10 Card Call Service Co., Ltd. Communication method using common key
US6510461B1 (en) * 1997-06-30 2003-01-21 Sun Microsystems, Inc. System for managing and automatically deleting network address identified and stored during a network communication session when the network address is visited
CA2276872A1 (en) 1998-08-28 2000-02-28 Lucent Technologies Inc. Method for protecting mobile anonymity
US6463154B1 (en) * 1998-08-28 2002-10-08 Lucent Technologies Inc. Method for determining temporary mobile identifiers and managing use thereof
US6256301B1 (en) * 1998-10-15 2001-07-03 Qualcomm Incorporated Reservation multiple access
AU1590700A (en) * 1998-11-12 2000-06-05 Telefonaktiebolaget Lm Ericsson (Publ) System and method for secured transference of temporary mobile subscriber information
FI114077B (en) 1999-03-10 2004-07-30 Nokia Corp ID booking method
US6763112B1 (en) 1999-09-28 2004-07-13 Nokia Networks Oy Security procedure in universal mobile telephone service
US7240202B1 (en) * 2000-03-16 2007-07-03 Novell, Inc. Security context sharing
WO2002023391A1 (en) * 2000-09-14 2002-03-21 Koninklijke Philips Electronics N.V. Method of and system for storing a data item
WO2002041601A2 (en) 2000-11-16 2002-05-23 Telefonaktiebolaget Lm Ericsson (Publ) User authentication apparatus, controlling method thereof, and network system
US7046992B2 (en) 2001-05-11 2006-05-16 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of termination messages in telecommunications system
US20030172114A1 (en) 2001-10-24 2003-09-11 Leung Nikolai K. N. Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7363494B2 (en) * 2001-12-04 2008-04-22 Rsa Security Inc. Method and apparatus for performing enhanced time-based authentication
US7515713B2 (en) * 2001-12-17 2009-04-07 Qualcomm Incorporated Secure generation of temporary mobile station identifiers
US6856604B2 (en) 2001-12-19 2005-02-15 Qualcomm Incorporated Efficient multi-cast broadcasting for packet data systems
US20060034456A1 (en) * 2002-02-01 2006-02-16 Secure Choice Llc Method and system for performing perfectly secure key exchange and authenticated messaging
KR100765123B1 (en) * 2002-02-16 2007-10-11 엘지전자 주식회사 Method for relocating SRNS
US7508804B2 (en) 2002-04-05 2009-03-24 Alcatel-Lucent Usa Inc. Shared signaling for multiple user equipment
RU2292648C2 (en) 2002-05-01 2007-01-27 Телефонактиеболагет Лм Эрикссон (Пабл) System, device, and method designed for sim based authentication and for encryption with wireless local area network access
ES2307929T3 (en) 2002-05-22 2008-12-01 Interdigital Technology Corporation MOBILE UNIT THAT HAS FUNCTIONALITY OF INTERNET PROTOCOL (IP).
KR100878764B1 (en) * 2002-07-06 2009-01-14 삼성전자주식회사 Wireless local area network system with a guarantee of users' anonymity and method of guaranteeing users' anonymity therein
US6757722B2 (en) * 2002-07-16 2004-06-29 Nokia Corporation System and method for providing partial presence notifications
KR100893070B1 (en) 2002-09-19 2009-04-17 엘지전자 주식회사 Method and apparatus for providing and receiving multicast service in a radio communication system
EP1401226A1 (en) * 2002-09-20 2004-03-24 Lucent Technologies Inc. A method, and apparatus, for addressing a message to mobile user terminals
RU2253948C1 (en) 2003-09-02 2005-06-10 Войсковая часть 45807 Method for transferring messages while providing for confidentiality of identification signs of interacting objects in communication network
US7424467B2 (en) * 2004-01-26 2008-09-09 International Business Machines Corporation Architecture for an indexer with fixed width sort and variable width sort
JP3890398B2 (en) 2004-02-19 2007-03-07 海 西田 Verification and construction of highly secure anonymous communication path in peer-to-peer anonymous proxy
US20050243769A1 (en) 2004-04-28 2005-11-03 Walker Jesse R Apparatus and method capable of pre-keying associations in a wireless local area network
FI20040841A0 (en) 2004-06-17 2004-06-17 Nokia Corp Method of controlling data communication using a network node group in a communication system
JP2006011989A (en) 2004-06-28 2006-01-12 Ntt Docomo Inc Authentication method, terminal device, repeater, and authentication server
US20080065548A1 (en) * 2004-09-10 2008-03-13 Koninklijke Philips Electronics, N.V. Method of Providing Conditional Access
JP4598494B2 (en) 2004-11-26 2010-12-15 富士通株式会社 Network service system using temporary user identifier
GB2423220B (en) * 2005-02-11 2009-10-07 Ericsson Telefon Ab L M Method and apparatus for ensuring privacy in communications between parties
US20060248079A1 (en) 2005-04-28 2006-11-02 Freescale Semiconductor Incorporated Method and apparatus for finding a perfect hash function and making minimal hash table for a given set of keys
US20070047478A1 (en) * 2005-08-30 2007-03-01 Lucent Technologies Inc. Method for access assurance in a wireless communication system
US7827398B2 (en) * 2005-10-27 2010-11-02 Hewlett-Packard Company Method for offloading encryption and decryption of a message received at a message server to remote end devices
EP1873674B1 (en) 2005-12-19 2019-09-04 Nippon Telegraph And Telephone Corporation Terminal identification method, authentication method, authentication system, server, terminal, radio base station, program, and recording medium
US8788807B2 (en) * 2006-01-13 2014-07-22 Qualcomm Incorporated Privacy protection in communication systems
WO2007095473A1 (en) * 2006-02-10 2007-08-23 Qualcomm Incorporated Signaling with opaque ue identities
US8295243B2 (en) * 2006-08-21 2012-10-23 Qualcomm Incorporated Method and apparatus for random access in an orthogonal multiple-access communication system

Also Published As

Publication number Publication date
TWI340582B (en) 2011-04-11
RU2404540C2 (en) 2010-11-20
EP1992189B1 (en) 2012-01-25
JP2009526449A (en) 2009-07-16
WO2007095471A2 (en) 2007-08-23
BRPI0707581A2 (en) 2011-05-10
JP4960389B2 (en) 2012-06-27
EP1992188B1 (en) 2012-09-19
RU2008136412A (en) 2010-03-20
KR20080092469A (en) 2008-10-15
CA2636309C (en) 2013-09-17
ATE543318T1 (en) 2012-02-15
JP4927877B2 (en) 2012-05-09
EP1992189A1 (en) 2008-11-19
KR101038158B1 (en) 2011-05-31
CA2636270C (en) 2013-04-30
WO2007095471A3 (en) 2008-01-17
ES2392854T3 (en) 2012-12-14
US20070218901A1 (en) 2007-09-20
US20070226502A1 (en) 2007-09-27
US9154464B2 (en) 2015-10-06
JP2009526334A (en) 2009-07-16
EP2437460B1 (en) 2013-10-23
CA2636309A1 (en) 2007-08-23
CN104768145A (en) 2015-07-08
KR20080102177A (en) 2008-11-24
RU2008136410A (en) 2010-03-20
RU2427103C2 (en) 2011-08-20
BRPI0707583B1 (en) 2019-08-13
AR059568A1 (en) 2008-04-16
TW200803394A (en) 2008-01-01
US8195943B2 (en) 2012-06-05
KR101041241B1 (en) 2011-06-14
EP1992188A2 (en) 2008-11-19
TWI357270B (en) 2012-01-21
BRPI0707583A2 (en) 2011-05-10
WO2007095473A1 (en) 2007-08-23
EP2437460A1 (en) 2012-04-04
TW200746774A (en) 2007-12-16
BRPI0707583A8 (en) 2019-01-08

Similar Documents

Publication Publication Date Title
CA2636270A1 (en) Signaling with opaque ue identities
US7747774B2 (en) Methods, systems and computer program products for obscuring traffic in a distributed system
Zander et al. A survey of covert channels and countermeasures in computer network protocols
Danezis et al. Statistical disclosure or intersection attacks on anonymity systems
JP5313244B2 (en) Peer-to-peer identifier
Yang Lorawan: Vulnerability analysis and practical exploitation
KR20080112414A (en) Encryption method for secure packet transmission
WO2013172750A1 (en) Secure paging
Fraczek et al. Multi-level steganography: Improving hidden communication in networks
EP1313287A2 (en) SIP-level confidentiality protection
EP3346668A1 (en) Encryption in wireless communication systems
CN110945890A (en) Method for providing security for multiple NAS connections using separate counts and related network node and wireless terminal
Seong et al. Practical covert wireless unidirectional communication in IEEE 802.11 environment
CN106211801A (en) Data processing method and device
CN116235462A (en) Method for protecting encrypted user identity from replay attacks
Barbeau et al. Perfect identity concealment in UMTS over radio access links
Shrestha et al. An event-based unified system model to characterize and evaluate timing covert channels
Bian et al. Off-the-record instant messaging for group conversation
CN112751841A (en) Encryption communication method and system based on block chain technology
Khiabani et al. ARQ-based symmetric-key generation over correlated erasure channels
CN114726508B (en) Special transaction screening method for hidden transmission of block chain group
Olawoyin et al. A random linear code based secure transmission scheme for wireless fading channels
Khiabani et al. Design and analysis of an ARQ based symmetric key generation algorithm
Muthana et al. Identity-Division Multiplexing Technique for Enhancing Privacy of Paging Procedure in LTE
Reis et al. Authenticated file broadcast protocol

Legal Events

Date Code Title Description
EEER Examination request