WO2001024562A1 - A security procedure in universal mobile telephone service - Google Patents

A security procedure in universal mobile telephone service Download PDF

Info

Publication number
WO2001024562A1
WO2001024562A1 PCT/IB2000/001359 IB0001359W WO0124562A1 WO 2001024562 A1 WO2001024562 A1 WO 2001024562A1 IB 0001359 W IB0001359 W IB 0001359W WO 0124562 A1 WO0124562 A1 WO 0124562A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile station
radio
core network
authentication
network
Prior art date
Application number
PCT/IB2000/001359
Other languages
French (fr)
Inventor
Serge Haumont
Original Assignee
Nokia Corporation
Nokia Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corporation, Nokia Inc. filed Critical Nokia Corporation
Priority to JP2001527589A priority Critical patent/JP3964677B2/en
Priority to AT00960905T priority patent/ATE282936T1/en
Priority to AU73060/00A priority patent/AU7306000A/en
Priority to EP00960905A priority patent/EP1210838B1/en
Priority to DE60015989T priority patent/DE60015989T2/en
Priority to CA002383221A priority patent/CA2383221C/en
Publication of WO2001024562A1 publication Critical patent/WO2001024562A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W56/00Synchronisation arrangements

Definitions

  • the present invention relates to a security procedure for use with a Universal Mobile Telephone Service (UMTS) , the security procedure being performed in response to a detection of a communication failure between a Mobile Station (MS) and a Radio Network Controller (RNC) related to security such as a failure of an integrity check or a ciphering failure.
  • UMTS Universal Mobile Telephone Service
  • MS Mobile Station
  • RNC Radio Network Controller
  • a Universal Mobile Telephone Service is a network platform for a third-generation mobile communication system which aims to deliver seamless services for a subscriber and is usable across many networks.
  • the UMTS system includes a Core Network (CN) connected to a plurality of Universal Radio Access Networks (URANs) .
  • the CN comprises two parts: a first part adapted for circuit switch traffic (e.g. a Mobile Switching Center (MSC) and Visiting Location Register (VLR) ) and a second part adapted for packet switch traffic (e.g. a Serving GPRS Support Node
  • MSC Mobile Switching Center
  • VLR Visit Location Register
  • Each URAN provides radio coverage over a prescribed geographical area referred to as a URAN Area
  • each URAN includes a
  • Radio Network Controller which controls at least one Base Station (BS) .
  • the RNC is interconnected with other RNCs to perform switching operations and mobility management.
  • the CN is connectable to all other types of networks to provide the subscriber with seamless services .
  • the movement of an MS from one URA (called an old URA) to a new URA initiates a URA update performed by the RNC of the new URA so that the MS can be reached when required. It is in the interest of the network operator to ensure that the MS initiating the URA update is a valid user.
  • the validation involves the RNC performing an integrity check which is an authentication of the packet transmission between the RNC and the MS.
  • Each MS (which is also referred to as UMTS Equipment (UE) ) includes a Subscriber Identity Module
  • SIM SIM card containing databases and executable files.
  • the SIM card contains in its databases an International
  • the location information is updated on the SIM card after each call termination, when the handset is properly deactivated, and when the MS moves from one URA to another.
  • the location information includes a temporary anonymous identification used within each URA which may be known as the Temporary Mobile Subscriber Identity (TMSI), Packet TMSI (PTMSI), or Radio Network Temporary Identification (RNTI) .
  • TMSI Temporary Mobile Subscriber Identity
  • PTMSI Packet TMSI
  • RNTI Radio Network Temporary Identification
  • the TMSI or other temporary identification is used as a security measure to provide an anonymous identity instead of using the IMSI which identifies the specific MS.
  • the communications between the MS and the URAN are encrypted using an encryption key.
  • the encryption key is usually a ciphering key CK which is stored in an Authentication Center (AuC) or a Home Location Register (HLR) .
  • the prior art integrity check in a UMTS System will now be described with reference to Fig. 5.
  • the integrity check is initiated when the MS initiates the establishment of a Radio Resource Connection (RRC) by sending a COUNT parameter to the RNC, step 1.
  • the COUNT is a time dependent value that is incremented at both sides of the radio link every 10ms.
  • a user stores the last used COUNT parameter and increments it by one to ensure that no COUNT value is reused (by the network) with the same integrity key IK.
  • the RNC stores the received COUNT parameter, step 2.
  • the MS then transmits an Initial L3 Message such, for example, as a Location update request, a Communications Management (CM) service request, or a Routing Area Update Request to the relevant CN, step 3.
  • the Initial L3 Message will contain relevant mobility management (MM) information, MS identity using, for example, a temporary identification as described above, an MS classmark IE, which includes information on the UMTS Integrity Algorithms (UIAs) and the UMTS Encryption Algorithms (UEAs) supported by the MS, and a Key Set Identifier (KSI) which is the number allocated by the CN at the last authentication for this CN domain.
  • MM mobility management
  • MS identity using, for example, a temporary identification as described above
  • an MS classmark IE which includes information on the UMTS Integrity Algorithms (UIAs) and the UMTS Encryption Algorithms (UEAs) supported by the MS
  • an authentication of the packet and generation of new security keys such as the integrity key IK and the ciphering key CK may be performed, step 4.
  • a new KSI will then also be allocated. Therefore the authentication procedure is used to change IK and CK, in addition to authenticate the information packet transmitted by the user.
  • the CN selects UIAs and UEAs that are allowed to be used.
  • the CN initiates the integrity check (and possible also a ciphering update) by sending a RANAP message "Security Mode Command" to the RNC, step 6.
  • This message includes the allowed UIAs and the IK to be used. It may also contain the allowed UEAs and the CK to be used if a ciphering update is required.
  • This message also includes the UE classmark IE which is transmitted transparently to the MS through the RNC.
  • the RNC determines which of the allowed UIAs and UEAs to use, generates a random value FRESH and initiates the downlink integrity protection, step 7.
  • the RNC then generates the RRC message "Security Control Command" including a random challenge RAND and an authentication token for network authentication AUTN .
  • This message also includes the UE classmark IE, the UIA and the random value FRESH.
  • the UEA to be used and additional information related to start of ciphering may also be included if a ciphering update is being performed.
  • the network must indicate which IK to use. This is accomplished by including a CN type indicator information in the "Security Control Command" message.
  • the RNC Before sending the "Security Control Command" message to the MS, the RNC generates a MAC-I (Message Authentication Code for Integrity) and attaches this information to the message.
  • MAC-I Message Authentication Code for Integrity
  • the MS Upon receiving the "Security Control Command" message including the RAND AUTN with the MAC-I, the MS verifies that the UE classmark IE received from the RNC is equal to the UE classmark IE sent in the initial L3 message and then computes a XMAC-I based on the message received by using the indicated UIA, the stored COUNT and the received FRESH parameter. The UE then verifies the data integrity of the message by comparing the received MAC-I with the generated XMAC-I, step 9.
  • step 9 the MS computes an RRC message "Security Control Response” (RES) and generates a second MAC-I for this message.
  • the MS then transmits the "Security Control Response" with the second MAC-I to the RNC, step 10.
  • RES Security Control Response
  • the RNC Upon receipt of the RES message, the RNC computes a second XMAC-I based on the RES as an input to the UIA. The RNC then verifies the data integrity of the message by comparing the received second MAC-I with the generated second XMAC-I, step 11. When the data integrity is verified at step 11, the RNC transmits a RANAP "Security Mode Complete" message to the CN to end the integrity procedure, step 12.
  • the "Security Mode Command" in step 6 to MS starts the downlink integrity protection, i.e. all following messages sent to the MS are integrity protected.
  • the "Security Mode Response" transmitted by the MS starts the uplink Integrity protection, i.e. all following messages sent from the MS are integrity protected.
  • the RNC does not know what to do (as it can not perform the authentication procedure of the MS) and the MS will be disconnected.
  • One of the reasons this may occur is that the ciphering key CK or the integrity key IK of a valid MS does not match the ciphering key or integrity key IK stored in the RNC.
  • This situation also presents itself if a radio link is disrupted and restarted in which case the RNC or the MS, for security reasons, is prevented from communicating with the old ciphering key CK or integrity key IK. Since the MS is not automatically updated in this case, there is a mismatch.
  • UMTS Universal Mobile Telephone Service
  • IK integrity key
  • CK new ciphering key
  • RNC Radio Access Controller
  • URAN URAN
  • This object is achieved by a security procedure for use with a UMTS communication system having a Core Network (CN) connected to a plurality of URANs respectively providing radio coverage over URAN Areas (URAs) .
  • Each of the plural URANs has an RNC and a Base Station (BS) .
  • the security procedure is initiated when the RNC detects a communication failure between an MS and the RNC.
  • the RNC determines whether the detected communication failure requires MS authentication. If authentication is required, the CN performs an authentication procedure between the CN and the MS to authenticate the MS and optionally changes the integrity key IK and the ciphering key CK.
  • the object is also achieved by a security procedure for use with a UMTS communication system having a CN connected to a plurality of URANs respectively providing radio coverage over URAs.
  • Each of the plural URANs has a RNC and a BS .
  • the security procedure comprises the steps of detecting, by an RNC, of a communication failure between an MS and the RNC.
  • the RNC then transmits a request to the CN to perform an authentication of the MS.
  • the request preferably contains a cause parameter describing the failure (i.e., "integrity check failure") .
  • the CN performs the authentication of the MS after the CN receives the request from the RNC.
  • the CN indicates it to the RNC. If the authentication succeeds, the CN indicates the new security parameters to the RNC, for example, using the "Security Mode Command" message. Further, the CN may use the authentication procedure to modify other security parameters. For example, in response to an "integrity check fail", the CN may modify the UMTS Integrity Algorithm (UIA) .
  • UAA UMTS Integrity Algorithm
  • Fig. 1 is a schematic diagram showing the basic portion of a UMTS
  • Fig. 2 is a signal flow diagram of the security procedure according to an embodiment of the invention
  • Fig. 3 is a flow diagram of the security procedure according to an embodiment of the present invention.
  • Fig. 4 is a flow diagram of the authentication portion of the security procedure of Fig. 2;
  • Fig. 5 is a signal flow diagram of an integrity check of a UMTS system.
  • Universal Mobile Telephone Service is a network platform for third generation mobile systems which aims to provide a seamless connection for subscribers to various services and is usable across many networks.
  • the various networks may, for example, include mobile telephone services, short text message services such as for pagers and mobile phones, General Packet Radio Services (GPRS) , and other data services such as internet access services, e-mail services, facsimile transmissions, and services for accessing remote computers.
  • GPRS General Packet Radio Services
  • Fig. 1 shows a core network 20 connected to a first Universal Radio Access Network (URAN) 5a and a second URAN 5b.
  • the first and second URANs 5a, 5b respectively provide radio related access between URAN Areas (URAs) la, lb and the core network 20.
  • First URAN 5a includes a first Radio Network Controller (RNC) 10a and a first Base Stations (BS) 14a which monitors the movement of a Mobile Station (MS) 12 within the associated URA la.
  • An MS may, for example, comprise a mobile telephone, a pager, a computer, or other similar device capable of receiving a signal from a URAN.
  • the second URAN includes a second RNC 10b and a second BS 14b to monitor the second URA lb.
  • the RNCs 10a, 10b are respectively connected for controlling the BSs 14a, 14b.
  • an RNC may be connected to more than one BS and each URAN may have more than one RNC.
  • the URANs 5a, 5b monitor the mobility of the MS 12 and manage the resources necessary to deliver an incoming call or message to the MS 12 in any of the URAs la, lb or to connect the MS 12 to a desired service or network.
  • a URA update must be performed by the RNC 10b in the new URAN 5b so that the new URAN 5b and core network 20 have the proper information required to support the above functions required for the MS 12.
  • the RNC 10b of the new URAN 5b performs an integrity check.
  • a security procedure according to the present invention is performed in response to a communication failure such as, for example, if this integrity check fails.
  • the communication failure may be the result of a mismatch between the security signature supplied by the MS and the signature that the RNC received from the old RNC or may result if the RNC does not understand the MS -- i.e. if there is a difference in the encryption keys (the ciphering keys and/or integrity keys) .
  • the integrity check may fail repeatedly, thereby causing repeated communication failures if the new RNC does not support the UMTS Integrity Algorithm (UIA) and/or the UMTS Encryption Algorithm (UEA) used by the previous RNC, thus making it unable to communicate with the MS.
  • UAA UMTS Integrity Algorithm
  • UAA UMTS Encryption Algorithm
  • the security procedure may also be performed independent of a movement of an MS from one URA to another.
  • the communication failure may comprise a disruption in a radio link between an RNC and an MS. If the radio link between an RNC and an MS is disrupted and restarted, the RNC may be prevented from using the old encryption key for security reasons.
  • the communication failure may also occur during a periodic authentication performed between the RNC and the MS during long data transfers (such as a call where user data are not security checked) in which the RNC transmits an authentication request containing only an integrity check field as a light security procedure .
  • the inventive procedure initiates at step 100 when the RNC of the new URAN detects the communication failure.
  • the communication failure i.e., integrity check failure
  • the communication failure may occur first in the RNC or the MS. If the communication failure occurs in the MS, the MS informs the RNC and the RNC detects the failure. However, the RNC may use a specific cause such as "MS failure" to report this failure to the CN.
  • the RNC determines the type of communication failure and transmits a communication failure message to the CN including an indication of the cause along with a request for the CN to perform a security check according to the present invention, step 110.
  • the CN determines whether an authentication of the MS is required, step 120.
  • An authentication may not be required if the failure is a persistent failure. For example, if an authentication of the MS was recently successfully performed such as within a predetermined time frame and the failure persists, the solution is to disconnect the MS, step 210.
  • the procedure may skip step 120 and automatically perform the authentication each time a security is requested in step 110.
  • the CN determines from the cause of the communication failure, whether a new security parameter, such as a new authentication vector key is required, step 130. If it is determined in step 130 that a new security parameter is required, the CN will supply the authentication vector keys (i.e., the integrity key IK and/or the ciphering key CK) during step 130 from a storage of unused authentication vector keys. If the CN has no more unused authentication vector keys, the CN may then request new authentication vector keys from the Authentication Center (AuC) or HLR. Furthermore, the CN may determine from the cause of the communication failure that the RNC is unable to support the UIA or UEA used by the MS. If this is the case, the CN may choose a new allowed UIA and/or UEA and transmit the same to the RNC in the Security Mode Command.
  • a new security parameter such as a new authentication vector key
  • This authentication step may comprise receiving a challenge and a result from the AuC, step 142.
  • the challenge message may include the security parameters generated in step 130 if new security parameters were generated.
  • the CN transmits the challenge to the MS, step 150.
  • the MS In response to the challenge, the MS must use a unique identifier known to the MS and apply it to an algorithm to produce a result, step 160.
  • the results of the challenge generated by the MS are transmitted from the MS to the CN, step 170, and the CN compares the result from the MS to the result from the AuC, step 180. If the results match, the CN sends an acknowledgement to the RNC, step 190, via a "Security Mode Command" message.
  • the "Security Mode Command" message includes any new security parameters generated during authentication for updating the RNC and possibly a new UIA and or UEA. If the MS is not authenticated, i.e. the results do not match, the CN sends an "authentication reject" to the MS, step 200. The authentication failure is indicated to the RNC via a response to the Request Security Check, step 190. However, as the MS was not the valid MS, the parameters related to the valid user are not erased in the RNC. After performing the above procedure, the system may attempt the procedure in which the communication failure occurred.

Abstract

A security procedure for a Universal Mobile Telephone Service (UMTS) mobile communication system includes detecting a communication failure between a Radio Network Controller (RNC) which controls radio coverage within a prescribed geographical area and a Mobile Station (MS) in the geographic area, authenticating the MS and setting a new security parameter in response to the communication failure. The security parameter to be changed may be a ciphering key CK or an integrity key IK. Moreover, the steps of authenticating and setting a new security parameter may be performed separately or simultaneously.

Description

A SECURITY PROCEDURE IN UNIVERSAL MOBILE TELEPHONE SERVICE
BACKGROUND OF THE INVENTION 1. Field of the Invention
The present invention relates to a security procedure for use with a Universal Mobile Telephone Service (UMTS) , the security procedure being performed in response to a detection of a communication failure between a Mobile Station (MS) and a Radio Network Controller (RNC) related to security such as a failure of an integrity check or a ciphering failure.
2. Description of the Related Art A Universal Mobile Telephone Service (UMTS) is a network platform for a third-generation mobile communication system which aims to deliver seamless services for a subscriber and is usable across many networks. In general, the UMTS system includes a Core Network (CN) connected to a plurality of Universal Radio Access Networks (URANs) . The CN comprises two parts: a first part adapted for circuit switch traffic (e.g. a Mobile Switching Center (MSC) and Visiting Location Register (VLR) ) and a second part adapted for packet switch traffic (e.g. a Serving GPRS Support Node
(SGSN)) . Each URAN provides radio coverage over a prescribed geographical area referred to as a URAN Area
(URA) . To provide this coverage, each URAN includes a
Radio Network Controller (RNC) which controls at least one Base Station (BS) . The RNC is interconnected with other RNCs to perform switching operations and mobility management. The CN is connectable to all other types of networks to provide the subscriber with seamless services . The movement of an MS from one URA (called an old URA) to a new URA initiates a URA update performed by the RNC of the new URA so that the MS can be reached when required. It is in the interest of the network operator to ensure that the MS initiating the URA update is a valid user. The validation involves the RNC performing an integrity check which is an authentication of the packet transmission between the RNC and the MS.
Each MS (which is also referred to as UMTS Equipment (UE) ) includes a Subscriber Identity Module
(SIM) card containing databases and executable files.
The SIM card contains in its databases an International
Mobile Subscriber Identity (IMSI), location information pertaining to the present location of the MS, an integrity key IK, and other security and administrative information. The location information is updated on the SIM card after each call termination, when the handset is properly deactivated, and when the MS moves from one URA to another. The location information includes a temporary anonymous identification used within each URA which may be known as the Temporary Mobile Subscriber Identity (TMSI), Packet TMSI (PTMSI), or Radio Network Temporary Identification (RNTI) . The TMSI or other temporary identification is used as a security measure to provide an anonymous identity instead of using the IMSI which identifies the specific MS. As a further security measure, the communications between the MS and the URAN are encrypted using an encryption key. The encryption key is usually a ciphering key CK which is stored in an Authentication Center (AuC) or a Home Location Register (HLR) .
The prior art integrity check in a UMTS System will now be described with reference to Fig. 5. The integrity check is initiated when the MS initiates the establishment of a Radio Resource Connection (RRC) by sending a COUNT parameter to the RNC, step 1. The COUNT is a time dependent value that is incremented at both sides of the radio link every 10ms. A user stores the last used COUNT parameter and increments it by one to ensure that no COUNT value is reused (by the network) with the same integrity key IK.
The RNC stores the received COUNT parameter, step 2. The MS then transmits an Initial L3 Message such, for example, as a Location update request, a Communications Management (CM) service request, or a Routing Area Update Request to the relevant CN, step 3. The Initial L3 Message will contain relevant mobility management (MM) information, MS identity using, for example, a temporary identification as described above, an MS classmark IE, which includes information on the UMTS Integrity Algorithms (UIAs) and the UMTS Encryption Algorithms (UEAs) supported by the MS, and a Key Set Identifier (KSI) which is the number allocated by the CN at the last authentication for this CN domain.
After the MS has transferred all this information, an authentication of the packet and generation of new security keys such as the integrity key IK and the ciphering key CK may be performed, step 4. A new KSI will then also be allocated. Therefore the authentication procedure is used to change IK and CK, in addition to authenticate the information packet transmitted by the user.
To perform the packet authentication, the CN selects UIAs and UEAs that are allowed to be used. The CN initiates the integrity check (and possible also a ciphering update) by sending a RANAP message "Security Mode Command" to the RNC, step 6. This message includes the allowed UIAs and the IK to be used. It may also contain the allowed UEAs and the CK to be used if a ciphering update is required. This message also includes the UE classmark IE which is transmitted transparently to the MS through the RNC. The RNC determines which of the allowed UIAs and UEAs to use, generates a random value FRESH and initiates the downlink integrity protection, step 7. The RNC then generates the RRC message "Security Control Command" including a random challenge RAND and an authentication token for network authentication AUTN . This message also includes the UE classmark IE, the UIA and the random value FRESH. The UEA to be used and additional information related to start of ciphering may also be included if a ciphering update is being performed. At this point there are two CNs, each with its own IK. Accordingly, the network must indicate which IK to use. This is accomplished by including a CN type indicator information in the "Security Control Command" message. Before sending the "Security Control Command" message to the MS, the RNC generates a MAC-I (Message Authentication Code for Integrity) and attaches this information to the message.
Upon receiving the "Security Control Command" message including the RAND AUTN with the MAC-I, the MS verifies that the UE classmark IE received from the RNC is equal to the UE classmark IE sent in the initial L3 message and then computes a XMAC-I based on the message received by using the indicated UIA, the stored COUNT and the received FRESH parameter. The UE then verifies the data integrity of the message by comparing the received MAC-I with the generated XMAC-I, step 9.
If step 9 is successful, the MS computes an RRC message "Security Control Response" (RES) and generates a second MAC-I for this message. The MS then transmits the "Security Control Response" with the second MAC-I to the RNC, step 10.
Upon receipt of the RES message, the RNC computes a second XMAC-I based on the RES as an input to the UIA. The RNC then verifies the data integrity of the message by comparing the received second MAC-I with the generated second XMAC-I, step 11. When the data integrity is verified at step 11, the RNC transmits a RANAP "Security Mode Complete" message to the CN to end the integrity procedure, step 12.
The "Security Mode Command" in step 6 to MS starts the downlink integrity protection, i.e. all following messages sent to the MS are integrity protected. The "Security Mode Response" transmitted by the MS starts the uplink Integrity protection, i.e. all following messages sent from the MS are integrity protected.
If a communication failure occurs because the above described integrity check fails or because the deciphering fails, the RNC does not know what to do (as it can not perform the authentication procedure of the MS) and the MS will be disconnected. One of the reasons this may occur is that the ciphering key CK or the integrity key IK of a valid MS does not match the ciphering key or integrity key IK stored in the RNC. This situation also presents itself if a radio link is disrupted and restarted in which case the RNC or the MS, for security reasons, is prevented from communicating with the old ciphering key CK or integrity key IK. Since the MS is not automatically updated in this case, there is a mismatch. It is important to note that if the RNC merely releases the connection in case of (repeated) integrity check failures, a malicious user could cause a dropped connection of a valid user by sending a false packet. Accordingly, a security procedure is required for use with UMTS so that a valid MS may access the system in the above situations.
SUMMARY OF THE INVENTION
It is an object of the present invention to provide a security procedure for use with a Universal Mobile Telephone Service (UMTS) for triggering the authentication of a Mobile Station (MS) and/or the generation of a new integrity key (IK) and/or a new ciphering key (CK) by the Core Network (CN) in response to a communication failure detected by a Radio Network
Controller (RNC) of a Universal Radio Access Network
(URAN) . This object is achieved by a security procedure for use with a UMTS communication system having a Core Network (CN) connected to a plurality of URANs respectively providing radio coverage over URAN Areas (URAs) . Each of the plural URANs has an RNC and a Base Station (BS) . The security procedure is initiated when the RNC detects a communication failure between an MS and the RNC. The RNC then determines whether the detected communication failure requires MS authentication. If authentication is required, the CN performs an authentication procedure between the CN and the MS to authenticate the MS and optionally changes the integrity key IK and the ciphering key CK.
The object is also achieved by a security procedure for use with a UMTS communication system having a CN connected to a plurality of URANs respectively providing radio coverage over URAs. Each of the plural URANs has a RNC and a BS . The security procedure comprises the steps of detecting, by an RNC, of a communication failure between an MS and the RNC. The RNC then transmits a request to the CN to perform an authentication of the MS. The request preferably contains a cause parameter describing the failure (i.e., "integrity check failure") . The CN performs the authentication of the MS after the CN receives the request from the RNC.
If the authentication of the MS fails, the CN indicates it to the RNC. If the authentication succeeds, the CN indicates the new security parameters to the RNC, for example, using the "Security Mode Command" message. Further, the CN may use the authentication procedure to modify other security parameters. For example, in response to an "integrity check fail", the CN may modify the UMTS Integrity Algorithm (UIA) .
The various features of novelty which characterize the invention are pointed out with particularity in the claims annexed to and forming a part of the disclosure. For a better understanding of the invention, its operating advantages, and specific objects attained by its use, reference should be had to the drawing and descriptive matter in which there are illustrated and described preferred embodiments of the invention.
BRIEF DESCRIPTION OF THE DRAWINGS
In the drawings, wherein like reference characters denote similar elements throughout the several views:
Fig. 1 is a schematic diagram showing the basic portion of a UMTS; Fig. 2 is a signal flow diagram of the security procedure according to an embodiment of the invention;
Fig. 3 is a flow diagram of the security procedure according to an embodiment of the present invention;
Fig. 4 is a flow diagram of the authentication portion of the security procedure of Fig. 2; and
Fig. 5 is a signal flow diagram of an integrity check of a UMTS system.
DETAILED DESCRIPTION OF THE PRESENTLY PREFERRED EMBODIMENTS
Universal Mobile Telephone Service (UMTS) is a network platform for third generation mobile systems which aims to provide a seamless connection for subscribers to various services and is usable across many networks. The various networks may, for example, include mobile telephone services, short text message services such as for pagers and mobile phones, General Packet Radio Services (GPRS) , and other data services such as internet access services, e-mail services, facsimile transmissions, and services for accessing remote computers.
Fig. 1 shows a core network 20 connected to a first Universal Radio Access Network (URAN) 5a and a second URAN 5b. The first and second URANs 5a, 5b respectively provide radio related access between URAN Areas (URAs) la, lb and the core network 20. First URAN 5a includes a first Radio Network Controller (RNC) 10a and a first Base Stations (BS) 14a which monitors the movement of a Mobile Station (MS) 12 within the associated URA la. An MS may, for example, comprise a mobile telephone, a pager, a computer, or other similar device capable of receiving a signal from a URAN. The second URAN includes a second RNC 10b and a second BS 14b to monitor the second URA lb. The RNCs 10a, 10b are respectively connected for controlling the BSs 14a, 14b. In general, an RNC may be connected to more than one BS and each URAN may have more than one RNC. The URANs 5a, 5b monitor the mobility of the MS 12 and manage the resources necessary to deliver an incoming call or message to the MS 12 in any of the URAs la, lb or to connect the MS 12 to a desired service or network. When an MS moves from one URA to another such as, for example, from the first (old) URA la to the second (new) URA lb, a URA update must be performed by the RNC 10b in the new URAN 5b so that the new URAN 5b and core network 20 have the proper information required to support the above functions required for the MS 12. To ensure that the MS 12 initiating the URA update is valid, the RNC 10b of the new URAN 5b performs an integrity check.
A security procedure according to the present invention is performed in response to a communication failure such as, for example, if this integrity check fails. The communication failure may be the result of a mismatch between the security signature supplied by the MS and the signature that the RNC received from the old RNC or may result if the RNC does not understand the MS -- i.e. if there is a difference in the encryption keys (the ciphering keys and/or integrity keys) . The integrity check may fail repeatedly, thereby causing repeated communication failures if the new RNC does not support the UMTS Integrity Algorithm (UIA) and/or the UMTS Encryption Algorithm (UEA) used by the previous RNC, thus making it unable to communicate with the MS. Furthermore, the security procedure may also be performed independent of a movement of an MS from one URA to another. For example, the communication failure may comprise a disruption in a radio link between an RNC and an MS. If the radio link between an RNC and an MS is disrupted and restarted, the RNC may be prevented from using the old encryption key for security reasons. Furthermore, the communication failure may also occur during a periodic authentication performed between the RNC and the MS during long data transfers (such as a call where user data are not security checked) in which the RNC transmits an authentication request containing only an integrity check field as a light security procedure .
Referring to Figs. 2 and 3, the inventive procedure initiates at step 100 when the RNC of the new URAN detects the communication failure. The communication failure (i.e., integrity check failure) may occur first in the RNC or the MS. If the communication failure occurs in the MS, the MS informs the RNC and the RNC detects the failure. However, the RNC may use a specific cause such as "MS failure" to report this failure to the CN. After detecting the communication failure, the RNC determines the type of communication failure and transmits a communication failure message to the CN including an indication of the cause along with a request for the CN to perform a security check according to the present invention, step 110. The CN then determines whether an authentication of the MS is required, step 120. An authentication may not be required if the failure is a persistent failure. For example, if an authentication of the MS was recently successfully performed such as within a predetermined time frame and the failure persists, the solution is to disconnect the MS, step 210. In an alternative embodiment, the procedure may skip step 120 and automatically perform the authentication each time a security is requested in step 110.
The CN determines from the cause of the communication failure, whether a new security parameter, such as a new authentication vector key is required, step 130. If it is determined in step 130 that a new security parameter is required, the CN will supply the authentication vector keys (i.e., the integrity key IK and/or the ciphering key CK) during step 130 from a storage of unused authentication vector keys. If the CN has no more unused authentication vector keys, the CN may then request new authentication vector keys from the Authentication Center (AuC) or HLR. Furthermore, the CN may determine from the cause of the communication failure that the RNC is unable to support the UIA or UEA used by the MS. If this is the case, the CN may choose a new allowed UIA and/or UEA and transmit the same to the RNC in the Security Mode Command.
Referring now also to Fig. 4, the CN performs the authentication procedure 140 as follows: This authentication step may comprise receiving a challenge and a result from the AuC, step 142. The challenge message may include the security parameters generated in step 130 if new security parameters were generated. The CN transmits the challenge to the MS, step 150. In response to the challenge, the MS must use a unique identifier known to the MS and apply it to an algorithm to produce a result, step 160. The results of the challenge generated by the MS are transmitted from the MS to the CN, step 170, and the CN compares the result from the MS to the result from the AuC, step 180. If the results match, the CN sends an acknowledgement to the RNC, step 190, via a "Security Mode Command" message. The "Security Mode Command" message includes any new security parameters generated during authentication for updating the RNC and possibly a new UIA and or UEA. If the MS is not authenticated, i.e. the results do not match, the CN sends an "authentication reject" to the MS, step 200. The authentication failure is indicated to the RNC via a response to the Request Security Check, step 190. However, as the MS was not the valid MS, the parameters related to the valid user are not erased in the RNC. After performing the above procedure, the system may attempt the procedure in which the communication failure occurred.
The invention is not limited by the embodiments described above which are presented as examples only but can be modified in various ways within the scope of protection defined by the appended claims.

Claims

1. A security procedure for use with a mobile communication service in a mobile communication system having a core network connected to a plurality of radio access networks respectively providing radio coverage over radio access network areas, each of the plural radio access networks having a radio network controller and a base station, said security procedure comprising the steps of: (a) detecting a communication failure between a radio network controller and a mobile station, the radio network controller controlling radio coverage in a radio access network area in which the mobile station is located; (b) transmitting a request from the radio network controller to the core network to perform an authentication of the mobile station; and
(c) performing a mobile station authentication procedure between the core network and the mobile station.
2. The security procedure of claim 1, wherein said step (b) further comprises the step of determining whether the communication failure detected in step (a) requires mobile station authentication and said step (c) further comprises performing the mobile station authentication procedure if it is determined that mobile station authentication is required.
3. The security procedure of claim 1, wherein said step (b) further comprises transmitting an indication of a cause of the communication failure detected in said step (a) .
4. The security procedure of claim 1, wherein said step (c) further comprises the steps:
(i) performing the authentication by the core network and the mobile station after the core network receives the request from the radio network controller;
(ii) determining whether the mobile station is authenticated by the core network after step (i); and
(iii) sending an acknowledgement from the core network to the radio network controller if it is determined in step (ii) that the authentication was successful .
5. The security procedure of claim 4, wherein said step (iii) comprises sending an acknowledgement including new security parameters to the radio network controller.
6. The security procedure of claim 2, wherein said step (c) further comprises the steps:
(i) performing the authentication by the core network and the mobile station after the core network receives the request from the radio network controller;
(ii) determining whether the mobile station is authenticated by the core network after step (i) ; and
(iii) sending an acknowledgement from the core network to the radio network controller if it is determined in step (ii) that the authentication was successful .
7. The security procedure of claim 6, wherein said step (iii) comprises sending an acknowledgement including new security parameters to the radio network controller.
8. The security procedure of claim 1, wherein said step (c) further comprises the steps:
(i) performing the authentication by the core network and the mobile station after the core network receives the request from the radio network controller;
(ii) determining whether the mobile station is authenticated by the core network after step (i) ; and
(iii) sending an acknowledgement from the core network to the radio network controller if it is determined in step (ii) that the authentication was not successful .
9. The security procedure of claim 4, wherein step (i) comprises independently running an authenticating algorithm in an authorization center and in the mobile station and generating an output for each, and said step (ii) comprises comparing the two outputs in the core network.
10. The security procedure of claim 1, further comprising the steps of: (i) contacting an authentication center of the mobile station and generating new security parameters between said steps (c) and (d) ; and
(ii) updating the radio network controller with the new security parameters after said step (d) .
11. The security procedure of claim 4, wherein said step (iii) comprises sending an acknowledgement including a new integrity algorithm to the radio network controller.
12. The security procedure of claim 4, wherein said step (iii) comprises sending an acknowledgement including a new ciphering key to the radio network controller.
13. The security procedure of claim 4, wherein said step (iii) comprises sending an acknowledgement including a new integrity key to the radio network controller.
14. The security procedure of claim 1, wherein said step of determining comprises determining whether the communication failure detected in step (a) resulted from a failed integrity check during a movement of the mobile station from one radio access network area to another.
15. The security procedure of claim 1, further comprising the steps of determining that a new integrity key or a new ciphering key is required when the integrity key or ciphering key stored in the mobile station does not match the integrity key or ciphering key stored in the radio network controller before said step (c) .
16. The security procedure of claim 1, wherein said step (a) comprises detecting, by the radio network controller, the communication failure.
17. The security procedure of claim 1, wherein the mobile communication service comprises a universal mobile telephone service.
18. A security procedure for use with a mobile communication service in a mobile communication system having a core network connected to a plurality of radio access network respectively providing radio coverage over radio access network areas, each of the plural radio access networks having a radio network controller and a base station, said security procedure comprising the steps of:
(a) detecting a communication failure between the radio network controller and a mobile station, the radio network controller controlling a radio access network area in which the mobile station is located; (b) transmitting a request from the radio network controller to the core network to perform an authentication of the mobile station and to change an encryption key;
(c) contacting a database of the mobile station and generating an encryption key by the core network simultaneously with step (b) ;
(d) performing the authentication by the core network after the core network receives the request from the radio network controller; (e) determining whether the mobile station is authenticated by the core network after step (c) ; and
(f) replacing an old encryption key in the radio network controller and the mobile station with the encryption key generated in said step (d) if it is determined in step (e) that the mobile station was authenticated.
19. The security procedure of claim 18, wherein said step (d) further comprises the steps:
(i) transmitting a challenge from the core network to the mobile station; (ii) performing the challenge using an authenticating algorithm in an authentication center and in the mobile station and generating an output for each; (iii) determining whether the authentication of step (ii) was successful by comparing the outputs generated by the authentication center and the mobile station; and (iv) sending an acknowledgement from the core network to the radio network controller if it is determined in step (iii) that the authentication was successful .
20. The security procedure of claim 18, wherein step (f) further comprises replacing the old encryption key stored in the database with the encryption key generated in said step (c) .
21. The security procedure of claim 18, wherein said encryption key generated in said step (c) comprises a ciphering key.
22. The security procedure of claim 19, wherein said encryption key generated in said step (c) comprises an integrity key.
23. The security procedure of claim 18, wherein said step (a) comprises detecting, by the radio network controller, the communication failure.
24. The security procedure of claim 18, wherein the mobile communication service comprises a universal mobile telephone service.
25. The security procedure of claim 18, wherein the database of step (c) comprises a home location register and said step (c) comprises contacting the home location register of the mobile station.
26. A mobile communication system, comprising: a core network; a plurality of radio access networks respectively providing radio coverage over radio access network areas, each of said plural radio access networks being connected to said core network and having a radio network controller and a base station; means for detecting a communication failure between one of said radio network controllers and a mobile station located in a universal radio access network area controlled by said one of said radio network controllers; means for transmitting a request from said one of said radio network controllers to said core network to perform an authentication of the mobile station and to change a security parameter in response to said means for detecting; means for authenticating the mobile station by the core network in response to a request to authenticate the mobile station received from said one of said radio network controllers; means for setting a new security parameter by the core network in response to a request for a security parameter change received from said one of said radio network controllers; means for replacing an existing security parameter stored in said one of said radio network controllers and mobile station with the new security parameter; and means for detaching, by the core network, the mobile station from said one of said radio network controllers if the mobile station was not successfully authenticated by said means for authenticating.
27. The system of claim 26, wherein said mobile station comprises a mobile telephone and said means for detecting a communication failure comprises means for detecting a communication failure between one of said radio network controllers and a mobile telephone .
28. The system of claim 26, wherein said security parameter comprises a ciphering key.
29. The system of claim 26, wherein said security parameter comprises an integrity key.
30. The system of claim 26, wherein said security parameter comprises one of a integrity algorithm and an encryption algorithm.
31. The system of claim 26, further comprising an authentication center, wherein said means for authenticating further comprises means for separately performing an authentication algorithm and generating an output at said authentication center and at said mobile station and comparing the outputs of said mobile station and said authentication center.
32. The system of claim 26, wherein said communication system is for use with a universal mobile telephone service.
33. In a mobile communication system having a core network, a plurality of radio access networks connected to the core network, and a mobile station, each of said plural radio access networks providing radio coverage over a radio access network area and having a radio network controller and a base station, the radio network controller storing a security parameter for use during communication between the radio network controller and the mobile station, the core network comprising: means for authenticating the mobile station in response to receiving a request to authenticate the mobile station by transmitting an authentication challenge to the mobile station, receiving a result of the authentication challenge from the mobile station, and comparing the result to a required result to authenticate the mobile station; means for setting a new security parameter in response to receiving a request for a security parameter change; means for replacing the existing security parameter stored in the radio network controller and the mobile station with the new security parameter if the mobile station is successfully authenticated; and means for detaching the mobile station from said radio network controller if the mobile station was not successfully authenticated by said means for authenticating.
34. The core network of claim 33, wherein said security parameter comprises a ciphering key.
35. The core network of claim 33, wherein said security parameter comprises an integrity key.
36. The core network of claim 33, wherein said security parameter comprises one of a integrity algorithm and an encryption algorithm.
37. The core network of claim 33, further comprising an authentication center, wherein said means for authenticating further comprises means for separately performing an authentication algorithm at said authentication center and generating the required result and means for comparing the result generated by the mobile station to the required result generated by said authentication center.
38. The core network of claim 33, wherein said core network comprises a universal core network for use with a universal mobile telephone service.
39. In a mobile communication system having a mobile station and a plurality of radio access networks connected to a core network, each of the plural radio access networks respectively providing radio coverage over a radio access network area and comprising: a radio network controller having a stored security parameter for use during communication between said each of the plural radio access networks with the mobile station; a base station; means for detecting a communication failure between a radio network controller and a mobile station located in a universal radio access network area controlled by said radio network controller; means for transmitting a request from said radio network controller to the core network to perform an authentication of the mobile station and to change a security parameter in response to a detection of a communication failure by said means for detecting; means for passing an authentication challenge command from the core network to the mobile station; means for passing a result of the authentication challenge from the mobile station to the core network; and means for receiving a new security parameter from the core network after the core network performs the authentication.
40. The radio access network of claim 39, wherein said security parameter comprises a ciphering key.
41. The radio access network of claim 39, wherein said security parameter comprises an integrity key.
42. The radio access network of claim 39, wherein said security parameter comprises one of a integrity algorithm and an encryption algorithm.
43. The radio access network of claim 39, wherein said radio access network comprises a universal radio access network for use with a universal mobile telephone service.
44. In a mobile communication system having a core network, a plurality of radio access networks respectively providing radio coverage over radio access network areas, each said plural radio access network connected to core network and having a radio network controller and a base station, a mobile station comprising: a database having a unique identifier of the mobile station and an authentication algorithm stored therein; means for receiving an authentication challenge command from said core network via a radio access network after a communication failure is detected between said mobile station and the radio access network, said authentication challenge containing a command to perform the authentication algorithm using the unique identifier in the mobile station database to generate a result; means for performing the authentication challenge using the authentication algorithm and the unique identifier in response to receiving the authentication challenge and generating the result of the authentication challenge; and means for transmitting the result of the authentication challenge to the core network via the radio access network for authentication of the mobile station by the core network.
45. The mobile station of claim 44, wherein said mobile station comprises a universal mobile station for use with a universal mobile telephone service.
PCT/IB2000/001359 1999-09-28 2000-09-26 A security procedure in universal mobile telephone service WO2001024562A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2001527589A JP3964677B2 (en) 1999-09-28 2000-09-26 Security procedures for universal mobile phone services
AT00960905T ATE282936T1 (en) 1999-09-28 2000-09-26 A SECURITY PROCEDURES IN UMTS
AU73060/00A AU7306000A (en) 1999-09-28 2000-09-26 A security procedure in universal mobile telephone service
EP00960905A EP1210838B1 (en) 1999-09-28 2000-09-26 A security procedure in universal mobile telephone service
DE60015989T DE60015989T2 (en) 1999-09-28 2000-09-26 A SAFETY PROCEDURE IN UMTS
CA002383221A CA2383221C (en) 1999-09-28 2000-09-26 A security procedure in universal mobile telephone service

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/406,377 US6763112B1 (en) 1999-09-28 1999-09-28 Security procedure in universal mobile telephone service
US09/406,377 1999-09-28

Publications (1)

Publication Number Publication Date
WO2001024562A1 true WO2001024562A1 (en) 2001-04-05

Family

ID=23607727

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2000/001359 WO2001024562A1 (en) 1999-09-28 2000-09-26 A security procedure in universal mobile telephone service

Country Status (10)

Country Link
US (1) US6763112B1 (en)
EP (1) EP1210838B1 (en)
JP (1) JP3964677B2 (en)
CN (1) CN1157982C (en)
AT (1) ATE282936T1 (en)
AU (1) AU7306000A (en)
CA (1) CA2383221C (en)
DE (1) DE60015989T2 (en)
ES (1) ES2231256T3 (en)
WO (1) WO2001024562A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005531982A (en) * 2002-06-28 2005-10-20 インターディジタル テクノロジー コーポレイション System database update by UE
WO2007070803A2 (en) * 2005-12-12 2007-06-21 4Homemedia, Inc. System and method for web-based control of remotely located devices using ready on command architecture
WO2007095471A3 (en) * 2006-02-10 2008-01-17 Qualcomm Inc Obscuring temporary user equipment identities
CN100367823C (en) * 2002-05-06 2008-02-06 西门子公司 Method and radio communication system for the transmission of useful information as a service for several user stations
WO2009043622A1 (en) 2007-10-02 2009-04-09 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for security activation detection in a telecommunication system

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7715837B2 (en) * 2000-02-18 2010-05-11 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for releasing connections in an access network
GB0004178D0 (en) 2000-02-22 2000-04-12 Nokia Networks Oy Integrity check in a communication system
DE10025271A1 (en) * 2000-05-22 2001-11-29 Siemens Ag Method for establishing a connection between a terminal and a serving cellular network, cellular network and terminal therefor
WO2001091489A1 (en) * 2000-05-22 2001-11-29 Telefonaktiebolaget Lm Ericsson (Publ) Method for a connection through a core network
FI111423B (en) 2000-11-28 2003-07-15 Nokia Corp A system for securing post-handover communications
CN1172469C (en) * 2001-12-13 2004-10-20 华为技术有限公司 Method for realizing secrete communication by autonomously selecting enciphered algorithm
KR20040099429A (en) * 2002-04-12 2004-11-26 톰슨 라이센싱 에스.에이. Method for the anonymous authentication of a data transmitter
JP4411842B2 (en) * 2003-01-10 2010-02-10 日本電気株式会社 Mobile communication system, radio control apparatus used therefor, and operation control method thereof
US7120443B2 (en) * 2003-05-12 2006-10-10 Qualcomm Incorporated Method and apparatus for fast link setup in a wireless communication system
CN100341338C (en) * 2003-09-13 2007-10-03 华为技术有限公司 User-oriented fault detection method for wireless network controller
WO2005057321A2 (en) * 2003-12-09 2005-06-23 Electronics And Telecommunications Research Institute Method for requesting, generating and distributing service-specific traffic encryption key in wireless portable internet system, apparatus for the same, and protocol configuration method for the same
CN1969526B (en) * 2004-04-14 2010-10-13 北方电讯网络有限公司 Securing home agent to mobile node communication with HA-MN key
US20060068712A1 (en) * 2004-09-24 2006-03-30 Kroboth Robert H Method of remotely monitoring and troubleshooting multiple radio network controllers
KR100601712B1 (en) * 2004-11-18 2006-07-18 삼성전자주식회사 Method for receiving a session key in home network and the method for reproducing content using the same
KR100641220B1 (en) * 2004-11-27 2006-11-02 엘지전자 주식회사 Initialization method for portable terminal
CN100355247C (en) * 2005-03-16 2007-12-12 华为技术有限公司 Interrupt indication method of package area intelligent service
KR100742362B1 (en) * 2005-10-04 2007-07-25 엘지전자 주식회사 Method and apparatus for securitily sending/receiving contents in mobile network
JP2007184938A (en) * 2006-01-04 2007-07-19 Asustek Computer Inc Method and apparatus of modifying integrity protection configuration of user end in wireless communications system
BRPI0707696A2 (en) * 2006-02-06 2011-05-17 Lg Electronics Inc dual mbms receiver
WO2007108651A1 (en) * 2006-03-22 2007-09-27 Lg Electronics Inc. Security considerations for the lte of umts
TWI354485B (en) * 2006-06-22 2011-12-11 Lg Telecom Ltd Device for setting of service zone in mobile commu
EP2028890B1 (en) 2007-08-12 2019-01-02 LG Electronics Inc. Handover method with link failure recovery, wireless device and base station for implementing such method
US8515436B2 (en) * 2008-03-27 2013-08-20 Qualcomm Incorporated Management of wireless connections
US8520502B2 (en) * 2008-06-02 2013-08-27 Qualcomm Incorporated Systems and methods for managing RRC connections in wireless communications
JP5439910B2 (en) * 2009-04-01 2014-03-12 日本電気株式会社 Voice communication apparatus, voice communication system, voice communication method and program
US10659960B2 (en) * 2013-12-23 2020-05-19 Koninklijke Kpn N.V. Method and system for providing security from a radio access network
KR102213885B1 (en) 2014-11-28 2021-02-08 삼성전자주식회사 Apparatus and method for controlling security mode in wireless communication system
CN114257573B (en) * 2020-09-22 2023-09-19 中国移动通信集团广东有限公司 Method and device for detecting VOLTE voice function abnormality

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5241598A (en) * 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
US5551073A (en) * 1993-02-25 1996-08-27 Ericsson Inc. Authentication key entry in cellular radio system
ES2163443T3 (en) * 1993-05-20 2002-02-01 Ericsson Telefon Ab L M RESETTING CALL AFTER DISCONNECTION.
US6137791A (en) * 1997-03-25 2000-10-24 Ericsson Telefon Ab L M Communicating packet data with a mobile station roaming within an incompatible mobile network
US6339705B1 (en) * 1998-10-26 2002-01-15 Telefonaktiebolaget Lm Ericsson Management of multiple types of radio base stations in a telecommunication system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ETSI: "ETSI EN 300 940. Digital cellular telecommunications sytems (Phase 2+); Mobile radio interface layer 3 specification (GSM 04.08 version 6.3.1 Release 1997)", 1 August 1999, ETSI, SOPHIA ANTIPOLIS, FRANCE, XP002156575 *
ETSI: "ETSI TS 100 929 Digital cellular telecommunications system (Phase 2+); Security related network functions (GSM 03.20 version 6.1.0 Release 1997)", 1 July 1999, ETSI, SOPHIA ANTIPOLIS, FRANCE, XP002156576 *
MOULY ET AL.: "MOBILITY AND SECURITY MANAGEMENT", FR,LASSAY-LES-CHATEAUX, EUROPE MEDIA, PAGE(S) 432-498, XP000860007 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100367823C (en) * 2002-05-06 2008-02-06 西门子公司 Method and radio communication system for the transmission of useful information as a service for several user stations
JP2005531982A (en) * 2002-06-28 2005-10-20 インターディジタル テクノロジー コーポレイション System database update by UE
US7711364B2 (en) 2002-06-28 2010-05-04 Interdigital Technology Corporation User equipment (UE) assisted system database update
WO2007070803A2 (en) * 2005-12-12 2007-06-21 4Homemedia, Inc. System and method for web-based control of remotely located devices using ready on command architecture
WO2007070803A3 (en) * 2005-12-12 2007-12-13 4Homemedia Inc System and method for web-based control of remotely located devices using ready on command architecture
WO2007095471A3 (en) * 2006-02-10 2008-01-17 Qualcomm Inc Obscuring temporary user equipment identities
US8195943B2 (en) 2006-02-10 2012-06-05 Qualcomm Incorporated Signaling with opaque UE identities
US9154464B2 (en) 2006-02-10 2015-10-06 Qualcomm Incorporated Obscuring temporary user equipment identities
WO2009043622A1 (en) 2007-10-02 2009-04-09 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for security activation detection in a telecommunication system
US8429399B2 (en) 2007-10-02 2013-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for security activation detection in a telecommunication system

Also Published As

Publication number Publication date
CA2383221A1 (en) 2001-04-05
EP1210838B1 (en) 2004-11-17
EP1210838A1 (en) 2002-06-05
JP2003510987A (en) 2003-03-18
DE60015989T2 (en) 2005-11-03
US6763112B1 (en) 2004-07-13
CN1376371A (en) 2002-10-23
AU7306000A (en) 2001-04-30
CA2383221C (en) 2005-09-20
JP3964677B2 (en) 2007-08-22
ATE282936T1 (en) 2004-12-15
ES2231256T3 (en) 2005-05-16
DE60015989D1 (en) 2004-12-23
CN1157982C (en) 2004-07-14

Similar Documents

Publication Publication Date Title
US6763112B1 (en) Security procedure in universal mobile telephone service
US7065340B1 (en) Arranging authentication and ciphering in mobile communication system
JP5937664B2 (en) System to ensure encrypted communication after handover
EP2731382B1 (en) Method for setting terminal in mobile communication system
FI110651B (en) A method for checking the amount of data transferred
EP2106190B1 (en) A method, system and device for preventing the degradation attack while terminal is moving
EP1758417B1 (en) Authentication method
CN102318386B (en) To the certification based on service of network
US9106409B2 (en) Method and apparatus for handling keys used for encryption and integrity
EP1305967B1 (en) Control of unciphered user traffic
EP2290875B1 (en) Generating method and system for key identity identifier at the time when user device transfers
KR20010042024A (en) Method, mobile station and radiocommunication system for controlling safety related functions in communication handling
US6397056B1 (en) System and method for reducing network signaling load in a radio telecommunications network
CN101160784B (en) Cipher key updating negotiation method and apparatus
WO2006079953A1 (en) Authentication method and device for use in wireless communication system
EP1238554A1 (en) Communication method
WO2007075068A1 (en) Method for authentication between ue and network in wireless communication system
KR100971568B1 (en) Method of authenticating subscriber information in a mobile communication system
KR20010004463A (en) Method for user authentication using User Identity Module in digital cellular telecommunication system
EP1448000B1 (en) Method and system for authenticating a subscriber
CN114650532A (en) Protocol data unit session establishment method and device
Bluszcz UMTS Security UMTS Security
ZA200302555B (en) A system for ensuring encrypted communication after handover.

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2383221

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2000960905

Country of ref document: EP

Ref document number: 008134359

Country of ref document: CN

ENP Entry into the national phase

Ref document number: 2001 527589

Country of ref document: JP

Kind code of ref document: A

WWP Wipo information: published in national office

Ref document number: 2000960905

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 2000960905

Country of ref document: EP