首页> 外国专利> APPARATUS AND METHOD FOR TRANSITIONING ENHANCED SECURITY CONTEXT FROM UTRAN/GERAN-BASED SERVING NETWORK TO E-UTRAN-BASED SERVING NETWORK

APPARATUS AND METHOD FOR TRANSITIONING ENHANCED SECURITY CONTEXT FROM UTRAN/GERAN-BASED SERVING NETWORK TO E-UTRAN-BASED SERVING NETWORK

机译:将增强的安全上下文从基于UTRAN / GERAN的服务网络过渡到基于E-UTRAN的服务网络的设备和方法

摘要

FIELD: radio engineering, communication.;SUBSTANCE: invention relates to a method for transitioning security context from a UTRAN/GERAN-based serving network to an E-UTRAN-based serving network. The technical result is providing transitioning of security context from a serving network of a first type to a serving network of a second type. In the method, a remote station generates first and second session keys in accordance with security context using a count (COUNT) and first security context root key associated with a UTRAN/GERAN-based serving network. The remote station receives a first message from the E-UTRAN-based serving network. The first message signals to the remote station to generate a second security context root key for use with the E-UTRAN-based serving network. The remote station generates, in response to the first message, a second security context root key from the first enhanced security context root key using the first and second session keys as inputs.;EFFECT: remote station protects wireless communication on the E-UTRAN-based serving network based on the second security context root key.;9 cl, 10 dwg
机译:技术领域本发明涉及一种用于将安全性上下文从基于UTRAN / GERAN的服务网络转换为基于E-UTRAN的服务网络的方法。技术结果是提供安全上下文从第一类型的服务网络到第二类型的服务网络的过渡。在该方法中,远程站使用与基于UTRAN / GERAN的服务网络相关联的计数(COUNT)和第一安全上下文根密钥,根据安全上下文来生成第一会话密钥和第二会话密钥。远程站从基于E-UTRAN的服务网络接收第一消息。第一消息向远程站发信号,以生成第二安全上下文根密钥,以与基于E-UTRAN的服务网络一起使用。远程站响应于第一消息,使用第一和第二会话密钥作为输入从第一增强型安全上下文根密钥中生成第二安全上下文根密钥。效果:远程站保护E-UTRAN-上的无线通信第二安全上下文根密钥的基于服务网络; 9 cl,10 dwg

著录项

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号