APPARATUS AND METHOD FOR TRANSITIONING ENHANCED SECURITY CONTEXT FROM A UTRAN-BASED SERVING NETWORK TO A GERAN-BASED SERVING NETWORK

- QUALCOMM Incorporated

Disclosed is a method for transitioning an enhanced security context from a UTRAN-based serving network to a GERAN-based serving network. In the method, the remote station the remote station generates first and second session keys, in accordance with the enhanced security context, using an enhanced security context root key and a first information element. The remote station receives a first message from the UTRAN-based serving network. The first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with the GERAN-based serving network. The remote station generates, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys. The remote station protects wireless communications, on the GERAN-based serving network, based on the third and fourth session keys.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
CROSS-REFERENCE TO RELATED APPLICATIONS

This application claims the benefit of U.S. Provisional Application No. 61/325,001, filed Apr. 16, 2010, which application is incorporated herein by reference.

This application is related to U.S. Provisional Application No. 61/324,646, filed Apr. 15, 2010, and to U.S. Provisional Application No. 61/324,991, filed Apr. 16, 2010.

BACKGROUND

1. Field

The present invention relates generally to an enhanced security context for user equipment operating in a Universal Mobile Telecommunications Service (UMTS) and/or GSM Edge Radio Access Network (GERAN).

2. Background

A successful AKA (Authentication and Key Agreement) authentication in a UMTS third generation (3G) radio access network or in a GERAN networks using 3G AKA authentication results in a pair of shared keys, a cipher key (CK) and an integrity key (IK), for securing communications between a user equipment (UE) and the network. The shared keys may be used directly to secure the traffic between the UE and the network as in the case of UTRAN (UMTS Terrestrial Radio Access Network), or may be used to statically derive keys, e.g. KC or KC128, in the case of GERAN (GSM Edge Radio Access Network).

A compromised key may result in serious security problems until the keys are changed at a next AKA authentication. Typically, the AKA authentication is not run often due to the significant overhead required. Also, if both keys (CK and IK) are compromised, then the GERAN keys are compromised.

In UMTS/HSPA (High Speed Packet Access) deployments, some or all of functionalities of a radio network controller (RNC) and a Node B may be collapsed together into one node at the edge of the network. The RNC needs the keys for functionalities such as user plane ciphering and signaling plane ciphering and integrity protection. However, the RNC functionality may be deployed in an exposed location such as in a Home Node B in a UMTS Femtocell. Accordingly, RNC functionality deployed in possibly insecure locations providing access (including physical access) may allow the keys, CK and IK, to be compromised.

Session keys (modified version of CK and IK) may be used to lower the security risks associated with exposed RNC functionality. Techniques for providing such session keys are disclosed in U.S. Patent Application Publication No. US 2007/0230707 A1.

Unfortunately, the use of such session keys require upgrade modifications to the serving networks. However, networks operators are likely to upgrade serving networks in a staged manner.

There is therefore a need for a technique for transitioning an enhanced security context support from a UTRAN-based serving network to a GERAN-based serving network.

SUMMARY

An aspect of the present invention may reside in a method for transitioning a first security context from a first-type serving network to a second-type serving network. In the method, the remote station the remote station generates first and second session keys, in accordance with the first security context, using a first information element and using a root key associated with the first security context. The remote station receives a first message from the first-type serving network. The first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with the second-type serving network. The remote station generates, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys. The remote station protects wireless communications, on the second-type serving network, based on the third and fourth session keys.

In more detailed aspects of the invention, the first information element may comprise a count value. The first security context may be an enhanced security context having a security property that is not supported by a second security context. The first-type serving network may be a UTRAN-based serving network, and the second-type serving network may be a GERAN-based serving network. Alternatively, the first-type serving network may be a GERAN-based serving network, and the second-type serving network may be a UTRAN-based serving network. Also, the remote station may comprise a mobile user equipment.

Another aspect of the invention may reside in a remote station which may include means for generating first and second session keys, in accordance with a first security context, using a first information element and using a root key associated with the first security context; means for receiving a first message from a first-type-based serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a second-type serving network; means for generating, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and means for protecting wireless communications, on the second-type serving network, based on the third and fourth session keys.

Another aspect of the invention may reside in a remote station which may include a processor configured to: generate first and second session keys, in accordance with a first security context, using a first information element and using a root key associated with the first security context; receive a first message from a first-type serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a second-type serving network; generate, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and protect wireless communications, on the second-type serving network, based on the third and fourth session keys.

Another aspect of the invention may reside in a computer program product, comprising computer-readable storage medium, comprising code for causing a computer to generate first and second session keys, in accordance with a first security context, using a first information element and using a root key associated with the first security context; code for causing a computer to receive a first message from a first-type serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a second-type serving network; code for causing a computer to generate, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and code for causing a computer to protect wireless communications, on the second-type serving network, based on the third and fourth session keys.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1 is a block diagram of an example of a wireless communication system.

FIG. 2 is a block diagram of an example of a wireless communication system in accordance with a UMTS/UTRAN architecture.

FIG. 3 is a block diagram of an example of a wireless communication system in accordance with a GERAN architecture.

FIG. 4 is a flow diagram of a method for transitioning an enhanced security context support from a UTRAN-based serving network to a GERAN-based serving network.

FIG. 5 is a flow diagram of a method for establishing an enhanced security context between a remote station and a serving network based on an attach request message.

FIG. 6 is a flow diagram of a method for establishing at least one session key from an enhanced security context between a remote station and a serving network based on a service request message.

FIG. 7 is a flow diagram of a method for establishing at least one session key from an enhanced security context between a remote station and a serving network based on a routing area update request message.

FIG. 8 is a block diagram of a computer including a processor and a memory.

FIG. 9 is a flow diagram of a method for transitioning an enhanced security context support from a UTRAN-based serving network to a GERAN-based serving network.

DETAILED DESCRIPTION

The word “exemplary” is used herein to mean “serving as an example, instance, or illustration.” Any embodiment described herein as “exemplary” is not necessarily to be construed as preferred or advantageous over other embodiments.

With reference to FIGS. 2 though 4, an aspect of the present invention may reside in a method 400 for transitioning an enhanced security context from a UTRAN-based serving network 230 to a GERAN-based serving network 230′. In the method, the remote station 210 generates first and second session keys, in accordance with the enhanced security context, using an enhance security context root key and a first information element (step 410). The remote station receives a first message from the UTRAN-based serving network (step 420). The first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with the GERAN-based serving network. The remote station generates, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys (step 430). The remote station protects wireless communications, on the GERAN-based serving network, based on the third and fourth session keys (step 440).

The first information element may comprise a count. Also, the remote station may comprise a mobile user equipment (UE) such as a wireless device.

With further reference to FIG. 8, another aspect of the invention may reside in a remote station 210 which may include means (processor 810) for generating first and second session keys, in accordance with an enhanced security context, using an enhanced security context root key and a first information element; means for receiving a first message from a UTRAN-based serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a GERAN-based serving network; means for generating, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and means for protecting wireless communications, on the GERAN-based serving network, based on the third and fourth session keys.

Another aspect of the invention may reside in a remote station 210 which may include a processor 810 configured to: generate first and second session keys, in accordance with an enhanced security context, using an enhanced security context root key and a first information element; receive a first message from a UTRAN-based serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a GERAN-based serving network; generate, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and protect wireless communications, on the GERAN-based serving network, based on the third and fourth session keys.

Another aspect of the invention may reside in a computer program product, comprising computer-readable storage medium 820, comprising code for causing a computer 800 to generate first and second session keys, in accordance with an enhanced security context, using an enhanced security context root key and a first information element; code for causing a computer to receive a first message from a UTRAN-based serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a GERAN-based serving network; code for causing a computer to generate, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and code for causing a computer to protect wireless communications, on the GERAN-based serving network, based on the third and fourth session keys.

The serving core network 230 is connected to a serving RAN (Radio Access Network) 220 which provides wireless communications to the remote station 210. In a UMTS/UTRAN architecture, the serving RAN includes a Node B and a RNC (Radio Network Controller). In a GERAN architecture, the serving RAN includes a BTS (Base Transceiver Station) and a BSC (Base Station Controller). The serving core network includes an MSC/VLR (Mobile Switching Center/Visitor Location Register) for providing circuit-switched (CS) service, and an SGSN (Serving GPRS Support Node) for providing packet-switched (PS) services. The home network includes an HLR (Home Location Register) and an AuC (Authentication Center).

The UE 210 and the serving core network 230 may be enhanced with new security properties to create an enhanced UMTS security context (ESC) using a COUNT (counter value). A 256-bit root key (KASMEU) for the ESC may be derived from the CK and IK when AKA authentication is performed. The root key may be set equal to CK∥∥IK, or it may be derived using a more complex derivation resulting in additional useful security properties (e.g., CK and IK do not need to be kept). The COUNT may be a 16-bit counter value that is maintained between the UE and the serving core network. (Note: a legacy UTRAN security context consists of KSI (a 3-bit Key Set Identifier), CK (a 128-bit encryption key), and IK (a 128-bit integrity key)).

The GERAN PS service differs from the UMTS/UTRAN PS service in that the security used to protect traffic exists through idle mode. This means that if it is desired to have fresh UMTS keys for each active session, then an enhancement is needed.

The UTRAN to GERAN handover can be done in a way that is independent of the method used to determine the session keys. The UE and the SGSN share an enhanced security context that includes the following parameters: KSI (also called CKSN) which is a key set identifier and which is also currently used in UMTS/GERAN, and KASMEU, which is a 256-bit root key for the security context. From the root key KASMEU and possibly from parameters exchanged between the UE and the SGSN, a set of session keys CKS and IKS can be calculated. At handover, the source SGSN passes the session keys CKS and IKS and the root key KASMEU to the target SGSN.

A target SGSN that supports the ESC calculates new session keys CKS and IKS from the root key KASMEU and the old session keys CKS and IKS and possibly some additional information. The target SGSN indicates to the UE that the new session keys were calculated and possibly includes the additional information used by the SGSN that is not already known to the UE, in a parameter sent as part of the handover signaling (e.g. NAS container set for PS HO), and the UE performs the same calculation to get the new session keys CKS and IKS. Accordingly, when the UE returns to UMTS/UTRAN, the old session keys will not be used.

With reference to FIG. 5, in a method 500 related to UMTS attach procedures, the UE 210 may signal that it supports ESC in a UMTS attach request message (step 510). The support signal may be the presence of a new information element (IE) in the message. The IE may comprise the COUNT value. A serving network SN 230 that does not support ESC will ignore the new IE. Authentication data (RAND, XRES, CK, IK, AUTN) is obtained from the HLR/AuC 240 (step 515). The SN may indicate ESC support in the AKA challenge (Authentication Request) to the UE (step 520). The UE performs the authentication procedures (step 525) and returns a response RES to the SN (step 530). Upon successful authentication (step 530), the UE and SN derive the root key KASMEU and the session keys CKS and IKS (step 535). The SN forwards the session keys to the RAN 220 in an SMC (Security Mode Command) message (step 540). The RAN generates a message authentication code (MAC) using the session key IKS, which is forwarded to the UE in an SMC message (step 545). The UE checks the MAC (step 550) using the session key IKS that the UE derived (step 535), and returns a complete indication to the RAN (step 555), which forwards it to the SN (step 560). The UE is then able to protect communications using the session keys (step 565).

With reference to FIG. 6, in a method 600 related to an Idle to Active Mode procedure 600, the UE 210 forwards a service request message which includes the COUNT value to the SN 230 (step 610). The UE and SN derive new the session keys CKS and IKS from the root key KASMEU (step 620). The SN forwards the session keys to the RAN 220 in an SMC message (step 630). The RAN generates a MAC, which is forwarded to the UE in an SMC message (step 640). The UE checks the MAC (step 650), and returns a complete indication to the RAN (step 660), which forwards it to the SN (step 670). The UE is then able to protect communications using the session keys (step 680).

With reference to FIG. 7, in a method 700 related to mobility management procedures 700 (such as a Routing Area Update (RAU) or Location Area Update (LAU), the UE 210 forwards a RAU (or LAU) request message which includes the COUNT value to the SN 230 (step 710). Optionally, the UE and SN may derive new the session keys CKS and IKS from the root key KASMEU (step 720) The SN may forward the session keys to the RAN 220 in an SMC message (step 730). The RAN may generate a MAC, which may be forwarded to the UE in an SMC message (step 740). The UE may check the MAC (step 750), and may return a complete indication to the RAN (step 760), which forwards it to the SN (step 770). The SN then sends a RAU accept message to the UE (step 780). The UE is then able to protect communications using the session keys.

New access stratum (AS) keys may be generated for each transition from Idle to Active State. Similarly, keys may be generated at other events. The COUNT value may be sent in idle mobility messages and in initial layer 3 messages, e.g., Attaches, RAUs, LAUs, for idle, mobility, or service request. The SN may check that the sent COUNT value has not been used before, and updates the stored COUNT value in the process. If the COUNT value is new (e.g., received COUNT value>stored COUNT value), the UE and the SN proceed to calculate the new key CKS and IKS, using a Key Derivation Function (KDF) such as HMAC-SHA256, from the root key KASMEU and the sent COUNT value. The KDF may include additional information, such as RAN node identity, for the new key calculation. If the check fails (the COUNT value is not new), the SN rejects the message. For GERAN usage, when KC and KC128 are calculated from CKS and IKS, it may be done in the same manner as when calculated from CK and IK.

The session keys (CKS and IKS) may have a lifetime such that the UE and the serving network keep and use the session keys until either it is no longer necessary to store the keys to send traffic securely between the UE and the network (UE moves to Idle mode), or a new context is created at a subsequent event (e.g., AKA authentication or a mobility event).

With reference to FIG. 9, an aspect of the present invention may reside in a method 900 for transitioning an enhanced security context from a UTRAN-based serving network 230 (a first-type serving network) to a GERAN-based serving network 230′ (a second-type serving network). In the method, the remote station 210 generates first and second session keys CKSA and IKSA, in accordance with the enhanced security context, using an enhance security context root key (such as KASMEU) and a first information element IE1 (such as a COUNT value) (step 910). At handover, the UTRAN-based serving network 230 may pass the session keys CKSA and IKSA and the root key KASMEU to the GERAN-based serving network 230′ (step 920). The GERAN-based serving network's response, which includes a second information element IE2, tells the UTRAN-based serving network that it may hand the remote station over to the GERAN-based serving network (step 930). The remote station receives a first message from the UTRAN-based serving network (step 940). The first message includes the second information element IE2 signaling to the remote station to generate third and fourth session keys CKSB and IKSB, for use with the GERAN-based serving network. The remote station generates, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys (step 950). For GERAN usage, when KC and KC128 are calculated from CKSB and IKSB, it may be done in the same manner as when calculated from CK and IK (step 960). The remote station protects wireless communications, on the GERAN-based serving network, based on the third and fourth session keys (step 970). In another aspect of the invention, the first-type serving network may be a GERAN-based serving network, and the second-type serving network may be a UTRAN-based serving network.

With reference again to FIG. 8, the remote station 210 may comprise a computer 800 that includes a storage medium 820 such as memory, a display 830, and an input device 840 such as a keyboard. The apparatus may include a wireless connection 850.

With reference to FIG. 1, a wireless remote station (RS) 102 (or UE) may communicate with one or more base stations (BS) 104 of a wireless communication system 100. The wireless communication system 100 may further include one or more base station controllers (BSC) 106, and a core network 108. Core network may be connected to an Internet 110 and a Public Switched Telephone Network (PSTN) 112 via suitable backhauls. A typical wireless mobile station may include a handheld phone, or a laptop computer. The wireless communication system 100 may employ any one of a number of multiple access techniques such as code division multiple access (CDMA), time division multiple access (TDMA), frequency division multiple access (FDMA), space division multiple access (SDMA), polarization division multiple access (PDMA), or other modulation techniques known in the art.

A wireless device 102 may include various components that perform functions based on signals that are transmitted by or received at the wireless device. For example, a wireless headset may include a transducer adapted to provide an audio output based on a signal received via the receiver. A wireless watch may include a user interface adapted to provide an indication based on a signal received via the receiver. A wireless sensing device may include a sensor adapted to provide data to be transmitted to another device.

A wireless device may communicate via one or more wireless communication links that are based on or otherwise support any suitable wireless communication technology. For example, in some aspects a wireless device may associate with a network. In some aspects the network may comprise a body area network or a personal area network (e.g., an ultra-wideband network). In some aspects the network may comprise a local area network or a wide area network. A wireless device may support or otherwise use one or more of a variety of wireless communication technologies, protocols, or standards such as, for example, CDMA, TDMA, OFDM, OFDMA, WiMAX, and Wi-Fi. Similarly, a wireless device may support or otherwise use one or more of a variety of corresponding modulation or multiplexing schemes. A wireless device may thus include appropriate components (e.g., air interfaces) to establish and communicate via one or more wireless communication links using the above or other wireless communication technologies. For example, a device may comprise a wireless transceiver with associated transmitter and receiver components (e.g., a transmitter and a receiver) that may include various components (e.g., signal generators and signal processors) that facilitate communication over a wireless medium.

The teachings herein may be incorporated into (e.g., implemented within or performed by) a variety of apparatuses (e.g., devices). For example, one or more aspects taught herein may be incorporated into a phone (e.g., a cellular phone), a personal data assistant (“PDA”), an entertainment device (e.g., a music or video device), a headset (e.g., headphones, an earpiece, etc.), a microphone, a medical device (e.g., a biometric sensor, a heart rate monitor, a pedometer, an EKG device, etc.), a user I/O device (e.g., a watch, a remote control, a light switch, a keyboard, a mouse, etc.), a tire pressure monitor, a computer, a point-of-sale device, an entertainment device, a hearing aid, a set-top box, or any other suitable device.

These devices may have different power and data requirements. In some aspects, the teachings herein may be adapted for use in low power applications (e.g., through the use of an impulse-based signaling scheme and low duty cycle modes) and may support a variety of data rates including relatively high data rates (e.g., through the use of high-bandwidth pulses).

In some aspects a wireless device may comprise an access device (e.g., a Wi-Fi access point) for a communication system. Such an access device may provide, for example, connectivity to another network (e.g., a wide area network such as the Internet or a cellular network) via a wired or wireless communication link. Accordingly, the access device may enable another device (e.g., a Wi-Fi station) to access the other network or some other functionality. In addition, it should be appreciated that one or both of the devices may be portable or, in some cases, relatively non-portable.

Those of skill in the art would understand that information and signals may be represented using any of a variety of different technologies and techniques. For example, data, instructions, commands, information, signals, bits, symbols, and chips that may be referenced throughout the above description may be represented by voltages, currents, electromagnetic waves, magnetic fields or particles, optical fields or particles, or any combination thereof.

Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.

The various illustrative logical blocks, modules, and circuits described in connection with the embodiments disclosed herein may be implemented or performed with a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof designed to perform the functions described herein. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.

The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC. The ASIC may reside in a user terminal. In the alternative, the processor and the storage medium may reside as discrete components in a user terminal.

In one or more exemplary embodiments, the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software as a computer program product, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a computer. By way of example, and not limitation, such computer-readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. Also, any connection is properly termed a computer-readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.

The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims

1. A method for transitioning a first security context from a first-type serving network to a second-type serving network, comprising:

the remote station generating first and second session keys, in accordance with the first security context, using a first information element and using a root key associated with the first security context;
the remote station receiving a first message from the first-type serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with the second-type serving network;
the remote station generating, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and
the remote station protecting wireless communications, on the second-type serving network, based on the third and fourth session keys.

2. A method for transitioning as defined in claim 1, wherein the first information element comprises a count value.

3. A method for transitioning as defined in claim 1, wherein the first security context is an enhanced security context having a security property that is not supported by a second security context.

4. A method for transitioning as defined in claim 1, wherein the first-type serving network is a UTRAN-based serving network, and the second-type serving network is a GERAN-based serving network.

5. A method for transitioning as defined in claim 1, wherein the first-type serving network is a GERAN-based serving network, and the second-type serving network is a UTRAN-based serving network.

6. A method for transitioning as defined in claim 1, wherein the remote station comprises a mobile user equipment.

7. A remote station, comprising:

means for generating first and second session keys, in accordance with a first security context, using a first information element and using a root key associated with the first security context;
means for receiving a first message from a first-type serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a second-type serving network;
means for generating, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and
means for protecting wireless communications, on the second-type serving network, based on the third and fourth session keys.

8. A remote station as defined in claim 7, wherein the first information element comprises a count value.

9. A remote station as defined in claim 7, wherein the first security context is an enhanced security context having a security property that is not supported by a second security context.

10. A remote station as defined in claim 7, wherein the first-type serving network is a UTRAN-based serving network, and the second-type serving network is a GERAN-based serving network.

11. A remote station as defined in claim 7, wherein the first-type serving network is a GERAN-based serving network, and the second-type serving network is a UTRAN-based serving network.

12. A remote station as defined in claim 7, wherein the remote station comprises a mobile user equipment.

13. A remote station, comprising:

a processor configured to: generate first and second session keys, in accordance with a first security context, using a first information element and using a root key associated with the first security context; receive a first message from a first-type serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a second-type serving network; generate, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and protect wireless communications, on the second-type serving network, based on the third and fourth session keys.

14. A remote station as defined in claim 13, wherein the first information element comprises a count value.

15. A remote station as defined in claim 13, wherein the first security context is an enhanced security context having a security property that is not supported by a second security context.

16. A remote station as defined in claim 13, wherein the first-type serving network is a UTRAN-based serving network, and the second-type serving network is a GERAN-based serving network.

17. A remote station as defined in claim 13, wherein the first-type serving network is a GERAN-based serving network, and the second-type serving network is a UTRAN-based serving network.

18. A remote station as defined in claim 13, wherein the remote station comprises a mobile user equipment.

19. A computer program product, comprising:

computer-readable storage medium, comprising: code for causing a computer to generate first and second session keys, in accordance with a first security context, using a first information element and using a root key associated with the first security context; code for causing a computer to receive a first message from a first-type serving network, wherein the first message includes a second information element signaling to the remote station to generate third and fourth session keys for use with a second-type serving network; code for causing a computer to generate, in response to the first message, the third and fourth session keys using the second information element and the first and second session keys; and code for causing a computer to protect wireless communications, on the second-type serving network, based on the third and fourth session keys.

20. A computer program product as defined in claim 19, wherein the first information element comprises a count value.

21. A computer program product as defined in claim 19, wherein the first security context is an enhanced security context having a security property that is not supported by a second security context.

22. A computer program product as defined in claim 19, wherein the first-type serving network is a UTRAN-based serving network, and the second-type serving network is a GERAN-based serving network.

23. A computer program product as defined in claim 19, wherein the first-type serving network is a GERAN-based serving network, and the second-type serving network is a UTRAN-based serving network.

Patent History
Publication number: 20110255691
Type: Application
Filed: Apr 11, 2011
Publication Date: Oct 20, 2011
Applicant: QUALCOMM Incorporated (San Diego, CA)
Inventors: Adrian Edward Escott (Reading), Anand Palanigounder (San Diego, CA)
Application Number: 13/084,324
Classifications
Current U.S. Class: Cellular Telephone Cryptographic Authentication (380/247)
International Classification: H04W 12/06 (20090101);