会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明公开
    • A METHOD FOR PROVISIONING A USER EQUIPMENT WITH CREDENTIALS IN A PRIVATE TELECOMMUNICATION NETWORK
    • EP4395379A1
    • 2024-07-03
    • EP22307046.7
    • 2022-12-26
    • THALES DIS FRANCE SAS
    • DANY, VincentPAULIAC, MireilleDELAVEAU, FrançoisPANAITOPOL, Dorin
    • H04W4/50H04L9/40H04W12/041
    • H04W4/50H04W12/041H04W12/0431
    • The invention proposes a method for provisioning a user equipment (10) with credentials in a private telecommunication network, the private telecommunication network comprising a credentials holder and a gNB/AMF or a eNB/MME, the method comprising:
      a) Sending (40) from the user equipment (10) to the gNB/AMF or eNB/MME (11) a provisioning request;
      b) Establishing (41) a PLS key between the user equipment (10) and the gNB/AMF or eNB/MME (11) thanks to Physical Layer Security;
      c) Generating (42) at the user equipment (10) a master key;
      d) Sending (43) from the user equipment (10) to the gNB/AMF or eNB/MME (11) a message comprising data permitting to identify the user of the user equipment (10) and/or the user equipment (10) and the master key, the message being protected in integrity and confidentiality by the PLS key or by keys derived from the PLS key;
      e) Sending (44) from the gNB/AMF or eNB/MME (11) to the credentials holder (12) the data permitting to identify the user of the user equipment (10) and/or the user equipment (10) and the master key;
      f) Verifying (45) at the credentials holder (12) the data permitting to identify the user of the user equipment (10) and/or the user equipment (10);
      g) If the verification is positive, allocating at the credentials holder (12) a unique subscription identifier to the user equipment (10) and generating corresponding keys, security parameters and a key derivation function;
      h) Sending (46) from the credentials holder (12) to the gNB/AMF or eNB/MME (11) the unique subscription identifier, the security parameters and the key derivation function;
      i) Sending (47) from the gNB/AMF or eNB/MME (11) to the user equipment (10) in a message protected in integrity and confidentiality by the PLS key or by keys derived from the PLS key the unique subscription identifier, the security parameters and the key derivation function;
      j) Generating (48) at the user equipment (10) final keys, the credentials comprising the unique subscription identifier, the security parameters and the final keys.