Abstract:
A method, an apparatus, and a computer-readable medium for wireless communication are provided. In one aspect, an apparatus is configured to determine to initiate a security negotiation with a publishing device to establish a secure NDP in which the publishing device is an authenticator in the security negotiation and the subscribing device is a supplicant. The apparatus is configured to transmit an initiation message to the publishing device, which is providing a NAN service, to initiate the security negotiation for establishing the secure NDP. The initiation message may indicate that the publishing device will be the authenticator in the security negotiation.
Abstract:
An apparatus, method and computer-readable media are disclosed for securing wireless communications. For example, a process for securing access to a wireless network can include: receiving, by a security service from a service, a first request for a service key for accessing the service, the first request for the service key including an identifier for a first wireless node and a service security policy, wherein the service security policy indicates using access stratum (AS) security, and wherein the first wireless node is wirelessly coupled to a wireless device attempting to access the service; transmitting, from the security service in response to the first request for a service key, the service key for accessing the service; generating a first AS key based on the identifier for the first wireless node; and transmitting the generated first AS key to the first wireless node based on the identifier for the first wireless node.
Abstract:
Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a relay user equipment (UE) may receive a message including protected end-to-end information associated with a target end UE. The relay UE may store validity information associated with the protected end-to-end information associated with the target end UE. The relay UE may perform a validity check for the protected end-to-end information based at least in part on the validity information. The relay UE may selectively transmit the protected end-to-end information associated with the target end UE based at least in part on a result of performing the validity check. Numerous other aspects are described.
Abstract:
Systems and techniques are provided for wireless communication. For example, a process may include method for wireless communications, comprising: determining a first device is separated with respect to a second device associated with the first device; generate tag information associated with a public key; and based on the determination that the first device is separated, broadcast the tag information.
Abstract:
Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may encrypt a discovery message associated with a relay service based at least in part on a set of code-sending security parameters (CSSPs) associated with the relay service. The UE may transmit the encrypted discovery message. In some aspects, a UE may receive an encrypted discovery message. The UE may decrypt the encrypted discovery message based at least in part on a set of code-receiving security parameters (CRSPs) associated with the relay service. Numerous other aspects are provided.
Abstract:
This disclosure provides systems, devices, apparatus, and methods, including computer programs encoded on storage media, for assisted connectivity techniques. For example, a UE may transmit, to an AN, a request to establish a RRC connection with a PN, and the AN may further transmit, to the PN, the request received from the UE to establish the RRC connection with the PN. After receiving the request, the PN may transmit, to the AN, one or more RRC connection parameters for the RRC connection with the UE, and the AN may further transmit, to the UE, the one or more connection parameters received from the PN for establishing the RRC connection with the PN. Based on the one or more parameters received from the AN, the UE may establish the RRC connection with the PN.
Abstract:
A user device having a security context with a first network based on a first key may establish a security context with a second network. In a method, the user device may generate a key identifier based on the first key and a network identifier of the second network. The user device may forward the key identifier to the second network for forwarding to the first network by the second network to enable the first network to identify the first key at the first network. The user device may receive a key count from the second network. The key count may be associated with a second key forwarded to the second network from the first network. The user device may generate the second key based on the first key and the received key count thereby establishing a security context between the second network and the user device.
Abstract:
In embodiments of systems and methods for synchronous content presentation, a user equipment (UE) may generate a freshness parameter, generate a unique session key based on a first session key and the freshness parameter, and send the freshness parameter to a Network Application Function (NAF) of a network device in a configuration that will enable the NAF to generate the unique session key. The network device may receive the freshness parameter, receive from a Key Server Function (KSF) the first session key, and generate based on the freshness parameter and the first session key the unique session key. The UE and the network device may then conduct secure communications using the unique session key without exchanging the unique session key between the two devices.
Abstract:
One aspect relates to initiating, by a device, a connection with an application server associated with one or more application services. A gateway derives an uplink network token and/or a downlink network token. The tokens are provisioned to the device and/or an application server over the user-plane. The tokens are included with uplink and/or downlink packets, respectively. Another aspect relates to receiving a data packet at gateway. The gateway determines a requirement for a network token from the packet. The gateway derives the network token based on a device subscription profile maintained by a network. The network token may be sent with the packet to a destination address associated with the packet. A packet including a network token may be received at a gateway. The gateway may verify the network token and send the data packet to an application server or a device if the verifying is successful.
Abstract:
Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may determine, based at least in part on a key derivation function and a set of physical layer parameters, a secret key for encrypting a unicast physical channel at a physical layer, wherein the secret key is a UE-specific secret key. The UE may transmit, to a base station, an encrypted transmission over the unicast physical channel based at least in part on the secret key. Numerous other aspects are described.