The 5G Standard

3GPP TDocs (written contributions) at meeting

Meeting: S3-85 - 2016-11-07 to 2016-11-11, Tenerife - Santa Cruz

meeting id: S3-85 (click id for more info on this meeting)

Click on the Tdoc to open its file.

TDoc Title Source Remarks
S3‑161600 Agenda WG Chairman imported from 3GU
S3‑161601 Report from SA3#84 MCC imported from 3GU
S3‑161602 Report from SA3 Adhoc NextGen MCC imported from 3GU
S3‑161603 SA3 Work Plan MCC imported from 3GU
S3‑161604 Report from last SA meeting WG Chairman imported from 3GU
S3‑161605 SA3 meeting calendar MCC imported from 3GU
S3‑161606 Work Plan input from Rapporteurs MCC imported from 3GU
S3‑161607 pCR adding the security requirements of minimized kernel network functions in the section 4.3.3.1.2 of TS33.250 CATR imported from 3GU
S3‑161608 Solution for independent RAN keys ZTE Corporation imported from 3GU
S3‑161609 Adding the security requirements of user plane traffic differentiation ZTE Corporation imported from 3GU
S3‑161610 pCR 33.880 MCVideo proposal Motorola Solutions Danmark A/S imported from 3GU
S3‑161611 Key issue #7.y: Need to protect entire Permanent Identifier INTERDIGITAL, THALES imported from 3GU
S3‑161612 Skeleton of TS 33.180 CESG (NCSC) imported from 3GU
S3‑161613 pCR 33.180 clause 3 Motorola Solutions Danmark A/S imported from 3GU
S3‑161614 pCR 33.180 clause 6 Motorola Solutions Danmark A/S imported from 3GU
S3‑161615 pCR 33.180 Annex B Motorola Solutions Danmark A/S imported from 3GU
S3‑161616 pCR 33.180 Annex C Motorola Solutions Danmark A/S imported from 3GU
S3‑161617 pCR 33.180 pCR clause 5 Motorola Solutions Danmark A/S imported from 3GU
S3‑161618 Solution #6.y: Dynamic Authorization by Operator/MNO INTERDIGITAL COMMUNICATIONS imported from 3GU
S3‑161619 Solution #6.y: Dynamic Authorization by Trusted 3-rd Party INTERDIGITAL COMMUNICATIONS imported from 3GU
S3‑161620 pCR for adding solution to key issue #7.2 : Concealing permanent or long-term subscriber identifier with opportunistic encryption THALES imported from 3GU
S3‑161621 pCR 33.880 MCVideo and MCPTT common requirements Motorola Solutions Danmark A/S imported from 3GU
S3‑161622 Adding BEST Service to TS 33.401 KPN, Vodafone imported from 3GU
S3‑161623 pCR to TR 33.899: Update of a solution #1.4 on key hierarchy for 5G security NEC EUROPE LTD imported from 3GU
S3‑161624 pCR to TR 33 899 Updated Solution 1.8 Key hierarchy for NextGen NEC EUROPE LTD imported from 3GU
S3‑161625 pCR to TR 33 899 Initial attach procedure for NextGen NEC EUROPE LTD imported from 3GU
S3‑161626 pCR to TR 33.899 Security Mode procedure for NextGen NEC EUROPE LTD imported from 3GU
S3‑161627 pCR to TR 33.899 Update of Key Issue 13.1 Security for Handover NEC EUROPE LTD imported from 3GU
S3‑161628 pCR to TR 33.899 Handover procedure for NextGen NEC EUROPE LTD imported from 3GU
S3‑161629 pCR to TR 33.899: Proposal of key issue and solution for option 3 NEC EUROPE LTD imported from 3GU
S3‑161630 pCR to TR 33 899 Updated Solution 1.8 Key hierarchy for NextGen NEC EUROPE LTD imported from 3GU
S3‑161631 pCR to TR 33 899 Updated Solution 1.8 Key hierarchy for NextGen NEC EUROPE LTD imported from 3GU
S3‑161632 pCR to TR 33.899: Update of a solution #1.4 on key hierarchy for 5G security NEC EUROPE LTD imported from 3GU
S3‑161633 pCR to TR 33 899 Attach procedure for NextGen NEC EUROPE LTD imported from 3GU
S3‑161634 Adding requirement on unpredictable Charging ID TELECOM ITALIA S.p.A. imported from 3GU
S3‑161635 Adding test case on the uniqueness of the Charging ID deriving from the 3GPP specifications TELECOM ITALIA S.p.A. imported from 3GU
S3‑161636 Adding requirement within 3GPP TR 33.250 on unpredictable TEID generated by the PGW and related test case. TELECOM ITALIA S.p.A. imported from 3GU
S3‑161637 Adding requirement on the uniqueness of GTP TEID generated by the PGW and related test case. TELECOM ITALIA S.p.A. imported from 3GU
S3‑161638 Detailing clauses 4.2.1, 4.2.3.1 and 4.3.1 TELECOM ITALIA S.p.A. imported from 3GU
S3‑161639 pCR for adding solution for key issues #7.4 and #7.7: effective generation of temporary or short-term identifiers based on channel estimation THALES imported from 3GU
S3‑161640 Discussion on key-free secured pairing and protected radio access to network THALES imported from 3GU
S3‑161641 New privacy solution for concealing permanent subscriber identifier TELECOM ITALIA S.p.A., Ericsson imported from 3GU
S3‑161642 Adding support of EAP Re-Authentication Protocol for WLAN Interworking (TWAN) ORANGE imported from 3GU
S3‑161643 [MC_Sec] Baseline for 33.180 CESG (NCSC) imported from 3GU
S3‑161644 [MCX] Proposed Mapping of 33.179 into 33.180 CESG (NCSC) imported from 3GU
S3‑161645 [MC_Sec] Scope for 33.180 CESG (NCSC) imported from 3GU
S3‑161646 [MC_Sec] Clean up of Clause 5.2 CESG (NCSC) imported from 3GU
S3‑161647 [MC_Sec] Key Issue on Multiple Security Domains CESG (NCSC) imported from 3GU
S3‑161648 [MC_Sec] Solution on Multiple Security Domains CESG (NCSC) imported from 3GU
S3‑161649 [MC_Sec] Key Issue on MCData SDS Security CESG (NCSC) imported from 3GU
S3‑161650 [MC_Sec] Solution for MCData SDS key management within signalling CESG (NCSC) imported from 3GU
S3‑161651 [MC_Sec] Solution for MCData SDS key management alongside messages CESG (NCSC) imported from 3GU
S3‑161652 [MCPTT] Editorial Corrections to 33.179 CESG (NCSC) imported from 3GU
S3‑161653 [MCPTT] Clarifying the protection of media control within 33.179 CESG (NCSC) imported from 3GU
S3‑161654 draft_CR to 33.401 Correct Reference to NAS Spec in 8.2 Nokia imported from 3GU
S3‑161655 draft_reply LS to R2-167293 using S-TMSI in RAN Paging Nokia imported from 3GU
S3‑161656 draft_reply LS to R2-167296 RRC Connection Re-Establishment for NB-IoT (DoNAS) Nokia imported from 3GU
S3‑161657 draft_ Reply LS to R3-162642 on Light Connection Nokia imported from 3GU
S3‑161658 Discussion paper on broadcast messages with digital signature Nokia imported from 3GU
S3‑161659 Verification of gNB using UL monitoring and System Query Nokia imported from 3GU
S3‑161660 Evaluation of digital signature solution 5.4.4.1 Nokia imported from 3GU
S3‑161661 Evaluation of digital signature solution 5.4.4.2 Nokia imported from 3GU
S3‑161662 Additions to Security aspects of dual connectivity Nokia imported from 3GU
S3‑161663 Small data security solution connectionless access Nokia imported from 3GU
S3‑161664 Privacy Protection for EAP-AKA and EAP-AKA’ Apple (UK) Limited imported from 3GU
S3‑161665 Privacy Protection for EAP-AKA and EAP-AKA’ Apple (UK) Limited imported from 3GU
S3‑161666 Privacy Protection for EAP-AKA Apple (UK) Limited imported from 3GU
S3‑161667 Clarification on Solution#1.1 and #1.3 Huawei, Hisilicon imported from 3GU
S3‑161668 Introduce D-H algorithm negotiation method in Solution #3.1 Huawei, Hisilicon imported from 3GU
S3‑161669 Add a new requirement in KI 2.1 Huawei; Hisilicon imported from 3GU
S3‑161670 A solution for un-trusted non-3GPP access Huawei; Hisilicon imported from 3GU
S3‑161671 Clarify the meaning of “no interworking with GSM/GPRS, UMTS” Huawei, Hisilicon imported from 3GU
S3‑161672 introduce algorithms negotiation call flow HUAWEI TECHNOLOGIES Co. Ltd. imported from 3GU
S3‑161673 A solution for key negotiation in dual connectivity scenario Huawei, HiSilicon imported from 3GU
S3‑161674 Security of NAS signallings before security activation Huawei, HiSilicon imported from 3GU
S3‑161675 Add details, threads and requirements to key issue #1.5 on security of NAS signallings before security activation Huawei, Hisilicon imported from 3GU
S3‑161676 DoS from External Network Huawei, HiSilicon imported from 3GU
S3‑161677 A security solution for small user data transfer via control plane Huawei, HiSilicon imported from 3GU
S3‑161678 Flexible security policies negotiation in control plane Huawei, HiSilicon imported from 3GU
S3‑161679 A solution for KDF negotiation between UE and ARPF Huawei, HiSilicon imported from 3GU
S3‑161680 Requirements for NG-UE Huawei, HiSilicon imported from 3GU
S3‑161681 Update requirement on long term identifier aspect of key issue 7.2 Huawei, HiSilicon imported from 3GU
S3‑161682 Reducing Signalling with Group Authentication Huawei, HiSilicon imported from 3GU
S3‑161683 A Ticket-Based Solution for Small Data Transmission in User Plane Huawei, HiSilicon imported from 3GU
S3‑161684 Authorization requirements for communication between network elements Huawei, Hisilicon imported from 3GU
S3‑161685 Multiplex Authentication and Reduce NAS signalling Huawei, Hisilicon imported from 3GU
S3‑161686 MASA supports 4G USIM Huawei, Hisilicon imported from 3GU
S3‑161687 MASA Guarantees the Serving Network Public Key Authenticty Huawei, Hisilicon imported from 3GU
S3‑161688 pCR to TR33.899 MASA Guarantees the Serving Network Public Key Authenticty Huawei, Hisilicon imported from 3GU
S3‑161689 MASA Details of Mutual Authentication Huawei, Hisilicon imported from 3GU
S3‑161690 pCR to TR33.899 MASA Details of Mutual Authentication Huawei, Hisilicon imported from 3GU
S3‑161691 MASA NG-UE Security Capabilities Negotiation Huawei, Hisilicon imported from 3GU
S3‑161692 MASA - Value in sending NG-UE Security Capabilities to HSS Huawei, Hisilicon imported from 3GU
S3‑161693 MASA - Value in sending NG-UE Security Capabilities to HSS Huawei, Hisilicon imported from 3GU
S3‑161694 Value in sending NG-UE Security Capabilities to HSS Huawei, Hisilicon imported from 3GU
S3‑161695 A mutual authentication and session key generation scheme between remote UE and Network over the relay Huawei, HiSilicon imported from 3GU
S3‑161696 Potential security requirements on Relay Huawei, HiSilicon imported from 3GU
S3‑161697 Potential security requirements on gNB Huawei, HiSilicon imported from 3GU
S3‑161698 Clarification of requirements for preventing user plane DoS attack Huawei, HiSilicon imported from 3GU
S3‑161699 Security Key Refresh Triggered by UE Huawei, HiSilicon imported from 3GU
S3‑161700 Terminologies update and modification on key hierarchy in solution #1.9 Huawei, HiSilicon imported from 3GU
S3‑161701 Terminologies update and modification on key hierarchy in solution #1.9 Huawei, HiSilicon imported from 3GU
S3‑161702 Terminologies update and modification on key hierarchy in solution #1.9 Huawei, HiSilicon imported from 3GU
S3‑161703 Terminologies update and modification on key hierarchy in solution #1.9 Huawei, HiSilicon imported from 3GU
S3‑161704 Additional requirements for storage of identities Intel Corporation (UK) Ltd imported from 3GU
S3‑161705 Clarification for Editor’s notes in Solution #2.13 Huawei, Hisilicon imported from 3GU
S3‑161706 Resolving ENs in key issue #1.15 Termination point of UP security Huawei, HiSilicon imported from 3GU
S3‑161707 Additional Storage Requirements for Credentials Intel Corporation (UK) Ltd imported from 3GU
S3‑161708 Resolving ENs in key issue #1.15 Termination point of UP security Huawei, HiSilicon imported from 3GU
S3‑161709 Resolving the Editor’s notes in Key Issue#1.16 Huawei, Hisilicon imported from 3GU
S3‑161710 Updates to remote credential provisioning using captive portal technique Intel Corporation (UK) Ltd imported from 3GU
S3‑161711 Resolving the Editor’s notes in Key Issue#1.16 Huawei, Hisilicon imported from 3GU
S3‑161712 Definition and Clarification for Security Policy Control Function Huawei, Hisilicon imported from 3GU
S3‑161713 Definition and Clarification for Security Policy Control Function Huawei, Hisilicon imported from 3GU
S3‑161714 Updates to Remote credential provisioning – Add Headless IoT device to existing user’s MNO subscription Intel Corporation (UK) Ltd imported from 3GU
S3‑161715 Identity privacy and backwards compatibility Huawei, HiSilicon imported from 3GU
S3‑161716 Identity privacy and backwards compatibility Huawei, HiSilicon imported from 3GU
S3‑161717 Security of RRC Connection re-establishment of NB-IOT for CP Solution Intel Corporation (UK) Ltd imported from 3GU
S3‑161718 Possible Handover scenarios within NextGen networks NEC EUROPE LTD imported from 3GU
S3‑161719 Authentication and Key Agreement for non-3GPP access Intel Corporation (UK) Ltd imported from 3GU
S3‑161720 Discussion on RAN2 LS pertaining to Light Connection Intel Corporation (UK) Ltd imported from 3GU
S3‑161721 pCR_Update Solution #2.14 for non-AKA based Authentication Huawei, Hisilicon imported from 3GU
S3‑161722 Alignment with stage 3 implementation of GPRS integrity protection Intel Corporation (UK) Ltd imported from 3GU
S3‑161723 Update Solution for Security Context Management for UE with Multiple Access Technologies Huawei, HiSilicon, CATR imported from 3GU
S3‑161724 Alignment with stage 3 implementation of GPRS integrity protection Intel Corporation (UK) Ltd imported from 3GU
S3‑161725 Identity-based authentication for service provider connectivity Huawei, Hisilicon imported from 3GU
S3‑161726 Remote Provisioning for IoT devices without Initial Credentials Huawei, Hisilicon, CATR imported from 3GU
S3‑161727 Remote Provisioning for IoT devices without Initial Credentials Huawei, Hisilicon, CATR imported from 3GU
S3‑161728 Alternative architecture for storage of a key in the HMPLN when the NG-UE is roaming Qualcomm Incorporated imported from 3GU
S3‑161729 Isolation of slices using UP security terminating in the network Qualcomm Incorporated imported from 3GU
S3‑161730 Update of solution #2.19 to clarify some editor’s notes Qualcomm Incorporated imported from 3GU
S3‑161731 pCR solution to Key Issue # 3.1 Interception of radio interface keys sent between operator entities Qualcomm Incorporated imported from 3GU
S3‑161732 pCR to update solution #7.4: Privacy enhanced Mobile Subscriber Identifier (PMSI) Qualcomm Incorporated imported from 3GU
S3‑161733 pCR solution to Key Issue # 4.6 User plane DoS attacks Qualcomm Incorporated imported from 3GU
S3‑161734 pCR solution to Key Issue # 3.2 on refreshing keys Qualcomm Incorporated imported from 3GU
S3‑161735 pCR update of solution # 1.6 to include more details on the roaming scenario Qualcomm Incorporated imported from 3GU
S3‑161736 Enhancements to solution 3.4 Qualcomm Incorporated imported from 3GU
S3‑161737 Security requirements for Key Issue # 5.1 Qualcomm Incorporated imported from 3GU
S3‑161738 Updates to Device Certificate Enrollment in solution 2.10 Qualcomm Incorporated imported from 3GU
S3‑161739 Discussion on provisioning of credentials Qualcomm Incorporated imported from 3GU
S3‑161740 Solution for Security Mechanism Differentiation for Network Slices HUAWEI TECHNOLOGIES Co. Ltd. imported from 3GU
S3‑161741 Network authentication supporting network slices Huawei, Hisilicon imported from 3GU
S3‑161742 New SID on security aspect of architecture enhancements to ProSe UE-to-Network Relay Huawei, Hisilicon imported from 3GU
S3‑161743 Allocation of FC values for BEST KPN, Vodafone imported from 3GU
S3‑161744 Requirement of preventing the RRC connection resource exhausted from DOS attacks Huawei, Hisilicon imported from 3GU
S3‑161745 Security Architecture for Network Slicing CATT, CATR imported from 3GU
S3‑161746 Restrict frequency and amount of small data^^ Huawei, Hisilicon imported from 3GU
S3‑161747 pCR to TR 33.899, radio interface user plane integrity, evaluation VODAFONE Group Plc imported from 3GU
S3‑161748 pCR to TR 33.899, periodic local authentication and packet count check, evaluation VODAFONE Group Plc imported from 3GU
S3‑161749 A Vehicle UE Privacy Protection Framework with Homomorphic Encryption Huawei, HiSilicon imported from 3GU
S3‑161750 pCR to TR 33.899, radio interface user plane encryption, evaluation VODAFONE Group Plc imported from 3GU
S3‑161751 A Vehicle UE Privacy Protection Framework with Homomorphic Encryption Huawei, HiSilicon imported from 3GU
S3‑161752 A Vehicle UE Privacy Protection Framework with Homomorphic Encryption Huawei, HiSilicon imported from 3GU
S3‑161753 pCR to TR 33.899, updating long term secret key, improvement and evaluation VODAFONE Group Plc imported from 3GU
S3‑161754 Alternative security procedure for data transfer between UE and V2X Control Function Huawei, Hisilicon imported from 3GU
S3‑161755 pCR to TR 33.899, session key exchange protocol, improvement and evaluation VODAFONE Group Plc imported from 3GU
S3‑161756 correction of the text in the clause 6.1.1.1.2.1 Huawei, Hisilicon imported from 3GU
S3‑161757 pCR to TR 33.899, UE requests key refresh, refinement and evaluation VODAFONE Group Plc imported from 3GU
S3‑161758 The format definition of PDCP layer based on existing solutions for protecting the broadcast messages on PC5 interface. Huawei, Hisilicon imported from 3GU
S3‑161759 pCR to TR 33.899, UE requests temporary identifier refresh, evaluation VODAFONE Group Plc imported from 3GU
S3‑161760 V2X security architecture based on the new security elements Huawei, Hisilicon imported from 3GU
S3‑161761 pCR to TR33.899, Use of a Non removable USIM for all UE security VODAFONE Group Plc imported from 3GU
S3‑161762 Authorization procedure for V-UE acquiring radio resource from eNB Huawei, Hisilicon imported from 3GU
S3‑161763 pCR to 33.899 - enhanced USIM features for 5G VODAFONE Group Plc imported from 3GU
S3‑161764 addition of recommendation section Huawei, HiSilicon imported from 3GU
S3‑161765 pCR adding the introduction in the section 4.1 of TS33.250 China Mobile Com. Corporation, Huawei, ZTE, CATR imported from 3GU
S3‑161766 New WID on security aspect of architecture enhancements for LTE support of V2X services Huawei, HiSilicon imported from 3GU
S3‑161767 Optimized certificate-based security solution for PC5 LTE-V2X communication Huawei, HiSilicon imported from 3GU
S3‑161768 pCR to TR 33.899: Evaluation of Solution #1.2, Periodic local authentication and packet count check VODAFONE Group Plc imported from 3GU
S3‑161769 pCR to TR33.899 - Solutions for Low Latency Security Issues VODAFONE Group Plc imported from 3GU
S3‑161770 pCR to TR33.899 - Evaluation of Solution #2.3 VODAFONE Group Plc imported from 3GU
S3‑161771 pCR adding the security requirements of traffic separation in the section 4.3.5 of TS33.250 China Mobile Com. Corporation, Huawei, ZTE, CATR imported from 3GU
S3‑161772 pCR to TR33,899 - Revision of the evaluation for Solution #2.6 VODAFONE Group Plc imported from 3GU
S3‑161773 pCR adding the security functional requirements on the PGW deriving from 3GPP specifications China Mobile Com. Corporation, Huawei, ZTE, CATR imported from 3GU
S3‑161774 pCR to TR33.899 - new solution - Identity-based Authentication of Equipment VODAFONE Group Plc imported from 3GU
S3‑161775 pCR Security enhancement to the attach procedure without relying on PKI China Mobile Com. Corporation, Thales imported from 3GU
S3‑161776 pCR Security enhancement to the attach procedure relying on PKI China Mobile Com. Corporation imported from 3GU
S3‑161777 Prevent UP DoS Attack over Air Interface Huawei, HiSilicon imported from 3GU
S3‑161778 pCR adding key issue of key handling in RRC inactive connected state to RRC connected state transition China Mobile Com. Corporation imported from 3GU
S3‑161779 Solution for UE Security Credential Provisioning and Tracing with Identity based Cryptography Huawei, Hisilicon imported from 3GU
S3‑161780 Solution for UE Security Credential Provisioning and Tracing with Identity based Cryptography Huawei, Hisilicon imported from 3GU
S3‑161781 Small Data Protection Huawei, HiSilicon, imported from 3GU
S3‑161782 Protect the Permanent or Long Termn User Identity with Public Key Techologies Huawei, HiSilicon imported from 3GU
S3‑161783 Amendment to the Terms for the Authentication Huawei, Hisilicon imported from 3GU
S3‑161784 Amendment to the Terms for the Authentication Huawei, Hisilicon imported from 3GU
S3‑161785 Group Provisioning for IoT devices via a Companion UE Huawei, Hisilicon imported from 3GU
S3‑161786 Aligning XML encryption mechanism with CT WG agreements Samsung imported from 3GU
S3‑161787 adding the new key issue in the section 5.16.3 of TR33.899 v0.3 China Mobile Com. Corporation imported from 3GU
S3‑161788 Clarifications on the Solutions for Network Slicing Security LG Electronics France imported from 3GU
S3‑161789 Slice authentication Huawei, Hisilicon imported from 3GU
S3‑161790 Discussion on a method to prevent fake base stations China Mobile Com. Corporation imported from 3GU
S3‑161791 UE configuration of key and identifier refresh LG Electronics France imported from 3GU
S3‑161792 Aligning XML Integrity protection mechanism with CT WG agreements Samsung imported from 3GU
S3‑161793 pCR to TR 33.899: Temporary Identity refresh parameters VODAFONE Group Plc imported from 3GU
S3‑161794 A Client-Puzzle-Based Dos Attack Defense Approach for mIoT Infrequent Small Data Transmission Huawei, Hisilicon, imported from 3GU
S3‑161795 A Client-Puzzle-Based Dos Attack Defense Approach for mIoT Infrequent Small Data Transmission Huawei, Hisilicon, imported from 3GU
S3‑161796 Clarification of V2X UE source IP address for TS 23.285 LG Electronics France imported from 3GU
S3‑161797 Resolving Editor’s Note on AAA proxy in Solution #2.8 Samsung imported from 3GU
S3‑161798 Draft LS on V2X UE IP address change LG Electronics France imported from 3GU
S3‑161799 Correcting LWA-ID derivation mismatch Qualcomm Incorporated imported from 3GU
S3‑161800 Updates to Solution #2.8 to introduce EAP-TLS authentication Samsung imported from 3GU
S3‑161801 Discussion on V2V communication data confidentiality LG Electronics France imported from 3GU
S3‑161802 Updates to Solution #12.4 on Provisioning server location Samsung imported from 3GU
S3‑161803 Updates to Solution #12.4 to detail EAP-TLS authentication procedure Samsung imported from 3GU
S3‑161804 Update of key issue #6.y: Accounting and non-repudiation Huawei, Hisilicon imported from 3GU
S3‑161805 Resolving Editor’s Note on UE behaviour in reading the SIB Samsung imported from 3GU
S3‑161806 Update of Key issue #2.10. Authorization alternative Huawei, Hisilicon imported from 3GU
S3‑161807 Update of Key issue #2.10. Authorization alternative Huawei, Hisilicon imported from 3GU
S3‑161808 Update of Key issue #2.10. Authorization alternative Huawei, Hisilicon imported from 3GU
S3‑161809 Network slice life-cycle security Huawei, Hisilicon imported from 3GU
S3‑161810 Network slice life-cycle security Huawei, Hisilicon imported from 3GU
S3‑161811 adding the security requirements of IP address reallocation interval Huawei; Hisilicon; China Mobile imported from 3GU
S3‑161812 adding the security requirements of IP address reallocation interval Huawei; Hisilicon; China Mobile imported from 3GU
S3‑161813 adding the security requirements of IP address reallocation interval Huawei; Hisilicon; China Mobile imported from 3GU
S3‑161814 Enhancements to solution 6.9 on encrypting IMSI to provide privacy from the serving network Qualcomm Incorporated imported from 3GU
S3‑161815 Conclusion of V2X communication security Qualcomm Incorporated imported from 3GU
S3‑161816 Conclusion of the V3 interface security Qualcomm Incorporated imported from 3GU
S3‑161817 Conclusion on security of the interfaces between network entities for V2X Qualcomm Incorporated imported from 3GU
S3‑161818 Update and conclusion on solution 6.6 on UE privacy due to data traversing the network Qualcomm Incorporated imported from 3GU
S3‑161819 Conclusion on UE privacy from the MNO for V2X Qualcomm Incorporated imported from 3GU
S3‑161820 Adding details to the reattach procedure in solution 6.5 Qualcomm Incorporated imported from 3GU
S3‑161821 LS on eNB-specific reattach boundary time for V2X UEs using Uu mode Qualcomm Incorporated imported from 3GU
S3‑161822 Including V2X AS as instantiation of GCS AS Nokia imported from 3GU
S3‑161823 adding the security requirements of IP address reallocation interval Huawei; Hisilicon; China Mobile imported from 3GU
S3‑161824 adding the security requirements of IP address reallocation interval Huawei; Hisilicon; China Mobile imported from 3GU
S3‑161825 adding the security requirements of IP address reallocation interval Huawei; Hisilicon; China Mobile imported from 3GU
S3‑161826 Termination point for user plane security Ericsson LM imported from 3GU
S3‑161827 Solution for UE authorization based on a secondary authentication with a third party server Ericsson LM imported from 3GU
S3‑161828 V2X security between V2X AS and LTE network Nokia imported from 3GU
S3‑161829 Update on V2X UE Privacy key issue Nokia imported from 3GU
S3‑161830 Privacy solution Nokia imported from 3GU
S3‑161831 V2X Annex on privacy by regulation EU Nokia imported from 3GU
S3‑161832 V2X Annex on privacy by regulation US Nokia imported from 3GU
S3‑161833 Key issue on security key and context identification Nokia imported from 3GU
S3‑161834 Solution on security key and context identification Nokia imported from 3GU
S3‑161835 Commenting solution 7 3 and proposal to split from LI was S3-161447 Nokia, Ericsson imported from 3GU
S3‑161836 Commenting solution 7.4 was S3-161388 Nokia imported from 3GU
S3‑161837 5G Privacy Pseudonym-IMSI - intro solution was S3-161463 Nokia imported from 3GU
S3‑161838 5G Privacy Pseudonym-IMSI - process steps was S3-161464 Nokia imported from 3GU
S3‑161839 5G Privacy Pseudonym-IMSI evaluation was S3-161466 Nokia imported from 3GU
S3‑161840 Update on security area interworking and migration Nokia imported from 3GU
S3‑161841 Additional EN on requirement because of LI aspect of key issue 7.1 was S3-161445 Nokia, Ericsson, LG Electronics imported from 3GU
S3‑161842 Additional requirement on transmission of identifiers in key issue 7.6 was S3-161446 Nokia, Ericsson, LG Electronics imported from 3GU
S3‑161843 Need of LS regarding effects of LI requirement on privacy solutions Nokia, Ericsson imported from 3GU
S3‑161844 5G interworking - key issue on bidding down attack was S3-161394 Nokia imported from 3GU
S3‑161845 Discussion on the UE tracking threat with V2V/V2I communication Ericsson LM imported from 3GU
S3‑161846 Solution against UE tracking based on PC5 autonomous mode Ericsson LM imported from 3GU
S3‑161847 The Impact of Quantum Computers and Post Quantum Cryptography Ericsson imported from 3GU
S3‑161848 Solution for V-UE pseudonymity based on a V2X MVNO Ericsson LM imported from 3GU
S3‑161849 Adding BEST Service to TS 33.401 KPN, Vodafone imported from 3GU
S3‑161850 Split of solution #7 for authorization and accountability Ericsson LM imported from 3GU
S3‑161851 Update of Key issue #17.2: Quantum safe cryptography Ericsson imported from 3GU
S3‑161852 Adding details to solution 2.5 KPN imported from 3GU
S3‑161853 Updating solution #7.3 Ericsson, Telecom Italia imported from 3GU
S3‑161854 Modifications to solution 2.11 KPN imported from 3GU
S3‑161855 Privacy-enhanced LTE-style mechanism for temporary identifier assignment Ericsson imported from 3GU
S3‑161856 Encrypting IMSI based on ECIES Ericsson, Telecom Italia imported from 3GU
S3‑161857 Optimized Re-authentication mechanism KPN imported from 3GU
S3‑161858 Refreshing CN short-term subscriber identifiers Ericsson imported from 3GU
S3‑161859 New solution: Network access for credentials provisioning Ericsson imported from 3GU
S3‑161860 Solution against spatial replay attacks based on a new coordinate grid Ericsson LM imported from 3GU
S3‑161861 Correction of TS 33.220 references Samsung imported from 3GU
S3‑161862 Discussion on the need and on the potential mechanisms for the protection of MBMS subchannel control messages Ericsson LM imported from 3GU
S3‑161863 Details on Key issue #4.5: Security aspects of WLAN aggregation Ericsson imported from 3GU
S3‑161864 Details on Key issue #4.4: Security aspects of intra-NR mobility Ericsson imported from 3GU
S3‑161865 Protection of MBMS subchannel control messages Ericsson LM imported from 3GU
S3‑161866 FS_NSA: solution for credentials provisioning Gemalto N.V. imported from 3GU
S3‑161867 New key issue #5.y: Storage and processing of credentials and identifiers for the massive Internet of Things Ericsson imported from 3GU
S3‑161868 Requirements for NG-UE Ericsson imported from 3GU
S3‑161869 Security solution for Infrequent Small Data Ericsson imported from 3GU
S3‑161870 Single termination point for NAS security Nokia imported from 3GU
S3‑161871 Key issue for Small data Ericsson imported from 3GU
S3‑161872 Small data security area introduction Ericsson imported from 3GU
S3‑161873 SA3 decisions on security architecture needed by SA2 Nokia imported from 3GU
S3‑161874 Key issues in Small data Ericsson imported from 3GU
S3‑161875 New key issue "Increasing home control in roaming situations" Nokia imported from 3GU
S3‑161876 I-WLAN specification withdrawal Ericsson imported from 3GU
S3‑161877 Linking location update with authentication confirmation Nokia imported from 3GU
S3‑161878 Alignment according to withdrawal of I-WLAN feature Ericsson imported from 3GU
S3‑161879 draft reply-LS on S-TMSI in RAN paging Ericsson imported from 3GU
S3‑161880 BEST: Clarifying potential impact of Solution 8 on PGW Nokia, Vodafone imported from 3GU
S3‑161881 EPS AKA enhanced with UE authentication confirmation Nokia imported from 3GU
S3‑161882 Alignment according to withdrawal of I-WLAN feature Ericsson imported from 3GU
S3‑161883 Alignment according to withdrawal of I-WLAN feature Ericsson imported from 3GU
S3‑161884 Introducing EPS AKA* to authentication framework in solution 2.7 Nokia imported from 3GU
S3‑161885 Alignment according to withdrawal of I-WLAN feature Ericsson imported from 3GU
S3‑161886 Comments on termination of EAP method in the VPLMN for solution 2.9 Nokia imported from 3GU
S3‑161887 discussion document on Ease Algorithm specifications VODAFONE Group Plc imported from 3GU
S3‑161888 Placing AUSF always in the home network Nokia imported from 3GU
S3‑161889 Removing option of AUSF in visited network for solution 2.7 Nokia imported from 3GU
S3‑161890 Combining solutions 2.2 and 10.2 Nokia imported from 3GU
S3‑161891 Usage of Tuak Gemalto N.V. imported from 3GU
S3‑161892 Unauthenticated Emergency services over TWAN Nokia imported from 3GU
S3‑161893 pCR to TR 33.899: Quantum safe cryptography solutions VODAFONE Group Plc imported from 3GU
S3‑161894 Evaluating solution #2.6 against key issue 3.1 Nokia imported from 3GU
S3‑161895 Unauthenticated Emergency services over untrusted WLAN Nokia imported from 3GU
S3‑161896 Resolving EN in solution 10.2 Nokia imported from 3GU
S3‑161897 Resolving Editor’s Note on provisioning of public keys to the UE Samsung imported from 3GU
S3‑161898 KDF for Unauthenticated emergency services over WLAN Nokia imported from 3GU
S3‑161899 Update to solution #2.9: adding EAP-TTLS Ericsson LM imported from 3GU
S3‑161900 Update to solution #2.9: Fast re-authentication with ERP Ericsson LM imported from 3GU
S3‑161901 Clarification related to the LLC acknowledge mode Ericsson LM imported from 3GU
S3‑161902 Clarification related to the LLC acknowledge mode Ericsson LM imported from 3GU
S3‑161903 PCO based User Authentication and authorization for Slice access Nokia imported from 3GU
S3‑161904 Draft TS Skeleton for 33.216 Huawei Tech.(UK) Co., Ltd imported from 3GU
S3‑161905 Scope of TS 33.216 Huawei Tech.(UK) Co., Ltd imported from 3GU
S3‑161906 Adding Reference to TS 33.216 Huawei Tech.(UK) Co., Ltd imported from 3GU
S3‑161907 3GPP security profile update – IPsec Ericsson imported from 3GU
S3‑161908 3GPP security profile update – IPsec Ericsson imported from 3GU
S3‑161909 3GPP security profile update – Certificates and CRLs Ericsson imported from 3GU
S3‑161910 3GPP security profile update – Certificates and CRLs Ericsson imported from 3GU
S3‑161911 3GPP security profile updates – TLS Ericsson imported from 3GU
S3‑161912 3GPP security profile update – TLS Ericsson imported from 3GU
S3‑161913 3GPP security profile updates – Remaining issues and new updates Ericsson imported from 3GU
S3‑161914 3GPP security profile update – 33.220 Ericsson imported from 3GU
S3‑161915 3GPP security profile update – 33.221 Ericsson imported from 3GU
S3‑161916 3GPP security profile update – 33.234 Ericsson imported from 3GU
S3‑161917 3GPP security profile update – 33.320 Ericsson imported from 3GU
S3‑161918 3GPP security profile update - IPsec Ericsson imported from 3GU
S3‑161919 3GPP security profile update - IPsec Ericsson imported from 3GU
S3‑161920 RLF for CP NB-IoT Ericsson imported from 3GU
S3‑161921 Update of TR 33.833 after review by EditHelp Qualcomm Incorporated imported from 3GU
S3‑161922 LS on I-WLAN specification referencing within CT6 C6-160408 imported from 3GU
S3‑161923 Request to SA3 to take the 3GPP TR 33.899 study item forward as a work item for Release 15 Mobile Manufacturers Forum imported from 3GU
S3‑161924 LS OUT on NFV-based solutions for next generation mobile networks ETSI ISG NFV imported from 3GU
S3‑161925 LS on Legacy Security Issues C1-164579 imported from 3GU
S3‑161926 LS on protection of RTCP transported media control messages, RTCP APP transported pre-established session control messages and MBMS subchannel control messages C1-164680 imported from 3GU
S3‑161927 LS on LLC updates for EC-GSM-IOT enhanced security C1-164853 imported from 3GU
S3‑161928 LS response to SA4 on progress of FS_xMBMS study item C3-162236 imported from 3GU
S3‑161929 LS to 3GPP SA3 on PII protection in the mobile and 5G networks ETSI TC CYBER imported from 3GU
S3‑161930 LS-Out to NFV on Target Location ETSI TC LI imported from 3GU
S3‑161931 NESAS Pilot Release Documents GSMA SECAG imported from 3GU
S3‑161932 LS on eDRX Paging Hyper-frame and PTW_Start Calculation R2-165935 imported from 3GU
S3‑161933 LS on S-TMSI in RAN paging R2-167293 imported from 3GU
S3‑161934 Security aspects of RRC Connection Re-Establishment for NB-IoT (DoNAS) R2-167296 imported from 3GU
S3‑161935 LS on Light connection R3-162642 imported from 3GU
S3‑161936 Response LS on Legacy Security Issues R6-160125 imported from 3GU
S3‑161937 Reply LS on questions on discreet listening and recording for MCPTT S1-162264 imported from 3GU
S3‑161938 Reply LS on Clarification to privacy requirements S1-162531 imported from 3GU
S3‑161939 Response on LS on progress of FS_xMBMS study item S1-162535 imported from 3GU
S3‑161940 Reply LS on I-WLAN handling and specification withdrawal S2-165026 imported from 3GU
S3‑161941 Response to LS S2-164299 from CT WG3 on progress of FS_xMBMS study item and to LS S2-164288 from SA WG4 also on progress of FS_xMBMS study item S2-165435 imported from 3GU
S3‑161942 LS on "Attach procedure for Remote SIM Provisioning” S2-165437 imported from 3GU
S3‑161943 LS on SeDoC related authentication procedure S2-165439 imported from 3GU
S3‑161944 LS reply on 5G work alignment S2-166238 imported from 3GU
S3‑161945 LS on “Next Generation” Security Requirements SA3-LI imported from 3GU
S3‑161946 Reply LS to SA3 on discreet listening and recording for MCPTT S6-161229 imported from 3GU
S3‑161947 Reply LS on Cooperation on NGS FMC SP-160743 imported from 3GU
S3‑161948 3GPP security profile update – 43.318 Ericsson imported from 3GU
S3‑161949 Authorization requirements for communication between network elements Huawei, Hisilicon imported from 3GU
S3‑161950 solutions 11 & 12 guarantee one-to-one mapping of GUTI and current Ks Huawei, Hisilicon imported from 3GU
S3‑161951 How solutions 11 & 12 guarantee one-to-one mapping of GUTI and current Ks Huawei, Hisilicon imported from 3GU
S3‑161952 Draft TS 55.241 - Specification of the GIA4 integrity algorithm for GPRS - GIA4 specification - (Release 14) VODAFONE Group Plc imported from 3GU
S3‑161953 Draft TS 55.242 - Specification of the GIA4 integrity algorithm for GPRS - Implementers test data - (Release 14) VODAFONE Group Plc imported from 3GU
S3‑161954 Draft TS 55.243 - Specification of the GIA4 integrity algorithm for GPRS - Design conformance test data - (Release 14) VODAFONE Group Plc imported from 3GU
S3‑161955 TS 55.251 - Specification of the GEA5 encryption and GIA5 integrity algorithms for GPRS - GEA5 and GIA5 algorithm specification -(Release 14) VODAFONE Group Plc imported from 3GU
S3‑161956 TS 55.252 - Specification of the GEA5 encryption and GIA5 integrity algorithms for GPRS - Implementers test data -(Release 14) VODAFONE Group Plc imported from 3GU
S3‑161957 TS 55.253 - Specification of the GEA5 encryption and GIA5 integrity algorithms for GPRS - Design conformance test data - (Release 14) VODAFONE Group Plc imported from 3GU
S3‑161958 Comments to S3-161737 ORANGE, Vodafone, Telecom Italia, Oberthur Technologies imported from 3GU
S3‑161959 Comments on S3-161731 "pCR solution to Key Issue # 3.1 Interception of radio interface keys sent between operator entities" by Qualcomm Incorporated Nokia imported from 3GU
S3‑161960 Comments by Nokia on V2X privacy conclusion of S3-161819 Nokia imported from 3GU
S3‑161961 Comments on contribution S3-161789 Nokia imported from 3GU
S3‑161962 Discussion on V2V communication data confidentiality LG Electronics France imported from 3GU
S3‑161963 Agenda WG Chairman imported from 3GU
S3‑161964 Report from SA3 Adhoc NextGen MCC imported from 3GU
S3‑161965 Reply to: LS on SeDoC related authentication procedure Deutsche Telekom imported from 3GU
S3‑161966 Reply to: LS on "Attach procedure for Remote SIM Provisioning” Qualcomm imported from 3GU
S3‑161967 Reply to: Request to SA3 to take the 3GPP TR 33.899 study item forward as a work item for Release 15 Blackberry imported from 3GU
S3‑161968 LS on state of SA3 discussions on NG security architecture Nokia imported from 3GU
S3‑161969 pCR 33.180 pCR clause 5 Motorola Solutions Danmark A/S imported from 3GU
S3‑161970 Termination point for user plane security Ericsson LM imported from 3GU
S3‑161971 Resolving ENs in key issue #1.15 Termination point of UP security Huawei, HiSilicon imported from 3GU
S3‑161972 Resolving the Editor’s notes in Key Issue#1.16 Huawei, Hisilicon imported from 3GU
S3‑161973 Flexible security policies negotiation in control plane Huawei, HiSilicon imported from 3GU
S3‑161974 pCR to TR 33.899, radio interface user plane integrity, evaluation VODAFONE Group Plc imported from 3GU
S3‑161975 Clarification on Solution#1.1 and #1.3 Huawei, Hisilicon imported from 3GU
S3‑161976 pCR to TR 33.899, periodic local authentication and packet count check, evaluation VODAFONE Group Plc imported from 3GU
S3‑161977 pCR to TR 33.899: Update of a solution #1.4 on key hierarchy for 5G security NEC EUROPE LTD imported from 3GU
S3‑161978 Alternative architecture for storage of a key in the HMPLN when the NG-UE is roaming Qualcomm Incorporated imported from 3GU
S3‑161979 pCR update of solution # 1.6 to include more details on the roaming scenario Qualcomm Incorporated imported from 3GU
S3‑161980 pCR to TR 33 899 Updated Solution 1.8 Key hierarchy for NextGen NEC EUROPE LTD imported from 3GU
S3‑161981 Terminologies update and modification on key hierarchy in solution #1.9 Huawei, HiSilicon imported from 3GU
S3‑161982 Single termination point for NAS security Nokia imported from 3GU
S3‑161983 pCR to TR33.899 - Solutions for Low Latency Security Issues VODAFONE Group Plc imported from 3GU
S3‑161984 pCR to TR33.899, Use of a Non removable USIM for all UE security VODAFONE Group Plc imported from 3GU
S3‑161985 [MC_Sec] Key Issue on Multiple Security Domains CESG (NCSC) imported from 3GU
S3‑161986 [MC_Sec] Solution on Multiple Security Domains CESG (NCSC) imported from 3GU
S3‑161987 Definition and Clarification for Security Policy Control Function Huawei, Hisilicon imported from 3GU
S3‑161988 New key issue "Increasing home control in roaming situations" Nokia imported from 3GU
S3‑161989 EPS AKA enhanced with UE authentication confirmation Nokia imported from 3GU
S3‑161990 Introducing EPS AKA* to authentication framework in solution 2.7 Nokia imported from 3GU
S3‑161991 Update of Key issue #2.10. Authorization alternative Huawei, Hisilicon imported from 3GU
S3‑161992 A solution for un-trusted non-3GPP access Huawei; Hisilicon imported from 3GU
S3‑161993 Clarification for Editor’s notes in Solution #2.13 Huawei, Hisilicon imported from 3GU
S3‑161994 MASA supports 4G USIM Huawei, Hisilicon imported from 3GU
S3‑161995 solutions 11 & 12 guarantee one-to-one mapping of GUTI and current Ks Huawei, Hisilicon imported from 3GU
S3‑161996 TS 33.180 CESG imported from 3GU
S3‑161997 Reply to: LS on protection of RTCP transported media control messages, RTCP APP transported pre-established session control messages and MBMS subchannel control messages CESG imported from 3GU
S3‑161998 Protection of MBMS subchannel control messages Ericsson LM imported from 3GU
S3‑161999 Aligning XML encryption mechanism with CT WG agreements Samsung, Airbus DS SLC, Motorola Solutions, Nokia imported from 3GU
S3‑162000 Aligning XML Integrity protection mechanism with CT WG agreements Samsung , Airbus DS SLC, CESG (NCSC), Nokia imported from 3GU
S3‑162001 pCR 33.880 MCVideo proposal Motorola Solutions Danmark A/S imported from 3GU
S3‑162002 Alignment with Rel-13 CESG imported from 3GU
S3‑162003 LS on MC data prioritization and questions Motorola Solutions imported from 3GU
S3‑162004 [MC_Sec] Solution for MCData SDS key management alongside messages CESG (NCSC) imported from 3GU
S3‑162005 TR 33.880 CESG imported from 3GU
S3‑162006 Comments to S3-161737 ORANGE, Vodafone, Telecom Italia, Oberthur Technologies, Deutsche Telekom, AT&T, Giesecke & Devrient imported from 3GU
S3‑162007 3GPP security profile update – IPsec Ericsson imported from 3GU
S3‑162008 3GPP security profile update - IPsec Ericsson imported from 3GU
S3‑162009 3GPP security profile update - IPsec Ericsson imported from 3GU
S3‑162010 3GPP security profile update – Certificates and CRLs Ericsson imported from 3GU
S3‑162011 3GPP security profile update – TLS Ericsson imported from 3GU
S3‑162012 3GPP security profile update – 33.220 Ericsson imported from 3GU
S3‑162013 3GPP security profile update – 33.221 Ericsson imported from 3GU
S3‑162014 3GPP security profile update – 33.320 Ericsson imported from 3GU
S3‑162015 3GPP security profile update – 43.318 Ericsson imported from 3GU
S3‑162016 LS on 3GPP security profile update Ericsson imported from 3GU
S3‑162017 Reply to: LS on I-WLAN specification referencing within CT6 Ericsson imported from 3GU
S3‑162018 Alignment according to withdrawal of I-WLAN feature Ericsson imported from 3GU
S3‑162019 Use Cases from TR 22.862 (Enablers for Critical Communications) 3GPP SA1 imported from 3GU
S3‑162020 Adding support of EAP Re-Authentication Protocol for WLAN Interworking (TWAN) ORANGE, Broadcom, Ericsson imported from 3GU
S3‑162021 Alignment according to withdrawal of I-WLAN feature Ericsson imported from 3GU
S3‑162022 pCR to TR33.899 MASA Guarantees the Serving Network Public Key Authenticty Huawei, Hisilicon imported from 3GU
S3‑162023 pCR to TR33.899 MASA Details of Mutual Authentication Huawei, Hisilicon imported from 3GU
S3‑162024 MASA NG-UE Security Capabilities Negotiation Huawei, Hisilicon imported from 3GU
S3‑162025 pCR to TR33.899 - new solution - Identity-based Authentication of Equipment VODAFONE Group Plc imported from 3GU
S3‑162026 pCR_Update Solution #2.14 for non-AKA based Authentication Huawei, Hisilicon imported from 3GU
S3‑162027 Updates to Device Certificate Enrollment in solution 2.10 Qualcomm Incorporated imported from 3GU
S3‑162028 pCR to TR 33.899, updating long term secret key, improvement and evaluation VODAFONE Group Plc imported from 3GU
S3‑162029 pCR to TR33,899 - Revision of the evaluation for Solution #2.6 VODAFONE Group Plc imported from 3GU
S3‑162030 pCR 33.180 Annex B Motorola Solutions Danmark A/S imported from 3GU
S3‑162031 Update to solution #2.9: Fast re-authentication with ERP Ericsson LM imported from 3GU
S3‑162032 pCR adding key issue of key handling in RRC inactive connected state to RRC connected state transition China Mobile Com. Corporation imported from 3GU
S3‑162033 Key issue on security key and context identification Nokia imported from 3GU
S3‑162034 Solution on security key and context identification Nokia imported from 3GU
S3‑162035 pCR to TR 33.899, UE requests key refresh, refinement and evaluation VODAFONE Group Plc imported from 3GU
S3‑162036 introduce algorithms negotiation call flow HUAWEI TECHNOLOGIES Co. Ltd. imported from 3GU
S3‑162037 A solution for key negotiation in dual connectivity scenario Huawei, HiSilicon imported from 3GU
S3‑162038 Security Key Refresh Triggered by UE Huawei, HiSilicon imported from 3GU
S3‑162039 pCR solution to Key Issue # 3.1 Interception of radio interface keys sent between operator entities Qualcomm Incorporated imported from 3GU
S3‑162040 Enhancements to solution 3.4 Qualcomm Incorporated imported from 3GU
S3‑162041 Potential security requirements on gNB Huawei, HiSilicon,Interdigital imported from 3GU
S3‑162042 Details on Key issue #4.5: Security aspects of WLAN aggregation Ericsson imported from 3GU
S3‑162043 Resolving Editor’s Note on UE behaviour in reading the SIB Samsung imported from 3GU
S3‑162044 Resolving Editor’s Note on provisioning of public keys to the UE Samsung imported from 3GU
S3‑162045 pCR solution to Key Issue # 4.6 User plane DoS attacks Qualcomm Incorporated imported from 3GU
S3‑162047 SA3 decisions on security architecture needed by SA2 Nokia imported from 3GU
S3‑162048 Requirements for NG-UE Huawei, HiSilicon imported from 3GU
S3‑162049 Detailing clauses 4.2.1, 4.2.3.1 and 4.3.1 TELECOM ITALIA S.p.A. imported from 3GU
S3‑162050 Adding the security requirements of user plane traffic differentiation ZTE Corporation imported from 3GU
S3‑162051 Adding test case on the uniqueness of the Charging ID deriving from the 3GPP specifications TELECOM ITALIA S.p.A. imported from 3GU
S3‑162052 Adding requirement on the uniqueness of GTP TEID generated by the PGW and related test case. TELECOM ITALIA S.p.A. imported from 3GU
S3‑162053 pCR adding the introduction in the section 4.1 of TS33.250 China Mobile Com. Corporation, Huawei, ZTE, CATR imported from 3GU
S3‑162054 pCR adding the security requirements of traffic separation in the section 4.3.5 of TS33.250 China Mobile Com. Corporation, Huawei, ZTE, CATR imported from 3GU
S3‑162055 pCR adding the security functional requirements on the PGW deriving from 3GPP specifications China Mobile Com. Corporation, Huawei, ZTE, CATR imported from 3GU
S3‑162056 TS 33.250 China Mobile imported from 3GU
S3‑162057 TS 33.216 Huawei imported from 3GU
S3‑162058 New WID on security aspect of architecture enhancements for LTE support of V2X services Huawei, HiSilicon imported from 3GU
S3‑162059 V2X security architecture based on the new security elements Huawei, Hisilicon imported from 3GU
S3‑162060 Update on V2X UE Privacy key issue Nokia imported from 3GU
S3‑162061 Privacy solution Nokia imported from 3GU
S3‑162062 V2X Annex on privacy by regulation EU Nokia imported from 3GU
S3‑162063 V2X Annex on privacy by regulation US Nokia imported from 3GU
S3‑162064 Solution against UE tracking based on PC5 autonomous mode Ericsson LM imported from 3GU
S3‑162065 Solution for V-UE pseudonymity based on a V2X MVNO Ericsson LM imported from 3GU
S3‑162066 A Vehicle UE Privacy Protection Framework with Homomorphic Encryption Huawei, HiSilicon imported from 3GU
S3‑162067 Enhancements to solution 6.9 on encrypting IMSI to provide privacy from the serving network Qualcomm Incorporated imported from 3GU
S3‑162068 LS on V2X UE IP address change LG Electronics France imported from 3GU
S3‑162069 Adding details to the reattach procedure in solution 6.5 Qualcomm Incorporated imported from 3GU
S3‑162070 Solution for UE Security Credential Provisioning and Tracing with Identity based Cryptography Huawei, Hisilicon imported from 3GU
S3‑162071 Alternative security procedure for data transfer between UE and V2X Control Function Huawei, Hisilicon imported from 3GU
S3‑162072 Conclusion of V2X communication security Qualcomm Incorporated imported from 3GU
S3‑162073 Conclusion of the V3 interface security Qualcomm Incorporated imported from 3GU
S3‑162074 Conclusion on security of the interfaces between network entities for V2X Qualcomm Incorporated imported from 3GU
S3‑162075 Update and conclusion on solution 6.6 on UE privacy due to data traversing the network Qualcomm Incorporated imported from 3GU
S3‑162076 Solution #6.y: Dynamic Authorization by Trusted 3-rd Party INTERDIGITAL COMMUNICATIONS imported from 3GU
S3‑162077 TR 33.885 Huawei imported from 3GU
S3‑162078 Cover sheet TR 33.885 Huawei imported from 3GU
S3‑162079 Prevent UP DoS Attack over Air Interface Huawei, HiSilicon imported from 3GU
S3‑162080 Authentication and Key Agreement for non-3GPP access Intel Corporation (UK) Ltd imported from 3GU
S3‑162081 Amendment to the Terms for the Authentication Huawei, Hisilicon imported from 3GU
S3‑162082 Ls on terminology used y SA6 CESG imported from 3GU
S3‑162083 Verification of gNB using UL monitoring and System Query Nokia imported from 3GU
S3‑162084 Clarification related to the LLC acknowledge mode Ericsson LM imported from 3GU
S3‑162085 Clarification related to the LLC acknowledge mode Ericsson LM imported from 3GU
S3‑162086 Reply to: LS on LLC updates for EC-GSM-IOT enhanced security Ericsson imported from 3GU
S3‑162087 Reply LS to R3-162642 on Light Connection Nokia, Intel imported from 3GU
S3‑162088 Reply to: Security aspects of RRC Connection Re-Establishment for NB-IoT (DoNAS) Intel imported from 3GU
S3‑162089 Security of RRC Connection re-establishment of NB-IOT for CP Solution Intel Corporation (UK) Ltd imported from 3GU
S3‑162090 draft_CR to 33.401 Correct Reference to NAS Spec in 8.2 Nokia imported from 3GU
S3‑162091 Unauthenticated Emergency services over trusted WLAN Nokia imported from 3GU
S3‑162092 Unauthenticated Emergency services over untrusted WLAN Nokia imported from 3GU
S3‑162093 Solution against spatial replay attacks based on a new coordinate grid Ericsson LM imported from 3GU
S3‑162094 TR 33.833 Qualcomm imported from 3GU
S3‑162095 Cover sheet 33.833 Qualcomm imported from 3GU
S3‑162096 Update of key issue #6.y: Accounting and non-repudiation Huawei, Hisilicon imported from 3GU
S3‑162097 Solution #6.x: Dynamic Authorization by Operator/MNO INTERDIGITAL COMMUNICATIONS imported from 3GU
S3‑162098 Solution #6.y: Dynamic Authorization by Trusted 3-rd Party INTERDIGITAL COMMUNICATIONS imported from 3GU
S3‑162099 Solution for UE authorization based on a secondary authentication with a third party server Ericsson LM imported from 3GU
S3‑162100 Key issue #7.y: Need to protect entire Permanent Identifier INTERDIGITAL, THALES imported from 3GU
S3‑162101 pCR for adding solution for key issues #7.4 and #7.7: effective generation of temporary or short-term identifiers based on channel estimation THALES imported from 3GU
S3‑162102 Commenting solution 7 3 and proposal to split from LI was S3-161447 Nokia, Ericsson imported from 3GU
S3‑162103 Protect the Permanent or Long Termn User Identity with Public Key Techologies Huawei, HiSilicon imported from 3GU
S3‑162104 New SID on security aspect of architecture enhancements to ProSe UE-to-Network Relay Huawei, Hisilicon imported from 3GU
S3‑162105 pCR Security enhancement to the attach procedure without relying on PKI China Mobile Com. Corporation, Thales imported from 3GU
S3‑162106 pCR Security enhancement to the attach procedure relying on PKI China Mobile Com. Corporation imported from 3GU
S3‑162107 Identity privacy and backwards compatibility Huawei, HiSilicon imported from 3GU
S3‑162108 New privacy solution for concealing permanent subscriber identifier TELECOM ITALIA S.p.A., Ericsson imported from 3GU
S3‑162109 Privacy-enhanced LTE-style mechanism for temporary identifier assignment Ericsson imported from 3GU
S3‑162110 Isolation of slices using UP security terminating in the network Qualcomm Incorporated imported from 3GU
S3‑162111 Solution for Security Mechanism Differentiation for Network Slices HUAWEI TECHNOLOGIES Co. Ltd. imported from 3GU
S3‑162112 Network authentication supporting network slices Huawei, Hisilicon imported from 3GU
S3‑162113 Slice authentication Huawei, Hisilicon imported from 3GU
S3‑162114 Security Architecture for Network Slicing CATT, CATR imported from 3GU
S3‑162115 Resolving EN in solution 10.2 Nokia imported from 3GU
S3‑162116 UE configuration of key and identifier refresh LG Electronics France imported from 3GU
S3‑162117 Updates to Remote credential provisioning – Add Headless IoT device to existing user’s MNO subscription Intel Corporation (UK) Ltd imported from 3GU
S3‑162118 Updates to remote credential provisioning using captive portal technique Intel Corporation (UK) Ltd imported from 3GU
S3‑162119 Updates to Solution #12.4 to detail EAP-TLS authentication procedure Samsung imported from 3GU
S3‑162120 New solution: Network access for credentials provisioning Ericsson imported from 3GU
S3‑162121 Update on security area interworking and migration Nokia imported from 3GU
S3‑162122 Base document for discussion of priorisation of key issues^^Zugenmaier, Alf^^tdoc number^^09:30^^18 KB NTT-Docomo imported from 3GU
S3‑162123 Reply to: LS on S-TMSI in RAN paging Ericsson imported from 3GU
S3‑162124 Amendment to the Terms for the Authentication Huawei, Hisilicon imported from 3GU
S3‑162125 Work Plan input from Rapporteurs MCC imported from 3GU
S3‑162126 Draft TS 55.241 - Specification of the GIA4 integrity algorithm for GPRS - GIA4 specification - (Release 14) VODAFONE Group Plc imported from 3GU
S3‑162127 Cover sheet for TS 55.241 Vodafone imported from 3GU
S3‑162128 TS 55.251 - Specification of the GEA5 encryption and GIA5 integrity algorithms for GPRS - GEA5 and GIA5 algorithm specification -(Release 14) VODAFONE Group Plc imported from 3GU
S3‑162129 Cover sheet TS 55.251 Vodafone imported from 3GU
S3‑162130 Evaluation of digital signature solution 5.4.4.2 Nokia imported from 3GU
S3‑162131 pCR to TR 33.899: Proposal of key issue and solution for option 3 NEC EUROPE LTD imported from 3GU
S3‑162132 5G interworking - key issue on bidding down attack was S3-161394 Nokia imported from 3GU
S3‑162133 pCR to TR 33.899 Handover procedure for NextGen NEC EUROPE LTD imported from 3GU
S3‑162134 Network slice life-cycle security Huawei, Hisilicon imported from 3GU
S3‑162135 Update of Key issue #17.2: Quantum safe cryptography Ericsson imported from 3GU
S3‑162136 DoS from External Network Huawei, HiSilicon imported from 3GU
S3‑162137 Minutes from joint SA1/SA3 meeting MCC imported from 3GU
S3‑162138 TR 33.899 Ericsson imported from 3GU
S3‑162139 Short notes from Joint session SA1-SA3 SA1 WG Chair imported from 3GU

page generated from database: 2024-04-22 07:58:53

Get news. Get knowledge. Get involved
Get news.
Get knowledge.
Get involved.
Image
The 5G Standard
3GPP General Enquiries:
info@3gpp.org 


Connect:

Quick Links