The 5G Standard

3GPP TDocs (written contributions) at meeting

Meeting: S3-92 - 2018-08-20 to 2018-08-24, Dalian

meeting id: S3-92 (click id for more info on this meeting)

Click on the Tdoc to open its file.

TDoc Title Source Remarks
S3‑182100 Agenda WG Chairman imported from 3GU
S3‑182101 Report from last SA3 meeting/s MCC imported from 3GU
S3‑182102 SA3 Work Plan MCC imported from 3GU
S3‑182103 Report from last SA meeting WG Chairman imported from 3GU
S3‑182104 SA3 meeting calendar MCC imported from 3GU
S3‑182105 Work Plan input from Rapporteurs MCC imported from 3GU
S3‑182106 TCG progress report InterDigital, Inc. imported from 3GU
S3‑182107 [MCSec] 33180 R14. Examples of MC service ID shall be URI Airbus DS SLC imported from 3GU
S3‑182108 [MCSec] 33180 R15. Examples of MC service ID shall be URI Airbus DS SLC imported from 3GU
S3‑182109 New KI proposal for TR 33.861 on CIoT security InterDigital, Inc. imported from 3GU
S3‑182110 [MCSec] 33180 R14. Clarification for MIKEY-SAKKE values Airbus DS SLC imported from 3GU
S3‑182111 [MCSec] 33180 R15. Clarification for MIKEY-SAKKE values Airbus DS SLC imported from 3GU
S3‑182112 [MCSec] 33180 R15. Clarification for MIKEY-SAKKE values Airbus DS SLC imported from 3GU
S3‑182113 New KI proposal for TR 33.861 on CIoT security InterDigital, Inc. imported from 3GU
S3‑182114 New KI proposal for TR 33.861 on CIoT security InterDigital, Inc. imported from 3GU
S3‑182115 New KI proposal for TR 33.861 on CIoT security InterDigital, Inc. imported from 3GU
S3‑182116 New KI proposal for TR 33.861 on CIoT security InterDigital, Inc. imported from 3GU
S3‑182117 New KI proposal for TR 33.861 on CIoT security InterDigital, Inc. imported from 3GU
S3‑182118 Use of SCEF anchored non-IP PDN Connections with BEST Convida Wireless, InterDigital, Inc. imported from 3GU
S3‑182119 Adding BEST Support for non-IP PDN Connections that Terminate at the SCEF Convida Wireless, InterDigital, Inc. imported from 3GU
S3‑182120 [Draft] LS on Specification of the EAS-C/U interfaces for BEST Convida Wireless, InterDigital, Inc. imported from 3GU
S3‑182121 Question on 5G network slices GSMA SIM imported from 3GU
S3‑182122 Reply LS on GSMA question on 5G network slices S2-187599 imported from 3GU
S3‑182123 LS Out for 5G slices roaming S3i180376 imported from 3GU
S3‑182124 Statement on urgency of alignment of ETSI SSP with 3GPP release 15 GSMA imported from 3GU
S3‑182125 Reply LS on initial NAS message protection C1-183727 imported from 3GU
S3‑182126 Reply LS on initial NAS message protection S2-187505 imported from 3GU
S3‑182127 LS on [Temporary group call – user regroup] and [Temporary group – broadcast group call] C1-184907 imported from 3GU
S3‑182128 Provision of ngKSI to UE at EAP-Request/AKA'-Challenge C1-184942 imported from 3GU
S3‑182129 Reply LS on AUSF/UDM instance selection and SUCI parameters C4-184576 imported from 3GU
S3‑182130 Response to “Reply LS on AUSF/UDM instance selection and SUCI parameters” C6-180361 imported from 3GU
S3‑182131 Reply LS to “LS on AUSF/UDM instance selection and SUCI parameters” S2-186257 imported from 3GU
S3‑182132 LS OUT on TLS and inter PLMN routing C4-184612 imported from 3GU
S3‑182133 LS OUT on TLS and inter PLMN routing C4-185493 imported from 3GU
S3‑182134 LS on Nausf_SoRProtection service C4-185319 imported from 3GU
S3‑182135 Reply LS on avoiding race condition in 5G AKA C4-185320 imported from 3GU
S3‑182136 LS OUT on OAuth 2.0 C4-185505 imported from 3GU
S3‑182137 Reply LS on SoR mechanism C6-180295 imported from 3GU
S3‑182138 Reply-LS on new work item "X.5Gsec-q" ETSI TC CYBER imported from 3GU
S3‑182139 LSout to various organisations on usage of NFV Specifications ETSI ISG NFV imported from 3GU
S3‑182140 Reply LS to RAN2 on Bluetooth/WLAN measurement collection in MDT S5-183626 imported from 3GU
S3‑182141 Reply LS on Bluetooth/WLAN measurement collection in MDT R2-1808793 imported from 3GU
S3‑182142 Security related agreements on Early Data Transmission R2-1808869 imported from 3GU
S3‑182143 Reply LS on Security aspects of supporting LTE connected to 5GC R2-1809162 imported from 3GU
S3‑182144 LS on inactive security R2-1809177 imported from 3GU
S3‑182145 LS on UE identity for PO calculation R2-1810941 imported from 3GU
S3‑182146 LS on security requirements for RRC connection release R2-1810960 imported from 3GU
S3‑182147 LS on connection re-establishment security R2-1810965 imported from 3GU
S3‑182148 LS on EDT procedures and AS NAS interaction (R2-1712077) R3-183574 imported from 3GU
S3‑182149 Reply LS on new BEST Service S2-187226 imported from 3GU
S3‑182150 LS on security handling when deploying UDSF S2-187506 imported from 3GU
S3‑182151 Reply LS on clarification on Restricted Operator Services S2-181407 imported from 3GU
S3‑182152 LS on devices behind 5G-RG accessing the 5GC S3i180377 imported from 3GU
S3‑182153 Reply LS on CAPIF4xMB S6-180727 imported from 3GU
S3‑182154 Reply LS on CAPIF4xMB S6-180944 imported from 3GU
S3‑182155 Reply LS to “5G for Industrial Communication” SP-180608 imported from 3GU
S3‑182156 LS on Guidance on Way Forward for Steering of Roaming SP-180621 imported from 3GU
S3‑182157 UE capability related to integrity protection of DRBs R2-1804056 imported from 3GU
S3‑182158 New KI proposal for TR 33.807 on security of the Wireless and Wireline Convergence for the 5G system architecture InterDigital, Inc. imported from 3GU
S3‑182159 LS/r on revised Recommendation ITU-T Q.850 (reply to 3GPP TSG SA3 - C3-183507) ITU-T SG11 imported from 3GU
S3‑182160 Reply LS on temporary group regroup procedures S6-181287 imported from 3GU
S3‑182161 LS on use of ITS dedicated spectrum within V2X UE S6-181288 imported from 3GU
S3‑182162 Reply LS on CAPIF specification work in SA3 S6-181290 imported from 3GU
S3‑182163 LS on application layer support for V2X services S6-181291 imported from 3GU
S3‑182164 Protection of the N4 Interface Juniper Networks, Deutsche Telecom AG imported from 3GU
S3‑182165 Protection of the N9 Interface Juniper Networks, Deutsche Telecom AG imported from 3GU
S3‑182166 Discussion on the Scope and Future Use of the NDS IP and AF Specifications Juniper Networks imported from 3GU
S3‑182167 Update NDS/IP scope with application layer crypto profiles Juniper Networks imported from 3GU
S3‑182168 Update NDS/IP scope with application layer crypto profiles Juniper Networks imported from 3GU
S3‑182169 Clarify NDS/AF intro regarding crypto profiles Juniper Networks imported from 3GU
S3‑182170 Clarify NDS/AF intro regarding crypto profiles Juniper Networks imported from 3GU
S3‑182171 Clause 5.2.5 - Modification on subscriber privacy ZTE Corporation imported from 3GU
S3‑182172 Clause 5.8.2 - Modification on requirement on UDM storing key pair identifier ZTE Corporation imported from 3GU
S3‑182173 Clause 5.9.3.3 - Modification on integrity requirement on N32 ZTE Corporation imported from 3GU
S3‑182174 Clause 6.1.2 - Modification on figure of initiation of authentication ZTE Corporation imported from 3GU
S3‑182175 Clause 6.3.1 - Modification on security context handling ZTE Corporation imported from 3GU
S3‑182176 Discussion on AMF sending NAS SMC over both access types ZTE Corporation imported from 3GU
S3‑182177 Clause 6.4.2.2 - Clarification on AMF sending NAS SMC over both access types ZTE Corporation imported from 3GU
S3‑182178 Clause 6.4.5 - Editorial modification on NAS COUNT handling ZTE Corporation imported from 3GU
S3‑182179 Clause 6.6.1 - Modification on UP security policy ZTE Corporation imported from 3GU
S3‑182180 Clause 6.6.2 - Modification on UP security activation mechanism ZTE Corporation imported from 3GU
S3‑182181 Clause 6.7.3.2 - Modification on algorithm selection during N2 handover ZTE Corporation imported from 3GU
S3‑182182 Clause 6.7.3.5 - Correct reference for RNA update procedure ZTE Corporation imported from 3GU
S3‑182183 Clause 6.8.2.1.3 - Modification on State transition from RRC-INACTIVE to RRC-CONNECTED ZTE Corporation imported from 3GU
S3‑182184 Clause 6.9.2 - Modification on security handling during handover ZTE Corporation imported from 3GU
S3‑182185 Clause 6.9.2.1.2, 6.9.2.2 - Editorial modification on NAS during handover ZTE Corporation imported from 3GU
S3‑182186 Clause 6.9.3 - Editorial modification on mobile registration update – AMF handling ZTE Corporation imported from 3GU
S3‑182187 Discussion on mobile registration update ZTE Corporation imported from 3GU
S3‑182188 Clause 6.9.3 - Add multi-NAS connections consideration for mobile registration update – AMF handling ZTE Corporation imported from 3GU
S3‑182189 Clause 6.9.3, 6.3.2.2 - Modification on mobile registration update – UE handling ZTE Corporation imported from 3GU
S3‑182190 Discussion on key change indication on N14 (AMF-AMF) ZTE Corporation imported from 3GU
S3‑182191 Clause 6.9.2.3.3 - Correct indication on N14 during N2 HO ZTE Corporation imported from 3GU
S3‑182192 Clause 6.9.3 - Add description for mobile registration update when NAS SMC has been performed – AMF handling ZTE Corporation imported from 3GU
S3‑182193 Clause 6.9.5.1 - Add rule for concurrent running of security procedures ZTE Corporation imported from 3GU
S3‑182194 Clause 6.9.5.2 - Modify rule for concurrent running of security procedures ZTE Corporation imported from 3GU
S3‑182195 Discussion on RRC Reestablishment security ZTE Corporation imported from 3GU
S3‑182196 Report from last SA3 meeting/s MCC imported from 3GU
S3‑182197 Removal of JWE/JWS profile from 33.501 Ericsson imported from 3GU
S3‑182198 JWE and JWS profiles Ericsson imported from 3GU
S3‑182199 CR to clarify username in Annex C Nokia imported from 3GU
S3‑182200 Deletion of Requester ID from ‘Nausf_UEAuthentication_authenticate’ Nokia imported from 3GU
S3‑182201 CR to Clause 6.9.3 Removal of KSEAF storage restriction Nokia, Verizon, TMO-USA imported from 3GU
S3‑182202 CR for Addition of security requirements for external storage Nokia, Nokia Shanghai bell, Verizon, TMO-USA imported from 3GU
S3‑182203 Clause 6.9.3 typo corrections Nokia, Nokia shanghai Bell imported from 3GU
S3‑182204 Make DTLS optional on F1, E1, N2, Xn interfaces Nokia, Nokia Shanghai Bell, Huawei, HiSilicon imported from 3GU
S3‑182205 CR to delete ENs in clause 5.3 gNB Requirements Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182206 CR to align NAS Connection value and access type Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182207 Correct confidentiality key in confidentiality clause. Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182208 Delete EN in Annex D for parameters Nokia, Nokia Shanghai bell imported from 3GU
S3‑182209 Define and clarify ABBA parameter Nokia, Nokia Shangahi Bell imported from 3GU
S3‑182210 Key issue avoiding AS encryption for application security enabled UE Nokia, Nokia Shangahi bell imported from 3GU
S3‑182211 Key issue providing temperory security for PARLOS PDU session Nokia, Nokia Shanghai bell imported from 3GU
S3‑182212 SID on Enhanced network Slicing Nokia, Nokia Shangahi Bell,NEC, Huawei, HiSilicon,Motorola Mobility, Lenovo imported from 3GU
S3‑182213 Delete EN in Clause 10.2.1 Authenticated IMS Emergency Sessions Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182214 Discussion paper on S3-182150 KSEAF storage in UDSF Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182215 draft_Reply LS to S3-182150 security handling when deploying UDSF Nokia imported from 3GU
S3‑182216 [CAPIF_Sec] 33122 R15 access token profile Motorola Solutions UK Ltd. imported from 3GU
S3‑182217 [CAPIF-Sec] 33122 R15 FC values for CAPIF Motorola Solutions UK Ltd. imported from 3GU
S3‑182218 [CAPIF-Sec] 33122 correct note in clause 6.5.2.1 Motorola Solutions UK Ltd. imported from 3GU
S3‑182219 [CAPIF-Sec] 33220 R15 FC values for CAPIF Motorola Solutions UK Ltd. imported from 3GU
S3‑182220 [MCPTT] 33179 R13 Fix XML schema Motorola Solutions UK Ltd. imported from 3GU
S3‑182221 [MCPTT] 33180 R14 Fix XML schema (mirror) Motorola Solutions UK Ltd. imported from 3GU
S3‑182222 [MCPTT] 33180 R15 Fix XML schema (mirror) Motorola Solutions UK Ltd. imported from 3GU
S3‑182223 [MCSec] 33180 R14 FC values for MCData Motorola Solutions UK Ltd. imported from 3GU
S3‑182224 [MCSec] 33180 R15 FC values for MCData (mirror) Motorola Solutions UK Ltd. imported from 3GU
S3‑182225 [MCSec] 33180 R15 registered media type Motorola Solutions UK Ltd. imported from 3GU
S3‑182226 [MCSec] 33220 R14 FC values for MCData Motorola Solutions UK Ltd. imported from 3GU
S3‑182227 [MCSec] 33220 R15 FC values for MCData (mirror) Motorola Solutions UK Ltd. imported from 3GU
S3‑182228 Clause 6.12.2-Adding Routing Indicator in SUCI CATT, Ericsson , Vodafone, Huawei, NEC, China Mobile, Nokia, Nokia Shanghai Bell Labs, IDEMIA imported from 3GU
S3‑182229 Clarification on UP security policy verification CATT imported from 3GU
S3‑182230 Clarifications on AS key update for non-3GPP access CATT imported from 3GU
S3‑182231 Clarifications on handover handling for Dual Connectivity CATT imported from 3GU
S3‑182232 Clarifications on the key lifetime for non-3GPP access CATT imported from 3GU
S3‑182233 Reference corrections in clause 6.10 CATT imported from 3GU
S3‑182234 Resolving Editor’s Notes for requirements on the gNB CATT imported from 3GU
S3‑182235 Key issue proposal for FS_CIoT_sec_5G NEC Corporation imported from 3GU
S3‑182236 Removal of comment texts NEC Corporation imported from 3GU
S3‑182237 Algorithm Negotiation for Unauthenticated UEs in LSM Huawei, HiSilicon, China Mobile imported from 3GU
S3‑182238 Update Key handling at RRC-INACTIVE state transitions Huawei, HiSilicon, Intel, China Mobile imported from 3GU
S3‑182239 Supporting DTLS on gNB internal and external SCTP Interfaces Huawei, Hisilicon, Nokia imported from 3GU
S3‑182240 AS SMC Handling Update Huawei, Hisilicon imported from 3GU
S3‑182241 DRAFT Reply LS on RRC Re-establishment security Huawei, Hisilicon imported from 3GU
S3‑182242 Discussion on RRC Re-establishment Security Huawei, Hisilicon imported from 3GU
S3‑182243 DRAFT Reply LS on security requirements for RRC connection release Huawei, Hisilicon, China Mobile imported from 3GU
S3‑182244 Study of 5G System Security Phase-2 Huawei, Hisilicon, imported from 3GU
S3‑182245 DRAFT LS on SCTP Restrictions when supporting DTLS over SCTP Huawei, Hisilicon imported from 3GU
S3‑182246 pCR to TR33.861: Authentication of a group of CIoT devices Huawei, Hisilicon imported from 3GU
S3‑182247 pCR to TR33.861: Secure Communication for a group CIoT devices Huawei, Hisilicon imported from 3GU
S3‑182248 Key Issue on gNB Protection from CIoT DoS attack Huawei, Hisilicon, China Mobile imported from 3GU
S3‑182249 Study on 5G security enhancement Apple Computer Trading Co. Ltd imported from 3GU
S3‑182250 New WID on Security of the enhancement to the 5GC location services CATT imported from 3GU
S3‑182251 Performance aspects for the new 256-bit algorithms CATT imported from 3GU
S3‑182252 Proposed Skeleton for TR SPRINT Corporation imported from 3GU
S3‑182253 P-CR proposing Background clause text SPRINT Corporation imported from 3GU
S3‑182254 P-CR proposing Introduction clause text SPRINT Corporation imported from 3GU
S3‑182255 P-CR proposing Scope clause text SPRINT Corporation imported from 3GU
S3‑182256 P-CR proposing Requirements, assumptions and constraint clause text SPRINT Corporation imported from 3GU
S3‑182257 JOSE based protection of messages over N32-f Nokia, NCSC imported from 3GU
S3‑182258 Remove EN in 13.2 – Application layer security Nokia imported from 3GU
S3‑182259 Exchange of N32-f context id during Initial Handshake Nokia imported from 3GU
S3‑182260 Other Security Procedures for Dual Connectivity Huawei, HiSilicon imported from 3GU
S3‑182261 Key issue on keys used in GBA Huawei, HiSilicon imported from 3GU
S3‑182262 Key issue for fitting GBA into 5G core network functions Huawei, HiSilicon imported from 3GU
S3‑182263 Key issue on DoS attack on the network for CIoT Huawei, HiSilicon imported from 3GU
S3‑182264 Key issue on security for small data transmission Huawei, HiSilicon imported from 3GU
S3‑182265 The SID on security for 5G URLLC Huawei, HiSilicon imported from 3GU
S3‑182266 Discussion-slice-management-security Huawei, HiSilicon, China Mobile, China Unicom, CATR, CATT imported from 3GU
S3‑182267 WID slicing management security Huawei, HiSilicon, China Mobile, China Unicom, CATR, CATT imported from 3GU
S3‑182268 Draft LS to GSMA on slicing Huawei, HiSilicon imported from 3GU
S3‑182269 Amendment to Re-authentication procedure in Secondary Authentication Huawei, HiSilicon imported from 3GU
S3‑182270 Draft-LS-out-to-SA2-on secondary re-authentication Huawei, HiSilicon imported from 3GU
S3‑182271 Presentation on N32 connections and N32-f context Nokia, Juniper imported from 3GU
S3‑182272 CR to add N32 definitions Nokia imported from 3GU
S3‑182273 CR to add a missing step to discover an NF producer instance during Access Token Request Nokia imported from 3GU
S3‑182274 CR to add Access Token Request procedure for a specific NF service producer Nokia imported from 3GU
S3‑182275 Security requirements for API invoker onboarding and offboarding Huawei, Hisilicon imported from 3GU
S3‑182276 Modifications on Security procedures for API invoker onboarding Huawei, Hisilicon imported from 3GU
S3‑182277 Clarification on Security protections in CAPIF-1 and CAPIF-2 reference point Huawei, Hisilicon imported from 3GU
S3‑182278 Clarification on access token verification Huawei, Hisilicon imported from 3GU
S3‑182279 Editorial corrections to TS 33.501 Huawei, Hisilicon imported from 3GU
S3‑182280 FC value in TS 33.220 Huawei, Hisilicon imported from 3GU
S3‑182281 Adding FC value to TS 33.122 Huawei, Hisilicon imported from 3GU
S3‑182282 Access token profile Huawei, Hisilicon imported from 3GU
S3‑182283 Key Issue on mutual authentication between UE and BSF Huawei, Hisilicon imported from 3GU
S3‑182284 Corrections on primary authentication Huawei, Hisilicon imported from 3GU
S3‑182285 Delay the transmission of kseaf after home network verifies the RES_star Huawei, Hisilicon imported from 3GU
S3‑182286 editorial modification on TR33.856 Huawei, Hisilicon imported from 3GU
S3‑182287 Dicussion on security handling when deploying UDSF Huawei, Hisilicon imported from 3GU
S3‑182288 evaluation of solution 1.1 for KI#1 Huawei, Hisilicon imported from 3GU
S3‑182289 a proposal for the key issue on protecting the SRVCC capability of TR33.856 Huawei, Hisilicon imported from 3GU
S3‑182290 a proposal for protecting the SRVCC capability of TR33.856 Huawei, Hisilicon imported from 3GU
S3‑182291 conclusion for key issue on protecting the SRVCC capability in initial NAS message Huawei, Hisilicon imported from 3GU
S3‑182292 Discussion on initial NAS message Protection Solution Huawei, Hisilicon imported from 3GU
S3‑182293 Delete initial NAS message protection solution Huawei, Hisilicon imported from 3GU
S3‑182294 LS on INACTIVE Security Algorithms Negotiation Huawei, Hisilicon imported from 3GU
S3‑182295 Security Algorithms Negotiation for INACTIVE related procedures Huawei, Hisilicon imported from 3GU
S3‑182296 Involve Fresh Parameters to Input of InactiveMAC-I to Avoid Replay Attack Huawei, Hisilicon imported from 3GU
S3‑182297 Discussion on input for InactiveMAC-I to avoid replay attack Huawei, Hisilicon imported from 3GU
S3‑182298 Alignment of terminology in RRCConnctionReestablsihment Procedure in R14 Huawei, Hisilicon imported from 3GU
S3‑182299 Alignment of terminology in RRCConnctionReestablsihment Procedure in R15 Huawei, Hisilicon imported from 3GU
S3‑182300 Key Issue on IoT Terminal Security Monitoring Huawei, Hisilicon imported from 3GU
S3‑182301 Align AS SMC procedure with SA2 and RAN3 Huawei, Hisilicon imported from 3GU
S3‑182302 Hanldling UP security policy in MRDC Huawei, Hisilicon imported from 3GU
S3‑182303 skeleton of TS 33511 Huawei, Hisilicon imported from 3GU
S3‑182304 scope of TS 33511 Huawei, Hisilicon imported from 3GU
S3‑182305 security requirements and corresponding test cases for gNB Huawei, Hisilicon imported from 3GU
S3‑182306 skeleton of TS 33515 Huawei, Hisilicon imported from 3GU
S3‑182307 scope of TS 33515 Huawei, Hisilicon imported from 3GU
S3‑182308 EDCE5 security requirements and corresponding test cases for MeNB Huawei, Hisilicon imported from 3GU
S3‑182309 skeleton of TR 33807 Huawei, Hisilicon imported from 3GU
S3‑182310 scope of TR33807 Huawei, Hisilicon imported from 3GU
S3‑182311 new requirement of 5G RG Huawei, Hisilicon imported from 3GU
S3‑182312 new requirement of NAS security Huawei, Hisilicon imported from 3GU
S3‑182313 new requirement of multi NAS connection Huawei, Hisilicon imported from 3GU
S3‑182314 new requirement of UP security Huawei, Hisilicon imported from 3GU
S3‑182315 new requirement of truted access Huawei, Hisilicon imported from 3GU
S3‑182316 Clarifications in TS 33117 Huawei, Hisilicon imported from 3GU
S3‑182317 CR on mandatory ciphering of access tokens by NRF in inter-PLMN scenarios Nokia imported from 3GU
S3‑182318 CR to remove Editor’s Note on additional claims in the access token Nokia imported from 3GU
S3‑182319 CR to remove Editor’s Note on additional parameters that may be required in step 1 of Figure 13.4.1.1-2 Nokia imported from 3GU
S3‑182320 CR to remove Editor’s Note on verification of claims in the access token Nokia imported from 3GU
S3‑182321 pCR to DraftCR - Protection Policies KPN N.V. imported from 3GU
S3‑182322 For Information: Discussion document on dealing with maliciously behaving devices KPN N.V. imported from 3GU
S3‑182323 For Information: Potential new key issue KPN N.V. imported from 3GU
S3‑182324 For Information: A potential new solution for dealing with maliciously behaving devices KPN N.V. imported from 3GU
S3‑182325 Session Key Derivation for N32-f Application Layer Security NCSC imported from 3GU
S3‑182326 Agenda and notes of SA3 conference call on remaining Rel-15 SBA work Deutsche Telekom AG imported from 3GU
S3‑182327 Agenda and notes of CT4/SA3 conference call on N32 Deutsche Telekom AG imported from 3GU
S3‑182328 Agenda and notes of SA3 conference call on N32 Deutsche Telekom AG imported from 3GU
S3‑182329 CR-slice-management-security Huawei, HiSilicon, China Mobile, China Unicom, CATR, CATT imported from 3GU
S3‑182330 SBA Security in the Context of 5G SCAS Work Deutsche Telekom AG, Nokia imported from 3GU
S3‑182331 Document Skeleton for TS 33.512, based on TS 33.116 Deutsche Telekom AG imported from 3GU
S3‑182332 Update to WID 5G SCAS Nokia, Nokia Shanghai Bell, Huawei, HiSilicon, China Unicom, CATT, Deutsche Telekom, ZTE, Samsung, KPN, NEC, British Telecom, China Mobile imported from 3GU
S3‑182333 Discussion on Security Assurance for 3GPP Virtualized Network Products Nokia, Nokia Shanghai Bell, China Mobile imported from 3GU
S3‑182334 New WID on security aspects of single radio voice continuity from 5G to 3G China Unicom, Huawei, HiSilicon, ZTE, CATT, OPPO imported from 3GU
S3‑182335 On the alignment of N32 terminology Deutsche Telekom AG, Juniper Networks Inc. imported from 3GU
S3‑182336 Evaluation for solution #1.1 China Unicom imported from 3GU
S3‑182337 Closing the open Action Item for implementing one NESAS Pilot Finding in SCAS specification Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182338 Evaluation for solution #1.2 China Unicom imported from 3GU
S3‑182339 A scenario on secure communication for shared bikes Alibaba (China) Group., Ltd. imported from 3GU
S3‑182340 References to encrypted IEs in the rewritten HTTP message Ericsson imported from 3GU
S3‑182341 N32-f context Ericsson imported from 3GU
S3‑182342 Message flows including SEPP Ericsson imported from 3GU
S3‑182343 Authentication for token-based authorization Ericsson imported from 3GU
S3‑182344 Clarifications and editorials to clause 13.1 (Transport security for service based interfaces) Ericsson imported from 3GU
S3‑182345 Clarifications and editorials to clause 13.3 (authentication and static authorization between network functions) Ericsson imported from 3GU
S3‑182346 Update to LS on Implementation of NESAS Pilot Findings in SCAS specifications Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182347 Evaluation for solution #1.3 China Unicom imported from 3GU
S3‑182348 EDCE5 – Fixing contradicting and insecure scg/sk counter handling in 33.401 from 36.331 Ericsson imported from 3GU
S3‑182349 LTE EDT - Updates in suspend/resume Ericsson imported from 3GU
S3‑182350 DC - definition corrections Ericsson imported from 3GU
S3‑182351 Handling of maximum supported data rate per UE for integrity protection of DRBs Ericsson imported from 3GU
S3‑182352 DC - integrity protection of traffic between UE and SN Ericsson imported from 3GU
S3‑182353 DC - adding missing details Ericsson imported from 3GU
S3‑182354 Reply LS on inactive security Ericsson imported from 3GU
S3‑182355 Reply LS on connection re-establishment security Ericsson imported from 3GU
S3‑182356 DC - Handling of UP security policy in SN Ericsson imported from 3GU
S3‑182357 DC - Selection of SN Ericsson imported from 3GU
S3‑182358 Reply LS on BL/WLAN measurement collection in MDT Ericsson imported from 3GU
S3‑182359 Reply LS on UE identity for PO calculation Ericsson imported from 3GU
S3‑182360 Reply LS on security requirements for RRC connection release Ericsson imported from 3GU
S3‑182361 Reply LS on Security aspects of supporting LTE connected to 5GC Ericsson imported from 3GU
S3‑182362 DC – correcting reference Ericsson imported from 3GU
S3‑182363 Mobility – Clarification in intra-gNB-CU handover Ericsson imported from 3GU
S3‑182364 Mobility – Correcting AS re-keying and NAS re-keying in N2-handover Ericsson imported from 3GU
S3‑182365 Mobility – Correcting to UE handling clause Ericsson imported from 3GU
S3‑182366 Mobility – Resolving EN and corrections in AS re-keying Ericsson imported from 3GU
S3‑182367 Mobility – Corrections for usage of local policy at AMF Ericsson imported from 3GU
S3‑182368 Mobility – Rectification of NAS MAC calculation for NAS Container Ericsson imported from 3GU
S3‑182369 Mobility – Rectification of how DL NAS COUNT is transferred in NAS Container Ericsson imported from 3GU
S3‑182370 Mobility – Correction of NAS COUNTs in N2-handover Ericsson imported from 3GU
S3‑182371 Mobility – Removing an EN in Xn-handover Ericsson imported from 3GU
S3‑182372 Mobility – Rectification of UE security capabilities in NAS Container Ericsson imported from 3GU
S3‑182373 Mobility – Rectification of how UL NAS COUNT is transferred in NAS SMC Ericsson imported from 3GU
S3‑182374 Privacy – adding missing detials in SUCI content and format Ericsson imported from 3GU
S3‑182375 Privacy - addressing ENs Ericsson imported from 3GU
S3‑182376 Update of definition of 5G AS security context for 3GPP access Ericsson imported from 3GU
S3‑182377 Use the old KRRCint for calculation of the security token in MSG3 Ericsson imported from 3GU
S3‑182378 Security enhancements in LTE Ericsson imported from 3GU
S3‑182379 Security enhancements in 5G Ericsson imported from 3GU
S3‑182380 N32 session key derivation and key hierarchy Ericsson imported from 3GU
S3‑182381 Removal of MAC based OAuth2.0 token verification Ericsson imported from 3GU
S3‑182382 OAuth Client Registration up to implementation Ericsson imported from 3GU
S3‑182383 Removal of token validation by NRF Ericsson imported from 3GU
S3‑182384 NRF Access Token Service Ericsson imported from 3GU
S3‑182385 Clarifications on OAuth access token scope Ericsson imported from 3GU
S3‑182386 TLS export Ericsson imported from 3GU
S3‑182387 N32 terminology and restructuring Ericsson imported from 3GU
S3‑182388 HTTP basic authentication to NRF Ericsson imported from 3GU
S3‑182389 NF Instance ID in HTTP basic authentication username in Rel-15 Ericsson imported from 3GU
S3‑182390 Message Routing in N32 Ericsson imported from 3GU
S3‑182391 Propose the content of conclusions China Unicom imported from 3GU
S3‑182392 Clarification of ngKSI and ABBA parameter in 5G-AKA Intel Corporation (UK) Ltd imported from 3GU
S3‑182393 Clarification for ngksi and ABBA parameter for EAP-AKA’ Intel Corporation (UK) Ltd imported from 3GU
S3‑182394 Discussion on ngKSI Intel Corporation (UK) Ltd imported from 3GU
S3‑182395 AKMA Architecture for Non-3GPP Credential Download Alibaba (China) Group., Ltd. imported from 3GU
S3‑182396 Reply LS on Initial NAS Message Protection Intel Corporation (UK) Ltd imported from 3GU
S3‑182397 Steering of Information using Secure Packet Intel Corporation (UK) Ltd imported from 3GU
S3‑182398 Missing procedure for AS algorithm negotiation for unauthenticated emergency sessions Ericsson imported from 3GU
S3‑182399 Corrections and clarifications to interworking clauses Ericsson imported from 3GU
S3‑182400 Removal of editor’s note on harmonization between inter and intra system handovers Ericsson imported from 3GU
S3‑182401 Clarifications related to the NAS Container calculation during inter system handover Ericsson imported from 3GU
S3‑182402 Addition of missing reference to RFC on DTLS over SCTP Ericsson imported from 3GU
S3‑182403 Correction of Note on physical protection for NDS/IP use Ericsson imported from 3GU
S3‑182404 New key issue for security key refreshing Ericsson imported from 3GU
S3‑182405 New key issue for security key storage Ericsson imported from 3GU
S3‑182406 New key issue for security key and authentication tag size Ericsson imported from 3GU
S3‑182407 New key issue for integrity protection of small data Ericsson imported from 3GU
S3‑182408 New key issue for encryption of small data Ericsson imported from 3GU
S3‑182409 Multiple NAS connecions: mobility with horizontal KAMF derivation Ericsson imported from 3GU
S3‑182410 Correction to clause 6.9.5.2 Ericsson imported from 3GU
S3‑182411 Multiple NAS connections: taking a new security context into use on non-3GPP access Ericsson imported from 3GU
S3‑182412 Support for Unauthenticated UEs access to RLOS using EPC Intel Corporation (UK) Ltd imported from 3GU
S3‑182413 On the need for error signalling in inter-PLMN communication Deutsche Telekom AG imported from 3GU
S3‑182414 Editorial correction to figure 6.2.1-1 Key hierarchy generation in 5GS NEC Corporation imported from 3GU
S3‑182415 Correction to Clause 5.11.2 Requirements for algorithm selection NEC Corporation imported from 3GU
S3‑182416 EPC solution for RLOS access Intel Corporation (UK) Ltd imported from 3GU
S3‑182417 Removal of Note 2a on Kausf use case restriction NEC Corporation imported from 3GU
S3‑182418 Clarification on Storage of SUPI at SEAF NEC Corporation imported from 3GU
S3‑182419 Editorial correction to TS 33.501 NEC Corporation imported from 3GU
S3‑182420 Skeleton for TS 33.514 SCAS UDM NEC Corporation imported from 3GU
S3‑182421 Scope proposal for TS 33.514 SCAS UDM NEC Corporation imported from 3GU
S3‑182422 Mitigation against fraudulent registration attack between SEPPs Huawei, Hisilicon imported from 3GU
S3‑182423 Discussing about the necessity of SCAS for 3GPP virtualized network products China Mobile imported from 3GU
S3‑182424 Discussing about ToE of SCAS for 3GPP virtualized network products China Mobile imported from 3GU
S3‑182425 Discussing about the SECAM and SCAS for 3GPP virtualized network products China Mobile imported from 3GU
S3‑182426 Implications of Network Function Virtualisation BT plc imported from 3GU
S3‑182427 New SID on SECAM and SCAS for 3GPP virtualized network products China Mobile, Nokia, Nokia Shanghai Bell, China Unicom, CAICT, CATT, ZTE imported from 3GU
S3‑182428 A scenario on UAV Nav in AKMA China Mobile imported from 3GU
S3‑182429 A scenario on V2X communication in 5G China Mobile imported from 3GU
S3‑182430 Discussion and pCR for secure tranferring between network and 3rd party in AKMA China Mobile, DT, KPN, LG electronics, Alibaba (China) Group., Ltd. imported from 3GU
S3‑182431 Discussion and pCR for identity key issue of AK^^^^^^^^MA China Mobile, DT, KPN, Alibaba (China) Group., Ltd. imported from 3GU
S3‑182432 Discussion and pCR for decoupling secure procedure with specific protocol in AKMA China Mobile, KPN, LG electronics, Alibaba (China) Group., Ltd. imported from 3GU
S3‑182433 Revision of the modification policy in draft CR S3-181937 China Mobile imported from 3GU
S3‑182434 Discussion on provision of ngKSI to UE in EAP-Request/AKA'-Challenge message Huawei, Hisilicon imported from 3GU
S3‑182435 Discussion of error handling for SBA China Mobile imported from 3GU
S3‑182436 Generic description of security elements Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182437 Clarification to key hierarchy Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182438 Editorial changes to clause 9 Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182439 Collection of editorial changes Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182440 Update on SEAF requirements Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182441 Addition of definitions and corrections to references Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182442 Corrections to references related to handling of security contexts in mobility procedures Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182443 Clarification to support of authentication methods Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182444 Intro to FS_VERTICAL_LAN_SEC Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182445 WID_FS_VERTICAL_LAN_SEC Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182446 Provision of ngKSI to UE at EAP-Request/ AKA'-Challenge Huawei, Hisilicon imported from 3GU
S3‑182447 Error handling for SBA authentication and authorization in service layer China Mobile imported from 3GU
S3‑182448 [DRAFT] Reply LS to LS on provision of ngKSI to UE at EAP-Request/AKA'-Challenge Huawei, Hisilicon imported from 3GU
S3‑182449 Discussion on clarification of concept of slice authentication China Mobile imported from 3GU
S3‑182450 Clarification on motivation and privacy concerns for BT and WLAN measurement collection in MDT China Mobile imported from 3GU
S3‑182451 Discussion on charging fraud attack Huawei, Hisilicon imported from 3GU
S3‑182452 Clarification on authentication and authorization in SBA Huawei, Hisilicon imported from 3GU
S3‑182453 Adding OAuth related authorization services for SBA security Huawei, Hisilicon imported from 3GU
S3‑182454 TS 33.834 - editorial updates Vodafone España SA imported from 3GU
S3‑182455 Draft LS to ETSI SCP regarding the integration of LTKUP solution 4B into the OTA specifications. Vodafone España SA imported from 3GU
S3‑182456 CR to TS 33.163 (BEST) - correction of Tag values Vodafone España SA imported from 3GU
S3‑182457 CR to TS33.163 (BEST) - clarification of error conditions Vodafone España SA imported from 3GU
S3‑182458 CR to 33.163 - Clarification as to when the Serving Network TLV is required Vodafone España SA imported from 3GU
S3‑182459 References to encrypted IEs in the rewritten HTTP message Ericsson imported from 3GU
S3‑182460 N32-f context Ericsson imported from 3GU
S3‑182461 Message flows including SEPP Ericsson imported from 3GU
S3‑182462 Authentication for token-based authorization Ericsson imported from 3GU
S3‑182463 Clarifications and editorials to clause 13.1 (Transport security for service based interfaces) Ericsson imported from 3GU
S3‑182464 Clarifications and editorials to clause 13.3 (authentication and static authorization between network functions) Ericsson imported from 3GU
S3‑182465 Clarifications and editorials to clause 13.1 (Transport security for service based interfaces) Ericsson imported from 3GU
S3‑182466 LTKUP: solution#5 evaluation Gemalto N.V. imported from 3GU
S3‑182467 Key Issue on Authentication Huawei, Hisilicon imported from 3GU
S3‑182468 Support of 256-bit algorithms: references Gemalto N.V. imported from 3GU
S3‑182469 Support of 256-bit algorithms: changes Gemalto N.V. imported from 3GU
S3‑182470 Updates on Security Mechanism for Steering of Roaming Samsung, Qualcomm Incorporated, T-Mobile USA imported from 3GU
S3‑182471 Mending MCC EditHelp Comments Deutsche Telekom AG imported from 3GU
S3‑182472 Assignment of FC values to AEFPSK derivation Samsung imported from 3GU
S3‑182473 Clarifications on the calculation of NAS-MAC for RRCConnection re-establishmentwith Control Plane CIoT optimisations (Rel-14) Qualcomm Incorporated imported from 3GU
S3‑182474 Clarifications on the calculation of NAS-MAC for RRCConnection re-establishmentwith Control Plane CIoT optimisations (Rel-15) Qualcomm Incorporated imported from 3GU
S3‑182475 Initial NAS security discussion Qualcomm Incorporated, DT, Vodafone, KPN imported from 3GU
S3‑182476 Reply LS on initial NAS message protection Qualcomm Incorporated imported from 3GU
S3‑182477 Moving the HASHAMF behaviour from subclause 6.7.2 to subclause 6.4.6 Qualcomm Incorporated imported from 3GU
S3‑182478 Concurrency issues with N2 and 5G to EPS handovers Qualcomm Incorporated imported from 3GU
S3‑182479 Correction to the concurrency rules for parallel NAS connections Qualcomm Incorporated imported from 3GU
S3‑182480 Adding to note about ABBA to Annex A.7 that was missed in implementation of CR 0155r2 Qualcomm Incorporated imported from 3GU
S3‑182481 Discussion on the response to the CT1 LS on provision of ngKSI to UE at EAP-Request/AKA'-Challenge Qualcomm Incorporated imported from 3GU
S3‑182482 Discussion on security context handling issues when the UE is multiple registered in the same PLMN Qualcomm Incorporated imported from 3GU
S3‑182483 Simplification of the UE handling of keys at handover Qualcomm Incorporated imported from 3GU
S3‑182484 discussion on RRC Inactive security Qualcomm Incorporated imported from 3GU
S3‑182485 CR on RRC Inactive Qualcomm Incorporated imported from 3GU
S3‑182486 CR on reigstration procedure for mobility from 4G to 5G Qualcomm Incorporated imported from 3GU
S3‑182487 K_AMF change indication in NAS SMC Qualcomm Incorporated imported from 3GU
S3‑182488 UP policy check Qualcomm Incorporated imported from 3GU
S3‑182489 CR on N2 based HO Qualcomm Incorporated imported from 3GU
S3‑182490 LS reply on security for E-UTRA connected to 5GC Qualcomm Incorporated imported from 3GU
S3‑182491 CR on corrections on the 5GS to EPS handover procedure Qualcomm Incorporated imported from 3GU
S3‑182492 LS on NAS parameter for 5GS to EPS HO Qualcomm Incorporated imported from 3GU
S3‑182493 Handling of initial value of CounterSoR Qualcomm Incorporated imported from 3GU
S3‑182494 Agenda and notes of 27th June conference call on remaining Rel-15 SBA work Qualcomm Incorporated imported from 3GU
S3‑182495 Assigning FC value to TS 33.122 Samsung imported from 3GU
S3‑182496 Key Issue on PARLOS Security Motorola Mobility, Lenovo imported from 3GU
S3‑182497 Key Issue on Registration and NAS transport for trusted non-3GPP access Motorola Mobility, Lenovo imported from 3GU
S3‑182498 Key Issue on Access to 5GC from UEs that do not support NAS Motorola Mobility, Lenovo imported from 3GU
S3‑182499 [Draft] Reply LS on connection re-establishment security Samsung imported from 3GU
S3‑182500 Update on InactiveMAC-I calculation Samsung imported from 3GU
S3‑182501 Mechanism to mitigate replay attack in RRC-Inactive state Samsung imported from 3GU
S3‑182502 Discussion on Key Issues of FS_SBA_Sec Deutsche Telekom AG imported from 3GU
S3‑182503 Introducing a new set of key issues to TR 33.855 Deutsche Telekom AG imported from 3GU
S3‑182504 Skeleton for TS 33.513 Samsung imported from 3GU
S3‑182505 Scope for TS 33.513 SCAS UPF Samsung imported from 3GU
S3‑182506 Clarification to the protection of attributes by the SEPP Deutsche Telekom AG imported from 3GU
S3‑182507 Clarifications to protection policies Deutsche Telekom AG imported from 3GU
S3‑182508 New key issue on Privacy of subscriber and application user LG Electronics imported from 3GU
S3‑182509 New key issue on provisioning of CIoT devices LG Electronics imported from 3GU
S3‑182510 New key issue on flexible security of CIoT devices LG Electronics imported from 3GU
S3‑182511 CR for 33.501 - Editorial correction of 6.9.3 LG Electronics imported from 3GU
S3‑182512 CR for 33.501 - Editorial correction of 6.7.2 LG Electronics imported from 3GU
S3‑182513 Clause 6.12.2-Adding Routing Indicator in SUCI CATT, Ericsson , Vodafone, Huawei, NEC, China Mobile, Nokia, Nokia Shanghai Bell Labs, IDEMIA imported from 3GU
S3‑182514 Disucssion and clarification on SUCI parameters Huawei, Hisilicon imported from 3GU
S3‑182515 LS on SUCI parameters clarification Huawei, Hisilicon imported from 3GU
S3‑182516 Supporting DTLS on gNB internal and external SCTP Interfaces Huawei, Hisilicon, Nokia imported from 3GU
S3‑182517 Security requirements on the CAPIF-3e/4e/5e reference points China Telecommunications imported from 3GU
S3‑182518 A scenario on secure communication for shared bikes Alibaba (China) Group., Ltd., China Mobile imported from 3GU
S3‑182519 Response to 3GPP SA2 liaison S2-183036 on ‘general status of work’ BBF imported from 3GU
S3‑182520 AKMA Architecture for Non-3GPP Credential Download Alibaba (China) Group., Ltd., China Mobile imported from 3GU
S3‑182521 Commenting contribution on JOSE based protection of HTTP messages over N32-f (S3-182257) Deutsche Telekom AG imported from 3GU
S3‑182522 Error handling for N32 Application Layer Security Nokia imported from 3GU
S3‑182523 Comments on S3-182209 Qualcomm Incorporated imported from 3GU
S3‑182524 WI Summary for 5G_Ph1-sec NTT DOCOMO INC. imported from 3GU
S3‑182525 Update to WID 5G SCAS Nokia, Nokia Shanghai Bell, Huawei, HiSilicon, China Unicom, CATT, Deutsche Telekom, ZTE, Samsung, KPN, NEC, British Telecom, China Mobile, Ericsson imported from 3GU
S3‑182526 Discussion and pCR for identity key issue of AK^^^^^^^^MA China Mobile, DT, KPN, Alibaba (China) Group., Ltd. imported from 3GU
S3‑182527 Comment on: JOSE based protection of HTTP messages over N32-f (S3-182257) Ericsson-LG Co., LTD imported from 3GU
S3‑182528 Collection of editorial changes Nokia, Nokia Shanghai Bell,LG imported from 3GU
S3‑182529 Reply LS on BL/WLAN measurement collection in MDT Ericsson imported from 3GU
S3‑182530 LS to GSMA on slicing Huawei, HiSilicon imported from 3GU
S3‑182531 Reply to:LS on new work item "X.5Gsec-q" Vodafone imported from 3GU
S3‑182532 Reply LS to LS on provision of ngKSI to UE at EAP-Request/AKA'-Challenge Huawei, Hisilicon imported from 3GU
S3‑182533 Clarification of ngKSI and ABBA parameter in 5G-AKA Intel Corporation (UK) Ltd imported from 3GU
S3‑182534 Clarification for ngksi and ABBA parameter for EAP-AKA’ Intel Corporation (UK) Ltd,Huawei,Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182535 Privacy – adding missing detials in SUCI content and format CATT, Ericsson , Vodafone, Huawei, NEC, China Mobile, Nokia, Nokia Shanghai Bell Labs, IDEMIA imported from 3GU
S3‑182536 LS on SUCI parameters clarification Huawei, Hisilicon imported from 3GU
S3‑182537 Performance aspects for the new 256-bit algorithms CATT imported from 3GU
S3‑182538 Reply LS on Security aspects of supporting LTE connected to 5GC Ericsson imported from 3GU
S3‑182539 Reply LS on UE identity for PO calculation Ericsson imported from 3GU
S3‑182540 Corrections to references related to handling of security contexts in mobility procedures Nokia, Nokia Shanghai Bell,ZTE imported from 3GU
S3‑182541 Reply LS on RRC Re-establishment security Huawei, Hisilicon imported from 3GU
S3‑182542 Reply LS on security requirements for RRC connection release Huawei, Hisilicon, China Mobile imported from 3GU
S3‑182543 [MCSec] 33180 R14. Examples of MC service ID shall be URI Airbus DS SLC imported from 3GU
S3‑182544 [MCSec] 33180 R15. Examples of MC service ID shall be URI Airbus DS SLC imported from 3GU
S3‑182545 [MCPTT 33180 R14. Clarification for MIKEY-SAKKE values Airbus DS SLC imported from 3GU
S3‑182546 [MCSec] 33180 R15. Clarification for MIKEY-SAKKE values Airbus DS SLC imported from 3GU
S3‑182547 Reply LS to S3-182150 security handling when deploying UDSF Nokia,Nokia Shanghai Bell imported from 3GU
S3‑182548 CR to Clause 6.9.3 Removal of KSEAF storage restriction Nokia, Verizon, TMO-USA,Nokia Shanghai Bell imported from 3GU
S3‑182549 CR for Addition of security requirements for external storage Nokia, Nokia Shanghai bell, Verizon, TMO-USA imported from 3GU
S3‑182550 N32 solution details Nokia,Nokia Shanghai Bell imported from 3GU
S3‑182551 N32 terminology and restructuring Ericsson imported from 3GU
S3‑182552 N32-f context Ericsson imported from 3GU
S3‑182553 N32 session key derivation and key hierarchy Ericsson imported from 3GU
S3‑182554 TLS export Ericsson imported from 3GU
S3‑182555 pCR to DraftCR - Protection Policies Deutsche Telekom imported from 3GU
S3‑182556 [MCPTT] 33179 R13. Examples of MC service ID shall be URI Airbus DS SLC imported from 3GU
S3‑182557 [MCPTT] 331179 R13. Clarification for MIKEY-SAKKE values Airbus DS SLC imported from 3GU
S3‑182558 Revision of the modification policy in draft CR S3-181937 China Mobile imported from 3GU
S3‑182559 Clarifications to protection policies Deutsche Telekom AG imported from 3GU
S3‑182560 JOSE based protection of messages over N32-f Nokia, NCSC,Nokia Shanghai Bell imported from 3GU
S3‑182561 On the need for error signalling in inter-PLMN communication Deutsche Telekom AG imported from 3GU
S3‑182562 LS on N32 error signalling Deutsche Telekom imported from 3GU
S3‑182563 Error handling for SBA authentication and authorization in service layer China Mobile imported from 3GU
S3‑182564 Error handling for N32 Application Layer Security Nokia imported from 3GU
S3‑182565 Clarification to the protection of attributes by the SEPP Deutsche Telekom AG imported from 3GU
S3‑182566 CR to remove Editor’s Note on additional claims in the access token Nokia,Nokia Shanghai Bell imported from 3GU
S3‑182567 CR to remove Editor’s Note on additional parameters that may be required in step 1 of Figure 13.4.1.1-2 Nokia,Nokia Shanghai Bell imported from 3GU
S3‑182568 Removal of token validation by NRF Ericsson,Nokia imported from 3GU
S3‑182569 Clarification on authentication and authorization in SBA Huawei, Hisilicon,Ericsson, Nokia imported from 3GU
S3‑182570 Clarifications and editorials to clause 13.1 (Transport security for service based interfaces) Ericsson imported from 3GU
S3‑182571 Privacy - addressing ENs Ericsson imported from 3GU
S3‑182572 LS Reply on Control Plane Solution for Steering of Roaming in 5GS GSMA imported from 3GU
S3‑182573 Clarification to key hierarchy Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182574 CR on reigstration procedure for mobility from 4G to 5G Qualcomm Incorporated imported from 3GU
S3‑182575 Clarifications related to the NAS Container calculation during inter system handover Ericsson imported from 3GU
S3‑182576 Removal of editor’s note on harmonization between inter and intra system handovers Ericsson imported from 3GU
S3‑182577 A scenario on secure communication for shared bikes Alibaba (China) Group., Ltd., China Mobile imported from 3GU
S3‑182578 AKMA Architecture for Non-3GPP Credential Download Alibaba (China) Group., Ltd., China Mobile imported from 3GU
S3‑182579 CR on corrections on the 5GS to EPS handover procedure Qualcomm Incorporated imported from 3GU
S3‑182580 LS on NAS parameter for 5GS to EPS HO Qualcomm Incorporated imported from 3GU
S3‑182581 Corrections and clarifications to interworking clauses Ericsson imported from 3GU
S3‑182582 Addition of definitions and corrections to references Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182583 CR to clarify username in Annex C Nokia,Nokia Shanghai Bell imported from 3GU
S3‑182584 Clause 6.7.3.2 - Modification on algorithm selection during N2 handover ZTE Corporation imported from 3GU
S3‑182585 Clause 6.9.2 - Modification on security handling during handover ZTE Corporation,Ericsson imported from 3GU
S3‑182586 Mobility – Rectification of NAS MAC calculation for NAS Container Ericsson imported from 3GU
S3‑182587 Mobility – Rectification of how DL NAS COUNT is transferred in NAS Container Ericsson imported from 3GU
S3‑182588 CR on N2 based HO Qualcomm Incorporated imported from 3GU
S3‑182589 Update on SEAF requirements Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182590 Simplification of the UE handling of keys at handover Qualcomm Incorporated imported from 3GU
S3‑182591 Mobility – Resolving EN and corrections in AS re-keying Ericsson imported from 3GU
S3‑182592 Draft TS 33.511 Huawei imported from 3GU
S3‑182593 Update to WID 5G SCAS Nokia, Nokia Shanghai Bell, Huawei, HiSilicon, China Unicom, CATT, Deutsche Telekom, ZTE, Samsung, KPN, NEC, British Telecom, China Mobile, Ericsson imported from 3GU
S3‑182594 Document Skeleton for TS 33.512, based on TS 33.116 Deutsche Telekom AG imported from 3GU
S3‑182595 Skeleton for TS 33.513 Samsung imported from 3GU
S3‑182596 Draft TS 33.513 Samsung imported from 3GU
S3‑182597 Draft TS 33.514 NEC imported from 3GU
S3‑182598 Skeleton for TS 33.514 SCAS UDM NEC Corporation imported from 3GU
S3‑182599 skeleton of TS 33515 Huawei, Hisilicon imported from 3GU
S3‑182600 Draft TS 33.515 Huawei imported from 3GU
S3‑182601 [MCPTT] 33180 R15 Fix XML schema Motorola Solutions UK Ltd. imported from 3GU
S3‑182602 Alignment of terminology in RRCConnctionReestablsihment Procedure in R14 Huawei, Hisilicon imported from 3GU
S3‑182603 Alignment of terminology in RRCConnctionReestablsihment Procedure in R15 Huawei, Hisilicon imported from 3GU
S3‑182604 LTE EDT - Updates in suspend/resume Ericsson imported from 3GU
S3‑182605 LS on security aspects of EDT Ericsson imported from 3GU
S3‑182606 Update NDS/IP scope with application layer crypto profiles Juniper Networks imported from 3GU
S3‑182607 Update NDS/IP scope with application layer crypto profiles Juniper Networks imported from 3GU
S3‑182608 Clarify NDS/AF intro regarding crypto profiles Juniper Networks imported from 3GU
S3‑182609 Clarify NDS/AF intro regarding crypto profiles Juniper Networks imported from 3GU
S3‑182610 Modifications on Security procedures for API invoker onboarding Huawei, Hisilicon imported from 3GU
S3‑182611 EDCE5 security requirements and corresponding test cases for MeNB Huawei, Hisilicon imported from 3GU
S3‑182612 Clarifications in TS 33117 Huawei, Hisilicon imported from 3GU
S3‑182613 Generic description of security elements Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182614 Clarifications on the calculation of NAS-MAC for RRCConnection re-establishmentwith Control Plane CIoT optimisations (Rel-14) Qualcomm Incorporated imported from 3GU
S3‑182615 Clarifications on the calculation of NAS-MAC for RRCConnection re-establishmentwith Control Plane CIoT optimisations (Rel-15) Qualcomm Incorporated imported from 3GU
S3‑182616 LS on using same counters in EDCE5 Ericsson imported from 3GU
S3‑182617 Reply to: LS on CAPIF4xMB Samsung imported from 3GU
S3‑182618 Security requirements for API invoker onboarding and offboarding Huawei, Hisilicon imported from 3GU
S3‑182619 Clarification on Security protections in CAPIF-1 and CAPIF-2 reference point Huawei, Hisilicon imported from 3GU
S3‑182620 [CAPIF_Sec] 33122 R15 access token profile Motorola Solutions UK Ltd. imported from 3GU
S3‑182621 Clarification on access token verification Huawei, Hisilicon imported from 3GU
S3‑182622 [CAPIF-Sec] 33122 correct note in clause 6.5.2.1 Motorola Solutions UK Ltd. imported from 3GU
S3‑182623 FC value in TS 33.220 Huawei, Hisilicon imported from 3GU
S3‑182624 Adding FC value to TS 33.122 Huawei, Hisilicon imported from 3GU
S3‑182625 Study of KDF negotiation for 5G System Security Huawei, Hisilicon, imported from 3GU
S3‑182626 Adding BEST Support for non-IP PDN Connections that Terminate at the SCEF Convida Wireless, InterDigital, Inc. imported from 3GU
S3‑182627 CR to TS 33.163 (BEST) - correction of Tag values Vodafone España SA imported from 3GU
S3‑182628 Discussion and pCR for identity key issue of AK^^^^^^^^MA China Mobile, DT, KPN, Alibaba (China) Group., Ltd. imported from 3GU
S3‑182629 Reply to: LS OUT on OAuth 2.0 Ericsson imported from 3GU
S3‑182630 Reply to: LS OUT on TLS and inter PLMN routing NTT-Docomo imported from 3GU
S3‑182631 EPC solution for RLOS access Intel Corporation (UK) Ltd imported from 3GU
S3‑182632 Reply to: LS on initial NAS message protection NTT-Docomo imported from 3GU
S3‑182633 WI Summary for 5G_Ph1-sec NTT DOCOMO INC. imported from 3GU
S3‑182634 Study on 5G security enhancement against false base stations Apple Computer Trading Co. Ltd imported from 3GU
S3‑182635 Clause 5.2.5 - Modification on subscriber privacy ZTE Corporation imported from 3GU
S3‑182636 Mobility – Corrections for usage of local policy at AMF Ericsson,ZTE,Nokia imported from 3GU
S3‑182637 LS on security issues on Multi NAS scenarios Qualcomm imported from 3GU
S3‑182638 K_AMF change indication in NAS SMC Qualcomm Incorporated,Ericsson imported from 3GU
S3‑182639 Use the old KRRCint for calculation of the security token in MSG3 Ericsson imported from 3GU
S3‑182640 Reply LS on inactive security Ericsson imported from 3GU
S3‑182641 CR to add a missing step to discover an NF producer instance during Access Token Request Nokia,Nokia Shanghai Bell,Ericsson,Huawei imported from 3GU
S3‑182642 CR to add Access Token Request procedure for a specific NF service producer Nokia,Nokia Shanghai Bell imported from 3GU
S3‑182643 CR on mandatory ciphering of access tokens by NRF in inter-PLMN scenarios Nokia,Nokia Shanghai Bell imported from 3GU
S3‑182644 UP policy check Qualcomm Incorporated,ZTE,CATT imported from 3GU
S3‑182645 Clause 6.6.2 - Modification on UP security activation mechanism ZTE Corporation imported from 3GU
S3‑182646 Algorithm Negotiation for Unauthenticated UEs in LSM Huawei, HiSilicon, China Mobile.Ericsson imported from 3GU
S3‑182647 Clarifications in TS 33117 Huawei, Hisilicon imported from 3GU
S3‑182648 DC - definition corrections Ericsson,CATT imported from 3GU
S3‑182649 Other Security Procedures for Dual Connectivity Huawei, HiSilicon,Ericsson,CATT imported from 3GU
S3‑182650 Align AS SMC procedure with SA2 and RAN3 Huawei, Hisilicon imported from 3GU
S3‑182651 CR to delete ENs in clause 5.3 gNB Requirements Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182652 Update of definition of 5G AS security context for 3GPP access Ericsson imported from 3GU
S3‑182653 Define and clarify ABBA parameter Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182654 Multiple NAS connections: taking a new security context into use on non-3GPP access Ericsson imported from 3GU
S3‑182655 Clause 6.9.5.1 - Add rule for concurrent running of security procedures ZTE Corporation,Qualcomm imported from 3GU
S3‑182656 Clause 6.9.5.2 - Modify rule for concurrent running of security procedures ZTE Corporation,Ericsson,Qualcomm imported from 3GU
S3‑182657 Editorial corrections to TS 33.501 Huawei, Hisilicon imported from 3GU
S3‑182658 Corrections on primary authentication Huawei, Hisilicon imported from 3GU
S3‑182659 Removal of Note 2a on Kausf use case restriction NEC Corporation imported from 3GU
S3‑182660 Clarification on Storage of SUPI at SEAF NEC Corporation imported from 3GU
S3‑182661 LS-out-to-SA2-on secondary re-authentication Huawei, HiSilicon imported from 3GU
S3‑182662 Correction of Note on physical protection for NDS/IP use Ericsson imported from 3GU
S3‑182663 Protection of non SBA interfaces internal to 5G core. Deutsche Telecom AG imported from 3GU
S3‑182664 Editorial changes to clause 9 Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182665 SID on Enhanced network Slicing Nokia, Nokia Shanghai Bell,NEC, Huawei, HiSilicon,Motorola Mobility, Lenovo imported from 3GU
S3‑182666 Mobility – Clarification in intra-gNB-CU handover Ericsson imported from 3GU
S3‑182667 LS on calculation of inactive MAC-I token Samsung imported from 3GU
S3‑182668 LS on inidication for keys syncronization ZTE imported from 3GU
S3‑182669 revised WID 5G Phase one security NTT-Docomo imported from 3GU
S3‑182670 Adding OAuth related authorization services for SBA security Huawei, Hisilicon imported from 3GU
S3‑182671 New WID on security aspects of single radio voice continuity from 5G to 3G China Unicom, Huawei, HiSilicon, ZTE, CATT, OPPO imported from 3GU
S3‑182672 Draft CR on Application layer security on the N32 interface Nokia imported from 3GU
S3‑182673 Draft CR on Application layer security on the N32 interface Nokia imported from 3GU
S3‑182674 LS on Specification of the EAS-C/U interfaces for BEST InterDigital, Inc. imported from 3GU
S3‑182675 Support of 256-bit algorithms: references Gemalto N.V. imported from 3GU
S3‑182676 Draft TR 33.841 Vodafone imported from 3GU
S3‑182677 Study on the supporting of perfect forward secrecy for 5G Authentication and Key Agreement Protocols Huawei imported from 3GU
S3‑182678 New SID on Security of the enhancement to the 5GC location services CATT imported from 3GU
S3‑182679 The SID on security for 5G URLLC Huawei, HiSilicon imported from 3GU
S3‑182680 Clarification to support of authentication methods Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182681 New SID on SECAM and SCAS for 3GPP virtualized network products China Mobile, Nokia, Nokia Shanghai Bell, China Unicom, CAICT, CATT, ZTE imported from 3GU
S3‑182682 Study on Security for 5GS Enhanced support of Vertical and LAN Services Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182683 TR 33.855 Deutsche Telekom imported from 3GU
S3‑182684 a proposal for the key issue on protecting the SRVCC capability of TR33.856 Huawei, Hisilicon imported from 3GU
S3‑182685 Draft TR 33.856 China Unicom imported from 3GU
S3‑182686 a proposal for protecting the SRVCC capability of TR33.856 Huawei, Hisilicon imported from 3GU
S3‑182687 evaluation of solution 1.1 for KI#1 Huawei, Hisilicon imported from 3GU
S3‑182688 Evaluation for solution #1.1 China Unicom imported from 3GU
S3‑182689 Evaluation for solution #1.2 China Unicom imported from 3GU
S3‑182690 Evaluation for solution #1.3 China Unicom imported from 3GU
S3‑182691 conclusion for key issue on protecting the SRVCC capability in initial NAS message Huawei, Hisilicon imported from 3GU
S3‑182692 Propose the content of conclusions China Unicom imported from 3GU
S3‑182693 editorial modification on TR33.856 Huawei, Hisilicon imported from 3GU
S3‑182694 Key Issue on Authentication Huawei, Hisilicon imported from 3GU
S3‑182695 Key Issue on secure communication between UE and 3rd party application server China Mobile imported from 3GU
S3‑182696 LTKUP: solution#5 evaluation Gemalto N.V. imported from 3GU
S3‑182697 Clarifications in clause 13.5 Ericsson imported from 3GU
S3‑182698 SA3 meeting calendar MCC imported from 3GU
S3‑182699 Work Plan input from Rapporteurs MCC imported from 3GU
S3‑182700 Application layer security on the N32 interface Nokia imported from 3GU
S3‑182701 Update to LS on Implementation of NESAS Pilot Findings in SCAS specifications Nokia, Nokia Shanghai Bell imported from 3GU
S3‑182702 Draft TR 33.834 Vodafone imported from 3GU
S3‑182703 Cover sheet for TR 33.856 China Unicom imported from 3GU
S3‑182704 Study on 5G security enhancement against false base stations Apple Computer Trading Co. Ltd imported from 3GU

page generated from database: 2024-04-13 13:51:47

Get news. Get knowledge. Get involved
Get news.
Get knowledge.
Get involved.
Image
The 5G Standard
3GPP General Enquiries:
info@3gpp.org 


Connect:

Quick Links