• Title/Summary/Keyword: 3GPP

Search Result 743, Processing Time 0.023 seconds

Trusted Non-3GPP Access Interworking in 3GPP 5G System (3GPP 5G 시스템에서 Trusted Non-3GPP 액세스 연동 기술)

  • Kang, Yoohwa;Kim, Changki
    • Journal of Digital Contents Society
    • /
    • v.19 no.4
    • /
    • pp.639-647
    • /
    • 2018
  • A common core network is the one of main architectural principles in 3GPP 5G System which has common interfaces with different multiple accesses. 3GPP 5G System Phase 1 (Release 15) supports Untrusted Non-3GPP access as well as 3GPP access with common interfaces. Non-3GPP Interworking Function (N3IWF) has been defined to interface with a UE and a core network for supporting Untrusted Non-3GPP access in 3GPP Release 15. However, interworking with Trusted Non-3GPP access is under study to be completed in 3GPP 5G System Phase 2 (Release 16). Therefore, this paper proposes a Trusted Non-3GPP access network architecture and related signaling procedures, and then the implementation based on the proposal shows how to interwork between Trusted Non-3GPP access and the 5G core network. In our proposal, N3IWF can interwork with either Untrusted or Trusted Non-3GPP access without any architectural modification or addition of 3GPP 5G system Phase 1.

Efficient security mechanism in 3GPP-WLAN interworking (3GPP-WLAN interworking에서의 효율적인 보안 메커니즘)

  • 신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.137-144
    • /
    • 2004
  • 3GPP(3rd Generation Project Partnership)-WLAN(Wireless Local Area Network) interworking refers to the utilization of resources and access to services within the 3GPP system by the WLAN UE(User Equipment) and user respectively. The intent of 3GPP-WLAN Interworking is to extend 3GPP services and functionality to the WALN access environment. We propose an efficient mechanism for the setup of UE-initiated tunnels in 3GPP-WLAN interworking. The proposed mechanism is based on a secret key which is pre-distributed in the process of authentication and key agreement between UE and 3GPP AAA(Authentication, Authorization Accounting) server. Therefore it can avoid modular exponentiation and public key signature which need a large amount of computation in UE. Also the proposed scheme provides mutual authentication and session key establishment between UE and PDGW(Packet Data Gateway).

An Analysis of 3GPP and 3GPP2 Communication Networks for Supporting Location Based Services (위치기반서비스를 제공하는 3GPP와 3GPP2 통신망 비교 분석)

  • Kim, Do-Hyeon;Jin, Hui-Chae;Ha, Su-Uk
    • Journal of Korea Spatial Information System Society
    • /
    • v.4 no.2 s.8
    • /
    • pp.23-34
    • /
    • 2002
  • Various tries are in progress to expand the usability of wireless telecommunication harminized internet technology. The most typical example among those services is LBS(Location Based Service). Nowaday, Standards for telecommunication system of LBS centers round on 3GPP(3rd Generation Partnership Project) and 3GPP2. In this paper we compare the telecommunication system of 3GPP and 3GPP2 in order to make domestic standards of telecommunication system to provide LBS. First, we investigate network models and interfaces of GSM(Global System for Mobile) and ANSI(America National Standard Institute)-41/PCS1900 - Telecommunication type of 2nd generation. Also we consider those of UMTS (Universal Mobile Telecommunication System) and cdma2000 - Telecommunication type of 3nd generation. Then we analysis function components for LBS of each network models details.

  • PDF

차세대 이동통신 표준화 및 관련 포럼 동향

  • 안재영;황승구
    • Information and Communications Magazine
    • /
    • v.21 no.7
    • /
    • pp.49-65
    • /
    • 2004
  • IMT-2000, 즉 3G 이동통신은 3GPP와 3GPP2 등을 중심으로 표준화가 진행되어 왔다. 그에 따라 3GPP의 W-CDMA와 3GPP2의 cmdma2000 표준은 물론, 고속 패킷 전송을 위한 이들의 진화 표준인 3GPP의 HSDPA와 3GPP2의 EV-DO 및 EV-DV 표준이 제정되어 이미 서비스가 제공되고 있거나 관련 기술을 개발하고 있는 단계이다. 또한 현재는 이들을 보다 진화시킨 표준개발도 진행되고 있다.(중략)

Analysis of the performance of Turbo codes on 3GPP2 (3GPP2에 적용된 터보부호의 성능 분석)

  • Hyeon, Seong-Hwan;Lee, Gyeong-Su;Park, Sin-Cheong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.37 no.2
    • /
    • pp.1-6
    • /
    • 2000
  • In this paper, simulations are performed using standards proposed by 3GPP and 3GPP2. From the view point of performance analysis based on Turbo code specification, performance of Turbo code in AWGN, proposed by 3GPP, is compared. To make comparison, experimental result of Turbo code that is performed on one of the many block sizes proposed by 3GPP2 in Rayleigh fading channel, is provided. Performance of Turbo decoders using Max_Log MAP and Log MAP are compared.

  • PDF

A Proposal of the Security System for the next Generation Mobile Telecommunication System

  • Park, Young-Ho;Lee, Hoon-Jae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.4 no.4
    • /
    • pp.149-153
    • /
    • 1999
  • This paper proposes a new security system for the next generation mobile telecommunication system The system is based on the network domain security of the 3GPP. The system provides confidentiality and integrity services in the RLC layer, the second layer of 3GPP. Our system has merits in that it can provide security services without any modification to the 3GPP protocol and has low transmission voerhead. Security algorithm and mode are controlled by the RRC layer, the third layer of 3GPP.

  • PDF

Trend of 3GPP UTRA-UTRAN LTE and SAE Standardization (3GPP UTRA-UTRAN LTE 및 SAE 표준화 동향)

  • Lee, B.J.;Shin, Y.S.
    • Electronics and Telecommunications Trends
    • /
    • v.21 no.3 s.99
    • /
    • pp.23-35
    • /
    • 2006
  • 3GPP는 HSPA와 같은 라디오 액세스 기술의 개선을 바탕으로 다가오는 수 년 동안 높은 경쟁력을 가질 것으로 예측된다. 그러나 3GPP에서는 급속히 발전되는 정보통신서비스를 효율적으로 제공하기 위해, 3GPP R6 기술과 비교하여 사용자와 사업자의 비용을 줄이면서도 고품질의 다양한 서비스를 제공하는 새로운 이동통신기술의 필요성을 인식하고, 낮은 전송 지연(low latency), 높은 전송률(high data rate), 시스템 용량과 커버리지를 개선하는 3G long term evolution 표준기술 작성을 시작하였다. 이에 따라 지난 2004년 말부터 3GPP에 참여한 사업자, 벤더, 연구소 등은 2007년 6월 표준규격작성완료를 목표로 LTE와 SAE에 대한 연구를 진행해 오고 있다. 이들 연구는 상호 운용성을 제공하기 위한 기술적 솔루션을 최소로 하면서 불필요하게 중복되는 필수 특성들을 줄이고 다양한 액세스 네트워크 사이에서 모빌리티를 제공하는 것을 목적으로 하고 있다. 본 문서에서는 2006년 3월까지 진행된 3GPP의 표준화 및 기술 동향에 대해살펴본다.

VLSI implementation of a SOVA decoder for 3GPP complied turbo code using FPGA (3GPP 규격의 터보코드 복호를 위한 SOVA 복호기의 하드웨어 구현)

  • 김주민;고태환;정덕진
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.8A
    • /
    • pp.1441-1449
    • /
    • 2001
  • 차세대 멀티미디어 이동통신인 IMT-2000의 규격에서는 3GPP와 3GPP2에서 모두 터보 코드를 채널 코덱으로 채택하고 있다. 그 중 3GPP 에서는 용도에 따라 길쌈부호와, 제한길이 4인 1/3 터보코드를 선택적으로 사용하도록 정의되어 있다. 터보코드는 복호기의 출력으로 경판정 복호 비트에 대한 신뢰도 값을 동시에 생성하여, 이를 이용한 반복복호로 우수한 BER 특성을 얻을 수 있어야 한다. 본 논문에서는 먼저 3GPP 규격의 터보 복호기에 적용할 수 있는 내부 복호기로서 SOVA 복호기를 설계하였다. 또한 터보 복호기에서의 연판정 출력값의 중요성을 감안하여, 누적메트릭 정규화에 있어서 신뢰도 값에 영향을 주지않는 구조를 제안하여 적용하였다. 본 연구에서는 효율적인 구조의 3GPP SOVA 복호기를 설계하기 위하여 C++를 이용하여 알고리즘에 대한 성능을 검증하였으며, 이를 기반으로 VHDL을 이용하여 복호기를 설계하였다. 마지막으로 Altera사의 EPF10K100GC503 FPGA를 이용하여 복호기를 하드웨어로 구현하였다.

  • PDF

An analysis on the security of the 3GPP MAC algorithm (3GPP MAC 알고리즘 안전성 분석)

  • 홍도원;신상욱;강주성;이옥연
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.59-65
    • /
    • 2001
  • 3GPP proposed a variant CBC-MAC based on the block cipher KASUMI to provide the data integrity over a radio access link. We have studied deeply the Knudsen and Mitchell\`s attack. In this paper we proposed a definite performing algorithm of the Knudsen and Mitchell\`s alack and compute the success probability and complexity of that algorithm. Moreover We also analyze a security of 3GPP-MAC comparing with the original CBC-MAC.

Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP (3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구)

  • Jung, Yonghyun;Lee, Dong Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.361-372
    • /
    • 2016
  • Identity Privacy issues such as exposures of IMSIs(International Mobile Subscriber Identities) in access network have been consistently raised throughout GSM, UMTS, LTE in 3GPP. The 3GPP specification uses temporary identities instead of IMSI to ensure anonymity of the user. Even if temporary identities are disclosed, Identity Privacy may be maintained at a safe level by security policies such as no linkability and periodic update. But in case of IMSI, it cannot be changed even though it is exposed. There still exist some situations that IMSI is used in clear text for the authentication. Therefore, a protective mechanism for the identity confidentiality is needed. In this paper we propose a protocol based on IBE(Identity-based Encryption) to protect permanent identities in access network. By simplifying the scheme, this protocol has minimized the system impact on current 3GPP environment. And this scheme can be applied to all kind of permanent identities and 3GPP AKA(Authentication and Key Agreement) protocols in access network.