-
公开(公告)号:EP4186261B1
公开(公告)日:2024-05-22
申请号:EP21742624.6
申请日:2021-06-23
IPC: H04W12/50 , H04W8/00 , H04W12/06 , H04L9/32 , H04W4/80 , H04W84/18 , H04L9/40 , H04L9/08 , H04W12/069 , H04W12/108 , H04W12/63 , H04W12/71
CPC classification number: H04W12/50 , H04W8/005 , H04L9/3247 , H04L9/3271 , H04L63/0876 , H04L2209/8020130101 , H04W4/80 , H04L9/0866 , H04L2209/80520130101 , H04W12/71 , H04L63/126 , H04L63/083 , H04W12/069 , H04W12/108 , H04W12/63
-
公开(公告)号:EP3769464B1
公开(公告)日:2024-05-22
申请号:EP19772626.8
申请日:2019-03-19
IPC: H04W12/069 , H04W12/00 , H04W4/06 , H04W12/50 , H04W12/108 , H04W4/46 , H04W12/0471 , H04W12/0433 , H04L9/32 , H04L9/08 , H04W12/0431 , H04L9/40
CPC classification number: H04W4/46 , H04L9/0833 , H04L9/3247 , H04L9/3263 , H04L9/3271 , H04L2209/8020130101 , H04L2209/8420130101 , H04W4/06 , H04L63/065 , H04W12/50 , H04W12/0471 , H04W12/0433 , H04W12/108 , H04W12/069 , H04W12/0431 , H04W12/009
-
公开(公告)号:EP4203388B1
公开(公告)日:2024-04-17
申请号:EP21217380.1
申请日:2021-12-23
IPC: H04L9/40 , H04W12/106 , H04W12/10 , G01S19/20 , G01S19/21
CPC classification number: H04L63/12 , H04L63/123 , H04L63/126 , H04W12/106 , H04W12/108 , H04W12/10 , G01S19/20 , G01S19/215
-
公开(公告)号:EP4427360A1
公开(公告)日:2024-09-11
申请号:EP22891053.5
申请日:2022-11-03
Applicant: Antaris, Inc.
Inventor: GOVINDHASAMY, Karthikeyan , BARTON, Thomas , PERRY, Jedd , SIVAPRAKASAM, Shankar , EGGERT, Spencer , GOVINDASSAMY, Sivakumar , PRAKASH, N.M.
IPC: H04B7/185 , H04B10/118 , G06F9/50
CPC classification number: H04W84/06 , H04W12/08 , H04W12/069 , H04W12/106 , H04W12/108 , H04W12/03 , H04W12/009 , G06F9/5072 , G06F9/5027
-
公开(公告)号:EP4408050A1
公开(公告)日:2024-07-31
申请号:EP22874997.4
申请日:2022-09-28
Applicant: Huawei Technologies Co., Ltd.
IPC: H04W12/03 , H04W12/10 , H04W12/041 , H04W12/106 , H04W12/108
CPC classification number: H04W12/10 , H04W12/03 , H04W12/106 , H04W12/041 , H04W12/108
Abstract: This application provides a communication method and apparatus, to implement on-demand user plane integrity protection in a 4th generation (4th generation, 4G) network. The method includes: When a first condition is met, an access network device of a first network standard obtains user plane integrity protection indication information and an integrity protection algorithm identifier of a second network standard, sends a first message to a terminal device, and activates user plane integrity protection for a first data radio bearer (data radio bearer, DRB) based on a first key and the integrity protection algorithm of the second network standard. The first condition includes: determining to establish the first DRB between the access network device of the first network standard and the terminal device, and determining to enable the user plane integrity protection for the first DRB. The user plane integrity protection indication information indicates to enable the user plane integrity protection for the first DRB. The first message includes the user plane integrity protection indication information and the integrity protection algorithm identifier of the second network standard.
-
公开(公告)号:EP3955612B1
公开(公告)日:2024-07-17
申请号:EP20801956.2
申请日:2020-04-29
IPC: H04W12/108 , H04W12/00 , H04W12/121 , H04L41/16 , H04L9/40 , H04L41/142 , H04W24/04
CPC classification number: H04W24/04 , H04W12/108 , H04L63/1425 , H04W12/121 , H04L41/16 , H04L41/142 , H04L41/0894
-
公开(公告)号:EP4378226A1
公开(公告)日:2024-06-05
申请号:EP22741406.7
申请日:2022-06-06
Applicant: QUALCOMM INCORPORATED
Inventor: EDGE, Stephen William
IPC: H04W56/00 , H04L69/28 , H04W12/122
CPC classification number: H04W12/122 , H04W56/0045 , H04W12/108
-
公开(公告)号:EP4374551A1
公开(公告)日:2024-05-29
申请号:EP22751029.4
申请日:2022-07-12
Applicant: Tönnjes ISI Patent Holding GmbH
Inventor: PRETORIUS, Albertus Jacobus , BRANDWEIN, Dennis
IPC: H04L9/40 , H04L67/12 , H04W4/80 , H04W12/06 , H04W12/108 , G06K19/077 , G06F21/35
CPC classification number: H04W4/80 , H04W12/06 , H04L67/12 , H04L63/08 , H04L63/126 , H04W12/108 , G06F21/44
-
公开(公告)号:EP4040895B1
公开(公告)日:2024-05-08
申请号:EP21155746.7
申请日:2021-02-08
IPC: G06F8/61 , H04L9/00 , H04W12/108 , H04W12/30 , H04L9/32
CPC classification number: H04L9/3247 , H04W12/108 , H04W12/35 , H04L9/3239 , H04L9/50 , G06F8/61
-
20.
公开(公告)号:EP4362394A1
公开(公告)日:2024-05-01
申请号:EP23203147.6
申请日:2023-10-12
Applicant: IDEMIA France
Inventor: WOZNIAK, Tomasz , PERRIN, Jean-Philippe
IPC: H04L9/40 , H04W12/00 , H04W12/041 , H04W12/069 , H04W12/108 , H04W12/48 , H04W12/30 , H04W12/40
CPC classification number: H04L9/00 , H04L63/0823 , H04L9/3263 , H04L9/3247 , H04W12/069 , H04L63/126 , H04W12/009 , H04W12/041 , H04W12/108 , H04W12/30 , H04W12/40 , H04W12/48 , G06F15/7807 , G06F21/44 , G06F21/57
Abstract: L'invention concerne un élément sécurisé (15) comprenant un premier moyen de mémorisation (22, 24, 26) d'un premier certificat associé à une application primaire et un processeur (20). Selon l'invention, l'application primaire est conçue de sorte que le processeur (20) génère un second certificat associé à une application secondaire lorsque l'application primaire est exécutée par le processeur (20), le second certificat étant signé électroniquement au moyen d'une clé contenue dans le premier certificat.
L'invention concerne également un terminal hôte (1), un procédé de génération d'un certificat dans un élément sécurisé (15) et un programme d'ordinateur associé.
-
-
-
-
-
-
-
-
-