-
公开(公告)号:EP4367914A1
公开(公告)日:2024-05-15
申请号:EP21748766.9
申请日:2021-07-08
发明人: KEKICHEFF, Marc , CHEN, Yuexi , TOP, Mustafa
IPC分类号: H04W12/122 , H04W12/108 , H04W12/069 , H04W12/104 , H04W12/63 , H04W12/71
CPC分类号: H04W12/122 , H04W12/108 , H04W12/069 , H04W12/104 , H04W12/63 , H04W12/71
-
公开(公告)号:EP4433849A1
公开(公告)日:2024-09-25
申请号:EP22806103.2
申请日:2022-10-20
发明人: NEKOUI, Mohammad , DAS, Soumya
CPC分类号: G01S19/215 , G01S19/396 , G01S5/0072 , G01S19/14 , H04W12/104 , H04W12/108 , G01S19/48
-
公开(公告)号:EP3868133B1
公开(公告)日:2024-08-28
申请号:EP19791023.5
申请日:2019-10-01
IPC分类号: H04W4/02 , H04W80/08 , H04W84/04 , H04L69/18 , H04L67/141 , H04L67/146 , H04L67/52 , H04W12/033 , H04W12/104 , H04W64/00
CPC分类号: H04L67/141 , H04L67/146 , H04L69/18 , H04W4/02 , H04W4/025 , H04W64/00 , H04W80/085 , H04W84/042 , H04W12/033 , H04W12/73 , H04W12/104 , H04L67/52
-
公开(公告)号:EP4424049A1
公开(公告)日:2024-09-04
申请号:EP22793959.2
申请日:2022-09-28
发明人: BALASUBRAMANIAN, Anantharaman , LI, Junyi , CHENG, Hong , WU, Shuanshuan , GULATI, Kapil , AKKARAKARAN, Sony
IPC分类号: H04W12/104 , H04W12/122 , H04W12/63 , H04W12/60 , H04W76/14
CPC分类号: H04W12/104 , H04W12/122 , H04W76/14 , H04W12/63 , H04W12/66
-
公开(公告)号:EP3967069B1
公开(公告)日:2024-07-03
申请号:EP20841046.4
申请日:2020-07-09
IPC分类号: H04W12/104 , H04W12/64 , H04W12/122 , H04W4/80 , G01S13/02 , G01S13/76
CPC分类号: G01S13/765 , G01S13/0209 , H04W4/70 , H04W4/029 , H04B2201/7163420130101 , H04B1/719 , H04W12/122 , H04W12/104 , H04W12/64
-
公开(公告)号:EP4440161A1
公开(公告)日:2024-10-02
申请号:EP22898586.7
申请日:2022-11-22
IPC分类号: H04W4/02 , H04W12/104 , H04W64/00 , H04W92/18
CPC分类号: H04W4/02 , H04W92/18 , H04W12/104 , H04W64/00
摘要: A communication system includes: a plurality of positioning signal transmission devices that transmit positioning signals; a positioning signal reception device that receives the positioning signals; and a location calculation device that calculates a location of a terminal to be positioned on the basis of reception results of the positioning signals by the positioning signal reception device, and the plurality of positioning signal transmission devices output integrity assistance data to be used to calculate integrity of a location of the terminal to be positioned, and the location calculation device calculates integrity of a location calculation result of the terminal to be positioned by using the integrity assistance data output from the plurality of positioning signal transmission devices.
-
公开(公告)号:EP4400869A2
公开(公告)日:2024-07-17
申请号:EP24178077.4
申请日:2020-07-09
发明人: HAN, Sehee , JEONG, Seongah , YOON, Kangjin , JUN, Haeyoung
IPC分类号: G01S13/76
CPC分类号: G01S13/765 , G01S13/0209 , H04W4/70 , H04W4/029 , H04B2201/7163420130101 , H04B1/719 , H04W12/122 , H04W12/104 , H04W12/64
摘要: Provided is a ranging method capable of perform integrity checking when ranging is performed using an ultra-wideband (UWB). A method for performing ranging by an electronic device using an ultra-wideband, UWB, in a wireless communication system includes: transmitting and receiving at least one frame for ranging, to and from at least one other electronic device; obtaining a first ranging value and a second ranging value, based on the at least one frame; and performing integrity checking, based on a result of comparing the first ranging value with the second ranging value.
-
公开(公告)号:EP4354928A1
公开(公告)日:2024-04-17
申请号:EP22201746.9
申请日:2022-10-14
申请人: NXP B.V.
IPC分类号: H04W12/122 , H04W12/61 , G01S13/78 , G01S7/00
CPC分类号: G01S13/878 , G01S7/006 , G01S13/765 , H04L63/1425 , H04W12/63 , H04W12/104 , H04W12/122 , H04L63/1466 , H04W12/61
摘要: In accordance with a first aspect of the present disclosure, an attack detection method is conceived, comprising: performing ranging operations between at least two ultra-wideband (UWB) nodes comprised in a communication network, wherein said ranging operations output ranging results; performing at least one consistency check on the ranging results output by the ranging operations; detecting at least one attack on an estimated distance between one or more of said UWB nodes using an output of the consistency check. In accordance with further aspects of the present disclosure, a corresponding attack detection system is provided, as well as a computer program for carrying out the attack detection method.
-
公开(公告)号:EP4400869A3
公开(公告)日:2024-09-25
申请号:EP24178077.4
申请日:2020-07-09
发明人: HAN, Sehee , JEONG, Seongah , YOON, Kangjin , JUN, Haeyoung
IPC分类号: H04W12/104 , H04W12/64 , H04W12/122 , H04W4/80 , G01S13/02 , G01S13/76
CPC分类号: G01S13/765 , G01S13/0209 , H04W4/70 , H04W4/029 , H04B2201/7163420130101 , H04B1/719 , H04W12/122 , H04W12/104 , H04W12/64
摘要: Provided is a ranging method capable of perform integrity checking when ranging is performed using an ultra-wideband (UWB). A method for performing ranging by an electronic device using an ultra-wideband, UWB, in a wireless communication system includes: transmitting and receiving at least one frame for ranging, to and from at least one other electronic device; obtaining a first ranging value and a second ranging value, based on the at least one frame; and performing integrity checking, based on a result of comparing the first ranging value with the second ranging value.
-
公开(公告)号:EP3375160B1
公开(公告)日:2024-09-04
申请号:EP16791379.7
申请日:2016-11-03
IPC分类号: H04B10/116 , H04W4/70 , H04W12/033 , H04W12/0431 , H05B47/19 , H04L9/40 , H04W12/104
CPC分类号: H04B10/116 , H04W4/70 , H04W12/033 , H04W12/0431 , H05B47/19 , H05B47/195 , H04L63/0435 , H04L63/068 , H04W12/104
-
-
-
-
-
-
-
-
-