-
公开(公告)号:EP3900292B1
公开(公告)日:2024-08-14
申请号:EP19831964.2
申请日:2019-12-10
CPC分类号: H04L63/0876 , G06F21/44 , H04L63/102 , H04W12/75
-
公开(公告)号:EP4284049A3
公开(公告)日:2024-02-28
申请号:EP23173588.7
申请日:2017-09-29
发明人: ZHAO, Kao , CHEN, Zhen
摘要: Embodiments of this application provide a device identifier access method and an apparatus, and relate to the field of communications technologies, so as to reduce a risk of privacy leakage caused by excessive access to a device identifier by an application program, and improve device security of a terminal. The method includes: receiving, by a terminal, request information for accessing a first device identifier by a target application; in response to the request information, determining, by the terminal, first access permission used when the target application accesses the first device identifier, where the first access permission includes one of the following: prohibiting access to the first device identifier, allowing access to a real value of the first device identifier, and allowing access to a dummy value of the first device identifier; and when the first access permission is allowing access to the dummy value of the first device identifier, returning, by the terminal, the dummy value of the first device identifier to the target application, where the dummy value of the first device identifier is obtained after anonymization processing is performed on the real value of the first device identifier.
-
公开(公告)号:EP4290902A1
公开(公告)日:2023-12-13
申请号:EP23177319.3
申请日:2023-06-05
申请人: Apple Inc.
发明人: KNECKT, Jarkko L. , DOMINGUEZ, Charles F. , BORGES, Daniel R. , DASH, Debashis , BRIGGS, Elliot S. , EVRON, Ilan , REUVEN, Nisan , YONG, Su Khiong , WU, Tianyu , ATAR, Udi , LIU, Yong , THAKUR, Sidharth R.
摘要: An electronic device is described. This electronic device may associate with a second electronic device (such as an access point) in a WLAN. While associating or associated with the second electronic device, the electronic device may receive, from the second electronic device, an AID corresponding to the electronic device for use when communicating frames in the WLAN. Moreover, while associated with the second electronic device, the electronic device may obtain a second AID corresponding to the electronic device for use when communicating second frames in the WLAN, where the associating includes replacing the AID with the second AID. Note that obtaining the second AID may include: the electronic device selecting the second AID from a predefined set of AIDs, which were previously received from the second electronic device; or the electronic device receiving, from the second electronic device, the second AID.
-
公开(公告)号:EP3912374B1
公开(公告)日:2023-11-08
申请号:EP20704173.2
申请日:2020-01-15
发明人: ANSLEY, Carol , STRATER, Jay , LUMBATIS, Kurt , HAMILTON, Mark
-
公开(公告)号:EP4240043A2
公开(公告)日:2023-09-06
申请号:EP23188107.9
申请日:2017-11-16
发明人: JERICHOW, Anja
IPC分类号: H04W12/75
摘要: In a home network of a communication system, wherein one or more cryptographic key pairs are provisioned for utilization by subscribers of the home network to conceal subscriber identifiers provided to one or more access points in the communication system, the method comprises provisioning one or more privacy managing entity identifiers for utilization by the subscribers when providing their concealed subscriber identifiers to the communication system. Each of the one or more privacy managing entity identifiers identify a given privacy managing entity in the communication system configured to de-conceal a given subscriber identifier.
-
6.
公开(公告)号:EP4189993A1
公开(公告)日:2023-06-07
申请号:EP22784958.5
申请日:2022-04-06
发明人: KIM, Hyesung , LEE, Jicheol
-
公开(公告)号:EP3826339A1
公开(公告)日:2021-05-26
申请号:EP20197709.7
申请日:2017-07-25
申请人: ZTE Corporation
发明人: YOU, Shilin , LIU, Hongjun , CAI, Jiyan , ZONG, Zaifeng , PENG, Jin , LIN, Zhaoji , ZHANG, Yunyin
IPC分类号: H04W12/02 , H04W12/03 , H04W12/069 , H04W12/75
摘要: The present invention relates to a method for wireless communication, comprising receiving, by a second serving network, an attach request originated from a user equipment, the attach request carrying a temporary identifier; transmitting, by the second serving network, a request message to a first serving network that previously served the user equipment to obtain a user context from the first serving network according to the temporary identifier carried in the attach request; receiving, by the second serving network, a response message from the first serving network indicating a failure in retrieving the user context; transmitting, by the second serving network in response to the failure, an identity request message to the user equipment, wherein the identity request message includes an identity type indicating an encrypted subscription identity; and receiving, by the second serving network, an identity response from the user equipment including the encrypted subscription identity.
-
公开(公告)号:EP4456583A2
公开(公告)日:2024-10-30
申请号:EP24179910.5
申请日:2021-05-06
IPC分类号: H04W12/75
摘要: A method for operating a user equipment (UE) includes transmitting, by the UE, a registration request message to establish a connection for onboarding, the registration message comprising an onboarding and provisioning indication information; and completing, by the UE with a network entity, provisioning in accordance with the onboarding and provisioning indication information.
-
-
公开(公告)号:EP4388763A1
公开(公告)日:2024-06-26
申请号:EP22730649.5
申请日:2022-05-18
发明人: HAMILTON, Mark , LUMBATIS, Kurt , STRATER, Jay
IPC分类号: H04W12/02 , H04W12/75 , H04L61/2596 , H04L9/40
CPC分类号: H04W12/02 , H04W12/75 , H04L63/0414 , H04L2101/62220220501 , H04L61/5038
-
-
-
-
-
-
-
-
-