-
公开(公告)号:US11228911B2
公开(公告)日:2022-01-18
申请号:US16845157
申请日:2020-04-10
Applicant: QUALCOMM incorporated
Inventor: Wooseok Nam , Tao Luo , Soo Bum Lee , Olufunmilola Omolade Awoniyi-Oteri
Abstract: Various embodiments include methods, components and wireless devices configured to provide physical layer security in a communication system. In various embodiments, a wireless device processor may receive a first signature from a base station. The wireless device processor may determine a second signature based on the first signature. The wireless device processor may receive from the base station a communication that has been modified using a second signature determined by the base station. The wireless device processor may perform a matching operation to determine whether its second signature matches the second signature used to modify the base station communication. The wireless device processor may enable communications with the base station in response to determining that the second signature determined by its processor matches the second signature used to modify the communication.
-
公开(公告)号:US11172357B2
公开(公告)日:2021-11-09
申请号:US16031923
申请日:2018-07-10
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Anand Palanigounder , Adrian Edward Escott , Stefano Faccin
IPC: H04W12/04 , H04W12/00 , H04W12/033 , H04W40/02 , H04W12/02 , H04W12/037 , H04W12/041 , H04W12/0431 , H04W68/00 , H04L29/06 , H04W4/70
Abstract: In an aspect, a network may support a number of client devices. In such a network, a client device transmits a request to communicate with a network, establishes a security context, and receives one or more encrypted client device contexts from the network. An encrypted client device context enables reconstruction of a context at the network for communication with the client device, where the context includes network state information associated with the client device. The client device transmits a message (e.g., including an uplink data packet) to the network that includes at least one encrypted client device context. Since the network device can reconstruct the context for the client device based on an encrypted client device context, the network device can reduce an amount of the context maintained at the network device in order to support a greater number of client devices.
-
公开(公告)号:US20210345104A1
公开(公告)日:2021-11-04
申请号:US17244434
申请日:2021-04-29
Applicant: QUALCOMM Incorporated
Inventor: Hong Cheng , Karthika Paladugu , Adrian Edward Escott , Soo Bum Lee , Gavin Bernard Horn
IPC: H04W12/0433 , H04W12/037 , H04W12/041 , H04W12/72
Abstract: Methods, systems, and devices for wireless communications are described that enable establishment of secure communications and security keys for a remote user equipment (UE) and a relay UE to perform relayed sidelink communications in which the remote UE communicates with a network via the relay UE. To establish secure communications for the direct communications between the relay UE and the remote UE, one or more security keys may be established encryption and decryption of communications. To establish the security keys, the relay UE may forward a request for direct communications to a key management function (e.g., a ProSe key management function (PKMF)) in a control plane of a core network (e.g., in a control plane message to the PKMF via an access and mobility function (AMF)). The PKMF may derive relay keys and return information related to the relay keys to the relay UE the remote UE.
-
公开(公告)号:US20210337386A1
公开(公告)日:2021-10-28
申请号:US17372263
申请日:2021-07-09
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , John Smee , Rajesh Pankaj , Thomas Rouse
IPC: H04W12/08 , H04W12/30 , H04W12/06 , H04L29/06 , H04W88/02 , H04W76/14 , H04W88/08 , H04L29/08 , G06F21/10
Abstract: A device obtains proof of its authority to use a first set of selectively activated features (first proof). An authorization server signs the first proof with its private key. The device sends a request to use a network service to a network node. The device sends the first proof to the network node. The network node validates the first proof using a public key of the authorization server. The network node grants the request to use the network service. The device sends a request for proof of authority for the network node to provide the network service (second proof). The device obtains the second proof, signed by another authorization server, and validates the second proof before using the network service. The first proof and the second proof each include a list of selectively activated features, where the selectively activated features are needed to use or provide the network service.
-
公开(公告)号:US20210195563A1
公开(公告)日:2021-06-24
申请号:US16723783
申请日:2019-12-20
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Ravi Agarwal , Ozcan Ozturk , Naga Bhushan
Abstract: Methods, systems, and devices for wireless communications are described. A user equipment (UE) may communicate with a base station in a wireless communications system. The base station may transmit signaling to the UE over a broadcast channel. The base station may transmit control signaling to the UE that indicates a broadcast root key. The UE may identify the broadcast root key for a wireless network corresponding to the base station. The base station may transmit an encrypted broadcast transmission. The UE may receive the encrypted broadcast transmission from the base station, and the UE may decrypt the encrypted broadcast transmission to obtain broadcast information based on a cell-specific key derived from the broadcast root key.
-
116.
公开(公告)号:US20210105837A1
公开(公告)日:2021-04-08
申请号:US16948506
申请日:2020-09-21
Applicant: QUALCOMM INCORPORATED
Inventor: Soo Bum Lee , Adrian Edward Escott , Mahmoud Watfa , Anand Palanigounder , Luis Fernando Brisson Lopes
Abstract: Wireless communications systems and methods related to globally unique temporary identity (GUTI) reallocation for cellular-Internet of thing (CIoT) are provided. A user equipment (UE) receives, from a network, a paging associated with a mobile-terminated early data transmission (MT-EDT). The UE transmits, by the UE to the network, a data request in response to the paging. The UE receives, from the network in response to the data request, a message including a global unique temporary identifier (GUTI) and at least one of data associated with the paging or a connection release indication.
-
公开(公告)号:US20210100051A1
公开(公告)日:2021-04-01
申请号:US17033168
申请日:2020-09-25
Applicant: QUALCOMM Incorporated
Inventor: Sai Yiu Duncan Ho , George Cherian , Abhishek Pramod Patil , Jouni Kalevi Malinen , Soo Bum Lee
Abstract: This disclosure provides methods, devices and systems related multi-link wireless communication. A method may include establishing, between the first WLAN device and a second WLAN device, a multi-link association that enables a first wireless communication link and a second wireless communication link. The method may include determining a temporal key for the multi-link association. The method may include encrypting a first and second media access control (MAC) protocol data unit (MPDU) based on the temporal key. The method may include preparing a first frame including the encrypted first MPDU and a second frame including the encrypted second MPDU. The method may include assigning packet numbers from a set of sequential packet numbers to the first and second frames. The method may include transmitting the first frame over the first wireless communication link and the second frame over the second wireless communication link.
-
公开(公告)号:US20210067265A1
公开(公告)日:2021-03-04
申请号:US17005931
申请日:2020-08-28
Applicant: QUALCOMM Incorporated
Inventor: Ravi AGARWAL , Gavin Bernard Horn , Soo Bum Lee , Naga Bhushan , Ozcan Ozturk
IPC: H04K3/00 , H04B17/309
Abstract: Methods for detecting and responding to detecting a non-benign network entity (e.g., jammer, etc.) that targets physical layer channels in a communication network. A wireless device may receive a physical downlink control channel (PDCCH) and a demodulation reference signal (DMRS) from a network entity, determine radio signal strength indicator (RSSI) for the received PDCCH, determine a signal to noise ratio (SNR) for the DMRS, determine whether the RSSI satisfies a first threshold, and determine whether the DMRS SNR satisfies a second threshold.
-
公开(公告)号:US10740490B2
公开(公告)日:2020-08-11
申请号:US16414643
申请日:2019-05-16
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , John Edward Smee , Rajesh Pankaj , Thomas Rouse
IPC: H04L12/66 , G06F21/62 , H04L12/24 , H04L29/06 , H04W12/06 , H04W12/08 , G06F21/00 , H04W76/14 , H04W88/02 , H04W88/08
Abstract: One or more selectively activated features needed at a device to use a network service may be identified. Authorization information and feature activation key(s) associated with features that the device has been authorized to activate may be obtained at the device. The feature activation key(s) may be used to activate and/or maintain activation of the authorized features that match the selectively activated feature(s) needed to use the network service. An authorization server may obtain a request to activate one or more selectively activated features of a device. The authorization server may verify that the selectively activated feature(s) are authorized to be used at the device based on an authorization agreement obtained at the authorization server. The authorization server may send proof that the device is authorized to use the selectively activated feature(s) and may send feature activation key(s) based on the authorization agreement in response to the request.
-
公开(公告)号:US10728756B2
公开(公告)日:2020-07-28
申请号:US15710991
申请日:2017-09-21
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Keiichi Kubota , Adrian Edward Escott , Gavin Bernard Horn , Anand Palanigounder
IPC: H04W12/04 , H04L29/06 , H04W12/00 , H04W36/00 , H04W48/16 , H04W24/02 , H04W48/18 , H04L9/08 , H04W12/06
Abstract: Certain aspects of the present disclosure provide techniques for managing security keys for enciphering and deciphering packets transmitted in a wireless communications system. According to certain aspects, a method of wireless communication by a user equipment (UE) is provided. The method generally includes obtaining an indication of a key area identifier (ID) of a first cell node, wherein the key area ID identifies a set of cell nodes that are associated with a network node that uses a first key for enciphering or deciphering messages and communicating a first set of messages with the first cell node using the first key for enciphering or deciphering the first set of messages.
-
-
-
-
-
-
-
-
-