-
11.
公开(公告)号:US20220279355A1
公开(公告)日:2022-09-01
申请号:US17637584
申请日:2020-08-21
Applicant: IDAC HOLDINGS, INC.
Inventor: Arnab Roy , Ravikumar V. Pragada , Samir Ferdi , Michelle Perras
Abstract: Methods and apparatuses are described herein for paring an unmanned aerial vehicle (UAV) with a UAV-controller (UAV-C). For example, a UAV having a UAV wireless transmit/receive unit (UAV WTRU) may transmit, to an access and mobility management function (AMF), a non-access stratum (NAS) request message that includes a paring request indication and a UAV-controller (UAV-C) identification (UAV-C ID). The UAV-C ID may be carried in a paring request to an unmanned aerial system (UAS) service supplier (USS)/UAS traffic management (UTM) for paring authorization of the UAV with a UAV-C associated with the UAV-C ID. The UAV may receive, from the AMF, a NAS response message that includes an unmanned aerial system (UAS) identification (UAS ID) indicating that the UAV is paired with the UAV-C, wherein the UAS ID is assigned by the USS/UTM.
-
公开(公告)号:US20220007184A1
公开(公告)日:2022-01-06
申请号:US17421302
申请日:2020-01-03
Applicant: IDAC Holdings, Inc.
Inventor: Samir Ferdi , Ulises OLVERA-HERNANDEZ , Guanzhou WANG , Saad AHMAD
Abstract: A method for slice authentication in a mobile telephone network. A WTRU performs, during a registration procedure with an Access and Mobility management Function, AMF, of a network, primary authentication of the WTRU, during which registration procedure the WTRU receives from the AMF a message indicating successful registration and including at least one of an indication of at least one network slice-specific authentication and authorization for slice access, SSSA, procedure to be executed following the registration procedure, a list of slices for which the WTRU is allowed access, and a list of slices for which SSSA is needed for access by the WTRU, and performs, after successful registration, at least one SSSA of the WTRU for accessing a first slice in the network.
-
公开(公告)号:US20240098608A1
公开(公告)日:2024-03-21
申请号:US18277349
申请日:2022-02-11
Applicant: IDAC HOLDINGS, INC.
Inventor: Guanzhou Wang , Samir Ferdi , Saad Ahmad
IPC: H04W36/32 , H04W12/082 , H04W36/00
CPC classification number: H04W36/32 , H04W12/082 , H04W36/0033 , H04W84/06
Abstract: A method performed by a network node for storing a context for at least one unmanned aerial system includes receiving a notification including information indicative of an identifier of an unmanned aerial system and of a change of serving anchor node for the unmanned aerial system corresponding to the identifier from a first anchor node to a second anchor node. The stored context is updated for the unmanned aerial system where the stored context includes a serving anchor node for the unmanned aerial system to indicate the second anchor node as the serving anchor node.
-
14.
公开(公告)号:US20230199863A1
公开(公告)日:2023-06-22
申请号:US17925973
申请日:2021-05-20
Applicant: IDAC Holdings, Inc.
Inventor: Samir Ferdi , Alec Brusilovsky , Michelle Perras , Guanzhou Wang
CPC classification number: H04W76/10 , G08G5/0043 , H04W12/06 , H04W84/06
Abstract: Methods, apparatus, systems, architectures and interfaces for performing secure command and control (C2) communications in an Unmanned Aerial System (UAS) including a UAV controller (UAV-C) are provided. The method includes on condition that the UAV has completed a registration procedure with a network, transmitting, to a session management function (SMF) of the network, a packet data unit (PDU) session establishment request message; performing a secondary authentication, with any of the USS and the UTM, via the SMF; receiving a PDU session establishment accept message including C2 security information; and establishing C2 communications security with the peer UAV-C using the C2 security information.
-
公开(公告)号:US11638132B2
公开(公告)日:2023-04-25
申请号:US17056925
申请日:2019-06-10
Applicant: IDAC Holdings, Inc.
Inventor: Michelle Perras , Khalid Anwar , Saad Ahmad , Alec Brusilovsky , Samir Ferdi
IPC: H04W4/40 , H04W76/11 , H04W12/037 , H04L67/12 , H04W12/02
Abstract: A method for changing layer 2 (L2) identifiers (ID)s during an ongoing vehicle-to-everything session between a source wireless transmit/receive unit (WTRU) and a peer WTRU includes communicating between the source and a peer WTRUs based on existing L2 IDs and an existing session ID. On a condition that a trigger event occurs, the source WTRU and the peer WTRU each generate new L2 IDs as well as respective portions of a new session ID. The new L2 IDs are subsequently used along with the new session ID to increase privacy of communication between the source WTRU and the peer WTRU.
-
公开(公告)号:US20230071287A1
公开(公告)日:2023-03-09
申请号:US17799136
申请日:2021-02-12
Applicant: IDAC Holdings, Inc.
Inventor: Saad Ahmad , Samir Ferdi , Michelle Perras
IPC: H04W12/047 , H04W76/30 , H04W76/14
Abstract: V2X Enhancements to support V2P communication are disclosed. In particular, Vehicle to Pedestrian Communications are provided. Methods and apparatus for operation by an initiating wireless transmit/receive unit (WTRU) for direct link with a peer WTRU using a first key identifier of a root key are provided. In one embodiment, a method includes sending, by the initiating WTRU to the peer WTRU, a release request message to release the direct link with the peer WTRU, the release request message including information indicating first security information associated with a second key identifier of the root key. The method further includes receiving, receiving, by the initiating WTRU from the peer WTRU, a response to the release request message including second security information associated with the second key identifier of the root key. The method also includes determining, by the initiating WTRU, the second key identifier of the root key using the first security information and the second security information; and sending, by the initiating WTRU to the peer WTRU, a message including information indicating the second key identifier of the root key.
-
公开(公告)号:US20220400362A1
公开(公告)日:2022-12-15
申请号:US17775095
申请日:2020-11-06
Applicant: IDAC HOLDINGS, INC.
Inventor: Saad Ahmad , Samir Ferdi , Michelle Perras , Xiaoyan Shi
IPC: H04W4/50 , H04W12/084 , H04W76/14
Abstract: Methods and apparatuses are described herein for proximity-based services (ProSe) service-based discovery. For example, a service utilizing-wireless transmit/receive unit (SU-WTRU) may be provisioned with a type of discovery on a per-service basis and a security credential on a per-service basis. The SU-WTRU may transmit (315) a PC5 discovery message with the type of discovery and a first security element that is generated based on the security credential. The WTRU may then receive (325), from a service providing-wireless transmit/receive unit (SP-WTRU), a PC5 discovery response message that includes a second security element and a service identity associated with a service that the SP-WTRU provides. On a condition that the second security element is verified based on the provisioned security credential, the SU-WTRU may authorize (330) the SP-WTRU to establish a PC5 communication link with the SP-WTRU.
-
公开(公告)号:US20220377524A1
公开(公告)日:2022-11-24
申请号:US17772249
申请日:2020-11-06
Applicant: IDAC Holdings, Inc.
Inventor: Samir Ferdi , Michelle Perras , Saad Ahmad , Xiaoyan Shi
Abstract: Methods, apparatus, systems, architectures and interfaces, performed by a relay wireless transmit/receive unit (R-WTRU) including a transmitter, a receiver, a memory, and a processor, for establishing extended unicast links and management unicast links are provided. The method includes: performing, by the R-WTRU, a link establishment procedure for establishing any number of extended unicast links for relaying traffic between a service-provider WTRU (SP-WTRU) and any number of service-user WTRUs (SU-WTRUs) according to a mapping generated by the R-WTRU, the link establishment procedure including: (1) generating a mapping of any of the extended links and layer 2 (L2) identifiers (IDs) for any of a SP-WTRU, a R-WTRU, and any number of SU-WTRUs, and (2) transmitting a unique relay ID; establishing a management unicast link for the extended unicast links; and applying any number of link management requests received via the management unicast link to associated extended unicast links.
-
公开(公告)号:US20220337989A1
公开(公告)日:2022-10-20
申请号:US17766130
申请日:2020-10-02
Applicant: IDAC HOLDINGS, INC.
Inventor: Samir Ferdi , Saad Ahmad , Xiaoyan Shi , Michelle Perras , Alec Brusilovsky
IPC: H04W8/00
Abstract: Mobile device-to-mobile device discovery may be performed via a relay device (e.g., wireless transmit and receive unit (WTRU)), which may send a discovery request (e.g., including service ID, relay capability indication, and relay WTRU ID) to a ProSe server. A discovery response may include a (e.g., ProSe) relay service broadcast code and discovery filter (e.g., corresponding to service ID for a service broadcast by a service provider WTRU). The relay WTRU may use the discovery filter to listen for a ProSe code broadcast by a service provider WTRU. The relay WTRU may determine a received ProSe code matches the discovery filter. The relay WTRU may broadcast the relay service broadcast code based on the match. The service broadcast code broadcast may be intended for receipt by a service utilizing WTRU, which may utilize the relay WTRU to join/receive a service from a service provider WTRU.
-
公开(公告)号:US20220264522A1
公开(公告)日:2022-08-18
申请号:US17618213
申请日:2020-06-16
Applicant: IDAC HOLDINGS, INC.
Inventor: Alec Brusilovsky , Xiaoyan Shi , Ulises Olvera-Hernandez , Guanzhou Wang , Saad Ahmad , Samir Ferdi , Behrouz Aghili
Abstract: A method for use in wireless transmit/receive unit (WTRU) which assesses both a first network and a second network to receive radio frames from each of the first network and the second network is disclosed. The method comprise: obtaining a first paging occasion (PO) as the first network's current PO and a second PO as the second network's current PO; determining whether there is a PO collision between the first PO and the second PO, on condition that there is the PO collision, selecting a network from the first network and the second network, and sending a request to the selected network; receiving, from the selected network, a collision avoidance parameter corresponding to the request; calculating a third PO for the selected network using the collision avoidance parameter, and using the third PO as the selected network's current PO.
-
-
-
-
-
-
-
-
-