ROAMING IN CELLULAR COMMUNICATION NETWORKS
    11.
    发明公开

    公开(公告)号:US20240089735A1

    公开(公告)日:2024-03-14

    申请号:US18262833

    申请日:2022-02-15

    CPC classification number: H04W12/088 H04L63/0227

    Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising means for determining a data privacy filter of a user equipment, wherein the data privacy filter is configured to be used in a visited network by the user equipment to determine whether a request, from a network function in the visited network, to collect data from the user equipment is acceptable and whether the user equipment should transmit said data to the network function and means for transmitting, to the user equipment located in the visited network, the data privacy filter of the user equipment.

    MECHANISM FOR DYNAMIC AUTHORIZATION
    12.
    发明公开

    公开(公告)号:US20230362199A1

    公开(公告)日:2023-11-09

    申请号:US18246707

    申请日:2020-10-09

    CPC classification number: H04L63/20 H04W12/08 H04L63/102

    Abstract: Example embodiments of the present disclosure relate to dynamic authorization. According to embodiments of the present disclosure, a solution for dynamic access control to data is proposed. On receiving data registration from a data source, a first device checks the data types to be produced by the data source and adds policies for the data or updates existing policies for the data according to its property. It also serves as access control decision point to determine consumers' access rights based on centrally managed policies. Authorization for data access is granted/denied according to local attributes/policies. In this way, it achieves a dynamic, context-aware and risk-intelligent access control to different kind of data from various data sources (i.e., service producers).

    NETWORK SECURITY
    13.
    发明公开
    NETWORK SECURITY 审中-公开

    公开(公告)号:US20230155832A1

    公开(公告)日:2023-05-18

    申请号:US18047434

    申请日:2022-10-18

    CPC classification number: H04L9/3213 H04L63/0884

    Abstract: According to an example aspect of the present invention, there is provided an apparatus configured to process a request for an access token authorizing access for a network function consumer to a service provided by a network function producer, the request being received in the apparatus from a service communication proxy, wherein the processing comprises one or more of the following verification: verification that a credential data element comprised in the request, cryptographically signed by the network function consumer, identifies the request, the service or a type of the service, and verification with reference to a further node, or to a profile of the network function consumer, that the service communication proxy is authorized to act on behalf of the network function consumer, and transmit, responsive to at least one of the verifications being successful, the requested access token, the access token comprising an indication of the service communication proxy.

    SECURITY PROCEDURE
    14.
    发明申请

    公开(公告)号:US20220158847A1

    公开(公告)日:2022-05-19

    申请号:US17523251

    申请日:2021-11-10

    Abstract: According to an example aspect of the present invention, there is provided an apparatus configured at least to determine whether a cryptographic signature of a token received in the apparatus from a network function consumer is valid, obtain a cryptographic signature of the apparatus of the token responsive to the cryptographic signature of the token being valid, and provide the token to a peer entity of the apparatus, wherein the cryptographic signature of the apparatus is either included into the token or provided in a header external to the token, wherein the peer entity is comprised in a second network, different from a first network where the apparatus is comprised in. The request may serve a user equipment, directly or indirectly.

    APPARATUS, METHOD AND COMPUTER PROGRAM

    公开(公告)号:US20250037022A1

    公开(公告)日:2025-01-30

    申请号:US18758848

    申请日:2024-06-28

    Abstract: There is provided an apparatus comprising means for: receiving a request from an analytics consumer for analytics information from a first machine learning model, obtaining the first machine learning model, obtaining a second machine learning model, the second machine learning model being trained prior to the first machine learning model, the first machine learning model and the second machine learning model having the same analytics identifier; obtaining a first inference output from the first machine learning model and a second inference output from the second machine learning model, determining, based on the first inference output and the second inference output that the first machine learning model has been attacked and providing an indication to a network entity that the first machine learning model has been attacked.

    METHOD, APPARATUS AND COMPUTER PROGRAM
    16.
    发明公开

    公开(公告)号:US20240054353A1

    公开(公告)日:2024-02-15

    申请号:US18446199

    申请日:2023-08-08

    CPC classification number: G06N3/098 H04L9/0819

    Abstract: According to an aspect, there is provided an apparatus comprising means for receiving, from a server, an authorisation request for a federated learning operation, the authorisation request identifying a plurality of user equipments, and means for determining, using subscription data associated with each of the plurality of user equipments, whether each of the plurality of user equipments are authorised to be used by the server for the federated learning operation. The apparatus also comprising means for, in response to determining that at least two of the plurality of user equipments are authorised, providing a message to each of the at least two of the plurality of user equipments that are authorised, each message comprising an encryption key associated with the federated learning operation.

    AUTHORIZED MACHINE LEARNING MODEL RETRIEVAL FOR A COMMUNICATIONS NETWORK

    公开(公告)号:US20230353561A1

    公开(公告)日:2023-11-02

    申请号:US18306434

    申请日:2023-04-25

    CPC classification number: H04L63/0853 G06N20/00

    Abstract: Methods, systems, apparatuses, and computer program products are provided for authorized machine learning model retrieval for a communications network. In this regard, an access token request for one or more machine learning models related to a communications network is received from a network function service consumer (NFc). The access token request includes information to identify the one or more machine learning models. The NFc is then authorized with respect to the one or more machine learning models based on the information included in the access token request. Additionally, enhanced an access token for retrieving the one or more machine learning models is provided to the NFc based on valid authorization of the NFc with respect to the one or more machine learning models.

    FEDERATED LEARNING
    19.
    发明公开
    FEDERATED LEARNING 审中-公开

    公开(公告)号:US20230351245A1

    公开(公告)日:2023-11-02

    申请号:US17734510

    申请日:2022-05-02

    CPC classification number: G06N20/00 H04W4/20

    Abstract: According to an example aspect of the present invention, there is provided an apparatus configured to obtain reliability values for each user equipment in a group of user equipments, obtain, for each user equipment in the group, a reliability value for a training data set stored in the user equipment, each user equipment storing a distinct training data set, and direct a subset of the group of user equipments to separately perform a machine learning training process in the user equipments in the subset, wherein the apparatus is configured to select the subset based on the reliability values for the user equipments and the reliability values for the training data sets.

Patent Agency Ranking