-
公开(公告)号:US20190037459A1
公开(公告)日:2019-01-31
申请号:US16145545
申请日:2018-09-28
申请人: IDAC Holdings, Inc.
IPC分类号: H04W36/04 , H04W76/15 , H04W24/08 , H04L5/00 , H04W76/12 , H04W76/27 , H04W60/00 , H04W36/00
摘要: Techniques and devices are disclosed for efficient offloading and/or aggregation of resources by providing different levels of connection management in a network. A wireless transmit receive unit (WTRU) may support additional ECM and/or RRC states (e.g. inactive states) and/or transitions that may enable a WTRU to act without an RRC connection and/or with reduced latency. A WTRU may operate with network resources with and/or without radio resources. A WTRU may operate in parallel with a plurality of layers, including a primary layer for which the WTRU may behave according to LTE or other behavior. The WTRU may be configured for operation in a secondary layer. The WTRU may establish a secondary layer security context and/or a tunnel or routing for the secondary layer for transport of user plane data between the WTRU and a gateway. The WTRU may determine to which layer uplink data may be applicable.
-
公开(公告)号:US20190028943A1
公开(公告)日:2019-01-24
申请号:US16070092
申请日:2017-01-13
申请人: IDAC HOLDINGS, INC.
摘要: A network may implement a method to support a mobility of a wireless transmit/receive unit (WTRU). The network or network functions may identify the WTRU that is associated with one or more capabilities and one or more mobility properties. The network or network functions may determine subscription information and network policy information for the WTRU. The network or network functions may select a mobility pattern for the WTRU based on the one or more capabilities and the one or more mobility properties associated with the WTRU, the subscription information, and the network policy information. The mobility pattern may be associated with a mobility parameter and a value corresponding to the mobility parameter.
-
公开(公告)号:US20240098608A1
公开(公告)日:2024-03-21
申请号:US18277349
申请日:2022-02-11
申请人: IDAC HOLDINGS, INC.
发明人: Guanzhou Wang , Samir Ferdi , Saad Ahmad
IPC分类号: H04W36/32 , H04W12/082 , H04W36/00
CPC分类号: H04W36/32 , H04W12/082 , H04W36/0033 , H04W84/06
摘要: A method performed by a network node for storing a context for at least one unmanned aerial system includes receiving a notification including information indicative of an identifier of an unmanned aerial system and of a change of serving anchor node for the unmanned aerial system corresponding to the identifier from a first anchor node to a second anchor node. The stored context is updated for the unmanned aerial system where the stored context includes a serving anchor node for the unmanned aerial system to indicate the second anchor node as the serving anchor node.
-
公开(公告)号:US20230308840A1
公开(公告)日:2023-09-28
申请号:US18020866
申请日:2021-08-12
申请人: IDAC HOLDINGS, INC.
发明人: Xiaoyan Shi , Behrouz Aghili , Guanzhou Wang , Michelle Perras , Saad Ahmad
摘要: Systems, methods, and instrumentalities associated with providing and/or receiving a multicast-broadcast service (MBS) in a wireless communication system are described herein. A network relay may be used to facilitate the provision of the MBS to a remote wireless transmit/receive unit (WTRU). The network relay may request network authorization to join the MBS on behalf of the remote WTRU. The network relay may include an identifier of the remote WTRU and information regarding the multicast group that the remote WTRU desires to join in the authorization request. The network relay may inform the remote WTRU about an authorization response received from the network, and may forward MBS traffic to the remote WTRU if authorization is granted. The network relay may broadcast an MBS relay support indication to one or more remote WTRUs. The network relay may receive a group paging monitor request from a remote WTRU and may monitor group paging messages for the remote WTRU in response.
-
25.
公开(公告)号:US20230199863A1
公开(公告)日:2023-06-22
申请号:US17925973
申请日:2021-05-20
申请人: IDAC Holdings, Inc.
发明人: Samir Ferdi , Alec Brusilovsky , Michelle Perras , Guanzhou Wang
CPC分类号: H04W76/10 , G08G5/0043 , H04W12/06 , H04W84/06
摘要: Methods, apparatus, systems, architectures and interfaces for performing secure command and control (C2) communications in an Unmanned Aerial System (UAS) including a UAV controller (UAV-C) are provided. The method includes on condition that the UAV has completed a registration procedure with a network, transmitting, to a session management function (SMF) of the network, a packet data unit (PDU) session establishment request message; performing a secondary authentication, with any of the USS and the UTM, via the SMF; receiving a PDU session establishment accept message including C2 security information; and establishing C2 communications security with the peer UAV-C using the C2 security information.
-
公开(公告)号:US20220264522A1
公开(公告)日:2022-08-18
申请号:US17618213
申请日:2020-06-16
申请人: IDAC HOLDINGS, INC.
发明人: Alec Brusilovsky , Xiaoyan Shi , Ulises Olvera-Hernandez , Guanzhou Wang , Saad Ahmad , Samir Ferdi , Behrouz Aghili
摘要: A method for use in wireless transmit/receive unit (WTRU) which assesses both a first network and a second network to receive radio frames from each of the first network and the second network is disclosed. The method comprise: obtaining a first paging occasion (PO) as the first network's current PO and a second PO as the second network's current PO; determining whether there is a PO collision between the first PO and the second PO, on condition that there is the PO collision, selecting a network from the first network and the second network, and sending a request to the selected network; receiving, from the selected network, a collision avoidance parameter corresponding to the request; calculating a third PO for the selected network using the collision avoidance parameter, and using the third PO as the selected network's current PO.
-
公开(公告)号:US20220201482A1
公开(公告)日:2022-06-23
申请号:US17440574
申请日:2020-03-27
申请人: IDAC Holdings, Inc.
发明人: Samir Ferdi , Alec Brusilovsky , Guanzhou Wang
IPC分类号: H04W12/08 , H04W60/00 , H04W12/106
摘要: Method and apparatus for secure access control in wireless communications are disclosed. In an example, a method includes receiving a broadcast message including system information, identifying a first set of hashed identifiers (IDs) and a first random number based on the system information, and each ID of the first set of hashed IDs is individually hashed using at least the first random number. The method also includes calculating a first hash value for each ID of a second set of IDs using at least the first random number, determining whether at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs, and sending a request message based on a determination that at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs.
-
公开(公告)号:US11166334B2
公开(公告)日:2021-11-02
申请号:US16310594
申请日:2017-06-30
申请人: IDAC HOLDINGS, INC.
发明人: Guanzhou Wang , Saad Ahmad , Mahmoud Watfa , Ulises Olvera-Hernandez , Xiaoyan Shi , Bartosz Balazinski
摘要: A method and a system are disclosed for providing session continuity in a 5G system. A wireless transmit receive unit (WTRU) may receive, from a session management function (SMF), a first Non-Access Stratum (NAS) message indicating a Packet Data Unit (PDU) session re-establishment. Upon receiving the first NAS message, the WTRU may determine an old PDU session ID based on the NAS message and generate a new PDU session ID. The WTRU may transmit a second NAS message indicating a PDU session establishment request. The second NAS message may include the old and new PDU session IDs. Upon receiving the PDU session establishment request, the SMF may determine that the old PDU session ID is associated with an existing PDU session for which the PDU session re-establishment is requested. The SMF may also determine that the new PDU session ID is associated with a new PDU session to be established.
-
公开(公告)号:US20210297980A1
公开(公告)日:2021-09-23
申请号:US17340464
申请日:2021-06-07
申请人: IDAC Holdings, Inc.
摘要: Methods, apparatus and systems for managing a connection state of a Wireless Transmit/Receive Unit (WTRU) that is in Mobile Initiated Communication Only (MICO) mode are disclosed. One representative method may include the WTRU obtaining information indicating that the WTRU is to initiate registration prior to sending a Service Request (SR). The representative method may further include the WTRU sending a registration request in accordance with the obtained information and sending a SR after registering with a Network Entity.
-
公开(公告)号:US10743246B2
公开(公告)日:2020-08-11
申请号:US16339048
申请日:2017-10-06
申请人: IDAC Holdings, Inc.
发明人: Guanzhou Wang , Saad Ahmad
IPC分类号: H04W48/16 , H04W36/08 , H04W36/00 , H04W8/00 , H04W76/27 , H04W8/08 , H04W48/14 , H04W60/00 , H04W68/00
摘要: Systems, methods, and instrumentalities are disclosed for enforcing limited mobility in a mobile network. For example, a wireless transmit/receive unit (WTRU) may receive (e.g., receive from a network) a mapping of physical cell identifications (PCIs) to area identifications (AIDs). The WTRU may determine a first PCI associated with a first neighbor cell. The WTRU may determine, based on the first PCI and the PCIs to AIDs mapping, whether the WTRU is allowed to access the first neighbor cell. The WTRU may perform cell selection or reselection with the first neighbor cell as a cell selection or reselection candidate. The WTRU may perform cell selection or reselection based on the WTRU determining that the WTRU is allowed to access the first neighbor cell. The WTRU may determine that the WTRU is allowed to access the first neighbor cell based on the first PCI and the PCIs to AIDs mapping.
-
-
-
-
-
-
-
-
-