MTC Device Communication Method, Device, and System
    31.
    发明申请
    MTC Device Communication Method, Device, and System 有权
    MTC设备通信方法,设备和系统

    公开(公告)号:US20150038186A1

    公开(公告)日:2015-02-05

    申请号:US14518608

    申请日:2014-10-20

    Abstract: Embodiments of the present invention provide an MTC device communication method, device, and system. A second network element receives, a query message sent by a first network element after the first network element identifies that a type of a received short message is a preset-type short message. The query message comprises an identifier of a receiver of the short message and an identifier of a sender of the short message. The second network element checks whether the sender is authorized to send the preset-type short message to the receiver. The second network element sends a message to the first network element indicating whether or not to send the short message to the receiver.

    Abstract translation: 本发明的实施例提供一种MTC设备通信方法,设备和系统。 第二网元在第一网元识别出所接收的短消息的类型是预设类型的短消息之后接收由第一网元发送的查询消息。 查询消息包括短消息的接收者的标识符和短消息的发送者的标识符。 第二网络元件检查发送者是否被授权向接收者发送预设类型的短消息。 第二网元向第一网元发送消息,指示是否向接收者发送短消息。

    METHOD AND APPARATUS FOR SECURE PROCESSING OF SHORT MESSAGE
    32.
    发明申请
    METHOD AND APPARATUS FOR SECURE PROCESSING OF SHORT MESSAGE 审中-公开
    用于安全处理短消息的方法和装置

    公开(公告)号:US20140357262A1

    公开(公告)日:2014-12-04

    申请号:US14335509

    申请日:2014-07-18

    Abstract: The present invention discloses a method and apparatus for secure processing of a short message, and relates to the field of wireless communications technologies. The method includes: receiving, by a second device, identifier information sent by a first device; sending a rejection indication or a query result to the first device if the second device determines, according to the identifier information, that a receiver is a machine type communication MTC device or determines that the identifier information is not in an authorization list; or sending an acknowledgement indication or a query result to the first device if the second device determines, according to the identifier information, that a receiver is another device other than an MTC device or determines that the identifier information is in an authorization list. Embodiments of the present invention are mainly applied to a secure processing procedure of a short message.

    Abstract translation: 本发明公开了一种用于短消息安全处理的方法和装置,涉及无线通信技术领域。 该方法包括:由第二设备接收由第一设备发送的标识符信息; 如果所述第二设备根据所述标识符信息确定接收机是机器型通信MTC设备或者确定所述标识符信息不在授权列表中,则向所述第一设备发送拒绝指示或查询结果; 或者如果第二设备根据标识符信息确定接收机是除MTC设备之外的另一设备或者确定标识符信息在授权列表中,则向第一设备发送确认指示或查询结果。 本发明的实施例主要应用于短消息的安全处理过程。

    HANDOVER METHOD, BASE STATION, USER EQUIPMENT, AND MOBILITY MANAGEMENT ENTITY
    33.
    发明申请
    HANDOVER METHOD, BASE STATION, USER EQUIPMENT, AND MOBILITY MANAGEMENT ENTITY 有权
    切换方法,基站,用户设备和移动性管理实体

    公开(公告)号:US20140080449A1

    公开(公告)日:2014-03-20

    申请号:US14082480

    申请日:2013-11-18

    CPC classification number: H04W36/34 H04L63/205 H04W12/04 H04W36/0038

    Abstract: Embodiments of the present invention provide a handover method, base station, user equipment, and mobility management entity. The handover method includes: obtaining an algorithm used by a user equipment in a universal mobile telecommunication system and four least significant bits of a downlink non-access stratum count; and sending a handover command to the user equipment, where the handover command carries the algorithm used by the user equipment in the universal mobile telecommunication system and the four least significant bits of the downlink non-access stratum count, so that the user equipment calculates a cipher key and an integrity key according to the four least significant bits of the downlink non-access stratum count.

    Abstract translation: 本发明的实施例提供了切换方法,基站,用户设备和移动性管理实体。 切换方法包括:获得由通用移动电信系统中的用户设备使用的算法和下行链路非接入层计数的四个最低有效位; 并向所述用户设备发送切换命令,其中所述切换命令携带所述通用移动电信系统中的用户设备所使用的算法和所述下行非接入层计数的所述四个最低有效位,以使得所述用户设备计算 密钥和完整性密钥,根据下行链路非接入层数的四个最低有效位。

    Security protection method, apparatus, and system

    公开(公告)号:US12127049B2

    公开(公告)日:2024-10-22

    申请号:US18171198

    申请日:2023-02-17

    Inventor: He Li Jing Chen

    Abstract: This application relates to the field of wireless communications technologies. Embodiments of this application provide a security protection method, an apparatus, and a system, to resolve a problem of low efficiency in handing over a terminal between serving base stations. The method in this application includes: receiving, by a target access network device, a correspondence between user plane information and a security policy from a source access network device; and determining, by the target access network device based on the correspondence between user plane information and a security policy, a first user plane protection algorithm corresponding to the user plane information, where the first user plane protection algorithm includes one or both of a user plane encryption algorithm and a user plane integrity protection algorithm. This application is applicable to a procedure in which the terminal is handed over between serving base stations.

    BLOCKCHAIN GENERATION METHOD AND APPARATUS
    35.
    发明公开

    公开(公告)号:US20240275621A1

    公开(公告)日:2024-08-15

    申请号:US18444769

    申请日:2024-02-19

    CPC classification number: H04L9/50

    Abstract: A first blockchain node determines a block type of a first block and determines the first block based on the block type of the first block. The first blockchain node sends the first block to a second blockchain node and the second blockchain node determines the block type of the first block. The second blockchain node performs block verification on the first block based on the block type of the first block. After verification succeeds, the second blockchain node updates a first blockchain, where the block type is a first type or a second type. The first blockchain node and the second blockchain node are configured to maintain the first blockchain, and the first blockchain includes at least one first-type block and at least one second-type block.

    LINK RE-ESTABLISHMENT METHOD, APPARATUS, AND SYSTEM

    公开(公告)号:US20240267973A1

    公开(公告)日:2024-08-08

    申请号:US18440598

    申请日:2024-02-13

    CPC classification number: H04W76/19 H04W8/08 H04W76/25 H04W76/27 H04W80/02

    Abstract: A link re-establishment method, an apparatus, and a system are described. The method includes: obtaining, by user equipment UE, a MAC of the UE based on a NAS integrity key and a first MAC generation parameter, where the first MAC generation parameter includes an identifier of the UE; sending, by the UE, a re-establishment request message to a target RAN, where the re-establishment request message includes the MAC and the first MAC generation parameter; and receiving, by the UE, a re-establishment response message of the target RAN. The UE triggers, by sending the re-establishment request message, a CP functional entity to perform authentication on the UE. The method and apparatus of the present disclosure address a problem that an excessively long time is consumed to re-establish a connection to a target RAN by using an RAU procedure, increases a speed of re-establishing a connection between UE and a network, and improves user experience.

    Data transmission system and method, and apparatus thereof

    公开(公告)号:US11997491B2

    公开(公告)日:2024-05-28

    申请号:US17380455

    申请日:2021-07-20

    CPC classification number: H04W12/104 H04W4/029

    Abstract: A data transmission method includes calculating, by a user equipment (UE), a first message authentication code of first location privacy setting data, sending, by the UE, the first message authentication code and the first location privacy setting data to a data management network element, receiving, by the UE, a second message authentication code from the data management network element, calculating, by the UE, a third message authentication code of the first location privacy setting data, determining, by the UE, that the first location privacy setting data is not tampered with when the second message authentication code is the same as the third message authentication code.

    Subscription information configuration method and communications device

    公开(公告)号:US11930008B2

    公开(公告)日:2024-03-12

    申请号:US17148234

    申请日:2021-01-13

    CPC classification number: H04L63/0876 G06F7/588 H04L63/126

    Abstract: Example subscription information configuration methods and a communications device are described. One example method includes receiving a first device identifier by a network device from a first terminal device in a first access mode and receiving a second device identifier from a second terminal device in a second access mode. The network device determines whether the first device identifier matches the second device identifier to identify legality of the first terminal device. If the first device identifier matches the second device identifier, it indicates that the first terminal device is a legal terminal device. The network device sends subscription information of the first terminal device to the first terminal device in the first access mode, so that the first terminal device successfully accesses a network by using the subscription information.

    DATA TRANSMISSION METHOD AND APPARATUS
    40.
    发明公开

    公开(公告)号:US20230345239A1

    公开(公告)日:2023-10-26

    申请号:US18342497

    申请日:2023-06-27

    Inventor: Kai Pan Jing Chen

    CPC classification number: H04W12/041 H04W12/03 H04W12/12

    Abstract: A data transmission method and apparatus are provided. When the data transmission method is applied to a first device, the method includes: when a fresh value corresponding to a message to be sent by the first device is a first fresh value, updating an encryption key from a first key to a second key, and generating a first keystream based on the first fresh value and the second key; encrypting first data based on the first keystream, to obtain the encrypted first data; generating a first message based on the encrypted first data and the first fresh value; and sending the first message to a second device.

Patent Agency Ranking