-
公开(公告)号:US20230164177A1
公开(公告)日:2023-05-25
申请号:US18157914
申请日:2023-01-23
发明人: Deon Ogle , Yaron Koral , Cagatay Buyukkoc , Nicholas Arconati , Jitendra Patel , Bogdan Ungureanu
IPC分类号: H04L9/40 , G06N20/00 , G06N5/04 , H04W12/00 , H04W12/122
CPC分类号: H04L63/1458 , G06N20/00 , G06N5/04 , H04W12/009 , H04W12/122 , H04L2463/141
摘要: Malicious attacks by certain devices against a radio access network (RAN) can be detected and mitigated, while allowing communication of priority messages. A security management component (SMC) can determine whether a malicious attack against the RAN is occurring based on a defined baseline that indicates whether a malicious attack is occurring. The defined baseline is determined based on respective characteristics associated with respective devices that are determined based on analysis of information relating to the devices. In response to determining there is a malicious attack, SMC determines whether to block connections of devices to the RAN based on respective priority levels associated with respective messages being communicated by the devices. SMC blocks connections of devices communicating messages associated with priority levels that do not satisfy a defined threshold priority level, while managing communication connections to allow messages satisfying the defined threshold priority level to be communicated via the RAN.
-
32.
公开(公告)号:US11659382B2
公开(公告)日:2023-05-23
申请号:US16494660
申请日:2018-03-16
IPC分类号: H04W40/36 , H04W36/02 , H04W12/00 , H04L9/40 , H04W12/033 , H04W12/106
CPC分类号: H04W12/009 , H04L63/205 , H04W12/033 , H04W12/106
摘要: Methods for operating a UE, a network node, a Session Management Function (SMF) and a Unified Data Management (UDM) are disclosed. The methods include transmitting, by a UE, a Protocol Data Unit (PDU) Session Establishment Request message toward an SMF in the communication network (902A), and receiving at the UE a policy decision on security protection of User Plane (UP) data terminating in a RAN for the PDU Session (904A). The policy decision received at the UE may be in accordance with a UP security policy provided by the SMF to the RAN during PDU Session Establishment. Also disclosed are a UE, network node, SMF and UDM.
-
33.
公开(公告)号:US20230145988A1
公开(公告)日:2023-05-11
申请号:US18150855
申请日:2023-01-06
申请人: Dell Products, L. P.
IPC分类号: H04L67/1097 , G06F3/0482 , H04L9/40 , H04W12/00 , H04L61/4511 , H04L67/1001
CPC分类号: H04L67/1097 , G06F3/0482 , H04L63/083 , H04L63/0823 , H04W12/009 , H04L61/4511 , H04L67/1001 , G06F21/805
摘要: A storage system management application contains control logic configured to enable the storage system management application to fully orchestrate setup of a containerized cloud communication system within embedded operating system, with minimal interaction from an end user. Upon receipt of an instruction to initiate cloud access, the storage system management application enrolls a cloud tethering subsystem and establishes a secure communication channel to the cloud tethering subsystem. The storage system management application also creates a cloud protection environment within the operating system for use by the cloud tethering subsystem, and registers the storage system to the cloud tethering subsystem. The storage system management application also creates external network interfaces on the cloud tethering subsystem and configures one or more private cloud provider endpoints on the cloud tethering subsystem.
-
公开(公告)号:US20230134542A1
公开(公告)日:2023-05-04
申请号:US17513328
申请日:2021-10-28
申请人: RED HAT, INC.
发明人: Leigh Griffin , Pierre-Yves Chibon
摘要: A radio frequency identification (RFID) broadcast signal is received. The RFID broadcast signal includes a broadcast identification value. The broadcast identification value is compared to an assigned identification value. Responsive to the broadcast identification value matching the assigned identification value, a processing device transitions a network interface to an active state.
-
公开(公告)号:US11617067B2
公开(公告)日:2023-03-28
申请号:US17206543
申请日:2021-03-19
发明人: Apostolis Salkintzis
摘要: Apparatuses, methods, and systems are disclosed for authenticating with a mobile communication network. One apparatus includes a processor, a first transceiver that communicates with a mobile communication network via a first access network, and a second transceiver that communicates with the mobile communication network via a second access network. The processor sends a request to start authentication via the second access network and receives an extensible authentication protocol (“EAP”) request with a first expanded type via the second access network. The processor sends an EAP response via the second access network, the EAP response comprising the first expanded type, a first set of parameters, and a first message. Here, the first message is a same type of message usable to establish a connection with the mobile communication network over the first access network.
-
公开(公告)号:US11611390B2
公开(公告)日:2023-03-21
申请号:US17367320
申请日:2021-07-03
申请人: SKYSTREAM LLC
发明人: Shawn H. Gallagher , Eric J. Salyers , Timothy Huggins , Ivica Kostanic , Edward Paulsen , Daniel Schwinn
IPC分类号: H04B7/185 , G08G5/00 , H04W12/03 , H04W80/02 , H04W12/00 , H04W12/10 , H04W12/06 , H04B7/155 , H04W8/02 , H04W16/18 , H04W40/24 , H04W36/08 , H04W72/0453 , H04W72/10 , G01S13/87 , H04W84/18
摘要: An enhanced L-band Digital Aeronautical Communications System (LDACS) may include LDACS ground stations; and a LDACS airborne stations, each configured to communicate with the LDACS ground stations at a given class of service from among different classes of service. The enhanced LDACS may also include a network controller configured to operate the LDACS ground stations and LDACS airborne stations at the different user classes of service.
-
公开(公告)号:US20230072489A1
公开(公告)日:2023-03-09
申请号:US17984940
申请日:2022-11-10
申请人: Tile, Inc.
发明人: Arunkumar Puppala , Liuyin Cheng , Wayne Patterson
摘要: Tracking devices can be associated with safe zones, smart zones, and high risk zones. Safe zones correspond to regions where a likelihood that a tracking device is lost within the safe zone is lower than outside the safe zone. High risk zones correspond to regions where a likelihood that a tracking device is lost within the high risk zone is higher than outside the high risk zone. Smart zones correspond to an expected tracking device, mobile device, or user behavior. Home areas are geographic regions in which a user resides, and travel areas are geographic regions in which a user does not reside. A tracking device can be configured to operate in a mode selected based on a presence of the tracking device within a safe zone, a smart zone, a high risk zone, a home area, or a travel area.
-
公开(公告)号:US20230071193A1
公开(公告)日:2023-03-09
申请号:US17980841
申请日:2022-11-04
申请人: CUPP Computing AS
发明人: Shlomo Touboul
IPC分类号: G06F21/56 , H04L9/40 , H04W12/128 , H04W12/00 , H04W12/12
摘要: A small piece of hardware connects to a mobile device and filters out attacks and malicious code. Using the piece of hardware, a mobile device can be protected by greater security and possibly by the same level of security offered by its associated corporation/enterprise. In one embodiment, a mobile security system includes a connection mechanism for connecting to a data port of a mobile device and for communicating with the mobile device; a network connection module for acting as a gateway to a network; a security policy for determining whether to forward content intended for the mobile device to the mobile device; and a security engine for executing the security policy.
-
公开(公告)号:US20230044161A1
公开(公告)日:2023-02-09
申请号:US17967995
申请日:2022-10-18
发明人: Mark Austin , Sheldon Kent Meredith , R. Blair Bardwell , Andrew Jones, III , Christopher Parsons
摘要: Aspects of the subject disclosure may include, for example, a method for processing an advertising request message, including, receiving an advertising request message from a mobile device, determining if an advertising exchange server associated with the advertising request is permitted to receive enhanced information associated with the mobile device if a service provider is permitted to provide location information associated with the mobile device responsive to determining that the advertising exchange server associated with the advertising request is permitted to receive the enhanced information, responsive to determining that the service provider is permitted to provide location information, adding location information associated with the mobile device to a header of the advertising request message, and transmitting the advertising request message to the advertising exchange server. Other embodiments are disclosed.
-
公开(公告)号:US20230020413A1
公开(公告)日:2023-01-19
申请号:US17934352
申请日:2022-09-22
摘要: A device may include a processor configured to detect that an Internet Protocol Security (IPsec) tunnel from a user equipment (UE) device connected via a WiFi connection has become idle, based on the IPsec tunnel meeting an idleness criterion, and instruct the UE device to tear down the IPsec tunnel, in response to detecting that the IPsec tunnel from the UE device connected via the WiFi connection meets the idleness criterion. The device may be further configured to receive a mobile terminating call for the UE device; establish a new IPsec tunnel to the UE device via the WiFi connection, in response to receiving the mobile terminating call for the UE device; and forward the received mobile terminating call to the UE device via the established new IPsec tunnel.
-
-
-
-
-
-
-
-
-