-
公开(公告)号:US11910191B2
公开(公告)日:2024-02-20
申请号:US17992842
申请日:2022-11-22
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , John Wallace Nasielski , Stefano Faccin
IPC: H04L47/20 , H04W12/069 , H04L47/22 , H04L67/146 , H04L9/40 , H04W12/084 , H04W12/088
CPC classification number: H04W12/069 , H04L47/20 , H04L47/22 , H04L63/08 , H04L67/146 , H04W12/084 , H04W12/088 , H04L63/02 , H04L63/0428
Abstract: One aspect relates to initiating, by a device, a connection with an application server associated with one or more application services. A gateway derives an uplink network token and/or a downlink network token. The tokens are provisioned to the device and/or an application server over the user-plane. The tokens are included with uplink and/or downlink packets, respectively. Another aspect relates to receiving a data packet at a gateway. The gateway determines a requirement for a network token from the packet. The gateway derives the network token based on a device subscription profile maintained by a network. The network token may be sent with the packet to a destination address associated with the packet. A packet including a network token may be received at a gateway. The gateway may verify the network token and send the data packet to an application server or a device if the verifying is successful.
-
公开(公告)号:US11778470B2
公开(公告)日:2023-10-03
申请号:US17019169
申请日:2020-09-11
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Karl Georg Hampel , Adrian Edward Escott , Anand Palanigounder
CPC classification number: H04W12/102 , H04W12/06 , H04W40/12 , H04W76/19 , H04W84/047 , H04W92/04
Abstract: Methods, systems, and devices for wireless communications are described. A first parent node of a wireless backhaul network may receive, from a donor node of the wireless backhaul network, a token for a child node of the wireless backhaul network, the token being unique to a first wireless link between the first parent node and the child node. The first parent node may determine that a triggering event has occurred for a second wireless link between the first parent node and a second parent node. The first parent node may transmit, in response to determining that the triggering event has occurred, the token to the child node over the first wireless link to indicate for the child node to select a third parent node of the wireless backhaul network.
-
53.
公开(公告)号:US11737168B2
公开(公告)日:2023-08-22
申请号:US17060973
申请日:2020-10-01
Applicant: QUALCOMM Incorporated
Inventor: Linhai He , Soo Bum Lee , Xipeng Zhu
IPC: H04W84/20 , H04W76/14 , H04W12/033 , H04W12/069
CPC classification number: H04W84/20 , H04W12/033 , H04W12/069 , H04W76/14
Abstract: In an aspect, a slave UE and a master UE each establish an attachment to a core network of a cellular communications system. The slave UE obtains security credentials configured to encrypt and decrypt traffic between the slave UE and the core network. A D2D connection is established between the slave UE and the master UE (e.g., tethering). One or more communication functions are offloaded from the slave UE to the master UE, including at least one communication function with the core network for maintaining the attachment of the slave UE to the core network. Application-layer data is relayed to/from the slave UE over the D2D connection. In an aspect, either the slave UE or the master UE may perform encryption and decryption of control plane signaling using the slave UE's security credentials.
-
公开(公告)号:US11716615B2
公开(公告)日:2023-08-01
申请号:US16825963
申请日:2020-03-20
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Anand Palanigounder
IPC: H04W12/041 , H04L9/40 , H04L41/082 , H04W52/02 , H04W8/08 , H04W76/10 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/0431 , H04W36/00 , H04W4/70
CPC classification number: H04W12/041 , H04L41/082 , H04L63/0428 , H04L63/062 , H04L63/0876 , H04L63/0892 , H04W8/08 , H04W12/04 , H04W12/0431 , H04W12/06 , H04W12/069 , H04W52/0209 , H04W76/10 , H04W4/70 , H04W36/0038 , Y02D30/70
Abstract: In an aspect, a network supporting a number of client devices includes a network device that generates a context for a client device. The client device context may include network state information for the client device that enables the network to communicate with the client device. The client device may obtain, from a network device that serves a first service area of the network, information that includes a first client device context. The client device may enter a second service area of the network served by a second network device. Instead of performing a service area update procedure with the network, the client device may transmit a packet in the different service area with the information that includes the client device context. The client device may receive a service relocation message including information associated with the different network device in response to the transmission.
-
公开(公告)号:US11546738B2
公开(公告)日:2023-01-03
申请号:US16948949
申请日:2020-10-07
Applicant: QUALCOMM Incorporated
Inventor: Ravi Agarwal , Gavin Bernard Horn , Soo Bum Lee
IPC: H04W4/14 , H04W4/06 , H04W72/12 , H04W68/02 , H04W12/106 , H04W12/121
Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may monitor a reception occasion for a short message that includes a system information change notification or a public warning system notification. The UE may initiate a mitigation action related to a radio link with a network based at least in part on non-reception by the UE of the short message in the reception occasion, failure of the short message to pass an integrity check, and/or the like. Numerous other aspects are provided.
-
公开(公告)号:US11470473B2
公开(公告)日:2022-10-11
申请号:US16734009
申请日:2020-01-03
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Linhai He , Gavin Bernard Horn
IPC: G06F21/00 , H04W12/037 , H04W12/08 , H04W12/06 , H04L9/32 , H04W12/041 , H04L5/00 , H04W80/02
Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may transmit to a base station (BS), information indicating a medium access control (MAC) security capability of the UE. The UE may receive from the BS, a communication that includes an indication of a MAC security configuration for communications between the UE and the BS. The indication of the MAC security configuration may be based at least in part on the MAC security capability of the UE. Numerous other aspects are provided.
-
公开(公告)号:US11363650B2
公开(公告)日:2022-06-14
申请号:US16948506
申请日:2020-09-21
Applicant: QUALCOMM INCORPORATED
Inventor: Soo Bum Lee , Adrian Edward Escott , Mahmoud Watfa , Anand Palanigounder , Luis Fernando Brisson Lopes
Abstract: Wireless communications systems and methods related to globally unique temporary identity (GUTI) reallocation for cellular-Internet of thing (CIoT) are provided. A user equipment (UE) receives, from a network, a paging associated with a mobile-terminated early data transmission (MT-EDT). The UE transmits, by the UE to the network, a data request in response to the paging. The UE receives, from the network in response to the data request, a message including a global unique temporary identifier (GUTI) and at least one of data associated with the paging or a connection release indication.
-
公开(公告)号:US11329969B2
公开(公告)日:2022-05-10
申请号:US16445059
申请日:2019-06-18
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Anand Palanigounder
Abstract: In an aspect, a network supporting client devices includes one or more network nodes implementing network functions. Such network functions enable a client device to apply a security context to communications with the network when the client device is not in a connected mode. The client device obtains a user plane key shared with a user plane network function implemented at a first network node and/or a control plane key shared with a control plane network function implemented at a second network node. The client device protects a data packet with the user plane key or a control packet with the control plane key. The data packet includes first destination information indicating the first network node and the control packet includes second destination information indicating the second network node. The client device transmits the data packet or control packet.
-
公开(公告)号:US11234126B2
公开(公告)日:2022-01-25
申请号:US15048044
申请日:2016-02-19
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Stefano Faccin , Gavin Bernard Horn , John Nasielski , Lenaig Genevieve Chaponniere
IPC: G06F7/04 , G06F15/16 , G06F17/30 , H04L29/06 , H04W12/08 , H04W76/10 , H04W12/06 , H04W76/15 , H04W80/02 , H04W12/71 , H04W12/72
Abstract: Aspects of the present disclosure provide for a security model for enabling multiple connectivity and service contexts while sharing a single connectivity context to establish a network connection. A context (e.g., connectivity context, service context, security context) is a set of information describing the connectivity, service, or security established between two or more entities. The connectivity context and service context may be established at different network nodes or entities. In one aspect of the disclosure, a connectivity context includes an Evolved Packet System (EPS) Mobility Management (EMM) context or both an EMM context and an EPS Session Management (ESM) context.
-
公开(公告)号:US10986175B2
公开(公告)日:2021-04-20
申请号:US15190128
申请日:2016-06-22
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn
IPC: H04W12/04 , H04L29/08 , H04W4/08 , H04L9/08 , H04L9/32 , H04L29/06 , H04W4/70 , H04W76/15 , H04W76/14 , H04W12/00 , H04W84/18
Abstract: Methods, systems, and devices for wireless communication are described. A managing device may create a group security configuration for each device of a group of devices managed by the managing device. The group security configuration may include a group security parameter associated with the group of devices and a device-specific security parameter associated with each device in the group of devices. The managing device may provide the group security configuration to one or more devices of the group of devices. The one or more devices may use the group security configuration to directly establish a secure connection for communications between the one or more devices, which may include an establishment of the secure connection without further communications with the managing device during the establishment.
-
-
-
-
-
-
-
-
-