-
公开(公告)号:US11272345B2
公开(公告)日:2022-03-08
申请号:US15962871
申请日:2018-04-25
Applicant: BlackBerry Limited
Inventor: Adrian Buckley , Rene Faurie
IPC: H04W4/90 , H04L67/565 , H04L69/18 , H04W12/10 , H04W76/14 , H04W4/70 , H04W4/80 , H04W4/40 , H04W48/18 , H04W68/12 , H04W88/04
Abstract: A method is provided for relaying Public Warning System (PWS) messages. The method includes a communications device receiving a PWS message over a first communication technology. The method also includes the communications device relaying all or part of the PWS message over a second communication technology, wherein the second communication technology is different than the first communication technology.
-
公开(公告)号:US11272298B2
公开(公告)日:2022-03-08
申请号:US16840295
申请日:2020-04-03
Applicant: GN HEARING A/S
Inventor: Brian Dam Pedersen
Abstract: An electronic device includes: a radio for reception of a broadcasted signal having a message, at least a part of the message has been encrypted with a first key, wherein the first key has been encrypted with a second key to result in an encrypted first key; an authenticator configured for authentication of the message by decrypting the encrypted first key with a third key, and decrypting the at least a part of the message with the first key; and a processing unit coupled to the radio; wherein the second key has a value that is different from a value of the third key; and wherein the message comprises (1) a first payload broadcasted with the encrypted first key, and (2) a second payload broadcasted without the encrypted first key.
-
公开(公告)号:US20220060888A1
公开(公告)日:2022-02-24
申请号:US17513021
申请日:2021-10-28
Applicant: Huawei Technologies Co., Ltd.
IPC: H04W12/033 , H04W12/041 , H04W12/0431 , H04W12/10 , H04W76/19
Abstract: A communication method and a communications apparatus, where the method includes: after receiving an RRC resume request message from a UE, determining, by a target access network device, a first user plane security protection method between the target access network device and the UE based on a context information obtaining response from a source access network device; determining a first user plane security key between the target access network device and the UE; when receiving first uplink user plane data from the UE, performing user plane security deprotection on the first uplink user plane data based on the first user plane security key and the first user plane security protection method, to obtain uplink user plane data; and sending the uplink user plane data.
-
公开(公告)号:US20220022042A1
公开(公告)日:2022-01-20
申请号:US16930992
申请日:2020-07-16
Applicant: Sheng SUN
Inventor: Sheng SUN
Abstract: Methods and apparatuses are described to enable an access point to communicate privacy settings and disclaimer to an electronic device. An AP transmits an indication that the AP supports communication of privacy settings and privacy disclaimer. The AP receives, from an electronic device, a request for information about the privacy settings and privacy disclaimer associated with the AP. The AP transmits, to a network server such as an ANQP server, a query request for information about the privacy settings and privacy disclaimer associated with the AP. The AP receives, from the network server, a query response including information about the privacy settings and privacy disclaimer associated with the AP. The AP transmits, to the device, a response including information about the privacy settings and privacy disclaimer associated with the AP.
-
公开(公告)号:US20210409442A1
公开(公告)日:2021-12-30
申请号:US17344719
申请日:2021-06-10
Applicant: Vahid Heydari
Inventor: Vahid Heydari
Abstract: Systems and methods are provided to implement a moving target defense for a server computer. The server computer can be provided both a permanent IP address and a temporary IP address. The temporary IP address can be used when communicating with client computers connected to the server computer. The temporary IP address can be dynamically changed at a predetermined interval that can be varied based on conditions at the server computer. An intrusion detection system can be used with the moving target defense systems and methods to identify attacks on the server computer based on the temporary IP address(es) provided by the server computer. When an attack is identified, the corresponding client computer is determined based on the temporary IP address and the client computer is placed on a blacklist that is not provided with new temporary IP addresses when the server computer changes temporary IP address.
-
公开(公告)号:US11196768B2
公开(公告)日:2021-12-07
申请号:US16102972
申请日:2018-08-14
Applicant: Cohda Wireless Pty Ltd.
Inventor: Paul Dean Alexander , John Lawrence Buetefuer , Malik Khan
Abstract: Disclosed herein is a method and system for determining plausibility of intelligent transport system (ITS) messages via a wireless communications channel at one or more message receivers. The method includes receiving a first ITS message having a first characteristic and receiving a second associated ITS message having a second characteristic. The method uses the first characteristic and the second characteristic to satisfy at least one predetermined criterion and determines plausibility of at least one of the first ITS message, the second ITS message and a third ITS message. The characteristic includes a PHY-layer or MAC-layer characteristic. The method is used to distinguish between genuine and spoofed messages to reduce the possibility of an attack.
-
公开(公告)号:US11184763B2
公开(公告)日:2021-11-23
申请号:US16530108
申请日:2019-08-02
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
IPC: H04L29/06 , H04W12/033 , H04W12/10 , H04W12/06 , H04W12/121
Abstract: A trusted component is suggested to be added to off the shelf computing systems such as PCs or smartphone providing secure functions for access management and credential protection—safe authentication, maintaining session integrity and validation of content modification. An additional advantage of the solution that it detects malware/hacking attempts on first try allowing of taking action while oblivious to the malware/hacker to avoid retaliation.
-
公开(公告)号:US20210352117A1
公开(公告)日:2021-11-11
申请号:US17383095
申请日:2021-07-22
Applicant: BlackBerry Limited
Inventor: Jan Hendrik Lucas BAKKER , Adrian BUCKLEY , Andrew Michael ALLEN
Abstract: A method for performing initial registration is provided. The method includes receiving a server timeout message, the server timeout message including at least a field set to a value equal to a value received during a first registration. The method further includes initiating restoration procedures by performing an initial registration.
-
公开(公告)号:US11163868B2
公开(公告)日:2021-11-02
申请号:US16859326
申请日:2020-04-27
Applicant: Samsung Electronics Co., Ltd.
Inventor: Anil Agiwal , Rajavelsamy Rajadurai , Youngbin Chang
IPC: H04W4/00 , G06F21/35 , H04W4/50 , G06F21/43 , H04L9/12 , H04L9/08 , H04W12/04 , H04W12/10 , H04W12/12 , H04W12/041 , H04W12/106 , H04W12/122 , H04W12/0431 , H04L29/06 , H04W48/10 , H04W76/14 , H04W8/00
Abstract: The present invention relates to a method and a system for securing discovery information being transmitted through a direct radio signal in a wireless communication system which supports a device-to-device service, and a device-to-device communication method of a transmission terminal, according to one embodiment of the present invention, can comprise: synchronizing with a discovery resource cycle number; determining discovery channel logical timing information of a discovery physical channel through which discovery information is to be transmitted; generating security information by using a security key, the determined discovery channel logical timing information and the discovery information to be transmitted; and transmitting the discovery information including the security information through the discovery physical channel According to one embodiment of the present invention, it is possible to prevent discovery information of a terminal to be wrongly transmitted due to a case where another rogue terminal receives and changes the discovery information of the terminal, or the like.
-
公开(公告)号:US20210334359A1
公开(公告)日:2021-10-28
申请号:US17371948
申请日:2021-07-09
Applicant: Sophos Limited
Inventor: Michael Shannon
IPC: G06F21/51 , G06F21/55 , H04L9/08 , H04W12/10 , H04W12/082 , H04W12/128 , H04L29/06 , G06F8/61
Abstract: In general, in one aspect, a method includes receiving software code with an invalid characteristic, repeatedly attempting to execute the software code with the invalid characteristic on a device, and in response to successful execution of the software code with the invalid characteristic, taking an action. The action may include an action to remediate the device.
-
-
-
-
-
-
-
-
-