-
公开(公告)号:US20200344611A1
公开(公告)日:2020-10-29
申请号:US16855773
申请日:2020-04-22
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn
Abstract: Methods, systems, and devices for wireless communication are described. Generally, the described techniques provide for efficiently protecting communications between a base station and a UE with limited signaling and processing overhead. As described herein, a base station may generate a system information security container (SISC) including integrity information of one or more system information blocks (SIBs), and the base station may transmit (e.g., broadcast) the SISC with a signature to one or more UEs (e.g., to protect the integrity information of the SIBs in the SISC). Once a UE receives the SISC, the UE may verify the signature of the SISC, identify the system information included in the SISC (e.g., the system information included in the integrity information of the SIBs), and apply the system information for communications with the base station.
-
公开(公告)号:US10674355B2
公开(公告)日:2020-06-02
申请号:US16402082
申请日:2019-05-02
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Anand Palanigounder
Abstract: One feature pertains to a method operational at a device. The method includes performing key agreement with a core network device, and generating an authentication session key based in part on a secret key shared with a home subscriber server (HSS), where the authentication session key is known to the core network device. The method further includes generating a mobility session key based in part on the authentication session key, where the mobility session key is known to a mobility management entity (MME) served by the core network device and serving the device. The method also includes cryptographically securing data sent from the device to a wireless communication network using the mobility session key.
-
公开(公告)号:US20200145821A1
公开(公告)日:2020-05-07
申请号:US16669420
申请日:2019-10-30
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Adrian Edward Escott , Gavin Bernard Horn , Anand Palanigounder
Abstract: A network entity may provision a UE and a base station with parameters for securing network communications. The network entity may send a system parameter to a UE and a private security key to a base station. Additionally, the UE and the base station may each receive synchronization information from the network which may be used to create a randomness parameter. The base station may create a signature based on the private security key, a cell identifier, and the randomness parameter and include the signature in a system information message that is to be broadcasted to one or more UEs. A UE connecting to the base station may receive the system information message from the base station, determine the cell identifier, and verify the system information message based on one or more of the cell identifier, the system parameter, or the randomness parameter.
-
公开(公告)号:US20200015043A1
公开(公告)日:2020-01-09
申请号:US16503276
申请日:2019-07-03
Applicant: QUALCOMM Incorporated
Inventor: Abhishek Pramod Patil , Soo Bum Lee , George Cherian , Shivraj Singh Sandhu , Jouni Kalevi Malinen , Alfred Asterjadhi , Rolf De Vegt , Andrew MacKinnon Davidson
Abstract: This disclosure provide systems, devices, apparatus and methods, including computer programs encoded on storage media, for providing service connectivity to a service of a service provider via a wireless local area network (WLAN). Several service connectivity techniques are described. In some implementations, a first wireless device may establish a communication link with the AP to access the service. In some implementations, the first wireless device may be an internet of things (IoT) device, and may be a headless IoT device. The communication link may be established without the wireless device joining a Basic Service Set (BSS) of an access point (AP). The service connectivity may be implemented using broadcast services between an AP and the wireless device. The broadcast services may be used for uplink broadcast traffic from the wireless device to a service provider via the AP. The service connectivity techniques may support onboarding and security features.
-
公开(公告)号:US10531388B2
公开(公告)日:2020-01-07
申请号:US15887876
申请日:2018-02-02
Applicant: QUALCOMM Incorporated
Inventor: Keiichi Kubota , Soo Bum Lee , Masato Kitazoe , Gavin Bernard Horn
Abstract: Certain aspects of the present disclosure relate to methods and apparatus for optimizing delivery of a data to and/or from a UE in a connected but inactive state.
-
公开(公告)号:US10524277B2
公开(公告)日:2019-12-31
申请号:US15675583
申请日:2017-08-11
Applicant: QUALCOMM Incorporated
Inventor: Keiichi Kubota , Gavin Bernard Horn , Aziz Gholmieh , Soo Bum Lee , Ozcan Ozturk , Ajay Gupta
IPC: H04W4/00 , H04W72/12 , H04W74/08 , H04W76/15 , H04W76/27 , H04W36/04 , H04W36/08 , H04W36/32 , H04W36/00 , H04W88/02 , H04W88/08
Abstract: The apparatus for wireless communication includes a processing system. The processing system is configured to establish a first radio link with a master base station, establish a second radio link with a first cell associated with a secondary base station, wherein the second radio link comprises a SRB, and receiving a RRC connection reconfiguration signal from the second radio link SRB to establish the second radio link with a second cell.
-
公开(公告)号:US10516994B2
公开(公告)日:2019-12-24
申请号:US15449079
申请日:2017-03-03
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Anand Palanigounder , Adrian Edward Escott
IPC: H04W12/06 , H04L9/08 , H04L9/14 , H04L29/12 , H04L29/06 , H04W12/02 , H04W8/04 , H04W12/04 , H04W12/08 , H04W76/10 , H04W8/26 , H04W60/00 , H04W12/00
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may perform authentication procedures using an alternative identity (e.g., a privacy mobile subscriber identity (PMSI)) instead of an international mobile subscriber identity (IMSI) to protect the privacy of the user. If the UE does not have a PMSI, it may include a request for a PMSI initialization in an attach request. In some cases, the PMSI may be used once, and a new PMSI may be generated for the next attachment procedure. In some cases, a universal subscriber identity module (USIM) of the UE may not support storage of a PMSI. So a privacy module of the UE may communicate with the USIM according to the USIM's capabilities and may maintain a PMSI separately for communication with the network.
-
公开(公告)号:US20190261175A1
公开(公告)日:2019-08-22
申请号:US16402082
申请日:2019-05-02
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Anand Palanigounder
Abstract: One feature pertains to a method operational at a device. The method includes performing key agreement with a core network device, and generating an authentication session key based in part on a secret key shared with a home subscriber server (HSS), where the authentication session key is known to the core network device. The method further includes generating a mobility session key based in part on the authentication session key, where the mobility session key is known to a mobility management entity (MME) served by the core network device and serving the device. The method also includes cryptographically securing data sent from the device to a wireless communication network using the mobility session key.
-
公开(公告)号:US20190223015A1
公开(公告)日:2019-07-18
申请号:US16366335
申请日:2019-03-27
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Adrian Edward Escott , Lenaig Genevieve Chaponniere
CPC classification number: H04W12/04 , H04L9/0891 , H04L63/0428 , H04L63/064 , H04L63/068 , H04L63/08 , H04L63/123 , H04L2209/80 , H04W8/26 , H04W12/00502 , H04W12/06 , H04W12/10 , H04W60/04 , H04W76/25
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may determine that a security context with a network node has been established for more than a threshold time period. The UE may identify, based on a key hierarchy, a parent network node associated with the network node. The UE may transmit a key refresh request message to the parent network node to trigger a key refresh procedure between the parent network node and the network node. The UE may perform a procedure with the network node to establish a new security context based on the key refresh procedure.
-
公开(公告)号:US10334432B2
公开(公告)日:2019-06-25
申请号:US15849084
申请日:2017-12-20
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Anand Palanigounder
IPC: H04W12/04 , H04W12/06 , H04W8/04 , H04W48/02 , H04W60/00 , H04W12/08 , H04W8/18 , H04L29/06 , H04W4/70 , H04W76/14 , H04W8/20
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may obtain identification information for a device and may assist in establishing credentials by which the device accesses a wireless network. The UE may establish a connection with the wireless network using its own credentials, and register the device to access the wireless network by associating the identification information for the device with the credentials of the UE. The UE may receive or establish credentials by which the device accesses the wireless network and may communicate these credentials to the device over a local connection. In some cases, the UE may authenticate the device's identification information to determine whether the device is allowed to be registered with the wireless network.
-
-
-
-
-
-
-
-
-