-
公开(公告)号:US10277515B2
公开(公告)日:2019-04-30
申请号:US15275170
申请日:2016-09-23
Applicant: QUALCOMM Incorporated
Inventor: Stefano Faccin , Gavin Bernard Horn , Soo Bum Lee , Haris Zisimopoulos , Lenaig Genevieve Chaponniere
IPC: H04L12/813 , H04L12/927 , H04L12/851 , H04W28/02 , H04W72/08
Abstract: A core network (CN) may establish and distribute a quality of service (QoS) policy across a wireless communication system, e.g., by sending QoS policy information to an access network and to user equipment. The QoS policy may be implemented with respect to data network (DN) sessions as well as data sessions. For each DN session or data session, the QoS policy may be applied by explicit or implicit request, and data sessions may in some examples utilize pre-authorized QoS policies without the need to request the QoS. Other aspects, embodiments, and features may also be claimed and described.
-
公开(公告)号:US10244381B2
公开(公告)日:2019-03-26
申请号:US16003888
申请日:2018-06-08
Applicant: QUALCOMM Incorporated
Inventor: Stefano Faccin , Gavin Bernard Horn , John Wallace Nasielski , Lenaig Genevieve Chaponniere , Soo Bum Lee
Abstract: Methods and apparatus supporting multiple concurrent service contexts sharing a single connectivity context are disclosed. A device may initiate a radio link with a network node and establish a connectivity context with the network node over the radio link using a connectivity logical context of the device. The network node may receive, authenticate, and authorize context establishment requests. A first service context with a first service management entity may be established over the radio link using a first logical context of the device, where the first logical context is distinct from the connectivity logical context. Multiple service connections using multiple service contexts based on multiple logical contexts of the device may share the connectivity context and may be established over the radio link.
-
公开(公告)号:US10091649B2
公开(公告)日:2018-10-02
申请号:US15160198
申请日:2016-05-20
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Anand Palanigounder , Adrian Edward Escott , Stefano Faccin
Abstract: In an aspect, a network may support a number of client devices. In such a network, a client device transmits a request to communicate with a network, establishes a security context, and receives one or more encrypted client device contexts from the network. An encrypted client device context enables reconstruction of a context at the network for communication with the client device, where the context includes network state information associated with the client device. The client device transmits a message (e.g., including an uplink data packet) to the network that includes at least one encrypted client device context. Since the network device can reconstruct the context for the client device based on an encrypted client device context, the network device can reduce an amount of the context maintained at the network device in order to support a greater number of client devices.
-
公开(公告)号:US10090999B2
公开(公告)日:2018-10-02
申请号:US15006881
申请日:2016-01-26
Applicant: QUALCOMM Incorporated
Inventor: Abhishek Pramod Patil , George Cherian , Soo Bum Lee , Jouni Kalevi Malinen , Santosh Paul Abraham , Alireza Raissinia
Abstract: A device for wireless communication includes key logic configured to obtain a candidate group key corresponding to a data link group. The device also includes a wireless interface configured to transmit an announcement message to one or more devices of the data link group during a paging window designated for the data link group. The announcement message includes a multicast message and indicates availability of the candidate group key, and the announcement message.
-
公开(公告)号:US10034169B2
公开(公告)日:2018-07-24
申请号:US14539275
申请日:2014-11-12
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Abhishek Pramod Patil , George Cherian , Santosh Paul Abraham , Anand Palanigounder
Abstract: Methods, systems, apparatuses, and devices are described for authenticating in a network. A mobile device may establish a group account with an authentication server associated with the group. Upon successfully completing group account establishment, the mobile device receives a group authentication token that includes information associated with the authentication server, the group, the mobile device, a group key, versioning information, etc. The mobile device may use the group authentication token to authenticate with another mobile device that is a member of the same group. The versioning information may support backwards-compatibility between the group authentication tokens having different versions.
-
公开(公告)号:US10028307B2
公开(公告)日:2018-07-17
申请号:US15188704
申请日:2016-06-21
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Keiichi Kubota , Gavin Bernard Horn
IPC: H04M1/66 , H04W36/00 , H04W76/02 , H04W8/22 , H04W12/04 , H04W12/08 , H04W36/08 , H04W76/10 , H04W4/00 , H04W74/08 , H04L29/06 , H04W12/02 , H04W76/00
Abstract: Techniques are described for wireless communication. A method for wireless communication at a user equipment (UE) includes establishing a connection with a network node; receiving from the network node, as part of establishing the connection, an AS security indication indicating an AS protocol layer for protecting data packets; and configuring AS security protection for data packets based at least in part on the AS security indication and the indicated AS protocol layer. A method for configuring AS security includes establishing a connection with a UE; receiving from a network access device controller, as part of establishing the connection, an AS security indication indicating an AS protocol layer for protecting data packets; and configuring AS security protection for data packets transmitted to or received from the UE based at least in part on the AS security indication and the indicated AS protocol layer.
-
77.
公开(公告)号:US09998982B2
公开(公告)日:2018-06-12
申请号:US14807824
申请日:2015-07-23
Applicant: QUALCOMM Incorporated
Inventor: Gavin Bernard Horn , Stefano Faccin , Soo Bum Lee
Abstract: Features pertain to determining, at a client device, to send a query to a network access node. The query may be associated with a plurality of serving networks, each serving network identified with a serving network identifier. A first serving network identifier may be selected to associate with the query. The query may be sent to the network access node. The query may include the first serving network identifier, and in some aspects, a second serving network identifier. Additional features pertain to receiving, at a network node, a query including a first serving network identifier. The network node may be associated with a plurality of serving networks. A first server to which to forward the query may be determined at the network node. The first serving network identifier identifies the first server. The query may be sent to the first server.
-
78.
公开(公告)号:US20180132293A1
公开(公告)日:2018-05-10
申请号:US15443981
申请日:2017-02-27
Applicant: QUALCOMM Incorporated
Inventor: Adrian Edward Escott , Mungal Singh Dhanda , Anand Palanigounder , Soo Bum Lee
CPC classification number: H04W76/19 , H04L63/12 , H04W12/10 , H04W36/0055 , H04W36/305
Abstract: One feature pertains to a method that includes establishing a radio communication connection with a first radio access node (RAN) that uses control plane signaling connections to carry user plane data. The method also includes determining that the wireless communication device is experiencing radio link failure (RLF) with the first RAN and that the radio communication connection should be reestablished with a second RAN. A reestablishment request message is transmitted to the second RAN that includes parameters that enable a core network node communicatively coupled to the second RAN to authenticate the wireless communication device and allow or reject reestablishment of the radio communication connection. The parameters include at least a message authentication code (MAC) based in part on one or more bits of a non-access stratum (NAS) COUNT value maintained at the wireless communication device.
-
公开(公告)号:US20180115893A1
公开(公告)日:2018-04-26
申请号:US15849084
申请日:2017-12-20
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Gavin Bernard Horn , Anand Palanigounder
IPC: H04W12/04 , H04W76/02 , H04W60/00 , H04W48/02 , H04W12/08 , H04L29/06 , H04W8/18 , H04W8/04 , H04W4/00 , H04W12/06 , H04W8/20
CPC classification number: H04W12/04 , H04L63/0853 , H04L63/18 , H04W4/70 , H04W8/04 , H04W8/18 , H04W8/205 , H04W12/00403 , H04W12/00514 , H04W12/0052 , H04W12/06 , H04W12/08 , H04W48/02 , H04W60/00 , H04W76/14
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may obtain identification information for a device and may assist in establishing credentials by which the device accesses a wireless network. The UE may establish a connection with the wireless network using its own credentials, and register the device to access the wireless network by associating the identification information for the device with the credentials of the UE. The UE may receive or establish credentials by which the device accesses the wireless network and may communicate these credentials to the device over a local connection. In some cases, the UE may authenticate the device's identification information to determine whether the device is allowed to be registered with the wireless network.
-
80.
公开(公告)号:US20180041490A1
公开(公告)日:2018-02-08
申请号:US15448322
申请日:2017-03-02
Applicant: QUALCOMM Incorporated
Inventor: Karl Georg Hampel , Vincent Douglas Park , Hong Cheng , Gavin Bernard Horn , Soo Bum Lee
Abstract: Methods, systems, and devices for wireless communication are described. In one method, a wireless device may establish a connection with an access node (AN) of a local area network (LAN). The wireless device may also determine to perform an authentication. The wireless device may further receive an indication, as part of the authentication, of a protocol end point for the authentication as being a non-access stratum (NAS) layer or a radio resource control (RRC) layer. In another method, an AN may establish a connection with a wireless device. The AN may determine the wireless device determined to perform an authentication with an authenticator included in the AN. The AN may further indicate, as part of the authentication, a protocol end point for the authentication as being the NAS layer or the RRC layer.
-
-
-
-
-
-
-
-
-