-
公开(公告)号:US20230239686A1
公开(公告)日:2023-07-27
申请号:US18193007
申请日:2023-03-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04W12/033 , H04W12/08
CPC classification number: H04W12/033 , H04W12/08
Abstract: A secure communication method includes a second terminal device that receives a first request message about a first terminal device from a relay, the first request message includes a PC5 user plane security policy of the first terminal device and a PC5 user plane security policy of the relay; determines first information according to a PC5 user plane security policy of the second terminal device, the PC5 user plane security policy of the first terminal device, and the PC5 user plane security policy of the relay; and sends the first information to the relay, the first information indicates a user plane security protection method of a first PC5 link and a user plane security protection method of a second PC5 link, where the user plane security protection method of the first PC5 link is the same as the user plane security protection method of the second PC5 link.
-
72.
公开(公告)号:US20230239202A1
公开(公告)日:2023-07-27
申请号:US18173475
申请日:2023-02-23
Applicant: Hand Held Products, Inc.
Inventor: Chen LI , Leon ZHANG
IPC: H04L41/0806 , H04L41/0816 , H04L9/40 , H04W12/06 , H04L67/00 , H04W12/08 , H04W12/033
CPC classification number: H04L41/0806 , H04L41/0816 , H04L63/20 , H04W12/06 , H04L63/0428 , H04L63/08 , H04L67/34 , H04L63/061 , H04W12/08 , H04W12/033
Abstract: A method for configuring multiple electronic devices in a batch, is described. The method can include initializing, by a first computing device a communication network based on a pre-defined configuration parameter. The pre-defined configuration parameter is associated with a first instance of an application on the first computing device. Further, the method includes identifying, by the first computing device, an initialization of a second instance of an application at a second computing device. In response to identifying the initialization of the second instance of the application at the second computing device, the method includes, sending, by the first computing device configuration settings for the second computing device over a secured communication network. In this regard, the configuration settings can comprise at least the pre-defined configuration parameter for configuring the second computing device.
-
公开(公告)号:US11698982B2
公开(公告)日:2023-07-11
申请号:US17466989
申请日:2021-09-03
Applicant: Visa International Service Association
Inventor: Oleg Gryb , Akshay Bhaskaran , Ravi Krishnan Muthukrishnan
CPC classification number: G06F21/602 , H04L9/085 , H04L9/0872 , H04L9/302 , H04W12/033 , H04W12/63 , H04W12/64
Abstract: Systems and methods for securing user location data are described. A method includes receiving, by a location server computer, an encrypted location from a mobile device. The encrypted location is a location of the mobile device encrypted with a public key. The method then includes receiving, by the location server computer, a location request message from an interaction processing server and partially decrypting, by the location server computer, the encrypted location with a first private key share to form a partially decrypted location. The method further includes transmitting, by the location server computer to the interaction processing server, a location response message with the encrypted location and the partially decrypted location. The interaction processing server then uses the partially decrypted location and the second private key share to form a decrypted location.
-
74.
公开(公告)号:US11695585B2
公开(公告)日:2023-07-04
申请号:US17190823
申请日:2021-03-03
Applicant: KIP PROD P1 LP
Inventor: Amir Ansari , George A. Cowgill , Leon E. Nicholls , Jude P. Ramayya , Ramprakash Masina , Alvin R. McQuarters , Atousa Raissyan
IPC: H04L41/0803 , H04L67/01 , H04L67/51 , H04L67/53 , H04L67/141 , H04L41/12 , H04L12/28 , H04L65/102 , H04L9/40 , G06Q30/04 , G06F16/68 , G06F16/64 , H04W12/033 , H04W12/30 , H04W12/065 , H04W12/0431 , H04L61/4552 , H04L65/1101 , H04L12/66 , H04L67/104 , H04L41/22 , H04L47/80 , H04L49/25 , G10L15/22 , H04L67/125 , G05B15/02 , G08B13/196 , G05B19/042 , H04N21/00 , H04N21/40 , H04W12/00 , H04W12/06 , H04W12/08 , H04W4/80 , H04L69/325 , H04N7/18
CPC classification number: H04L12/2807 , G05B15/02 , G05B19/042 , G06F16/64 , G06F16/68 , G06Q30/04 , G08B13/19656 , G10L15/22 , H04L12/2803 , H04L12/2812 , H04L12/2814 , H04L12/2816 , H04L12/2818 , H04L12/66 , H04L41/0803 , H04L41/12 , H04L41/22 , H04L47/80 , H04L49/25 , H04L61/4552 , H04L63/02 , H04L63/08 , H04L63/0876 , H04L63/10 , H04L63/20 , H04L65/102 , H04L65/1101 , H04L67/01 , H04L67/104 , H04L67/125 , H04L67/141 , H04L67/51 , H04L67/53 , H04W12/033 , H04W12/0431 , H04W12/065 , H04W12/35 , G05B2219/2642 , G10L2015/223 , H04L69/325 , H04L2012/2849 , H04N7/181 , H04N21/00 , H04N21/40 , H04W4/80 , H04W12/00 , H04W12/06 , H04W12/08 , Y10S370/911
Abstract: A service management system communicates via wide area network with gateway devices located at respective user premises. The service management system remotely manages delivery of application services, which can be voice controlled, by a gateway, e.g. by selectively activating/deactivating service logic modules in the gateway. The service management system also may selectively provide secure communications and exchange of information among gateway devices and among associated endpoint devices. An exemplary service management system includes a router connected to the network and one or more computer platforms, for implementing management functions. Examples of the functions include a connection manager for controlling system communications with the gateway devices, an authentication manager for authenticating each gateway device and controlling the connection manager and a subscription manager for managing applications services and/or features offered by the gateway devices. A service manager, controlled by the subscription manager, distributes service specific configuration data to authenticated gateway devices.
-
公开(公告)号:US20230209334A1
公开(公告)日:2023-06-29
申请号:US18111885
申请日:2023-02-20
Applicant: Charter Communications Operating, LLC
Inventor: Volkan Sevindik , Haider Syed
IPC: H04W12/033 , H04B1/7143 , H04W16/14 , H04W76/15 , H04W8/18
CPC classification number: H04W12/033 , H04B1/7143 , H04W8/183 , H04W16/14 , H04W76/15
Abstract: A first dual SIM user equipment (UE) has a first wireless connection to first Citizens Broadband radio Services Devices (CBSD) of a first network and a second wireless connection to a second CBSD of a second network. Different encryption and different frequency hopping patterns are used with regard to communicating the same voice packet information over the first and second wireless connections. The same voice information is attempted to be redundantly communicated over the two connections, e.g. concurrently or with a slight delay with regard to the two connections. The CBRS communications are typically less reliable than cellular licensed spectrum communications, and a particular encrypted voice packet may, and sometimes is lost; however, the redundancy is used to compensate for expected losses. Successfully recovered encrypted voice packets are sent from the CBSDs to a packet synchronizer which performs decryption and combines the recovered packets into a single packet stream.
-
公开(公告)号:US11689923B2
公开(公告)日:2023-06-27
申请号:US17141643
申请日:2021-01-05
Applicant: ZUMIGO, INC.
Inventor: Chirag C. Bakshi , Harish Manepalli , Venkatarama Parimi , Desmond Kwok-Hon Chan
IPC: H04W12/06 , H04L9/40 , H04W12/033
CPC classification number: H04W12/068 , H04L63/0435 , H04L63/0838 , H04W12/033
Abstract: An authentication server enrolls a user's mobile device as a trusted device with a vendor software after verifying the network ID of the user's mobile device. The authentication server associates the network ID in an authentication entry with authentication information such as a push notification token and cryptographic key. Later, when the user attempts to log in to the vendor software, the authentication server may attempt to cryptographically authenticate the user. Otherwise, the authentication server may use the push notification token to transmit an OTP to the user's mobile device as a push notification.
-
公开(公告)号:US11689579B2
公开(公告)日:2023-06-27
申请号:US17264768
申请日:2019-08-02
Applicant: Nokia Technologies Oy
Inventor: Peter Schneider , Anja Jerichow
IPC: H04L9/40 , H04W12/033 , H04W12/06 , H04W12/08 , H04W12/10
CPC classification number: H04L63/205 , H04L63/0428 , H04L63/0892 , H04W12/033 , H04W12/06 , H04W12/08 , H04W12/10
Abstract: A session management function of a 5G system receives information that a secondary authentication is to be done for a given user equipment for authorising user equipment to use a data network; and responsively to the received information, communicates with the data network and receives from the data network an indication; and allows a 5G access to the user equipment so that the user equipment can communicate with the data network according to the indication either without cryptographic protection or with cryptographic protection depending on the indication.
-
公开(公告)号:US11683351B2
公开(公告)日:2023-06-20
申请号:US17461523
申请日:2021-08-30
Applicant: QUALCOMM Incorporated
IPC: H04L29/06 , H04L9/40 , H04W12/033 , H04W12/10
CPC classification number: H04L63/205 , H04L63/16 , H04W12/033 , H04W12/10
Abstract: Methods, systems, and devices for wireless communications are described. A base station may transmit, to a user equipment (UE), a control message that includes an identification of a set of protection levels corresponding to different degrees of physical layer security for securing communications between the UE and the base station. The base station may transmit, to the UE, an indication of an identified protection level of the set of protection levels to be used by the UE for securing the communications between the UE and the base station. The UE may communicate with the base station in accordance with the identified protection level.
-
79.
公开(公告)号:US11678399B2
公开(公告)日:2023-06-13
申请号:US16980277
申请日:2019-05-13
Applicant: LG Electronics Inc.
Inventor: Taehun Kim , Bokyung Byun , Hyunjung Choe
IPC: H04W76/27 , H04W12/033 , H04W74/08
CPC classification number: H04W76/27 , H04W12/033 , H04W74/0833
Abstract: A method and apparatus for resuming only signaling radio bearers (SRBs) in a wireless communication system is provided. A wireless device triggers a signaling while the wireless device is in a radio resource control (RRC) inactive state, and resumes only SRB and transmits a message 3 (MSG3) of a random access procedure to a network when an early data transmission (EDT) triggering condition for transmission via the MSG3 is fulfilled. The MSG3 includes the signaling.
-
公开(公告)号:US20230179995A1
公开(公告)日:2023-06-08
申请号:US17542265
申请日:2021-12-03
Applicant: QUALCOMM Incorporated
Inventor: Ahmed Elshafie , Hung Dinh Ly , Seyedkianoush Hosseini
IPC: H04W12/033 , H04L1/16 , H04L25/02 , H04L5/00 , H04L9/14
CPC classification number: H04W12/033 , H04L1/1614 , H04L25/0224 , H04L5/0048 , H04L9/14
Abstract: Methods, systems, and devices for wireless communications are described. A wireless device may receive reference signals from another wireless device over a channel between the devices. The wireless device may perform channel estimation based on the reference signals to determine multiple taps. The wireless device may receive a message from the other wireless device indicating one or more taps to be selected to obtain a secret key for encrypting a message. The wireless device may select the taps based on the indication and communicate one or more encrypted messages with the other wireless device. For example, the wireless device may receive encrypted messages, transmit encrypted messages, or both.
-
-
-
-
-
-
-
-
-