-
公开(公告)号:US20190045363A1
公开(公告)日:2019-02-07
申请号:US16159210
申请日:2018-10-12
Applicant: QUALCOMM Incorporated
CPC classification number: H04W12/10 , H04L9/0866 , H04L63/0414 , H04W12/00514 , H04W12/02 , H04W12/04 , H04W12/06 , H04W68/00 , H04W68/005 , H04W72/042
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may receive a paging message that includes a secured UE identifier calculated based on a security configuration negotiated between the UE and a trusted source, e.g., a mobility management entity (MME) of the core network. The UE may determine whether the paging message is received from the trusted source or an untrusted source based on the secured UE identifier. The UE may transmit a connection request message based on the determination that the paging message is received from a trusted source.
-
公开(公告)号:US20190037454A1
公开(公告)日:2019-01-31
申请号:US16035239
申请日:2018-07-13
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Adrian Edward Escott , Anand Palanigounder
Abstract: Methods, systems, and devices for wireless communication are described that support security key derivation for handover. A network entity (e.g., an access and mobility function (AMF)) may establish an access stratum (AS) key to ensure secure communications between a user equipment (UE) and a base station. If the UE relocates to a new network entity (e.g., target network entity), the initial network entity (e.g., source network entity) may perform a handover procedure to the target network entity. In some aspects, the network entities may derive a unified AS key for the handover procedure. Additionally, the network entities may utilize one or more intermediate keys (e.g., refreshed intermediate keys) derived from, in part, respective freshness parameters for the handover procedure. The target network entity may then utilize the derived intermediate keys to derive the AS key for the handover procedure and establish communications with the UE.
-
公开(公告)号:US10149168B2
公开(公告)日:2018-12-04
申请号:US15052476
申请日:2016-02-24
Applicant: QUALCOMM Incorporated
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may receive a paging message that includes a secured UE identifier calculated based on a security configuration negotiated between the UE and a trusted source, e.g., a mobility management entity (MME) of the core network. The UE may determine whether the paging message is received from the trusted source or an untrusted source based on the secured UE identifier. The UE may transmit a connection request message based on the determination that the paging message is received from a trusted source.
-
公开(公告)号:US20180227302A1
公开(公告)日:2018-08-09
申请号:US15783260
申请日:2017-10-13
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Adrian Edward Escott , Anand Palanigounder
CPC classification number: H04L63/10 , H04L9/083 , H04L9/0861 , H04L9/3234 , H04L9/3273 , H04L63/06 , H04L63/062 , H04L63/0861 , H04L63/0892 , H04L63/102 , H04L63/162 , H04L2209/80 , H04W12/04 , H04W12/0401 , H04W12/06 , H04W12/08 , H04W48/02 , H04W84/042
Abstract: Techniques are described that provide a session management authorization token by receiving a session request message to establish a protocol data unit (PDU) session for a logical data network associated with a user equipment (UE), the session request message may include one or more session parameters; verifying that the UE is authorized to establish the PDU session for the logical data network; receiving a key associated with the PDU session; generating an authorization token based on the received key and the session parameters; and transmitting a session response message including the generated authorization token to the UE.
-
公开(公告)号:US20180084413A1
公开(公告)日:2018-03-22
申请号:US15485976
申请日:2017-04-12
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Adrian Edward Escott , Lenaig Genevieve Chaponniere
CPC classification number: H04W12/04 , H04L9/0891 , H04L63/0428 , H04L63/064 , H04L63/068 , H04L63/08 , H04L63/123 , H04L2209/80 , H04W8/26 , H04W12/06 , H04W12/10 , H04W60/04 , H04W76/25
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may determine that a security context with a network node has been established for more than a threshold time period. The UE may identify, based on a key hierarchy, a parent network node associated with the network node. The UE may transmit a key refresh request message to the parent network node to trigger a key refresh procedure between the parent network node and the network node. The UE may perform a procedure with the network node to establish a new security context based on the key refresh procedure.
-
86.
公开(公告)号:US20180063707A1
公开(公告)日:2018-03-01
申请号:US15787575
申请日:2017-10-18
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Adrian Edward Escott , Gavin Bernard Horn , Anand Palanigounder
Abstract: A device that identifies entry into a new service area, transmits a service area update request to a network device associated with a network, receives a control plane message from the network indicating control plane device relocation or a key refresh due to a service area change in response, to transmitting the service area update request, and derives a first key based in part on data included in the control plane message and a second key shared between the device and a key management device. Another device that receives a handover command from a network device associated with a network, the handover command indicating a new service area, derives a first key based on data included in the handover command and on a second key shared between the device and a key management device, and sends a handover confirmation message that is secured based on the first key.
-
公开(公告)号:US20180020496A1
公开(公告)日:2018-01-18
申请号:US15647754
申请日:2017-07-12
Applicant: QUALCOMM Incorporated
Inventor: Michaela Vanderveen , Adrian Edward Escott
CPC classification number: H04W76/19 , H04W36/0011 , H04W36/32 , H04W60/06 , H04W76/10 , H04W76/18 , H04W84/02
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may establish a connection to a base station for wireless communications with a network that supports vehicle based communications. The UE may identify a boundary time for the base station. The boundary time may be associated with a periodic schedule when UEs connected to the base station and participating in the vehicle based communications over the network perform a disconnect procedure and a reattach procedure. The UE may perform the disconnect procedure and the reattach procedure at the boundary time.
-
公开(公告)号:US20180020351A1
公开(公告)日:2018-01-18
申请号:US15449079
申请日:2017-03-03
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Anand Palanigounder , Adrian Edward Escott
Abstract: Methods, systems, and devices for wireless communication are described. A user equipment (UE) may perform authentication procedures using an alternative identity (e.g., a privacy mobile subscriber identity (PMSI)) instead of an international mobile subscriber identity (IMSI) to protect the privacy of the user. If the UE does not have a PMSI, it may include a request for a PMSI initialization in an attach request. In some cases, the PMSI may be used once, and a new PMSI may be generated for the next attachment procedure. In some cases, a universal subscriber identity module (USIM) of the UE may not support storage of a PMSI. So a privacy module of the UE may communicate with the USIM according to the USIM's capabilities and may maintain a PMSI separately for communication with the network.
-
公开(公告)号:US20170325094A1
公开(公告)日:2017-11-09
申请号:US15345077
申请日:2016-11-07
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum Lee , Lenaig Genevieve Chaponniere , Anand Palanigounder , Adrian Edward Escott , Gavin Bernard Horn
CPC classification number: H04W12/08 , H04L63/0823 , H04L63/166 , H04W12/0017 , H04W12/04 , H04W12/06 , H04W12/0602
Abstract: Techniques are described for wireless communication. A method of wireless communication at a wireless communication device includes generating a secured query message based at least in part on a security credential of the wireless communication device, where the secured query message is generated prior to performing an authentication and key agreement (AKA) with a network; transmitting the secured query message to the network; receiving a response to the secured query message; and determining whether to perform the AKA with the network based at least in part on the received response.
-
公开(公告)号:US09813910B2
公开(公告)日:2017-11-07
申请号:US14609003
申请日:2015-01-29
Applicant: QUALCOMM Incorporated
Inventor: Hong Cheng , Sudhir Kumar Baghel , Adrian Edward Escott
CPC classification number: H04W12/08 , H04L63/0846 , H04L63/12 , H04W8/005 , H04W12/10 , H04W12/12 , H04W76/14
Abstract: Methods, systems, and devices are described for device-to-device (D2D) wireless communication. A device may receive a timing variable from a network while the device is in a connected mode. The device may then use the timing variable for D2D discovery message authentication. The device may compare the timing variable with a local timing variable to determine whether a difference between the two variables is within a maximum allowable offset. The device may announce the D2D discovery message to another device when the difference is within the maximum allowable offset.
-
-
-
-
-
-
-
-
-