-
公开(公告)号:US20250126555A1
公开(公告)日:2025-04-17
申请号:US18488769
申请日:2023-10-17
Applicant: Cypress Semiconductor Corporation
Inventor: Hui Luo , Rakesh Taori
IPC: H04W52/02
Abstract: Systems and methods described herein determine, by a processing device executing on a requesting station, a target wake time (TWT) buffer size, wherein the TWT buffer size indicates a buffer size to allocate at a responding station when the requesting station is in a sleep mode. The systems and methods insert, by the requesting station, a TWT buffer size request into a request message, wherein the TWT buffer size request comprises the TWT buffer size. In turn, the systems and methods transmit the request message from the requesting station to the responding station.
-
2.
公开(公告)号:US20250119826A1
公开(公告)日:2025-04-10
申请号:US18983710
申请日:2024-12-17
Applicant: Cypress Semiconductor Corporation
Inventor: Xianmin Wang , Hui Luo
IPC: H04W48/20 , H04W48/10 , H04W72/542
Abstract: A method can include, by operation of an access point device (AP), between transmissions of a periodic beacon frame, communicating with each associated station devices (STAs), from communications with the STAs determining connection information for all associated STAs, and generating an information element (IE) that includes the connection information for all associated STAs. During a beacon transmission period, a beacon frame can be transmitted that includes a media access control (MAC) header, a frame body, and a frame check sequence. The frame body can include the IE. Corresponding devices and systems are also disclosed.
-
公开(公告)号:US12160737B2
公开(公告)日:2024-12-03
申请号:US17127026
申请日:2020-12-18
Applicant: Cypress Semiconductor Corporation
Inventor: Hui Luo , Saishankar Nandagopalan
IPC: H04L9/40 , H04L9/30 , H04W12/069 , H04W12/106 , H04W76/10 , H04W80/04 , H04W84/12 , H04W84/18
Abstract: In general, techniques are described by which to perform secure fine time measurement for wireless communication protocols. An initiating station comprising wireless communication circuitry may be configured to perform the techniques. The wireless communication circuitry may be configured to receive, in accordance with a wireless networking protocol for communicating between the initiating station and a responding station, a first fine time measurement specifying a first time. The wireless communication circuitry may also be configured to receive, in accordance with the wireless networking protocol and for the corresponding first time, a first message integrity code. The wireless communication circuitry may next be configured to authenticate, based on the first message integrity code, the responding station to establish that the fine time measurement is from a trusted responding station.
-
公开(公告)号:US12089152B2
公开(公告)日:2024-09-10
申请号:US17585771
申请日:2022-01-27
Applicant: Cypress Semiconductor Corporation
Inventor: Xianmin Wang , Hui Luo , Hongwei Kong
IPC: H04W52/02
CPC classification number: H04W52/0216 , H04W52/0261
Abstract: A method includes comparing a first battery life value of a first wireless device with a second battery life value of a second wireless device, and in response to determining, based on the comparing, that the first battery life value is less than the second battery life, adjusting a communication schedule so a duration of awake state operation of the first wireless device is less than a duration of awake state operation of the second wireless device.
-
公开(公告)号:US11678183B2
公开(公告)日:2023-06-13
申请号:US17495438
申请日:2021-10-06
Applicant: Cypress Semiconductor Corporation
Inventor: Hui Luo , Hongwei Kong , Kaiping Li , Sungeun Lee , Sridhar Prakasam
IPC: H04W4/00 , H04W12/06 , H04W12/08 , H04W8/00 , H04W48/16 , H04L9/40 , H04W4/80 , H04W88/16 , H04W84/12 , H04W88/08
CPC classification number: H04W12/06 , H04L63/0428 , H04W4/80 , H04W8/005 , H04W12/08 , H04W48/16 , H04W84/12 , H04W88/08 , H04W88/16
Abstract: Devices, systems and methods use a first communication interface to connect with a local device via a first protocol and use a second communication interface to connect with a server via a second protocol. Embodiments relay secure communications between the local device and the server for authentication of the at least one local device by the server and responsive to authentication of the local device by the server, transmit information for storage in a secure memory of the authenticated local device.
-
6.
公开(公告)号:US20200336993A1
公开(公告)日:2020-10-22
申请号:US16572195
申请日:2019-09-16
Applicant: Cypress Semiconductor Corporation
Inventor: Xianmin Wang , Hui Luo , Hongwei Kong
Abstract: A method can include at a first station in a wireless network, receiving path loss (PL) transmissions from at least a second station, dynamically changing power for transmissions from the first station to the second station based on the received PL information, determining PL values for transmissions received at the first station from other stations, and sending PL transmissions from the first station that include the determined PL values for at least one other station. The PL transmissions are configured to be received by stations of the same wireless network and stations of a different wireless network. Corresponding devices and systems are also disclosed.
-
7.
公开(公告)号:US20180184290A1
公开(公告)日:2018-06-28
申请号:US15476758
申请日:2017-03-31
Applicant: Cypress Semiconductor Corporation
Inventor: Hui Luo , Hans Van Antwerpen
Abstract: An Internet-of-Things (IoT) device and secure communication and authentication protocol is described for identifying an IoT device and counter party and ensuring that communication between the IoT device and the counter party is authenticated before transmission and receipt of data over the trusted communication pathway.
-
公开(公告)号:US20250142323A1
公开(公告)日:2025-05-01
申请号:US18424506
申请日:2024-01-26
Applicant: Cypress Semiconductor Corporation
Inventor: Hui Luo
IPC: H04W12/041 , H04L9/30 , H04W12/0431 , H04W12/06 , H04W12/106
Abstract: A method can include, by operation of a first wireless device, storing a first passphrase comprising a common password and a specific password, transforming the common password into a first finite field (FF) element and the specific password into a second FF element. A first key can be generated using a received third scalar value and third FF element. A commit message can be transmitted with a portion encrypted with the first key. In response to receiving a fourth scalar value and a fourth FF element, generating a second key using at least the fourth scalar value and the fourth FF element, and transmitting a second wireless message with a portion encrypted with the second key. In response to validating a received confirmation message using the second key, establishing encryption keys for a wireless connection using at least the second key. Corresponding devices and systems are also disclosed.
-
公开(公告)号:US12095810B2
公开(公告)日:2024-09-17
申请号:US17493577
申请日:2021-10-04
Applicant: Cypress Semiconductor Corporation
Inventor: Hui Luo
CPC classification number: H04L63/1458 , H04L12/2827 , H04L41/0853 , H04L45/74 , H04L63/0428 , H04L63/083 , H04L63/1425 , H04L63/1466 , H04L67/12 , H04L67/30 , H04W4/70 , H04L12/28
Abstract: A device may generate network profile data indicating a set of network parameters detected by the device. The device may encrypt the network profile data and may transmit the encrypted network profile data to a network device, such as a router, or a server. The router or server may analyze the encrypted network profile data to determine if the device is secure. The router of server may perform one or more security measures if the device is not secure.
-
公开(公告)号:US20240073677A1
公开(公告)日:2024-02-29
申请号:US18472433
申请日:2023-09-22
Applicant: Cypress Semiconductor Corporation
Inventor: Hui Luo
IPC: H04W12/02 , H04L9/40 , H04L47/24 , H04L61/50 , H04W12/03 , H04W12/0431 , H04W12/106 , H04W76/10
CPC classification number: H04W12/02 , H04L47/24 , H04L61/50 , H04L63/205 , H04W12/03 , H04W12/0431 , H04W12/106 , H04W76/10 , H04L2101/622
Abstract: Implementations disclosed describe techniques to allow wireless devices to initially connect with randomized MAC addresses and send an encrypted permanent MAC for differentiated services. In one method, a first wireless device connects to an access point (AP) using a randomized MAC address. The first wireless device receives a request for a permanent MAC address from the AP. The first wireless device determines whether to send the permanent MAC address. Responsive to determining to send the permanent MAC address, the first wireless device encrypts the permanent MAC address to obtain an encrypted MAC address and sends a response to the request, including the encrypted MAC address, to the AP.
-
-
-
-
-
-
-
-
-