-
公开(公告)号:US20150319156A1
公开(公告)日:2015-11-05
申请号:US14651455
申请日:2013-12-12
Applicant: INTERDIGITAL PATENT HOLDINGS INC.
Inventor: Louis J. GUCCIONE , Vinod K. CHOYI , Yogendra C. SHAH , Andreas SCHMIDT , Alec BRUSILOVSKY , Yousif TARGALI
IPC: H04L29/06
CPC classification number: H04L63/083 , H04L63/08 , H04L63/0853 , H04L63/0861 , H04L63/105 , H04L63/205 , H04W12/06
Abstract: Systems, methods and apparatus embodiments are described herein for authenticating a user and/or a user equipment (UE). For example, a user and/or UE may request access to a service controlled by a service provider (SP). The user may be authenticated by an identity provider (IdP), producing a result. A user assertion may be provided to the SP, and the user assertion may comprise the user authentication result. The UE may be authenticated with another IdP, producing an associated result. A device assertion may be provided to the SP and may comprise the device authentication result. A master IdP may bind the assertions together and a consolidated assertion may be provided to the SP so that the user/UE can receive access to a service that is provided by the SP.
Abstract translation: 本文描述了用于认证用户和/或用户设备(UE)的系统,方法和设备实施例。 例如,用户和/或UE可以请求对由服务提供商(SP)控制的服务的访问。 用户可以由身份提供商(IdP)认证,产生结果。 可以向SP提供用户断言,并且用户断言可以包括用户认证结果。 UE可以用另一个IdP认证,产生相关联的结果。 可以向SP提供设备断言,并且可以包括设备认证结果。 主IdP可以将断言绑定在一起,并且可以向SP提供合并的断言,使得用户/ UE可以接收对由SP提供的服务的访问。
-
公开(公告)号:US20240224035A1
公开(公告)日:2024-07-04
申请号:US18610092
申请日:2024-03-19
Applicant: InterDigital Patent Holdings, Inc.
Inventor: Samir FERDI , Alec BRUSILOVSKY , Guanzhou WANG
IPC: H04W12/08 , H04W12/106 , H04W60/00
CPC classification number: H04W12/08 , H04W12/106 , H04W60/00
Abstract: Method and apparatus for secure access control in wireless communications are disclosed. In an example, a method includes receiving a broadcast message including system information, identifying a first set of hashed identifiers (IDs) and a first random number based on the system information, and each ID of the first set of hashed IDs is individually hashed using at least the first random number. The method also includes calculating a first hash value for each ID of a second set of IDs using at least the first random number, determining whether at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs, and sending a request message based on a determination that at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs.
-
公开(公告)号:US20240080791A1
公开(公告)日:2024-03-07
申请号:US18272223
申请日:2022-01-12
Applicant: InterDigital Patent Holdings, Inc.
Inventor: Behrouz AGHILI , Samir FERDI , Alec BRUSILOVSKY , Saad AHMAD
CPC classification number: H04W60/04 , H04W4/90 , H04W60/005
Abstract: Methods, apparatus and systems are disclosed. In one embodiment, a method, implemented by a Wireless Transmit/Receive Unit (WTRU) registered to a first network, includes receiving, from the first network, information indicating a value to be used during a registration to a second network; and determining, based on at least the indicated value, at least a first start time and a second start time from which to perform the registration to the second network. The method further includes initiating the registration to the second network after the first start time; and on condition that the registration is not completed within a defined period after the first start time: (1) halting the registration to the second network, and (2) initiating a second registration or re-registration of the WTRU to the second network after the second start time.
-
公开(公告)号:US20240244407A1
公开(公告)日:2024-07-18
申请号:US18423518
申请日:2024-01-26
Applicant: InterDigital Patent Holdings, Inc.
Inventor: Michelle PERRAS , Khalid ANWAR , Saad AHMAD , Alec BRUSILOVSKY , Samir FERDI
IPC: H04W4/40 , H04L67/12 , H04W12/02 , H04W12/037 , H04W76/11
CPC classification number: H04W4/40 , H04L67/12 , H04W12/02 , H04W12/037 , H04W76/11
Abstract: Methods, devices, and systems for changing a layer 2 (L2) identifier (ID) during an ongoing vehicle-to-everything (V2X) session between a source wireless transmit/receive unit (WTRU) and a peer WTRU include communicating between the source and a peer WTRUs based on an existing layer 2 (L2) identifier (ID). On a condition that a trigger event occurs, the source WTRU generates a new source L2 ID, communicates the new source L2 ID to the peer WTRU, receives from the peer WTRU a message that responds to the new source L2 ID, and communicates between the source WTRU and the peer WTRU based on the new source L2 ID.
-
公开(公告)号:US20170324733A1
公开(公告)日:2017-11-09
申请号:US15528288
申请日:2015-11-20
Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
Inventor: Dolores F. HOWRY , Vinod Kumar CHOYI , Alec BRUSILOVSKY , Yogendra C. SHAH
CPC classification number: H04L63/0823 , G06F21/577 , H04L63/102 , H04L63/105 , H04L63/1433 , H04L63/20 , H04W12/003 , H04W12/06 , H04W12/08 , H04W76/00 , H04W76/14 , H04W88/02
Abstract: Current approaches to using security postures lack functionalities. Security postures can be used to enable various nodes to make informed decisions. In accordance with one embodiment, a system comprises a first node and a second node. The first node receives a security posture associated with the second node. The security posture provides a verifiable point-in-time trust metric on an overall level of trust in the second node. The first node compares the security posture associated with the second node to an expected security posture level associated with the first node. If the security posture associated with the second node is adequate as compared to the expected security posture level, a connection is established between the first node and the second node.
-
公开(公告)号:US20190018979A1
公开(公告)日:2019-01-17
申请号:US16067367
申请日:2016-12-29
Applicant: InterDigital Patent Holdings, Inc.
Inventor: Alec BRUSILOVSKY , Yogendra C. SHAH
Abstract: In this disclosure, various issues related to data (information) privacy are addressed. For example, in an example embodiment, privacy and confidentiality of data is maintained while being consumed by a third party entity. As described herein, an entity may be able to perform secure and trustworthy operations, such as various computations and algorithmic functions for example, on private data without having direct access to the data, thereby protecting the data.
-
公开(公告)号:US20180013782A1
公开(公告)日:2018-01-11
申请号:US15539179
申请日:2015-12-23
Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
Inventor: Vinod Kumar CHOYI , Yogendra C. SHAH , Alec BRUSILOVSKY , Li-Hsiang SUN , Nobuyuki TAMAKI , Rafael A. CEPEDA
IPC: H04L29/06
CPC classification number: H04L63/1433 , H04L63/083 , H04L63/0892 , H04L63/105 , H04L63/108 , H04L2463/082
Abstract: An authentication assurance level associated with an entity, for instance a user equipment, may be computed periodically or in response to an event. The authentication assurance level is compared to an authentication threshold. Based on the comparison, it is determined whether a fresh performance of at least one authentication factor needs to be performed. Thus, appropriate authentication factors and functions may be invoked on a periodic basis to maintain a certain authentication assurance level, which is referred to herein as the assurance threshold. The authentication assurance level may change, for instance decay, over time and may be refreshed periodically.
-
公开(公告)号:US20160065362A1
公开(公告)日:2016-03-03
申请号:US14781723
申请日:2014-04-04
Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
Inventor: Vinod K. CHOYI , Samian KAUR , Alec BRUSILOVSKY , Yogendra C. SHAH
CPC classification number: H04L9/083 , H04L9/0847 , H04L63/062 , H04L63/065 , H04L2209/80 , H04L2463/061 , H04L2463/062 , H04W12/04 , H04W12/04031 , H04W76/14
Abstract: Systems, methods and apparatus embodiments are described herein for leveraging security associations to enhance security of proximity services. Existing security associations are leveraged to create security associations that are used by proximity services. For example, existing keys may be leveraged to derive new keys that may be used to secure peer-to-peer communications.
Abstract translation: 本文描述了系统,方法和装置实施例,用于利用安全关联来增强邻近服务的安全性。 利用现有的安全关联来创建由邻近服务使用的安全关联。 例如,可以利用现有密钥来导出可用于保护对等通信的新密钥。
-
-
-
-
-
-
-