REDUCING DELAY IN ATTACHMENT PROCEDURE WITH A NETWORK
    1.
    发明申请
    REDUCING DELAY IN ATTACHMENT PROCEDURE WITH A NETWORK 审中-公开
    通过网络减少附件中的延迟

    公开(公告)号:US20160309523A1

    公开(公告)日:2016-10-20

    申请号:US14688851

    申请日:2015-04-16

    IPC分类号: H04W76/02 H04L29/06

    摘要: Systems, methods, and apparatuses for reducing delays associated with an attachment procedure are disclosed. In accordance with the present disclosure, a user equipment (UE) may initiate an attachment procedure with a network over a non-access stratum (NAS) layer and detect a condition that may delay completion of the attachment. Based on the detection, the UE may determine whether the condition may be resolved before failure in the attachment procedure. If the UE determines that the condition can be resolved before attachment failure, the UE may suspend a timer associated with the attachment procedure at the NAS layer to allow more time for the UE to complete an authentication associated with the attachment. Conversely, if the UE determines that the condition cannot be resolved before attachment failure, the UE may abort the attachment procedure with the network and initiate a fallback attachment procedure with the network via a different base station.

    摘要翻译: 公开了用于减少与附接过程相关联的延迟的系统,方法和装置。 根据本公开,用户设备(UE)可以通过非接入层(NAS)层发起与网络的附接过程,并检测可能延迟附件完成的状况。 基于检测,UE可以在附件过程中的故障之前确定该条件是否可以被解决。 如果UE在安装失败之前确定可以解决该情况,则UE可以在NAS层挂起与该附件过程相关联的定时器,以允许更多的时间来完成与附件相关联的认证。 相反,如果UE在安装失败之前确定该条件无法解决,则UE可以中止与网络的连接过程,并且经由不同的基站发起与网络的后退连接过程。

    SYSTEMS AND METHODS FOR AUTHENTICATING A WIRELESS DEVICE

    公开(公告)号:US20220167159A1

    公开(公告)日:2022-05-26

    申请号:US17104936

    申请日:2020-11-25

    IPC分类号: H04W12/06 H04W12/71

    摘要: Various embodiments include systems and methods for managing communication between a network computing device and a wireless device for performing operations to authenticate the wireless device. As part of an authentication process or procedure, a network computing device may send to a wireless device an identity request that includes an identity request attribute indicating a type of a wireless device identity that is preferred by the network computing device. The wireless may send to the network computing device an identity response based on the acceptable type of wireless device identity indicated in the identity request attribute. The network computing device and the wireless device may then perform authentication operations for the wireless device using the wireless device identity of the acceptable type of wireless device identity.

    REFLECTIVE QUALITY OF SERVICE FOR ENCAPSULATING SECURITY PAYLOAD PACKETS

    公开(公告)号:US20230128433A1

    公开(公告)日:2023-04-27

    申请号:US17451976

    申请日:2021-10-22

    摘要: In a wireless network, a user equipment (UE) may support reflective quality of service (QoS), where QoS applied to uplink packets is implicitly derived from downlink packets. For example, when the UE receives a downlink packet that includes a reflective QoS (RQoS) indicator and a QoS flow identifier (QFI), the UE may apply the same QoS associated with the downlink packet to an uplink packet with one or more attributes that match the downlink packet. However, for a received downlink encapsulating security payload (ESP) packet that includes an RQoS indicator and a QFI, a modem cannot determine an uplink security parameters index (SPI) and downlink SPI pairing needed to enable RQoS because the uplink/downlink SPI pairing is known only by the upper layer. Accordingly, some aspects described herein enable the modem to learn uplink/downlink SPI pairings for ESP packets and thereby enable RQoS for ESP packets.

    TECHNIQUES FOR SUBSCRIPTION BASED OR NETWORK SLICE BASED TRAFFIC DIFFERENTIATION AND ROUTING

    公开(公告)号:US20220303869A1

    公开(公告)日:2022-09-22

    申请号:US17651271

    申请日:2022-02-16

    摘要: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may establish a first communication connection associated with a first subscription or associated with a first network slice, wherein the first communication connection is a default connection for the UE for data traffic. The UE may establish a second communication connection associated with a second subscription or associated with a second network slice. The UE may receive, from a device via a wireless local area network provided by the UE or via a wired connection, a data traffic packet associated with one or more parameters. The UE may route the data traffic packet to the second communication connection based at least in part on the one or more parameters. The UE may transmit the data traffic packet using the second communication connection. Numerous other aspects are described.

    OUT-OF-ORDER PACKET DELIVERY AND DECODING WITH HEADER COMPRESSION

    公开(公告)号:US20220070727A1

    公开(公告)日:2022-03-03

    申请号:US17005596

    申请日:2020-08-28

    IPC分类号: H04W28/06 H04L29/06 H04W80/08

    摘要: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a wireless receiver may receive, from a radio bearer configured to use header compression and at a lower layer of the wireless receiver, a plurality of packets based at least in part on the header compression, wherein the lower layer receives the plurality of packets in an out-of-order sequence. The wireless receiver may deliver, from the lower layer of the wireless receiver to a higher layer of the wireless receiver, the plurality of packets, after header decompression according to the out-of-order sequence, based at least in part on at least one threshold. Numerous other aspects are provided.

    SUPPORT BLACKLISTING DEVICES ON WLAN ACCESS
    9.
    发明申请
    SUPPORT BLACKLISTING DEVICES ON WLAN ACCESS 有权
    支持WLAN接入的BLACKLISTING设备

    公开(公告)号:US20160088676A1

    公开(公告)日:2016-03-24

    申请号:US14860369

    申请日:2015-09-21

    IPC分类号: H04W76/04 H04W76/02 H04W12/06

    摘要: A method, an apparatus, and a computer program product for wireless communication are provided. The apparatus may be a core network entity. The apparatus sends a request for a device identifier of a UE to the UE. The apparatus receives a response message including the device identifier of the UE from the UE. The apparatus determines to maintain, establish, terminate or prevent a connection with the UE through WLAN access based on the device identifier of the UE.

    摘要翻译: 提供了一种用于无线通信的方法,装置和计算机程序产品。 该装置可以是核心网络实体。 该装置向UE发送对UE的设备标识符的请求。 该装置从UE接收包括UE的设备标识符的响应消息。 该设备基于UE的设备标识确定通过WLAN接入维护,建立,终止或防止与UE的连接。