-
公开(公告)号:US20240284181A1
公开(公告)日:2024-08-22
申请号:US18289730
申请日:2021-11-23
IPC分类号: H04W12/122 , H04L61/50 , H04L101/654 , H04W12/73
CPC分类号: H04W12/122 , H04L61/50 , H04W12/73 , H04L2101/654
摘要: The invention relates to a method for operating a mobile entity in a cellular network, the method comprising: —receiving an identity request from a requesting entity, the identity request requesting a permanent, non-temporary identity of the mobile entity, by which the mobile entity is uniquely identified in the cellular network, —transmitting, in response to the identity request, a response to the requesting entity, the response including the permanent, non-temporary identity of the mobile entity, —transmitting, in response to the identity request, a verification request requesting a verification of the identity request to a verification entity of the cellular network.
-
公开(公告)号:US20240244434A1
公开(公告)日:2024-07-18
申请号:US18290248
申请日:2022-03-15
发明人: Pinar Comak , Christine Jost , Ferhat Karakoc , Stefan Håkansson , Ulf Mattsson , Zhang Fu
IPC分类号: H04W12/106 , H04W12/033 , H04W12/0431 , H04W12/084 , H04W12/108
CPC分类号: H04W12/106 , H04W12/033 , H04W12/0431 , H04W12/084 , H04W12/108
摘要: A data collection coordination function, DCCF, network node receives (1a) a request for data from a data consumer, determines (2) a data source for the requested data, verifies (3a, 3b) with a network node that the data consumer and the DCCF are authorized by the data source, receives (3b) a message container for the data consumer from the network node, the message container for the data consumer including a data encryption key KE and a data integrity key Ki, and receives (3b) a message container for the data source from the network node, the message container for the data source including the data encryption key KE and the data integrity key Ki. The DCCF network node transmits (4a) the message container for the data consumer to the data consumer and transmits (5) the message container for the data source to the data source.
-
3.
公开(公告)号:US20240163672A1
公开(公告)日:2024-05-16
申请号:US18259926
申请日:2021-12-21
发明人: Pinar Comak , Christine Jost , Ferhat Karakoc , Ulf Mattsson , Zhang Fu
IPC分类号: H04W12/084
CPC分类号: H04W12/084
摘要: The invention relates to a method for a data consumer network function, NF, of a communication network to collect data from a data producer NF, the method comprising: o sending (810), to a network repository function, NRF, in the communication network, a request for an access token for a service provided by a data collection coordination function, DCCF, in the communication network; o receiving (820), from the NRF, at least one access token for the service provided by the DCCF; and o using (830) the at least one access token, collecting data from the data producer NF in the communication network via the DCCF service.
-
公开(公告)号:US20240357355A1
公开(公告)日:2024-10-24
申请号:US18682866
申请日:2022-08-09
IPC分类号: H04W12/069 , H04L65/1069 , H04W12/041
CPC分类号: H04W12/069 , H04L65/1069 , H04W12/041
摘要: Systems and methods for enabling Authentication and Key Management for Applications (AKMA) key diversity for multiple applications are disclosed herein. In one embodiment, an AKMA client of a wireless device determines a root key (KAKMA) and an AKMA key identifier (A-KID) based on primary authentication with a telecommunications network. The AKMA client receives an application identifier (APP-ID) and an application function (AF) identifier (AF-ID) from an application of the wireless device. The AKMA client verifies APP-ID, and verifies that the application is entitled to use AF-ID. If successful, an application key (KAPP) is derived based on KAKMA. AF-ID, and APP-ID. Optionally, the AKMA client encrypts APP-ID and outputs A-KID. KAPP, and the encrypted APP-ID to the application, and the application sends a session establishment request to an AF, the session establishment request comprising A-KID and the encrypted APP-ID.
-
公开(公告)号:US20230328093A1
公开(公告)日:2023-10-12
申请号:US18022512
申请日:2021-01-27
发明人: Emrah Tomur , Zeki Bilgin , Mehmet Akif Ersoy , Elif Ustundag Soykan , Leyli Karacay , Ferhat Karakoc
IPC分类号: H04L9/40
CPC分类号: H04L63/1433 , H04L63/20 , H04L63/1416 , H04L63/1425
摘要: A technique for determining a safety-critical state in a cyber-physical system, CPS, is disclosed. A method implementation of the technique is performed by a safety component of the CPS and comprises obtaining (S302) combined sensor data from a plurality of sensors available in the CPS, the combined sensor data being indicative of a current state of the CPS, obtaining (S304) at least one intent-based safety policy, wherein an intent-based safety policy corresponds to a safety policy indicative of a predefined safety-related intent concerning an operational state of the CPS, and checking (S306) the combined sensor data against the at least one intent-based safety policy to determine whether or not the CPS is in a safety-critical state.
-
公开(公告)号:US20240276217A1
公开(公告)日:2024-08-15
申请号:US18289591
申请日:2022-04-08
发明人: Cheng Wang , Ferhat Karakoc , Christine Jost , Vlasios Tsiatsis , David CASTELLANOS ZAMORA , Wenliang Xu
IPC分类号: H04W12/069 , H04W12/71 , H04W12/72
CPC分类号: H04W12/069 , H04W12/71 , H04W12/72
摘要: A method for a user equipment (UE) configured to communicate with an application function (AF) via a communication network is provided. The method comprises sending, to the AF, an application service request including: a second identifier (GPSI) specific to one or more applications, including an application associated with the UE and the AF; and information (app-info) associated with the second identifier and descriptive of the one or more applications. The method further comprises authenticating the AF based on an application-specific key (KAF) derived from a security key (KAKMA) associated with the UE; and receiving, from the AF, an application service response indicating whether the second identifier (GPSI) matches a corresponding second identifier (GPSI*) derived from the information associated with the second identifier.
-
公开(公告)号:US20240064510A1
公开(公告)日:2024-02-22
申请号:US18271799
申请日:2021-12-15
IPC分类号: H04W12/041 , H04W12/043 , H04W12/06 , H04W12/72
CPC分类号: H04W12/041 , H04W12/043 , H04W12/06 , H04W12/72
摘要: A method performed by an application function (AF) associated with a communication network is provided. The method comprises sending, to a network function (NF) of the communication network, a key request for a security key (KAF) associated with an application session between 5 the AF and a user equipment (UE), wherein the key request includes one of the following: a request for a first identifier of the UE, or a second identifier of the UE. The method further comprises receiving, from the NF, a response that includes the security key (KAF) and one of the following: the first identifier, or a response code associated with the second identifier or the first identifier. The method further comprises authenticating the UE for the application session 0 based on the response.
-
公开(公告)号:US20230412589A1
公开(公告)日:2023-12-21
申请号:US17913889
申请日:2021-03-16
发明人: Christine Jost , Ferhat Karakoc
IPC分类号: H04L9/40
CPC分类号: H04L63/083 , H04L63/102
摘要: A method comprises receiving an access token request from a first network entity for granting access to a network function, NF, service producer. The method further comprises determining whether an access token can be granted for the first network entity. Responsive to determining that the access token can be granted, the method further comprises generating the access token that includes an identifier of a NF consumer associated with the first network entity and an identifier of each network entity in a communication path between the first network entity and the NF service producer and transmitting the access token towards the first network entity.
-
公开(公告)号:US20230319571A1
公开(公告)日:2023-10-05
申请号:US18022856
申请日:2021-08-17
IPC分类号: H04W12/106 , H04W12/06
CPC分类号: H04W12/106 , H04W12/068
摘要: Network equipment implements a network function in a wireless communication network. The network equipment obtains integrity verification information that is a function of only a portion of a message. The message is either a request for a service to be consumed by the network function or a response to a request for a service provided by the network function. The network equipment digitally signs an assertion that includes the integrity verification information, and then sends the message and the digitally signed assertion to a service communication proxy. Other network equipment that receives the message and the digitally signed assertion may check an integrity of the portion of the message, based on integrity verification information that the other network equipment obtains and on the integrity verification information included in the digitally signed assertion.
-
-
-
-
-
-
-
-