-
公开(公告)号:US12099596B2
公开(公告)日:2024-09-24
申请号:US17371948
申请日:2021-07-09
Applicant: Sophos Limited
Inventor: Michael Shannon
IPC: G06F21/51 , G06F21/55 , H04L9/08 , H04L9/40 , H04W12/082 , H04W12/10 , H04W12/128 , G06F8/61
CPC classification number: G06F21/51 , G06F21/554 , H04L9/088 , H04L9/0891 , H04L9/0894 , H04L63/20 , H04W12/082 , H04W12/10 , H04W12/128 , G06F8/61 , G06F2221/033 , H04L9/08 , H04L63/06 , H04L63/1433 , H04L2209/80
Abstract: In general, in one aspect, a method includes receiving software code with an invalid characteristic, repeatedly attempting to execute the software code with the invalid characteristic on a device, and in response to successful execution of the software code with the invalid characteristic, taking an action. The action may include an action to remediate the device.
-
公开(公告)号:US20240298139A1
公开(公告)日:2024-09-05
申请号:US18663088
申请日:2024-05-14
Applicant: Tile, Inc.
Inventor: Josselin de la Broise
CPC classification number: H04W4/02 , H04L67/303 , H04L67/52 , H04W12/06 , H04W64/006 , H04L63/12 , H04L67/51 , H04W12/10 , Y02D30/70
Abstract: A tracking device can securely communicate with a secondary device by generating a hash value based on the identity of the tracking device. If the secondary device cannot resolve the hash value, the hash value can be provided to a tracking server, such as a cloud server, for resolving the hash value. Upon resolving the hash value, the tracking server can store a location of the tracking device in association with the identity of the tracking device. To preserve power, the secondary device can activate location-detection functionality (such as a GPS receive) only in response to the detection of movement of the tracking device, can obtain location information, and can de-activate the location-detection functionality upon providing the location information to the tracking server. The tracking server can associate one or both of a previous location and the current location information based on movement of the tracking device.
-
公开(公告)号:US11985496B2
公开(公告)日:2024-05-14
申请号:US18122814
申请日:2023-03-17
Applicant: Telefonaktiebolaget LM Ericsson (publ)
Inventor: Vesa Torvinen , Noamen Ben Henda , Monica Wifvesson
IPC: H04W36/02 , H04L9/40 , H04W12/00 , H04W12/03 , H04W12/033 , H04W12/10 , H04W12/106 , H04W40/36 , H04W76/10 , H04L12/14 , H04W76/15
CPC classification number: H04W12/009 , H04L63/205 , H04W12/03 , H04W12/033 , H04W12/10 , H04W12/106 , H04W76/10
Abstract: A network node configured to perform a process that includes receiving a PDU Session Establishment Request message for establishing a PDU session, wherein the PDU Session Establishment Request message was transmitted by a UE and includes a PDU session ID. The process also includes communicating a Session Management (SM) Request comprising the PDU Session Establishment Request to an SMF. The process also includes receiving from the SMF a message that includes: i) the PDU Session ID identifying the PDU session, ii) a PDU Session Establishment Accept message, and iii) a user plane (UP) security policy for the PDU session, wherein the UP security policy for the PDU session indicates: i) whether UP confidentiality protection shall be activated or not for all data radio bearers (DRBs) belonging to the PDU session, and/or ii) whether UP integrity protection shall be activated or not for all data radio bearers (DRBs) belonging to the PDU session.
-
公开(公告)号:US11985164B2
公开(公告)日:2024-05-14
申请号:US18306877
申请日:2023-04-25
Applicant: Netflix, Inc.
Inventor: Randall Stewart
IPC: H04L9/40 , H04W12/10 , H04W12/108 , H04W12/122 , H04W12/30 , H04W12/00 , H04W12/102
CPC classification number: H04L63/1458 , H04L63/1425 , H04W12/108 , H04W12/122 , H04L2463/141 , H04W12/00 , H04W12/10 , H04W12/102 , H04W12/30
Abstract: The disclosed computer-implemented method includes applying transport protocol heuristics to selective acknowledgement (SACK) messages received at a network adapter from a network node. The transport protocol heuristics identify threshold values for operational functions that are performed when processing the SACK messages. The method further includes determining, by applying the transport protocol heuristics to the SACK messages received from the network node, that the threshold values for the transport protocol heuristics have been reached. In response to determining that the threshold values have been reached, the method includes identifying the network node as a security threat and taking remedial actions to mitigate the security threat. Various other methods, systems, and computer-readable media are also disclosed.
-
公开(公告)号:US20240155477A1
公开(公告)日:2024-05-09
申请号:US18404363
申请日:2024-01-04
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Feza H. Buyukdura
Abstract: Aspects of the subject disclosure may include, for example, a device including a processing system including a processor; and a memory that stores executable instructions that, when executed by the processing system, facilitate performance of operations of receiving a query for 5G Session Management Functions (SMFs) to handle a connection request, wherein the query includes a slice ID and data network name; determining a list of SMFs that each have a blockchain ID immutably recorded on a blockchain, wherein the blockchain ID is authorized to provide service to the slice ID; and sending, responsive to the query, the list of SMFs. Other embodiments are disclosed.
-
公开(公告)号:US20240098097A1
公开(公告)日:2024-03-21
申请号:US18516060
申请日:2023-11-21
Applicant: McAfee, LLC
Inventor: Alexander J. Hinchliffe , Pablo R. Passera
CPC classification number: H04L63/123 , G06F8/65 , H04L63/0435 , H04L63/08 , H04L63/1441 , H04L67/34 , H04L69/22 , H04W12/033 , H04W12/08 , H04W12/10 , H04L63/18
Abstract: In an example, there is disclosed a method of a remote device receiving a pushed over-the-air (OTA) payload from a push server, comprising: periodically collecting, on the remote device, telemetry data from telemetry sensors of the remote device, comprising storing the telemetry data in a local telemetry cache, and mirroring the telemetry data to a telemetry storage service; receiving from the push server the pushed OTA payload; authenticating the push server, comprising proving that the push server has access to the telemetry storage service; and based on the authenticating, accepting the pushed OTA payload.
-
公开(公告)号:US11910232B2
公开(公告)日:2024-02-20
申请号:US17542658
申请日:2021-12-06
Applicant: NEC Corporation
Inventor: Sander De Kievit , Hironori Ito , Anand Raghawa Prasad , Takahito Yoshizawa
Abstract: This invention introduces methods and mechanisms of partial integrity protection in mobile systems. A user equipment (UE), comprising: a memory configured to store instructions; and a processor configured to execute the instructions to: receive, from a network device, user plane data having integrity protection; send an error indication indicating an integrity protection error relating to the user plane data; and receive retransmitted user plane data from the network device with a reduced data rate, based on the error indication.
-
公开(公告)号:US11882497B2
公开(公告)日:2024-01-23
申请号:US18168003
申请日:2023-02-13
Applicant: Tile, Inc.
Inventor: Josselin de la Broise
CPC classification number: H04W4/02 , H04L67/303 , H04L67/52 , H04W12/06 , H04W64/006 , H04L63/12 , H04L67/51 , H04W12/10 , Y02D30/70
Abstract: In one embodiment, a method includes receiving, at a tracking server from a user device, a hash value associated with a tracking device. The hash value is computed based on at least a unique identifying value associated with the tracking device. The hash value is configured to expire after a predetermined period of time. The method includes determining that the received hash value is not expired. The method includes identifying the tracking device based on a comparison between a stored hash value and the received hash value. The method includes updating one or more records stored in a database accessible to, and maintained by, the tracking server that are associated with the identified tracking device based on the received hash value.
-
公开(公告)号:US11856108B1
公开(公告)日:2023-12-26
申请号:US18050612
申请日:2022-10-28
Applicant: Wells Fargo Bank, N.A.
Inventor: Joon Maeng , Ramanathan Ramanathan , Thomas Hayes
IPC: H04L9/32 , G06Q20/36 , G06Q20/38 , H04W12/10 , G06Q20/40 , H04W12/03 , H04W12/06 , H04W12/02 , H04L9/08 , H04L9/30
CPC classification number: H04L9/3249 , G06Q20/36 , G06Q20/3829 , G06Q20/4012 , H04L9/083 , H04L9/30 , H04L9/3236 , H04L9/3271 , H04W12/02 , H04W12/03 , H04W12/06 , H04W12/10 , H04L2209/56 , H04L2209/80
Abstract: Disclosed in some examples are methods, systems, and machine readable mediums for secure end-to-end digital communications involving mobile wallets. The result is direct, secure, in-band messaging using mobile wallets that may be used to send messages such as payments, requests for money, financial information, or messages to authorize a debit or credit.
-
公开(公告)号:US11838754B2
公开(公告)日:2023-12-05
申请号:US16604875
申请日:2018-10-01
Applicant: Telefonaktiebolaget LM Ericsson (publ)
Inventor: Vesa Torvinen , Ivo Sedlacek , Monica Wifvesson
CPC classification number: H04W12/06 , H04L9/3242 , H04W12/10 , H04W60/00 , H04W84/042
Abstract: According to certain embodiments, a method by a user equipment (UE) for securing network steering information includes transmitting a registration request to a Visited Public Land Mobile Network (VPLMN). Upon successful authentication b an authentication server function (AUSF), a home network root key is generated. A protected message comprising Network Steering information is received from a first network node. The protected message is protected using a configuration key (Kconf) and a first Message Authentication Code (MAC-1). The configuration key (Kconf) is determined from the home network root key, and the UE verifies the MAC-1. Based on the Kconf and the MAC-1, it is verified that the VPLMN did not alter Network Steering Information. An acknowledgement message, which is protected with a second Message Authentication Code (MAC-2), is transmitted to a Home Public Land Mobile Network (HPLMN).
-
-
-
-
-
-
-
-
-