-
公开(公告)号:US20250048078A1
公开(公告)日:2025-02-06
申请号:US18918531
申请日:2024-10-17
Applicant: Apple Inc.
Inventor: Raj S. Chaugule , Alex M. Was , Avinash Narasimhan , Damien R. Holzapfel , He Zheng , Li Li , Timothy M. Sheridan , Vikram B. Yerrabommanahalli
IPC: H04W8/18 , H04W12/033 , H04W12/30
Abstract: A baseband processor includes a memory and is configured to transmit, to a cellular carrier, a request to activate the UE with the cellular carrier. The baseband processor is also configured to, in response to receiving an authentication request for authenticating a user of the UE, transmit, to the cellular carrier, information identifying another UE and authentication information for authenticating the user; obtain verification information transmitted to the other UE; transmit the verification information to the cellular carrier; and after transmitting the verification information to the cellular carrier, receive an embedded subscriber identity module (eSIM) subscription transferred from the other UE.
-
公开(公告)号:US12200678B2
公开(公告)日:2025-01-14
申请号:US18492942
申请日:2023-10-24
Applicant: BlackBerry Limited
Inventor: Mo-Han Fong , Youn Hyoung Heo , Hua Xu , Jun Li , Sean Michael McBeath
IPC: H04W72/0453 , H04L5/00 , H04W72/23 , H04L25/03 , H04W8/26 , H04W12/033 , H04W36/06 , H04W72/21 , H04W76/27
Abstract: Methods, devices, and systems for multi-carrier network operation are disclosed. In one embodiment, a method of performing channel scrambling in a multi-carrier network, wherein the multi-carrier network includes a first component carrier (“CC”) and a second CC between a base station and a user equipment (“UE”) comprises receiving a Cell Radio Network Temporary Identifier (“C-RNTI”) and a cell identification (“ID”) for at least one of the first CC and the second CC; and using the RNTI and the cell ID to perform scrambling of information transmitted on at least one of the first CC and the second CC.
-
公开(公告)号:US12177378B2
公开(公告)日:2024-12-24
申请号:US17977650
申请日:2022-10-31
Applicant: Apple Inc.
Inventor: Brent M. Ledvina , Marc J. Krochmal , Robert W. Brumley , Sriram Hariharan
IPC: H04W4/02 , G06F3/04817 , H04L9/30 , H04L69/18 , H04M1/72436 , H04M1/72457 , H04W4/12 , H04W8/18 , H04W12/033 , H04W12/06 , H04W12/63
Abstract: A mobile device can include ranging circuitry to determine distance to another mobile device. A first wireless protocol can establish an initial communication session to perform authentication and/or exchange ranging settings. A second protocol can perform ranging, and other wireless protocols can transmit content. In one example, the distance information can be used to display a relative position of another device on a user interface of a sending device. The user interface can allow a user to quickly and accurately select the recipient device for sending the data item. As another example, the distance information obtained from ranging can be used to trigger a notification (e.g., a reminder) to be output from a first mobile device or used to display a visual indicator on a receiving device. Proximity of a device (e.g., as determined by a distance) can be used to suggest recipient for a new communication.
-
公开(公告)号:US20240381094A1
公开(公告)日:2024-11-14
申请号:US18316667
申请日:2023-05-12
Applicant: Arrcus Inc.
Inventor: Tetsuya Murakami , Keyur Patel
IPC: H04W12/122 , H04L12/46 , H04L45/74 , H04W12/033 , H04W12/72 , H04W60/00
Abstract: Prevention of SIM spoofing in mobile user plane. A method includes generating a border gateway protocol (BGP) flow specification based on a range of Internet Protocol (IP) addresses associated with routes for one or more user equipment devices. The method includes, in response to receiving a packet from a node within a radio access network, verifying an inner IP packet encapsulation based on the BGP flow specification.
-
公开(公告)号:US12143372B2
公开(公告)日:2024-11-12
申请号:US17144503
申请日:2021-01-08
Applicant: DEKA Products Limited Partnership
Inventor: James J. Dattolo , Atlant G. Schmidt, III , Steven B. Meuse , George W. Marchant, Jr.
IPC: H04L29/06 , G06F21/30 , G06F21/60 , G16H40/67 , G16H80/00 , H04L9/06 , H04L9/08 , H04L9/32 , H04L9/40 , H04W12/02 , H04W12/033 , H04W12/041 , H04W12/08 , H04L67/025 , H04W12/03
Abstract: A system and method for secure wireless control of a device including, but not limited to, replay attack protection, man-in-the-middle protection, data obfuscation, and challenge-response authentication. The system includes a control device, a controlled device interface, a controlled device, a control device interface, and a wireless link. The controlled device interface and the control device interface manage secure communications between the control device and the controlled device over the wireless link. The controlled device can include a medical device such as, for example, but not limited to, an insulin pump and a wheelchair.
-
公开(公告)号:US20240365125A1
公开(公告)日:2024-10-31
申请号:US18291746
申请日:2021-07-28
Applicant: BEIJING XIAOMI MOBILE SOFTWARE CO., LTD.
Inventor: Wei HONG
IPC: H04W12/63 , H04W12/033 , H04W76/14
CPC classification number: H04W12/63 , H04W12/033 , H04W76/14
Abstract: A method for direct communication may be performed by a user equipment (UE) receiving a proximity based service (ProSe), and includes: acquiring a security policy corresponding to the ProSe; and establishing direct communication security with a UE initiating the ProSe based on the security policy. A device for direct communication may also implement the method.
-
公开(公告)号:US20240365113A1
公开(公告)日:2024-10-31
申请号:US18770937
申请日:2024-07-12
Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
Inventor: Samir Ferdi , Michelle Perras , Taimoor Abbas , Jung Je Son , Magurawalage Chathura Madhusanka Sarathchandra
IPC: H04W12/033 , H04W8/00 , H04W12/0433
CPC classification number: H04W12/033 , H04W8/005 , H04W12/0433
Abstract: A method for UE-to-UE (U2U) relay discovery security is disclosed. The method may comprise provisioning an end-UE with security material for a direct discovery set and a U2U discovery message and provisioning a U2U relay with security material for the U2U discovery message. The security material for the direct discovery set may comprise at least one of: A ProSe restricted code, associated key material, or an indicator associated with a relay service code (RSC) that indicates whether the RSC supports per ProSe direct discovery set protection. The method may comprise sending, by the end-UE to the U2U relay, a direct connection request (DCR) message. The DCR message may comprise at least one of: an RSC, and end-UE User info identification (ID), or a ProSe restricted code. The method may comprise sending, by the end-UE, an indication for direct discovery set protection.
-
公开(公告)号:US20240357358A1
公开(公告)日:2024-10-24
申请号:US18753809
申请日:2024-06-25
Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
Inventor: Monica Wifvesson , Vesa Torvinen , Karl Norrman , Prajwol Kumar Nakarmi
IPC: H04W12/106 , H04W8/24 , H04W12/033 , H04W12/041 , H04W28/18 , H04W60/00
CPC classification number: H04W12/106 , H04W8/24 , H04W12/033 , H04W12/041 , H04W28/18 , H04W60/00
Abstract: A method for operating a User Equipment (UE) is disclosed, the UE configured to connect to a communication network. The method comprises: indicating to the communication network an Integrity Protection for User Plane (IPUP) mode supported by the UE when requesting registration with the communication network. The IPUP mode comprises one of: use of Integrity Protection for User Plane data exchanged with the UE, non-use of Integrity Protection for User Plane data exchanged with the UE, or use of Integrity Protection for User Plane data, and non-use of Confidentiality Protection for User Plane data.
-
公开(公告)号:US12120521B2
公开(公告)日:2024-10-15
申请号:US17596313
申请日:2020-12-09
Applicant: Google LLC
Inventor: Alexander James Faaborg , Brett Barros , Michael Schoenberg
IPC: H04W12/33 , H04W12/033 , H04W12/06 , H04W84/18
CPC classification number: H04W12/33 , H04W12/033 , H04W12/068 , H04W84/18
Abstract: Systems and methods are described for authenticating devices. The systems and methods may include detecting, by a sensor on a wearable device, at least one cloud anchor that includes an identifier associated with a network and configured for a physical environment. In response to detecting that a location associated with the at least one cloud anchor is within a threshold distance of the wearable device and detecting that the wearable device has access to the at least one cloud anchor, triggering extraction of the identifier from the at least one cloud anchor. The systems and methods may also include joining the wearable device to the network based on a received authentication corresponding to the extracted identifier.
-
公开(公告)号:US20240340639A1
公开(公告)日:2024-10-10
申请号:US18682515
申请日:2022-08-01
Applicant: Telefonaktiebolaget LM Ericsson (publ)
Inventor: Monica Wifvesson , Prajwol Kumar Nakarmi
IPC: H04W12/033 , H04W12/106 , H04W76/15
CPC classification number: H04W12/033 , H04W12/106 , H04W76/15
Abstract: A wireless communication device (12) transmits, to a network node (18A-1, 18A-2, 18B) in an Evolved Packet System (10A), signaling (14A) indicating a capability (16) of the wireless communication device (12) to support user plane integrity protection over New Radio, NR, in Evolved Universal Terrestrial Radio Access-NR Dual Connectivity, EN-DC. Based on the indicated capability (16), a secondary gNB for EN-DC may activate or deactivate user plane integrity protection over NR in EN-DC.
-
-
-
-
-
-
-
-
-