-
11.
公开(公告)号:WO2023057103A1
公开(公告)日:2023-04-13
申请号:PCT/EP2022/069561
申请日:2022-07-13
Applicant: SECURE THINGZ LTD.
Inventor: BOTT, Andrew
IPC: H04W12/0431 , H04W12/30 , H04L9/08 , H04L9/40 , G06F21/57 , G06F21/72 , H04L67/1095 , G06F21/572 , H04L2463/062 , H04L63/0281 , H04L63/065 , H04L63/0823 , H04L9/083 , H04L9/0897 , H04L9/14 , H04L9/3255 , H04L9/3265 , H04W12/35 , H04W12/76
Abstract: The invention relates to a provisioning control apparatus (140a) configured to be coupled to a provisioning equipment server (160), wherein the provisioning equipment server (160) is electrically connectable with one or more electronic devices (170) for provisioning the electronic devices (170) with security sensitive provisioning data (150). The provisioning control apparatus (140a) comprises a processor (141a) configured to generate a group context for creating a group of provisioning control apparatuses (140a-c), wherein the processor (141a) is further configured to generate the security sensitive provisioning data (150) based on the group context. The provisioning control apparatus (140a) further comprises a communication interface (143a) configured to provide the security sensitive provisioning data (150) to the provisioning equipment server (160). The communication interface (143a) is further configured to provide the group context to a security server (120a) for generating a proxy provisioning control apparatus (120a) on the security server (120), wherein the proxy provisioning control apparatus (120a) is configured to provide the group context to a first further provisioning control apparatus (140c) for enrolling the first further provisioning control apparatus (140c) for the group of provisioning control apparatuses (140a-c), wherein the first further provisioning control apparatus (140c) is configured to be coupled to the provisioning equipment server (160).
-
公开(公告)号:WO2023278418A1
公开(公告)日:2023-01-05
申请号:PCT/US2022/035283
申请日:2022-06-28
Applicant: NETSCOUT SYSTEMS, INC.
Inventor: LIUBINSKAS, Tauras , MUTHUCHAMY, Subappriya , PRASAD, Sandeep , SARASWATI, Abhishek , PINELLI, Alessandro , AHERRAO, Pritish Vijay , DI RESTA, Loreto , BASS, Brandon
Abstract: An illustrative embodiment disclosed herein is a non-transitory computer readable medium. In some aspects, the non-transitory computer readable medium includes instructions for providing a mobile user monitoring solution that, when executed by a processor, cause the processor to capture a transaction transmitted over an N12 interface, extract, from the transaction, one of an expected response (XRES) or an authentication token (AUTN), a user identifier (ID), and a cipher key, capture a first message transmitted over an N1 interface, and determine that the first message is associated with the user ID and the cipher key extracted from the transaction.
-
公开(公告)号:WO2022241436A1
公开(公告)日:2022-11-17
申请号:PCT/US2022/072255
申请日:2022-05-11
Applicant: XCOM LABS, INC.
Inventor: SUN, Wanlu , JIANG, Jing , KADOUS, Tamer Adel , ROE, Michael J. , BLACK, Peter John
IPC: H04L5/00 , H04L25/03 , H04W72/12 , H04B7/0413 , H04J13/16 , H04L25/0204 , H04W12/76 , H04W4/08 , H04W72/042 , H04W8/26
Abstract: Aspects of this disclosure relate to assigning scrambling identifiers to user equipments. A first scrambling identifier can be assigned to each user equipment of a group, such that the first scrambling identifier is the same for each of the user equipments of the group. A second scrambling identifier can be assigned to each of the user equipments of the group, such that the second scrambling identifier is different for each of the user equipments of the group. A selected scrambling identifier can be used to generate a reference signal sequence.
-
14.
公开(公告)号:WO2022075705A1
公开(公告)日:2022-04-14
申请号:PCT/KR2021/013629
申请日:2021-10-05
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Abstract: A communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT) are provided. The embodiments herein disclose a method performed by a service enabler architecture layer (SEAL) server in a wireless communication system, the method comprising receiving, from a SEAL client, a group creation request; performing group creation based on the group creation request, creating group information during the group creation, transmitting, to a vertical application layer (VAL) server, group creation notification, and in response to receiving the group creation request, transmitting, to the SEAL client, a group creation response. The group creation notification comprises an identity list.
-
公开(公告)号:WO2022026373A1
公开(公告)日:2022-02-03
申请号:PCT/US2021/043155
申请日:2021-07-26
Applicant: ARRIS ENTERPRISES LLC
Inventor: BESTERMANN, John R. , SUTTON, David
IPC: H04W12/03 , H04W12/06 , H04W12/76 , H04L29/06 , H04W84/12 , G06F21/45 , H04L12/24 , G06Q50/12 , H04L12/46
Abstract: Systems and methods for combining personal networks in a Multi-Dwelling Unit (MDU).
-
-
-
-