-
51.
公开(公告)号:WO2022159174A1
公开(公告)日:2022-07-28
申请号:PCT/US2021/060929
申请日:2021-11-29
Applicant: QUALCOMM INCORPORATED
Inventor: MONTEUUIS, Jean-Philippe , PETIT, Jonathan , CHEN, Cong , ANSARI, Mohammad Raashid
IPC: H04W12/088 , H04W12/122 , H04L9/32 , H04W4/40 , H04L9/40
Abstract: In various embodiments, a vehicle-to-everything (V2X) processing device may receive V2X messages from intelligent transportation system (ITS) stations, analyze information in received V2X messages to detect misbehavior conditions, and add a station identifier associated with a V2X message received from an ITS station to a local blocking list in response to detecting a misbehavior condition in the V2X message received from the ITS station. In some embodiments, the V2X processing device may transmit a misbehavior report to a management entity in response to detecting the misbehavior condition in the V2X message.
-
公开(公告)号:WO2022150141A1
公开(公告)日:2022-07-14
申请号:PCT/US2021/062563
申请日:2021-12-09
Applicant: QUALCOMM INCORPORATED
Inventor: RAISSINIA, Alireza , TIAN, Bin , SHELLHAMMER, Stephen Jay , KIM, Youhan
IPC: H04W12/122 , H04W12/037 , H04L25/03 , H04L27/26
Abstract: This disclosure provides methods, devices and systems for improving the security of secure long training field (LTF) transmissions. In some implementations, a transmitting device may perform windowing on a secure LTF, in the frequency domain, so that the resulting time-domain LTF signal is difficult, if not impossible, to predict by any device that observes a portion of the LTF signal. In some aspects, the transmitting device may negotiate the windowing of secure LTFs with a receiving device based on fine timing measurement (FTM) negotiation frames exchanged at the start of an FTM procedure. In some other aspects, the transmitting device may dynamically or adaptively perform windowing on secure LTFs. In such aspects, the transmitting device may indicate whether windowing is performed on a secure LTF based on information carried in a signal field of a physical layer convergence protocol (PLCP) protocol data unit (PPDU) that includes the secure LTF.
-
公开(公告)号:WO2022148406A1
公开(公告)日:2022-07-14
申请号:PCT/CN2022/070587
申请日:2022-01-06
Applicant: 中国移动通信有限公司研究院 , 中国移动通信集团有限公司
IPC: H04W12/122
Abstract: 本申请实施例公开了一种重放攻击处理方法、统一数据管理实体及存储介质,包括:UDM确认接收到的第一SUCI不是重放攻击后,标识所述第一SUCI的接收时间;UDM在接收到第二SUCI后,根据所述第一SUCI的接收时间确定第二SUCI在预设时间段内时,对第一SUCI与第二SUCI进行比较。采用本申请实施例,在预设时间段内,UE使用重传机制发给UDM的SUCI不会被丢弃,从而使UE侧的重传机制不会失效。
-
公开(公告)号:WO2022144007A1
公开(公告)日:2022-07-07
申请号:PCT/CN2021/143958
申请日:2021-12-31
Applicant: 乐鑫信息科技(上海)股份有限公司
IPC: H04W12/106 , H04W12/037 , H04W12/121 , H04W12/122
Abstract: 本申请公开了一种控制帧处理方法、站点、控制帧生成方法、接入点以及计算机可读存储介质,控制帧处理方法通过接收接入点发送的控制帧,对接收到的所述控制帧进行解析,提取其中的随机值以及MIC校验值;采用来自接入点的数据密钥对随机值以及MIC校验值进行解密,得到随机值的原始明文以及MIC校验值的原始明文;采用来自接入点的MIC密钥、控制帧中的非校验字段及随机值计算本地MIC校验值;判断MIC校验值的原始明文与本地MIC校验值是否一致,如果是,则根据控制帧执行相应控制操作。本申请提供的控制帧处理方法,能够对控制帧进行有效保护,防止黑客利用控制帧来进行无线网络攻击,保证了网络的安全性。
-
公开(公告)号:WO2022056500A1
公开(公告)日:2022-03-17
申请号:PCT/US2021/070204
申请日:2021-02-27
Applicant: ELOYAN, Armen
Inventor: ELOYAN, Armen
IPC: H04W12/122 , H04W4/021 , H04W12/12 , F41H11/00
Abstract: The present invention is a security system for providing a zone (area) of protection from triphibian drones in the form of an apparatus comprising sonic sensors to sonically detect and triangulate the presence and current position of remotely controlled, operated, or otherwise unmanned vehicles within six-hundred meters of said apparatus; computer enabled software to automatically and securely identify a plurality of users, and to detect, configure, and establish a perimeter for a home or ranch with two or more sensors, and to automatically activate and provide notices and/ or warnings for users and occupants when drones are detected; and software to automatically activate/enable drone countermeasures to prevent intrusion by and provide protection against autonomous vehicles and aerial, aquatic, terrestrial, amphibian, biphibian, and triphibian drones into the space surrounding a home or ranch.
-
公开(公告)号:WO2022026143A1
公开(公告)日:2022-02-03
申请号:PCT/US2021/040719
申请日:2021-07-07
Applicant: T-MOBILE USA, INC.
Inventor: SHAW, Venson
IPC: H04W12/065 , H04W12/61 , H04W12/122 , H04W8/18 , H04W8/22 , H04W76/10 , H04W16/32
Abstract: A method performed by a network node that generates a schedule of communication exchanges between the network node and a small cell of a telecommunications network. The schedule is unique for the small cell among multiple small cells and sets times for sending status signals to the small cell and receiving counterpart response signals from the small cell. When the network node detects non-compliance with the schedule, the network node can begin to monitor the small cell for anomalous activity. Upon detecting that the anomalous activity includes malicious activity, the network node can communicate with the small cell wirelessly to deauthorize the small cell.
-
公开(公告)号:WO2022005748A1
公开(公告)日:2022-01-06
申请号:PCT/US2021/037590
申请日:2021-06-16
Applicant: PALO ALTO NETWORKS, INC.
Inventor: BURAKOVSKY, Leonid , VERMA, Sachin , HU, Fengliang , CHEN, I-Chun , LIM, How Tung
IPC: H04L29/06 , H04L2463/141 , H04L61/2007 , H04L63/0236 , H04L63/0263 , H04L63/10 , H04L63/1458 , H04L63/1466 , H04L63/20 , H04W12/088 , H04W12/12 , H04W12/122 , H04W24/08 , H04W80/02 , H04W84/04
Abstract: Techniques for securing control and user plane separation in mobile networks (e.g., service provider networks for mobile subscribers, such as for 4G/5G networks) are disclosed. In some embodiments, a system/process/computer program product for securing control and user plane separation in mobile networks in accordance with some embodiments includes monitoring network traffic on a mobile network at a security platform to identify a Packet Forwarding Control Protocol (PFCP) message associated with a new session, in which the mobile network includes a 4G network or a 5G network; extracting a plurality of parameters from the PFCP message at the security platform; and enforcing a security policy at the security platform on the new session based on one or more of the plurality of parameters to secure control and user plane separation in the mobile network.
-
公开(公告)号:WO2021260630A1
公开(公告)日:2021-12-30
申请号:PCT/IB2021/055630
申请日:2021-06-24
Applicant: NOKIA TECHNOLOGIES OY
Inventor: KHARE, Saurabh , PULIPATI, Narasimha Rao , BYKAMPADI, Nagendra , NAIR, Suresh
IPC: H04W12/122 , H04L29/06 , H04L63/1441
Abstract: Techniques for detecting and isolating rogue network entities in a communication network are provided. For example, a method comprises receiving from at least one network entity in a communication network a message identifying one or more network entities suspected of malicious activity operating within the communication network, and initiating one or more remedial actions within the communication network to prevent the one or more network entities suspected of malicious activity operating within the communication network from accessing other network entities in the communication network.
-
公开(公告)号:WO2021144238A1
公开(公告)日:2021-07-22
申请号:PCT/EP2021/050429
申请日:2021-01-12
Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
Inventor: NAKARMI, Prajwol Kumar , FOTI, George , CHEN, Qian
IPC: H04W12/037 , H04W12/106 , H04W12/122
Abstract: Procedures are provided for robust handling of NAS request messages that contain a spurious information element (IE). The spurious information element could comprise a NAS message container containing a NAS message with the wrong procedure type, i.e., a procedure type that does not match the type of the parent NAS message. The spurious information elements could also comprise redundant IEs that are not necessary for the emergency services fallback request.
-
公开(公告)号:WO2020162831A1
公开(公告)日:2020-08-13
申请号:PCT/SG2020/050051
申请日:2020-02-03
Applicant: PCCW VUCLIP (SINGAPORE) PTE. LTD
Inventor: PACHAURI, Kulbhushan , SHEN, Bo , PANDA, Srikant
IPC: G06Q30/00 , G06N20/00 , G06F9/546 , G06N20/10 , G06N20/20 , G06N3/0445 , G06N3/0454 , G06N3/08 , G06N5/003 , G06N5/04 , H04L63/123 , H04L63/1425 , H04W12/12 , H04W12/122 , H04W8/18 , H04W8/26
Abstract: Approaches, techniques, and mechanisms are disclosed for generating subscriptions. According to one embodiment, one or more local features of an input request for service subscription are generated based at least in part on one or more messages originated from a client device that represent the input request. One or more global features of a population of input requests originated from a population of client devices are determined based at least in part on a population of input requests. One or more mapped global features of the input request are generated from the one or more global features via one or more mapping functions. One or more machine learning (ML) based prediction models are applied to the one or more local features and the one or more mapped global features of the input request to compute a fraud score for the input request. The fraud score for the input request is used to determine whether the input request for service subscription is to be accepted.
-
-
-
-
-
-
-
-
-