-
61.
公开(公告)号:WO2023049556A1
公开(公告)日:2023-03-30
申请号:PCT/US2022/074610
申请日:2022-08-05
Applicant: QUALCOMM INCORPORATED
Inventor: DUAN, Weimin , MANOLAKOS, Alexandros , LEI, Jing
IPC: H04W12/122 , H04W64/00
Abstract: Disclosed are techniques for communication. In an aspect, a network entity determines a location of a reference location device (RLD) based on positioning measurements of one or more positioning reference signal (PRS) resources, and determines whether a potential man-in-the-middle attack has occurred based on whether a location error of the RLD is negative and a comparison of an absolute value of the location error and a threshold.
-
公开(公告)号:WO2023041416A1
公开(公告)日:2023-03-23
申请号:PCT/EP2022/074989
申请日:2022-09-08
Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
Inventor: FU, Zhang , COMAK, Pinar , KARAKOC, Ferhat
IPC: H04L9/40 , H04W12/122
Abstract: A method performed by a first network function is provided. The method comprises receiving a request for Non-Access Stratum (NAS) traffic information. The request was transmitted by a second network function. The method further comprises after receiving the request, sending towards the second network function a report comprising: i) a NAS message type identifier identifying a type of NAS message and information indicating a number of received NAS messages of the identified type and/or ii) user equipment (UE) type information indicating a type of UE and information indicating a number of NAS messages transmitted by UEs of the indicated type.
-
公开(公告)号:WO2023036754A2
公开(公告)日:2023-03-16
申请号:PCT/EP2022/074680
申请日:2022-09-06
Applicant: KONINKLIJKE PHILIPS N.V.
Inventor: GARCIA MORCHON, Oscar , DEES, Walter
IPC: H04W12/037 , H04W12/041 , H04W12/122 , H04W74/0833
Abstract: Enhanced mechanism for detecting fake base station attacks In cellular or other wireless networks, false or fake base stations (FBS) behave as proper base stations managed by the network operator and aim at attracting wireless communication devices with different goals including FBS or man-in-the-middle (MitM) attacks. To detect and/or avoid such FBS or MitM attacks, it is proposed to securely perform a random-access procedure between a User Equipment, UE, and an access device in a wireless network, wherein the method comprises: receiving an L-bit sequence s received from the UE; extracting a k-bit value V by masking s with a mask; and sending V..
-
公开(公告)号:WO2023020912A1
公开(公告)日:2023-02-23
申请号:PCT/EP2022/072454
申请日:2022-08-10
Applicant: NOKIA SOLUTIONS AND NETWORKS OY
Inventor: PAPILLON, Serge , FEKI, Afef , KRIAA, Siwar
IPC: H04W12/104 , H04W12/122 , H04W64/00
Abstract: A method and apparatus for determining the authenticity of a base station in a communications network are provided. The method comprises identifying a plurality of user equipment (UEs) receiving a signal from a base station, receiving data indicative of a distance of each of the UEs of the plurality of UEs to the base station, selecting a subset of UEs from the plurality of UEs, receiving data indicative of a position of each of the of UEs in the subset, determining an estimate of a location of the base station based on the distance and positions of each UE in the subset of UEs and determining whether the base station is an authentic base station based on the estimate.
-
公开(公告)号:WO2023009218A1
公开(公告)日:2023-02-02
申请号:PCT/US2022/032396
申请日:2022-06-06
Applicant: QUALCOMM INCORPORATED
Inventor: EDGE, Stephen William
IPC: H04W56/00 , H04L69/28 , H04W12/122
Abstract: Accurate and reliable time is acquired by a user equipment (UE) from a base station in a wireless network. The base station may obtain the time, e.g., UTC time or a GNSS time, and ciphers at least a portion of the time before broadcasting the time. The UE determines a propagation delay between the UE and the base station based on a timing advance, known locations of the UE and the base station, or a measured round trip propagation time (RTT) between the UE and the base station. A corrected time can be determined based on the time received from the base station and the propagation delay. A digital signature included with the time broadcast by the base station increases reliability. Spoofing of the broadcast time by an attacking device may be detected by the UE based on the propagation delay being outside an expected range.
-
66.
公开(公告)号:WO2022268487A1
公开(公告)日:2022-12-29
申请号:PCT/EP2022/065293
申请日:2022-06-06
Applicant: THALES DIS FRANCE SAS
Inventor: PHAN, Ly-Thanh , PAULIAC, Mireille
IPC: H04W12/122 , H04W12/06 , H04L9/40 , H04L63/1441
Abstract: The invention concerns a method for preventing transmission of hidden information in a communication channel during a telecommunication terminal authentication phase, said method comprising: - Transmitting from a telecommunication terminal cooperating with a secure element 10 to a visited PLMN 11 a unique identifier of the secure element; - Generating at the visited PLMN 11 a required information REQ_INFO and sending the unique identifier and the required information REQ_INFO to a home PLMN 12 identified by a MCC/MNC comprised in the unique identifier; - At the home PLMN 12, generating a random value RAND2 and computing a cryptographic value RAND* based on the random value RAND2 and the required information REQ_INFO; - At the home PLMN 12, generating an authentication vector AV based on the cryptographic value RAND* and the long term key of the secure element, the long term key being associated to the unique identifier, and sending the authentication vector AV and the random value RAND2 or only the authentication vector AV containing the random value RAND2 instead of the cryptographic value RAND* to the visited PLMN 11; - At the visited PLMN 11: o If the home PLMN 12 has sent the authentication vector AV and the random value RAND2, computing a cryptographic value vRAND* from the required information REQ_INFO and the random value RAND2, verifying that the cryptographic value RAND* received in the authentication vector AV corresponds to the cryptographic value vRAND* computed at the visited PLMN 11 and, if yes, transmitting from the visited PLMN 11 to the telecommunication terminal 10 the cryptographic value RAND* and the authentication token AUTN retrieved from the authentication vector AV; o If the home PLMN 12 has sent only the authentication vector AV containing the random value RAND2 instead of the cryptographic value RAND*, computing another cryptographic value RAND* from the required information REQ_INFO and the random value RAND2, and transmitting from the visited PLMN 11 to the telecommunication terminal 10 the other cryptographic value RAND* and the authentication token AUTN retrieved from the authentication vector AV.
-
公开(公告)号:WO2022237778A1
公开(公告)日:2022-11-17
申请号:PCT/CN2022/091977
申请日:2022-05-10
Applicant: 华为技术有限公司
IPC: H04W12/06 , H04L41/0893 , H04L43/08 , H04L43/16 , H04L9/40 , H04W12/122 , H04W24/08
Abstract: 本申请提供一种异常检测的方法、通信装置及通信系统,该方法包括获取网络切片的重认证和/或撤销的数据,根据该数据获取用于判断该网络切片是否异常的信息。通过该方法,可以获取判断网络切片是否异常的信息,进而根据该信息,检测到该网络切片异常或受到攻击。
-
公开(公告)号:WO2022237733A1
公开(公告)日:2022-11-17
申请号:PCT/CN2022/091773
申请日:2022-05-09
Applicant: 华为技术有限公司
IPC: H04W76/18 , H04W68/02 , H04W12/122 , H04W4/06 , H04W68/00
Abstract: 本申请提供了一种组寻呼的方法和装置,该组寻呼的方法包括:终端设备向网络设备发送组寻呼消息,该组寻呼消息包括第一群组标识;终端设备向网络设备发送服务请求消息。进一步地,该终端设备接收来自该网络设备的第二指示信息,该终端设备根据该第二指示信息确定是否存在异常;在该终端设备确定存在异常的情况下,该终端设备不响应携带该第一多播会话的标识的寻呼消息。本申请实施例的组寻呼的方法,可以识别不合法的组寻呼,从而可以应对攻击者通过不合法组寻呼导致的资源浪费的问题。
-
公开(公告)号:WO2022216346A1
公开(公告)日:2022-10-13
申请号:PCT/US2022/013866
申请日:2022-01-26
Applicant: QUALCOMM INCORPORATED
Inventor: DE VEGT, Rolf , ZHANG, Xiaoxin , SIYARI, Peyman
IPC: H04W12/104 , H04W4/80 , H04W12/08 , H04W12/122 , H04W12/63 , B60R25/24 , G01S5/02 , H04L67/12 , H04W4/40
Abstract: Techniques are provided for validating a mobile device in a passive digital key system. An example method of validating a mobile device includes determining a positioning measurement for the mobile device relative to a reference point, obtaining a measured distance with at least a first transceiver, obtaining a calibration distance based at least in part on the positioning measurement for the mobile device, computing a validation distance based at least in part on a difference between the measured distance and the calibration distance, and validating the mobile device based at least in part on a comparison of the validation distance and a threshold value.
-
公开(公告)号:WO2022203790A1
公开(公告)日:2022-09-29
申请号:PCT/US2022/017073
申请日:2022-02-18
Applicant: QUALCOMM INCORPORATED
Inventor: TRAININ, Solomon , EITAN, Alecsander Petru , KASHER, Assaf Yaakov
IPC: H04W12/108 , H04W12/106 , H04W12/61 , H04W12/122
Abstract: This disclosure provides systems, methods, and apparatuses for wireless communication. In some aspects, an example method includes receiving, from a second wireless communication device, a frame associated with one or more wireless sensing measurements, verifying an integrity of the received frame associated with a message integrity code (MIC) in the received frame, and obtaining one or more wireless sensing measurements associated with the received frame.
-
-
-
-
-
-
-
-
-