-
公开(公告)号:WO2023090820A1
公开(公告)日:2023-05-25
申请号:PCT/KR2022/018006
申请日:2022-11-15
发明人: KWEON, Kisuk
IPC分类号: H04W12/069 , H04W12/72 , H04L9/40 , H04W84/10
摘要: The disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). A method is provided for operating a terminal in a wireless network, including configuring a restricted packet data unit session with a provisioning server (PVS); transmitting a remote provisioning request message including a subscription permanent identifier to the PVS; and receiving a remote provisioning response message in response to the remote provisioning request message. The remote provisioning response message includes standalone non-public network credentials and subscription data of a terminal in case that a remote provisioning for the terminal is approved.
-
公开(公告)号:WO2023088536A1
公开(公告)日:2023-05-25
申请号:PCT/EP2021/081807
申请日:2021-11-16
申请人: KONE CORPORATION
发明人: PEKANDER, Otto
IPC分类号: H04W12/069 , H04W12/63 , B66B1/00 , B66B5/00 , H04W4/80
摘要: The invention relates to a method for provisioning a communication service of a conveyor system (100), the method, performed by a controller (150), comprises: receiving (210) data from a terminal device (195) over a short-range wireless communication connection; performing (220) an authentication procedure of the terminal device (195); and generating (230), in response to a successful authentication procedure of the terminal device (195), a control signal to activate the communication service of the conveyor system (100) for providing access to a data network over the communication service of the conveyor system (100). The invention also relates to a controller (150), a computer program (325), and a conveyor system.
-
3.
公开(公告)号:WO2023043814A2
公开(公告)日:2023-03-23
申请号:PCT/US2022/043493
申请日:2022-09-14
发明人: DESAI, Nikhil , WILLIAMS, Justin
IPC分类号: G06F21/44 , A61B5/145 , G16H40/63 , H04W12/069 , H04W12/00 , H04W12/50 , H04L9/40 , H04L67/141
摘要: A medical device communication system with a modular design to communicate with different types of medical devices, such as physiological sensors. The modular design is implemented using an extensible software library that provides a uniform framework for various applications or third party applications access to medical device data. The modular design also allows for regulated and unregulated portions of the system to be integrated into the system while allowing each portion to be updated separately. The regulated portion of the system may include components, such as sensors and the software library, that are subject to regulatory approval while the unregulated portion may include applications that are not subject to regulatory approval. Thus, the system enables a third party application developer to avoid having to submit the application to a regulatory agency for an application making use of the sensor data.
-
公开(公告)号:WO2023037128A2
公开(公告)日:2023-03-16
申请号:PCT/GB2022/052305
申请日:2022-09-12
申请人: TRUPHONE LIMITED
发明人: SANTOS, André Alves Rogério , CASAL, João Afonso Vieira , RADZEVICH, Dmitry , PALMA, Frederico Alexandre de Matos M , PINTO, Victor Manuel Vieira , SANTOS, Hugo Filipe Neves , MORGADO, Carlos Hugo Baptista , MACKENZIE, Scott
IPC分类号: H04W8/18 , H04W8/20 , H04W12/06 , H04W60/00 , H04W12/069 , H04W12/35 , H04W12/43 , H04W12/45 , H04W12/63 , H04W12/72 , H04W4/50 , H04W8/183 , H04W8/186 , H04W8/205
摘要: A method for a host device to obtain cellular network connectivity is provided which includes performing a first process at a first time, the first process comprising using non-cellular data connectivity to download a profile data structure, the profile data structure comprising a set of two or more International Mobile Subscriber Identities, IMSIs, and authentication data; and performing a second process at a second time, the second time being after the first time, the second process comprising selecting an IMSI from the set of IMSIs; and attempting to register with a cellular network using the selected IMSI and the authentication data to obtain cellular network connectivity. A method to enable a host device to obtain cellular network connectivity, host device, non-transitory computer-readable storage medium, network element for authenticating a host device to a cellular network, and computing system communicatively coupled to a cellular network according to the method, are also described.
-
公开(公告)号:WO2023017031A1
公开(公告)日:2023-02-16
申请号:PCT/EP2022/072346
申请日:2022-08-09
发明人: PERARNAU, Xavier
IPC分类号: H04W8/20 , H04W12/069 , H04L9/32 , H04W12/30
摘要: The present invention relates to methods, interfaces and devices for delegated management of profiles of an embedded Universal Integrated Circuit Card, eUICC, included in a mobile device. Delegated management is provided to a 5 profile selected from a list of profiles available at the eUICC by registering the eUICC with a server and joining with the selected profile an existing subscription group of profiles on the server or by creating a new subscription group on the server based on the selected profile.
-
6.
公开(公告)号:WO2023001742A1
公开(公告)日:2023-01-26
申请号:PCT/EP2022/070021
申请日:2022-07-18
IPC分类号: H04W12/069 , H04L9/40 , H04W84/12
摘要: Methods, computer program products, and apparatuses are provided for enabling a user equipment (UE) to connect to the wireless access network that support non-seamless wireless local area network (WLAN) offload (NSWO), such as using the UE's fifth generation (5G) credentials. An apparatus may include a processor and a memory storing computer program code configured to cause the apparatus to request, by the UE, a wireless connection to a network entity; receive, by the UE, from the network entity, an identity request; and in response to the identity request, cause transmission, by the UE, an identity response including a UE identifier to the network entity such that the UE is configured to establish a security context with the network entity upon successful authentication using the UE identifier.
-
公开(公告)号:WO2022271957A8
公开(公告)日:2022-12-29
申请号:PCT/US2022/034740
申请日:2022-06-23
申请人: IDAC HOLDINGS, INC.
发明人: SHI, Xiaoyan , ABBAS, Taimoor , COGALAN, Tezcan , AHMAD, Saad , SETHI, Anuj , STARSINIC, Michael , BRUSILOVSKY, Alec , PURKAYASTHA, Debashish
IPC分类号: H04W4/70 , H04L67/51 , H04W12/06 , H04W12/08 , H04L41/12 , H04W12/069 , H04W12/71 , H04W8/005
摘要: Systems, methods, and instrumentalities may be provided to discover a personal Internet of Things (loT) network (PIN). A discovery policy configuration information associated with a PIN may be determined. The discovery policy configuration information may comprise a PIN identification (ID) and may indicate that discovery for the PIN may be enabled. A first message may be sent to a second WTRU if discovery for the PIN is enabled. The first message may be based on the discovery policy configuration information and may indicate the PIN ID. A second message may be received from the second WTRU. The second message may indicate the PIN ID and may indicate a request for information associated with the PIN. A third message may be sent to the second WTRU. The third message may indicate the PIN ID and may indicate the requested information that may be associated with the PIN.
-
公开(公告)号:WO2022271957A1
公开(公告)日:2022-12-29
申请号:PCT/US2022/034740
申请日:2022-06-23
申请人: IDAC HOLDINGS, INC.
发明人: SHI, Xiaoyan , ABBAS, Taimoor , COGALAN, Tezcan , AHMAD, Saad , SETHI, Anuj , STARSINIC, Michael , BRUSILOVSKY, Alec , PURKAYASTHA, Debashish
IPC分类号: H04W4/70 , H04L67/51 , H04W12/06 , H04W12/08 , H04L41/12 , H04W12/069 , H04W12/71 , H04W8/005
摘要: Systems, methods, and instrumentalities may be provided to discover a personal Internet of Things (loT) network (PIN). A discovery policy configuration information associated with a PIN may be determined. The discovery policy configuration information may comprise a PIN identification (ID) and may indicate that discovery for the PIN may be enabled. A first message may be sent to a second WTRU if discovery for the PIN is enabled. The first message may be based on the discovery policy configuration information and may indicate the PIN ID. A second message may be received from the second WTRU. The second message may indicate the PIN ID and may indicate a request for information associated with the PIN. A third message may be sent to the second WTRU. The third message may indicate the PIN ID and may indicate the requested information that may be associated with the PIN.
-
公开(公告)号:WO2022266845A1
公开(公告)日:2022-12-29
申请号:PCT/CN2021/101560
申请日:2021-06-22
申请人: 华为技术有限公司
IPC分类号: H04W12/06 , H04W12/03 , H04W12/041 , H04W12/0431 , H04W12/069 , H04W12/106 , H04W4/44
摘要: 本申请涉及车联网通信技术领域,涉及基于JT808协议的安全通信方法,第一装置和第二装置有第一预设密钥;第二装置发送鉴权挑战消息,该消息包括第一消息认证码和第二装置的验证参数,第一消息认证码根据第一预设密钥、第一装置的验证参数和第二装置的验证参数生成;第一装置接收鉴权挑战消息,并根据第一预设密钥、第一装置的验证参数、第二装置的验证参数对第一消息认证码进行认证;第一装置根据第一预设密钥、第一装置的验证参数和第二装置的验证参数生成第二消息认证码,并发送包括第二消息认证码的鉴权挑战消息对应的应答消息;第二装置对第二消息认证码进行认证。通过上述方式实现了基于JT808协议的双向认证,提高了通信的安全性。
-
公开(公告)号:WO2022212573A1
公开(公告)日:2022-10-06
申请号:PCT/US2022/022639
申请日:2022-03-30
发明人: MASCHUE, Sean Vincent , COBDEN-NOLAN, Johnathan , SHUMAN, Mohammed Ataur Rahman , DAS, Soumya , VEEREPALLI, Sivaramakrishna
IPC分类号: H04L67/5682 , H04W12/069 , H04W12/108 , H04W4/40 , H04W4/02 , H04L9/40 , H04L63/0823 , H04L63/126 , H04W4/027
摘要: Apparatus, methods, and computer program products for cache building for cryptographic verification that may be used in connection with a V2X communication system are provided. An example method includes receiving, from a second wireless device, at least one V2X message of a plurality of V2X messages, the at least one V2X message being associated with a verification key. The example method further includes determining whether the verification key for the at least one V2X message is a target verification key. The example method further includes determining, if the verification key is the target verification key, to generate an entry in a cache for the verification key. The example method further includes generating, upon determining to generate the entry in the cache, the entry in the cache for the verification key.
-
-
-
-
-
-
-
-
-