-
公开(公告)号:WO2022015502A1
公开(公告)日:2022-01-20
申请号:PCT/US2021/039675
申请日:2021-06-29
Applicant: QUALCOMM INCORPORATED
Inventor: HO, Sai Yiu Duncan , CHERIAN, George , PATIL, Abhishek Pramod , ASTERJADHI, Alfred , SUN, Yanjun , MALINEN, Jouni Kalevi
Abstract: This disclosure provides methods, devices and systems that facilitate mobility of wireless communication devices configured for multi-link operation (MLO). Particular aspects more specifically relate to facilitating fast basic service set (BSS) transitions by wireless communication devices that support MLO. For example, some aspects provide support for station (STA) multi-link device (MLD) roaming between access point (AP) MLDs, from an AP MLD to a non-MLO AP, or from a non-MLO AP to an AP MLD. In some aspects, a STA MLD may be configured to use a medium access control (MAC) service access point address (MAC-SAP address) of the AP MLD when re-associating or communicating with a legacy AP or with an AP MLD. In such aspects, the MAC-SAP address may be used by all STAs of the non-AP MLD for fast BSS transitions.
-
2.
公开(公告)号:WO2023057100A1
公开(公告)日:2023-04-13
申请号:PCT/EP2022/069286
申请日:2022-07-11
Applicant: SECURE THINGZ LTD.
Inventor: BOTT, Andrew
IPC: H04W12/0431 , H04W12/30 , H04L9/08 , H04L9/40 , G06F21/72 , G06F21/57 , G06F21/62 , H04L67/1095 , G06F21/572 , G06F21/6245 , H04L2463/062 , H04L63/065 , H04L9/0827 , H04L9/0833 , H04L9/0897 , H04W12/35 , H04W12/76
Abstract: The invention relates to a provisioning control apparatus (140a) configured to be coupled to a provisioning equipment server (160), wherein the provisioning equipment server (160) is electrically connectable with one or more electronic devices (170) for provisioning the electronic devices (170) with security sensitive provisioning data (150). The provisioning control apparatus (140a) comprises a processor (141a) configured to generate a group context for sharing the group context with a first further provisioning control apparatus (140b) for creating a group of provisioning control apparatuses (140a,b), wherein the processor (141a) is further configured to assign an identity to the first further provisioning control apparatus (140b), wherein the identity of the first further provisioning control apparatus (140b) is indicative of the provisioning control apparatus (140a) and the first further provisioning control apparatus (140b). The processor (141a) is further configured to generate the security sensitive provisioning data (150) based on the group context. The provisioning control apparatus (140a) further comprises a communication interface (143a) configured to provide the security sensitive provisioning data (150) to the provisioning equipment server (160).
-
公开(公告)号:WO2022232647A1
公开(公告)日:2022-11-03
申请号:PCT/US2022/027135
申请日:2022-04-29
Applicant: CISCO TECHNOLOGY, INC.
Inventor: ZHANG, Lele , ZHAO, Li , DONG, Haibo , DAI, Yihua
IPC: H04L9/40 , H04W4/70 , H04L67/12 , H04W12/76 , H04W12/00 , H04W12/12 , H04W12/55 , H04W12/0431 , H04W12/06 , H04W12/61
Abstract: Techniques are described for managing devices (120, 122, 124, 126, 128, 130, 132, 140, 142, 144, 146, 148, 150, 152) using multiple virtual personal area networks VPANs (110, 112). A border router (102) receives a first request to join a network (100) from a first device. The first device is assigned to a first virtual personal area network VPAN (110), which has an associated first group temporal key GTK. The first GTK is distributed to the first virtual device. The border router (102) also receives a second request to join the network (110) from a second device. The second device is assigned to a second VPAN (112), which has an associated second GTK. The second GTK is distributed to the second virtual device.
-
4.
公开(公告)号:WO2022177353A1
公开(公告)日:2022-08-25
申请号:PCT/KR2022/002434
申请日:2022-02-18
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: RAJADURAI, Rajavelsamy , SHRIVASTAVA, Vinay Kumar
IPC: H04W12/041 , H04W12/0471 , H04W12/76 , H04W12/033 , H04W76/40 , H04W4/06
Abstract: The disclosure relates to a 5G or 6G communication system for supporting a higher data transmission rate. Accordingly, the embodiments herein provide a method for handling key distribution for multicast and broadcast services (MBS) in a wireless network. The method includes sending, by an application function (AF) server (100), an MB session announcement message to the UE (300) in the wireless network, where the MB session announcement message includes the TMGI and the HL MC address. Further, the method includes generating, by the AF server (100), the session key (KMBS) for the TMGI and the HL MC address, where the session key (KMBS) is provided to the UE (300) and the plurality of network entities (200). Further, the method includes protecting, by the AF server (100), a MBS traffic associated with the UE (300) and the plurality of network entities (200) using the generated session key (KMBS).
-
公开(公告)号:WO2021188157A8
公开(公告)日:2021-09-23
申请号:PCT/US2020/058356
申请日:2020-10-30
Applicant: SLACK TECHNOLOGIES, INC.
Inventor: JAMISON, Britton , VENKATESH, Smruthi , BARNES, James , MORRIS, Ryan
IPC: G06Q10/10 , G06Q10/107 , G06Q10/109 , H04L29/08621 , H04L51/12 , H04L51/18 , H04L51/32 , H04L51/36 , H04L63/102 , H04L63/104 , H04L65/1066 , H04L67/1044 , H04L9/321 , H04W12/08 , H04W12/76 , H04W4/08
Abstract: Various embodiments of the present disclosure are directed to a group-based communication system that is configured to more efficiently manage resource sharing requests. In particular, in some embodiments, the group-based communication system is configured to enable admin users to use an external service, such as an external approval provisioning service, that is separate and distinct from the group-based communication system to manage group-based communication resource sharing requests. In other embodiments, the group- based communication system is configured to allow communication with external users and to trigger new user onboarding protocols through the ingestion of external user directories associated with a sponsor user.
-
6.
公开(公告)号:WO2023057102A1
公开(公告)日:2023-04-13
申请号:PCT/EP2022/069548
申请日:2022-07-13
Applicant: SECURE THINGZ LTD.
Inventor: BOTT, Andrew
IPC: H04W12/0431 , H04W12/30 , H04L9/08 , H04L9/32 , H04L9/40 , G06F21/57 , G06F21/62 , G06F21/72 , H04L67/1095 , G06F21/572 , G06F21/6245 , H04L2463/062 , H04L41/0806 , H04L63/065 , H04L9/0833 , H04L9/0897 , H04L9/3263 , H04L9/3265 , H04W12/35 , H04W12/76
Abstract: The invention relates to a provisioning control apparatus (140a) configured to be coupled to a provisioning equipment server (160), wherein the provisioning equipment server (160) is electrically connectable with one or more electronic devices (170) for provisioning the electronic devices (170) with security sensitive provisioning data (150). The provisioning control apparatus (140a) comprises a processor (141a) configured to generate a group context for sharing the group context with a first further provisioning control apparatus (140b) for creating a group of provisioning control apparatuses (140a,b). The group context comprises a group private key, a certificate for the group private key and a group encryption key used for encryption and/or decryption and the first further provisioning control apparatus (140b) is configured to be coupled to the provisioning equipment server (160). The processor (141a) is further configured to generate the security sensitive provisioning data (150) based on the group context. The provisioning control apparatus (140a) further comprises a communication interface (143a) configured to provide the security sensitive provisioning data (150) to the provisioning equipment server (160).
-
公开(公告)号:WO2022265164A1
公开(公告)日:2022-12-22
申请号:PCT/KR2021/014120
申请日:2021-10-13
Applicant: 엘지전자 주식회사
Abstract: 본 개시는 무선 통신 시스템에서 단말 동작 방법에 있어서, 제 1 단말이 ProSe 그룹 검색에 기초하여 검색 메시지를 전송하는 단계, 제 1 단말이 검색 응답 메시지를 수신하는 단계 및 제 1 단말이 검색 응답 메시지에 기초하여 검색된 제 2 단말과 단말 간 직접 통신을 수행할 수 있다.
-
公开(公告)号:WO2022237671A1
公开(公告)日:2022-11-17
申请号:PCT/CN2022/091394
申请日:2022-05-07
Applicant: 华为技术有限公司
Abstract: 本申请提供了一种组寻呼的方法和装置,该组寻呼的方法包括:向接入和移动管理网元发送第一消息,该第一消息包括第一标识,该第一消息用于请求该接入和移动管理网元对第一群组进行激活,该第一标识用于对该第一群组的成员进行寻呼,该第一标识用于标识该第一群组;在接收到来自该接入和移动管理网元的第二消息后,向终端设备分配第二标识,该第二消息用于该终端设备请求加入该第一群组,该第二标识用于对该第一群组的成员进行寻呼,该第二标识用于标识该第一群组,该第二标识与该第一标识不同。通过本申请提供的方法,可以提高组寻呼过程的安全性,防止用户隐私泄露。
-
公开(公告)号:WO2022194262A1
公开(公告)日:2022-09-22
申请号:PCT/CN2022/081583
申请日:2022-03-18
Applicant: 华为技术有限公司
IPC: H04W12/76
Abstract: 本申请提供了一种安全通信的方法和装置。该方法可以包括:第一网元接收第一通信设备发送给第二通信设备的业务数据的信息,第一通信设备和第二通信设备为同一个VN组内的设备;第一网元获取第一安全组与第二安全组之间的通信策略,第一安全组为第一通信设备对应的安全组,第二安全组为第二通信设备对应的安全组;根据第一安全组与第二安全组之间的通信策略,第一网元为业务数据制定转发规则;VN组中包括多个安全组,多个安全组包括第一安全组和第二安全组。通过本申请,可通过定义多个安全组,并分别配置安全组之间的通信策略,网络中的通信设备(如虚拟网络组内的通信设备)分别加入相应的安全组,从而可实现通信设备按组粒度进行访问控制。
-
公开(公告)号:WO2023081383A1
公开(公告)日:2023-05-11
申请号:PCT/US2022/048998
申请日:2022-11-04
Applicant: INTERDIGITAL PATENT HOLDINGS, INC
Inventor: ABBAS, Taimoor , AHMAD, Saad , FERDI, Samir , AGHILI, Behrouz
Abstract: Systems, methods, and instrumentalities are described herein for the authorization for groups of unmanned aerial vehicles (UAVs). Examples of enhancing in a UAS service supplier (USS) UAV authorization/authentication (UUAA) procedure to support UAV groups (also called swarms) are provided herein. In examples, a USS via a UAS network function (UAS NF) may provide group-specific provisioning parameters to a policy control function (PCF)/unified data management (UDM). The group-specific provisioning parameters may include at least one of: a group ID; UAV IDs of group members; a leader UAV ID; a USS address; or group subscription-related information. Examples of discovery messages are provided herein. The discovery messages may include at least one of a group ID; a leader UAV ID; and a remote UAV ID. Examples of direct link establishment messages and responses are provided herein. The direct link establishment messages and responses may include a group ID and a remote UAV ID.
-
-
-
-
-
-
-
-
-