-
公开(公告)号:US20190104134A1
公开(公告)日:2019-04-04
申请号:US16146709
申请日:2018-09-28
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum LEE , Adrian Edward ESCOTT , Anand PALANIGOUNDER
Abstract: The present disclosure provides techniques that may be applied, for example, for providing network policy information in a secure manner. In some cases, a UE may receive a first message for establishing a secure connection with a network, wherein the first message comprises network policy information, generate a first key based in part on the network policy information, and use the first key to verify the network policy information.
-
公开(公告)号:US20150087271A1
公开(公告)日:2015-03-26
申请号:US14557315
申请日:2014-12-01
Applicant: QUALCOMM Incorporated
Inventor: Anand PALANIGOUNDER , Jun WANG , Xiaoxia ZHANG , Gordon Kent WALKER
CPC classification number: H04W12/06 , H04L9/3242 , H04L12/1868 , H04L63/0823 , H04L63/168 , H04W4/06 , H04W12/04
Abstract: In a first configuration, a UE receives, from a service provider, a certificate authority list. The certificate authority list is at least one of integrity protected or encrypted based on a credential known by the UE and the service provider and stored on a smartcard in the UE. The UE authenticates a server using the received certificate authority list. In a second configuration, the UE receives a user service discovery/announcement including a reception report configuration and an address of a server. The UE sends a protected reception report to the server based on the reception report configuration. In a third configuration, the UE receives a protected broadcast announcement and communicates based on the broadcast announcement. The broadcast announcement is at least one of integrity protected or encrypted based on a credential known by the UE and stored on a smartcard in the UE.
-
公开(公告)号:US20240430667A1
公开(公告)日:2024-12-26
申请号:US18825112
申请日:2024-09-05
Applicant: QUALCOMM Incorporated
Inventor: Anand PALANIGOUNDER , Adrian Edward ESCOTT , Soo Bum LEE
IPC: H04W12/033 , H04W8/22 , H04W12/102 , H04W76/10 , H04W84/04 , H04W88/02
Abstract: Methods, systems, and devices are provided for supporting user plane integrity protection (UP IP) for communications with a radio access network (RAN). Various embodiments may include indicating whether or not a wireless device supports UP IP over Evolved Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access (eUTRA) by including UP IP support indications in user equipment (UE) security capability information elements (IEs).
-
公开(公告)号:US20240381083A1
公开(公告)日:2024-11-14
申请号:US18781348
申请日:2024-07-23
Applicant: QUALCOMM Incorporated
Inventor: Adrian Edward ESCOTT , Soo Bum LEE , Anand PALANIGOUNDER
IPC: H04W12/06 , H04L9/12 , H04L9/32 , H04W12/0431 , H04W56/00
Abstract: Techniques and apparatus for protecting sequence numbers used in authentication procedures are described. One technique includes receiving, from a network, an authentication request comprising at least a random challenge. After receipt of the authentication request, a synchronization parameter is generated based at least in part on a key shared by the network and the UE, the random challenge, and a first message authentication code (MAC). The synchronization parameter and the first MAC are transmitted to the network in response to the authentication request.
-
公开(公告)号:US20240064154A1
公开(公告)日:2024-02-22
申请号:US18499713
申请日:2023-11-01
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum LEE , Adrian Edward ESCOTT , Anand PALANIGOUNDER
CPC classification number: H04L63/123 , H04W76/10 , H04L63/062 , H04W12/04 , H04W12/10 , H04L63/20 , H04L63/1466
Abstract: The present disclosure provides techniques that may be applied, for example, for providing network policy information in a secure manner. In some cases, a UE may receive a first message for establishing a secure connection with a network, wherein the first message comprises network policy information, generate a first key based in part on the network policy information, and use the first key to verify the network policy information.
-
26.
公开(公告)号:US20230137082A1
公开(公告)日:2023-05-04
申请号:US18050028
申请日:2022-10-26
Applicant: QUALCOMM Incorporated
Inventor: Adrian Edward ESCOTT , Anand PALANIGOUNDER , Soo Bum LEE , Hongil KIM
IPC: H04W12/0433 , H04W12/0431 , H04W12/104 , H04W56/00
Abstract: In embodiment methods for supporting pre-shared key (PSK) renegotiation, a user equipment (UE) may generate a request message including a first bootstrapping transaction identifier (B-TID), a first PSK namespace identifying a first bootstrapping procedure supported by the UE, and a first correlated PSK namespace indicating PSK renegotiation is supported by the UE for the first bootstrapping procedure, and send the request message to a network device. The network device may determine an indication of a PSK renegotiation for the first correlated PSK namespace in response to determining PSK renegotiation is required for the UE, generate a response message including the indication of the PSK renegotiation for the first correlated PSK namespace, and send the response message to the UE. In response, the UE may perform a bootstrapping procedure to obtain a second B-TID and second (i.e., new) session key (Ks).
-
公开(公告)号:US20220272532A1
公开(公告)日:2022-08-25
申请号:US17648349
申请日:2022-01-19
Applicant: QUALCOMM Incorporated
Inventor: Hongil KIM , Soo Bum LEE , Adrian Edward ESCOTT , Anand PALANIGOUNDER
IPC: H04W12/06 , H04W76/11 , H04W60/00 , H04W12/041
Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may transmit, to a relay UE, a first message comprising a first freshness parameter, an identity of the UE, and authentication information, where the authentication information is used by a network node to authenticate the UE with security context information of the UE. The UE may derive a relay key for security establishment between the UE and the relay UE based on the first freshness parameter, a set of key generation parameters, and a shared key with the network node. The UE may derive a relay session key for security establishment between the UE and the relay UE based on the relay key, a first nonce of the UE, and a second nonce of the relay UE. Numerous other aspects are described.
-
公开(公告)号:US20210105612A1
公开(公告)日:2021-04-08
申请号:US17025367
申请日:2020-09-18
Applicant: QUALCOMM Incorporated
Inventor: Anand PALANIGOUNDER , Adrian Edward ESCOTT , Soo Bum LEE
Abstract: Methods, systems, and devices are provided for supporting user plane integrity protection (UP IP) for communications with a radio access network (RAN). Various embodiments may include indicating whether or not a wireless device supports UP IP over Evolved Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access (eUTRA) by including UP IP support indications in user equipment (UE) security capability information elements (IEs).
-
公开(公告)号:US20200236548A1
公开(公告)日:2020-07-23
申请号:US16746495
申请日:2020-01-17
Applicant: QUALCOMM Incorporated
Inventor: Adrian Edward ESCOTT , Soo Bum LEE , Anand PALANIGOUNDER
Abstract: Techniques and apparatus for protecting sequence numbers used in authentication procedures are described. One technique includes receiving, from a network, an authentication request comprising at least a random challenge. After receipt of the authentication request, a synchronization parameter is generated based at least in part on a key shared by the network and the UE, the random challenge, and a first message authentication code (MAC). The synchronization parameter and the first MAC are transmitted to the network in response to the authentication request.
-
公开(公告)号:US20190297499A1
公开(公告)日:2019-09-26
申请号:US16355593
申请日:2019-03-15
Applicant: QUALCOMM Incorporated
Abstract: Methods, devices, non-transitory processor-readable media of various embodiments provide for routing Misbehavior Detection Reports from vehicle-to-everything (V2X) onboard equipment to an associated entity. Various embodiments may include storing, within a Misbehavior Report Router resulting from provisioning of a certificate to a V2X onboard equipment, information that enables a Misbehavior Detection Report to be routed to the entity associated with misbehaving V2X onboard equipment, examining a Misbehavior Detection Report received from a reporting V2X onboard equipment to identify a Pseudonym Certificate Authority Misbehavior Report Router of the entity associated with misbehaving V2X onboard equipment, passing the Misbehavior Detection Report to the identified Pseudonym Certificate Authority Misbehavior Report Router, using information in the Misbehavior Detection Report with information stored in the Pseudonym Certificate Authority Misbehavior Report Router to route the Misbehavior Detection Report to the associated entity.
-
-
-
-
-
-
-
-
-