-
公开(公告)号:US20240334207A1
公开(公告)日:2024-10-03
申请号:US18604093
申请日:2024-03-13
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum LEE , Haris ZISIMOPOULOS , Luis Fernando Brisson LOPES , Gavin Bernard HORN , Sebastian SPEICHER
Abstract: Methods, systems, and devices for wireless communications are described. A plurality of public land mobile networks (PLMNs) across the plurality of different mobile network operators (MNOs) may participate in a shared operator service offering for facilitating provision of intelligent services in ambient computing environments. A first network entity, such as a reader device, may receive from an energy harvesting (EH)-capable device in an ambient computing environment a back-scattered signal that includes identification information associated with the EH-capable device. In some cases, the first network entity and the EH-capable device may be associated with different PLMNs or different MNOs. Based on configuration information indicating a type of enrichment information to collect, the first network device may obtain enrichment information associated with the EH-capable device and may cause the identification information and the enrichment information to be transmitted to a second network entity.
-
公开(公告)号:US20240129720A1
公开(公告)日:2024-04-18
申请号:US18397645
申请日:2023-12-27
Applicant: QUALCOMM Incorporated
Inventor: Linhai HE , Gavin Bernard HORN , Soo Bum LEE , Miguel GRIOT , Hwan Joon KWON , Jing LEI , Peter Pui Lok ANG , Rajat PRAKASH
Abstract: Certain aspects of the present disclosure provide techniques for controlling access and use of network resources and services by user equipment based on user equipment capabilities. In one aspect, a method for wireless communication by a network entity, includes: receiving, from a user equipment, a request to connect to a network, the request comprising a user equipment identifier and a reduced capability indication; determining a validity of the reduced capability indication based on at least one of: subscription data associated with the user equipment; or one or more capabilities associated with the user equipment; and making a connection decision based on the validity of the reduced capability indication.
-
公开(公告)号:US20240064154A1
公开(公告)日:2024-02-22
申请号:US18499713
申请日:2023-11-01
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum LEE , Adrian Edward ESCOTT , Anand PALANIGOUNDER
CPC classification number: H04L63/123 , H04W76/10 , H04L63/062 , H04W12/04 , H04W12/10 , H04L63/20 , H04L63/1466
Abstract: The present disclosure provides techniques that may be applied, for example, for providing network policy information in a secure manner. In some cases, a UE may receive a first message for establishing a secure connection with a network, wherein the first message comprises network policy information, generate a first key based in part on the network policy information, and use the first key to verify the network policy information.
-
公开(公告)号:US20230319915A1
公开(公告)日:2023-10-05
申请号:US18184188
申请日:2023-03-15
Applicant: QUALCOMM Incorporated
Inventor: Karthika PALADUGU , Hongil KIM , Soo Bum LEE , Gavin Bernard HORN , Hong CHENG
Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a first wireless communication device (WCD) may initiate, based at least in part on a determination to participate in user-equipment-to-user-equipment (U2U) relay communication, a discovery procedure to discover one or more of access to a second WCD or services provided by the second WCD, the second WCD being accessible via a third WCD. The WCD may communicate, for example U2U communications, with the second WCD via the third WCD based at least in part on the discovery procedure. Numerous other aspects are provided.
-
公开(公告)号:US20230217232A1
公开(公告)日:2023-07-06
申请号:US17928562
申请日:2020-07-30
Applicant: QUALCOMM Incorporated
Inventor: Peng CHENG , Karthika PALADUGU , Hong CHENG , Dan VASSILOVSKI , Gavin Bernard HORN , Soo Bum LEE , Ozcan OZTURK
Abstract: Aspects of the disclosure relate to discovery in a wireless communication network. According to one aspect, a user equipment (UE) may determine to use a service associated with a sidelink communication, determine a contents of a discovery message including an indication of the message being the discovery message for the service, and determine a sidelink resource for use to transmit the discovery message. The UE may then transmit over a user plane using the determined sidelink resource the discovery message including the indication of the message being the discovery message for the service. Other aspects, embodiments, and features are also claimed and described.
-
公开(公告)号:US20230142957A1
公开(公告)日:2023-05-11
申请号:US17454621
申请日:2021-11-11
Applicant: QUALCOMM Incorporated
Inventor: Karthika PALADUGU , Hong CHENG , Gavin Bernard HORN , Soo Bum LEE , Ozcan OZTURK
CPC classification number: H04W28/0808 , H04W28/0231 , H04W28/0252 , H04W28/0226
Abstract: A remote UE or a relay UE may identify a configuration for a relocation of one or more session termination points associated with one or more radio access packet data sessions from the relay UE to the remote UE or from the remote UE to the relay UE. The remote UE or the relay UE may execute the relocation of the one or more session termination points associated with the one or more radio access packet data sessions from the relay UE to the remote UE or from the remote UE to the relay UE based on the configuration. The session termination point relocation may be controlled by the remote UE, the relay UE, or a network entity. The remote UE may transmit or receive data with a network via the relay UE based on the relocation of the one or more session termination points.
-
77.
公开(公告)号:US20230137082A1
公开(公告)日:2023-05-04
申请号:US18050028
申请日:2022-10-26
Applicant: QUALCOMM Incorporated
Inventor: Adrian Edward ESCOTT , Anand PALANIGOUNDER , Soo Bum LEE , Hongil KIM
IPC: H04W12/0433 , H04W12/0431 , H04W12/104 , H04W56/00
Abstract: In embodiment methods for supporting pre-shared key (PSK) renegotiation, a user equipment (UE) may generate a request message including a first bootstrapping transaction identifier (B-TID), a first PSK namespace identifying a first bootstrapping procedure supported by the UE, and a first correlated PSK namespace indicating PSK renegotiation is supported by the UE for the first bootstrapping procedure, and send the request message to a network device. The network device may determine an indication of a PSK renegotiation for the first correlated PSK namespace in response to determining PSK renegotiation is required for the UE, generate a response message including the indication of the PSK renegotiation for the first correlated PSK namespace, and send the response message to the UE. In response, the UE may perform a bootstrapping procedure to obtain a second B-TID and second (i.e., new) session key (Ks).
-
公开(公告)号:US20220418015A1
公开(公告)日:2022-12-29
申请号:US17823747
申请日:2022-08-31
Applicant: QUALCOMM Incorporated
Inventor: Karthika PALADUGU , Peng CHENG , Soo Bum LEE , Hong CHENG , Gavin Bernard HORN , Karl Georg HAMPEL
Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a relay user equipment (UE) may establish a sidelink unicast link with a remote UE via a sidelink signaling interface. The relay UE may identify configuration information for an adaptation layer of the sidelink signaling interface, the configuration information including at least one of a remote UE identifier associated with the sidelink unicast link for a relay service, bearer identifier information identifying one or more bearers between the remote UE and a network entity for the relay service, a radio link control (RLC) channel mapping between a bearer identifier and one or more RLC channels, or data routing information associated with the relay service. The relay UE may relay communications between the remote UE and the network entity based at least in part on the configuration information. Numerous other aspects are described.
-
公开(公告)号:US20220272532A1
公开(公告)日:2022-08-25
申请号:US17648349
申请日:2022-01-19
Applicant: QUALCOMM Incorporated
Inventor: Hongil KIM , Soo Bum LEE , Adrian Edward ESCOTT , Anand PALANIGOUNDER
IPC: H04W12/06 , H04W76/11 , H04W60/00 , H04W12/041
Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may transmit, to a relay UE, a first message comprising a first freshness parameter, an identity of the UE, and authentication information, where the authentication information is used by a network node to authenticate the UE with security context information of the UE. The UE may derive a relay key for security establishment between the UE and the relay UE based on the first freshness parameter, a set of key generation parameters, and a shared key with the network node. The UE may derive a relay session key for security establishment between the UE and the relay UE based on the relay key, a first nonce of the UE, and a second nonce of the relay UE. Numerous other aspects are described.
-
公开(公告)号:US20210297853A1
公开(公告)日:2021-09-23
申请号:US17199283
申请日:2021-03-11
Applicant: QUALCOMM Incorporated
Inventor: Soo Bum LEE , Ravi AGARWAL , Gavin Bernard HORN
IPC: H04W12/037 , H04W12/041 , H04W12/0433 , H04W12/106 , H04W60/04 , H04W76/27 , H04W56/00 , H04W72/00
Abstract: Aspects of the disclosure relate to mechanisms for securely communicating broadcast information related to cell access within a secure cell. The broadcast information may be encrypted using a cell-specific broadcast key that may be derived from a broadcast root key that is refreshed periodically. A wireless communication device may obtain the broadcast root key via a secure connection with a provisioning server or core network node within a core network maintaining the broadcast root key or a long term key from which the broadcast root key may be derived. The cell-specific broadcast key may be derived using a key derivation function of the broadcast root key and at least cell identifying information associated with the secure cell.
-
-
-
-
-
-
-
-
-