-
公开(公告)号:US20240365112A1
公开(公告)日:2024-10-31
申请号:US18769995
申请日:2024-07-11
发明人: Sung Hwan WON
IPC分类号: H04W36/00 , H04W12/03 , H04W12/037 , H04W12/041 , H04W12/108 , H04W60/06
CPC分类号: H04W12/03 , H04W12/037 , H04W12/041 , H04W12/108 , H04W36/0038 , H04W60/06
摘要: Method and apparatus for deriving a cryptographic protection to a new initial non-access stratum, NAS, message for a target network from an existing security context in an idle mode inter-system change when one or more of conditions a) to d) is met, and for deriving a mapped 5G NAS security context from a source cellular network that is an EPS security context maintained by a source MME of the EPS, in an idle mode inter-system change, when one or more of conditions 1) to 4) is met, optionally after receiving a REGISTRATION REQUEST message without integrity protection and encryption.
-
公开(公告)号:US12126995B2
公开(公告)日:2024-10-22
申请号:US17464271
申请日:2021-09-01
发明人: Xuandong Hua , Kurt E. Leno , Tony S. Lee , Kevin M. Ow-Wing , Danny Chan , Victor Paishi Huang
IPC分类号: H04W12/03 , G16H40/67 , H04L9/06 , H04L9/32 , H04W12/037
CPC分类号: H04W12/037 , G16H40/67 , H04L9/0618 , H04L9/065 , H04L9/3271
摘要: In one embodiment, a method for secured communication between a medical sensor and a computing device includes receiving, by the medical sensor, an authentication request from the computing device. The method includes generating, based on values provided in the authentication request, a challenge-response message for the computing device. The method includes receiving, from the computing device, a responsive challenge-response message. The method includes verifying that the responsive challenge-response message includes an expected value and corresponds to an expected format. The method includes, in response to verifying the responsive challenge-response message, sending a sensor secret value to the computing device.
-
公开(公告)号:US12126991B1
公开(公告)日:2024-10-22
申请号:US17943186
申请日:2022-09-12
发明人: Patrick Brown , James Mitch , Michael Verlare
摘要: In accordance with one embodiment, a method of modifying data in a telecommunication system can be implemented by receiving a communication comprising voice data and non-voice data at a first processor; sending the non-voice data from the first processor to a second processor; sending the voice data from the first processor to a third processor; receiving a sensitive-data-alert-message at the second processor from a fourth processor; and, in response to the sensitive-data-alert-message from the fourth processor, producing a set of modified-non-voice data at the second processor by removing a set of sensitive data contained within the non-voice data.
-
公开(公告)号:US12115351B2
公开(公告)日:2024-10-15
申请号:US17490372
申请日:2021-09-30
申请人: Insulet Corporation
发明人: David Nazzaro
CPC分类号: A61M5/1723 , A61M5/14244 , G06F21/6245 , H04W12/03 , H04W12/06 , A61M2205/3553
摘要: The exemplary embodiments may provide a secure framework for devices in a drug delivery system to wirelessly communicate. The secure framework may use encrypted keys to carry credentials and to specify the rights of the devices presenting the credentials. The devices in the drug delivery system present the keys at the time that they wish to wirelessly communicate with other devices in the drug delivery system. The devices receiving such keys, decrypt the keys and verify if the credentials are valid. If the credentials are valid, a wireless communication session between devices may be established.
-
5.
公开(公告)号:US20240314112A1
公开(公告)日:2024-09-19
申请号:US18672213
申请日:2024-05-23
申请人: NEC Corporation
IPC分类号: H04L9/40 , H04L9/08 , H04L9/32 , H04W4/80 , H04W12/02 , H04W12/03 , H04W12/0431 , H04W12/104 , H04W12/106 , H04W12/108 , H04W76/10 , H04W76/14
CPC分类号: H04L63/06 , H04L9/0833 , H04L9/088 , H04L9/3242 , H04L63/08 , H04W12/02 , H04W12/03 , H04W12/0431 , H04W12/104 , H04W12/106 , H04W12/108 , H04W76/14 , H04L2209/80 , H04W4/80 , H04W76/10
摘要: A method of performing authentication and authorization in Proximity based Service (ProSe) communication by a requesting device which sends a request of a communication and a receiving device which receives the request from the requesting device, the method including deriving session keys Kpc and Kpi from an unique key Kp at the requesting and receiving devices, using the session keys Kpc and Kpi for ProSe communication setup and direct communication between the requesting and receiving devices, starting the direct communication with the requesting and receiving devices. The key Kpc is confidentiality key and the key Kpi is integrity protection key.
-
公开(公告)号:US20240314000A1
公开(公告)日:2024-09-19
申请号:US18647570
申请日:2024-04-26
申请人: Decawave Ltd
发明人: Jaroslaw Niewczas , Dries Neirynck , Ciaran McElroy , Michael McLaughlin , Igor Dotlic , Marcas O'Duinn
IPC分类号: H04L25/02 , H04B1/69 , H04W12/03 , H04W12/122
CPC分类号: H04L25/0224 , H04B1/69 , H04L25/0212 , H04W12/03 , H04W12/122
摘要: A method for use in a wireless communication system comprising a transmitter and a receiver, the method comprising receiving, in the receiver, data comprising a plurality of channel-distorted synchronization codes and plurality of channel-distorted cipher codes, generating a receiver cipher sequence, the receiver cipher sequence comprising a plurality of receiver cipher codes, analyzing the received data to identify correlations between the plurality of channel-distorted cipher codes in the received data and the plurality of receiver cipher codes, accumulating the identified correlations as accumulator data in an accumulator, identifying one or more peaks in the accumulator data, identifying a first correlation peak in the accumulator data that meets one or more criteria and using the first correlation peak to identify the first path of a data packet from the transmitter.
-
公开(公告)号:US20240312273A1
公开(公告)日:2024-09-19
申请号:US18675787
申请日:2024-05-28
IPC分类号: G07C9/00 , H04L9/08 , H04L9/32 , H04W12/03 , H04W12/0471
CPC分类号: G07C9/00571 , H04L9/0841 , H04L9/3247 , H04W12/03 , H04W12/0471
摘要: A method for leveraging a universal credential in an access control system according to one embodiment includes generating, by a cloud system, a CBOR web token for user access to at least one electronic lock, wherein the CBOR web token includes a group tag associated with a set of access rights for a group of users and a cryptographic signature, transmitting the CBOR web token to a user mobile device, receiving, by a first electronic lock, the CBOR web token from the user mobile device for access to a passageway secured by the first electronic lock, verifying an authenticity of the cryptographic signature of the CBOR web token and that the group tag of the CBOR web token is associated with a group authorized to access the passageway secured by the first electronic lock, and unlocking a lock mechanism in response to the verifications.
-
公开(公告)号:US12096209B2
公开(公告)日:2024-09-17
申请号:US17571828
申请日:2022-01-10
发明人: Yu Hsuan Liu , Yung Chieh Lin , Po Sheng Chiu
IPC分类号: H04L29/06 , G06F3/0482 , H04L9/08 , H04L9/14 , H04W4/80 , H04W8/00 , H04W12/03 , H04W12/037 , H04W12/041 , H04W12/0471 , H04W12/50 , H04W12/55 , H04W76/15 , H04W84/18
CPC分类号: H04W12/041 , G06F3/0482 , H04L9/0866 , H04L9/14 , H04W4/80 , H04W8/005 , H04W12/03 , H04W12/037 , H04W12/0471 , H04W12/50 , H04W12/55 , H04W76/15 , H04W84/18
摘要: A Bluetooth communication system includes: a Bluetooth host device; and a Bluetooth device set which including a first member device and a second member device. The Bluetooth host device controls a display device to display a candidate device list, and to display a single device item in the candidate device list to represent the Bluetooth device set, but does not simultaneously display two device items in the candidate device list to represent the first member device and the second member device. The Bluetooth host device further transmits a first parameter to the first member device, and executes a predetermined cypher algorithm based on the first parameter to generate a first cypher key after receiving a selection command. The first member device executes the predetermined cypher algorithm based on the first parameter to generate a second cypher key corresponding to the first cypher key.
-
9.
公开(公告)号:US20240292211A1
公开(公告)日:2024-08-29
申请号:US18589622
申请日:2024-02-28
申请人: IDEMIA FRANCE
发明人: Bruno LETELLIER , Gianni UGLIETTI
摘要: The invention relates to a method for initializing a secure connection, comprising:
reception, by a control unit of a vehicle, of a first secret transmitted beforehand by a system to a device; and
set-up of a secure communication channel between the control unit of the vehicle and a user terminal, provided that the first secret and a second secret stored by the user terminal satisfy a predefined condition,
wherein the control unit of the vehicle receives the first secret from a device via a wireless communication requiring proximity between the device and the control unit, after the device has received the first secret from the system.-
公开(公告)号:US12067105B2
公开(公告)日:2024-08-20
申请号:US18320171
申请日:2023-05-18
申请人: Apple Inc.
IPC分类号: G06F21/44 , G06F21/60 , H04L9/32 , H04L9/40 , H04L65/61 , H04W4/00 , H04W12/02 , H04W12/03 , H04W12/06 , H04W12/065 , H04W12/069 , H04W12/082 , H04W12/084 , H04W12/50 , H04W76/14 , H04W4/06 , H04W4/80 , H04W12/55 , H04W12/71 , H04W84/12
CPC分类号: G06F21/44 , G06F21/604 , H04L9/32 , H04L9/3247 , H04L63/0876 , H04L65/61 , H04W4/00 , H04W12/02 , H04W12/03 , H04W12/065 , H04W12/068 , H04W12/069 , H04W12/082 , H04W12/084 , H04W12/50 , H04W76/14 , H04L63/083 , H04L63/10 , H04L63/105 , H04W4/06 , H04W4/80 , H04W12/55 , H04W12/71 , H04W84/12
摘要: Disclosed herein is a technique for managing permissions associated with the control of a host device that are provided to a group of wireless devices. The host device is configured to pair with a first wireless device. In response to pairing with the first wireless device, the host device grants a first level of permissions for controlling the host device to the first wireless device. Subsequently, the host device can receive a second request from a second wireless device to pair with the host device. In response to pairing with the second wireless device, the host device can grant a second level of permissions for controlling the host device to second wireless device, where the second level of permissions is distinct from the first level of permissions.
-
-
-
-
-
-
-
-
-