-
公开(公告)号:US12081992B2
公开(公告)日:2024-09-03
申请号:US18065302
申请日:2022-12-13
发明人: Ginger Chien , Richard Zaffino
IPC分类号: H04W12/00 , H04L9/40 , H04L29/06 , H04W12/06 , H04W12/60 , H04W12/61 , H04W12/64 , H04W12/72
CPC分类号: H04W12/72 , H04L63/0853 , H04L63/0861 , H04W12/06 , H04W12/61 , H04W12/64 , H04W12/66
摘要: Aspects of the subject disclosure may include, for example, initializing a secure timer in a wireless device, determining whether a subscriber identification module (SIM) card installed in the wireless device comprises a carrier identity that matches a carrier identity stored in the machine-readable medium, establishing a network connection with a trusted server, starting the secure timer if the SIM card and network connection are satisfactory, periodically checking the network connection and SIM card until expiry of the secure timer, penalizing the secure timer responsive to a failure of the network connection or SIM card check, and responsive to expiry of the secure timer, unlocking a SIM lock. Other embodiments are disclosed.
-
公开(公告)号:US20240292217A1
公开(公告)日:2024-08-29
申请号:US18692411
申请日:2021-10-07
申请人: Google LLC
发明人: Dongeek Shin , Anupam Pathak
摘要: A computer-implemented authentication method comprises broadcasting, by a first device, an ultrawideband (UWB) message. The first device receives one or more UWB responses to the UWB message from one or more UWB equipped devices and determines respective distances to the one or more UWB equipped devices based on timing information associated with the UWB message and the one or more UWB responses. The method further comprises determining one or more of the UWB equipped devices having a respective distance to the first device that is within a threshold radius of the first device to be authenticatable devices, and communicating, by the first device, authentication information to one or more of the authenticatable devices to authenticate a user of the first device on the one or more authenticatable devices.
-
公开(公告)号:US12028335B2
公开(公告)日:2024-07-02
申请号:US17466590
申请日:2021-09-03
申请人: Baldev Krishan
发明人: Baldev Krishan
CPC分类号: H04L63/083 , G06F21/31 , G06F21/32 , H04L63/105 , H04W4/70 , H04W12/06 , G06F2221/2113 , H04L63/0861 , H04L2463/121 , H04W12/61 , H04W12/65
摘要: The present invention describes the user authentication system comprising of multiple levels of security which is used to authorize the user. The system uses more than one levels of authentication process which receives the credentials from the user and authorizes them to allow access to the IoT devices which are used by the user.
The connected devices represent individual targets for the cyber-criminals who 20 would hack the devices to retrieve the secure information of the users. Such insecurities about the IoT devices and the system are eliminated by using the multiple level user authentication system which is described in the present invention.-
公开(公告)号:US20240098489A1
公开(公告)日:2024-03-21
申请号:US17934072
申请日:2022-09-21
申请人: ITRON, INC.
IPC分类号: H04W12/0471 , H04W12/0433 , H04W12/61
CPC分类号: H04W12/0471 , H04W12/0433 , H04W12/61
摘要: Various embodiments disclosed herein provide techniques for managing encryption keys at nodes in a mesh network. In various embodiments, a method includes receiving, by a first node in a network, a first message from a second node; determining, by the first node, that a first key usable by the first node to decrypt the first message is outdated based on a comparison of a first key version identifier associated with the first key and a second key version identifier associated with a second key, where the second key was used to encrypt the first message, and the second key version identifier is received from the second node with the first message; and in response to determining that the first key is outdated, transmitting, by the first node to a key management service, a first request for an updated version of the first key to replace the first key.
-
公开(公告)号:US20240080671A1
公开(公告)日:2024-03-07
申请号:US18466579
申请日:2023-09-13
发明人: Haoren Zhu , Zhixian Xiang , Gang Li , Cuili Ge
摘要: This application provides an unmanned aerial vehicle authentication method and an apparatus. The method includes: sending, by a communications device after determining that a type of a terminal is a UAV, authentication information of the terminal to an authentication server, so that the authentication server can perform authentication on the terminal based on the authentication information of the terminal, and therefore, the authentication server completes authentication on the terminal. In addition, the unmanned aerial vehicle is allowed to fly only after authentication on the terminal succeeds. Therefore, flight security of the unmanned aerial vehicle can be improved.
-
6.
公开(公告)号:US11924249B2
公开(公告)日:2024-03-05
申请号:US16633187
申请日:2018-07-24
申请人: sensePass LTD.
发明人: Chen Cohen , Moty Arcuschin , Nir Alperovitch
CPC分类号: H04L63/18 , H04L63/0846
摘要: Methods and systems for secure communication over an unsecure communication channel, including a server, to send at least one access token to a computerized device over a secured communication channel, and a terminal, to receive from the computerized device, over an unsecure communication channel, at least a second token, where said second token is based on the access token received from the server.
-
7.
公开(公告)号:US11882455B2
公开(公告)日:2024-01-23
申请号:US17147801
申请日:2021-01-13
申请人: NXP B.V.
CPC分类号: H04W12/61 , H04W4/80 , H04W12/63 , H04W64/003 , H04W84/18
摘要: In accordance with the first aspect of the present disclosure, an ultra-wideband communication node is provided, comprising: an ultra-wideband communication unit configured to transmit one or more ultra-wideband frames to an external device; a processing unit configured to determine scrambled timestamp sequences for said ultra-wideband frames; wherein the processing unit is further configured to determine designated time slots, within which said scrambled timestamp sequences are to be received by said external device.
-
公开(公告)号:US20240007863A1
公开(公告)日:2024-01-04
申请号:US18368543
申请日:2023-09-14
申请人: Apple Inc.
发明人: Natalia A. FORNSHELL , Aarti KUMAR , Robert D. WATSON , Ariane COTTE , Bob BRADLEY , Marc J. KROCHMAL , Kang SUN , Chen GANIR , Sarang S. RANADE , Akshay MANGALAM SRIVATSA
IPC分类号: H04W12/50 , H04W4/80 , H04W12/041 , H04W12/61 , H04W12/63 , H04W12/0471
CPC分类号: H04W12/50 , H04W4/80 , H04W12/041 , H04W12/61 , H04W12/63 , H04W12/0471
摘要: A device providing temporary pairing for wireless devices may include a memory and at least one processor configured to receive a request to temporarily pair with a wireless device. The at least one processor may be further configured to pair with the wireless device, wherein the pairing comprises generating a link key for connecting to the wireless device. The at least one processor may be further configured to connect to the wireless device using the link key. The at least one processor may be further configured to initiate a timer upon disconnecting from the wireless device. The at least one processor may be further configured to automatically and without user input, delete the link key when the timer reaches a timeout value without having reconnected to the wireless device using the link key.
-
9.
公开(公告)号:US20230394165A1
公开(公告)日:2023-12-07
申请号:US18452033
申请日:2023-08-18
IPC分类号: G06F21/62 , G06F21/60 , H04L9/40 , H04L9/32 , H04L9/08 , H04L51/04 , H04L9/06 , H04L51/18 , G06Q10/107 , H04L9/14 , H04W12/033 , H04W12/61 , H04W12/63 , H04L51/234
CPC分类号: G06F21/6218 , G06F21/602 , H04L63/0428 , H04L9/321 , H04L9/0844 , H04L51/04 , H04L9/0631 , H04L51/18 , H04L9/32 , H04L63/105 , H04L63/107 , H04L63/061 , G06Q10/107 , H04L63/08 , H04L9/14 , H04L9/0841 , H04W12/033 , H04W12/61 , H04W12/63 , H04L51/234 , H04L63/0853 , G06F2221/2143 , G06F2221/2113 , H04L67/52
摘要: Provided herein are methods, systems and machine-readable programs for enabling a secure channel for communicating self-destructive messages. In an embodiment, a method, system and machine-readable program are provided for generating, communicating and receiving the self-destructive message is disclosed.
-
10.
公开(公告)号:US20230354174A1
公开(公告)日:2023-11-02
申请号:US18119511
申请日:2023-03-09
申请人: MEDIATEK INC.,
发明人: yuan-Chieh Lin , Chia-Lin Lai
CPC分类号: H04W48/18 , H04W12/63 , H04W12/61 , H04W84/042
摘要: A method of UE autonomously updating a CAG related configuration upon receiving a downlink NAS message is provided. If a CAG-ID is included in an allowed CAG-IDs list of the CAG related configuration and is supported by a CAG cell in a PLMN, then UE may attempt to access the CAG cell in the PLMN. If the access is denied, e.g., UE receives a DL NAS message with a cause value, then UE needs to update the CAG related configuration. If the CAG-ID is not associated with any validity or restriction information, then the CAG-ID should be deleted from the CAG related configuration. If the CAG-ID is associated with validity or restriction information and corresponding validity or restriction criteria are not met, then the CAG-ID should not be deleted from the CAG related configuration.
-
-
-
-
-
-
-
-
-