-
公开(公告)号:US20250063345A1
公开(公告)日:2025-02-20
申请号:US18450170
申请日:2023-08-15
Applicant: Haier US Appliance Solutions, Inc.
Inventor: Haitian Hu
Abstract: A method for replacing an old wireless communications module of an appliance with a new wireless communications module includes detecting installation of the new wireless communications module in the appliance connected to a local network, obtaining encrypted data comprising a wireless network identifier and a wireless network password of the local network, decrypting the encrypted data to determine the wireless network identifier and the wireless network password, and establishing connection with a remote server through the local network using the wireless network identifier and the wireless network password.
-
公开(公告)号:US12207726B2
公开(公告)日:2025-01-28
申请号:US17478453
申请日:2021-09-17
Applicant: Apple Inc.
Inventor: Ryan C. Perkins , Johan Avendal , Eduardo Jorge Da Costa Bras Lima , Carlo Di Nallo , Jayesh Nath , Dimitrios Papantonis , Samuel B. Schaevitz , Christopher M. Werner
IPC: A45F5/00 , A61B5/11 , E05B73/00 , G01S5/00 , G01S5/02 , G04G21/04 , G04G21/08 , G06F3/01 , G06F3/02 , G06F3/044 , G06F3/0485 , G06F3/04883 , G06K7/00 , G06K7/10 , G06K19/07 , G06K19/077 , G06T13/40 , H01M50/109 , H01M50/184 , H01Q1/22 , H01Q1/27 , H01Q5/25 , H01Q5/378 , H01Q7/00 , H01Q9/42 , H01R4/28 , H04B1/3888 , H04B5/79 , H04L9/08 , H04L9/30 , H04M1/02 , H04M1/21 , H04R1/02 , H04R3/00 , H04R7/02 , H04W4/029 , H04W12/02 , H04W12/03 , A63B24/00 , H01Q21/06 , H04B1/717 , H04W88/06
Abstract: A wirelessly locatable tag may include a first housing member defining a first exterior surface of the tag, a second housing member removably coupled to the first housing member and defining a second exterior surface of the tag, and an antenna assembly. The antenna assembly may include an antenna frame defining a top surface and a peripheral side surface, a first antenna on the antenna frame along the peripheral side surface and configured to communicate with the electronic device using a first wireless protocol, a second antenna on the antenna frame along the peripheral side surface and configured to send a localization signal to the electronic device using a second wireless protocol different than the first protocol, and a third antenna on the antenna frame along the top surface and configured to communicate with the electronic device via a third wireless protocol different than the first and second protocols.
-
公开(公告)号:US12207081B2
公开(公告)日:2025-01-21
申请号:US17527709
申请日:2021-11-16
Applicant: Insitu, Inc.
Inventor: Edward W. Lee
IPC: H04W12/069 , H04W12/03 , H04W72/0453 , H04W84/06
Abstract: Methods, apparatus, systems, and articles of manufacture are disclosed for aircraft communication configuration. An example apparatus includes memory, instructions in the apparatus, and processor circuitry to execute the instructions to decrypt a first message received from a first radio of an aircraft, the first radio using a first communication protocol, the aircraft including a second radio to be configured for a second communication protocol different from the first communication protocol, and, in response to a determination that the first message includes radio configuration information associated with the second radio, configure a third radio to transmit a second message to the second radio based on the radio configuration information.
-
公开(公告)号:US12200482B2
公开(公告)日:2025-01-14
申请号:US17386325
申请日:2021-07-27
Applicant: QUALCOMM Incorporated
Inventor: Stephen William Edge
IPC: H04W12/00 , G04R20/02 , G04R20/14 , H04L9/30 , H04L9/32 , H04W4/06 , H04W12/03 , H04W12/06 , H04W12/121 , H04W24/08 , H04W56/00 , H04W74/0833
Abstract: Accurate and reliable time is acquired by a user equipment (UE) from a base station in a wireless network. The base station may obtain the time, e.g., UTC time or a GNSS time, and ciphers at least a portion of the time before broadcasting the time. The UE determines a propagation delay between the UE and the base station based on a timing advance, known locations of the UE and the base station, or a measured round trip propagation time (RTT) between the UE and the base station. A corrected time can be determined based on the time received from the base station and the propagation delay. A digital signature included with the time broadcast by the base station increases reliability. Spoofing of the broadcast time by an attacking device may be detected by the UE based on the propagation delay being outside an expected range.
-
公开(公告)号:US20250016554A1
公开(公告)日:2025-01-09
申请号:US18889065
申请日:2024-09-18
Applicant: QUALCOMM Incorporated
Inventor: William WHYTE , Jonathan PETIT , Jean-Philippe MONTEUUIS , Mohammad Raashid ANSARI , Cong CHEN , Virendra KUMAR
IPC: H04W12/03 , H04W4/38 , H04W4/40 , H04W12/0471 , H04W12/121
Abstract: Embodiments include methods performed by a vehicle-to-everything (V2X) system for protecting proprietary data within misbehavior reports. The method includes receiving a misbehavior report from a V2X system participant, obtaining sensor data from the received misbehavior report indicating that a misbehavior condition has occurred, determining whether the sensor data indicating that a misbehavior condition has occurred includes encrypted proprietary information. In response to determining that the sensor data includes encrypted proprietary information, the V2X system identifies an entity that owns the encrypted proprietary information, transmits the misbehavior report including the encrypted proprietary information to the entity that owns the encrypted proprietary information, and receives a confirmation report from the entity that owns the encrypted proprietary information indicating whether the misbehavior report is accurate.
-
公开(公告)号:US12185105B2
公开(公告)日:2024-12-31
申请号:US18612766
申请日:2024-03-21
Applicant: KABUSHIKI KAISHA TOKAI RIKA DENKI SEISAKUSHO
Inventor: Yosuke Ohashi , Masateru Furuta , Yuki Kono , Shigenori Nitta
Abstract: A control device controls an authentication process related to device authentication together with at least one communication device on a basis of information included in a signal received through wireless communication with the communication device. The control device performs the control in such a manner that authentication information is changed for each process group in which the authentication process is repeated more than once. Signals transmitted or received in the authentication process include a trigger signal, a request signal, and a response signal. The control device executes the process group in which the authentication process is repeated more than once for the trigger signal, the request signal, and the response signal, and changes the authentication information to be used for each of the trigger signal, the request signal, and the response signal each time the process group is executed.
-
公开(公告)号:US20240414521A1
公开(公告)日:2024-12-12
申请号:US18333244
申请日:2023-06-12
Applicant: Amazon Technologies, Inc.
Inventor: Michael Sean Nearing , Nayef Mohammed Khan , Ajay Bhimrao Rane , MohammadHossein Zoualfaghari
Abstract: Disclosed are various embodiments for a discovery service ledger registry used in the process of provisioning electronic subscriber identity modules (SIMs). In one embodiment, an event registration request is received by a subscription manager discovery service (SM-DS) abstraction layer from an entity operated by or on behalf of a connectivity service provider (CSP). The event registration request specifying a unique device hardware identifier and at least one of: a subscription manager data preparation (SM-DP) address or a SM-DP+ address associated with the CSP. The abstraction layer sends the event registration request to an SM-DS. The abstraction layer records the event registration request via a ledger registry service.
-
公开(公告)号:US12167232B2
公开(公告)日:2024-12-10
申请号:US18234339
申请日:2023-08-15
Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
Inventor: Pasi Saarinen , Jesús Ángel De-Gregorio-Rodriguez , Christine Jost , Pablo Martinez De La Cruz
IPC: H04L9/40 , H04L29/06 , H04L67/02 , H04W12/02 , H04W12/03 , H04W12/086 , H04W12/106 , H04W84/04
Abstract: Network equipment is configured for use in one of multiple different core network domains of a wireless communication system. The network equipment is configured to receive a message that has been, or is to be, transmitted between the different core network domains. The network equipment is also configured to apply inter-domain security protection to, or remove inter-domain security protection from, one or more portions of the content of a field in the message according to a protection policy. The protection policy includes information indicating to which one or more portions of the content inter-domain security protection is to be applied or removed. The network equipment is also configured to forward the message, with inter-domain security protection applied or removed to the one or more portions, towards a destination of the message.
-
公开(公告)号:US12160736B2
公开(公告)日:2024-12-03
申请号:US18235938
申请日:2023-08-21
Applicant: Brother Kogyo Kabushiki Kaisha
Inventor: Shun Takeuchi
Abstract: A communication device may obtain second security information in a case where a first instruction for establishing a second wireless connection with a second parent station is accepted under a state where a first wireless connection with a first parent station is established, and determine whether a second security level indicated by the second security information is lower than a first security level indicated by first security information in a memory. The communication device may execute at least one process of a notification process or an acceptance process in a case where it is determined that the second security level is lower than the first security level and establish the second wireless connection with the second parent station without executing the at least one process in a case where it is determined that the second security level is not lower than the first security level.
-
公开(公告)号:US20240394358A1
公开(公告)日:2024-11-28
申请号:US18793038
申请日:2024-08-02
Applicant: Apple Inc.
Inventor: Bob BRADLEY , William M. BUMGARNER , Vijay SUNDARAM , Marc J. KROCHMAL
IPC: G06F21/44 , G06F21/60 , H04L9/32 , H04L9/40 , H04L65/61 , H04W4/00 , H04W4/06 , H04W4/80 , H04W12/02 , H04W12/03 , H04W12/06 , H04W12/065 , H04W12/069 , H04W12/082 , H04W12/084 , H04W12/50 , H04W12/55 , H04W12/71 , H04W76/14 , H04W84/12
Abstract: Disclosed herein is a technique for managing permissions associated with the control of a host device that are provided to a group of wireless devices. The host device is configured to pair with a first wireless device. In response to pairing with the first wireless device, the host device grants a first level of permissions for controlling the host device to the first wireless device. Subsequently, the host device can receive a second request from a second wireless device to pair with the host device. In response to pairing with the second wireless device, the host device can grant a second level of permissions for controlling the host device to second wireless device, where the second level of permissions is distinct from the first level of permissions.