-
公开(公告)号:WO2021196161A1
公开(公告)日:2021-10-07
申请号:PCT/CN2020/083210
申请日:2020-04-03
Applicant: APPLE INC. , GUO, Shu
Inventor: ZHANG, Dawei , XU, Fangli , HU, Haijing , LIANG, Huarui , YANG, Xiangying , CHEN, Yuqin
IPC: H04L9/32
Abstract: Apparatuses, systems, and methods for application function (AF) key generation and AF key renewal. A user equipment device (UE) may communicate with an application function (AF) via a radio access network (RAN) using a first AF key and determine that the first AF key has expired. The UE may derive a second AF key based on at least an Architecture for Authentication and Key Management for Applications (AKMA) anchor key (KAKMA) and a counter parameter and communicate with the AF via the RAN using the second AF key. At least one of the UE, the AF, and/or an AKMA Anchor Function (AAnF) may be configured to monitor expiration of the first AF key based on an associated lifetime of the first AF key. The first and second AF keys may be derived using a key derivation function that includes at least one variable parameter.
-
公开(公告)号:WO2019028698A1
公开(公告)日:2019-02-14
申请号:PCT/CN2017/096610
申请日:2017-08-09
Applicant: APPLE INC. , ZHANG, Lijia
Inventor: ZHANG, Lijia , YANG, Xiangying , ZHANG, Dawei , LIANG, Huarui
IPC: H04L9/32
CPC classification number: H04L9/0844 , H04L9/14 , H04L9/3247 , H04L2209/80
Abstract: Techniques to protect subscriber identity in messages communicated between a user equipment (UE) and a cellular wireless network entity by using ephemeral asymmetric keys to achieve perfect forward secrecy (PFS) are disclosed. The UE determines ephemeral UE public and secret key pairs, while the cellular wireless network entity determines ephemeral network public and secret key pairs. A static network public and secret key pair can be used in conjunction with the ephemeral network keys. Encryption keys based on the ephemeral UE keys and the ephemeral network keys are used to encrypt a mobile subscriber identifier, such as a mobile subscriber identification number (MSIN) portion of the UE's International Mobile Subscriber Identity (IMSI), using the encryption keys for messages communicated between the UE and the cellular wireless network entity. In some embodiments, encryption keys are generated based on an elliptic curve Diffie-Hellman (ECDH) key agreement protocol.
-
公开(公告)号:WO2018006221A1
公开(公告)日:2018-01-11
申请号:PCT/CN2016/088320
申请日:2016-07-04
Applicant: APPLE INC. , HU, Haijing
Inventor: HU, Haijing , WANG, Haining , ZHANG, Dawei , LIANG, Huarui
IPC: H04W16/00
Abstract: This disclosure relates to techniques for network slice selection. A network slice selection function of a cellular network may receive a network slice selection request from a radio access network node of the cellular network. The network slice selection request may be received by the radio access network node from a wireless device. A core network slice (and possibly a radio access network slice) of the cellular network may be selected for the service request. A network slice selection response may be provided to the radio access network node, indicating a control plane entry point address for the selected core network slice. The selected radio network slice may also be indicated in the network slice selection response.
Abstract translation: 本公开涉及用于网络切片选择的技术。 蜂窝网络的网络切片选择功能可以从蜂窝网络的无线电接入网络节点接收网络切片选择请求。 网络切片选择请求可以由无线电接入网络节点从无线设备接收。 可以为服务请求选择蜂窝网络的核心网络片(并且可能是无线电接入网络片)。 网络切片选择响应可以被提供给无线电接入网络节点,指示所选择的核心网络切片的控制平面入口点地址。 所选择的无线电网络片也可以在网络片选择响应中指示。 p>
-
公开(公告)号:WO2017132974A1
公开(公告)日:2017-08-10
申请号:PCT/CN2016/073600
申请日:2016-02-05
Applicant: APPLE INC. , HU, Haijing
Inventor: HU, Haijing , ZHANG, Dawei , LIANG, Huarui
IPC: H04B7/26
Abstract: Techniques are disclosed relating to concurrent wireless connectivity. In some embodiments, a base station apparatus includes one or more processing elements and one or more memories having program instructions stored thereon that are executable by the one or more processing elements to perform the following operations. In some embodiments, the operations include communicating with a mobile device as a master base station during a time interval in which the mobile device is also assigned radio resources by a first secondary base station. In some embodiments, the operations include requesting that a second secondary base station allocate radio resources for the mobile device during the time interval, without releasing the first secondary base station, such that radio resources of both the first and second secondary base stations are allocated to the mobile device during the time interval.
Abstract translation: 公开了涉及并发无线连接的技术。 在一些实施例中,基站装置包括一个或多个处理元件和具有存储在其上的程序指令的一个或多个存储器,所述程序指令可由一个或多个处理元件执行以执行以下操作。 在一些实施例中,操作包括在移动设备也由第一辅助基站分配无线电资源的时间间隔期间与作为主基站的移动设备进行通信。 在一些实施例中,操作包括请求第二辅基站在该时间间隔期间为移动设备分配无线资源而不释放第一辅基站,使得第一和第二辅基站的无线资源被分配给 移动设备在时间间隔内。 p>
-
公开(公告)号:WO2023010576A1
公开(公告)日:2023-02-09
申请号:PCT/CN2021/111339
申请日:2021-08-06
Applicant: APPLE INC.
Inventor: GUO, Shu , ZHANG, Dawei , HU, Haijing , SUN, Haitong , LIANG, Huarui , CHEN, Lanpeng , AGNEL, Mona , ZAUS, Robert , ZENG, Wei , YANG, Weidong , QIAO, Xiaoyu
Abstract: An edge enabler server of an edge data network is configured to receive a verification request comprising an edge enabler client identification (EEC ID), wherein the EEC ID uniquely identifies an edge enabler client (EEC), determine whether the EEC ID is an authorized EEC ID and provide a verification response based on whether the EEC ID is authorized.
-
公开(公告)号:WO2022056733A1
公开(公告)日:2022-03-24
申请号:PCT/CN2020/115610
申请日:2020-09-16
Applicant: APPLE INC. , GUO, Shu
Inventor: ZHANG, Dawei , XU, Fangli , HU, Haijing , LIANG, Huarui , AGNEL, Mona , ROSSBACH, Ralf , VAMANAN, Sudeep Manithara , CHEN, Yuqin
Abstract: The exemplary embodiments relate to a user equipment (UE) providing an indication of user consent to a network for access to UE information. The UE may perform operations including transmitting an indication of user consent to a first network. The user consent corresponds to a network function acquiring UE information. The operations also include transmitting the UE information to the first network and establishing a connection with a second network. The network function performs operations related to establishing the connection between the UE and the second network using the UE information.
-
公开(公告)号:WO2021151244A1
公开(公告)日:2021-08-05
申请号:PCT/CN2020/074104
申请日:2020-01-31
Applicant: APPLE INC. , GUO, Shu
Inventor: YANG, Xiangying , XU, Fangli , CHEN, Yuqin , LIANG, Huarui , HU, Haijing , ZHANG, Dawei
Abstract: Embodiments are presented herein of apparatuses, systems, and methods for a user equipment device (UE) and/or cellular network to resume a connection. To resume the connection, the UE may transmit a fully protected connection resume message, e.g., which may include protection for a resume cause field.
-
18.
公开(公告)号:WO2020010515A1
公开(公告)日:2020-01-16
申请号:PCT/CN2018/095137
申请日:2018-07-10
Applicant: APPLE INC. , GUO, Shu
Inventor: GUO, Shu , YANG, Xiangying , ZHANG, Lijia , SUN, Qian , LIANG, Huarui , XU, Fangli , CHEN, Yuqin , HU, Haijing , ZHANG, Dawei
IPC: H04L29/06
Abstract: Techniques for identity-based message integrity protection and verification between a user equipment (UE) and a wireless network entity, include use of signatures derived from identity-based keys. To protect against attacks from rogue network entities before activation of a security context with a network entity, the UE verifies integrity of messages by checking a signature using an identity-based public key PK ID derived by the UE based on (i) an identity value (ID) of the network entity and (ii) a separate public key PK PKG of a private key generator (PKG) server. The network entity generates signatures for messages using an identity-based private key SK ID obtained from the PKG server, which generates the identity-based private key SK ID using (i) the ID value of the network entity and (ii) a private key SK PKG that is known only by the PKG server and corresponds to the public key PK PKG .
-
公开(公告)号:WO2019241999A1
公开(公告)日:2019-12-26
申请号:PCT/CN2018/092396
申请日:2018-06-22
Applicant: APPLE INC. , XU, Fangli
Inventor: XU, Fangli , YANG, Xiangying , BRIGGS, Elliot S. , POST, Samuel D. , SIERRA, Yannick L. , ZHANG, Dawei , HU, Haijing , LIANG, Huarui , LI, Li , ZHANG, Lijia , GUO, Shu , CHEN, Yuqin
IPC: H04W12/06
Abstract: This disclosure relates to techniques, base stations, and user equipment devices (UEs) for performing base station authentication through access stratum signaling transmissions. The UE may operate in idle mode and may receive an authentication message from a base station through the wireless interface while operating in idle mode. The UE may determine whether a signature comprised within the authentication message is valid, and the UE may continue a connection procedure with the base station based on a determination that the signature is valid. If it is determined that the signature is invalid, the UE may designate the base station as a barred base station and may perform cell re-selection. The authentication message may be one of a radio resource control (RRC) connection setup message, a special RRC message, a media access control (MAC) message, or a random access channel (RACH) message comprising a random access response (RAR) message.
-
公开(公告)号:WO2016007420A1
公开(公告)日:2016-01-14
申请号:PCT/US2015/039216
申请日:2015-07-06
Applicant: APPLE INC.
Inventor: BELGHOUL, Farouk , BOETTGER, David , KISS, Krisztian , ZHANG, Dawei , TABET, Tarik , RIVERA-BARRETO, Rafael L. , LIANG, Huarui
IPC: H04W36/00
CPC classification number: H04W36/0022 , H04W36/0083 , H04W36/14 , H04W48/16 , H04W48/18 , H04W76/27 , H04W88/06
Abstract: Mobile devices, base stations, and/or relay stations may implement CSFB (circuit switched fallback) operations by using RRC (radio resource control) connection release and/or handover procedures. If the CSFB RAT (radio access technology) target is not well configured, the UE may be informed and provisioned by the NW during a CSFB procedure with the information to return to LTE. Having this information, the UE may perform an autonomous search of LTE cells after the CSFB call release, speeding up return to LTE. To minimize potential call failures during CSFB, the UE may autonomously perform an additional cell search, in particular a search for cells on a RAT different from the initial target RAT. This creates an opportunity to prevent call failure of CSFB calls that would otherwise fail. The UE may be provisioned during the CSFB procedure with information to perform the additional cell search, should such a search be necessary.
Abstract translation: 移动设备,基站和/或中继站可以通过使用RRC(无线电资源控制)连接释放和/或切换过程来实现CSFB(电路交换回退)操作。 如果CSFB RAT(无线电接入技术)目标没有被很好地配置,则在CSFB过程期间可以通过NW向UE通知和提供UE返回到LTE的信息。 具有这种信息,UE可以在CSFB呼叫释放之后执行LTE小区的自主搜索,加速返回到LTE。 为了最小化CSFB期间的潜在呼叫失败,UE可以自主地执行附加小区搜索,特别是搜索与初始目标RAT不同的RAT上的小区。 这将创造一个机会来防止否则会失败的CSFB呼叫的呼叫失败。 如果需要这样的搜索,则可以在CSFB过程期间为UE提供执行附加小区搜索的信息。
-
-
-
-
-
-
-
-
-