US 11,917,416 B2
Non-3GPP device access to core network
Johannes Arnoldus Cornelis Bernsen, Eindhoven (NL); and Walter Dees, Eindhoven (NL)
Assigned to Koninklijke Philips N.V., Eindhoven (NL)
Appl. No. 17/271,618
Filed by KONINKLIJKE PHILIPS N.V., Eindhoven (NL)
PCT Filed Aug. 27, 2019, PCT No. PCT/EP2019/072866
§ 371(c)(1), (2) Date Feb. 26, 2021,
PCT Pub. No. WO2020/043730, PCT Pub. Date Mar. 5, 2020.
Claims priority of application No. 18191727 (EP), filed on Aug. 30, 2018.
Prior Publication US 2021/0329461 A1, Oct. 21, 2021
This patent is subject to a terminal disclaimer.
Int. Cl. H04W 12/50 (2021.01); H04W 12/069 (2021.01); H04W 12/43 (2021.01); H04L 9/40 (2022.01); H04W 4/80 (2018.01); H04W 84/12 (2009.01)
CPC H04W 12/50 (2021.01) [H04L 63/0823 (2013.01); H04L 63/18 (2013.01); H04W 12/069 (2021.01); H04W 12/43 (2021.01); H04W 4/80 (2018.02); H04W 84/12 (2013.01)] 15 Claims
OG exemplary drawing
 
1. A non-subscriber identity (“non-SI”) device arranged for wireless communication in a local network according to a local communication protocol,
the local communication protocol defining protocol messages and wireless transceiving across a limited area,
the non-SI device not comprising an SI and being arranged for cooperating with a subscriber identity (“SI”) device having access to the SI,
the SI comprising subscriber identity data of a subscriber to a provider for accessing a core network, the core network providing wireless communication for mobile devices across at least a regional area, the non-SI device comprising:
a non-SI private key constituting a pair with a non-SI public key;
a transceiver arranged for local transceiving according to the local communication protocol;
a processor arranged to execute an association sequence to establish an association with the SI, the association sequence comprising:
providing the non-SI public key to the SI device via a first communication channel, and
sharing a verification code with the SI device via a second communication channel for verifying that the SI device has obtained the non-SI public key,
wherein the first and second communication channel being different and one of the channels being an out-of-band (“OOB”) channel, the association sequence further comprising:
providing proof of possession of the non-SI private key to the SI device via the first or the second communication channel, and
receiving, from the SI device, a certificate related to the SI and comprising a signature as generated by a certification authority over at least part of the non-SI public key,
wherein the certificate enables the non-SI device to access the core network via the local network and a gateway between the local network and the core network.