WO2025065487A1 - Autorisation de commande et de contrôle pour commande de dispositifs aériens et autorisation de contrôle pour dispositifs aériens - Google Patents
Autorisation de commande et de contrôle pour commande de dispositifs aériens et autorisation de contrôle pour dispositifs aériens Download PDFInfo
- Publication number
- WO2025065487A1 WO2025065487A1 PCT/CN2023/122502 CN2023122502W WO2025065487A1 WO 2025065487 A1 WO2025065487 A1 WO 2025065487A1 CN 2023122502 W CN2023122502 W CN 2023122502W WO 2025065487 A1 WO2025065487 A1 WO 2025065487A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- control
- remote pilot
- mobile device
- authorization
- command
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/082—Access security using revocation of authorisation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/065—Continuous authentication
Definitions
- the following relates to wireless communications, including command and control authorization for aerial devices.
- CDMA code division multiple access
- TDMA time division multiple access
- FDMA frequency division multiple access
- OFDMA orthogonal FDMA
- DFT-S-OFDM discrete Fourier transform spread orthogonal frequency division multiplexing
- a wireless multiple-access communications system may include one or more base stations, each supporting wireless communication for communication devices, which may be known as user equipment (UE) .
- the wireless multiple-access communications system may support one or more aerial mobile devices, such as unmanned aerial vehicles (UAVs) .
- UAVs unmanned aerial vehicles
- the described techniques relate to improved methods, systems, devices, and apparatuses that support command and control authorization for aerial devices.
- the described techniques provide for a controller device to transmit an invitation message for initiating communications with a mobile aerial device (e.g., a UAV) .
- the invitation message may include a description of data to be exchanged with the mobile aerial device (e.g., video data, audio data) , an indication of a bootstrap data channel to be used for communications with the mobile aerial device, or both.
- an application server may receive the invitation message, and the application server may authorize the connection.
- the IMS application server may transmit an authorization request to an authorization server, and the authorization request may include an identity of the aerial device, an identity of the controller device, or both.
- the authorization server may determine whether the controller device is authorized to control the mobile aerial device and may send a response message to the application server to authorize the connection.
- the IMS application server may request service data from another device to perform the authorization.
- the application server may receive the service data indicating a list of approved controller devices (e.g., a whitelist) , which may indicate whether the controller is authorized to control the mobile aerial device. Accordingly, a connection may be authorized and established between the mobile aerial device and the controller device based on the authorization procedures, thereby allowing for a secure connection between the mobile aerial device and the controller device.
- a method by an application server may include receiving a remote pilot trigger message requesting establishment of a media connection and a command and control connection between a remote pilot station (RPS) and an aerial mobile device, transmitting an authorization message associated with confirming whether the RPS is authorized to control the aerial mobile device, receiving a response message in response to the authorization message, and communicating one or more control messages to initiate establishment of the media connection and the command and control connection between the RPS and the aerial mobile device based on receiving the response message.
- RPS remote pilot station
- the application server may include one or more memories storing processor executable code, and one or more processors coupled with the one or more memories.
- the one or more processors may individually or collectively operable to execute the code to cause the application server to receive a remote pilot trigger message requesting establishment of a media connection and a command and control connection between an RPS and an aerial mobile device, transmit an authorization message associated with confirming whether the RPS is authorized to control the aerial mobile device, receive a response message in response to the authorization message, and communicate one or more control messages to initiate establishment of the media connection and the command and control connection between the RPS and the aerial mobile device based on receiving the response message.
- the application server may include means for receiving a remote pilot trigger message requesting establishment of a media connection and a command and control connection between an RPS and an aerial mobile device, means for transmitting an authorization message associated with confirming whether the RPS is authorized to control the aerial mobile device, means for receiving a response message in response to the authorization message, and means for communicating one or more control messages to initiate establishment of the media connection and the command and control connection between the RPS and the aerial mobile device based on receiving the response message.
- a non-transitory computer-readable medium storing code is described.
- the code may include instructions executable by a processor to receive a remote pilot trigger message requesting establishment of a media connection and a command and control connection between an RPS and an aerial mobile device, transmit an authorization message associated with confirming whether the RPS is authorized to control the aerial mobile device, receive a response message in response to the authorization message, and communicate one or more control messages to initiate establishment of the media connection and the command and control connection between the RPS and the aerial mobile device based on receiving the response message.
- transmitting the authorization message may include operations, features, means, or instructions for transmitting, to an authorization server, the authorization message that indicates an identity of the RPS and an identity of the aerial mobile device.
- receiving the response message may include operations, features, means, or instructions for receiving, from the authorization server, the response message indicating that the RPS may be authorized to control the aerial mobile device based on the identity of the RPS and the identity of the aerial mobile device.
- the authorization message may be transmitted to a command and control network function for forwarding to the authorization server.
- transmitting the authorization message may include operations, features, means, or instructions for transmitting, to a home subscriber server (HSS) , the authorization message requesting command and control service information, and where receiving the response message further includes and receiving, from the home subscriber server, the response message indicating the command and control service information.
- HSS home subscriber server
- the command and control service information includes an indication of a list of one or more RPSs that may be authorized to control the aerial mobile device.
- Some examples of the method, application server, and non-transitory computer-readable medium described herein may further include operations, features, means, or instructions for communicating the one or more control messages to initiate the establishment of the media connection and the command and control connection may be based on the RPS being included within the list of the one or more RPSs.
- the list of one or more RPSs includes a list of one or more identities and communicating the one or more control messages to initiate the establishment of the media connection and the command and control connection may be based on an identity of the RPS being included within the list of the one or more identities.
- Some examples of the method, application server, and non-transitory computer-readable medium described herein may further include operations, features, means, or instructions for transmitting, to an authorization server, a notification message indicating that the RPS may be authorized to control the aerial mobile device based on the response message from the home subscriber server.
- the remote pilot trigger message includes an indication of an identity of the RPS, a description of media to be communicated via the media connection, an indication of a bootstrap data channel for the media connection, or a combination thereof.
- communicating the one or more control messages may include operations, features, means, or instructions for transmitting a trigger message for the aerial mobile device, the trigger message indicating the bootstrap data channel for the media connection.
- the remote pilot trigger message may be received via a call session control function.
- the aerial mobile device includes an unmanned aerial vehicle.
- the media connection includes an internet protocol multimedia subsystem (IMS) audiovisual connection that supports exchange of video data and audio data between the RPS and the aerial mobile device.
- IMS internet protocol multimedia subsystem
- the command and control connection includes an IMS data communication connection that supports exchange of command and control data and payload data between the RPS and the aerial mobile device.
- communicating the one or more control messages may include operations, features, means, or instructions for selecting a data channel signaling function associated with communications between the RPS and the aerial mobile device and selecting a media function for allocation of one or more resources for the media connection.
- Implementations may range in spectrum from chip-level or modular components to non-modular, non-chip-level implementations and further to aggregate, distributed, or original equipment manufacturer (OEM) devices or systems incorporating one or more aspects of the described innovations.
- devices incorporating described aspects and features may also necessarily include additional components and features for implementation and practice of claimed and described embodiments.
- transmission and reception of wireless signals necessarily includes a number of components for analog and digital purposes (e.g., hardware components including antenna, radio frequency (RF) -chains, power amplifiers, modulators, buffer, processor (s) , interleaver, adders/summers, etc. ) .
- RF radio frequency
- s interleaver
- adders/summers etc.
- FIG. 1 shows an example of a wireless communications system that supports command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- FIG. 2 shows an example of a wireless communications system that supports command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- FIG. 3 shows an example of a process flow that supports command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- FIG. 4 shows an example of a process flow that supports command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- FIGs. 5 and 6 show block diagrams of devices that support command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- FIG. 7 shows a block diagram of a communications manager that supports command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- the application server 220 may check whether the RPS 210 is within the list (e.g., whether an ID of the RPS 210 is within the list) to determine whether the RPS 210 is authorized to connect to the UAV 205.
- the caller ID of the RPS 210 may be verified using a signature-based handling of asserted information using tokens (SHAKEN) framework. Procedures in the static mode are described in further detail herein, with reference to FIG. 4.
- These techniques may also provide priority for emergency service, including pre-emption, network triggered release of existing IMS session, multi-party session, but single control point.
- the techniques may further provide for verification of am identifying of a caller (e.g., verify caller ID of an RPS) , and a Signature-based Handling of Asserted information using toKENs (SHAKEN) based framework.
- the techniques may provide for an IMS DC application provider and an IMS DC web server to support control and payload data handling.
- the wireless communications system 200 may support forming a connection between the UAV 205 and the RPS 210 while performing authorization procedures of the request from the RPS 210 to connect to the UAV 205, thereby improving security associated with the UAV 205.
- FIG. 3 shows an example of a process flow 300 that supports command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- the process flow 300 illustrates operations for supporting the establishment of a connection between a UAV 305 and an RPS 310, as described herein with reference to FIG. 2.
- the process flow 300 may illustrate authorization procedures in a dynamic mode, which may involve communications between the UAV 305, the RPS 310, a CSCF 315, an IMS application server (AS) 320, an HSS 325, a C2 network function (NF) 330, and a C2 authorization server 335, which may be examples of corresponding devices and components as described herein.
- the process flow 300 may illustrate a signaling flow of C2 IMS with dynamic authorization per IMS session. In some examples, some steps may be added to the process flow 300, performed in a different order than show, or omitted.
- the UAV 305 may be configured for C2 service.
- a subscription of the UAV 305 may be configured for IMS-based C2 service.
- a service profile and service data associated with the C2 service may be stored in the HSS 325, which may include an address of the IMS AS 320.
- the service profile of the UAV 305 may be downloaded to the CSCF 315 (e.g., a serving CSCG 315) when the UAV 305 performs an IMS registration (e.g., for the IMS service) .
- the UAV 305 may be registered to a 5G service with an Arial subscription and may be registered to IMS with a subscription for the C2 service.
- the RPS 310 may transmit a remote pilot trigger message (e.g., an RPS trigger for establishing an IMS Session to the UAV 305) requesting establishment of a media connection (e.g., an IMS session to transport audio, video, or both) and a command and control connection (e.g., an IMS data communication session) between the RPS 310 and the UAV 305.
- the remote pilot trigger message may be a SIP invite for initiating an IMS session to the UAV 305, and may include an IMPU ID of the RPS 310, a media description of video, audio, or both, to be received from the UAV 305, an indication of a bootstrap data channel for communications with the UAV 305, or any combination thereof.
- the CSCF 315 may receive the remote pilot trigger message, which may be forwarded from the network in which the RPS 310 originates to the CSCF 315 that is serving the UAV 305.
- the CSCF 315 may forward the remote pilot trigger message to the IMS AS 320 (e.g., to the proper IMS AS) based on the subscription and service profile of the UAV.
- the CSCF 315 may include the IMPU ID of the RPS 310, the media description of video and audio to be received from the UAV 305, the indication of a bootstrap data channel for communications with the UAV 305, or any combination thereof.
- the IMS AS 320 may retrieve a service profile and service data, such as an address of the C2 NF 330 and an address of the C2 authorization server 335, from the HSS 325.
- the IMS AS 320 may transmit an authorization message (e.g., a C2 authorization request) associated with confirming whether the RPS 310 is authorized to control the UAV 305.
- the IMS AS 320 may initiate C2 authorization procedures, which may include transmitting the authorization message to the C2 authorization server 335.
- the authorization message may be transmitted to the C2 authorization server 335 via the C2 NF 330.
- the authorization message may include an identity of the UAV 305 and an identity of the RPS 310 (e.g., an IMPU ID of the UAV 305 and the RPS 310) .
- the authorization message may be transmitted via one or more services specified for authorization of C2 in IMS. Additionally, or alternatively, Nnef_Authentication and Naf_Authentication may be extended to support authorization for C2 connection in IMS.
- the IMS AS 320 may receive a response message (e.g., a C2 authorization response) from the C2 authorization server 335 in response to the authorization message.
- the C2 authorization server 335 may determine that the RPS 310 is authorized to connect to and control the UAV 305, for instance, if the RPS 310 was included in a whitelist (e.g., a dynamic whitelist) of RPSs authorized for connection to the UAV 305.
- a whitelist e.g., a dynamic whitelist
- the requested IMS session is rejected, and no connection is established.
- the IMS session may be established based on the RPS 310 being authorized successfully.
- the IMS session may enable establishment of the bootstrap data channel, which may support a media (e.g., audiovisual) connection between the UAV 305 and the RPS 310.
- one or more control messages may be exchanged between the one or more devices described herein to support establishment of the IMS session.
- the IMS AS 320 may select a data channel signaling function for communications between the UAV 305 and the RPS 310.
- the IMS AS 320 may select a media function for allocation of one or more resources for the media connection between the UAV 305 and the RPS 310.
- the IMS AS 320 may transmit an indication of the bootstrap data channel for the media connection to the UAV 305.
- the UAV 305 and the RPS 310 may communicate via the media connection.
- the media connection may be used for the UAV 305 to send audiovisual data (e.g., an audio stream, a video stream, or both) to the RPS 310, which may be used for surveillance of the UAV 305.
- audiovisual data e.g., an audio stream, a video stream, or both
- the UAV 305 and the RPS 310 may communicate via the C2 data connection (e.g., an IMS data communication session) .
- the RPS 310 may use the C2 data connection for remotely controlling (e.g., piloting) of the UAV 305.
- the RPS 310 may retrieve payload data (e.g., information of the UAV 305 or collected by the UAV 305) from the UAV 305 via the C2 data connection.
- FIG. 4 shows an example of a process flow 400 that supports command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- the process flow 400 illustrates operations for supporting the establishment of a connection between a UAV 405 and an RPS 410, as described herein with reference to FIG. 2.
- the process flow 400 may illustrate authorization procedures in a static mode, which may involve communications between the UAV 405, the RPS 410, a CSCF 415, an IMS AS 420, an HSS 425, a C2 NF 440, and a C2 authorization server 445, which may be examples of corresponding devices and components as described herein.
- the process flow 400 may illustrate a signaling flow of C2 IMS with static configuration per UAV. In some examples, some steps may be added to the process flow 400, performed in a different order than show, or omitted.
- the UAV 405 may be configured for C2 service.
- a subscription of the UAV 405 may be configured for IMS-based C2 service.
- a service profile and service data associated with the C2 service may be stored in the HSS 425, which may include an address of the IMS application server 420 and a list of authorized RSPs that can access the UAV 405.
- the service data may also or instead be provided by the C2 authorization server 435, for example, via procedures for external parameter provisioning.
- the service profile of the UAV 405 may be downloaded to the CSCF 415 (e.g., a serving CSCG 415) when the UAV 405 performs an IMS registration (e.g., for the IMS service) .
- the UAV 405 may be registered to a 5G service with an Arial subscription and may be registered to IMS with a subscription for the C2 service.
- the RPS 410 may transmit a remote pilot trigger message (e.g., an RPS trigger for establishing an IMS Session to the UAV 405) requesting establishment of a media connection (e.g., an IMS session to transport audio, video, or both) and a command and control connection (e.g., an IMS data connection) between the RPS 410 and the UAV 405.
- the remote pilot trigger message may be an SIP invite for initiating an IMS session to the UAV 405, and may include an IMPU ID of the RPS 410, a media description of video and audio to be received from the UAV 405, an indication of a bootstrap data channel for communications with the UAV 405, or any combination thereof.
- the CSCF 415 may receive the remote pilot trigger message, which may be forwarded from the network in which the RPS 410 originates to the CSCF 415 that is serving the UAV 405.
- the CSCF 315 may forward the remote pilot trigger message to the IMS AS 420 (e.g., to the proper IMS AS) based on the subscription and the service profile of the UAV 405.
- the CSCF 415 may include the IMPU ID of the RPS 410, the media description of video and audio to be received from the UAV 405, the indication of a bootstrap data channel for communications with the UAV 405, or any combination thereof.
- the IMS AS 420 may retrieve a service profile and service data, such as an address of the C2 NF 440 and an address of the C2 authorization server 445, from the HSS 425.
- the IMS AS 420 may process the service profile and service data to determine whether the RPS 410 is authorized to access the UAV for C2 communication.
- the IMS AS 420 may transmit a request (e.g., an authorization request, a data request) to the HSS 425, which may request the service data stored by the HSS 425 associated with the UAV 405.
- a request e.g., an authorization request, a data request
- the IMS AS 420 may request the list of authorized RSPs that can access the UAV 405.
- the HSS 425 may transmit a response message in response to the request.
- the response message may include an indication of the list of authorized RPSs that can access the UAV 405.
- the IMS AS 420 may determine whether the RPS 410 is authorized to access the UAV 405 based on the list. For example, the IMS AS 420 may check whether an ID of the RPS 410 is included in the list. If the RPS 410 is not authorized, the IMS AS 420 rejects the requested IMS session.
- the IMS session may be established based on the RPS 410 being authorized successfully.
- the IMS session may enable establishment of the bootstrap data channel, which may support a media (e.g., audiovisual) connection between the UAV 405 and the RPS 410.
- one or more control messages may be exchanged between the one or more devices described herein to support establishment of the IMS session.
- the IMS AS 420 may select a data channel signaling function for communications between the UAV 405 and the RPS 410.
- the IMS AS 420 may select a media function for allocation of one or more resources for the media connection between the UAV 405 and the RPS 410.
- the IMS AS 420 may transmit an indication of the bootstrap data channel for the media connection to the UAV 405.
- the IMS AS 420 may maintain C2 data channel applications associated with each UAV 405 associated with the IMS network and upload the C2 data channel applications to a data channel signaling function (DCSF) .
- DCSF data channel signaling function
- the IMS AS 420 may select one or more C2 data channel applications corresponding to the UAV 405, and the UAV 405 and the RPS 410 may download the C2 data channel applications via the bootstrap data channel.
- the DCSF may create a data channel application list specific to the UAV 405 to be downloaded and presented in the RPS 410 (e.g., for user selection) .
- C2 data channel applications that are compatible with the UAV 405 may be included in the data channel application list.
- the IMS AS 420 may transmit a C2 event notification (e.g., a notification message) to the authorization server 435 based on the RPS 410 being successfully authorized. In some examples, transmitting the C2 event notification may be based on an event subscription or on a local network policy. In some cases, the C2 event notification from the IMS AS 420 may be forwarded (e.g., relayed) to the C2 authorization server 435 via the C2 NF 430.
- a C2 event notification e.g., a notification message
- transmitting the C2 event notification may be based on an event subscription or on a local network policy.
- the C2 event notification from the IMS AS 420 may be forwarded (e.g., relayed) to the C2 authorization server 435 via the C2 NF 430.
- the C2 data channel may be established between the UAV 405 and the RPS 410.
- one or more C2 data channels may be established based on the UAV 405 and the RPS 410 downloading the one or more C2 data channel applications via the bootstrap data channel.
- the C2 data channel may be established using person-to-person (P2P) application data channel setup procedures, or person-to-application and application-to-person (P2A2P) procedures.
- P2P person-to-person
- P2A2P person-to-person
- the UAV 405 and the RPS 410 may communicate via the media connection.
- the media connection may be used for the UAV 405 to send audiovisual data (e.g., an audio and video stream) to the RPS 410, which may be used for surveillance of the UAV 405.
- the media connection may be an IMS audio stream, an IMS video stream, or an IMS audiovisual stream, and the RPS 410 may apply IMS video stream for the surveillance by UAV 405.
- the UAV 405 and the RPS 410 may communicate via the C2 data connection (e.g., an IMS data communication session) .
- the RPS 410 may use the C2 data connection for remotely controlling (e.g., piloting) of the UAV 405.
- the RPS 410 may retrieve payload data (e.g., information of the UAV 405 or collected by the UAV 405) from the UAV 405 via the C2 data connection.
- the RPS 410 may use the C2 data connection for remote control of the UAV 405 and retrieval of payload data from the UAV 405.
- FIG. 5 shows a block diagram 500 of a device 505 that supports command and control authorization for aerial devices in accordance with one or more aspects of the present disclosure.
- the device 505 may be an example of aspects of a network entity 105 as described herein.
- the device 505 may include a receiver 510, a transmitter 515, and a communications manager 520.
- the device 505, or one or more components of the device 505 may include at least one processor, which may be coupled with at least one memory, to, individually or collectively, support or enable the described techniques. Each of these components may be in communication with one another (e.g., via one or more buses) .
- the at least one processor 835 may include an intelligent hardware device (e.g., a general-purpose processor, a DSP, an ASIC, a CPU, an FPGA, a microcontroller, a programmable logic device, discrete gate or transistor logic, a discrete hardware component, or any combination thereof) .
- the at least one processor 835 may be configured to operate a memory array using a memory controller.
- a memory controller may be integrated into one or more of the at least one processor 835.
- the at least one processor 835 may be configured to execute computer-readable instructions stored in a memory (e.g., one or more of the at least one memory 825) to cause the device 805 to perform various functions (e.g., functions or tasks supporting command and control authorization for aerial devices) .
- a memory e.g., one or more of the at least one memory 825
- the device 805 or a component of the device 805 may include at least one processor 835 and at least one memory 825 coupled with one or more of the at least one processor 835, the at least one processor 835 and the at least one memory 825 configured to perform various functions described herein.
- the at least one processor 835 may be an example of a cloud-computing platform (e.g., one or more physical nodes and supporting software such as operating systems, virtual machines, or container instances) that may host the functions (e.g., by executing code 830) to perform the functions of the device 805.
- the at least one processor 835 may be any one or more suitable processors capable of executing scripts or instructions of one or more software programs stored in the device 805 (such as within one or more of the at least one memory 825) .
- the at least one processor 835 may include multiple processors and the at least one memory 825 may include multiple memories.
- the at least one processor 835 may be a component of a processing system, which may refer to a system (such as a series) of machines, circuitry (including, for example, one or both of processor circuitry (which may include the at least one processor 835) and memory circuitry (which may include the at least one memory 825) ) , or components, that receives or obtains inputs and processes the inputs to produce, generate, or obtain a set of outputs.
- the processing system may be configured to perform one or more of the functions described herein.
- the at least one processor 835 or a processing system including the at least one processor 835 may be configured to, configurable to, or operable to cause the device 805 to perform one or more of the functions described herein.
- being “configured to, ” being “configurable to, ” and being “operable to” may be used interchangeably and may be associated with a capability, when executing code stored in the at least one memory 825 or otherwise, to perform one or more of the functions described herein.
- a bus 840 may support communications of (e.g., within) a protocol layer of a protocol stack.
- a bus 840 may support communications associated with a logical channel of a protocol stack (e.g., between protocol layers of a protocol stack) , which may include communications performed within a component of the device 805, or between different components of the device 805 that may be co-located or located in different locations (e.g., where the device 805 may refer to a system in which one or more of the communications manager 820, the transceiver 810, the at least one memory 825, the code 830, and the at least one processor 835 may be located in one of the different components or divided between different components) .
- the communications manager 820 may manage aspects of communications with a core network 130 (e.g., via one or more wired or wireless backhaul links) .
- the communications manager 820 may manage the transfer of data communications for client devices, such as one or more UEs 115.
- the communications manager 820 may manage communications with other network entities 105, and may include a controller or scheduler for controlling communications with UEs 115 in cooperation with other network entities 105.
- the communications manager 820 may support an X2 interface within an LTE/LTE-A wireless communications network technology to provide communication between network entities 105.
- the communications manager 820 is capable of, configured to, or operable to support a means for receiving a remote pilot trigger message requesting establishment of a media connection and a command and control connection between a remote pilot station and an aerial mobile device.
- the communications manager 820 is capable of, configured to, or operable to support a means for transmitting an authorization message associated with confirming whether the remote pilot station is authorized to control the aerial mobile device.
- the communications manager 820 is capable of, configured to, or operable to support a means for receiving a response message in response to the authorization message.
- the communications manager 820 is capable of, configured to, or operable to support a means for communicating one or more control messages to initiate establishment of the media connection and the command and control connection between the remote pilot station and the aerial mobile device based on receiving the response message.
- the device 805 may support techniques for In some examples, the authorization message is transmitted to a command and control network function for forwarding to the authorization server.
- the communications manager 820 may be configured to perform various operations (e.g., receiving, obtaining, monitoring, outputting, transmitting) using or otherwise in cooperation with the transceiver 810, the one or more antennas 815 (e.g., where applicable) , or any combination thereof.
- the communications manager 820 is illustrated as a separate component, in some examples, one or more functions described with reference to the communications manager 820 may be supported by or performed by the transceiver 810, one or more of the at least one processor 835, one or more of the at least one memory 825, the code 830, or any combination thereof (for example, by a processing system including at least a portion of the at least one processor 835, the at least one memory 825, the code 830, or any combination thereof) .
- the code 830 may include instructions executable by one or more of the at least one processor 835 to cause the device 805 to perform various aspects of command and control authorization for aerial devices as described herein, or the at least one processor 835 and the at least one memory 825 may be otherwise configured to, individually or collectively, perform or support such operations.
- FIG. 9 shows a flowchart illustrating a method 900 that supports command and control authorization for aerial devices in accordance with examples as described herein.
- the operations of the method 900 may be implemented by a network entity or its components as described herein.
- the operations of the method 900 may be performed by a network entity as described with reference to FIGs. 1 through 8.
- a network entity may execute a set of instructions to control the functional elements of the network entity to perform the described functions. Additionally, or alternatively, the network entity may perform aspects of the described functions using special-purpose hardware.
- the method may include receiving a remote pilot trigger message requesting establishment of a media connection and a command and control connection between a remote pilot station and an aerial mobile device.
- the operations of block 905 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 905 may be performed by a trigger component 725 as described with reference to FIG. 7.
- the method may include transmitting an authorization message associated with confirming whether the remote pilot station is authorized to control the aerial mobile device.
- the operations of block 910 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 910 may be performed by an authorization component 730 as described with reference to FIG. 7.
- the method may include receiving a response message in response to the authorization message.
- the operations of block 915 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 915 may be performed by a response manager 735 as described with reference to FIG. 7.
- the method may include communicating one or more control messages to initiate establishment of the media connection and the command and control connection between the remote pilot station and the aerial mobile device based on receiving the response message.
- the operations of block 920 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 920 may be performed by a connection establishment component 740 as described with reference to FIG. 7.
- FIG. 10 shows a flowchart illustrating a method 1000 that supports command and control authorization for aerial devices in accordance with examples as described herein.
- the operations of the method 1000 may be implemented by a network entity or its components as described herein.
- the operations of the method 1000 may be performed by a network entity as described with reference to FIGs. 1 through 8.
- a network entity may execute a set of instructions to control the functional elements of the network entity to perform the described functions. Additionally, or alternatively, the network entity may perform aspects of the described functions using special-purpose hardware.
- the method may include receiving a remote pilot trigger message requesting establishment of a media connection and a command and control connection between a remote pilot station and an aerial mobile device.
- the operations of block 1005 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 1005 may be performed by a trigger component 725 as described with reference to FIG. 7.
- the method may include transmitting, to an authorization server, an authorization message associated with confirming whether the remote pilot station is authorized to control the aerial mobile device, the authorization message indicating indicates an identity of the remote pilot station and an identity of the aerial mobile device.
- the operations of block 1010 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 1010 may be performed by an authorization component 730 as described with reference to FIG. 7.
- the method may include receiving, from the authorization server, a response message indicating that the remote pilot station is authorized to control the aerial mobile device based on the identity of the remote pilot station and the identity of the aerial mobile device.
- the operations of block 1015 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 1015 may be performed by a response manager 735 as described with reference to FIG. 7.
- the method may include communicating one or more control messages to initiate establishment of the media connection and the command and control connection between the remote pilot station and the aerial mobile device based on receiving the response message.
- the operations of block 1020 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 1020 may be performed by a connection establishment component 740 as described with reference to FIG. 7.
- FIG. 11 shows a flowchart illustrating a method 1100 that supports command and control authorization for aerial devices in accordance with examples as described herein.
- the operations of the method 1100 may be implemented by a network entity or its components as described herein.
- the operations of the method 1100 may be performed by a network entity as described with reference to FIGs. 1 through 8.
- a network entity may execute a set of instructions to control the functional elements of the network entity to perform the described functions. Additionally, or alternatively, the network entity may perform aspects of the described functions using special-purpose hardware.
- the method may include receiving a remote pilot trigger message requesting establishment of a media connection and a command and control connection between a remote pilot station and an aerial mobile device.
- the operations of block 1105 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 1105 may be performed by a trigger component 725 as described with reference to FIG. 7.
- the method may include transmitting, to an HSS, an authorization message associated with confirming whether the remote pilot station is authorized to control the aerial mobile device, the authorization message requesting command and control service information an authorization message associated with confirming whether the remote pilot station is authorized to control the aerial mobile device.
- the operations of block 1110 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 1110 may be performed by an authorization component 730 as described with reference to FIG. 7.
- the method may include receiving a response message from the HSS indicating the command and control service information in response to the authorization message.
- the operations of block 1115 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 1115 may be performed by a response manager 735 as described with reference to FIG. 7.
- the method may include communicating one or more control messages to initiate establishment of the media connection and the command and control connection between the remote pilot station and the aerial mobile device based on receiving the response message.
- the operations of block 1120 may be performed in accordance with examples as disclosed herein. In some examples, aspects of the operations of 1120 may be performed by a connection establishment component 740 as described with reference to FIG. 7.
- a method for wireless communications comprising: receiving a remote pilot trigger message requesting establishment of a media connection and a command and control connection between an RPS and an aerial mobile device; transmitting an authorization message associated with confirming whether the RPS is authorized to control the aerial mobile device; receiving a response message in response to the authorization message; and communicating one or more control messages to initiate establishment of the media connection and the command and control connection between the RPS and the aerial mobile device based at least in part on receiving the response message.
- Aspect 2 The method of aspect 1, wherein transmitting the authorization message further comprises: transmitting, to an authorization server, the authorization message that indicates an identity of the RPS and an identity of the aerial mobile device.
- Aspect 4 The method of any of aspects 2 through 3, wherein the authorization message is transmitted to a command and control network function for forwarding to the authorization server.
- Aspect 5 The method of aspect 1, wherein transmitting the authorization message further comprises: transmitting, to an HSS, the authorization message requesting command and control service information, and wherein receiving the response message further comprises: receiving, from the HSS, the response message indicating the command and control service information.
- Aspect 6 The method of aspect 5, wherein the command and control service information comprises an indication of a list of one or more RPSs that are authorized to control the aerial mobile device.
- Aspect 7 The method of aspect 6, wherein communicating the one or more control messages to initiate the establishment of the media connection and the command and control connection is based at least in part on the RPS being included within the list of the one or more RPSs.
- Aspect 8 The method of any of aspects 6 through 7, wherein the list of one or more RPSs comprises a list of one or more identities, and communicating the one or more control messages to initiate the establishment of the media connection and the command and control connection is based at least in part on an identity of the RPS being included within the list of the one or more identities.
- Aspect 9 The method of any of aspects 5 through 8, further comprising: transmitting, to an authorization server, a notification message indicating that the RPS is authorized to control the aerial mobile device based at least in part on the response message from the HSS.
- Aspect 10 The method of any of aspects 1 through 9, wherein the remote pilot trigger message comprises an indication of an identity of the RPS, a description of media to be communicated via the media connection, an indication of a bootstrap data channel for the media connection, or a combination thereof.
- Aspect 11 The method of aspect 10, wherein communicating the one or more control messages further comprises: transmitting a trigger message for the aerial mobile device, the trigger message indicating the bootstrap data channel for the media connection.
- Aspect 12 The method of any of aspects 1 through 11, wherein the remote pilot trigger message is received via a call session control function.
- Aspect 13 The method of any of aspects 1 through 12, wherein the aerial mobile device comprises an unmanned aerial vehicle.
- Aspect 14 The method of any of aspects 1 through 13, wherein the media connection comprises an IMS audiovisual connection that supports exchange of video data and audio data between the RPS and the aerial mobile device.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
L'invention concerne des procédés, des systèmes et des dispositifs destinés aux communications sans fil. Un serveur d'application peut recevoir un message de déclenchement de pilote à distance demandant l'établissement d'une connexion multimédia et une connexion de commande et de contrôle entre une station de pilote à distance et un dispositif mobile aérien. Le serveur d'application peut transmettre un message d'autorisation associé à la confirmation du fait que la station de pilote à distance est autorisée à contrôler le dispositif mobile aérien, et le serveur d'application peut recevoir un message de réponse en réponse au message d'autorisation. Le serveur d'application peut communiquer un ou plusieurs messages de commande pour lancer l'établissement de la connexion multimédia et de la connexion de commande et de contrôle entre la station de pilote à distance et le dispositif mobile aérien sur la base, au moins en partie, de la réception du message de réponse.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| PCT/CN2023/122502 WO2025065487A1 (fr) | 2023-09-28 | 2023-09-28 | Autorisation de commande et de contrôle pour commande de dispositifs aériens et autorisation de contrôle pour dispositifs aériens |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| PCT/CN2023/122502 WO2025065487A1 (fr) | 2023-09-28 | 2023-09-28 | Autorisation de commande et de contrôle pour commande de dispositifs aériens et autorisation de contrôle pour dispositifs aériens |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2025065487A1 true WO2025065487A1 (fr) | 2025-04-03 |
Family
ID=95204135
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/CN2023/122502 Pending WO2025065487A1 (fr) | 2023-09-28 | 2023-09-28 | Autorisation de commande et de contrôle pour commande de dispositifs aériens et autorisation de contrôle pour dispositifs aériens |
Country Status (1)
| Country | Link |
|---|---|
| WO (1) | WO2025065487A1 (fr) |
Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2021041214A1 (fr) * | 2019-08-23 | 2021-03-04 | Idac Holdings, Inc. | Procédés et appareils pour l'identification, la liaison et l'appariement (uas) d'un système aérien sans pilote |
| US20210329460A1 (en) * | 2018-08-10 | 2021-10-21 | Apple Inc. | Systems and methods for using unmanned aerial systems in cellular networks |
| US20210343154A1 (en) * | 2020-04-29 | 2021-11-04 | Qualcomm Incorporated | Techniques for broadcasting flight information for unmanned aerial vehicles |
| US20220086741A1 (en) * | 2019-02-07 | 2022-03-17 | Apple Inc. | Enabling uas service for identification and operation in 3gpp system |
| CN116711369A (zh) * | 2021-01-13 | 2023-09-05 | 联想(新加坡)私人有限公司 | 针对无人飞行器的授权 |
-
2023
- 2023-09-28 WO PCT/CN2023/122502 patent/WO2025065487A1/fr active Pending
Patent Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20210329460A1 (en) * | 2018-08-10 | 2021-10-21 | Apple Inc. | Systems and methods for using unmanned aerial systems in cellular networks |
| US20220086741A1 (en) * | 2019-02-07 | 2022-03-17 | Apple Inc. | Enabling uas service for identification and operation in 3gpp system |
| WO2021041214A1 (fr) * | 2019-08-23 | 2021-03-04 | Idac Holdings, Inc. | Procédés et appareils pour l'identification, la liaison et l'appariement (uas) d'un système aérien sans pilote |
| US20210343154A1 (en) * | 2020-04-29 | 2021-11-04 | Qualcomm Incorporated | Techniques for broadcasting flight information for unmanned aerial vehicles |
| CN116711369A (zh) * | 2021-01-13 | 2023-09-05 | 联想(新加坡)私人有限公司 | 针对无人飞行器的授权 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US20250159589A1 (en) | Personal internet of things network architecture | |
| US20240129912A1 (en) | Configured grant and semi-persistent scheduling for frequent bandwidth part and component carrier switching | |
| US20250211628A1 (en) | Policy control and charging for data channels in internet protocol multimedia subsystem networks | |
| US20240048632A1 (en) | Target services for authentication and authorization | |
| US20250048194A1 (en) | Indicating machine learning functionality and model applicability for mobility scenarios | |
| WO2024031309A1 (fr) | Techniques basées sur un abonnement pour communiquer des informations de tiers | |
| US20240114364A1 (en) | Monitoring and updating machine learning models | |
| US12425928B2 (en) | Maintaining configurations in conditional primary secondary cell group change | |
| WO2025065487A1 (fr) | Autorisation de commande et de contrôle pour commande de dispositifs aériens et autorisation de contrôle pour dispositifs aériens | |
| US20250031227A1 (en) | Techniques for uav-to-everything subscription management | |
| WO2022052037A1 (fr) | Configuration de politiques de sélection de route | |
| US20250234267A1 (en) | Dual-steering operations for wireless communications | |
| WO2025065485A1 (fr) | Techniques pour fournir de manière sécurisée des informations d'identification de tiers à un équipement utilisateur (ue) appelé | |
| US20240406228A1 (en) | Media communications for wearable devices | |
| US20250267103A1 (en) | Techniques to use service-level authentication and authorization for multiple applications | |
| US12464596B2 (en) | Techniques for transitioning radio resource control state of a repeater | |
| US12432799B2 (en) | Techniques for data transmission management | |
| US20250212046A1 (en) | Control plane quality of service (qos) management | |
| WO2024164105A1 (fr) | Techniques d'exposition d'analyse réseau à partir d'un réseau central d'un système de communication sans fil | |
| US20250344200A1 (en) | Joint semi-persistent scheduling configuration | |
| WO2025208311A1 (fr) | Gestion d'identité d'utilisateur | |
| US12356297B2 (en) | Techniques for service states in a service-based wireless system | |
| WO2025171507A1 (fr) | Commutation de transmission de liaison montante avec commutation de porteuse de signal de référence | |
| US20240430883A1 (en) | Apparatus for wireless communications, and a method thereof | |
| US20250318001A1 (en) | Protocol data unit sessions using a non-integrated access |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 23953636 Country of ref document: EP Kind code of ref document: A1 |