Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
NETWORK SELECTION AND CONFIGURATION ENABLING REMOTE PROVISIONING
Document Type and Number:
WIPO Patent Application WO/2021/141983
Kind Code:
A1
Abstract:
Apparatus and methods are disclosed for network selection. In an example, a wireless transmit receive unit (WTRU) may scan available provisioning access networks and store a list of provisioning access networks. The WTRU may then select a network from a list of provisioning access networks and transmit a registration message to the selected network. Further, the scanning may include reading an indicator in the broadcast system information, wherein the indicator includes a provisioning access network identifier (ID). Also, the registration message may include a WTRU ID and default credentials. The WTRU may further undergo an authentication procedure with a provisioning server. Moreover, if an authorization is successful, the WTRU may receive a registration accept message from the selected network. Further, the registration accept message may include a home network ID and other information. Also, the WTRU may receive a registration reject message, including the home network ID.

Inventors:
WANG GUANZHOU (CA)
AHMAD SAAD (CA)
Application Number:
PCT/US2021/012302
Publication Date:
July 15, 2021
Filing Date:
January 06, 2021
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
IDAC HOLDINGS INC (US)
International Classes:
H04W4/50; H04W8/20
Foreign References:
US20150281966A12015-10-01
US20130217361A12013-08-22
US20200008052A12020-01-02
Attorney, Agent or Firm:
NGUYEN, Jamie, T. (US)
Download PDF:
Claims:
CLAIMS

What is claimed:

1. A method implemented by a wireless transmit/receive unit (WTRU), the method comprising: receiving system information broadcasted by a first provisioning access network, the system information broadcasted by the first provisioning access network including information indicating support by the first provisioning access network for remote provisioning; transmitting a registration request to the first provisioning access network based on the information in the system information; receiving a registration accept message from the first provisioning access network; establishing a protocol data unit (PDU) session with a provisioning server based on information in the received registration accept message; and receiving subscription information for the WTRU via the PDU session.

2. The method of claim 1, wherein the information in the received registration accept message includes information indicating a data network name (DNN) and/or single network slice selection assistance information (S-NSSAI) for the PDU session, and wherein the establishing the PDU session with the provisioning server uses the DNN and/or the S-NSSAI.

3. The method of claim 1, wherein the registration request includes information indicating any of an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI) and/or an embedded universal integrated circuit card (eUICC) identifier (ID) of the WTRU.

4. The method of claim 1, wherein the registration request includes information indicating that the registration request is a subscription-less registration request.

5. The method of claim 1 , further comprising: after receiving the subscription information for the WTRU, registering to another network which is different than the first provisioning network using the subscription information.

6. The method of claim 1 , further comprising: after receiving the registration accept message, transmitting a deregistration request to the first provisioning network on condition that a network included in the registration accept message does not correspond to the first provisioning network.

7. The method of claim 1, wherein a network identifier indicated in the registration accept message is a public land mobile network (PLMN) identifier and/or a non-public network (NPN) identifier.

8. A method implemented by a wireless transmit/receive unit (WTRU), the method comprising: receiving system information broadcasted by a first provisioning access network, the system information broadcasted by the first provisioning access network including information indicating support by the first provisioning access network for remote provisioning; receiving system information broadcasted by a second provisioning access network, the system information broadcasted by the second provisioning access network including information indicating support by the second provisioning access network for remote provisioning; transmitting a registration request to the first provisioning access network based on the information in the system information broadcasted by the first provisioning access network; receiving a registration message from the first provisioning access network; upon condition that the registration message is a registration accept message, establishing a protocol data unit (PDU) session with a first provisioning server based on information in the received registration message and receiving subscription information for the WTRU via the PDU session; and upon condition that the registration message is a registration reject message, transmitting another registration request to the second provisioning access network based on the system information broadcast by the second provisioning access network.

9. The method of claim 8, further comprising: upon condition that the another registration request is transmitted to the second provisioning access network, receiving another registration message from the second provisioning access network; upon condition that the another registration message is a registration accept message, establishing a PDU session with a second provisioning server based on information in the received another registration message and receiving subscription information for the WTRU via the PDU session with the second provisioning server.

10. The method of claim 8, wherein the information in the received registration accept message includes information indicating a data network name (DNN) and/or single network slice selection assistance information (S-NSSAI) for the PDU session, and wherein the establishing the PDU session with the first provisioning server uses the DNN and/or the S-NSSAI.

11. The method of claim 8, wherein the registration request includes information indicating any of an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI) and/or an embedded universal integrated circuit card (eUICC) identifier (ID) of the WTRU.

12. The method of claim 8, wherein the registration request includes information indicating that the registration request is a subscription-less registration request.

13. The method of claim 8, further comprising: after receiving the subscription information for the WTRU, registering to another network which is different than the first provisioning network using the subscription information.

14. The method of claim 8, further comprising: upon condition that the registration message is the registration accept message and upon further condition that a network included in the registration accept message does not correspond to the first provisioning network, transmitting a deregistration request to the first provisioning network without establishing the PDU session with the first provisioning server .

15. The method of claim 8, wherein the network identifier indicated in the registration message is a public land mobile network (PLMN) identifier and/or a non-public network (NPN) identifier.

16. A wireless transmit/receive unit (WTRU), the WTRU comprising circuitry, including a processor, a transceiver and a memory, configured to: receive system information broadcasted by a first provisioning access network, the system information broadcasted by the first provisioning access network including information indicating support for remote provisioning; transmit a registration request to the first provisioning access network based on the information in the system information; receive a registration accept message from the first provisioning access network; establish a protocol data unit (PDU) session with a provisioning server based on information in the received registration accept message; and receive subscription information for the WTRU via the PDU session.

17. The WTRU of claim 16, wherein the information in the received registration accept message includes information indicating a data network name (DNN) and/or single network slice selection assistance information (S-NSSAI) for the PDU session, and wherein the PDU session is established with the provisioning server using the indicated DNN and/or the indicated S-NSSAI.

18. The WTRU of claim 16, wherein the registration request includes information indicating any of an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI) and/or an embedded universal integrated circuit card (eUICC) ID of the WTRU.

19. The WTRU of claim 16, wherein the registration request includes information indicating that the registration request is a subscription-less registration request.

20. The WTRU of claim 16, wherein the circuitry is further configured to: after the subscription information is received, register to another network which is different than the first provisioning network using the subscription information.

21. The WTRU of claim 16, wherein the circuitry is further configured to: after receiving the subscription information for the WTRU, deregister from the first provisioning network.

22. The WTRU of claim 16, wherein a network identifier indicated in the registration accept message is a public land mobile network (PLMN) identifier and/or a non-public network (NPN) identifier.

23. A wireless transmit/receive unit (WTRU), the WTRU comprising circuitry, including a processor, a transceiver and a memory, configured to: receive system information broadcasted by a first provisioning access network, the system information broadcasted by the first provisioning access network including information indicating support by the first provisioning access network for remote provisioning; receive system information broadcasted by a second provisioning access network, the system information broadcasted by the second provisioning access network including information indicating support by the second provisioning access network for remote provisioning; transmit a registration request to the first provisioning access network based on the information in the system information broadcasted by the first provisioning access network; receive a registration message from the first provisioning access network; upon condition that the registration message is a registration accept message, establish a protocol data unit (PDU) session with a first provisioning server based on information in the received registration message and receive subscription information for the WTRU via the PDU session; and upon condition that the registration message is a registration reject message, transmit another registration request to the second provisioning access network based on the system information broadcast by the second provisioning access network.

24. The WTRU of claim 23, wherein the circuitry is further configured to: upon condition that the another registration request is transmitted to the second provisioning access network, receive another registration message from the second provisioning access network; upon condition that the another registration message is a registration accept message, establish a PDU session with the second provisioning server based on information in the received another registration message and receive subscription information for the WTRU via the PDU session with the second provisioning server.

25. The WTRU of claim 23, wherein the information in the received registration accept message includes information indicating a data network name (DNN) and/or single network slice selection assistance information (S-NSSAI) for the PDU session, and wherein the establishing the PDU session with the provisioning server uses the DNN and/or the S-NSSAI.

26. The WTRU of claim 23, wherein the registration request includes information indicating any of an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI) and/or an embedded universal integrated circuit card (eUICC) identifier (ID) of the WTRU.

27. The WTRU of claim 23, wherein the registration request includes information indicating that the registration request is a subscription-less registration request.

28. The WTRU of claim 23, wherein the circuitry is further configured to: after receiving the subscription information for the WTRU, register to another network which is different than the first provisioning network using the subscription information.

29. The WTRU of claim 23, wherein the circuitry is further configured to: upon condition that the registration message is the registration acceptance message and upon further condition that a network included in the registration acceptance message does not correspond to the first provisioning network, transmit a deregistration request to the first provisioning network without establishing the PDU session with the first provisioning server.

30. The WTRU of claim 23, wherein the network identifier indicated in the registration accept message is a public land mobile network (PLMN) identifier and/or a non-public network (NPN) identifier.

31. A method comprising: broadcasting system information including information indicating support for remote provisioning; receiving a registration request including credentials of a wireless transmit/receive unit (WTRU); transmitting a registration accept message to the WTRU; establishing a protocol data unit (PDU) session with the WTRU; and transmitting subscription information for the WTRU via the PDU session.

32. The method of claim 31 , wherein the registration accept message includes information indicating a data network name (DNN) and/or single network slice selection assistance information (S-NSSAI) for the PDU session.

33. The method of claim 31 , wherein the registration request includes information indicating any of an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI) and/or an embedded universal integrated circuit card (eUICC) ID of the WTRU.

34. The method of claim 31, further comprising: authorizing the WTRU for remote provisioning using the credentials of the WTRU in the registration request; and upon condition that the WTRU is authorized for remote provisioning, transmitting the registration accept message to the WTRU.

Description:
NETWORK SELECTION AND CONFIGURATION ENABLING REMOTE PROVISIONING

CROSS REFERENCE TO RELATED APPLICATION

[0001] This application claims the benefit of priority to U.S. Patent Application Serial No. 62/957,578, filed January 6, 2020, the contents thereof being incorporated by reference as if fully set forth herein.

FIELD

[0002] Embodiments disclosed herein generally relate to wireless communications and, for example to methods, apparatus and systems for network selection and configuration enabling remote provisioning, for example of subscription information.

RELATED ART

[0003] Certain networks can be implemented in which user equipment is pre-configured with subscription information.

SUMMARY

[0004] Methods, apparatus and systems are disclosed for network selection. In one embodiment, a wireless transmit receive unit (WTRU) may scan available provisioning access networks and store a list of provisioning access networks. The WTRU may then select a network from a list of provisioning access networks and transmit a registration message to the selected network. Further, the scanning may include reading an indicator in the broadcast system information, wherein the indicator includes a provisioning access network identifier (ID). Also, the registration message may include a WTRU ID and default credentials. The WTRU may further undergo an authentication procedure with a provisioning server. Moreover, if an authorization is successful, the WTRU may receive a registration accept message from the selected network. Further, the registration accept message may include a home network ID and other information. Also, the WTRU may receive a registration reject message, including the home network ID.

[0005] The WTRU may then compare the home network ID with a network ID. If the home network ID and the network ID are the same, the WTRU may transmit a protocol data unit (PDU) session establishment message to the selected network. Further, the WTRU may receive subscription data. If the home network ID and the network ID are different, the WTRU may transmit a de-registration message to the selected network and transmit a registration message to a home network. [0006] Also, if the authorization is not successful, the WTRU may receive a registration reject message from the selected network. Further, the WTRU may select another network from the list of provisioning access networks.

BRIEF DESCRIPTION OF THE DRAWINGS

[0007] A more detailed understanding may be had from the following description, given by way of example in conjunction with the accompanying drawings, wherein like reference numerals in the figures indicate like elements, and wherein:

[0008] FIG. 1A is a system diagram illustrating an example communications system in which one or more disclosed embodiments may be implemented;

[0009] FIG. 1B is a system diagram illustrating an example wireless transmit/receive unit (WTRU) that may be used within the communications system illustrated in FIG. 1 A according to an embodiment;

[0010] FIG. 1 C is a system diagram illustrating an example radio access network (RAN) and an example core network (CN) that may be used within the communications system illustrated in FIG. 1A according to an embodiment;

[0011] FIG. 1 D is a system diagram illustrating a further example RAN and a further example CN that may be used within the communications system illustrated in FIG. 1A according to an embodiment;

[0012] FIG. 2 is a system diagram illustrating an example of a provisioning access network and home network;

[0013] FIG. 3 is a signaling diagram illustrating an example of a procedure for discovering a home network identifier during remote provisioning;

[0014] FIG. 4 is a flow diagram illustrating a representative procedure for a WTRU to discover a home network identifier and retrieve subscription data by remote provisioning;

[0015] FIG. 5 is a flow diagram illustrating another representative procedure for a WTRU to discover a home network identifier and retrieve subscription data by remote provisioning; and

[0016] FIG. 6 is a flow diagram illustrating a representative procedure for a communications system to perform remote provisioning of subscription data to a WTRU.

DETAILED DESCRIPTION

[0017] FIG. 1A is a diagram illustrating an example communications system 100 in which one or more disclosed embodiments may be implemented. The communications system 100 may be a multiple access system that provides content, such as voice, data, video, messaging, broadcast, etc., to multiple wireless users. The communications system 100 may enable multiple wireless users to access such content through the sharing of system resources, including wireless bandwidth. For example, the communications systems 100 may employ one or more channel access methods, such as code division multiple access (CDMA), time division multiple access (TDMA), frequency division multiple access (FDMA), orthogonal FDMA (OFDMA), single-carrier FDMA (SC-FDMA), zero-tail unique-word discrete Fourier transform Spread OFDM (ZT-UW-DFT-S-OFDM), unique word OFDM (UW-OFDM), resource block-filtered OFDM, filter bank multicarrier (FBMC), and the like.

[0018] As shown in FIG. 1A, the communications system 100 may include wireless transmit/receive units (WTRUs) 102a, 102b, 102c, 102d, a radio access network (RAN) 104, a core network (CN) 106, a public switched telephone network (PSTN) 108, the Internet 110, and other networks 112, though it will be appreciated that the disclosed embodiments contemplate any number of WTRUs, base stations, networks, and/or network elements. Each of the WTRUs 102a, 102b, 102c, 102d may be any type of device configured to operate and/or communicate in a wireless environment. By way of example, the WTRUs 102a, 102b, 102c, 102d, any of which may be referred to as a station (ST A), may be configured to transmit and/or receive wireless signals and may include a user equipment (UE), a mobile station, a fixed or mobile subscriber unit, a subscription-based unit, a pager, a cellular telephone, a personal digital assistant (PDA), a smartphone, a laptop, a netbook, a personal computer, a wireless sensor, a hotspot or Mi-Fi device, an Internet of Things (loT) device, a watch or other wearable, a head-mounted display (HMD), a vehicle, a drone, a medical device and applications (e.g., remote surgery), an industrial device and applications (e.g., a robot and/or other wireless devices operating in an industrial and/or an automated processing chain contexts), a consumer electronics device, a device operating on commercial and/or industrial wireless networks, and the like. Any of the WTRUs 102a, 102b, 102c and 102d may be interchangeably referred to as a UE.

[0019] The communications systems 100 may also include a base station 114a and/or a base station 114b. Each of the base stations 114a, 114b may be any type of device configured to wirelessly interface with at least one of the WTRUs 102a, 102b, 102c, 102d to facilitate access to one or more communication networks, such as the CN 106, the Internet 110, and/or the other networks 112. By way of example, the base stations 114a, 114b may be a base transceiver station (BTS), a NodeB, an eNode B (eNB), a Home Node B, a Home eNode B, a next generation NodeB, such as a gNode B (gNB), a new radio (NR) NodeB, a site controller, an access point (AP), a wireless router, and the like. While the base stations 114a, 114b are each depicted as a single element, it will be appreciated that the base stations 114a, 114b may include any number of interconnected base stations and/or network elements. [0020] The base station 114a may be part of the RAN 104, which may also include other base stations and/or network elements (not shown), such as a base station controller (BSC), a radio network controller (RNC), relay nodes, and the like. The base station 114a and/or the base station 114b may be configured to transmit and/or receive wireless signals on one or more carrier frequencies, which may be referred to as a cell (not shown). These frequencies may be in licensed spectrum, unlicensed spectrum, or a combination of licensed and unlicensed spectrum. A cell may provide coverage for a wireless service to a specific geographical area that may be relatively fixed or that may change over time. The cell may further be divided into cell sectors. For example, the cell associated with the base station 114a may be divided into three sectors. Thus, in one embodiment, the base station 114a may include three transceivers, i.e., one for each sector of the cell. In an embodiment, the base station 114a may employ multiple-input multiple output (MIMO) technology and may utilize multiple transceivers for each sector of the cell. For example, beamforming may be used to transmit and/or receive signals in desired spatial directions.

[0021] The base stations 114a, 114b may communicate with one or more of the WTRUs 102a, 102b, 102c, 102d over an air interface 116, which may be any suitable wireless communication link (e.g., radio frequency (RF), microwave, centimeter wave, micrometer wave, infrared (IR), ultraviolet (UV), visible light, etc.). The air interface 116 may be established using any suitable radio access technology (RAT).

[0022] More specifically, as noted above, the communications system 100 may be a multiple access system and may employ one or more channel access schemes, such as CDMA, TDMA, FDMA, OFDMA, SC-FDMA, and the like. For example, the base station 114a in the RAN 104 and the WTRUs 102a, 102b, 102c may implement a radio technology such as Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access (UTRA), which may establish the air interface 116 using wideband CDMA (WCDMA). WCDMA may include communication protocols such as High-Speed Packet Access (HSPA) and/or Evolved HSPA (HSPA+). HSPA may include High-Speed Downlink (DL) Packet Access (HSDPA) and/or High-Speed Uplink (UL) Packet Access (HSUPA).

[0023] In an embodiment, the base station 114a and the WTRUs 102a, 102b, 102c may implement a radio technology such as Evolved UMTS Terrestrial Radio Access (E-UTRA), which may establish the air interface 116 using Long Term Evolution (LTE) and/or LTE-Advanced (LTE-A) and/or LTE-Advanced Pro (LTE-A Pro).

[0024] In an embodiment, the base station 114a and the WTRUs 102a, 102b, 102c may implement a radio technology such as NR Radio Access , which may establish the air interface 116 using NR. [0025] In an embodiment, the base station 114a and the WTRUs 102a, 102b, 102c may implement multiple radio access technologies. For example, the base station 114a and the WTRUs 102a, 102b, 102c may implement LTE radio access and NR radio access together, for instance using dual connectivity (DC) principles. Thus, the air interface utilized by WTRUs 102a, 102b, 102c may be characterized by multiple types of radio access technologies and/or transmissions sent to/from multiple types of base stations (e.g., an eNB and a gNB).

[0026] In other embodiments, the base station 114a and the WTRUs 102a, 102b, 102c may implement radio technologies such as IEEE 802.11 (i.e., Wireless Fidelity (WiFi), IEEE 802.16 (i.e., Worldwide Interoperability for Microwave Access (WiMAX)), CDMA2000, CDMA2000 1X, CDMA2000 EV-DO, Interim Standard 2000 (IS- 2000), Interim Standard 95 (IS-95), Interim Standard 856 (IS-856), Global System for Mobile communications (GSM), Enhanced Data rates for GSM Evolution (EDGE), GSM EDGE (GERAN), and the like.

[0027] The base station 114b in FIG. 1A may be a wireless router, Home Node B, Home eNode B, or access point, for example, and may utilize any suitable RAT for facilitating wireless connectivity in a localized area, such as a place of business, a home, a vehicle, a campus, an industrial facility, an air corridor (e.g., for use by drones), a roadway, and the like. In one embodiment, the base station 114b and the WTRUs 102c, 102d may implement a radio technology such as IEEE 802.11 to establish a wireless local area network (WLAN). In an embodiment, the base station 114b and the WTRUs 102c, 102d may implement a radio technology such as IEEE 802.15 to establish a wireless personal area network (WPAN). In yet another embodiment, the base station 114b and the WTRUs 102c, 102d may utilize a cellular-based RAT (e.g., WCDMA, CDMA2000, GSM, LTE, LTE-A, LTE-A Pro, NR etc.) to establish a picocell or femtocell. As shown in FIG. 1A, the base station 114b may have a direct connection to the Internet 110. Thus, the base station 114b may not be required to access the Internet 110 via the CN 106.

[0028] The RAN 104 may be in communication with the CN 106, which may be any type of network configured to provide voice, data, applications, and/or voice over internet protocol (VoIP) services to one or more of the WTRUs 102a, 102b, 102c, 102d. The data may have varying quality of service (QoS) requirements, such as differing throughput requirements, latency requirements, error tolerance requirements, reliability requirements, data throughput requirements, mobility requirements, and the like. The CN 106 may provide call control, billing services, mobile location-based services, pre-paid calling, Internet connectivity, video distribution, etc., and/or perform high-level security functions, such as user authentication. Although not shown in FIG. 1A, it will be appreciated that the RAN 104 and/or the CN 106 may be in direct or indirect communication with other RANs that employ the same RAT as the RAN 104 or a different RAT. For example, in addition to being connected to the RAN 104, which may be utilizing a NR radio technology, the CN 106 may also be in communication with another RAN (not shown) employing a GSM, UMTS, CDMA 2000, WiMAX, E-UTRA, or WiFi radio technology.

[0029] The CN 106 may also serve as a gateway for the WTRUs 102a, 102b, 102c, 102d to access the PSTN 108, the Internet 110, and/or the other networks 112. The PSTN 108 may include circuit-switched telephone networks that provide plain old telephone service (POTS). The Internet 110 may include a global system of interconnected computer networks and devices that use common communication protocols, such as the transmission control protocol (TCP), user datagram protocol (UDP) and/or the internet protocol (IP) in the TCP/IP internet protocol suite. The networks 112 may include wired and/or wireless communications networks owned and/or operated by other service providers. For example, the networks 112 may include another CN connected to one or more RANs, which may employ the same RAT as the RAN 104 or a different RAT.

[0030] Some or all of the WTRUs 102a, 102b, 102c, 102d in the communications system 100 may include multi-mode capabilities (e.g., the WTRUs 102a, 102b, 102c, 102d may include multiple transceivers for communicating with different wireless networks over different wireless links). For example, the WTRU 102c shown in FIG. 1A may be configured to communicate with the base station 114a, which may employ a cellular- based radio technology, and with the base station 114b, which may employ an IEEE 802 radio technology. [0031] FIG. 1 B is a system diagram illustrating an example WTRU 102. As shown in FIG. 1 B, the WTRU 102 may include a processor 118, a transceiver 120, a transmit/receive element 122, a speaker/microphone 124, a keypad 126, a display/touchpad 128, non-removable memory 130, removable memory 132, a power source 134, a global positioning system (GPS) chipset 136, and/or other peripherals 138, among others. It will be appreciated that the WTRU 102 may include any sub-combination of the foregoing elements while remaining consistent with an embodiment.

[0032] The processor 118 may be a general purpose processor, a special purpose processor, a conventional processor, a digital signal processor (DSP), a plurality of microprocessors, one or more microprocessors in association with a DSP core, a controller, a microcontroller, Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs), any other type of integrated circuit (IC), a state machine, and the like. The processor 118 may perform signal coding, data processing, power control, input/output processing, and/or any other functionality that enables the WTRU 102 to operate in a wireless environment. The processor 118 may be coupled to the transceiver 120, which may be coupled to the transmit/receive element 122. While FIG. 1B depicts the processor 118 and the transceiver 120 as separate components, it will be appreciated that the processor 118 and the transceiver 120 may be integrated together in an electronic package or chip. [0033] The transmit/receive element 122 may be configured to transmit signals to, or receive signals from, a base station (e.g., the base station 114a) over the air interface 116. For example, in one embodiment, the transmit/receive element 122 may be an antenna configured to transmit and/or receive RF signals. In an embodiment, the transmit/receive element 122 may be an emitter/detector configured to transmit and/or receive IR, UV, or visible light signals, for example. In yet another embodiment, the transmit/receive element 122 may be configured to transmit and/or receive both RF and light signals. It will be appreciated that the transmit/receive element 122 may be configured to transmit and/or receive any combination of wireless signals.

[0034] Although the transmit/receive element 122 is depicted in FIG. 1 B as a single element, the WTRU 102 may include any number of transmit/receive elements 122. More specifically, the WTRU 102 may employ MIMO technology. Thus, in one embodiment, the WTRU 102 may include two or more transmit/receive elements 122 (e.g., multiple antennas) for transmitting and receiving wireless signals over the air interface 116.

[0035] The transceiver 120 may be configured to modulate the signals that are to be transmitted by the transmit/receive element 122 and to demodulate the signals that are received by the transmit/receive element 122. As noted above, the WTRU 102 may have multi-mode capabilities. Thus, the transceiver 120 may include multiple transceivers for enabling the WTRU 102 to communicate via multiple RATs, such as NR and IEEE 802.11, for example.

[0036] The processor 118 of the WTRU 102 may be coupled to, and may receive user input data from, the speaker/microphone 124, the keypad 126, and/or the display/touchpad 128 (e.g., a liquid crystal display (LCD) display unit or organic light-emitting diode (OLED) display unit). The processor 118 may also output user data to the speaker/microphone 124, the keypad 126, and/or the display/touchpad 128. In addition, the processor 118 may access information from, and store data in, any type of suitable memory, such as the non-removable memory 130 and/or the removable memory 132. The non-removable memory 130 may include random-access memory (RAM), read-only memory (ROM), a hard disk, or any other type of memory storage device. The removable memory 132 may include a subscriber identity module (SIM) card, a memory stick, a secure digital (SD) memory card, and the like. In other embodiments, the processor 118 may access information from, and store data in, memory that is not physically located on the WTRU 102, such as on a server or a home computer (not shown).

[0037] The processor 118 may receive power from the power source 134, and may be configured to distribute and/or control the power to the other components in the WTRU 102. The power source 134 may be any suitable device for powering the WTRU 102. For example, the power source 134 may include one or more dry cell batteries (e.g., nickel-cadmium (NiCd), nickel-zinc (NiZn), nickel metal hydride (NiMH), lithium-ion (Li-ion), etc.), solar cells, fuel cells, and the like.

[0038] The processor 118 may also be coupled to the GPS chipset 136, which may be configured to provide location information (e.g., longitude and latitude) regarding the current location of the WTRU 102. In addition to, or in lieu of, the information from the GPS chipset 136, the WTRU 102 may receive location information over the air interface 116 from a base station (e.g., base stations 114a, 114b) and/or determine its location based on the timing of the signals being received from two or more nearby base stations. It will be appreciated that the WTRU 102 may acquire location information by way of any suitable location-determination method while remaining consistent with an embodiment.

[0039] The processor 118 may further be coupled to other peripherals 138, which may include one or more software and/or hardware modules that provide additional features, functionality and/or wired or wireless connectivity. For example, the peripherals 138 may include an accelerometer, an e-compass, a satellite transceiver, a digital camera (for photographs and/or video), a universal serial bus (USB) port, a vibration device, a television transceiver, a hands free headset, a Bluetooth® module, a frequency modulated (FM) radio unit, a digital music player, a media player, a video game player module, an Internet browser, a Virtual Reality and/or Augmented Reality (VR/AR) device, an activity tracker, and the like. The peripherals 138 may include one or more sensors. The sensors may be one or more of a gyroscope, an accelerometer, a hall effect sensor, a magnetometer, an orientation sensor, a proximity sensor, a temperature sensor, a time sensor; a geolocation sensor, an altimeter, a light sensor, a touch sensor, a magnetometer, a barometer, a gesture sensor, a biometric sensor, a humidity sensor and the like.

[0040] The WTRU 102 may include a full duplex radio for which transmission and reception of some or all of the signals (e.g., associated with particular subframes for both the UL (e.g., for transmission) and DL (e.g., for reception) may be concurrent and/or simultaneous. The full duplex radio may include an interference management unit to reduce and or substantially eliminate self-interference via either hardware (e.g., a choke) or signal processing via a processor (e.g., a separate processor (not shown) or via processor 118). In an embodiment, the WTRU 102 may include a half-duplex radio for which transmission and reception of some or all of the signals (e.g., associated with particular subframes for either the UL (e.g., for transmission) or the DL (e.g., for reception)). [0041] FIG. 1C is a system diagram illustrating the RAN 104 and the CN 106 according to an embodiment. As noted above, the RAN 104 may employ an E-UTRA radio technology to communicate with the WTRUs 102a, 102b, 102c over the air interface 116. The RAN 104 may also be in communication with the CN 106.

[0042] The RAN 104 may include eNode-Bs 160a, 160b, 160c, though it will be appreciated that the RAN 104 may include any number of eNode-Bs while remaining consistent with an embodiment. The eNode-Bs 160a, 160b, 160c may each include one or more transceivers for communicating with the WTRUs 102a, 102b, 102c over the air interface 116. In one embodiment, the eNode-Bs 160a, 160b, 160c may implement Ml MO technology. Thus, the eNode-B 160a, for example, may use multiple antennas to transmit wireless signals to, and/or receive wireless signals from, the WTRU 102a.

[0043] Each of the eNode-Bs 160a, 160b, 160c may be associated with a particular cell (not shown) and may be configured to handle radio resource management decisions, handover decisions, scheduling of users in the UL and/or DL, and the like. As shown in FIG. 1C, the eNode-Bs 160a, 160b, 160c may communicate with one another over an X2 interface.

[0044] The CN 106 shown in FIG. 1C may include a mobility management entity (MME) 162, a serving gateway (SGW) 164, and a packet data network (PDN) gateway (PGW) 166. While the foregoing elements are depicted as part of the CN 106, it will be appreciated that any of these elements may be owned and/or operated by an entity other than the CN operator.

[0045] The MME 162 may be connected to each of the eNode-Bs 162a, 162b, 162c in the RAN 104 via an S1 interface and may serve as a control node. For example, the MME 162 may be responsible for authenticating users of the WTRUs 102a, 102b, 102c, bearer activation/deactivation, selecting a particular serving gateway during an initial attach of the WTRUs 102a, 102b, 102c, and the like. The MME 162 may provide a control plane function for switching between the RAN 104 and other RANs (not shown) that employ other radio technologies, such as GSM and/or WCDMA.

[0046] The SGW 164 may be connected to each of the eNode Bs 160a, 160b, 160c in the RAN 104 via the S1 interface. The SGW 164 may generally route and forward user data packets to/from the WTRUs 102a, 102b, 102c. The SGW 164 may perform other functions, such as anchoring user planes during inter-eNode B handovers, triggering paging when DL data is available for the WTRUs 102a, 102b, 102c, managing and storing contexts of the WTRUs 102a, 102b, 102c, and the like. [0047] The SGW 164 may be connected to the PGW 166, which may provide the WTRUs 102a, 102b, 102c with access to packet-switched networks, such as the Internet 110, to facilitate communications between the WTRUs 102a, 102b, 102c and IP-enabled devices.

[0048] The CN 106 may facilitate communications with other networks. For example, the CN 106 may provide the WTRUs 102a, 102b, 102c with access to circuit-switched networks, such as the PSTN 108, to facilitate communications between the WTRUs 102a, 102b, 102c and traditional land-line communications devices. For example, the CN 106 may include, or may communicate with, an IP gateway (e.g., an IP multimedia subsystem (IMS) server) that serves as an interface between the CN 106 and the PSTN 108. In addition, the CN 106 may provide the WTRUs 102a, 102b, 102c with access to the other networks 112, which may include other wired and/or wireless networks that are owned and/or operated by other service providers.

[0049] Although the WTRU is described in FIGS. 1A-1D as a wireless terminal, it is contemplated that in certain representative embodiments that such a terminal may use (e.g., temporarily or permanently) wired communication interfaces with the communication network.

[0050] In representative embodiments, the other network 112 may be a WLAN.

[0051] A WLAN in Infrastructure Basic Service Set (BSS) mode may have an Access Point (AP) for the BSS and one or more stations (STAs) associated with the AP. The AP may have access or an interface to a Distribution System (DS) or another type of wired/wireless network that carries traffic in to and/or out of the BSS. Traffic to STAs that originates from outside the BSS may arrive through the AP and may be delivered to the STAs. Traffic originating from STAs to destinations outside the BSS may be sent to the AP to be delivered to respective destinations. Traffic between STAs within the BSS may be sent through the AP, for example, where the source STA may send traffic to the AP and the AP may deliver the traffic to the destination STA. The traffic between STAs within a BSS may be considered and/or referred to as peer-to-peer traffic. The peer-to-peer traffic may be sent between (e.g., directly between) the source and destination STAs with a direct link setup (DLS). In certain representative embodiments, the DLS may use an 802.11e DLS or an 802.11 z tunneled DLS (TDLS). A WLAN using an Independent BSS (IBSS) mode may not have an AP, and the STAs (e.g., all of the STAs) within or using the IBSS may communicate directly with each other. The IBSS mode of communication may sometimes be referred to herein as an “ad-hoc” mode of communication.

[0052] When using the 802.11 ac infrastructure mode of operation or a similar mode of operations, the AP may transmit a beacon on a fixed channel, such as a primary channel. The primary channel may be a fixed width (e.g., 20 MHz wide bandwidth) or a dynamically set width. The primary channel may be the operating channel of the BSS and may be used by the ST As to establish a connection with the AP. In certain representative embodiments, Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA) may be implemented, for example in 802.11 systems. For CSMA/CA, the ST As (e.g., every STA), including the AP, may sense the primary channel. If the primary channel is sensed/detected and/or determined to be busy by a particular STA, the particular STA may back off. One STA (e.g., only one station) may transmit at any given time in a given BSS.

[0053] High Throughput (HT) STAs may use a 40 MHz wide channel for communication, for example, via a combination of the primary 20 MHz channel with an adjacent or nonadjacent 20 MHz channel to form a 40 MHz wide channel.

[0054] Very High Throughput (VHT) STAs may support 20 MHz, 40 MHz, 80 MHz, and/or 160 MHz wide channels. The 40 MHz, and/or 80 MHz, channels may be formed by combining contiguous 20 MHz channels. A 160 MHz channel may be formed by combining 8 contiguous 20 MHz channels, or by combining two noncontiguous 80 MHz channels, which may be referred to as an 80+80 configuration. For the 80+80 configuration, the data, after channel encoding, may be passed through a segment parser that may divide the data into two streams. Inverse Fast Fourier Transform (IFFT) processing, and time domain processing, may be done on each stream separately. The streams may be mapped on to the two 80 MHz channels, and the data may be transmitted by a transmitting STA. At the receiver of the receiving STA, the above described operation for the 80+80 configuration may be reversed, and the combined data may be sent to the Medium Access Control (MAC). [0055] Sub 1 GHz modes of operation are supported by 802.11af and 802.11 ah. The channel operating bandwidths, and carriers, are reduced in 802.11 af and 802.11 ah relative to those used in 802.11 n, and 802.11 ac.

802.11 af supports 5 MHz, 10 MHz, and 20 MHz bandwidths in the TV White Space (TVWS) spectrum, and

802.11 ah supports 1 MHz, 2 MHz, 4 MHz, 8 MHz, and 16 MHz bandwidths using non-TVWS spectrum. According to a representative embodiment, 802.11 ah may support Meter Type Control/Machine-Type Communications (MTC), such as MTC devices in a macro coverage area. MTC devices may have certain capabilities, for example, limited capabilities including support for (e.g., only support for) certain and/or limited bandwidths. The MTC devices may include a battery with a battery life above a threshold (e.g., to maintain a very long battery life).

[0056] WLAN systems, which may support multiple channels, and channel bandwidths, such as 802.11h,

802.11 ac, 802.11 af, and 802.11 ah, include a channel which may be designated as the primary channel. The primary channel may have a bandwidth equal to the largest common operating bandwidth supported by all STAs in the BSS. The bandwidth of the primary channel may be set and/or limited by a STA, from among all STAs in operating in a BSS, which supports the smallest bandwidth operating mode. In the example of 802.11 ah, the primary channel may be 1 MHz wide for STAs (e.g., MTC type devices) that support (e g., only support) a 1 MHz mode, even if the AP, and other STAs in the BSS support 2 MHz, 4 MHz, 8 MHz, 16 MHz, and/or other channel bandwidth operating modes. Carrier sensing and/or Network Allocation Vector (NAV) settings may depend on the status of the primary channel. If the primary channel is busy, for example, due to a STA (which supports only a 1 MHz operating mode) transmitting to the AP, all available frequency bands may be considered busy even though a majority of the available frequency bands remains idle.

[0057] In the United States, the available frequency bands, which may be used by 802.11 ah, are from 902 MHz to 928 MHz. In Korea, the available frequency bands are from 917.5 MHz to 923.5 MHz. In Japan, the available frequency bands are from 916.5 MHz to 927.5 MHz. The total bandwidth available for 802.11 ah is 6 MHz to 26 MHz depending on the country code.

[0058] FIG. 1D is a system diagram illustrating the RAN 104 and the CN 106 according to an embodiment. As noted above, the RAN 104 may employ an NR radio technology to communicate with the WTRUs 102a, 102b, 102c over the air interface 116. The RAN 104 may also be in communication with the CN 106.

[0059] The RAN 104 may include gNBs 180a, 180b, 180c, though it will be appreciated that the RAN 104 may include any number of gNBs while remaining consistent with an embodiment. The gNBs 180a, 180b, 180c may each include one or more transceivers for communicating with the WTRUs 102a, 102b, 102c over the air interface 116. In one embodiment, the gNBs 180a, 180b, 180c may implement MIMO technology. For example, gNBs 180a, 108b may utilize beamforming to transmit signals to and/or receive signals from the gNBs 180a, 180b, 180c. Thus, the gNB 180a, for example, may use multiple antennas to transmit wireless signals to, and/or receive wireless signals from, the WTRU 102a. In an embodiment, the gNBs 180a, 180b, 180c may implement carrier aggregation technology. For example, the gNB 180a may transmit multiple component carriers to the WTRU 102a (not shown). A subset of these component carriers may be on unlicensed spectrum while the remaining component carriers may be on licensed spectrum. In an embodiment, the gNBs 180a, 180b, 180c may implement Coordinated Multi-Point (CoMP) technology. For example, WTRU 102a may receive coordinated transmissions from gNB 180a and gNB 180b (and/or gNB 180c).

[0060] The WTRUs 102a, 102b, 102c may communicate with gNBs 180a, 180b, 180c using transmissions associated with a scalable numerology. For example, the OFDM symbol spacing and/or OFDM subcarrier spacing may vary for different transmissions, different cells, and/or different portions of the wireless transmission spectrum. The WTRUs 102a, 102b, 102c may communicate with gNBs 180a, 180b, 180c using subframe or transmission time intervals (TTIs) of various or scalable lengths (e.g., containing a varying number of OFDM symbols and/or lasting varying lengths of absolute time).

[0061] The gNBs 180a, 180b, 180c may be configured to communicate with the WTRUs 102a, 102b, 102c in a standalone configuration and/or a non-standalone configuration. In the standalone configuration, WTRUs 102a, 102b, 102c may communicate with gNBs 180a, 180b, 180c without also accessing other RANs (e.g., such as eNode-Bs 160a, 160b, 160c). In the standalone configuration, WTRUs 102a, 102b, 102c may utilize one or more of gNBs 180a, 180b, 180c as a mobility anchor point. In the standalone configuration, WTRUs 102a, 102b, 102c may communicate with gNBs 180a, 180b, 180c using signals in an unlicensed band. In a non-standalone configuration WTRUs 102a, 102b, 102c may communicate with/connect to gNBs 180a, 180b, 180c while also communicating with/connecting to another RAN such as eNode-Bs 160a, 160b, 160c. For example, WTRUs 102a, 102b, 102c may implement DC principles to communicate with one or more gNBs 180a, 180b, 180c and one or more eNode-Bs 160a, 160b, 160c substantially simultaneously. In the non-standalone configuration, eNode-Bs 160a, 160b, 160c may serve as a mobility anchor for WTRUs 102a, 102b, 102c and gNBs 180a, 180b, 180c may provide additional coverage and/or throughput for servicing WTRUs 102a, 102b, 102c.

[0062] Each of the gNBs 180a, 180b, 180c may be associated with a particular cell (not shown) and may be configured to handle radio resource management decisions, handover decisions, scheduling of users in the UL and/or DL, support of network slicing, DC, interworking between NR and E-UTRA, routing of user plane data towards User Plane Function (UPF) 184a, 184b, routing of control plane information towards Access and Mobility Management Function (AMF) 182a, 182b and the like. As shown in FIG. 1D, the gNBs 180a, 180b, 180c may communicate with one another over an Xn interface.

[0063] The CN 106 shown in FIG. 1D may include at least one AMF 182a, 182b, at least one UPF 184a, 184b, at least one Session Management Function (SMF) 183a, 183b, and possibly a Data Network (DN) 185a, 185b. While the foregoing elements are depicted as part of the CN 106, it will be appreciated that any of these elements may be owned and/or operated by an entity other than the CN operator.

[0064] The AMF 182a, 182b may be connected to one or more of the gNBs 180a, 180b, 180c in the RAN 104 via an N2 interface and may serve as a control node. For example, the AMF 182a, 182b may be responsible for authenticating users of the WTRUs 102a, 102b, 102c, support for network slicing (e.g., handling of different protocol data unit (PDU) sessions with different requirements), selecting a particular SMF 183a, 183b, management of the registration area, termination of non-access stratum (NAS) signaling, mobility management, and the like. Network slicing may be used by the AMF 182a, 182b in order to customize CN support for WTRUs 102a, 102b, 102c based on the types of services being utilized WTRUs 102a, 102b, 102c. For example, different network slices may be established for different use cases such as services relying on ultra-reliable low latency (URLLC) access, services relying on enhanced massive mobile broadband (eMBB) access, services for MTC access, and the like. The AMF 182a, 182b may provide a control plane function for switching between the RAN 104 and other RANs (not shown) that employ other radio technologies, such as LTE, LTE-A, LTE-A Pro, and/or non-3GPP access technologies such as WiFi.

[0065] The SMF 183a, 183b may be connected to an AMF 182a, 182b in the CN 106 via an N11 interface. The SMF 183a, 183b may also be connected to a UPF 184a, 184b in the CN 106 via an N4 interface. The SMF 183a, 183b may select and control the UPF 184a, 184b and configure the routing of traffic through the UPF 184a, 184b. The SMF 183a, 183b may perform other functions, such as managing and allocating UE IP address, managing PDU sessions, controlling policy enforcement and QoS, providing DL data notifications, and the like. A PDU session type may be IP-based, non-IP based, Ethernet-based, and the like.

[0066] The UPF 184a, 184b may be connected to one or more of the gNBs 180a, 180b, 180c in the RAN 104 via an N3 interface, which may provide the WTRUs 102a, 102b, 102c with access to packet-switched networks, such as the Internet 110, to facilitate communications between the WTRUs 102a, 102b, 102c and IP-enabled devices. The UPF 184, 184b may perform other functions, such as routing and forwarding packets, enforcing user plane policies, supporting multi-homed PDU sessions, handling user plane QoS, buffering DL packets, providing mobility anchoring, and the like.

[0067] The CN 106 may facilitate communications with other networks. For example, the CN 106 may include, or may communicate with, an IP gateway (e.g., an IP multimedia subsystem (IMS) server) that serves as an interface between the CN 106 and the PSTN 108. In addition, the CN 106 may provide the WTRUs 102a, 102b, 102c with access to the other networks 112, which may include other wired and/or wireless networks that are owned and/or operated by other service providers. In one embodiment, the WTRUs 102a, 102b, 102c may be connected to a local DN 185a, 185b through the UPF 184a, 184b via the N3 interface to the UPF 184a, 184b and an N6 interface between the UPF 184a, 184b and the DN 185a, 185b.

[0068] In view of FIGs. 1 A-1 D, and the corresponding description of FIGs. 1 A-1 D, one or more, or all, of the functions described herein with regard to one or more of: WTRU 102a-d, Base Station 114a-b, eNode-B 160a- c, MME 162, SGW 164, PGW 166, gNB 180a-c, AMF 182a-b, UPF 184a-b, SMF 183a-b, DN 185a-b, and/or any other device(s) described herein, may be performed by one or more emulation devices (not shown). The emulation devices may be one or more devices configured to emulate one or more, or all, of the functions described herein. For example, the emulation devices may be used to test other devices and/or to simulate network and/or WTRU functions.

[0069] The emulation devices may be designed to implement one or more tests of other devices in a lab environment and/or in an operator network environment. For example, the one or more emulation devices may perform the one or more, or all, functions while being fully or partially implemented and/or deployed as part of a wired and/or wireless communication network in order to test other devices within the communication network. The one or more emulation devices may perform the one or more, or all, functions while being temporarily implemented/deployed as part of a wired and/or wireless communication network. The emulation device may be directly coupled to another device for purposes of testing and/or performing testing using over-the-air wireless communications.

[0070] The one or more emulation devices may perform the one or more, including all, functions while not being implemented/deployed as part of a wired and/or wireless communication network. For example, the emulation devices may be utilized in a testing scenario in a testing laboratory and/or a non-deployed (e.g., testing) wired and/or wireless communication network in order to implement testing of one or more components. The one or more emulation devices may be test equipment. Direct RF coupling and/or wireless communications via RF circuitry (e.g., which may include one or more antennas) may be used by the emulation devices to transmit and/or receive data.

[0071] A non-public network (NPN) is typically intended for the use of a private entity, such as an enterprise, a factory, an office or the like. An NPN may be deployed as a standalone NPN (SNPN) or a public network integrated NPN (PNI-NPN). An SNPN can be identified by a combination of a public land mobile network (PLMN) identifier (ID) and a network ID (NID). Further, a PLMN ID may be one of PLMN IDs reserved for private networks, such as, for example, Mobile Country Code=999.

[0072] The architecture of a fifth generation (5G) SNPN may be based on the architecture of a 5G system. The next generation-radio access networks (NG-RANs) of the SNPN may broadcast a combination of PLMN IDs and NIDs. A WTRU operating in SNPN access mode may read the broadcast system information for available PLMN IDs, NIDs or both. The WTRU may then select the SNPN for which it has subscription and credentials.

[0073] Examples provided herein include onboarding and provisioning for SNPN WTRUs. For example, WTRUs operating in SNPNs are usually loT devices and they may come out of manufacturer’s facilities without any network subscriptions and credentials. These devices may need to be remotely provisioned with network subscriptions and credentials. The following may be requirements for remote provisioning SNPN WTRUs. [0074] Based on mobile network operator (MNO) and NPN policy, the 5G system may support a mechanism to enable the MNO to update the subscription of an authorized WTRU in order to allow the WTRU to connect to a desired NPN. This on-demand mechanism may enable methods, apparatus and/or procedures for a user to request on-the-spot network connectivity which is authorized by its MNO.

[0075] Further, based on operator policy, the 5G system may support methods, apparatus and/or procedures to provision on-demand connectivity. For example, the 5G system may support IP connectivity for remote provisioning. The 5G system may support on-demand methods, apparatus and/or procedures for a user, such as a human or software, to request on-the-spot network connectivity while providing operators with identification and security tools for the provided connectivity.

[0076] Various solutions and approaches to these requirements may include the following. For example, a WTRU may be preconfigured with the SNPN ID or a user may manually selects the SNPN that it needs to access for remote provisioning.

[0077] In another example, a WTRU may perform a subscription-less registration with the selected SNPN. The network may conduct some security check based on the WTRU’s available identifier and default credentials. The WTRU’s identifier may include a permanent equipment identifier (PEI), an embedded universal circuit card (eUICC) ID, and the like. If the WTRU passes the security check, registration may be accepted.

[0078] In a further example, a WTRU may establish a limited (e.g., temporary) protocol data unit (PDU) session to reach the provisioning server. The parameters for the limited PDU Session may be provided by default, provided by pre-configuration, and/or may be provided again. The parameters may include, for example, a data network name (DNN), single network slice selection assistance information (S-NSSAI), and the like. In an additional example, the WTRU may retrieve a subscription profile from the provisioning server.

[0079] In the above examples, the WTRU may rely on a pre-configured or manually selected network identifier to select a network that can provide connectivity to the subscription server/database or provisioning server. However, for large amounts of WTRUs, such as for example, loT devices, that are to be deployed in NPNs, the WTRUs may leave manufacturing facilities without any pre-configured network identifiers. For example, the manufacturers do not know for which NPNs the devices are to be used. Further, it may not be practical to manually select a network for remote provisioning procedures. Similarly, the necessary parameters for establishing temporary limited connectivity to the provisioning server, such as the DNN, which represents that the connectivity is for remote provisioning service, and the S-NSSAI, which the network operator may reserve for provisioning service, may not be pre-configured in the WTRUs. [0080] Accordingly, examples and embodiments provided herein may include how a WTRU, without any subscription or pre-configured network identifier, may acquire the correct home network identifier. Further, the WTRU may thus be able to retrieve subscription data via the home network. A WTRU, without any subscription or pre-configured network identifier, may be referred to as a subscription-less WTRU or a bare-metal WTRU and still be consistent with the examples and embodiments provided herein.

[0081] In examples and embodiments provided herein, a network that provides temporary limited connectivity to the provisioning server may be referred to as a provisioning access network. Further, the provisioning access network may be a 3GPP network including both a RAN and a core network. Moreover, the provisioning access network may be either a PLMN or an SNPN. Also, the network that the WTRU belongs to (e.g., may be served by) and/or for which the WTRU retrieves subscription data/credentials through remote provisioning process may be referred to as a home network in examples and embodiments provided herein.

[0082] FIG. 2 is a system diagram illustrating an example of a provisioning access network and home network. An example shown in FIG. 2 may include a WTRU 102 which may be a subscription-less WTRU, a first provisioning access network 204a, a second provisioning access network 204b, a first provisioning server 206a, a second provisioning server 206b and a home network 208. The first provisioning access network 204a may communicate with the first provisioning server 206a via a first interface or connection 210a. The second provisioning access network 204b may communicate with the first provisioning server 206a via a second interface or connection 210b. The home network 208 may communicate with the second provisioning server 206b via a third interface or connection 210c. In certain representative embodiments, the WTRU 102 may connect (e.g., temporarily connect) with the first provisioning server 206a via a first route 212 through the first provisioning access network 204a. In certain representative embodiments, the WTRU 102 may connect (e.g., temporarily connect) with the second provisioning server 206b via a second route 214 through the home network 208.

[0083] FIG. 3 is a signaling diagram illustrating an example of a procedure 300 for discovering a home network identifier during remote provisioning. In certain representative embodiments, As shown in an example in FIG. 3, a WTRU 102 that has no subscription data and is capable of remote provisioning may trigger a scanning process to obtain a list of available provisioning access networks 204 that can provide temporary connectivity to one or more provisioning servers 206 at 301. Each one of the networks 204, which may be either PLMNs, NPNs, or the like, may broadcast an indicator in its broadcast system information to identify itself as a provisioning access network. When the WTRU 102 reads the indicator in a network’s broadcast system information, the WTRU 102 may add the network identifier to the list of provisioning access networks. The WTRU 102 may start the scanning when it is powered on, in an example. Additionally or alternatively, the WTRU 102 may periodically start the scanning according to a p re-configured scanning timer. Further, a user may manually trigger the WTRU 102 to start scanning, additionally or alternatively.

[0084] The WTRU 102 may stop the scanning after all available networks are scanned or after a configured period of time. At the end of the scanning process, the WTRU 102 may store a list of network identifiers of available provisioning access networks at 302. If there already exists an old list of provisioning access networks, the WTRU 102 may replace the old list with the new list resulting from the current scanning at 302.

[0085] If the list is not empty, the WTRU 102 may choose one provisioning access network from the list at 303 and initiate a registration procedure with the chosen provisioning access network at 304. In FIG. 3, it is assumed for purposes of explanation that the provisioning access network 204a is initially chosen at 303. In the registration request the WTRU 102 may indicate the registration is a subscription-less registration, and may provide its available identifiers and default credentials. In examples, the available identifiers may include an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI), an eUICC ID, or the like. The provisioning access network 204a may include a network function (e.g., an AMF) that may query a provisioning server 206a that the provisioning access network 204a is associated with the WTRU identifiers and default credentials to verify whether the WTRU 102 can be authorized for remote provisioning at 305. For example, the query may be an authorization request. Additionally or alternatively, the provisioning server 206a may initiate an authentication procedure at 306 which may include further authentication challenges with the WTRU 102 through the network function, such as the AMF.

[0086] The network function may be informed of the result of the authentication/authorization at 307. If the provisioning server 206a recognizes the WTRU identifier and the authorization is successful, the provisioning server 206a may inform the provisioning access network 204a of the home network identifier for which the WTRU 102 belongs. In an example, the home network identifier may include the SNPN identifier.

[0087] If the authorization is successful, the provisioning access network 204a may compare the home network identifier for the WTRU 102 with the network identifier of the provisioning access network 204a at 308. If the home network identifier of the WTRU 102 is the same as the network identifier of the provisioning access network 204a, then the provisioning access network 204a, for example, the AMF, may accept the registration and send the home network identifier for the WTRU 102 in the registration accept message to the WTRU 102 at 309a. The provisioning access network 204a may also send other information, such as a DNN and S-NSSAI reserved for remote provisioning service, to the WTRU 102 in the registration accept message (309a in Figure 3). [0088] If the home network identifier for the WTRU 102 is different from the network identifier of the provisioning access network , then the provisioning access network 204a, such as the AMF, may accept or reject the registration according to its network policy. If it is accepted, the network may send the home network identifier for the WTRU 102 and other information, for example, the DNN and S-NSSAI reserved for remote provisioning service, to the WTRU 102 in the registration accept message at 309a. If it is rejected, the network may send the home network identifier of the WTRU 102 in the service reject message and alternatively with a rejection cause indicating the network is not the right network for remote provisioning at 309b.

[0089] If the provisioning server 206a doesn’t recognize the WTRU identifier and the authorization is not successful, the provisioning access network 204a rejects the WTRU’s registration at 313. Accordingly, the provisioning access network 204a may transmit a registration reject message to the WTRU 102.

[0090] Depending on the result of registration with the current provisioning access network 204a, the WTRU 102 may take different actions. In examples, different actions may be taken if the registration is accepted or if the registration is rejected.

[0091] If the registration is accepted at 309, the WTRU 102 may store the received home network identifier and other information. For example, the WTRU 102 may store the DNN and S-NSSAI.

[0092] Further, the WTRU 102 may compare the home network identifier for the WTRU 102 with the network identifier of the provisioning access network 204a at 310. If the home network identifier of the WTRU 102 is the same as the network identifier of the current provisioning access network 204a , the WTRU 102 may continue to establish a temporary PDU session using the received information, such as the DNN and S-NSSAI, at 311a and retrieve the subscription data for the WTRU 102 via the PDU session at 312a. For example, the WTRU 102 may retrieve its subscription data from the provisioning server 206a.

[0093] If the home network identifier for the WTRU 102 is different from the network identifier of the current provisioning access network 204a, the WTRU 102 may de-register from the provisioning access network 204a at 311 b and try to search for/register with its home network at 312b. Additionally or alternatively, it may continue to establish a temporary PDU session using the received information, such as the DNN and S-NSSAI, in the provisioning access network 204a and retrieve its subscription data via the PDU session (e.g., at 311 a and 312a). Also, after the subscription data is acquired, the WTRU 102 may de-register from the provisioning access network 204a and search for/register with its home network 208 (e.g., at 311 b and 312b).

[0094] Moreover, if the registration is rejected at 309b/313, the WTRU 102 checks whether a home network identifier is present in the rejection message. If the home network identifier is present, the WTRU 102 may search for/register with the home network 208 associated with the home network identifier and continue the remote provisioning process (e.g., perform 311a and 312a with the home network 208).

[0095] If the home network identifier is not available, the WTRU 102 may choose another network identifier, if available, from the stored list of available provisioning access networks at 314 and repeat the process described in FIG. 3, such as with the provisioning access network 204b. The WTRU 102 may also remove the network identifier of the current provisioning access network 204a, where it failed to register, from the stored list of available provisioning access networks. The WTRU 102 may repeat this trial and error process until it has received a correct home network identifier or until it has exhausted the stored list of provisioning access networks at 314.

[0096] Once the subscription-less WTRU 102, is provisioned with the credentials and subscription, certain methods may be used by the network to remove the credentials and bring the WTRU 102 back to the bare-metal state or subscription-less state. When there is a change of subscription, the network can use the current WTRU configuration update procedure or UE configuration update (UCU) procedure to push new credentials or subscription parameters to the WTRU 102. However, in the case of wiping out existing subscription parameters, the network 204/208, such as through the AMF, may use the deregistration procedure. The network 204/208 may include an indication in the deregistration procedure informing the WTRU 102 to delete all its existing subscription parameters which it received from the network 204/208 or the provisioning server 206. The WTRU 102 upon receiving this indication may continue with the deregistration procedure and also wipe out or delete all the received provisioning/subscription parameters and credentials. Accordingly, the WTRU 102 may be back in the bare-metal or subscription-less state.

[0097] The WTRU 102 may therefore have to go through the provisioning procedure again to reconnect to the network or SNPN. This provisioning procedure may be the procedure provided in FIG. 3. For this procedure to work, the provisioning server 206 may also have to inform the unified data management (UDM) function of the SNPN that the WTRU’s provisioning parameters have been revoked. The UDM function consequently may inform the AMF, which may trigger the de-registration procedure with the indication described above to delete the provisioning parameters.

[0098] In certain cases, it may be possible when the network decides to revoke the current subscription parameters in the WTRU 102, that the network 204/208 or the provisioning server 206 may decide to provide the home network identifier during the de-registration procedure or via a different NAS message from the AMF while informing the WTRU 102 to delete the current subscription parameters. In this case when the WTRU 102 receives the information to delete the parameters, the WTRU 102 may wipe out all the subscription parameters and store the received home network identifier. Consequently, when the WTRU 102 tries to get the new provisioning information, it will already have the name of the home network and can therefore perform the remote provisioning procedure information from 310 of Figure 3. The WTRU 102 may try to perform the subscription registration with the home network whose name or identifier was provided by the network during the procedure to revoke the current provisioning information.

[0099] In an example, the networks, such as PLMNs or SNPNs, that support subscription-less registration and remote provisioning may each broadcast a flag of such capability. The subscription-less WTRU 102 may scan the networks and store a list of those network that support subscription-less registration and remote provisioning.

[0100] The WTRU 102 may pick one network from the list and initiate special subscription-less registration. This network may not be the network to which the WTRU 102 originally belonged.

[0101] If a subscription server recognizes the WTRU ID, and the authentication is successful, the server may inform the AMF of the result, and an SNPN ID that belongs to this WTRU 102. In an example, the SNPN ID may include a PLMN ID and an NID.

[0102] If the SNPN ID is the same as the network to which the WTRU 102 is currently registered, the registration is then successful and the SNPN ID that belongs to the WTRU 102 and other information may be send to the WTRU 102 in a registration accept. In an example, the other information may include a DNN, S- NSSAI for a temporary PDU, and the like. If the registration is successful, the WTRU 102 may continue to establish a temporary PDU session and retrieve subscription data.

[0103] Additionally or alternatively, if the subscription server doesn’t recognizes the WTRU 102 or the authentication fails, the registration is rejected. If the registration is rejected but the SNPN ID is received in a reject message, the WTRU 102 may search for the received SNPN ID and repeat the procedure. If the registration is rejected but the SNPN ID is not received, the WTRU 102 may choose another network ID from the scanned-list and repeat the trial and error process.

[0104] FIG. 4 is a flow diagram illustrating a representative procedure for a WTRU to discover a home network identifier and retrieve subscription data by remote provisioning. As shown in FIG. 4, a WTRU 102 may have no subscription data and may be capable of remote provisioning. At 401, the WTRU may scan any system information which is broadcast by available provisioning access networks 204 for information which indicates the respective PAN supports remote provisioning and/or temporary connectivity to one or more provisioning servers 206. Each one of the networks 204, which may be either PLMNs, NPNs, or the like, may broadcast an indicator in its broadcast system information to identify itself as a provisioning access network. The WTRU 102 may start the scanning when it is powered on, in an example. Additionally or alternatively, the WTRU 102 may periodically start the scanning according to a pre-configured scanning timer. Further, a user may manually trigger the WTRU 102 to start scanning, additionally or alternatively. The WTRU 102 may stop the scanning after all available networks are scanned or after a configured period of time.

[0105] At 402, the WTRU 102 may transmit a registration request (e.g., registration request message) with one of the provisioning access networks from 401. In the registration request the WTRU 102 may indicate the registration is a subscription-less registration, and may provide its available identifiers and default credentials. In examples, the available identifiers may include an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI), an eUICC ID, or the like.

[0106] At 403, the WTRU 102 may receive a registration acceptance (e.g., registration accept message) from the provisioning access network 204a. The registration acceptance may be transmitted from the provisioning server 206a and may inform the WTRU 102 of the home network identifier for which the WTRU 102 belongs. In an example, the home network identifier may include the SNPN identifier. The provisioning access network 204a may also send other information, such as a DNN and S-NSSAI reserved for remote provisioning service, to the WTRU 102 in the registration acceptance. The WTRU 102 may store the received home network identifier and other information. For example, the WTRU 102 may store the DNN and S-NSSAI.

[0107] At 404, the WTRU 102 may continue to establish a temporary PDU session using the received information, such as the DNN and S-NSSAI. At 405, the WTRU 102 may retrieve the subscription data for the WTRU 102 via the PDU session. For example, the WTRU 102 may retrieve its subscription data from the provisioning server 206a.

[0108] FIG. 5 is a flow diagram illustrating another representative procedure for a WTRU to discover a home network identifier and retrieve subscription data by remote provisioning. At 501, the WTRU may scan any system information which is broadcast by available provisioning access networks 204 for information which indicates the respective PAN supports remote provisioning and/or temporary connectivity to one or more provisioning servers 206. Each one of the networks 204, which may be either PLMNs, NPNs, or the like, may broadcast an indicator in its broadcast system information to identify itself as a provisioning access network. The WTRU 102 may start the scanning when it is powered on, in an example. Additionally or alternatively, the WTRU 102 may periodically start the scanning according to a pre-configured scanning timer. Further, a user may manually trigger the WTRU 102 to start scanning, additionally or alternatively. The WTRU 102 may stop the scanning after all available networks are scanned or after a configured period of time.

[0109] At 502, the WTRU 102 may add the respective network identifier of each provisioning access network which supports remote provisioning to a list of provisioning access networks.

[0110] At 503, the WTRU 102 may transmit a registration request (e.g., registration request message) to one of the provisioning access networks from 401. In FIG. 5, it is assumed for purposes of explanation that the provisioning access network 204a is chosen from the list generated at 502. In the registration request, the WTRU 102 may indicate the registration is a subscription-less registration, and may provide its available identifiers and default credentials. In examples, the available identifiers may include an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI), an eUICC ID, or the like.

[0111] At 504, the WTRU 102 may receive a registration response from the provisioning access network 204a. The registration response may be transmitted from the provisioning server 206a. For example, the registration response may be a registration accept message or a registration reject message.

[0112] At 505, the WTRU 102 may consider that the WTRU 102 has been authorized (e.g., successful authorization) by the provisioning access network 204a and/or the provisioning server 206 upon condition that the registration response received at 504 is a registration accept message. At 505, the WTRU 102 may consider that the WTRU 102 has been not been authorized (e.g., unsuccessful authorization) by the provisioning access network 204a and/or the provisioning server 206 upon condition that the registration response received at 504 is a registration reject message.

[0113] In certain representative embodiments, upon condition the WTRU was not authorized, the WTRU 102 may select another provisioning access network 204a from the list at 506 and return to 503 to attempt registration at 503 with the other provisioning access network 204a selected at 506.

[0114] The registration accept message which may be received at 504 may inform the WTRU 102 of the home network identifier for which the WTRU 102 belongs. Upon condition the WTRU was authorized (e.g., the WTRU 102 received the registration accept message), the WTRU 102 may proceed to determine whether the information of the PAN matches the information of the home network in the registration accept message. In an example, the home network identifier may include the SNPN identifier. The provisioning access network 204a may also send other information, such as a DNN and S-NSSAI reserved for remote provisioning service, to the WTRU 102 in the registration acceptance. The WTRU 102 may store the received home network identifier and other information. For example, the WTRU 102 may store the DNN and S-NSSAI. [0115] In certain representative embodiments, upon condition that the provisioning access network 204a matches the home network at 507, the WTRU 102 may continue at 508 to establish a temporary PDU session using the received information, such as the DNN and S-NSSAI. At 509, the WTRU 102 may retrieve the subscription data for the WTRU 102 via the PDU session. For example, the WTRU 102 may retrieve its subscription data from the provisioning server 206a. In other certain representative embodiments, the WTRU 102 may continue at 508 to establish a temporary PDU session using the received information even in circumstances where the provisioning access network 204a is not checked for a match with the home network at 507 or does not match the home network at 507.

[0116] Upon condition that the provisioning access network 204a does not match the home network at 507, the WTRU 102 may continue to deregister from the provisioning access network 204a at 510. For example, the WTRU 102 may transmit a deregistration request (e.g., a registration request message) to the provisioning access network 204a. At 511 , the WTRU 102 may select the home network using the information in the registration accept message and return to 503 to attempt to register with the home network.

[0117] FIG. 6 is a flow diagram illustrating a representative procedure for a communications system to perform remote provisioning of subscription data to a WTRU 102. At 601, a network, which may be a PLMN, NPN, or the like, may broadcast an indicator in its broadcast system information to identify itself as a provisioning access network 204. When the WTRU 102 reads the indicator in a network’s broadcast system information, the WTRU 102 may perform procedures as described herein.

[0118] At 602, the provisioning access network 204 may receive a registration request from the WTRU 102 and the registration request may indicate the registration is a subscription-less registration, and the WTRU 102 may provide its available identifiers and default credentials. In examples, the available identifiers may include an international mobile equipment identity (IMEI), a permanent equipment identifier (PEI), an eUICC ID, or the like.

[0119] The provisioning access network 204a may include a network function (e.g., an AMF). The provisioning access network 204 (e.g., the network function) may query a provisioning server 206a that the provisioning access network 204a is associated with in order to verify whether the WTRU 102 can be authorized for remote provisioning using the WTRU identifiers and default credentials at 603. For example, the query may be an authorization request from the provisioning access network204. As another example, the query may include information from the registration request which is forwarded from the provisioning access network 204. Additionally or alternatively, the provisioning server 206a may initiate an authentication procedure at 603 which may include further authentication challenges with the WTRU 102 through the network function, such as the AMF.

[0120] The network function may be informed of the result of the authentication/authorization. If the provisioning server 206a recognizes the WTRU identifier and the authorization is successful, the provisioning server 206a may inform the provisioning access network 204a of the home network identifier for which the WTRU 102 belongs. In an example, the home network identifier may include the SNPN identifier.

[0121] If the authorization is successful, the provisioning access network 204a may compare the home network identifier for the WTRU 102 with the network identifier of the provisioning access network 204a. If the home network identifier of the WTRU 102 is the same as the network identifier of the provisioning access network 204a, then the provisioning access network 204a, for example, the AMF, may accept the registration and send the home network identifier for the WTRU 102 in the registration/authorization accept message to the WTRU 102 at 604. The provisioning access network 204a may also send other information, such as a DNN and S- NSSAI reserved for remote provisioning service, to the WTRU 102 in the registration accept message (e.g., at 309a in Figure 3).

[0122] Assuming the home network identifier of the WTRU 102 is the same as the network identifier of the current provisioning access network 204a, a temporary PDU session may be established by the WTRU 102 using the received information, such as the DNN and S-NSSAI, with the provisioning server at 605. At 606, the provisioning server 106 may provide (e.g., transmit) the subscription data for the WTRU 102 via the PDU session. For example, the subscription data may be retrieved by the WTRU 102 from the provisioning server 206a.

[0123] In one or more representative embodiments, a method for use in a wireless device may include scanning available provisioning access networks, storing a list of provisioning access networks, selecting a network from a list of provisioning access networks, and transmitting a registration message to the selected network.

[0124] In one or more representative embodiments, a method for use in a wireless device may include scanning available provisioning access networks and reading an indicator in the broadcast system information. In one or more representative embodiments, an indicator in broadcast system information may correspond to or be associated with a provisioning access network identifier (ID).

[0125] In one or more representative embodiments, a method for use in a wireless device may include transmitting a registration message which includes a WTRU ID and default credentials. [0126] In one or more representative embodiments, a method for use in a wireless device may include performing an authentication procedure with a provisioning server.

[0127] In one or more representative embodiments, a method for use in a provisioning server may include receiving, from a wireless device, an authentication request message including a WTRU ID and default credentials. In one or more representative embodiments, a method for use in a provisioning server may include transmitting, to a wireless device, an authentication result which may include a home network ID and other information.

[0128] In one or more representative embodiments, a method for use in a wireless device includes receiving, on a condition that an authorization is successful, a registration accept message from a selected network. In one or more representative embodiments, a method for use in a wireless device includes receiving a registration accept message which may include a home network ID and other information.

[0129] In one or more representative embodiments, a method for use in a wireless device includes receiving, on a condition that an authorization is not successful, a registration reject message. In one or more representative embodiments, a method for use in a wireless device includes receiving a registration reject message which may include a home network ID.

[0130] In one or more representative embodiments, a method for use in a wireless device includes comparing a home network ID with a network ID.

[0131] In one or more representative embodiments, a method for use in a wireless device includes transmitting, on a condition that a home network ID and a network ID are the same, a protocol data unit (PDU) session establishment message to a selected network.

[0132] In one or more representative embodiments, a method for use in a wireless device includes receiving subscription data.

[0133] In one or more representative embodiments, a method for use in a wireless device includes, transmitting, on a condition that a home network ID and a network ID are different, a de-registration message to a selected network.

[0134] In one or more representative embodiments, a method for use in a wireless device includes transmitting a registration message to a home network.

[0135] In one or more representative embodiments, a method for use in a wireless device includes receiving, on a condition that an authorization is not successful, receiving a registration reject message from a selected network. In one or more representative embodiments, a method for use in a wireless device includes selecting another network from a list of provisioning access networks.

[0136] In one or more representative embodiments, a method for use in a wireless device is performed by communicating with a base station. In one or more representative embodiments, a method for use in a wireless device is performed by communicating with an eNode-B. In one or more representative embodiments, a method for use in a wireless device is performed by communicating with a gNB.

[0137] In one or more representative embodiments, a wireless transmit receive unit (WTRU) may include any of a receiver, a transmitter, and processor, and at least the processor may be configured to perform any of the methods for use in a wireless device or any combinations of such methods.

[0138] In one or more representative embodiments, a wireless transmit receive unit (WTRU) may include a transceiver and processor, and at least the processor may be configured to perform any of the methods for use in a wireless device or any combinations of such methods.

[0139] Systems and methods for processing data according to representative embodiments may be performed by one or more processors executing sequences of instructions contained in a memory device. Such instructions may be read into the memory device from other computer-readable mediums such as secondary data storage device(s). Execution of the sequences of instructions contained in the memory device causes the processor to operate, for example, as described above. In alternative embodiments, hard-wire circuitry may be used in place of or in combination with software instructions to implement the present invention. Such software may run on a processor which is housed within a robotic assistance/apparatus (RAA) and/or another mobile device remotely. In the later a case, data may be transferred via wireline or wirelessly between the RAA or other mobile device containing the sensors and the remote device containing the processor which runs the software which performs the scale estimation and compensation as described above. According to other representative embodiments, some of the processing described above with respect to localization may be performed in the device containing the sensors/cameras, while the remainder of the processing may be performed in a second device after receipt of the partially processed data from the device containing the sensors/cameras.

[0140] Although features and elements are described above in particular combinations, one of ordinary skill in the art will appreciate that each feature or element can be used alone or in any combination with the other features and elements. In addition, the methods described herein may be implemented in a computer program, software, or firmware incorporated in a computer readable medium for execution by a computer or processor. Examples of non-transitory computer-readable storage media include, but are not limited to, a read only memory

(ROM), random access memory (RAM), a register, cache memory, semiconductor memory devices, magnetic media such as internal hard disks and removable disks, magneto-optical media, and optical media such as CD- ROM disks, and digital versatile disks (DVDs). A processor in association with software may be used to implement a radio frequency transceiver for use in a WTRU, UE, terminal, base station, RNC, or any host computer.

[0141] Moreover, in the embodiments described above, processing platforms, computing systems, controllers, and other devices containing processors are noted. These devices may contain at least one Central Processing Unit ("CPU") and memory. In accordance with the practices of persons skilled in the art of computer programming, reference to acts and symbolic representations of operations or instructions may be performed by the various CPUs and memories. Such acts and operations or instructions may be referred to as being "executed," "computer executed" or "CPU executed."

[0142] One of ordinary skill in the art will appreciate that the acts and symbolically represented operations or instructions include the manipulation of electrical signals by the CPU. An electrical system represents data bits that can cause a resulting transformation or reduction of the electrical signals and the maintenance of data bits at memory locations in a memory system to thereby reconfigure or otherwise alter the CPU's operation, as well as other processing of signals. The memory locations where data bits are maintained are physical locations that have particular electrical, magnetic, optical, or organic properties corresponding to or representative of the data bits. It should be understood that the representative embodiments are not limited to the above-mentioned platforms or CPUs and that other platforms and CPUs may support the provided methods.

[0143] The data bits may also be maintained on a computer readable medium including magnetic disks, optical disks, and any other volatile (e.g., Random Access Memory ("RAM")) or non-volatile (e.g., Read-Only Memory ("ROM”)) mass storage system readable by the CPU. The computer readable medium may include cooperating or interconnected computer readable medium, which exist exclusively on the processing system or are distributed among multiple interconnected processing systems that may be local or remote to the processing system. It is understood that the representative embodiments are not limited to the above-mentioned memories and that other platforms and memories may support the described methods. It should be understood that the representative embodiments are not limited to the above-mentioned platforms or CPUs and that other platforms and CPUs may support the provided methods.

[0144] In an illustrative embodiment, any of the operations, processes, etc. described herein may be implemented as computer-readable instructions stored on a computer-readable medium. The computer-readable instructions may be executed by a processor of a mobile unit, a network element, and/or any other computing device. [0145] There is little distinction left between hardware and software implementations of aspects of systems. The use of hardware or software is generally (but not always, in that in certain contexts the choice between hardware and software may become significant) a design choice representing cost vs. efficiency tradeoffs. There may be various vehicles by which processes and/or systems and/or other technologies described herein may be affected (e.g., hardware, software, and/or firmware), and the preferred vehicle may vary with the context in which the processes and/or systems and/or other technologies are deployed. For example, if an implementer determines that speed and accuracy are paramount, the implementer may opt for a mainly hardware and/or firmware vehicle. If flexibility is paramount, the implementer may opt for a mainly software implementation. Alternatively, the implementer may opt for some combination of hardware, software, and/or firmware.

[0146] The foregoing detailed description has set forth various embodiments of the devices and/or processes via the use of block diagrams, flowcharts, and/or examples. Insofar as such block diagrams, flowcharts, and/or examples contain one or more functions and/or operations, it will be understood by those within the art that each function and/or operation within such block diagrams, flowcharts, or examples may be implemented, individually and/or collectively, by a wide range of hardware, software, firmware, or virtually any combination thereof. Suitable processors include, by way of example, a general purpose processor, a special purpose processor, a conventional processor, a digital signal processor (DSP), a plurality of microprocessors, one or more microprocessors in association with a DSP core, a controller, a microcontroller, Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs); Field Programmable Gate Arrays (FPGAs) circuits, any other type of integrated circuit (IC), and/or a state machine.

[0147] The present disclosure is not to be limited in terms of the particular embodiments described in this application, which are intended as illustrations of various aspects. Many modifications and variations may be made without departing from its spirit and scope, as will be apparent to those skilled in the art. No element, act, or instruction used in the description of the present application should be construed as critical or essential to the invention unless explicitly provided as such. Functionally equivalent methods and apparatuses within the scope of the disclosure, in addition to those enumerated herein, will be apparent to those skilled in the art from the foregoing descriptions. Such modifications and variations are intended to fall within the scope of the appended claims. The present disclosure is to be limited only by the terms of the appended claims, along with the full scope of equivalents to which such claims are entitled. It is to be understood that this disclosure is not limited to particular methods or systems.

[0148] It is also to be understood that the terminology used herein is for the purpose of describing particular embodiments only, and is not intended to be limiting. As used herein, when referred to herein, the terms “station” and its abbreviation “ST A”, "user equipment" and its abbreviation "UE" may mean (i) a wireless transmit and/or receive unit (WTRU), such as described infra; (ii) any of a number of embodiments of a WTRU, such as described infra; (iii) a wireless-capable and/or wired-capable (e.g., tetherable) device configured with, inter alia, some or all structures and functionality of a WTRU, such as described infra; (iii) a wireless-capable and/or wired-capable device configured with less than all structures and functionality of a WTRU, such as described infra; or (iv) the like. Details of an example WTRU, which may be representative of any UE recited herein, are provided below with respect to FIGS. 1A-1D.

[0149] In certain representative embodiments, several portions of the subject matter described herein may be implemented via Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs), digital signal processors (DSPs), and/or other integrated formats. However, those skilled in the art will recognize that some aspects of the embodiments disclosed herein, in whole or in part, may be equivalently implemented in integrated circuits, as one or more computer programs running on one or more computers (e.g., as one or more programs running on one or more computer systems), as one or more programs running on one or more processors (e.g., as one or more programs running on one or more microprocessors), as firmware, or as virtually any combination thereof, and that designing the circuitry and/or writing the code for the software and or firmware would be well within the skill of one of skill in the art in light of this disclosure. In addition, those skilled in the art will appreciate that the mechanisms of the subject matter described herein may be distributed as a program product in a variety of forms, and that an illustrative embodiment of the subject matter described herein applies regardless of the particular type of signal bearing medium used to actually carry out the distribution. Examples of a signal bearing medium include, but are not limited to, the following: a recordable type medium such as a floppy disk, a hard disk drive, a CD, a DVD, a digital tape, a computer memory, etc., and a transmission type medium such as a digital and/or an analog communication medium (e.g., a fiber optic cable, a waveguide, a wired communications link, a wireless communication link, etc.).

[0150] The herein described subject matter sometimes illustrates different components contained within, or connected with, different other components. It is to be understood that such depicted architectures are merely examples, and that in fact many other architectures may be implemented which achieve the same functionality. In a conceptual sense, any arrangement of components to achieve the same functionality is effectively "associated" such that the desired functionality may be achieved. Hence, any two components herein combined to achieve a particular functionality may be seen as "associated with" each other such that the desired functionality is achieved, irrespective of architectures or intermediate components. Likewise, any two components so associated may also be viewed as being "operably connected", or "operably coupled", to each other to achieve the desired functionality, and any two components capable of being so associated may also be viewed as being "operably couplable" to each other to achieve the desired functionality. Specific examples of operably couplable include but are not limited to physically mate-able and/or physically interacting components and/or wirelessly interactable and/or wirelessly interacting components and/or logically interacting and/or logically interactable components.

[0151] With respect to the use of substantially any plural and/or singular terms herein, those having skill in the art can translate from the plural to the singular and/or from the singular to the plural as is appropriate to the context and/or application. The various singular/plural permutations may be expressly set forth herein for sake of clarity.

[0152] It will be understood by those within the art that, in general, terms used herein, and especially in the appended claims (e.g., bodies of the appended claims) are generally intended as ''open 1 ' terms (e.g., the term "including" should be interpreted as "including but not limited to," the term "having" should be interpreted as "having at least," the term "includes" should be interpreted as "includes but is not limited to," etc.). It will be further understood by those within the art that if a specific number of an introduced claim recitation is intended, such an intent will be explicitly recited in the claim, and in the absence of such recitation no such intent is present. For example, where only one item is intended, the term "single" or similar language may be used. As an aid to understanding, the following appended claims and/or the descriptions herein may contain usage of the introductory phrases "at least one" and "one or more" to introduce claim recitations. However, the use of such phrases should not be construed to imply that the introduction of a claim recitation by the indefinite articles "a" or "an" limits any particular claim containing such introduced claim recitation to embodiments containing only one such recitation, even when the same claim includes the introductory phrases "one or more" or "at least one" and indefinite articles such as "a" or "an" (e.g., "a" and/or "an" should be interpreted to mean "at least one" or "one or more"). The same holds true for the use of definite articles used to introduce claim recitations. In addition, even if a specific number of an introduced claim recitation is explicitly recited, those skilled in the art will recognize that such recitation should be interpreted to mean at least the recited number (e.g., the bare recitation of "two recitations," without other modifiers, means at least two recitations, or two or more recitations). Furthermore, in those instances where a convention analogous to "at least one of A, B, and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B, and C" would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.). In those instances where a convention analogous to "at least one of A, B, or C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B, or C" would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.). It will be further understood by those within the art that virtually any disjunctive word and/or phrase presenting two or more alternative terms, whether in the description, claims, or drawings, should be understood to contemplate the possibilities of including one of the terms, either of the terms, or both terms. For example, the phrase "A or B" will be understood to include the possibilities of "A" or "B" or "A and B." Further, the terms "any of" followed by a listing of a plurality of items and/or a plurality of categories of items, as used herein, are intended to include "any of," "any combination of," "any multiple of," and/or "any combination of multiples of 1 the items and/or the categories of items, individually or in conjunction with other items and/or other categories of items. Moreover, as used herein, the term "set" or “group” is intended to include any number of items, including zero. Additionally, as used herein, the term "number" is intended to include any number, including zero.

[0153] In addition, where features or aspects of the disclosure are described in terms of Markush groups, those skilled in the art will recognize that the disclosure is also thereby described in terms of any individual member or subgroup of members of the Markush group.

[0154] As will be understood by one skilled in the art, for any and all purposes, such as in terms of providing a written description, all ranges disclosed herein also encompass any and all possible subranges and combinations of subranges thereof. Any listed range can be easily recognized as sufficiently describing and enabling the same range being broken down into at least equal halves, thirds, quarters, fifths, tenths, etc. As a non-limiting example, each range discussed herein may be readily broken down into a lower third, middle third and upper third, etc. As will also be understood by one skilled in the art all language such as "up to," "at least," "greater than," "less than," and the like includes the number recited and refers to ranges which can be subsequently broken down into subranges as discussed above. Finally, as will be understood by one skilled in the art, a range includes each individual member. Thus, for example, a group having 1-3 cells refers to groups having 1, 2, or 3 cells. Similarly, a group having 1-5 cells refers to groups having 1, 2, 3, 4, or 5 cells, and so forth.

[0155] Moreover, the claims should not be read as limited to the provided order or elements unless stated to that effect. In addition, use of the terms "means for" in any claim is intended to invoke 35 U.S.C. §112, 6 or means-plus-function claim format, and any claim without the terms "means for" is not so intended.

[0156] A processor in association with software may be used to implement a radio frequency transceiver for use in a wireless transmit receive unit (WTRU), user equipment (UE), terminal, base station, Mobility Management Entity (MME) or Evolved Packet Core (EPC), or any host computer. The WTRU may be used m conjunction with modules, implemented in hardware and/or software including a Software Defined Radio (SDR), and other components such as a camera, a video camera module, a videophone, a speakerphone, a vibration device, a speaker, a microphone, a television transceiver, a hands free headset, a keyboard, a Bluetooth® module, a frequency modulated (FM) radio unit, a Near Field Communication (NFC) Module, a liquid crystal display (LCD) display unit, an organic light-emitting diode (OLED) display unit, a digital music player, a media player, a video game player module, an Internet browser, and/or any Wireless Local Area Network (WLAN) or Ultra Wide Band (UWB) module.

[0157] Throughout the disclosure, one of skill understands that certain representative embodiments may be used in the alternative or in combination with other representative embodiments.

[0158] In addition, the methods described herein may be implemented in a computer program, software, or firmware incorporated in a computer readable storage medium as instructions for execution by a computer or processor to perform the actions described hereinabove. Examples of non-transitory computer-readable storage media include, but are not limited to, a read only memory (ROM), random access memory (RAM), a register, cache memory, semiconductor memory devices, magnetic media such as internal hard disks and removable disks, magneto-optical media, and optical media such as CD-ROM disks, and digital versatile disks (DVDs). A processor in association with software may be used to implement a radio frequency transceiver for use in a WTRU, UE, terminal, base station, RNC, or any host computer.