FAST ACQUISITION IN MULTI-SUBSCRIBER IDENTITY MODULE (SIM) DEVICES
    1.
    发明申请
    FAST ACQUISITION IN MULTI-SUBSCRIBER IDENTITY MODULE (SIM) DEVICES 有权
    多用户识别模块(SIM)设备中的快速采集

    公开(公告)号:US20150004973A1

    公开(公告)日:2015-01-01

    申请号:US13928609

    申请日:2013-06-27

    Abstract: A method and apparatus configured to perform fast acquisition in multi-subscription multi-active devices are described. The apparatus may establish a first traffic call associated with a first subscription using a first radio frequency chain and a second traffic call associated with a second subscription using a second radio frequency chain. A subscription corresponding to a third subscription may enter an out-of-service mode when the first and second traffic calls are established. A first network may be acquired for the first subscription using the first RF chain after the first traffic call is terminated. The third subscription may be transitioned from out-of-service mode to idle mode using acquisition information inherited from the subscription corresponding to the first SIM after the first network is acquired. The third subscription and the first network may be associated with a same radio access technology and a same network operator.

    Abstract translation: 描述了被配置为在多订购多活动设备中执行快速采集的方法和装置。 该装置可以使用第一射频链和与使用第二射频链的第二订阅相关联的第二业务呼叫来建立与第一订阅相关联的第一业务呼叫。 当建立第一和第二话务呼叫时,对应于第三订阅的订阅可以进入服务外模式。 在第一业务呼叫终止之后,可以使用第一RF链获取用于第一订阅的第一网络。 在获取第一网络之后,可以使用从与第一SIM卡对应的订阅继承的采集信息,将第三订阅从服务外模式转换到空闲模式。 第三订阅和第一网络可以与相同的无线电接入技术和相同的网络运营商相关联。

    METHOD AND APPARATUS FOR UTILIZING THE SMART BLANKING FEATURE OF THERMAL MITIGATION
    2.
    发明申请
    METHOD AND APPARATUS FOR UTILIZING THE SMART BLANKING FEATURE OF THERMAL MITIGATION 有权
    利用智能防冻特性的方法和装置

    公开(公告)号:US20140247729A1

    公开(公告)日:2014-09-04

    申请号:US13782592

    申请日:2013-03-01

    Abstract: Methods and apparatus for wireless communication via a communication device (e.g, via a 1X Advanced enabled mobile device) are discussed. Embodiments can include calculating that a temperature associated with the mobile device has exceeded a thermal threshold. Aspects of the methods and apparatus include transmitting a guarantee frame, from each set of frames to be transmitted, when the temperature associated with a mobile device has exceeded the thermal threshold. Aspects of the methods and apparatus include determining that the temperature associated with a mobile device has fallen below the thermal threshold. Aspects of the methods and apparatus also include reactivating normal transmissions upon determining that the temperature associated with the mobile device has fallen below the thermal threshold. Other aspects, embodiments, and features are also claimed and described.

    Abstract translation: 讨论了通过通信设备进行无线通信的方法和装置(例如,经由1X高级功能的移动设备)。 实施例可以包括计算与移动设备相关联的温度已经超过热阈值。 当与移动设备相关联的温度已经超过热阈值时,方法和装置的方面包括从待发送的每组帧发送保证帧。 方法和设备的方面包括确定与移动设备相关联的温度已经低于热阈值。 方法和设备的方面还包括在确定与移动设备相关联的温度已经低于热阈值时重新启动正常传输。 还要求和描述其它方面,实施例和特征。

    METHOD TO DYNAMICALLY SWITCH DATA SUBSCRIPTION IN VOLTE + GSM DUAL SIM DUAL STANDBY DEVICE

    公开(公告)号:US20170280380A1

    公开(公告)日:2017-09-28

    申请号:US15080361

    申请日:2016-03-24

    CPC classification number: H04W48/18 H04B1/3816 H04W8/183 H04W60/005 H04W88/06

    Abstract: A method for dynamically switching a data subscription in a multi subscriber identity module (SIM) multi standby (MSMS) mobile communication device includes: in response to determining that signal energy for a first subscription detected during a background public land mobile network (BPLMN) search remains greater than or equal to a threshold signal energy value during a first specified time period of a first timer, reducing a second specified time period of a second timer for a second subscription; determining whether any data communication activity occurs on the second subscription during the second specified time period; in response to determining that no data communication activity occurs on the second subscription during the second specified time period, performing a dedicated data subscription (DDS) switch from a second subscription to the first subscription.

    METHODS AND SYSTEMS FOR HANDLING MALICIOUS ATTACKS IN A WIRELESS COMMUNICATION SYSTEM
    6.
    发明申请
    METHODS AND SYSTEMS FOR HANDLING MALICIOUS ATTACKS IN A WIRELESS COMMUNICATION SYSTEM 有权
    在无线通信系统中处理恶意攻击的方法和系统

    公开(公告)号:US20150230091A1

    公开(公告)日:2015-08-13

    申请号:US14176784

    申请日:2014-02-10

    Abstract: Certain aspects of the present disclosure relate to methods and apparatuses for handling malicious attacks. In one aspect, the methods and apparatuses are configured to identify packets received from a malicious source based at least in part on packets received by a wireless device that change a state of the wireless device from a dormant state to a connected state, selectively disconnect the wireless device from a packet data network (PDN) by releasing a first Internet Protocol (IP) address used to connect the wireless device to the PDN when a number of packets identified as received from the malicious source reaches a threshold number within a monitoring period, and reconnect the wireless device to the PDN using a second IP address that is different from the first IP address. In another aspect, a connection to an IP Multimedia Subsystem (IMS) PDN is maintained after the PDN is disconnected.

    Abstract translation: 本公开的某些方面涉及用于处理恶意攻击的方法和装置。 在一个方面,所述方法和装置被配置为至少部分地基于由无线设备接收的分组将恶意源接收的分组识别,所述分组将无线设备的状态从休眠状态改变为连接状态,选择性地断开 无线设备从分组数据网络(PDN)通过在监视期间内识别为从恶意源接收到的数量的分组达到阈值数目时释放用于将无线设备连接到PDN的第一互联网协议(IP)地址, 并且使用与第一IP地址不同的第二IP地址将无线设备重新连接到PDN。 在另一方面,在PDN断开连接之后,维护与IP多媒体子系统(IMS)PDN的连接。

    Simultaneous Voice Calls Using a Multi-SIM Multi-Active Device
    7.
    发明申请
    Simultaneous Voice Calls Using a Multi-SIM Multi-Active Device 有权
    使用多SIM多功能设备的同步语音通话

    公开(公告)号:US20160014579A1

    公开(公告)日:2016-01-14

    申请号:US14330806

    申请日:2014-07-14

    Abstract: Devices, systems, and methods for handling simultaneous calls on a multi-subscriber identification module (SIM) multi-active (MSMA) device having at least a first SIM associated with a first transceiver and a second SIM associated with a second transceiver. A processor of the MSMA device may establish a first SIM call using the first transceiver and a second SIM call using the second transceiver while the first SIM call is active. The processor may also establish a direct wireless link to a second mobile communication device using a third transceiver. The processor may maintain both the first and second SIM calls active simultaneously by handling the first SIM call using an input/output device of the MSMA device and relaying the second SIM call to the second communication device via the direct wireless link.

    Abstract translation: 用于处理具有至少与第一收发器相关联的第一SIM和与第二收发器相关联的第二SIM的多用户识别模块(SIM)多活动(MSMA)设备上的同时呼叫的设备,系统和方法。 MSMA设备的处理器可以在第一SIM呼叫处于活动状态时使用第一收发器建立第一SIM呼叫和使用第二收发信机的第二SIM呼叫。 处理器还可以使用第三收发器建立到第二移动通信设备的直接无线链路。 处理器可以通过使用MSMA设备的输入/输出设备处理第一SIM呼叫并且经由直接无线链路将第二SIM呼叫中继到第二通信设备来同时维持第一和第二SIM呼叫同时活动。

    DYNAMIC ACTIVATION OF USER PROFILES BASED ON BIOMETRIC IDENTIFICATION
    8.
    发明申请
    DYNAMIC ACTIVATION OF USER PROFILES BASED ON BIOMETRIC IDENTIFICATION 有权
    基于生物识别的用户配置文件的动态激活

    公开(公告)号:US20150324564A1

    公开(公告)日:2015-11-12

    申请号:US14272434

    申请日:2014-05-07

    CPC classification number: G06F21/32 G06F21/45 H04L63/0861 H04W12/06

    Abstract: A method, an apparatus, and a computer program product for biometric identification are provided. The apparatus may be a user device. The apparatus may detect biometric information for a predetermined period of time. The predetermined period of time may be set by a hysteresis timer. The apparatus may compare the detected biometric information with stored biometric information associated with a stored user profile of a plurality of user profiles. The apparatus may then determine whether to display the stored user profile based on the comparison after the predetermined period of time has elapsed.

    Abstract translation: 提供了用于生物识别的方法,装置和计算机程序产品。 该装置可以是用户装置。 该装置可以在预定时间段内检测生物特征信息。 预定时间段可以由滞后定时器来设定。 该装置可以将检测到的生物特征信息与存储的与多个用户简档的用户简档相关联的生物特征信息进行比较。 然后,设备可以在经过预定时间段之后基于比较来确定是否显示存储的用户简档。

    USER ALERT ON DEVICE ANTENNA BLOCKING
    9.
    发明申请
    USER ALERT ON DEVICE ANTENNA BLOCKING 审中-公开
    用户提醒设备天线阻塞

    公开(公告)号:US20150179043A1

    公开(公告)日:2015-06-25

    申请号:US14262481

    申请日:2014-04-25

    CPC classification number: H04B17/318 H04B7/08

    Abstract: A method, an apparatus, and a computer program product for wireless communication are provided. The apparatus may receive a signal at least at a first antenna and a second antenna, determine a first strength of the signal received at the first antenna and a second strength of the signal received at the second antenna, and alert a user when a difference between the first and second strengths exceeds a threshold. The difference between the first and second strengths may be caused by an obstruction of the first antenna or the second antenna. For example, the obstruction may be a hand or head of the user of the UE. The UE may also start a timer when the difference exceeds the threshold. The UE may also determine a sensitivity difference between the first and second antennas and adjust the difference between the first and second strengths based on the sensitivity difference.

    Abstract translation: 提供了一种用于无线通信的方法,装置和计算机程序产品。 该装置可以至少在第一天线和第二天线处接收信号,确定在第一天线处接收到的信号的第一强度和在第二天线处接收的信号的第二强度,并且当用户在第二天线之间的差 第一和第二强度超过阈值。 第一和第二强度之间的差异可能由第一天线或第二天线的障碍引起。 例如,障碍物可以是UE的用户的手或头部。 当差异超过阈值时,UE也可以启动定时器。 UE还可以确定第一和第二天线之间的灵敏度差异,并且基于灵敏度差来调整第一和第二强度之间的差异。

Patent Agency Ranking