-
91.
公开(公告)号:US20240179577A1
公开(公告)日:2024-05-30
申请号:US18516449
申请日:2023-11-21
Applicant: SRI International , Ohio State Innovation Foundation
Inventor: Phillip Andrew Porras , Vinod Trivandrum Yegneswaran , Haohuang Wen
IPC: H04W28/24 , H04W12/08 , H04W12/122 , H04W28/08
CPC classification number: H04W28/24 , H04W12/08 , H04W12/122 , H04W28/0975 , H04B1/0003
Abstract: An example method for monitoring a software-defined radio access network (SD-RAN) includes receiving, by a computing device, data indicative of communications between a base station configured to provide radio access and one or more network devices. The method also includes generating, by the computing device and based on the data, a telemetry stream indicative of potential anomalous activity in the SD-RAN. The method further includes providing, by the computing device and based on the telemetry stream, an indication of the potential anomalous activity.
-
公开(公告)号:US20240179189A1
公开(公告)日:2024-05-30
申请号:US18381561
申请日:2023-10-18
Applicant: Capital One Services, LLC
Inventor: Tyler MAIMAN , Abdelkader BENKREIRA , Brendan WAY
CPC classification number: H04L63/205 , H04L63/08 , H04L63/0876 , H04L63/10 , H04W12/06 , H04W12/71 , H04W12/08
Abstract: A security system for a network may be configured to detect one or more failed authentication attempts to access the network by at least one user device and determine the number of the failed authentication attempts. The system may determine a first risk score based on the number of failed authentication attempts and determine whether the first risk score is greater than or equal to a first risk score threshold and generate a first notification indicating that the user device is attempting to gain unauthorized access onto the network. The system may transmit the first notification to an administrator of the network, determine the user device is successfully authenticated to access the network after the number of failed authentication attempts has been detected, and apply a first set of network activity restrictions to the user device.
-
公开(公告)号:US11997489B2
公开(公告)日:2024-05-28
申请号:US16942025
申请日:2020-07-29
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jingwang Ma
IPC: H04W48/18 , H04L41/0893 , H04W8/18 , H04W12/08 , H04W48/00 , H04W48/08 , H04W48/16 , H04W60/00 , H04W76/00 , H04W76/11 , H04W48/14 , H04W84/04
CPC classification number: H04W12/08 , H04L41/0893 , H04W8/18 , H04W48/16 , H04W48/17 , H04W48/18 , H04W60/00 , H04W76/11 , H04W48/14 , H04W84/042
Abstract: A network access control method, apparatus, and device, where the method includes receiving a discovery request sent by a first network function (NF) instance, where the discovery request includes an identifier of a second public land mobile network (PLMN) and an NF type of a to-be-accessed NF instance. The method further includes: obtaining a to-be-accessed network slice identifier, and requesting a second network function management module (NFRF) corresponding to the identifier of the second PLMN for instance information of a second NF instance corresponding to the NF type of the to-be-accessed NF instance and the to-be-accessed network slice identifier; and sending the instance information to the first NF instance.
-
公开(公告)号:US20240171973A1
公开(公告)日:2024-05-23
申请号:US18551327
申请日:2022-02-21
Inventor: Andrew REEVES , MohammadHossein ZOUALFAGHARI , Ian NEILD
Abstract: A method 200 of operating a telecommunications network (100), the telecommunications network comprising: User Equipment (UE) (110); a first Wireless Local Area Network (WLAN) (130), identifiable by means of a first network identifier: a hidden WLAN (130); and a target WLAN (130); and the method comprising the steps of: configuring the hidden WLAN so as to have a hidden network identifier that is cryptographically derived from the first network identifier (240)); by means of the UE: retrieving, from the first WLAN, the first network identifier (230); cryptographically processing the retrieved first network identifier thereby to derive the hidden network identifier (240); searching for a WLAN using the derived hidden network identifier (250): and requesting a connection to, or via, the target WLAN only after discovering the hidden WLAN (270). There is also provided a method of operating the User Equipment (UE), a method of operating set of Wireless Access Points (120), as well as User Equipment, a set of Wireless Access Points. and a telecommunications system therefor.
-
公开(公告)号:US20240171948A1
公开(公告)日:2024-05-23
申请号:US18427686
申请日:2024-01-30
Applicant: Emerging Automotive, LLC
Inventor: Angel A. Penilla , Albert S. Penilla
IPC: H04W4/44 , B60L50/60 , B60L50/64 , B60L53/80 , B60L58/12 , G06F3/048 , G06F3/04817 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/04845 , G06F3/0488 , G06F3/04883 , G06F3/14 , G06F3/16 , G06F9/451 , G06Q20/18 , G06Q30/0207 , G06Q30/0226 , G09G5/14 , H01M10/42 , H01M10/46 , H01M50/249 , H01M50/256 , H02J7/00 , H04L67/00 , H04L67/1095 , H04L67/12 , H04L67/303 , H04L67/306 , H04L67/50 , H04L67/53 , H04L67/567 , H04W4/029 , H04W4/80 , H04W12/08 , H04W84/12
CPC classification number: H04W4/44 , B60L50/64 , B60L50/66 , B60L53/80 , B60L58/12 , G06F3/048 , G06F3/04817 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/04845 , G06F3/0488 , G06F3/04883 , G06F3/1454 , G06F3/167 , G06F9/451 , G06Q20/18 , G06Q30/0207 , G06Q30/0226 , G09G5/14 , H01M10/425 , H01M10/46 , H01M50/249 , H01M50/256 , H02J7/0045 , H04L67/12 , H04L67/303 , H04L67/306 , H04L67/34 , H04L67/53 , H04L67/535 , H04W4/029 , H04W12/08 , G09G2354/00 , G09G2380/10 , H01M2010/4278 , H01M2220/20 , H04L67/1095 , H04L67/567 , H04W4/80 , H04W84/12 , Y02T10/70 , Y02T10/7072 , Y02T90/12 , Y02T90/14 , Y02T90/16 , Y04S50/14
Abstract: Methods and systems are provided. One example method includes providing a connection to the Internet for a vehicle via wireless connection circuitry associated with an on-board computer of the vehicle. The connection is used to communicate with a service, and a user account is assigned to a user and the user account is associated with settings of the user. The method includes providing communication, by the on-board computer, with a mobile device. The communication provides for pairing the mobile device with the on-board computer using credentials associated with the user account of the user. The method includes accessing, using the on-board computer, data from a mobile device application of the mobile device for rendering content to a display screen of the vehicle. At least some data accessed from the mobile device application is used to render said content to the display screen of the vehicle. The content of the mobile device application rendered on the display screen of the vehicle is in addition to content rendered on the display screen of the vehicle for a native application of the vehicle.
-
公开(公告)号:US20240163675A1
公开(公告)日:2024-05-16
申请号:US18507554
申请日:2023-11-13
Applicant: Sean C. TEEL
Inventor: Sean C. TEEL
CPC classification number: H04W12/33 , H04W12/08 , H05K9/0007
Abstract: In some implementations, a security cuff/frequency blocker comprises an outer portion and a blocking material. The outer portion may include a first surface and a second surface and may be configured to be placed around or over a wireless electronic device. The blocking material may be configured to prevent a communication of a wireless signal/frequency by the electronic device and may be located within a recess formed by the first surface and the second surface of the outer portion, or within a small pouch comprised of signal/frequency blocking material.
-
公开(公告)号:US20240163273A1
公开(公告)日:2024-05-16
申请号:US18551056
申请日:2021-04-08
Applicant: ASSA ABLOY AB
Inventor: Krzysztof Grzegorz Fabjanski
CPC classification number: H04L63/0807 , H04L63/0823 , H04W12/08
Abstract: A method of integrating a logical access control system with a physical access control system is disclosed. A soft token is received at a hard-ware accessory from a client device of a user. The soft token includes a payload. The payload includes information about the user that is stored in a user profile of the logical access control system. Based on a verifying of the soft token using a certificate extracted from a trust store of the hardware accessory, the information about the user that is included in the payload is parsed. Based on the information about the user satisfying one or more access criteria of a reader associated with a physical access control system, the reader is triggered. The triggering includes emulating a transaction associated with the physical access control system.
-
公开(公告)号:US20240155343A1
公开(公告)日:2024-05-09
申请号:US18504536
申请日:2023-11-08
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kisuk KWEON , Naman GUPTA
IPC: H04W12/08
CPC classification number: H04W12/08
Abstract: The disclosure relates to a fifth-generation (5G) or sixth-generation (6G) communication system for supporting a higher data transmission rate. A method performed by a user plane function (UPF) entity in a wireless communication system is provided. The method includes receiving, from a network entity requesting a subscription of a UPF service, a UPF service subscription request message, identifying whether an authorization of the UPF service is required and an entity associated with the authorization of the UPF service, transmitting, to the entity associated with the authorization of the UPF service, an authorization request message for the UPF service, receiving, from the entity associated with the authorization of the UPF service, an authorization response message for the UPF service.
-
公开(公告)号:US20240155337A1
公开(公告)日:2024-05-09
申请号:US18501215
申请日:2023-11-03
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kiran Gurudev KAPALE , Arunprasath RAMAMOORTHY , Hongjin CHOI
Abstract: The disclosure relates to a 5G or 6G communication system for supporting a higher data transmission rate. A method and a first mission critical (MC) server are provided for managing security domain access information of migrated users in a private communication in MC services. A first MC server receives a private call request from an MC service user of a first UE for establishing the private communication with an MC service user of a second UE. It is determined whether the MC service user of the second UE is migrated from the first MC server to at least one secondary MC server. A private call redirection message is generated, and the private call redirection message is transmitted to the MC service user of the first UE to establish the private communication with the MC service user of the second UE based on the private call redirection message.
-
公开(公告)号:US11979744B2
公开(公告)日:2024-05-07
申请号:US17443287
申请日:2021-07-23
Applicant: Cisco Technology, Inc.
Inventor: Jerome Henry , Louis G. Samuel , Mark Grayson , Bart A. Brinckman , Robert E. Barton , Carlos M. Pignataro , Nagendra Kumar Nainar , Matthew MacPherson
CPC classification number: H04W12/08 , H04L63/0815 , H04W12/06 , H04W12/69
Abstract: Federation policy exchange is provided in response to receiving a sharing query from an Access Point (AP) indicating that an associated wireless network supports federated identities with data sharing, determining whether the sharing query is within sharing preferences; and in response to determining that the sharing query is within the sharing preferences, transmitting, to the AP, a positive response for identity sharing that authorizes collection and sharing of identity data with at least one entity identified in a sharing policy for the associated wireless network. In various embodiments, federation policy exchange includes transmitting a support notification, via an AP, indicating support for federated identities with data sharing within a wireless network associated with the AP; and in response to receiving a first identify sharing preference from a User Equipment (UE) that indicates that negotiation is preferred, transmitting a sharing policy for the wireless network to the UE.
-
-
-
-
-
-
-
-
-