-
公开(公告)号:US12067105B2
公开(公告)日:2024-08-20
申请号:US18320171
申请日:2023-05-18
申请人: Apple Inc.
IPC分类号: G06F21/44 , G06F21/60 , H04L9/32 , H04L9/40 , H04L65/61 , H04W4/00 , H04W12/02 , H04W12/03 , H04W12/06 , H04W12/065 , H04W12/069 , H04W12/082 , H04W12/084 , H04W12/50 , H04W76/14 , H04W4/06 , H04W4/80 , H04W12/55 , H04W12/71 , H04W84/12
CPC分类号: G06F21/44 , G06F21/604 , H04L9/32 , H04L9/3247 , H04L63/0876 , H04L65/61 , H04W4/00 , H04W12/02 , H04W12/03 , H04W12/065 , H04W12/068 , H04W12/069 , H04W12/082 , H04W12/084 , H04W12/50 , H04W76/14 , H04L63/083 , H04L63/10 , H04L63/105 , H04W4/06 , H04W4/80 , H04W12/55 , H04W12/71 , H04W84/12
摘要: Disclosed herein is a technique for managing permissions associated with the control of a host device that are provided to a group of wireless devices. The host device is configured to pair with a first wireless device. In response to pairing with the first wireless device, the host device grants a first level of permissions for controlling the host device to the first wireless device. Subsequently, the host device can receive a second request from a second wireless device to pair with the host device. In response to pairing with the second wireless device, the host device can grant a second level of permissions for controlling the host device to second wireless device, where the second level of permissions is distinct from the first level of permissions.
-
公开(公告)号:US20240273111A1
公开(公告)日:2024-08-15
申请号:US18647268
申请日:2024-04-26
发明人: Yuji UNAGAMI , Natsume Matsuzaki
CPC分类号: G06F16/248 , G06F16/21 , H04L12/2809 , H04L12/2825 , H04L63/101 , H04W12/02 , G06F21/6245 , G06F2221/2117 , H04L63/0272 , H04L63/0823 , H04L63/166
摘要: An information provision method includes accumulating, in a first database, a first identifier identifying each of one or more service providers, and first device information indicating an electrical device to be designated by each of the one or more service providers in association with each other; accumulating, in a second database, a second identifier identifying each of one or more users, and second device information indicating an electrical device to be used by the one or more users in association with each other; extracting a service provider associated with the first device information when the second device information is updated by addition of a new electrical device to be used by one of the one or more users, and when the new electrical device is included in the electrical devices indicated by the first device information.
-
公开(公告)号:US12058514B2
公开(公告)日:2024-08-06
申请号:US17355337
申请日:2021-06-23
IPC分类号: H04W12/02 , H04L9/40 , H04L12/24 , H04L12/46 , H04L29/06 , H04L29/12 , H04L41/5054 , H04L61/2539 , H04L61/4541 , H04W12/06 , H04W12/08 , H04L41/50 , H04W84/12 , H04W92/02
CPC分类号: H04W12/02 , H04L12/4641 , H04L41/5054 , H04L61/2539 , H04L61/4541 , H04L63/0272 , H04L63/0892 , H04L63/104 , H04W12/06 , H04W12/08 , H04L41/5077 , H04W84/12 , H04W92/02
摘要: An apparatus and method provide personal networks to a plurality of tenant entities on a property network, which has a captive portal and a property identification (ID). Virtual Local Area Network (VLAN) are assigned to each of the plurality of tenant entities to define a plurality of personal networks on the property network using dynamic VLAN assignment. Onboarding requests are received from one or more user devices on a specific personal network of the plurality of personal networks. The onboarding requests are processed in a manner permitting intercommunication among the one or more user devices within the specific personal network, to take place across the property network.
-
公开(公告)号:US12057011B2
公开(公告)日:2024-08-06
申请号:US16454268
申请日:2019-06-27
申请人: CAVH LLC
发明人: Jing Jin , Bin Ran , Tianyi Chen , Xiaowen Jiang , Tianya Zhang , Zhenxing Yao
CPC分类号: G08G1/0125 , G06F21/6254 , G08G1/0968 , G08G1/202 , H04L67/12 , H04W12/02 , H04W12/03
摘要: This technology described herein provides embodiments of a cloud-based mobility service system for a Connected Automated Vehicle Highway (CAVH). In some embodiments, the technology provides a cloud-based mobility service system to provide the services and functionalities of different components of a CAVH system including, for example, user, vehicle, infrastructure, system, roadside, and CAVH traffic control layers. Detailed cloud-based data interfaces and services are described for each component, e.g., regarding their data needs to and from the cloud system. Cloud functionalities including the communication, computational, and analytic needs are described for each system component. The CAVH cloud services also provide integrated CAVH functionalities including planning, control, sensing, prediction, and analytics at macroscopic, mesoscopic, and microscopic levels of CAVH systems.
-
公开(公告)号:US12052372B2
公开(公告)日:2024-07-30
申请号:US17650813
申请日:2022-02-11
IPC分类号: H04L9/32 , H04L9/40 , H04W12/02 , H04W12/069 , H04W12/084
CPC分类号: H04L9/3242 , H04L63/205 , H04W12/02 , H04W12/069 , H04W12/084 , H04L63/10 , H04L63/20
摘要: The present disclosure provides techniques that may be applied, for example, in a multi-slice network for maintaining privacy when attempting to access the network. An exemplary method generally includes transmitting a registration request message to a serving network to register with the serving network; receiving a first confirmation message indicating a secure connection with the serving network has been established; transmitting, after receiving the first confirmation message, a secure message to the serving network comprising an indication of at least one configured network slice that the UE wants to communicate over, wherein the at least one configured network slice is associated with a privacy flag that is set; and receiving a second confirmation message from the serving network indicating that the UE is permitted to communicate over the at least one configured network slice.
-
公开(公告)号:US20240248981A1
公开(公告)日:2024-07-25
申请号:US18604106
申请日:2024-03-13
发明人: Gregory G. Raleigh
IPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/0631 , G06Q10/0637 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/40 , H04L12/14 , H04L41/08 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5025 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L67/00 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/564 , H04L67/63 , H04M15/00 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/02 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W84/04 , H04W84/12 , H04W88/06 , H04W88/08
CPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/06315 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/3247 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L63/0236 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0892 , H04L63/10 , H04L63/20 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04M15/58 , H04M15/61 , H04M15/80 , H04M15/88 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/0215 , H04W28/0268 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , G06F2221/2101 , G06F2221/2115 , G06F2221/2149 , H04L41/0876 , H04L41/5025 , H04L63/145 , H04L67/34 , H04L67/564 , H04M2215/0188 , H04W8/02 , H04W84/04 , H04W84/042 , H04W84/12 , H04W88/06 , Y02P90/80
摘要: Security techniques for device assisted services are provided. In some embodiments, secure service measurement and/or control execution partition is provided. In some embodiments, implementing a service profile executed at least in part in a secure execution environment of a processor of a communications device for assisting control of the communications device use of a service on a wireless network, in which the service profile includes a plurality of service policy settings, and wherein the service profile is associated with a service plan that provides for access to the service on the wireless network; monitoring use of the service based on the service profile; and verifying the use of the service based on the monitored use of the service.
-
公开(公告)号:US12028774B2
公开(公告)日:2024-07-02
申请号:US17460550
申请日:2021-08-30
发明人: Xiaowan Ke
CPC分类号: H04W4/025 , H04W4/029 , H04W12/02 , H04W52/0216 , H04W52/0248
摘要: A method for location service control and a communications unit are provided. The method includes: transmitting information related to a first valid time and/or control information, where the control information is used to control related behavior of obtaining location of a terminal.
-
公开(公告)号:US12028711B2
公开(公告)日:2024-07-02
申请号:US17539863
申请日:2021-12-01
申请人: Apple Inc.
发明人: Zachary Maragoudakis
IPC分类号: H04M1/66 , H04B1/3827 , H04L9/40 , H04M1/67 , H04M1/724 , H04M1/72412 , H04W4/80 , H04W12/02 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/50 , H04M1/72454
CPC分类号: H04W12/08 , H04B1/385 , H04L63/0853 , H04L63/107 , H04M1/67 , H04M1/724 , H04M1/72412 , H04W4/80 , H04W12/02 , H04W12/04 , H04W12/06 , H04W12/50 , H04B2001/3861 , H04M1/72454 , H04M2250/02 , H04M2250/12
摘要: A wearable device can establish a verified session with a host device (e.g., by establishing that the wearable device is present in the vicinity of the host device and is currently being worn). The existence of such a verified session can be used to control user access to sensitive information that may be stored in or otherwise accessible to a host device. For example, the host device and/or application programs executing thereon can be configured to restrict a user's ability to invoke program functionality that accesses sensitive information based on whether a verified session with a wearable device is currently in progress.
-
公开(公告)号:US12027244B2
公开(公告)日:2024-07-02
申请号:US16451707
申请日:2019-06-25
发明人: Nicholas J. Witchey
CPC分类号: G16H10/60 , G06F21/00 , G06F21/645 , G06Q10/10 , G06Q30/018 , H04W12/02 , G06Q2250/30
摘要: Healthcare transaction validation systems and methods are presented. Healthcare transactions associated with a stakeholder are compiled into a chain of healthcare transaction blocks. The chain can be considered a chronicle of person's healthcare path through life. When a transaction is conducted, the corresponding healthcare parameters (e.g., inputs, outputs, clinical evidence, outcomes, etc.) are sent to one or more validation devices. The devices establish a validity of the transaction and generate a new block via a proof-of-work principle. Once the new block has been calculated it can be appended to the stakeholder's health care blockchain.
-
公开(公告)号:US12022278B2
公开(公告)日:2024-06-25
申请号:US18218245
申请日:2023-07-05
摘要: A method and apparatus configured to create a zone of privacy within which tracking signals, transmitted by a tracking device located within the privacy zone, cannot be used to identify a location of the tracking device.
-
-
-
-
-
-
-
-
-