-
公开(公告)号:US11350284B2
公开(公告)日:2022-05-31
申请号:US17100271
申请日:2020-11-20
申请人: T-Mobile USA, Inc.
发明人: Joshua Finger
摘要: Systems and methods for remote SIM unlocking are disclosed. The systems and methods can include detecting that a user equipment is eligible to be unlocked. The unlocking of the user equipment may allow the use of the user equipment on another cellular network. An enterprise unlock server verifies eligibility with a policy engine, and if eligible, sends a push command to the user equipment to execute the unlock process. The user equipment, upon receipt of the command, initiates the unlock process. In some examples, the user equipment can prompt the enterprise unlock server to check if the user equipment is eligible.
-
公开(公告)号:US11310239B2
公开(公告)日:2022-04-19
申请号:US16781851
申请日:2020-02-04
发明人: Zhen Zhong
IPC分类号: H04L29/06 , H04L67/306 , H04W76/10 , H04W12/08 , H04W88/06 , H04W48/02 , H04W12/43 , H04W84/12
摘要: A network connection method, a hotspot terminal, and a management terminal are provided. A hotspot terminal receives an Internet access request sent by a mobile terminal, sends an input request to the mobile terminal according to the received Internet access request; receives user identity information sent by the mobile terminal; receives a permission confirmation instruction that is entered by an administrator according to the user identity information; determines Internet access permission of the mobile terminal according to the received permission confirmation instruction. According to the network connection method provided in the embodiments of the present application, the tedious and complex process where a mobile terminal logging into a remote network by using a hotspot terminal is significantly improved.
-
公开(公告)号:US11178214B2
公开(公告)日:2021-11-16
申请号:US16139616
申请日:2018-09-24
发明人: Hyun-young Kim , Hee-won Jung
IPC分类号: H04L29/08 , G07C9/00 , G06F3/0482 , H04W4/80 , H04W12/08 , H04L29/06 , H04W12/43 , H04W12/61 , H04W12/04
摘要: A method for transmitting an electronic key of a device is provided. The method includes transmitting a user command for providing an electronic key to another device, providing a User Interface (UI) for setting a use condition of the electronic key when the user command is received, and transmitting the use condition information set through the UI to the other device together with the electronic key.
-
公开(公告)号:US20210258794A1
公开(公告)日:2021-08-19
申请号:US17176167
申请日:2021-02-15
申请人: Apple Inc.
发明人: Sherman X. JIN , Raj S. CHAUGULE , Anish Kumar GOYAL , Li LI , Rafael L. RIVERA-BARRETO , Samy TOUATI , Rohan C. MALTHANKAR
摘要: Embodiments described herein relate to transfer of credentials between two mobile wireless devices that are within proximity of each other, via a secure local connection, or via a network-based cloud service, where the two mobile wireless devices are not in proximity to each other. Transfer of credentials can include communication between a source device, a target device, and/or one more network-based servers, which can include mobile network operator (MNO) managed servers, such as an entitlement server, a web-sheet server, an authentication server, a provisioning server, a subscription management data preparation (SM-DP+) server, a home subscriber server (HSS), and/or an authentication server, as well as third-party managed servers, such as a cloud service server and/or an identification services server. Authentication can be based at least in part on one or more tokens and/or a trust flag obtained by the source device and provided to the target device.
-
15.
公开(公告)号:US11051269B2
公开(公告)日:2021-06-29
申请号:US16520457
申请日:2019-07-24
发明人: Wooyong Lee , Yeungseob Shin , Yongwoo Lee
摘要: In accordance with an aspect of the disclosure, an electronic device is provided. The electronic device comprises a first subscriber identity module (SIM) and a second SIM, a first communication circuitry configured to perform wireless communication over a cellular network, a second communication circuitry configured to perform wireless communication over a Wi-Fi network, and at least one processor operatively connected with the first SIM, the second SIM, the first communication circuitry, and the second communication circuitry. The at least one processor is configured to perform a packet-based call associated with the first SIM using the first communication circuitry, and transmit a first re-registration message for internet protocol multimedia subsystem (IMS) re-registration for the second SIM to a network associated with the second SIM using the second communication circuitry, during the packet-based call associated with the first SIM.
-
公开(公告)号:US11044602B2
公开(公告)日:2021-06-22
申请号:US16194841
申请日:2018-11-19
申请人: Bittium Wireless Oy
发明人: Jussi Lokasaari , Markku Leuanniemi , Janne Lääkkö
摘要: User equipment of a wireless communication system includes subscriptions to network services. The user equipment receives wirelessly and detects an indication of a prioritized transmission of a network service requiring a prioritized subscription, and the user equipment has the prioritized subscription allowing an access to the network service of the prioritized transmission. The user equipment disables, on the basis of the detection of the indication, every subscribed network service, except the network service requiring the prioritized subscription, and allows the network service requiring the prioritized subscription.
-
公开(公告)号:US20210168611A1
公开(公告)日:2021-06-03
申请号:US17170499
申请日:2021-02-08
申请人: Diego MATUTE
发明人: Diego MATUTE
摘要: A method is disclosed wherein a URL is associated with a resource. The URL is for use in accessing the resource. A smartphone is associated with a recipient. The URL is provided to the recipient. When the URL is accessed by a request for access to the resource relying upon the URL, transmitting from a server to the smartphone a push notification. When the push notification is responded to, allowing access to the resource via the communications network in dependence upon the response.
-
公开(公告)号:US11930126B2
公开(公告)日:2024-03-12
申请号:US18110366
申请日:2023-02-15
发明人: Alexander I Poltorak
IPC分类号: H04L9/32 , A61B5/00 , G16H20/17 , G16H20/30 , G16H40/67 , H04L9/00 , H04L9/40 , H04W12/02 , H04W12/033 , H04W12/33 , H04W12/43
CPC分类号: H04L9/3268 , G16H40/67 , H04L9/006 , H04L63/0272 , H04L63/04 , H04L63/0428 , H04L63/0823 , H04W12/02 , H04W12/033 , A61B5/0006 , G16H20/17 , G16H20/30 , H04L2209/80 , H04L2209/88 , H04W12/43 , Y02D30/70
摘要: The present invention provides systems and methods for supporting encrypted communications with a medical device, such as an implantable device, through a relay device to a remote server, and may employ cloud computing technologies. An implantable medical device is generally constrained to employ a low power transceiver, which supports short distance digital communications. A relay device, such as a smartphone or WiFi access point, acts as a conduit for the communications to the internet or other network, which need not be private or secure. The medical device supports encrypted secure communications, such as a virtual private network technology. The medical device negotiates a secure channel through a smartphone or router, for example, which provides application support for the communication, but may be isolated from the content.
-
公开(公告)号:US20240080672A1
公开(公告)日:2024-03-07
申请号:US18261580
申请日:2021-01-15
申请人: ASSA ABLOY AB
摘要: A method of provisioning an authentication device of an authentication system comprises sending an authentication application from an authentication system backend server to a backend network of a cellular network operator; verifying, by the backend network of the cellular operator, the authentication application and including the authentication application in an operator profile; sending the authentication application with the operator profile from the backend network of the cellular network operator to a local profile assistant (LPA) of the authentication device; and installing the authentication application in a secure zone of the authentication device using the LPA.
-
公开(公告)号:US20240064519A1
公开(公告)日:2024-02-22
申请号:US18259533
申请日:2021-12-14
发明人: Yuanfeng Li , Fengguang Qiu , Weilin Gong , Zeping Xu , Xiaotao Yan , Pingping Gu , Yang Yu , Yingfeng Hu
IPC分类号: H04W12/43 , H04W12/062
CPC分类号: H04W12/43 , H04W12/062
摘要: This application provides a method and an apparatus for verifying a personal identification number PIN code. When a first SIM card is inserted into a powered-on terminal device or the terminal device into which the first SIM card is inserted is powered on, whether a mapping relationship includes a PIN code to which a first ICCID of the first SIM card is mapped is queried; the PIN code is sent to the first SIM card if the mapping relationship includes the PIN code to which the first ICCID is mapped; and a verification result of the PIN code from the first SIM card is received.
-
-
-
-
-
-
-
-
-