Computer-based systems configured for automated subscription management and methods thereof

    公开(公告)号:US11240382B2

    公开(公告)日:2022-02-01

    申请号:US16907959

    申请日:2020-06-22

    摘要: Systems and methods of the present disclosure include at least one processor that receives electronic messages, each associated with a respective originating entity. Message metadata of each electronic message is extracted and list subscriptions are determined based on the message metadata. User interaction commands relative to each electronic message are tracked. Record similarity values for user activity records are determined based on a measure of similarity between the originating entity and each activity record. An engagement model is utilized to determine an engagement score indicative of a degree of user engagement with each originating entity based on the user activities and the user interaction metrics to generate a prediction indicative of the degree of user engagement. An unsubscribe condition is determined based on the engagement score being below a threshold score, and an unsubscribe command is automatically issued.

    System and method of automated customizable portal creation

    公开(公告)号:US11228684B2

    公开(公告)日:2022-01-18

    申请号:US16844261

    申请日:2020-04-09

    摘要: A system is provided enabling creation of a portal to telecommunications services managed by an enterprise user on behalf of accountholders of the enterprise. The system includes a first layer providing access to at least a business support system, an operational support system, a provisioning system, a home location register, and a billing system. The system also includes a second layer providing access to a wizard interface programmed for: creating a portal by the enterprise user with an application enabled to selectively access and/or modify data and settings accessible through a security layer from the first layer; and publishing the portal. The system also includes a third layer providing access to the portal by an accountholder of the enterprise after publishing. The application is: a glanceable application showing the data or settings in a summary visual fashion; or a full application showing the data or settings in a detailed fashion.

    SURVEILLANCE SYSTEM, SURVEILLANCE METHOD, AND PROGRAM

    公开(公告)号:US20220006979A1

    公开(公告)日:2022-01-06

    申请号:US17480629

    申请日:2021-09-21

    申请人: NEC CORPORATION

    摘要: A surveillance system (1) includes an area information acquisition unit (101), a position information acquisition unit (102), a candidate determination unit (103), and a notification unit (104). The area information acquisition unit (101) acquires information of a surveillance-desired area. The position information acquisition unit (102) acquires pieces of position information of a plurality of portable terminals (20), each portable terminal performing surveillance using an image capturing unit. The candidate determination unit (103) determines a candidate portable terminal (20) to be moved to the surveillance-desired area from among the plurality of portable terminals (20) based on the acquired pieces of position information of the plurality of portable terminals (20). The notification unit (104) outputs a notification to the candidate portable terminal requesting to move to the surveillance-desired area.

    Apparatus and method for handling eSIM profile for iSSP device

    公开(公告)号:US11146960B2

    公开(公告)日:2021-10-12

    申请号:US16737769

    申请日:2020-01-08

    摘要: A method and apparatus for providing a communication service by installing an eSIM profile even in a terminal to which an iSSP is applied. The method comprises: detecting whether information is input information for eSIM profile download input information from a terminal to which an iSSP is applied, and determining whether the terminal supports the same. Collecting eSIM bundle information of the iSSP by the terminal; selecting an eSIM bundle to be used by referring to a condition designated by the terminal from among the collected eSIM bundles; if there is no bundle to be used or when it is determined that no eSIM bundle is used among existing eSIM bundles, generating an eSIM bundle by the terminal itself or providing an eSIM bundle via communication with the terminal and a server; and on the basis of eSIM bundle information, downloading and installing an eSIM profile package.

    Service providing system, service delivery system, service providing method, and non-transitory recording medium

    公开(公告)号:US11108772B2

    公开(公告)日:2021-08-31

    申请号:US16136337

    申请日:2018-09-20

    申请人: Takahiro Asai

    发明人: Takahiro Asai

    摘要: A processor associates with one another terminal identifiers for identifying terminals. Each terminal identifier includes a to-be-authenticated section common to the terminal identifiers and used to authenticate a user. The processor associates the terminal identifiers with one another as respective terminal identifiers for a communication source and a communication destination that can perform communication with the communication source. Upon receiving from a first terminal as a communication source a first terminal identifier for identifying the first terminal and a second terminal identifier for identifying a second terminal as a communication destination, the processor transmits a request to the second terminal to start communication with the first terminal for a case where the first and second terminal identifiers are associated with one another. Otherwise the processor does not transmit a request to the second terminal to start communication with the first terminal.

    Battery module for supplying power for emergency call

    公开(公告)号:US11108114B2

    公开(公告)日:2021-08-31

    申请号:US16805189

    申请日:2020-02-28

    申请人: LG CHEM, LTD.

    发明人: Sang Jin Kim

    摘要: A battery module having first and second cylindrical battery cells, each of the first and second cylindrical battery cells having a negative electrode terminal and a positive electrode terminal, a metal plate configured to connect, in series, the first cylindrical battery cell and the second cylindrical battery cell, a shrinkable tube in which the first and second cylindrical battery cells are mounted, first and second PTC elements respectively provided to the first and second cylindrical battery cells, first insulating members provided between the first and second PTC elements and the shrinkable tube, second insulating members respectively provided between the first and second PTC elements and the first and second cylindrical battery cells, insulating sheets respectively configured to seal an upper surface and a lower surface of the shrinkable tube, and a connection part protruding outward from the shrinkable tube and configured to connect the first and second cylindrical battery cells to an external electronic apparatus in provided.

    Monitoring and controlling industrial equipment

    公开(公告)号:US11086301B2

    公开(公告)日:2021-08-10

    申请号:US16910882

    申请日:2020-06-24

    摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium for communicating between an operational asset and a backend network that include the actions of receiving first data from an operational asset through a first communication interface that is configured to communicate with an operational asset, and where the first data is formatted according to a first data format that is specific to the operational asset. Processing the first data according to an asset template to generate second data, where the second data includes the first data and being formatted according to a second data format that is specific to the backend network. Causing the second data to be transmitted to the backend network by a second communication interface that is configured to communicate with a backend network.

    Financial transaction processing using a mobile communications device

    公开(公告)号:US11080673B2

    公开(公告)日:2021-08-03

    申请号:US13594049

    申请日:2012-08-24

    申请人: Michelle Fisher

    发明人: Michelle Fisher

    摘要: A method for configuring a mobile communication device to perform transactions using a second communication channel that is different from a first communication channel through which the mobile communication device sends voice data. The method includes attaching a secure element to the mobile communication device. The secure element includes a memory storing an application, a processor configured to execute the application stored in the memory; and a wireless transceiver configured to send transaction data associated with the executed application through the second communication channel to a terminal that is remote from the mobile communication device.