-
公开(公告)号:US10528381B2
公开(公告)日:2020-01-07
申请号:US16104914
申请日:2018-08-19
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Walter Cooper Chastain , Frank Cariello , Reuben Klein , Paul Edward Smith, Jr.
Abstract: Concepts and technologies are disclosed herein for service creation and management. A processor can detect an event relating to a service, and access a service creation database to identify a recipe associated with the service. The recipe can define a resource to be used to provide the service. The processor can access an inventory to determine if the resource is available, identify a service control to control the service, instruct an infrastructure control to allocate virtual machines to host components of the service, and issue instructions to the service control. The instructions can instruct the service control to load service functions to the virtual machines.
-
22.
公开(公告)号:US20190380103A1
公开(公告)日:2019-12-12
申请号:US16548367
申请日:2019-08-22
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P. , AT&T MOBILITY II LLC
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations and other mobile subscriber identity information can be assigned to devices based on the locations. Other embodiments are disclosed.
-
公开(公告)号:US20190320404A1
公开(公告)日:2019-10-17
申请号:US16452075
申请日:2019-06-25
Applicant: AT&T Intellectual Property I, L.P. , AT&T Mobility II LLC
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that provides a first message to a communication device that includes a temporary international mobile subscriber identity (IMSI) to be provisioned onto the device. A first registration message is sent to a registration function server, wherein the server includes a registry, wherein the first registration message indicates to the server to add the temporary IMSI to the registry. A second registration message is sent to the server in response to detecting expiration of a limited time period, wherein the second registration message indicates to the server to remove the temporary IMSI from the registry. A second message is provided to the wireless communication device that indicates to the wireless communication device the expiration of the limited time period, and that the temporary IMSI is removed from the registry of the registration function server. Other embodiments are disclosed.
-
公开(公告)号:US10375569B2
公开(公告)日:2019-08-06
申请号:US15872377
申请日:2018-01-16
Applicant: AT&T Mobility II LLC , AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of a same generic mobile subscriber identity information by multiple devices can be based on intercepting registration requests. Other embodiments are disclosed.
-
公开(公告)号:US10356605B2
公开(公告)日:2019-07-16
申请号:US16165449
申请日:2018-10-19
Applicant: AT&T Mobility II LLC , AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that manages reuse of mobile subscriber identity information. The use of a same generic mobile subscriber identity information by multiple devices can be based on the mobility and/or device location. Other embodiments are disclosed.
-
公开(公告)号:US20190200213A1
公开(公告)日:2019-06-27
申请号:US16287823
申请日:2019-02-27
Applicant: AT&T Intellectual Property I, L.P. , AT&T Mobility II LLC
Inventor: Walter Cooper Chastain , Stephen Emille Chin
CPC classification number: H04W8/20 , H04B1/3816 , H04L61/1588 , H04L61/2076 , H04L61/6054 , H04W4/14 , H04W8/04 , H04W8/06 , H04W8/186 , H04W12/00403 , H04W12/04 , H04W88/182
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling reuse of such information by a different communication device and/or re-authorizing use by a communication device that previously was authorized to utilize the information. The reassignment of mobile subscriber identity information can be based on detecting a registration that utilizes a bootstrap mobile subscriber identity information or a registration based on a mobile subscriber identity information that the network has designated not for use by the particular communication device. Other embodiments are disclosed.
-
公开(公告)号:US20180367996A1
公开(公告)日:2018-12-20
申请号:US16110378
申请日:2018-08-23
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
IPC: H04W12/06 , H04W12/04 , H04L29/06 , G06F21/30 , G06F21/44 , G06F21/72 , H04L9/32 , H04L9/08 , G06F21/77 , H04W4/70
CPC classification number: H04W12/06 , G06F21/305 , G06F21/445 , G06F21/72 , G06F21/77 , G06F2221/2107 , G06F2221/2113 , H04L9/0861 , H04L9/0877 , H04L9/3234 , H04L9/3273 , H04L63/0428 , H04L63/0853 , H04L63/0869 , H04W4/70 , H04W12/04 , H04W12/04031
Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
-
公开(公告)号:US10149146B2
公开(公告)日:2018-12-04
申请号:US15879074
申请日:2018-01-24
Applicant: AT&T Mobility II LLC , AT&T Intellectual Property I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that manages reuse of mobile subscriber identity information. The use of a same generic mobile subscriber identity information by multiple devices can be based on the mobility and/or device location. Other embodiments are disclosed.
-
公开(公告)号:US10091655B2
公开(公告)日:2018-10-02
申请号:US15259821
申请日:2016-09-08
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
IPC: H04W12/06 , H04L29/06 , H04W12/04 , H04L9/08 , G06F21/30 , G06F21/44 , G06F21/72 , G06F21/77 , H04L9/32 , H04W4/70
Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
-
30.
公开(公告)号:US20180077561A1
公开(公告)日:2018-03-15
申请号:US15730226
申请日:2017-10-11
Applicant: AT&T Mobility II LLC , AT&T Intellectual Property I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
CPC classification number: H04W8/183 , H04L61/1588 , H04L61/6054 , H04W4/70 , H04W8/04 , H04W8/06 , H04W12/06
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations and registration error messages, and other mobile subscriber identity information can be assigned to devices based on the locations. Other embodiments are disclosed.
-
-
-
-
-
-
-
-
-