-
公开(公告)号:US11923995B2
公开(公告)日:2024-03-05
申请号:US17101442
申请日:2020-11-23
IPC分类号: H04L12/14 , H04L9/40 , H04L41/0893 , H04L41/0896 , H04L41/50 , H04L41/5006 , H04L41/5051 , H04L41/5054 , H04L43/08 , H04L43/0882 , H04L47/12 , H04L47/19 , H04L47/20 , H04L47/2475 , H04L47/70 , H04L47/80 , H04L67/51 , H04M15/00 , H04W4/24 , H04W4/50 , H04W8/04 , H04W12/06 , H04W12/084 , H04W12/088 , H04W24/02 , H04W24/08 , H04W28/02 , H04W28/12 , H04W28/20 , H04W48/02 , H04W48/04 , H04W48/06 , H04W48/16 , H04W52/02 , H04W80/04 , H04W84/12 , H04L41/5022 , H04L47/2425 , H04L67/61 , H04M15/30 , H04W24/00 , H04W36/14 , H04W84/04
CPC分类号: H04L12/1492 , H04L12/14 , H04L12/1496 , H04L41/0893 , H04L41/0896 , H04L41/5006 , H04L41/5029 , H04L41/5051 , H04L41/5054 , H04L43/08 , H04L43/0882 , H04L47/12 , H04L47/19 , H04L47/20 , H04L47/2475 , H04L47/801 , H04L47/803 , H04L47/805 , H04L47/808 , H04L47/822 , H04L47/824 , H04L63/08 , H04L63/10 , H04L63/102 , H04L63/20 , H04L67/51 , H04M15/41 , H04M15/43 , H04M15/44 , H04M15/66 , H04M15/8016 , H04M15/8055 , H04M15/81 , H04W4/24 , H04W4/50 , H04W8/04 , H04W12/06 , H04W12/084 , H04W12/088 , H04W24/02 , H04W24/08 , H04W28/021 , H04W28/0215 , H04W28/0221 , H04W28/0247 , H04W28/0257 , H04W28/0268 , H04W28/0284 , H04W28/0289 , H04W28/12 , H04W28/20 , H04W48/02 , H04W48/04 , H04W48/06 , H04W48/16 , H04W52/0212 , H04W52/0264 , H04W80/04 , H04W84/12 , H04L41/5022 , H04L47/2425 , H04L67/61 , H04M15/30 , H04W24/00 , H04W36/14 , H04W84/042 , Y02D30/70
摘要: Device Assisted Services (DAS) for protecting network capacity is provided. In some embodiments, DAS for protecting network capacity includes monitoring a network service usage activity of the communications device in network communication; classifying the network service usage activity for differential network access control for protecting network capacity; and associating the network service usage activity with a network service usage control policy based on a classification of the network service usage activity to facilitate differential network access control for protecting network capacity.
-
公开(公告)号:US20240040405A1
公开(公告)日:2024-02-01
申请号:US18379606
申请日:2023-10-12
摘要: Wireless offloading provides tools to a service provider to encourage or direct a subscriber to offload from a first network, e.g., a cellular network, to a second network, e.g., a Wi-Fi network. The cellular service provider can use network data to determine wireless offloading priorities for cellular subscribers on an individual or group basis. The cellular service provider may use wireless network data it has and/or wireless network data it learns about networks from the wireless devices (which may obtain Wi-Fi network data from beacon frames of Wi-Fi networks or active scanning and which may report to the cellular service provider). Each wireless device can be given scanning assignments to ensure that the reporting task is shared among subscribers or adjusted to fill in gaps in data. With the network data, the cellular service provider is capable of generating useful prioritized network lists for wireless devices, either individually or as a group. Preferences can be encouraged in the form of incentive offers to subscribers to, e.g., offload from the cellular network to a Wi-Fi network. Incentive offers can include offers to lower service costs or provide additional or improved services.
-
公开(公告)号:US20230345238A1
公开(公告)日:2023-10-26
申请号:US18215738
申请日:2023-06-28
发明人: Gregory G. Raleigh , James Lavine
CPC分类号: H04W12/04 , H04L63/062 , H04L63/08 , H04W12/06 , H04W12/35
摘要: Devices, systems, and non-transitory computer-readable storage media for updating wireless device credentials, the wireless device comprising: a user interface, memory configured to store one or more credentials for enabling the wireless device to obtain one or more services over a wireless access network, and one or more processors configured to execute one or more machine-executable instructions that, when executed by the one or more processors, cause the one or more processors to obtain an indication of a user request to replace a particular credential with a target credential, detect a network-provisioning state change, determine that the particular credential does not match the target credential, initiate a programming session with a network element over a wireless access network, obtain an updated credential from the network element, and assist in storing the updated credential in memory.
-
公开(公告)号:US20230129500A1
公开(公告)日:2023-04-27
申请号:US18088479
申请日:2022-12-23
发明人: Gregory G. Raleigh , Jeffrey Green , Jose Tellado
IPC分类号: H04L12/14 , H04M15/00 , H04L41/0893 , H04W4/24 , H04W4/50 , H04W4/60 , H04L41/5054 , H04L41/0806
摘要: Methods and apparatuses to manage service user discovery and service launch object placement on a device. A method comprising: obtaining information to assist in identifying a portion of a user interface of a wireless device, the wireless device communicatively coupled to a network system over a wireless access network; determining a differentiating attribute of the identified portion of the user interface; obtaining one or more service launch objects for placement in the identified portion of the user interface; and sending configuration information to the wireless device over the wireless access network to assist the wireless device in placing the one or more service launch objects in the identified portion of the user interface.
-
公开(公告)号:US11589216B2
公开(公告)日:2023-02-21
申请号:US17093535
申请日:2020-11-09
摘要: Disclosed herein are various embodiments for publishing a service offer set to a device agent on an end-user device and for on-device selection of a service. In some embodiments, a network system publishes a service offer set to an end-user device over a wireless access network, receives an offer set user selection from the end-user device, and provisions one or more network functions based on the offer set user selection.
-
公开(公告)号:US11533642B2
公开(公告)日:2022-12-20
申请号:US17019957
申请日:2020-09-14
发明人: Gregory G. Raleigh
IPC分类号: H04W24/08 , H04W28/02 , H04L41/5054 , H04L47/80 , H04L47/70 , H04L47/2475 , H04W48/04 , H04W52/02 , H04L47/20 , H04W12/08 , H04W48/16 , H04W80/04 , H04W48/02 , H04M15/00 , H04L41/0893 , H04L41/0896 , H04L12/14 , H04L41/50 , H04L41/5006 , H04W48/06 , H04W28/20 , H04W24/02 , H04W4/50 , H04W48/08 , H04L67/51 , H04W8/04 , H04L47/2425 , H04L41/5022 , H04W4/24 , H04W24/00 , H04W36/14
摘要: Device group partitions and a settlement platform are provided. In some embodiments, device group partitions (e.g., partitions of devices based on associated device groups) are provided. In some embodiments, a settlement platform service is provided. In some embodiments, a settlement platform service is provided for partitioned devices. In some embodiments, collecting device generated service usage information for one or more devices in wireless communication on a wireless network; and aggregating the device generated service usage information for a settlement platform for the one or more devices in wireless communication on the wireless network is provided. In some embodiments, a settlement platform implements a service billing allocation and/or a service/transactional revenue share among one or more partners. In some embodiments, service usage information includes micro-CDRs, which are used for CDR mediation or reconciliation that provides for service usage accounting on any device activity that is desired. In some embodiments, each device activity that is desired to be associated with a billing event is assigned a micro-CDR transaction code, and a service processor of the device is programmed to account for that activity associated with that transaction code. In some embodiments, a service processor executing on a wireless communications device periodically reports (e.g., during each heartbeat or based on any other periodic, push, and/or pull communication technique(s)) micro-CDR usage measures to, for example, a service controller or some other network element for CDR mediation or reconciliation.
-
公开(公告)号:US20220353301A1
公开(公告)日:2022-11-03
申请号:US17867585
申请日:2022-07-18
发明人: Gregory G. Raleigh
IPC分类号: H04L9/40 , G06Q10/06 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/02 , G06Q30/04 , G06Q30/06 , G06Q40/00 , H04L12/14 , H04L41/0893 , H04M15/00 , H04W88/08 , H04L67/306 , H04W4/50 , H04W12/037 , H04L67/55 , H04L67/63 , H04L41/5003 , H04W4/24 , G06F15/177 , H04L9/32 , H04W28/02 , H04W12/08 , H04L47/2408 , H04W8/20 , H04W28/12 , H04W48/14 , H04W4/20 , H04W12/00 , H04W24/08 , H04W12/02 , H04L51/046 , H04W4/12 , H04W4/18 , H04W8/18 , H04W72/04 , H04L47/20 , H04W4/02 , H04L41/0806 , H04L41/5054 , H04L67/145 , H04W12/06 , H04W48/16
摘要: Security techniques for device assisted services are provided. In some embodiments, secure service measurement and/or control execution partition is provided. In some embodiments, implementing a service profile executed at least in part in a secure execution environment of a processor of a communications device for assisting control of the communications device use of a service on a wireless network, in which the service profile includes a plurality of service policy settings, and wherein the service profile is associated with a service plan that provides for access to the service on the wireless network; monitoring use of the service based on the service profile; and verifying the use of the service based on the monitored use of the service.
-
公开(公告)号:US20220312270A1
公开(公告)日:2022-09-29
申请号:US17833684
申请日:2022-06-06
摘要: A wireless communication device comprising: one or more network modems enabling the wireless communication device to communicate over a first wireless network; one or more network modems enabling the wireless communication device to communicate with two or more end-point devices over a second wireless network; one or more processors configured to execute one or more instructions; and memory coupled to the one or more processors and configured to provide the one or more processors with the one or more instructions. The one or more instructions, when executed by the processors, cause processors to: establish a first connection between the wireless communication device and a first end-point device; establish a second connection between the wireless communication device and a second end-point device; apply a first control to traffic transmitted by or to the first end-point device; and apply a second control to traffic transmitted by or to the second end-point device.
-
公开(公告)号:US20220279021A1
公开(公告)日:2022-09-01
申请号:US17577237
申请日:2022-01-17
发明人: Gregory G. Raleigh
IPC分类号: H04L9/40 , G06Q10/06 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/02 , G06Q30/04 , G06Q30/06 , G06Q40/00 , H04L12/14 , H04L41/0893 , H04M15/00 , H04W88/08 , H04L67/306 , H04W4/50 , H04W12/037 , H04L67/55 , H04L67/63 , H04L41/5003 , H04W4/24 , G06F15/177 , H04L9/32 , H04W28/02 , H04W12/08 , H04L47/2408 , H04W8/20 , H04W28/12 , H04W48/14 , H04W4/20 , H04W12/00 , H04W24/08 , H04W12/02 , H04L51/046 , H04W4/12 , H04W4/18 , H04W8/18 , H04W72/04 , H04L47/20 , H04W4/02 , H04L41/0806 , H04L41/5054 , H04L67/145 , H04W12/06 , H04W48/16
摘要: Various embodiments are disclosed for a services policy communication system and method. In some embodiments, a communications device stores a set of device credentials for activating the communications device for a service on a network; and sends an access request to the network, the access request including the set of device credentials.
-
公开(公告)号:US20220240329A1
公开(公告)日:2022-07-28
申请号:US17567594
申请日:2022-01-03
摘要: Enterprise and consumer billing allocation for wireless communication device service usage activities is provided. In some embodiments, enterprise and consumer billing allocation for wireless communication device service usage activities includes monitoring a service usage activity of a wireless communication device, and determining an enterprise and consumer billing allocation for the monitored service usage activity. In some embodiments, enterprise and consumer billing allocation for wireless communication device service usage activities includes monitoring a service usage activity of a wireless communication device, and reporting the monitored service usage activity to a network element, in which the network element determines an enterprise and consumer billing allocation for the monitored service usage activity. In some embodiments, enterprise and consumer billing allocation for wireless communication device service usage activities includes providing a service design center for configuring an enterprise and consumer billing allocation of monitored service usage activities for a plurality of wireless communication devices associated with an enterprise account, and implementing the configured enterprise and consumer billing allocation for monitored service usage activities for the plurality of wireless communication devices associated with the enterprise account.
-
-
-
-
-
-
-
-
-