-
公开(公告)号:US20160373880A1
公开(公告)日:2016-12-22
申请号:US14742284
申请日:2015-06-17
Applicant: Verizon Patent and Licensing Inc.,
Inventor: Taussif Khan , Zhengfang Chen , Warren Hojilla Uy , Ruben Cuadrat
Abstract: A wireless communication device may include a Subscriber Identity Module (SIM) card configured to store a subscriber profile. The wireless communication device may further include logic configured to detect attachment to a wireless access network; detect a non-activated Subscriber Identity Module (SIM) card; receive a Protocol Configuration Options (PCO) message from the wireless access network; retrieve subscription status information for the SIM card from the received PCO message; determine whether the SIM card has a valid subscription based on the retrieved subscription status information; and instruct the SIM card not to initiate an activation process with a SIM Over-the-air (OTA) system, in response to determining that the SIM card does not have a valid subscription.
Abstract translation: 无线通信设备可以包括被配置为存储订户简档的订户身份模块(SIM)卡。 无线通信设备还可以包括被配置为检测对无线接入网络的附件的逻辑; 检测未激活的用户识别模块(SIM)卡; 从无线接入网络接收协议配置选项(PCO)消息; 从所接收的PCO消息中检索SIM卡的订阅状态信息; 基于检索到的订阅状态信息来确定SIM卡是否具有有效的订阅; 并且响应于确定SIM卡没有有效订阅,指示SIM卡不用SIM空中(OTA)系统启动激活过程。
-
公开(公告)号:US20240215109A1
公开(公告)日:2024-06-27
申请号:US18599684
申请日:2024-03-08
Applicant: Verizon Patent and Licensing Inc.
Inventor: Brian T. Mecum , Balaji L. Raghavachari , Garima Garg , Taussif Khan , Lily Zhu
Abstract: A method, a device, and a non-transitory storage medium are described in which a dynamic C-DRX provisioning service is provided. The service may disable or enable discontinuous reception on a per end device application or network slice basis. The service may invoke an end device capability procedure to modify a discontinuous reception configuration of a network. The service may store information that correlates an application or network slice to a discontinuous reception setting.
-
公开(公告)号:US12015600B2
公开(公告)日:2024-06-18
申请号:US17590949
申请日:2022-02-02
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Taussif Khan , Mauricio Pati Caldeira De Andrada , Warren Hojilla Uy
IPC: H04L9/40
CPC classification number: H04L63/045 , H04L63/062 , H04L63/0853 , H04L63/0876 , H04L63/0272
Abstract: A device may receive a request to establish a virtualized environment to support a session for a client device in communication with the computing device over a network. The device may instantiate the virtualized environment in a trusted execution environment of the device, wherein the trusted execution environment may include one or more hardware resources that isolate the virtualized environment from a rich execution environment associated with the device. The device may cause a hardware security module associated with the device to obtain one or more cryptographic keys by communicating with a secure element of the client device, and the device may secure communication between a local operating system executing on the client device and the virtualized environment instantiated in the trusted execution environment using the one or more cryptographic keys.
-
公开(公告)号:US11956848B2
公开(公告)日:2024-04-09
申请号:US17326514
申请日:2021-05-21
Applicant: Verizon Patent and Licensing Inc.
Inventor: Brian T. Mecum , Balaji L. Raghavachari , Garima Garg , Taussif Khan , Lily Zhu
Abstract: A method, a device, and a non-transitory storage medium are described in which a dynamic C-DRX provisioning service is provided. The service may disable or enable discontinuous reception on a per end device application or network slice basis. The service may invoke an end device capability procedure to modify a discontinuous reception configuration of a network. The service may store information that correlates an application or network slice to a discontinuous reception setting.
-
公开(公告)号:US20230354008A1
公开(公告)日:2023-11-02
申请号:US17732917
申请日:2022-04-29
Applicant: Verizon Patent and Licensing Inc.
Inventor: Warren Hojilla Uy , Thomas W. McArtney , Taussif Khan , Alexandre De Melo , Mary Williams
CPC classification number: H04W8/183 , G06Q20/3229 , G06Q20/347
Abstract: A method, a device, and a non-transitory storage medium are described in which a third party subscription management of end device profiles service is provided. The service may include obtaining a profile for a card of an end device from a third party device in which the profile includes a temporary element. For example, the temporary element may be a temporary keyset or a temporary USIM. During initial connectivity and activation with a core network, the card logic may obtain and update the profile with a permanent element for registration and activation procedures with the core network. In this way, security exposure with a third party device relating to a profile may be eliminated or minimized.
-
公开(公告)号:US11445374B2
公开(公告)日:2022-09-13
申请号:US16949956
申请日:2020-11-20
Applicant: Verizon Patent and Licensing Inc.
Inventor: Warren Hojilla Uy , Mun Wei Low , Young Rak Choi , Manuel Enrique Caceres , Taussif Khan
Abstract: A first user device may provide, to a provisioning device, a request for a subscriber identity module (SIM) swap that causes provisioning data to be provided to a first SIM card of the first user device and from a second SIM card of a second user device. The first user device may generate a first encrypted token based on a first identifier associated with the first SIM card. The first user device may provide, to the provisioning device, the first encrypted token and a user identifier. The first user device may selectively receive the provisioning data when the first encrypted token matches a second encrypted token generated by the second user device based on a second identifier associated with the second SIM card, or receive a message indicating that the first user device cannot be provisioned, when the first encrypted token fails to match the second encrypted token.
-
公开(公告)号:US11166211B2
公开(公告)日:2021-11-02
申请号:US16506278
申请日:2019-07-09
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Taussif Khan , Warren Hojilla Uy , Mauricio Pati Caldeira de Andrada
Abstract: Systems, methods, and computer-readable media described herein provide for obtaining, mobility information associated with an end device, wherein the mobility information includes a starting location and a destination location; identifying multiple mobility routes from the starting location to the destination location; identifying a set of wireless resources accessible along each of the mobility routes; selecting, from the multiple mobility routes, a predetermined mobility route based on the sets of wireless resources; selecting, from the sets of wireless resources, wireless resources handover targets in the predetermined mobility route; generating mobility control information including the set of wireless station handover targets; and transmitting a mobility control message including the mobility control information to the end device and at least one of wireless resources handover targets.
-
公开(公告)号:US11064328B2
公开(公告)日:2021-07-13
申请号:US16820081
申请日:2020-03-16
Applicant: Verizon Patent and Licensing Inc.
Inventor: Deepa Jagannatha , Taussif Khan
Abstract: A computer device may include a memory storing instructions and processor configured to execute the instructions to receive a Subscriber Identity Module (SIM) refresh request. The processor may be further configured to identify one or more Quality of Service (QoS) classes for which, if an active communication session exists that is associated with at least one of the QoS classes, a SIM refresh should be rejected; access a database of active communication sessions associated with the UE device; determine that an active session, stored in the database of active communication sessions, is associated with at least one of the one or more QoS classes; and reject the SIM refresh request based on determining that the active session is associated with at least one of the one or more QoS classes.
-
公开(公告)号:US10743176B1
公开(公告)日:2020-08-11
申请号:US16376226
申请日:2019-04-05
Applicant: Verizon Patent and Licensing Inc.
Inventor: Taussif Khan , Warren Hojilla Uy , Axel Hallo De Wolf , Zhengfang Chen , Kala Narayanan , Mary Williams , Musa Kazim Guven , Manuel Enrique Caceres
Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
-
公开(公告)号:US10660057B2
公开(公告)日:2020-05-19
申请号:US16386819
申请日:2019-04-17
Applicant: Verizon Patent and Licensing Inc.
Inventor: Taussif Khan , Manuel Enrique Caceres , Warren Hojilla Uy , Ruben Cuadrat
Abstract: A device may scan for a carrier that includes an embedded Universal Integrated Circuit Card (eUICC), wherein the carrier is associated with a Mobile Network Operator (MNO). The device may hop on the carrier, authenticate with a network of the MNO without using an MNO profile stored in the eUICC, and gain limited access to the network in response to the authentication. The device may also register with the network while attached to the network. The registering may include downloading an operational MNO profile to the eUICC in the device and storing the MNO profile on the eUICC.
-
-
-
-
-
-
-
-
-