-
公开(公告)号:US20230276262A1
公开(公告)日:2023-08-31
申请号:US18014646
申请日:2021-03-24
申请人: ZTE CORPORATION
发明人: Dan MOU
IPC分类号: H04W24/02 , H04W12/12 , H04L41/084
CPC分类号: H04W24/02 , H04W12/12 , H04L41/084
摘要: A method for updating configuration data of a site includes: parsing data of the site to obtain data information of the site according to a managed object (MO) model file of a network management system; parsing a physical device model of the site to obtain physical device information of the site according to a physical device model file of the network management system; determining an MO instance of the target physical device, an MO instance of a replaceable physical device below a level where the target physical device is located and an MO instance related to a service of the replaceable physical device according to a target physical device selected by a user, the data information of the site and the physical device information of the site; generating configuration data of the site and updating the site by using the configuration data of the site.
-
公开(公告)号:US20230262463A1
公开(公告)日:2023-08-17
申请号:US18012360
申请日:2020-06-22
IPC分类号: H04W12/108 , H04W12/02 , H04W12/06 , H04W12/12 , H04W12/72
CPC分类号: H04W12/108 , H04W12/02 , H04W12/06 , H04W12/12 , H04W12/72
摘要: Apparatuses, methods, and systems are disclosed for supporting authentication with a mobile core network using a concealed identity. One apparatus includes a processor that sends a first authentication message that includes a concealed identifier to a network function to authenticate with a mobile communication network via a non-3GPP access network. The processor receives a second authentication message from the network function in response to the first authentication message. The second authentication message comprises an authentication response based on the concealed identifier. The processor completes authentication with the mobile communication network in response to the authentication response comprising a challenge packet. The processor receives configuration information for accessing the mobile communication network in response to successful authentication with the mobile communication network.
-
33.
公开(公告)号:US11720652B2
公开(公告)日:2023-08-08
申请号:US16882336
申请日:2020-05-22
申请人: Lookout, Inc.
IPC分类号: G06F21/12 , H04L43/10 , H04W4/60 , H04W4/80 , H04W4/029 , H04W12/30 , H04W12/082 , H04L67/51 , H04L67/52 , H04W12/12 , H04L67/00 , H04W8/18 , G06F8/61
CPC分类号: G06F21/12 , H04L43/10 , H04L67/34 , H04L67/51 , H04L67/52 , H04W4/029 , H04W4/60 , H04W4/80 , H04W8/18 , H04W12/082 , H04W12/12 , H04W12/35 , G06F8/61
摘要: An operating system monitors a computing device to determine that one or more events, including background activity, have occurred. In response to detecting the background activity, data associated with the background activity is automatically obtained from the computing device. An application is initiated on the operating system of the computing device, and the data is transmitted to the application.
-
34.
公开(公告)号:US20230247428A1
公开(公告)日:2023-08-03
申请号:US18299340
申请日:2023-04-12
申请人: Lookout, Inc.
发明人: Kevin Patrick Mahaffey , John G. Hering , James David Burgess , Vance Grkov , David Luke Richardson , Ayan Mandal , Cherry Mangat , Brian James Buck , William Robinson
IPC分类号: H04W12/08 , H04M15/00 , H04W4/029 , H04L9/40 , H04W4/021 , H04W4/02 , G06F21/31 , G06F21/88 , H04W12/12 , H04W12/126 , H04W12/30
CPC分类号: H04W12/08 , H04M15/58 , H04M15/7652 , H04W4/029 , H04L63/14 , H04W4/021 , H04W4/025 , G06F21/316 , G06F21/88 , H04W12/12 , H04W12/126 , H04W12/30 , H04L63/0861 , H04W4/90
摘要: A method is provided for evaluating the usage of a mobile communications device that itself provides access to a resource. In the method, a detected usage of the mobile communications device is compared to a stored usage pattern of an authorized user. When a measure associated with the difference between the detected usage and the stored usage pattern exceeds a threshold, it is concluded that the mobile communications device is being used by an unauthorized user. In response to this conclusion, a restriction is placed on an ability of the mobile communications device to access the resource.
-
公开(公告)号:US11696136B2
公开(公告)日:2023-07-04
申请号:US16765129
申请日:2018-11-20
发明人: Matthew Kelly
IPC分类号: H04W12/122 , H04W12/64 , H04W12/12 , H04B17/318 , B60R25/24 , H04W12/069 , H04W12/104
CPC分类号: H04W12/122 , B60R25/245 , H04B17/318 , H04W12/069 , H04W12/104 , H04W12/12 , H04W12/64
摘要: A method and system for detecting if a relay is present in a PEPS system for a vehicle is provided by (a) determining whether movement of an authentication device was detected within a predefined time period after the authentication device enters a PEPS entry operational region; and (b) determining if the authentication device was stationary for a predetermined time period during a PEPS entry triggering event.
-
公开(公告)号:US20230188644A1
公开(公告)日:2023-06-15
申请号:US17548756
申请日:2021-12-13
IPC分类号: H04M3/436 , G06F3/04817 , G06F3/0482 , H04W12/12
CPC分类号: H04M3/436 , G06F3/04817 , G06F3/0482 , H04W12/12
摘要: Methods, devices, media, and systems are provided for scam protection. In aspects, a first device transmits an audio or textual communication to a recipient device. The recipient device may display identification data associated with the first device, such as a telephone number, location data, hardware information, and carrier information, for example. The identification data may be compared to authentication identification data and scam identification data stored in a central database and generated from reports from a plurality of user devices to determine an identity of the first device. As such, the recipient device may also display the determined identity of the first device (e.g., “IRS Scam”). Further, the recipient device may display a selectable icon, wherein a selection of the selectable icon causes a transmission of information relating to the identification data or the identity of the first device to a server.
-
公开(公告)号:US20230161049A1
公开(公告)日:2023-05-25
申请号:US17534072
申请日:2021-11-23
申请人: Windward LTD.
发明人: Dror SALZMAN , Shay AMRAM
CPC分类号: G01S19/215 , H04W12/12 , H04W4/029 , H04W4/40
摘要: A method, system and product for identifying spoofed maritime signals based on receiving reception stations. The method comprises obtaining one or more location-reporting signals of a maritime vessel, wherein the one or more location-reporting signals comprise one or more respective sets of geographical coordinates, each of which having a timestamp. The method further comprises determining that the one or more location-reporting signals are at least partially fabricated. The determination comprises: identifying a station that received the one or more location-reporting signals, wherein the station having a reception polygon; and determining that at least one set of geographical coordinates indicated by the one or more location-reporting signals is fabricated based on the reception polygon of the station. The method further comprises performing a responsive action.
-
公开(公告)号:US20230136950A1
公开(公告)日:2023-05-04
申请号:US18047272
申请日:2022-10-17
发明人: Edmond J. Abrahamian , Lauren Savage , Surya Murali , Ana Armenta
摘要: An example method performed by a processing system obtaining a first port-in number for a first mobile device from a first mobile communications service provider, wherein the first port-in number is known to be involved in fraudulent activity, constructing a social graph of communications between the first port-in number and a plurality of other numbers associated with a plurality of other communications devices, identifying, by the processing system, a maximal subgraph of the social graph, wherein the maximal subgraph connects the first port-in number and a subset of the plurality of other numbers that includes those of the plurality of other numbers for which a usage metric is below a predefined threshold for a defined period of time prior to the first port-in number being ported into the first mobile communications service provider, and identifying, by the processing system, a potential fraud ring, based on the maximal subgraph.
-
39.
公开(公告)号:US11641583B2
公开(公告)日:2023-05-02
申请号:US17472077
申请日:2021-09-10
申请人: LOOKOUT, INC.
发明人: Kevin Patrick Mahaffey , John G. Hering , James David Burgess , Vance Grkov , David Luke Richardson , Ayan Mandal , Cherry Mangat , Brian James Buck , William Robinson
IPC分类号: H04W12/08 , H04W12/12 , H04W12/30 , H04M15/00 , H04W4/029 , H04L9/40 , H04W4/021 , H04W4/02 , G06F21/31 , G06F21/88 , H04W12/126 , H04W4/90 , H04W48/02 , H04W8/24 , H04W12/68
摘要: A method is provided for evaluating the usage of a mobile communications device that itself provides access to a resource. In the method, a detected usage of the mobile communications device is compared to a stored usage pattern of an authorized user. When a measure associated with the difference between the detected usage and the stored usage pattern exceeds a threshold, it is concluded that the mobile communications device is being used by an unauthorized user. In response to this conclusion, a restriction is placed on an ability of the mobile communications device to access the resource.
-
40.
公开(公告)号:US11632309B2
公开(公告)日:2023-04-18
申请号:US17376924
申请日:2021-07-15
发明人: David McGrew , Martin Rehak , Blake Harrell Anderson , Sunil Amin
IPC分类号: H04L41/28 , H04L9/40 , H04W12/12 , G06F21/55 , H04L67/143
摘要: In one embodiment, a service receives administration traffic data in a network associated with a remote administration session in which a control device remotely administers a client device. The service analyzes the administration traffic data to determine whether any portion of the administration traffic data is resulting from an administration session involving a trusted administrator. The service flags a first portion of the administration traffic data as authorized when the first portion of the administration traffic data is determined to result from an administration session involving a trusted administrator, and a second portion of the administration traffic data is non-flagged. The service assesses the second portion of the administration traffic data using a machine learning-based traffic classifier to determine whether the second portion of the administration traffic data is malicious.
-
-
-
-
-
-
-
-
-