-
81.
公开(公告)号:US20230188953A1
公开(公告)日:2023-06-15
申请号:US18107989
申请日:2023-02-09
Applicant: Movius Interactive Corporation
Inventor: George Backhaus , Jignesh Gandhi , Julio Gonzalez , John Green , Philip Lowman , Paul Rubenstein , Mike Speanburg
IPC: H04W4/16 , H04M3/42 , H04W4/14 , H04L65/1046 , H04L65/1069 , H04W8/26 , H04M3/54 , H04M7/12 , H04W76/10
CPC classification number: H04W4/16 , H04M3/42255 , H04W4/14 , H04L65/1046 , H04L65/1069 , H04W8/26 , H04M3/54 , H04M7/127 , H04W76/10
Abstract: A mobile application and a method are described for servicing a second line service (“SLS”) based communication request originating from a subscriber's telecommunications device (“TD”) even if the call signal does not include sufficient information to identify the phone number from which the subscriber initiated the call. The method involves associating the SLS phone number of the subscriber, the primary number of the subscriber and the primary number of a third party via a special relationship number.
-
公开(公告)号:US11678255B2
公开(公告)日:2023-06-13
申请号:US17390076
申请日:2021-07-30
Applicant: ARRIS Enterprises LLC
Inventor: Carol Ansley , Jay Strater , Kurt Lumbatis , Mark Hamilton
Abstract: Methods, systems, and computer readable media can be operable to facilitate an exchange of messages between an access point and a station, wherein the access point requests a unique identifier from the station. The station may either respond with a message declining to provide a unique identifier or respond with a message including a unique identifier to be used by the access point for the station. The response from the station may include additional limitations on the use of the unique identifier by the access point. The access point may enforce different policies against a station depending upon how the station responds to the unique identifier request.
-
公开(公告)号:US11677715B2
公开(公告)日:2023-06-13
申请号:US17347483
申请日:2021-06-14
Applicant: Microsoft Technology Licensing, LLC
Inventor: Prasasth Palnati , Anand Krishnamurthy , Srinivas Kappla , Deepak Garg , Santos Kumar Das
IPC: H04L29/06 , H04L9/40 , H04W40/30 , H04W8/04 , H04W8/26 , H04W28/02 , H04W4/14 , G06F9/54 , H04W52/02 , H04W12/069 , H04W12/086 , H04L61/4511 , H04W88/16 , H04W80/12 , H04W88/14
CPC classification number: H04L63/0209 , G06F9/547 , H04L61/4511 , H04L63/0823 , H04L63/0876 , H04L63/20 , H04W4/14 , H04W8/04 , H04W8/26 , H04W12/069 , H04W12/086 , H04W28/0268 , H04W40/30 , H04W52/0229 , H04L63/168 , H04W80/12 , H04W88/14 , H04W88/16
Abstract: Systems and methods are disclosed for an augmented Service Capability Exposure Function (A-SCEF). The A-SCEF may receive upstream or downstream traffic and direct or process that traffic in accordance with policy profiles. The policy profiles may be associated with various entities that may have interrelationships. The policy profiles may allow a network operator to better control multiple entities on the network while simplifying use of the network for the customers, such as those associated with a large number of internet of things (IOT) devices.
-
公开(公告)号:US11659485B2
公开(公告)日:2023-05-23
申请号:US17378972
申请日:2021-07-19
Applicant: FUJITSU LIMITED
Inventor: Qinyan Jiang , Hua Zhou , Wei Xi
CPC classification number: H04W52/0212 , H04W8/26 , H04W24/02 , H04W52/0225
Abstract: A message transmitting/receiving apparatus and method and a communication system. The message transmitting method includes: determining a message type of a message to be transmitted to one or more user equipments; scrambling control information of the message by using an identity to which the message type corresponds; wherein, different identities correspond to different message types; and transmitting data information of the message and the scrambled control information to the one or more user equipment.
-
公开(公告)号:US11659471B2
公开(公告)日:2023-05-23
申请号:US17081988
申请日:2020-10-27
Applicant: Tango Networks, Inc.
Inventor: Andrew Silver , Patricia A. Landgren
IPC: H04W40/34 , H04W4/90 , H04M3/42 , H04W4/14 , H04L51/58 , H04M7/12 , H04W40/00 , H04M3/54 , H04W4/16 , H04W4/12 , H04M7/00 , H04W8/04 , H04W8/26 , H04W84/16 , H04W88/16
CPC classification number: H04W40/34 , H04L51/58 , H04M3/42382 , H04M3/546 , H04M7/1235 , H04W4/12 , H04W4/14 , H04W4/16 , H04W4/90 , H04W40/00 , H04M3/42314 , H04M7/006 , H04M2203/1091 , H04W8/04 , H04W8/26 , H04W84/16 , H04W88/16
Abstract: A system, method and computer-readable medium for allowing the use of an alternative numbering plan for delivering short messages to mobile subscribers using the public mobile telephone network is provided. Users of an enterprise or other closed networks as well as users that are not part of a closed network may send short messages destined to members of an enterprise or closed network from their mobile or other devices associated with their subscription using an alternative enterprise directory number, such as the office number, instead of the mobile number, such that the alternative number will be presented at the destination device as the originating number. The recipient may respond to the message by addressing the response to the enterprise or closed network number, and the response may be delivered to the originator's mobile or other device associated with their subscription.
-
公开(公告)号:US11653282B2
公开(公告)日:2023-05-16
申请号:US17095122
申请日:2020-11-11
Applicant: Twilio Inc.
Inventor: Patrick Malatack
IPC: H04W40/02 , H04W12/06 , H04L41/5051 , H04W60/00 , H04L45/745 , H04W8/26 , H04L45/74 , H04L9/40 , H04W88/06
CPC classification number: H04W40/02 , H04L41/5051 , H04L45/745 , H04W8/26 , H04W12/06 , H04W60/00 , H04W60/005 , H04L45/74 , H04L63/08 , H04W88/06
Abstract: Systems and methods for a multi-tenant communication platform. At a multi-tenant communication platform, and responsive to authentication of a communication request provided by an external system, a routing address record of the communication platform is determined that matches a communication destination of the communication request. The matching routing address record associates the communication destination with a plurality of external communication providers. At least one communication provider associated with the matching routing address record is selected, and a request to establish communication with the communication destination is provided to each selected communication provider. The communication request specifies the communication destination and account information.
-
公开(公告)号:US11647082B2
公开(公告)日:2023-05-09
申请号:US17214696
申请日:2021-03-26
Applicant: Verizon Patent and Licensing Inc.
Inventor: Maqbool Chauhan , Sudhakar Reddy Patil , Jignesh S. Panchal
IPC: H04M3/42 , H04L67/141 , H04W76/11 , H04W8/00 , H04W8/22 , H04W64/00 , H04W48/18 , H04W48/16 , H04W4/02 , H04W8/26
CPC classification number: H04L67/141 , H04W4/025 , H04W8/005 , H04W8/22 , H04W8/26 , H04W48/16 , H04W48/18 , H04W64/003 , H04W76/11
Abstract: A first component may receive a message from a anchor selection component in a network. The message may include information that identifies a session anchor in the network and indicates a location of the session anchor. The first component may identify a managing component in the network based on the information and signal the managing component. The signaling may cause the managing component to be configured to forward data, from a mobile terminal attached to the network over a wireless link, to the session anchor.
-
公开(公告)号:US11646806B2
公开(公告)日:2023-05-09
申请号:US16437242
申请日:2019-06-11
Applicant: QUALCOMM Incorporated
Inventor: Yan Zhou , Tao Luo , Masato Kitazoe , Timo Ville Vintola , Valentin Alexandru Gheorghiu
IPC: H04B17/12 , H04W76/11 , H04W8/26 , H04W72/0446 , H04W72/044 , H04W52/52
CPC classification number: H04B17/12 , H04W8/26 , H04W52/52 , H04W72/0446 , H04W72/0473 , H04W76/11
Abstract: Methods, systems, and devices for wireless communications are described. In some systems, a user equipment (UE) may perform a calibration to improve the accuracy, reliability, or both of signal transmissions. The UE may determine timing for the calibration procedure based on a received identifier for the UE (e.g., a radio network temporary identifier (RNTI), such as a cell RNTI (C-RNTI)). For example, the UE may determine a calibration offset between a reference time and a calibration gap according to an equation using at least the identifier as input. During the calibration gap, the UE may transmit a calibration signal using one or more antenna ports and may calibrate (e.g., adjust power amplification for) the one or more antenna ports based on an estimated actual transmit power for the calibration signal (e.g., received by other antenna ports of the UE or received by another device).
-
公开(公告)号:US20230137814A1
公开(公告)日:2023-05-04
申请号:US17514024
申请日:2021-10-29
Applicant: Nokia Technologies Oy
Inventor: Markus Staufer , Rainer Liebhart , Devaki Chandramouli , Markus Isomaki , Pekka Korja
Abstract: Techniques for facilitating onboarding to a non-public network is provided. Provisioning parameters may be provided to User Equipment (UE) from a Default Credential Server (DCS) via a secure communication tunnel. Additionally or alternatively, provisioning parameter container(s) including readable provisioning parameters for an Onboarding Network (ONN), and secure provisioning parameters for the UE, may be transmitted to the UE via the ONN. The disclosed methods and apparatuses enable the UE to onboard to a non-public network using the provisioning parameters, and to verify the integrity of the provisioning parameters and ensure the provisioning parameters are not modified by an unauthorized device.
-
公开(公告)号:US11638139B2
公开(公告)日:2023-04-25
申请号:US17328011
申请日:2021-05-24
Applicant: Huawei Technologies Co., Ltd.
Inventor: Youyang Yu , Hancheng Li
IPC: H04W8/18 , H04W8/04 , H04B7/155 , H04W8/26 , H04W28/02 , H04L61/5007 , H04W88/16 , H04L101/622
Abstract: A device access method includes obtaining, by a mobility management entity, an identifier of a remote device and an identifier of a relay device, determining, by the mobility management entity based on at least one of the identifier of the remote device or the identifier of the relay device, to allow the remote device to access the network using the relay device, and sending, by the mobility management entity, a registration success message to the remote device using the relay device.
-
-
-
-
-
-
-
-
-