-
公开(公告)号:US12095632B2
公开(公告)日:2024-09-17
申请号:US18221339
申请日:2023-07-12
IPC分类号: H04L41/5041 , G06Q30/0601 , G06Q50/10 , H04L41/0806 , H04L41/0893 , H04L45/302 , H04L47/70 , H04L47/80 , H04L67/00 , H04L67/04 , H04L67/306 , H04L67/50 , H04L67/53 , H04L67/56 , H04L69/24 , H04W4/50 , H04W8/18 , H04W8/24 , H04W48/14 , H04W72/29 , H04W72/53 , H04L41/5054 , H04W80/04
CPC分类号: H04L41/5041 , G06Q30/0601 , G06Q50/10 , H04L41/0806 , H04L41/0893 , H04L41/5045 , H04L45/306 , H04L47/803 , H04L47/824 , H04L67/04 , H04L67/306 , H04L67/34 , H04L67/53 , H04L67/535 , H04L67/56 , H04L69/24 , H04W4/50 , H04W8/18 , H04W8/24 , H04W48/14 , H04W72/29 , H04W72/53 , H04L41/5054 , H04W80/04
摘要: Adaptive ambient services are provided. In some embodiments, an adaptive ambient service includes providing an ambient service profile. In some embodiments, an ambient service includes implementing an ambient service profile for assisting control of the communications device use of an ambient service on a wireless network, in which the ambient service profile includes a plurality of service policy settings, and in which the ambient service profile is associated with an ambient service plan that provides for initial access to the ambient service with limited service capabilities prior to activation of a new service plan; monitoring use of the ambient service based on the ambient service profile; and adapting the ambient service profile based on the monitored use of the ambient service.
-
公开(公告)号:US11985155B2
公开(公告)日:2024-05-14
申请号:US18088450
申请日:2022-12-23
IPC分类号: H04L9/40 , G06F21/57 , H04L41/046 , H04W12/12 , H04W12/128
CPC分类号: H04L63/1425 , H04L41/046 , H04W12/12 , H04W12/128 , G06F21/575
摘要: Secure device data records (DDRs) are provided. In some embodiments, a system for secure DDRs includes a processor of a wireless communication device for wireless communication with a wireless network, in which the processor is configured with a secure execution environment, and in which the secure execution environment is configured to: monitor service usage of the wireless communication device with the wireless network; and generate a plurality of device data records of the monitored service usage of the wireless communication device with the wireless network, in which each device data record is associated with a unique sequence order identifier; and a memory coupled to the processor and configured to provide the processor with instructions. In some embodiments, the secure execution environment is located in an application processor, in a modem processor, and/or in a subscriber identity module (SIM).
-
公开(公告)号:US11832117B2
公开(公告)日:2023-11-28
申请号:US17867607
申请日:2022-07-18
摘要: Wireless offloading provides tools to a service provider to encourage or direct a subscriber to offload from a first network, e.g., a cellular network, to a second network, e.g., a Wi-Fi network. The cellular service provider can use network data to determine wireless offloading priorities for cellular subscribers on an individual or group basis. The cellular service provider may use wireless network data it has and/or wireless network data it learns about networks from the wireless devices (which may obtain Wi-Fi network data from beacon frames of Wi-Fi networks or active scanning and which may report to the cellular service provider). Each wireless device can be given scanning assignments to ensure that the reporting task is shared among subscribers or adjusted to fill in gaps in data. With the network data, the cellular service provider is capable of generating useful prioritized network lists for wireless devices, either individually or as a group. Preferences can be encouraged in the form of incentive offers to subscribers to, e.g., offload from the cellular network to a Wi-Fi network. Incentive offers can include offers to lower service costs or provide additional or improved services.
-
公开(公告)号:US11757942B2
公开(公告)日:2023-09-12
申请号:US17342136
申请日:2021-06-08
发明人: Gregory G. Raleigh
IPC分类号: H04L29/06 , H04L9/40 , G06Q10/0637 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0283 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , H04L12/14 , H04L41/0893 , H04M15/00 , H04W88/08 , H04L67/306 , G06Q40/12 , H04W4/50 , H04W12/037 , H04L67/55 , H04L67/63 , H04L41/5003 , H04W4/24 , G06F15/177 , G06Q30/0241 , H04L9/32 , H04W28/02 , H04W12/08 , H04L47/2408 , H04W8/20 , H04W28/12 , H04W48/14 , H04W4/20 , H04W12/00 , H04W24/08 , H04W12/02 , H04L51/046 , H04W4/12 , H04W4/18 , H04W8/18 , H04W72/0453 , H04L47/20 , H04W4/02 , G06Q10/0631 , H04L41/0806 , H04L41/5054 , H04L67/145 , H04W12/06 , H04W48/16 , H04L41/5025 , H04L67/00 , H04W8/02 , H04L67/564 , H04W84/04 , H04W84/12 , H04W88/06 , H04L41/08
CPC分类号: H04L63/20 , G06F15/177 , G06Q10/06315 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/3247 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L63/0236 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0892 , H04L63/10 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04M15/58 , H04M15/61 , H04M15/80 , H04M15/88 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W24/08 , H04W28/02 , H04W28/0215 , H04W28/0268 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , H04L41/0876 , H04L41/5025 , H04L67/34 , H04L67/564 , H04M2215/0188 , H04W8/02 , H04W84/04 , H04W84/042 , H04W84/12 , H04W88/06 , Y02P90/80
摘要: An end-user device including a service control device link agent, a memory configured to store a first encryption key, a modem configured to enable communications with a network system over a service control link, and a plurality of device agents communicatively coupled to the service control device link agent, each of the plurality of device agents identifiable by an associated one of a plurality of device agent identifiers. The service control device link agent configured to receive an encrypted agent message from a network element of the network system, decrypt the encrypted agent message, using the first encryption key, to obtain an agent message having a device agent identifier and message content for delivery to a device agent identified by the device agent identifier, the message content being from a server communicatively coupled to the network element, and deliver the message content to the device agent.
-
公开(公告)号:US11750477B2
公开(公告)日:2023-09-05
申请号:US17106648
申请日:2020-11-30
IPC分类号: H04L41/5041 , H04W4/50 , G06Q30/0601 , G06Q50/10 , H04L41/0893 , H04L67/306 , H04L67/04 , H04L67/53 , H04L67/56 , H04L67/50 , H04W72/29 , H04W72/53 , H04L41/0806 , H04L45/302 , H04W8/24 , H04L67/00 , H04W8/18 , H04W48/14 , H04L47/80 , H04L47/70 , H04L69/24 , H04L41/5054 , H04W80/04
CPC分类号: H04L41/5041 , G06Q30/0601 , G06Q50/10 , H04L41/0806 , H04L41/0893 , H04L41/5045 , H04L45/306 , H04L47/803 , H04L47/824 , H04L67/04 , H04L67/306 , H04L67/34 , H04L67/53 , H04L67/535 , H04L67/56 , H04L69/24 , H04W4/50 , H04W8/18 , H04W8/24 , H04W48/14 , H04W72/29 , H04W72/53 , H04L41/5054 , H04W80/04
摘要: Adaptive ambient services are provided. In some embodiments, an adaptive ambient service includes providing an ambient service profile. In some embodiments, an ambient service includes implementing an ambient service profile for assisting control of the communications device use of an ambient service on a wireless network, in which the ambient service profile includes a plurality of service policy settings, and in which the ambient service profile is associated with an ambient service plan that provides for initial access to the ambient service with limited service capabilities prior to activation of a new service plan; monitoring use of the ambient service based on the ambient service profile; and adapting the ambient service profile based on the monitored use of the ambient service.
-
公开(公告)号:US20230269625A1
公开(公告)日:2023-08-24
申请号:US18136255
申请日:2023-04-18
发明人: Gregory G. Raleigh , James Lavine , Jeffrey Green
摘要: Secure architectures and methods for improving the security of mobile devices are disclosed. Also disclosed are apparatuses and methods to detect and mitigate fraud in device-assisted services implementations.
-
公开(公告)号:US20230100435A1
公开(公告)日:2023-03-30
申请号:US18073367
申请日:2022-12-01
发明人: Gregory G. Raleigh
摘要: A wireless end-user device is disclosed. One or more user inputs indicate that a user of the wireless end-user device authorizes the device to send a first file to a server over a network of a first network type, and that the user does not authorize the device to send a second file to the server over the network of the first type. Based on the one or more user inputs and a determination that the device is connected to the network of the first type, the device sends the first file, but not the second file, to the server over the network of the first network type. Upon detecting that the device is connected to a network of the second network type, the device sends the second file to the server over the network of the second network type.
-
8.
公开(公告)号:US20220369090A1
公开(公告)日:2022-11-17
申请号:US17869667
申请日:2022-07-20
发明人: Gregory G. Raleigh
摘要: A method performed by a wireless device communicatively coupled to a network system by a wireless access network, the network system including a network element corresponding to a network element destination. The method includes receiving, from the network system, a device policy including a service usage activity classification and information identifying the network element destination, detecting, using the device policy, wireless device traffic associated with service activities, identifying, using the device policy, one or more of the service activities as being included in the service usage activity classification, the service usage activity classification includes side information associated with the one or more identified service activities and collected on the one or more identified service activities, and directing or routing, using the device policy, the side information over the wireless access network based on the information identifying the network element destination.
-
公开(公告)号:US20220360608A1
公开(公告)日:2022-11-10
申请号:US17869696
申请日:2022-07-20
发明人: Gregory G. Raleigh , Jeffrey Green , James Lavine , Justin James
IPC分类号: H04L9/40 , G06Q10/06 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/02 , G06Q30/04 , G06Q30/06 , G06Q40/00 , H04L12/14 , H04L41/0893 , H04M15/00 , H04W88/08 , H04L67/306 , H04W4/50 , H04W12/037 , H04L67/55 , H04L67/63 , H04L41/5003 , H04W4/24 , G06F15/177 , H04L9/32 , H04W28/02 , H04W12/08 , H04L47/2408 , H04W8/20 , H04W28/12 , H04W48/14 , H04W4/20 , H04W12/00 , H04W24/08 , H04W12/02 , H04L51/046 , H04W4/12 , H04W4/18 , H04W8/18 , H04W72/04 , H04L47/20 , H04W4/02 , H04L41/0806 , H04L41/5054 , H04L67/145 , H04W12/06 , H04W48/16
摘要: A technique involves modular storage of network service plan components and provisioning of same. A subset of the capabilities of a service design system can be granted to a sandbox system to enable customization of service plan offerings or other controls.
-
公开(公告)号:US20220353705A1
公开(公告)日:2022-11-03
申请号:US17867607
申请日:2022-07-18
摘要: Wireless offloading provides tools to a service provider to encourage or direct a subscriber to offload from a first network, e.g., a cellular network, to a second network, e.g., a Wi-Fi network. The cellular service provider can use network data to determine wireless offloading priorities for cellular subscribers on an individual or group basis. The cellular service provider may use wireless network data it has and/or wireless network data it learns about networks from the wireless devices (which may obtain Wi-Fi network data from beacon frames of Wi-Fi networks or active scanning and which may report to the cellular service provider). Each wireless device can be given scanning assignments to ensure that the reporting task is shared among subscribers or adjusted to fill in gaps in data. With the network data, the cellular service provider is capable of generating useful prioritized network lists for wireless devices, either individually or as a group. Preferences can be encouraged in the form of incentive offers to subscribers to, e.g., offload from the cellular network to a Wi-Fi network. Incentive offers can include offers to lower service costs or provide additional or improved services.
-
-
-
-
-
-
-
-
-