OpenID/local openID security
    1.
    发明授权

    公开(公告)号:US10044713B2

    公开(公告)日:2018-08-07

    申请号:US13589991

    申请日:2012-08-20

    IPC分类号: H04L29/06

    摘要: Identity management, user authentication, and/or user access to services on a network may be provided in a secure and/or trustworthy manner, as described herein. For example, trustworthy claims may be used to indicate security and/or trustworthiness of a user or user device on a network. Security and/or trustworthiness of a user or a user device on a network may also be established using OpenID and/or local OpenID, a secure channel between a service and the user device, and/or by including a network layer authentication challenge in an application layer authentication challenge on the user device for example.

    Communication devices and methods for network signaling
    4.
    发明授权
    Communication devices and methods for network signaling 有权
    通信设备和网络信令的方法

    公开(公告)号:US09374767B2

    公开(公告)日:2016-06-21

    申请号:US13043606

    申请日:2011-03-09

    摘要: A communication device is described comprising a detector configured to detect, based on the reception of radio signals from another communication device, whether the other communication device is operating as a relay communication device in a radio cell associated with the communication device and a signaling circuit configured to signal to a communication terminal that the other communication device is operating as a relay communication device if it has been detected that the other communication device is operating as a relay communication device.

    摘要翻译: 描述了一种通信设备,其包括:检测器,被配置为基于来自另一通信设备的无线电信号的接收来检测另一个通信设备是否在与通信设备相关联的无线电小区中作为中继通信设备运行;以及信令电路配置 如果已经检测到另一个通信设备正在作为中继通信设备操作,则向通信终端发信号通知另一个通信设备正在作为中继通信设备操作。

    Methods and apparatus for providing selective access to wireless network resources using detailed information
    5.
    发明授权
    Methods and apparatus for providing selective access to wireless network resources using detailed information 有权
    使用详细信息提供对无线网络资源的选择性访问的方法和装置

    公开(公告)号:US09338811B2

    公开(公告)日:2016-05-10

    申请号:US12399588

    申请日:2009-03-06

    摘要: Methods and apparatus for providing enhanced access options for wireless access points (e.g., cellular femtocells). These access options in one embodiment include various grades or levels of private and public access to available femtocell services. Each service may be separately assigned a various access type, such that a femtocell may service multiple users both within the “closed” group authorized by the femtocell white list, and non-members. In one variant, a femtocell broadcasts enhanced system information to all terminals (regardless of member/non-member status) such that a non-CSG (Closed Subscriber Group) member terminal or UE is capable of obtaining partial service access within the femtocell. Broadcast multimedia or other services can be delivered to both CSG members and non-members, advantageously without having to establish a dedicated connection for the non-member users.

    摘要翻译: 用于为无线接入点(例如,蜂窝毫微微小区)提供增强的接入选项的方法和装置。 一个实施例中的这些访问选项包括对可用毫微微蜂窝服务的私有和公共访问的各种等级或级别。 每个服务可以被单独分配给各种接入类型,使得毫微微小区可以为由毫微微小区白名单授权的“关闭”组内的多个用户和非成员服务多个用户。 在一个变型中,毫微微小区向所有终端(不管成员/非成员状态)广播增强的系统信息,使得非CSG(封闭用户组)成员终端或UE能够获得毫微微小区内的部分服务接入。 广播多媒体或其他服务可以有利地传递给CSG成员和非成员,而无需为非会员用户建立专用连接。

    Minimization of drive tests uplink measurements
    6.
    发明授权
    Minimization of drive tests uplink measurements 有权
    最小化驱动器测试上行链路测量

    公开(公告)号:US09241282B2

    公开(公告)日:2016-01-19

    申请号:US13977035

    申请日:2012-05-04

    IPC分类号: H04W24/10 H04W24/08

    CPC分类号: H04W24/10 H04W24/08

    摘要: A method and radio access network device includes a processing unit configured to: separate a network measurement configuration command into at least first network measurements and second network measurements; forward the first network measurements of the network measurement configuration command over an air interface to a user equipment; receive, from the user equipment, the first network measurements on downlink communication channels to form first network measurement results; perform, in the radio access network device, the second network measurements on uplink communication channels to form second network measurement results; and combine, in the radio access network device, the first network measurement results from the user equipment with the second network measurement results from the radio access network device to form an aggregated network measurement report.

    摘要翻译: 一种方法和无线电接入网络设备包括:处理单元,被配置为:将网络测量配置命令分为至少第一网络测量和第二网络测量; 通过空中接口将网络测量配置命令的第一个网络测量转发给用户设备; 从用户设备接收第一网络测量下行通信信道,形成第一网络测量结果; 在无线电接入网络设备中执行上行链路通信信道上的第二网络测量以形成第二网络测量结果; 在无线接入网络设备中,将来自用户设备的第一网络测量结果与来自无线接入网络设备的第二网络测量结果相结合,形成聚合网络测量报告。

    SYSTEMS, METHODS, AND DEVICES FOR DISTRIBUTED SETUP FOR A DEVICE-TO-DEVICE SESSION
    8.
    发明申请
    SYSTEMS, METHODS, AND DEVICES FOR DISTRIBUTED SETUP FOR A DEVICE-TO-DEVICE SESSION 有权
    用于设备到设备会话的分布式设置的系统,方法和设备

    公开(公告)号:US20150282228A1

    公开(公告)日:2015-10-01

    申请号:US14226656

    申请日:2014-03-26

    IPC分类号: H04W76/02

    摘要: Systems, methods, and devices for distributed device-to-device (D2D) setup are disclosed herein. User equipment (UE) includes a parameter component, a standardization component, an identifier component, and a D2D session component. The parameter component is configured to determine input parameters corresponding to the UE or a user of the UE based on one or more D2D communication rules. The input parameters include a first set of input parameters having non-standardized data and a second set of input parameters having pre-standardized data. The standardization component is configured to standardize the non-standardized data of the first set of parameters to create UE standardized data. The identifier component is configured to generate a session identifier using the UE standardized data and the pre-standardized data as input in a predefined algorithm. The D2D session component is configured to cause the UE to communicate in a D2D cluster corresponding to the session identifier.

    摘要翻译: 本文公开了用于分布式设备到设备(D2D)设置的系统,方法和设备。 用户设备(UE)包括参数组件,标准化组件,标识符组件和D2D会话组件。 参数组件被配置为基于一个或多个D2D通信规则来确定与UE或UE的用户对应的输入参数。 输入参数包括具有非标准数据的第一组输入参数和具有预标准化数据的第二组输入参数。 标准化组件被配置为标准化第一组参数的非标准化数据以创建UE标准化数据。 标识符组件被配置为使用UE标准化数据和预标准化数据作为预定义算法中的输入生成会话标识符。 D2D会话组件被配置为使得UE在对应于会话标识符的D2D簇中进行通信。

    Methods and apparatus for contact information representation
    10.
    发明授权
    Methods and apparatus for contact information representation 有权
    联系信息表示的方法和装置

    公开(公告)号:US09094503B2

    公开(公告)日:2015-07-28

    申请号:US12704449

    申请日:2010-02-11

    摘要: Methods and apparatus for the convenient arrangement of a user's address book according to intelligent algorithms. These intelligent algorithms, in one embodiment, take advantage of one or more of: (i) stored contact information associated with one or more users, (ii) stored geographic location information associated with the users and one or more contact entries in the user's address book, and/or (iii) stored voice and data communication information associated with the user. This algorithm arranges the entries in the users address book, using the stored information as an input, in an intelligent manner. In other embodiments, additional information is used as an input to the contact entry arranging algorithms such as, for example, entries in a user's digital calendar. Business methods utilizing the aforementioned methods and apparatus are also disclosed.

    摘要翻译: 根据智能算法方便安排用户通讯录的方法和装置。 这些智能算法在一个实施例中利用以下中的一个或多个:(i)与一个或多个用户相关联的存储的联系人信息,(ii)与用户相关联的存储的地理位置信息和用户地址中的一个或多个联系人条目 书,和/或(iii)与用户相关联的存储的语音和数据通信信息。 该算法以智能的方式将用户地址簿中的条目以存储的信息作为输入进行排列。 在其他实施例中,附加信息用作联系人条目排列算法的输入,例如用户数字日历中的条目。 还公开了利用上述方法和装置的业务方法。