-
公开(公告)号:US20240340190A1
公开(公告)日:2024-10-10
申请号:US18747091
申请日:2024-06-18
IPC分类号: H04L12/14 , H04L9/40 , H04L41/0893 , H04L41/0896 , H04L41/50 , H04L41/5006 , H04L41/5022 , H04L41/5051 , H04L41/5054 , H04L43/08 , H04L43/0882 , H04L47/12 , H04L47/19 , H04L47/20 , H04L47/2425 , H04L47/2475 , H04L47/70 , H04L47/80 , H04L67/51 , H04L67/61 , H04M15/00 , H04M15/30 , H04W4/24 , H04W4/50 , H04W8/04 , H04W12/06 , H04W12/08 , H04W12/084 , H04W12/088 , H04W24/00 , H04W24/02 , H04W24/08 , H04W28/02 , H04W28/12 , H04W28/20 , H04W36/14 , H04W48/02 , H04W48/04 , H04W48/06 , H04W48/08 , H04W48/16 , H04W52/02 , H04W80/04 , H04W84/04 , H04W84/12
CPC分类号: H04L12/1492 , H04L12/14 , H04L12/1496 , H04L41/0893 , H04L41/0896 , H04L41/5006 , H04L41/5029 , H04L41/5051 , H04L41/5054 , H04L43/08 , H04L43/0882 , H04L47/12 , H04L47/19 , H04L47/20 , H04L47/2475 , H04L47/801 , H04L47/803 , H04L47/805 , H04L47/808 , H04L47/822 , H04L47/824 , H04L63/08 , H04L63/10 , H04L63/102 , H04L63/20 , H04L67/51 , H04M15/41 , H04M15/43 , H04M15/44 , H04M15/66 , H04M15/8016 , H04M15/8055 , H04M15/81 , H04W4/24 , H04W4/50 , H04W8/04 , H04W12/06 , H04W12/08 , H04W12/084 , H04W12/088 , H04W24/02 , H04W24/08 , H04W28/021 , H04W28/0215 , H04W28/0221 , H04W28/0247 , H04W28/0257 , H04W28/0268 , H04W28/0284 , H04W28/0289 , H04W28/12 , H04W28/20 , H04W48/02 , H04W48/04 , H04W48/06 , H04W48/08 , H04W48/16 , H04W52/0212 , H04W52/0264 , H04W80/04 , H04W84/12 , H04L41/5022 , H04L47/2425 , H04L67/61 , H04M15/30 , H04W24/00 , H04W36/14 , H04W84/042 , Y02D30/70
摘要: There is provided a wireless end-user device configured to assign one of classifications to each of end-user applications to allow for a differential network access control of the end-user applications. The classifications include a background classification and a foreground classification. The differential network access control includes a service usage control policies applicable when a network service is available via a wireless modem, the service usage control policies including a first policy that allows data associated with a first end-user application of the end-user applications to be communicated via the wireless modem, and a second policy that defers the data associated with the first end-user application to be communicated via the wireless modem until a state change occurs. The wireless end-user device is configured to dynamically select from the service usage control policies based on whether the background classification or the foreground classification is assigned to the first end-user application.
-
公开(公告)号:US20240314246A1
公开(公告)日:2024-09-19
申请号:US18674609
申请日:2024-05-24
发明人: Gregory G. Raleigh
CPC分类号: H04M15/61 , G06Q30/04 , G06Q50/06 , H04L12/14 , H04L12/1403 , H04L12/1482 , H04L12/1485 , H04L47/20 , H04L47/39 , H04M15/00 , H04M15/41 , H04M15/43 , H04M15/44 , H04M15/53 , H04M15/58 , H04M15/705 , H04M15/75 , H04M15/752 , H04M15/80 , H04M15/8044 , H04M15/82 , H04M15/8257 , H04M15/85 , H04W4/24 , H04M2215/0104 , H04M2215/0164 , H04M2215/0172 , H04M2215/2033 , H04M2215/72 , H04M2215/7213 , H04M2215/74 , H04M2215/78 , H04M2215/786 , H04M2215/7886 , H04W8/04
摘要: There is provided a system including a processor of a network device in communication with a wireless network. The processor is configured to collect device generated service usage information for one or more devices in wireless communication on the wireless network, and provide the device generated service usage information in a syntax and a communication protocol that can be used by other network devices to augment or replace network generated service usage information for the one or more devices in wireless communication on the wireless network.
-
公开(公告)号:US11968234B2
公开(公告)日:2024-04-23
申请号:US17536541
申请日:2021-11-29
IPC分类号: H04L9/40 , H04L65/40 , H04L67/50 , H04W8/18 , H04W12/03 , H04W12/069 , H04W12/088 , H04W12/12 , H04L41/5041 , H04L67/306 , H04W48/20 , H04W84/12
CPC分类号: H04L63/20 , H04L9/40 , H04L63/0807 , H04L65/40 , H04L67/535 , H04W8/18 , H04W12/03 , H04W12/069 , H04W12/088 , H04W12/12 , H04L41/5041 , H04L67/306 , H04W48/20 , H04W84/12
摘要: A uniform wireless network service selection information exchange interface system is provided to facilitate a consistent user experience across multiple wireless networks that may have different service plan activation or service plan purchase processes. Network detection of service usage anomalies based on device-based data usage reports is provided to enable the network to determine whether an end-user device is likely operating in accordance with the established policy, or whether the end-user device may be operating fraudulently.
-
公开(公告)号:US20240104651A1
公开(公告)日:2024-03-28
申请号:US18534415
申请日:2023-12-08
发明人: Gregory G. Raleigh
CPC分类号: G06Q40/03 , H04M15/00 , H04M15/68 , H04M15/8083 , H04W4/24 , H04M2215/0192
摘要: One or more servers are disclosed to transmit, via a secure connection a device, a first signed certificate to the device to confirm a compatible and approved server status, receive, via the secure connection, a second signed certificate from the device to confirm a compatible and approved device status, determine whether the device is configured to authorize, mobile commerce transactions billed through a central billing process, transmit, via the secure connection, a purchase confirmation request for a mobile commerce transaction, the purchase confirmation request provides information relating to the transaction including an amount, and the purchase confirmation request triggers a request for the approval by the device user requiring a biometric authentication of the device user locally, and receive a purchase confirmation for the mobile commerce transaction.
-
公开(公告)号:US20240064176A1
公开(公告)日:2024-02-22
申请号:US18384772
申请日:2023-10-27
发明人: Gregory G. Raleigh , Jeffrey Green , James Lavine , Justin James
IPC分类号: H04L9/40 , G06Q10/0637 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0283 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , H04L12/14 , H04L41/0893 , H04M15/00 , H04W88/08 , H04L67/306 , G06Q40/12 , H04W4/50 , H04W12/037 , H04L67/55 , H04L67/63 , H04L41/5003 , H04W4/24 , G06F15/177 , G06Q30/0241 , H04L9/32 , H04W28/02 , H04W12/08 , H04L47/2408 , H04W8/20 , H04W28/12 , H04W48/14 , H04W4/20 , H04W12/00 , H04W24/08 , H04W12/02 , H04L51/046 , H04W4/12 , H04W4/18 , H04W8/18 , H04W72/0453 , H04L47/20 , H04W4/02 , G06Q10/0631 , H04L41/0806 , H04L41/5054 , H04L67/145 , H04W12/06 , H04W48/16
CPC分类号: H04L63/20 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , H04L12/14 , H04L41/0893 , H04M15/00 , H04M15/58 , H04W88/08 , H04L63/0236 , H04L67/306 , G06Q40/12 , H04W4/50 , H04W12/037 , H04L67/55 , H04L67/63 , H04L41/5003 , H04W4/24 , G06F15/177 , G06Q30/0241 , H04L9/32 , H04L63/10 , H04W28/02 , H04W12/08 , H04L47/2408 , H04L63/08 , H04W8/20 , H04W28/12 , H04W48/14 , H04W4/20 , H04W12/00 , H04M15/88 , H04W28/0268 , H04M15/61 , H04W24/08 , H04W12/02 , H04L51/046 , H04L63/0428 , H04W4/12 , H04W4/18 , H04W8/18 , H04W72/0453 , H04L47/20 , H04W28/0215 , H04W4/02 , G06Q10/06315 , H04L41/0806 , H04L41/5054 , H04M15/80 , H04L63/04 , H04L9/3247 , H04L63/0892 , H04L67/145 , H04W12/06 , H04L63/0853 , H04W48/16 , H04L41/5025
摘要: A technique involves modular storage of network service plan components and provisioning of same. A subset of the capabilities of a service design system can be granted to a sandbox system to enable customization of service plan offerings or other controls.
-
公开(公告)号:US20230046839A1
公开(公告)日:2023-02-16
申请号:US17975560
申请日:2022-10-27
摘要: A method performed by an end user device associated with a service plan having a limit on usage of a network service, the method comprising storing one or more notification actions corresponding to one or more notification requests; performing a device action that reflects a past or intended use of the network service; receiving one of the one or more notification requests from a network element in response to the device action; performing one of the one or more notification actions in response to the notification request, the notification action causing the end user device to retrieve at least a portion of a notification message associated with a status of the use, the at least a portion of the notification message being separate from the one of the one or more notification requests; and presenting the notification message on a user interface of the end user device.
-
公开(公告)号:US11582593B2
公开(公告)日:2023-02-14
申请号:US17063047
申请日:2020-10-05
发明人: Gregory G. Raleigh , James Lavine
IPC分类号: H04W8/18 , H04L12/14 , H04L41/0816 , H04M15/00 , H04W4/24 , H04W12/06 , H04W12/08 , H04W24/10 , H04L41/0893 , H04L41/5003 , H04L41/5025
摘要: Disclosed herein are various embodiments to prevent, detect, or take action in response to the moving a device credential from one device to another, the improper configuration of a service processor, a missing service processor, or the tampering with a service processor in device-assisted services (DAS) systems.
-
公开(公告)号:US20230040365A1
公开(公告)日:2023-02-09
申请号:US17970436
申请日:2022-10-20
发明人: Gregory G. Raleigh
IPC分类号: H04W24/08 , H04W28/02 , H04L41/5054 , H04L47/80 , H04L47/70 , H04L47/2475 , H04W48/04 , H04W52/02 , H04L47/20 , H04W12/08 , H04W48/16 , H04W80/04 , H04W48/02 , H04M15/00 , H04L41/0893 , H04L41/0896 , H04L12/14 , H04L41/50 , H04L41/5006 , H04W48/06 , H04W28/20 , H04W24/02 , H04W4/50 , H04W48/08 , H04L67/51 , H04W8/04
摘要: Device group partitions and a settlement platform are provided. In some embodiments, device group partitions (e.g., partitions of devices based on associated device groups) are provided. In some embodiments, a settlement platform service is provided. In some embodiments, a settlement platform service is provided for partitioned devices. In some embodiments, collecting device generated service usage information for one or more devices in wireless communication on a wireless network; and aggregating the device generated service usage information for a settlement platform for the one or more devices in wireless communication on the wireless network is provided. In some embodiments, a settlement platform implements a service billing allocation and/or a service/transactional revenue share among one or more partners. In some embodiments, service usage information includes micro-CDRs, which are used for CDR mediation or reconciliation that provides for service usage accounting on any device activity that is desired. In some embodiments, each device activity that is desired to be associated with a billing event is assigned a micro-CDR transaction code, and a service processor of the device is programmed to account for that activity associated with that transaction code. In some embodiments, a service processor executing on a wireless communications device periodically reports (e.g., during each heartbeat or based on any other periodic, push, and/or pull communication technique(s)) micro-CDR usage measures to, for example, a service controller or some other network element for CDR mediation or reconciliation.
-
公开(公告)号:US11570309B2
公开(公告)日:2023-01-31
申请号:US17063336
申请日:2020-10-05
摘要: A technique involves modular storage of network service plan components and provisioning of same. A subset of the capabilities of a service design system can be granted to a sandbox system to enable customization of service plan offerings or other controls.
-
公开(公告)号:US11563592B2
公开(公告)日:2023-01-24
申请号:US16927424
申请日:2020-07-13
发明人: Gregory G. Raleigh , Jeffrey Green , Jose Tellado
IPC分类号: H04L12/14 , H04M15/00 , H04L41/0893 , H04W4/24 , H04W4/50 , H04W4/60 , H04L41/5054 , H04L41/0806 , H04L41/5025 , H04L41/5003
摘要: Methods and apparatuses to manage service user discovery and service launch object placement on a device. A method comprising: obtaining information to assist in identifying a portion of a user interface of a wireless device, the wireless device communicatively coupled to a network system over a wireless access network; determining a differentiating attribute of the identified portion of the user interface; obtaining one or more service launch objects for placement in the identified portion of the user interface; and sending configuration information to the wireless device over the wireless access network to assist the wireless device in placing the one or more service launch objects in the identified portion of the user interface.
-
-
-
-
-
-
-
-
-