-
公开(公告)号:US11637834B2
公开(公告)日:2023-04-25
申请号:US17528953
申请日:2021-11-17
摘要: A method includes receiving, at an access point, an access request from a first device after an expiration of a first passcode. The access request is encrypted based on the first passcode. The method includes making a determination by the access point before an expiration of a usage time of a first passcode usage list that an identifier of the first device is included in the first passcode usage list. The method also includes, in response to making the determination, generating, at the access point, data representing a second passcode by encrypting the second passcode using the first passcode; and sending the data representing the second passcode from the access point to the first device.
-
公开(公告)号:US20210014232A1
公开(公告)日:2021-01-14
申请号:US17034235
申请日:2020-09-28
摘要: A method includes receiving, at an access point, an access request from a first device after an expiration of a first passcode. The access request is encrypted based on the first passcode. The method includes making a determination by the access point before an expiration of a usage time of a first passcode usage list that an identifier of the first device is included in the first passcode usage list. The method also includes, in response to making the determination, generating, at the access point, data representing a second passcode by encrypting the second passcode using the first passcode; and sending the data representing the second passcode from the access point to the first device.
-
公开(公告)号:US10826907B2
公开(公告)日:2020-11-03
申请号:US16394093
申请日:2019-04-25
摘要: A method includes receiving, at an access point, an access request from a first device after an expiration of a first passcode. The access request is encrypted based on the first passcode. The method includes making a determination by the access point before an expiration of a usage time of a first passcode usage list that an identifier of the first device is included in the first passcode usage list. The method also includes, in response to making the determination, generating, at the access point, data representing a second passcode by encrypting the second passcode using the first passcode; and sending the data representing the second passcode from the access point to the first device.
-
公开(公告)号:US09942770B2
公开(公告)日:2018-04-10
申请号:US15414522
申请日:2017-01-24
CPC分类号: H04W12/12 , H04L61/605 , H04L63/101 , H04M15/39 , H04M15/41 , H04M15/47 , H04W4/025 , H04W4/24 , H04W8/04 , H04W12/06 , H04W12/08
摘要: A method is disclosed for blocking a cloned mobile device by a processor of a network. The processor receives a first registration from a first mobile device at a first location. The first registration includes a device identifier and a phone number. The processor then confirms that a second registration from a second mobile device at a second location includes the device identifier and the phone number and calculates a first fraud score for the first mobile device and a second fraud score for the second mobile device. The processor then determines that the second mobile device is the cloned mobile device, when the second fraud score exceeds the first score, and blocks the cloned mobile device from registering on the network.
-
公开(公告)号:US20170359712A1
公开(公告)日:2017-12-14
申请号:US15180602
申请日:2016-06-13
CPC分类号: H04W4/90 , H04L65/1016 , H04L65/1053 , H04L65/1063 , H04L65/1069 , H04M3/42059 , H04M3/5116 , H04M7/0051 , H04M15/866 , H04M2207/18 , H04M2242/04 , H04W4/02 , H04W4/12 , H04W8/10
摘要: A mobile emergency response network may be utilized to respond to emergencies. Emergency response resources may be selected and deployed through the use of network communications between user equipment and network elements. In an example configuration, a mobile emergency response network may receive emergency data, determine an emergency is occurring, determine a resource requirement for the emergency, identify a mobile device associated with a user who meets the resource requirement, and send a request to the mobile device.
-
公开(公告)号:US20170230293A1
公开(公告)日:2017-08-10
申请号:US15019301
申请日:2016-02-09
IPC分类号: H04L12/801 , H04L12/26
CPC分类号: H04L47/12 , H04L43/062 , H04L43/0888 , H04L43/16
摘要: A system for automatic reconciliation of data throughput is disclosed. In particular, the system may include automatically and repetitively measuring the available upload and download throughput that a user of an internet service provider statistically receives through the course of a selected period of time. The system jointly monitors the user's data usage volume over time and automatically determines if the user is subscribing for throughput that the user is not receiving at the times that the user is using his or her subscribed service. If the system determines that the user is subscribing for throughput that the user is not receiving, the system may perform a variety of corrective actions. Such corrective actions may include reducing the subscribed for throughput, transmitting a notification to the user to modify the subscribed service, or increasing the subscribed for throughput to improve the user's experience with the internet service provider.
-
公开(公告)号:US20170189631A1
公开(公告)日:2017-07-06
申请号:US14985709
申请日:2015-12-31
CPC分类号: A61M16/0051 , A61M16/024 , A61M2205/13 , A61M2205/3368 , A61M2205/3375 , A61M2205/3553 , A61M2205/3561 , A61M2205/3576 , A61M2205/50
摘要: A system for improving an artificial respirator is disclosed. In particular, the system may be utilized to improve the quality of life of a user that utilizes an artificial respirator and to improve the quality of life of a caregiver of the user. In order to do so, the system may include an apparatus that suspends or activates one or more functions of the artificial respirator based on various conditions. As an example, if the system detects a threshold change in tension associated with a band supporting a respiration mask positioned on the user, the system may suspend a function of the artificial respirator. Similarly, if the system detects a temperature reading outside a temperature range, detects a unique sequence of inputs, detects a threshold distance between the user and the respiration mask, or detects other conditions, the system may suspend a function of the artificial respirator.
-
公开(公告)号:US20170180950A1
公开(公告)日:2017-06-22
申请号:US14974094
申请日:2015-12-18
CPC分类号: H04W4/06 , H04L43/106 , H04L43/16 , H04L67/06 , H04L67/2852
摘要: An apparatus includes a communications interface configured to receive a transmission from a wireless device. The transmission may include a beacon message and a date file. The apparatus may further include a memory device and a processor. The processor may be configured to determine whether a threshold is satisfied based on whether additional transmissions including the data file are received from the wireless device. The processor may be further configured to cause the memory device to store the data file in response to determining that the threshold is satisfied.
-
公开(公告)号:US20170161457A1
公开(公告)日:2017-06-08
申请号:US14959762
申请日:2015-12-04
IPC分类号: G06F19/00
摘要: A method and apparatus for initiating a medicine control action are disclosed. For example, the method implemented via a processor receives at least one picture, the at least one picture comprising an image of one or more pills and a respective prescription bottle of each one of the one or more pills, determines the medicine control action is required in response to the receiving the at least one picture, establishes a data connection with an endpoint device in response to the determining, and initiates the medicine control action over the data connection to the endpoint device.
-
公开(公告)号:US20200120012A1
公开(公告)日:2020-04-16
申请号:US16159239
申请日:2018-10-12
IPC分类号: H04L12/733 , H04L12/721 , H04L12/753 , G06Q10/04
摘要: Aspects of the subject disclosure may include, for example, embodiments and a method. The method includes iteratively providing messages to each Node Processor. Each Node Processor represents a node of a group of nodes. The iteratively providing of the messages comprises providing first messages. Each first message includes a cost associated with a path of nodes visited by each first message. In addition, the method includes determining paths having common endpoints among a portion of the first messages, identifying a cost for each of the paths having common endpoints, identifying a lowest cost from among the group of common endpoint costs, identifying a selected path associated with the lowest cost. A next group of messages includes the selected path. The iteratively providing of the messages results in selected paths. Also, the method include determining a target path from a remaining path. Other embodiments are disclosed.
-
-
-
-
-
-
-
-
-