MULTI-ACCESS POINT COORDINATION GROUP WITH MULTI-LINK DEVICE AWARENESS

    公开(公告)号:US20240381353A1

    公开(公告)日:2024-11-14

    申请号:US18457416

    申请日:2023-08-29

    Abstract: Multi-AP Coordination (MAPC) group with Multi-Link Device (MLD) awareness may be provided. Link information of one or more stations associated with each Access Point (AP) of a plurality of APs of a MAPC group may be received. The link information may include a Multi-Link Device (MLD) capability of each of the one or more stations. A proposed transmission schedule of a plurality of stations associated with the plurality of APs of the MAPC group may be received. Transmission Opportunities (TXOPs) for an upcoming interval may be assigned based on the proposed transmission schedule of the plurality of APs and the MLD capabilities of each of the plurality of stations.

    PROVIDING EMERGENCY TELECOMMUNICATION SERVICES AND APPLICATION DRIVEN PROFILE PRIORITIZATION FOR WIRELESS NETWORK ARCHITECTURES

    公开(公告)号:US20240196181A1

    公开(公告)日:2024-06-13

    申请号:US18355644

    申请日:2023-07-20

    CPC classification number: H04W4/90 H04W4/029 H04W12/06

    Abstract: Provided herein are techniques for providing emergency telecommunication services and application driven profile prioritization for wireless local area network architectures. In one instance, a method can include facilitating, for an emergency call initiated by a wireless device, connection of the wireless device with a radio node; providing a location tag to the wireless device that is associated with a location of the wireless device; obtaining, by an emergency services identity provider, a session initiation protocol (SIP) registration request message from the wireless device that includes the location tag; determining, by the emergency services identity provider, a location of the wireless device based, at least in part, on the location tag; and facilitating the emergency call for the wireless device with a public safety answering point (PSAP) that is determined based on the location of the wireless device in which the location is provided to the PSAP.

    Irregular Absence Signaling
    8.
    发明申请

    公开(公告)号:US20250151111A1

    公开(公告)日:2025-05-08

    申请号:US18786331

    申请日:2024-07-26

    Abstract: Irregular absence signaling may be provided. An Access Point (AP) may receive an irregular absence report from a station. The AP may parse the irregular absence report to determine upcoming absence periods of the station for non-Peer-to-Peer (P2P) traffic. The AP may schedule Transmit Opportunity's (TxOPs) of the non-P2P traffic to the station based on the determined upcoming absence periods.

    SECURE DEVICE LOCATION SHARING
    9.
    发明申请

    公开(公告)号:US20250142344A1

    公开(公告)日:2025-05-01

    申请号:US18495193

    申请日:2023-10-26

    Abstract: Secure device location sharing may be provided. Over a secured link, an indication that a peer-to-peer device desires Automated Frequency Coordination (AFC) based location sharing may be received. Then, from the peer-to-peer device over the secured link, an identity provider (IdP) may be received for the peer-to-peer device. Next, validation of the peer-to-peer device may be requested from the IdP. From the IdP in response to requesting validation of the peer-to-peer device from the IdP, authentication for the peer-to-peer device and an indication that the peer-to-peer device needs AFC based location sharing may be received. An indication that the peer-to-peer device is approved for AFC based location sharing may then be sent to the peer-to-peer device over the secured link.

    Differentiated service in a federation-based access network

    公开(公告)号:US11968242B2

    公开(公告)日:2024-04-23

    申请号:US17305235

    申请日:2021-07-01

    CPC classification number: H04L63/205 H04L63/0236 H04L63/105 H04W12/06

    Abstract: Differentiated service in a federation-based access network is provided by receiving, with a request for access to a wireless network offering at least a two different service levels based on user identities, a set of user credentials from a User Equipment (UE); forwarding, for authentication, the set of user credentials to an identity provider in an identity federation with the wireless network, wherein the identity provider is independent from the wireless network; in response to determining that the set of user credentials indicate a realm known to be associated with a given service level, providing network access to the UE according to the given service level; and in response to determining that the given service level is not a highest service level in the wireless network, transmitting a list of preferred realms to the UE that are associated with higher service levels than the given service level.

Patent Agency Ranking