-
公开(公告)号:US20230269136A1
公开(公告)日:2023-08-24
申请号:US17678126
申请日:2022-02-23
Applicant: Verizon Patent and Licensing Inc.
Inventor: Umesh Kumar Gupta , Muhammad Salman Nomani , Jyotsna Kachroo , Jun Yuan , Bjorn Hjelm , Helen J. Madden
IPC: H04L41/0816 , H04W76/10 , H04W12/06
CPC classification number: H04L41/0816 , H04W76/10 , H04W12/06
Abstract: Systems and methods described herein enable user-aware and application-aware dynamic slicing for mobile networks. A network device in a provider network receives a dynamic slice request from a client application. The dynamic slice request includes authorization credentials and a quality of service (QoS) indication for the client application. In response to the dynamic slice request, the network device generates a traffic descriptor value. The traffic descriptor value includes an access token that indicates the QoS authorized for the client application. The network device pushes updated UE Route Selection Policy (URSP) rules to a modem of the UE device, and also separately directs the traffic descriptor value to the client application. The network device receives, from the UE device, a protocol data unit (PDU) session establishment request that includes network slice selection information based on the traffic descriptor value.
-
公开(公告)号:US11418957B2
公开(公告)日:2022-08-16
申请号:US16683775
申请日:2019-11-14
Applicant: Verizon Patent and Licensing Inc.
Inventor: Sudhakar Reddy Patil , Bjorn Hjelm , Kent W. Hughes , Gerardo S. Libunao , Yousif Targali
IPC: H04W12/30 , H04W12/40 , H04W12/06 , H04W12/037
Abstract: A device may receive, from a network device, a user equipment (UE) parameter update request notification indicating an update to a UE parameter of a universal subscriber identity module (USIM), and may generate an encrypted UE parameter update request. The device may cause the encrypted UE parameter update request to be provided to the USIM to cause the USIM to update the UE parameter and to generate an encrypted UE parameter update response. The device may receive, from the network device, the encrypted UE parameter update response, and may verify an authenticity of content of the encrypted UE parameter update response based on whether the encrypted UE parameter update response is signed by the USIM. The device may provide, to the network device, a result indicating whether the UE parameter is updated and whether the authenticity of the content of the encrypted UE parameter update response is verified.
-
公开(公告)号:US11503459B2
公开(公告)日:2022-11-15
申请号:US16947897
申请日:2020-08-24
Applicant: Verizon Patent and Licensing Inc.
Inventor: Ye Huang , Jin Yang , Stephen J. Kolanowski , Bjorn Hjelm , Stephane Chaysinh , Martin A. Iroff
Abstract: A device obtains a data structure from a computing device, and divides the data structure into data segments. The device obtains a list of user devices from the computing device and obtains, from one or more network devices, a respective location and a respective reachability of each user device. The device determines, based on the respective location of each user device, a set of user devices connected to a base station. The device determines a communication capability of the base station, and determines, based on the communication capability, a subset of the set of user devices and one or more sets of the data segments. The device sends, based on the respective reachability of each user device of the subset of user devices, the one or more sets of data segments to the subset of user devices via the base station.
-
公开(公告)号:US09722775B2
公开(公告)日:2017-08-01
申请号:US14633615
申请日:2015-02-27
Applicant: Verizon Patent and Licensing Inc.
Inventor: Bjorn Hjelm , Thomas W. Haynes
CPC classification number: H04L9/006 , H04L9/3234 , H04L9/3263 , H04L9/3271
Abstract: A device includes one or more communication interfaces that communicate via at least one link or a network; a device memory; a device processing unit; and a Trusted Execution Environment (TEE) that is secure from the device processing unit and the device memory. The TEE obtains a public encryption key and a private encryption key pair, stores the private encryption key in a secure memory in the Trusted Execution Environment (TEE), and executes a first trusted application, within the TEE, to perform a PKI function using the private encryption key.
-
公开(公告)号:US12192755B2
公开(公告)日:2025-01-07
申请号:US17658754
申请日:2022-04-11
Applicant: Verizon Patent and Licensing Inc.
Inventor: Umesh Kumar Gupta , John Patrick Hickey, III , Raghuram Parvataneni , Mahesh Chapalamadugu , Bjorn Hjelm , Jyotsna Kachroo , Syed Rehman
Abstract: A device may receive a consent address from a user device accessing an application that requires application data associated with consent of a user of the user device, and may provide, to the user device, a consent form associated with the consent address. The device may receive, from the user device, user authentication data provided via the consent form and via a first option or a second option, and may provide, to an application server device associated with the application, a notification indicating that the user authentication data was received. The device may provide, to a cloud service provider web services device, an authorization code and an authorization token based on providing the notification. The cloud service provider web services device may cause the application data to be provided to the application server device based on receiving the authorization code and the authorization token.
-
公开(公告)号:US20240073745A1
公开(公告)日:2024-02-29
申请号:US17821879
申请日:2022-08-24
Applicant: Verizon Patent and Licensing Inc.
Inventor: Ye Huang , Miguel A. Carames , Lily Zhu , Jyotsna Kachroo , Suzann Hua , Sudhakar Reddy Patil , Umesh Kumar Gupta , Bjorn Hjelm
CPC classification number: H04W28/20 , H04W28/0215 , H04W72/042 , H04W72/0453
Abstract: A method may include receiving, by at least one network device and from a user device, a registration message including a service identifier and at least one of a network slice identifier or a network slice token. The method may also include determining, based on information included in the registration message, whether the user device is authorized to use a network slice associated with the service identifier. The method may further include setting up a data session to be serviced by the network slice, in response to determining that the user device is authorized to use the network slice.
-
公开(公告)号:US20160254904A1
公开(公告)日:2016-09-01
申请号:US14633615
申请日:2015-02-27
Applicant: Verizon Patent and Licensing Inc.
Inventor: Bjorn Hjelm , Thomas W. Haynes
CPC classification number: H04L9/006 , H04L9/3234 , H04L9/3263 , H04L9/3271
Abstract: A device includes one or more communication interfaces that communicate via at least one link or a network; a device memory; a device processing unit; and a Trusted Execution Environment (TEE) that is secure from the device processing unit and the device memory. The TEE obtains a public encryption key and a private encryption key pair, stores the private encryption key in a secure memory in the Trusted Execution Environment (TEE), and executes a first trusted application, within the TEE, to perform a PKI function using the private encryption key.
Abstract translation: 一种设备包括经由至少一个链路或网络进行通信的一个或多个通信接口; 设备内存 设备处理单元; 以及从设备处理单元和设备存储器安全的可信赖执行环境(TEE)。 TEE获得公共加密密钥和专用加密密钥对,将私有加密密钥存储在可执行环境(TEE)中的安全存储器中,并执行TEE内的第一个可信应用程序,以执行PKI功能,使用 专用加密密钥
-
公开(公告)号:US20240430687A1
公开(公告)日:2024-12-26
申请号:US18212239
申请日:2023-06-21
Applicant: Verizon Patent and Licensing Inc.
Inventor: Stuart G. Wilson , Robert D. Hopley , Bjorn Hjelm
IPC: H04W12/72 , H04W12/069 , H04W12/084
Abstract: One or more computing devices, systems, and/or methods for hosting a derived credential service for implementing delegated functions are provided. Credentials of a hardware module within a device and authentication of the device with a core network are used to generate a derived credential. The derived credential is mapped to a subscriber associated with the device so that the derived credential service can perform delegated functions over a network, different than the core network, on behalf of the device.
-
公开(公告)号:US20240414162A1
公开(公告)日:2024-12-12
申请号:US18811471
申请日:2024-08-21
Applicant: Verizon Patent and Licensing Inc.
Inventor: Umesh Kumar Gupta , Bjorn Hjelm , Jyotsna Kachroo , Raghuram Parvataneni , Ramanathan Subramaniam , Ning Zhang
IPC: H04L9/40 , H04L67/10 , H04L67/141
Abstract: An application client on a user device obtains an authorization token from the computing platform that hosts one or more edge application devices, initiates an edge discovery request to the computing platform using the authorization token, and, in response to the edge discovery request, receives connection information of a particular edge application device among the one or more edge application devices. The application client establishes a connection between the application client and the particular edge application device using the connection information.
-
公开(公告)号:US12095768B2
公开(公告)日:2024-09-17
申请号:US17709160
申请日:2022-03-30
Applicant: Verizon Patent and Licensing Inc.
Inventor: Umesh Kumar Gupta , Bjorn Hjelm , Jyotsna Kachroo , Raghuram Parvataneni , Ramanathan Subramaniam , Ning Zhang
IPC: H04L9/40 , H04L67/10 , H04L67/141
CPC classification number: H04L63/10 , H04L63/08 , H04L67/10 , H04L67/141
Abstract: An application client on a user device receives an internal request from within the application client. The internal request is associated with edge application device(s) hosted by a computing platform. In response to the internal request, the application client obtains an authorization token from the computing platform and initiates an edge discovery request to the computing platform using the authorization token. In response to the edge discovery request, the application client receives connection information of a particular edge application device among the edge application device(s) that is identified for the application client by the computing platform. The application client establishes a connection between the application client and the particular edge application device using the connection information of the particular edge application device.
-
-
-
-
-
-
-
-
-