-
公开(公告)号:US11609344B2
公开(公告)日:2023-03-21
申请号:US16842278
申请日:2020-04-07
摘要: A device may receive, from a vehicle device, a geographical (e.g., GNSS) location of a vehicle, and may utilize the GNSS location as a determined location of the vehicle when the GNSS location satisfies a first threshold. The device may receive, from the vehicle device, an image identifying reference points associated with the vehicle, and may process the image, with a VPS, to calculate a VPS location of the vehicle. The device may utilize the GNSS location of the vehicle as the determined location when the VPS location fails to satisfy a second threshold, and may calculate, when the VPS location of the vehicle satisfies the second threshold, coordinate sets based on groups of coordinate combinations from the GNSS location and the VPS location. The device may process the coordinate sets, with a model, to determine the determined location, and may perform actions based on the determined location.
-
公开(公告)号:US20200187085A1
公开(公告)日:2020-06-11
申请号:US16794581
申请日:2020-02-19
发明人: Deepa Jagannatha , Mauricio Pati Caldeira De Andrada , Lily Zhu , Kalyani Bogineni , T. Kristen Young , Sudhakar Reddy Patil , Ratul Kumar Guha , Jignesh S. Panchal
摘要: A device can receive, using an application policy handler (APH) component included in the device, a request for a data session for an application associated with the device. The device can identify, using the APH component included in the device, a user equipment route selection policy (URSP) rule, associated with the application, included in a URSP. The device can identify, using the APH component, a network slice specified by the URSP rule associated with the application and a data network specified by the URSP rule associated with the application. The device can attempt, using a modem component included in the device, to establish the data session using the network slice specified by the URSP rule associated with the application and the data network specified by the URSP rule associated with the application.
-
公开(公告)号:US09966087B1
公开(公告)日:2018-05-08
申请号:US15338995
申请日:2016-10-31
发明人: Gabriel H. Huh , Matthew Scott Deatrick , Denise N. Lyn-Shue , Andrew Nicholas Toth , Mauricio Pati Caldeira De Andrada , Bing Qiu , Sidharth R. Sibal
IPC分类号: G10L21/02 , G10L21/0272 , H04W4/02 , H04L29/06 , G10L21/0264 , H04W92/18 , H04W84/12
CPC分类号: H04W4/02 , G06F3/167 , G10L21/0208 , G10L2021/02165 , H04L65/4076 , H04L65/605 , H04W84/12 , H04W92/18
摘要: A method that may be performed by a device may include receiving, from a personal camera, streaming content via a first WiFi interface. The method may include receiving a vocal instruction regarding the streaming content. The method may include determining configuration information based on which to modify or provide the streaming content. The configuration information may be determined based on one or more of: location information associated with the device, or the vocal instruction. The method may include modifying the streaming content, to obtain modified streaming content, based on the configuration information. The method may include providing the modified streaming content via a second WiFi interface.
-
公开(公告)号:US20220150813A1
公开(公告)日:2022-05-12
申请号:US17580840
申请日:2022-01-21
发明人: Manuel Enrique Caceres , Umesh Kumar Gupta , Mauricio Pati Caldeira De Andrada , Muhammad Salman Nomani , Jyotsna Kachroo , Jun Yuan
IPC分类号: H04W48/18 , H04L101/654 , H04W76/11 , H04W40/02
摘要: A device may receive, from a user equipment, a token request associated with an application, wherein the token request is associated with a device identifier. The device may generate a device token for the application and the user equipment. The device may provide, using the device identifier, the device token to the user equipment to enable a user to access the application via an application platform. The device may receive, from the application platform, a slice request for a network slice of a network that is to be used for an application session. The device may determine that the user equipment is associated with the application session based on the device token and the device identifier. The device may configure a network slice instance of the network slice. The device may determine a user equipment route selection policy for the application session according to the network slice instance.
-
公开(公告)号:US11258773B2
公开(公告)日:2022-02-22
申请号:US16410652
申请日:2019-05-13
IPC分类号: H04L29/06
摘要: A computing device may receive a request to establish a virtualized environment to support a session for a client device in communication with the computing device over a network. The computing device may instantiate the virtualized environment in a trusted execution environment of the computing device, wherein the trusted execution environment may include one or more hardware resources that isolate the virtualized environment from a rich execution environment associated with the computing device. The computing device may cause a hardware security module associated with the computing device to obtain one or more cryptographic keys by communicating with a secure element of the client device, and the computing device may secure communication between a local operating system executing on the client device and the virtualized environment instantiated in the trusted execution environment using the one or more cryptographic keys.
-
公开(公告)号:US11252654B2
公开(公告)日:2022-02-15
申请号:US16906453
申请日:2020-06-19
发明人: Manuel Enrique Caceres , Umesh Kumar Gupta , Mauricio Pati Caldeira De Andrada , Muhammad Salman Nomani , Jyotsna Kachroo , Jun Yuan
摘要: A device may receive, from a user equipment, a token request associated with an application, wherein the token request is associated with a device identifier. The device may generate a device token for the application and the user equipment. The device may provide, using the device identifier, the device token to the user equipment to enable a user to access the application via an application platform. The device may receive, from the application platform, a slice request for a network slice of a network that is to be used for an application session. The device may determine that the user equipment is associated with the application session based on the device token and the device identifier. The device may configure a network slice instance of the network slice. The device may determine a user equipment route selection policy for the application session according to the network slice instance.
-
公开(公告)号:US10602422B1
公开(公告)日:2020-03-24
申请号:US16214796
申请日:2018-12-10
发明人: Deepa Jagannatha , Mauricio Pati Caldeira De Andrada , Lily Zhu , Kalyani Bogineni , T. Kristen Young , Sudhakar Reddy Patil , Ratul Kumar Guha , Jignesh S. Panchal
摘要: A device can receive, using an application policy handler (APH) component included in the device, a request for a data session for an application associated with the device. The device can identify, using the APH component included in the device, a user equipment route selection policy (URSP) rule, associated with the application, included in a URSP. The device can identify, using the APH component, a network slice specified by the URSP rule associated with the application and a data network specified by the URSP rule associated with the application. The device can attempt, using a modem component included in the device, to establish the data session using the network slice specified by the URSP rule associated with the application and the data network specified by the URSP rule associated with the application.
-
公开(公告)号:US12015600B2
公开(公告)日:2024-06-18
申请号:US17590949
申请日:2022-02-02
IPC分类号: H04L9/40
CPC分类号: H04L63/045 , H04L63/062 , H04L63/0853 , H04L63/0876 , H04L63/0272
摘要: A device may receive a request to establish a virtualized environment to support a session for a client device in communication with the computing device over a network. The device may instantiate the virtualized environment in a trusted execution environment of the device, wherein the trusted execution environment may include one or more hardware resources that isolate the virtualized environment from a rich execution environment associated with the device. The device may cause a hardware security module associated with the device to obtain one or more cryptographic keys by communicating with a secure element of the client device, and the device may secure communication between a local operating system executing on the client device and the virtualized environment instantiated in the trusted execution environment using the one or more cryptographic keys.
-
公开(公告)号:US11812505B2
公开(公告)日:2023-11-07
申请号:US17728110
申请日:2022-04-25
摘要: A device identifies device model information for the device. The device provides, to a first server device, an activation request that includes the device model information to activate an embedded subscriber identity module (eSIM) for the device. The device receives, from the first server device, an activation response that includes an eSIM profile identifier and location information that is to be used to identify eSIM profile configuration data (PCD). The device provides, to a second server device, a configuration request that includes an eSIM component identifier that identifies the eSIM of the device. The second server device is provided with the configuration request based on the location information. The device receives, from the second server device, a configuration response that includes the eSIM PCD. The device configures, by using the eSIM PCD, the eSIM with the eSIM profile.
-
公开(公告)号:US11477036B2
公开(公告)日:2022-10-18
申请号:US16947848
申请日:2020-08-20
发明人: Manuel Enrique Caceres , Bruno Mendez , Mauricio Pati Caldeira De Andrada , Warren Hojilla Uy , Young R. Choi
摘要: A device receives, from an application, a request to access an attestation key stored in a secure element of the device. The device obtains an attestation policy, by which to verify an identity of the application. The device examines an application file associated with the application, to determine whether the application file satisfies the attestation policy. The device selectively generates a temporary key based on a result of examining the application file. The temporary key may be used to access the attestation key. The temporary key may be generated based on the application file satisfying the attestation policy, and may not be generated based on the application file not satisfying the attestation policy.
-
-
-
-
-
-
-
-
-