-
公开(公告)号:US20220007189A1
公开(公告)日:2022-01-06
申请号:US17480261
申请日:2021-09-21
Applicant: Verizon Patent and Licensing Inc.
Abstract: A system described herein may use automated techniques to verify network connection integrity and provide visual indicators of connection validity or invalidity. The system may generate a unique identifier related to a user and/or web resource during an initial use. The unique identifier may be utilized to transform a secure image and store the transformed image. Upon subsequent use of the web resource, a visit identifier may be generated and utilized to perform an inverse transformation of the transformed image and display the result, where the resulting image will be the same as the secure image if the visit identifier matches the unique identifier.
-
公开(公告)号:US09871783B2
公开(公告)日:2018-01-16
申请号:US14751694
申请日:2015-06-26
Applicant: Verizon Patent and Licensing Inc.
CPC classification number: H04L63/0823 , H04L9/0866 , H04L9/3263 , H04L63/0442 , H04L63/0861
Abstract: A system may obtain identification information for a user for obtaining a form of access using universal enrollment. The system may obtain a digital certificate associated with the identification information, the digital certificate including a public key of a public key, private key pair and the public key and the private key of the public key, private key pair being generated using first biometric information of the user obtained during the universal enrollment. The system may obtain second biometric information. The system may generate a second private key using the second biometric information. The system may determine whether the second private key matches the public key included in the digital certificate. The system may provide the form of access based on the second private key matching the public key included in the digital certificate.
-
公开(公告)号:US11915593B2
公开(公告)日:2024-02-27
申请号:US17934267
申请日:2022-09-22
Applicant: Verizon Patent and Licensing Inc.
Inventor: Derek Wade Ohlarik , Mauricio Pati Caldeira de Andrada , Krishna Pichumani Iyer , Hoo Dennis Ong
Abstract: A device may include a memory storing instructions and processor configured to execute the instructions to receive information relating to a plurality of vehicles in an area. The device may be further configured to use a trained machine learning model to determine a likelihood of collision by one or more of the plurality of vehicles; identify one or more relevant vehicles of the plurality of vehicles that are in danger of collision based on the determined likelihood of collision; and send an alert indicating the danger of collision to at least one of the identified one or more relevant vehicles.
-
公开(公告)号:US11838758B2
公开(公告)日:2023-12-05
申请号:US17480261
申请日:2021-09-21
Applicant: Verizon Patent and Licensing Inc.
CPC classification number: H04W12/08 , H04L9/0866 , H04L9/14 , H04L9/30
Abstract: A system described herein may use automated techniques to verify network connection integrity and provide visual indicators of connection validity or invalidity. The system may generate a unique identifier related to a user and/or web resource during an initial use. The unique identifier may be utilized to transform a secure image and store the transformed image. Upon subsequent use of the web resource, a visit identifier may be generated and utilized to perform an inverse transformation of the transformed image and display the result, where the resulting image will be the same as the secure image if the visit identifier matches the unique identifier.
-
公开(公告)号:US11153756B2
公开(公告)日:2021-10-19
申请号:US16455712
申请日:2019-06-27
Applicant: Verizon Patent and Licensing Inc.
Abstract: A system described herein may use automated techniques to verify network connection integrity and provide visual indicators of connection validity or invalidity. The system may generate a unique identifier related to a user and/or web resource during an initial use. The unique identifier may be utilized to transform a secure image and store the transformed image. Upon subsequent use of the web resource, a visit identifier may be generated and utilized to perform an inverse transformation of the transformed image and display the result, where the resulting image will be the same as the secure image if the visit identifier matches the unique identifier.
-
6.
公开(公告)号:US20190230620A1
公开(公告)日:2019-07-25
申请号:US15875012
申请日:2018-01-19
Applicant: Verizon Patent and Licensing Inc.
Inventor: Derek Wade Ohlarik , Mauricio Pati Caldeira de Andrada , Taussif Khan
Abstract: A system may determine, using first location data, that a client device is located in an interior of a premises in which multiple wireless network access points (APs) are deployed in a wireless network; identify, using second location data, locations of the client device within the interior; obtain, for the locations, a dataset including wireless network signal strength values corresponding to signal coverage areas associated with the wireless network APs; generate, using the dataset, a wireless network mapping corresponding to a layout of the interior; evaluate, against connectivity rules, the wireless network mapping with respect to overlapping signal coverage areas, the connectivity rules defining operations for connecting the client device to the wireless network as a function of the locations; and apply at least one of the operations to the client device at a current location relative to a preceding location and/or a succeeding location of the client device.
-
公开(公告)号:US20180359021A1
公开(公告)日:2018-12-13
申请号:US15806044
申请日:2017-11-07
Applicant: Verizon Patent and Licensing Inc. , Skyward IO, Inc.
Inventor: Warren J. Westrup , Joe Cozzarelli , Eric T. Ringer , Derek Wade Ohlarik , Mauricio Pati Caldeira de Andrada , David B. Murray , X
Abstract: A device can be configured to detect a physical connection with an unmanned aerial vehicle (UAV) flight controller through an interface. The device can identify a UAV identifier associated with the UAV flight controller and determine, based on the UAV identifier, an application programming interface (API) for communicating with the UAV flight controller. Using the API, the device can establish a communications link with the UAV flight controller and perform an action based on the communications link.
-
公开(公告)号:US20160366115A1
公开(公告)日:2016-12-15
申请号:US14734939
申请日:2015-06-09
Applicant: Verizon Patent and Licensing Inc.
Inventor: Mohammad Raheel Khalid , Manuel Enrique Caceres , Mauricio Pati Caldeira de Andrada , Paul Berman
CPC classification number: H04L63/0492 , G06F2221/2133 , H04L9/0816 , H04L9/0819 , H04L9/0841 , H04L63/0471 , H04L2209/80 , H04M3/2281 , H04W12/02 , H04W12/04
Abstract: Techniques described herein may be used to encrypt a telephone call between users. User devices (e.g., smart phones) may be connected to encryption relay devices that operate as relays between headsets worn by the user and the user devices. As information passes from the headset toward a corresponding user device, an encryption relay device may encrypt the information before the information reaches the user device so that the user device transmits encrypted call information to the other user participating in the call. When encrypted information is received, and travels from the user device to the headset, the encryption relay device may decrypt the information before it reaches the headset. Thus, the techniques described herein provide an end-to-end encryption solution to telephone calls.
Abstract translation: 本文描述的技术可以用于加密用户之间的电话呼叫。 用户设备(例如,智能电话)可以连接到作为用户佩戴的耳机与用户设备之间的中继的加密中继设备。 当信息从耳机向相对应的用户设备传递时,加密中继设备可以在该信息到达用户设备之前对该信息进行加密,以便用户设备将加密的呼叫信息发送给参与呼叫的其他用户。 当接收到加密信息并从用户设备传送到耳机时,加密中继设备可以在该信息到达耳机之前解密该信息。 因此,本文描述的技术提供了电话呼叫的端到端加密解决方案。
-
公开(公告)号:US20150109908A1
公开(公告)日:2015-04-23
申请号:US14057970
申请日:2013-10-18
Inventor: Mauricio Pati Caldeira de Andrada , Muhammad Salman Nomani , Howard G. Hammer , Shweta Sinha
CPC classification number: H04W12/06 , H04L65/1016 , H04L65/1069 , H04L65/4061 , H04L65/80 , H04M7/0078 , H04W4/10 , H04W28/0215 , H04W28/0268 , H04W52/0264 , H04W88/06 , Y02D70/00 , Y02D70/1262 , Y02D70/142 , Y02D70/21 , Y02D70/23 , Y02D70/24
Abstract: A device determines whether a PTT application is authenticated to access a first API and a second API, and prevents the PTT application from accessing the first and second APIs when the PTT application is not authenticated. The device permits the PTT application to access the first and second APIs when the PTT application is authenticated, and modifies, via the first API, a timer that dictates when the device checks for traffic received from a network. The device establishes, via the second API, a data connection with the network, and determines, based on the data connection, a QoS framework for the network. The device utilizes the PTT application and the timer to establish a PTT session with another device via the network, and prioritizes, based on the QoS framework, PTT traffic provided in the PTT session with the other device.
Abstract translation: 设备确定PTT应用是否被认证以访问第一API和第二API,并且当PTT应用未被认证时,防止PTT应用访问第一和第二API。 当PTT应用被认证时,该设备允许PTT应用访问第一和第二API,并且经由第一API修改定时器,该定时器指示设备何时检查从网络接收到的流量。 该设备通过第二API与网络建立数据连接,并且基于数据连接确定网络的QoS框架。 该设备利用PTT应用和定时器经由网络与另一设备建立PTT会话,并且基于QoS框架优先考虑PTT会话中提供的PTT流量与另一设备。
-
公开(公告)号:US20210312811A1
公开(公告)日:2021-10-07
申请号:US16839824
申请日:2020-04-03
Applicant: Verizon Patent and Licensing Inc.
Inventor: Derek Wade Ohlarik , Mauricio Pati Caldeira de Andrada , Krishna Pichumani Iyer , Hoo Dennis Ong
Abstract: A device may include a memory storing instructions and processor configured to execute the instructions to receive information relating to a plurality of vehicles in an area. The device may be further configured to use a trained machine learning model to determine a likelihood of collision by one or more of the plurality of vehicles; identify one or more relevant vehicles of the plurality of vehicles that are in danger of collision based on the determined likelihood of collision; and send an alert indicating the danger of collision to at least one of the identified one or more relevant vehicles.
-
-
-
-
-
-
-
-
-