-
公开(公告)号:US20240073673A1
公开(公告)日:2024-02-29
申请号:US17823658
申请日:2022-08-31
Applicant: Verizon Patent and Licensing Inc.
Inventor: Warren Hojilla Uy , Taussif Khan , Kyung Min Seo , Axel Hallo de Wolf , Alexandre De Melo , Kala Narayanan
Abstract: A method, a device, and a non-transitory storage medium are described in which a security service of end device profiles is provided. The service may include obtaining a profile for a card of an end device from a third party device in which the profile includes first and second executables. For example, the first and second executables may each include a subscriber identification module. The first executable may initialize and subsequently perform a switching procedure that enables the second executable to replace the use of the first executable. The first executable may also generate a key that can be used to provision the second executable on the end device.
-
公开(公告)号:US11805409B2
公开(公告)日:2023-10-31
申请号:US17805089
申请日:2022-06-02
Applicant: Verizon Patent and Licensing Inc.
Inventor: Zhengfang Chen , Taussif Khan , Manuel Enrique Caceres , Warren Hojilla Uy
CPC classification number: H04W12/0431 , H04L9/0819 , H04L9/30 , H04L9/3271 , H04W12/06 , H04W12/43
Abstract: A device may obtain, from a pool of subscription identifiers allocated for sharing, a subscription identifier for a target device to be onboarded onto a wireless network. The device may generate a derived subscriber identification module (SIM) profile that includes the subscription identifier and a derived set of credentials. The derived set of credentials may be based on an existing set of credentials associated with the device. The device may cause the derived SIM profile to be provided to the target device to enable the target device to obtain access to the wireless network.
-
公开(公告)号:US10206077B2
公开(公告)日:2019-02-12
申请号:US15228286
申请日:2016-08-04
Applicant: Verizon Patent and Licensing Inc.
Inventor: Zhengfang Chen , Mauricio Pati Caldeira de Andrada , Taussif Khan
Abstract: Identifying an unknown subscriber identity module (SIM) includes reading a first value representing a mobile directory number from the SIM, where the first value is automatically read prior to a registration of a mobile device with a network, and reading a second value representing the mobile directory number from the SIM, where the second value is automatically read after the registration has occurred. The method includes evaluating the first and the second values representing the mobile directory number, and determining a provisioning status associated with the SIM based on the evaluating.
-
公开(公告)号:US20180041855A1
公开(公告)日:2018-02-08
申请号:US15228286
申请日:2016-08-04
Applicant: Verizon Patent and Licensing Inc.
Inventor: Zhengfang Chen , Mauricio Pati Caldeira de Andrada , Taussif Khan
CPC classification number: H04W4/50 , H04L61/1588 , H04L63/0853 , H04W4/14 , H04W4/60 , H04W8/265 , H04W12/04
Abstract: Identifying an unknown subscriber identity module (SIM) includes reading a first value representing a mobile directory number from the SIM, where the first value is automatically read prior to a registration of a mobile device with a network, and reading a second value representing the mobile directory number from the SIM, where the second value is automatically read after the registration has occurred. The method includes evaluating the first and the second values representing the mobile directory number, and determining a provisioning status associated with the SIM based on the evaluating.
-
公开(公告)号:US09832025B2
公开(公告)日:2017-11-28
申请号:US14715702
申请日:2015-05-19
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Warren Hojilla Uy , Ruben Cuadrat , Taussif Khan
CPC classification number: H04L9/3268 , H04L9/3265 , H04L63/0807 , H04L63/0823 , H04W12/04
Abstract: A policy server that is associated with a secure element owner receives a request, from a service provider, to provision access, by an application, to the secure element. The policy server creates, in response to the request, a policy ticket, for the service provider, that defines privileges for the service provider to create a security domain or a new profile within the secure element. The policy server provides, to a service provider trusted service manager (TSM), the policy ticket and a signed certificate, the signed certificate corresponding to a root certificate that is inserted into a Controlling Authority Security Domain (CASD) portion of the secure element prior to receiving the request. When the CASD receives the policy ticket and signed certificate from the service provider TSM, the CASD validates based on the root certificate and provisions access to the secure element based on information in the policy ticket.
-
公开(公告)号:US09571664B2
公开(公告)日:2017-02-14
申请号:US14720504
申请日:2015-05-22
Applicant: Verizon Patent and Licensing Inc.
Inventor: James Mathison , Satish B. Mistry , Zhengfang Chen , Taussif Khan
CPC classification number: H04M15/715 , H04M15/705 , H04M15/887 , H04W4/24 , H04W4/50
Abstract: A system and method are provided for reliable activation and attachment of mobile devices. An activation server receives, from a client device, a subscription request for accessing a network, wherein the subscription request includes a first identifier of the client device. The activation server determines, based on the first identifier, whether a pending subscription account exists or a new subscription account is to be created. Upon determining that the pending subscription account exists or the new subscription account is to be created, the activation server releases the pending subscription account or creates the new subscription account, and instructs the client device to remove a second identifier from the client device and to use the first identifier for attaching to the network.
Abstract translation: 提供了用于可移动设备的可靠激活和附接的系统和方法。 激活服务器从客户端设备接收用于访问网络的订阅请求,其中所述订阅请求包括所述客户端设备的第一标识符。 激活服务器基于第一标识符确定是否存在待决订阅帐户或者将创建新的订阅帐户。 一旦确定存在未完成的订阅帐户或新的订阅帐户被创建,则激活服务器释放挂起的订阅帐户或创建新的订阅帐户,并指示客户端设备从客户端设备中移除第二个标识符并使用 用于附加到网络的第一个标识符。
-
公开(公告)号:US11737015B2
公开(公告)日:2023-08-22
申请号:US17301622
申请日:2021-04-09
Applicant: Verizon Patent and Licensing Inc.
Inventor: Deepa Jagannatha , Taussif Khan , Axel Hallo De Wolf , Bharadwaj Vemuri , Andrew E. Youtz
CPC classification number: H04W48/18 , H04W8/183 , H04W8/24 , H04W84/042
Abstract: A user device may receive information indicating that a universal integrated circuit card has been installed in the user device, where the universal integrated circuit card may store a default table that includes network slice selection assistance information used to route data from the user device to correct slices of a network. The user device may execute an application stored in the user device based on receiving a selection of the application, where execution of the application may cause data to be generated. The user device may identify a slice of the network to which to route the data based on the network slice selection assistance information included in the default table. The user device may cause the data to be routed to the slice of the network identified based on the network slice selection assistance information included in the default table.
-
公开(公告)号:US20220377830A1
公开(公告)日:2022-11-24
申请号:US17326514
申请日:2021-05-21
Applicant: Verizon Patent and Licensing Inc.
Inventor: Brian T. Mecum , Balaji L. Raghavachari , Garima Garg , Taussif Khan , Lily Zhu
Abstract: A method, a device, and a non-transitory storage medium are described in which a dynamic C-DRX provisioning service is provided. The service may disable or enable discontinuous reception on a per end device application or network slice basis. The service may invoke an end device capability procedure to modify a discontinuous reception configuration of a network. The service may store information that correlates an application or network slice to a discontinuous reception setting.
-
9.
公开(公告)号:US11272569B2
公开(公告)日:2022-03-08
申请号:US16949429
申请日:2020-10-29
Applicant: Verizon Patent and Licensing Inc.
Inventor: Dan Sun , Manuel Enrique Caceres , Taussif Khan , Samuel Charles Mindlin
IPC: H04W80/10 , H04L12/24 , H04L41/5019 , G06F16/182 , H04L41/00
Abstract: An orchestration device may receive a request to register available multi-access edge computing (MEC) resources to be shared with a network operator. For example, the available MEC resources may be provided by a provider operating a MEC host located in an edge region of a radio access network (RAN) associated with the network operator. The orchestration device may receive information related to a requested MEC session to support an application workload for a user equipment in communication with a base station located in the edge region of the RAN and assign at least a portion of the application workload to the MEC host based on a profile for the MEC host and a service level agreement specifying one or more performance requirements associated with the application workload. Accordingly, the orchestration device may cause the portion of the application workload to be transmitted to the MEC host.
-
公开(公告)号:US11082855B2
公开(公告)日:2021-08-03
申请号:US16947123
申请日:2020-07-20
Applicant: Verizon Patent and Licensing Inc.
Inventor: Taussif Khan , Warren Hojilla Uy , Axel Hallo De Wolf , Zhengfang Chen , Kala Narayanan , Mary Williams , Musa Kazim Guven , Manuel Enrique Caceres
Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
-
-
-
-
-
-
-
-
-