-
公开(公告)号:US20240171686A1
公开(公告)日:2024-05-23
申请号:US18532358
申请日:2023-12-07
发明人: Stephen HODGE , David WOODY
CPC分类号: H04M15/83 , H04M3/38 , H04M3/533 , H04M15/854 , H04M15/88 , H04M17/00 , H04M17/02 , H04M17/10 , H04M2203/2016 , H04M2215/0116
摘要: Disclosed is a voice message exchange system and method for improving communication between an inmate and a third party by enabling the inmate to leave a message when a call is not answered and further allowing the third party who receives the message to reply with a message to the inmate. Additionally, outside parties that meet the institution's requirements can leave messages for inmates at any time. The present invention can be used as an add-on to legacy inmate call management systems or incorporated internally into an inmate call management system. The system also provides monitoring, controlling, recording, and billing means.
-
公开(公告)号:US11966464B2
公开(公告)日:2024-04-23
申请号:US17867585
申请日:2022-07-18
发明人: Gregory G. Raleigh
IPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/0631 , G06Q10/0637 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/40 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , H04L41/08 , H04L41/5025 , H04L67/00 , H04L67/564 , H04W8/02 , H04W84/04 , H04W84/12 , H04W88/06
CPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/06315 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/3247 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L63/0236 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0892 , H04L63/10 , H04L63/20 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04M15/58 , H04M15/61 , H04M15/80 , H04M15/88 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/0215 , H04W28/0268 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , G06F2221/2101 , G06F2221/2115 , G06F2221/2149 , H04L41/0876 , H04L41/5025 , H04L63/145 , H04L67/34 , H04L67/564 , H04M2215/0188 , H04W8/02 , H04W84/04 , H04W84/042 , H04W84/12 , H04W88/06 , Y02P90/80
摘要: Security techniques for device assisted services are provided. In some embodiments, secure service measurement and/or control execution partition is provided. In some embodiments, implementing a service profile executed at least in part in a secure execution environment of a processor of a communications device for assisting control of the communications device use of a service on a wireless network, in which the service profile includes a plurality of service policy settings, and wherein the service profile is associated with a service plan that provides for access to the service on the wireless network; monitoring use of the service based on the service profile; and verifying the use of the service based on the monitored use of the service.
-
3.
公开(公告)号:US11843999B2
公开(公告)日:2023-12-12
申请号:US17426027
申请日:2019-03-05
摘要: One aspect provides a method performed by a network node implementing a network function repository function in a core network. A registration request message to register a CHF in a repository of network functions is received, the registration request message includes an indication of one or more sets of charging characteristics supported by the CHF and addressing information to reach the CHF. Each CHF in the repository is registered. A discovery request message including one or more search parameters for identifying a CHF, including at least an indication of a set of charging characteristics to be applied for the packet data connection is received. A CHF that supports the indicated set of charging characteristics is identified based on the one or more search parameters. A discovery response message comprising the addressing information to reach the identified CHF is transmitted.
-
公开(公告)号:US11722494B2
公开(公告)日:2023-08-08
申请号:US17128506
申请日:2020-12-21
IPC分类号: H04M11/00 , H04L9/40 , H04W48/04 , G06F21/51 , H04N21/45 , H04N21/443 , H04W4/021 , H04M1/72463 , H04M15/00
CPC分类号: H04L63/107 , G06F21/51 , H04M1/724634 , H04M15/58 , H04M15/83 , H04M15/88 , H04N21/4438 , H04N21/4524 , H04W4/021 , H04W48/04
摘要: A method for limiting usage of an application on a mobile terminal includes presetting a usage limitation condition for the application, where the usage limitation condition includes a geographical location, a time, and a network condition of the mobile terminal. When an input operation of a user is received, the method includes obtaining a current operation environment corresponding to the usage limitation condition, limiting usage of the application when the operation environment meets the usage limitation condition, or normally using the application when the operation environment does not meet the usage limitation condition.
-
公开(公告)号:US20180288175A1
公开(公告)日:2018-10-04
申请号:US15479120
申请日:2017-04-04
申请人: FACEBOOK, INC.
CPC分类号: H04L67/22 , G06Q50/01 , H04L12/1496 , H04L51/32 , H04L63/10 , H04L67/306 , H04M15/8044 , H04M15/8055 , H04M15/8083 , H04M15/852 , H04M15/88 , H04M15/882 , H04W4/24
摘要: A method for detecting abuse of zero-rated data includes monitoring usage patterns of a group of users for a particular data type, including zero-rated data usage by the group of users and setting a zero-rated data-usage threshold for the particular data type based at least in part on the monitored usage. The method also includes continuing to monitor the usage patterns of the group of users for the particular data type during a period of time, including the zero-rated data usage of the group of users. The method further includes determining whether a zero-rated data usage for the particular data type by a user in the group during the period of time satisfies the zero-rated threshold, and in response to determining that the zero-rated data usage by the user during the period of time satisfies the zero-rated threshold, flagging an account associated with the user as a potential abuser.
-
6.
公开(公告)号:US20180219926A1
公开(公告)日:2018-08-02
申请号:US15884276
申请日:2018-01-30
申请人: Drop In, Inc.
发明人: Louis Ziskin
IPC分类号: H04L29/06 , H04N21/23 , H04N21/258 , H04N21/21 , H04L12/751 , H04W4/24
CPC分类号: H04L65/4084 , H04L45/026 , H04L65/1069 , H04L65/60 , H04L65/602 , H04M15/39 , H04M15/8033 , H04M15/8214 , H04M15/852 , H04M15/88 , H04M15/888 , H04N21/21 , H04N21/2187 , H04N21/23 , H04N21/2347 , H04N21/2408 , H04N21/25816 , H04N21/25841 , H04N21/47202 , H04W4/24
摘要: Systems, devices, and methods for streaming video data being recorded once an operator user equipment has an inventory as specified by a requester user equipment based on selecting the operator user equipment from a determined set of one or more user equipment that may be based on a received acknowledgement message from the operator user equipment that the request was accepted and a set of local criteria.
-
公开(公告)号:US10003698B2
公开(公告)日:2018-06-19
申请号:US13837150
申请日:2013-03-15
申请人: Telmate LLC
发明人: Richard Torgersrud
CPC分类号: H04M15/886 , H04M1/72572 , H04M1/72577 , H04M15/07 , H04M15/09 , H04M15/88 , H04W4/24
摘要: A method for financing a mobile device for an inmate involves receiving a plurality of mobile device rules comprising limitations on usage of the mobile device by the inmate within a controlled facility, receiving the mobile device, and installing, on the mobile device, a mobile application, wherein the mobile application conforms the mobile device to the plurality of mobile device rules. The method also involves receiving a payment for the mobile device, and executing, by the mobile device, the mobile application.
-
公开(公告)号:US20170237798A1
公开(公告)日:2017-08-17
申请号:US15449777
申请日:2017-03-03
发明人: Sanqi Li , Tao Qian , Houxiao Han , Hongbo Tian , Kui Lin
CPC分类号: H04L67/2842 , G06F16/9574 , H04L12/14 , H04L12/1435 , H04L12/1439 , H04L12/1485 , H04L12/1489 , H04L41/5029 , H04L41/5067 , H04L43/10 , H04L63/30 , H04L63/306 , H04L65/1063 , H04L65/4092 , H04L65/60 , H04L65/80 , H04L67/143 , H04L67/2847 , H04L67/2885 , H04L67/306 , H04L69/324 , H04L69/325 , H04L69/40 , H04M15/83 , H04M15/84 , H04M15/844 , H04M15/85 , H04M15/852 , H04M15/88 , H04M15/888 , H04W12/007
摘要: In one embodiment, a method of serving media includes receiving a delivery log of traffic use after every first time interval for an user equipment. The user equipment is part of a hot billing class of users. The traffic use comprises data usage by the user equipment during communication with a media server in a layer2 access network. A user traffic information computed from the delivery log is transmitted to a billing center. A account status information is received from the billing center. The account status information is received if the user equipment exceeds a user account metric. A session termination information based on the account status information is transmitted.
-
公开(公告)号:US20170215073A1
公开(公告)日:2017-07-27
申请号:US15427837
申请日:2017-02-08
发明人: Gregory G. Raleigh
CPC分类号: H04W12/08 , G06F15/177 , G06Q10/06315 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/3247 , H04L12/14 , H04L41/0806 , H04L41/0876 , H04L41/0893 , H04L41/5003 , H04L41/5025 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L63/0236 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0892 , H04L63/10 , H04L63/20 , H04L67/145 , H04L67/26 , H04L67/2819 , H04L67/306 , H04L67/327 , H04L67/34 , H04M15/00 , H04M15/58 , H04M15/61 , H04M15/80 , H04M15/88 , H04M2215/0188 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/02 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/06 , H04W24/08 , H04W28/02 , H04W28/0215 , H04W28/0268 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W84/04 , H04W84/042 , H04W84/12 , H04W88/06 , H04W88/08 , Y02P90/86
摘要: Various embodiments are disclosed for a services policy communication system and method. In some embodiments, a communications device stores a set of device credentials for activating the communications device for a service on a network; and sends an access request to the network, the access request including the set of device credentials.
-
公开(公告)号:US20170208446A1
公开(公告)日:2017-07-20
申请号:US14997717
申请日:2016-01-18
CPC分类号: H04W4/24 , H04M15/58 , H04M15/83 , H04M15/84 , H04M15/85 , H04M15/852 , H04M15/853 , H04M15/854 , H04M15/857 , H04M15/88
摘要: The method include receiving, by one or more computer processors, a request for data usage, the request for data usage being associated with a mobile device. The method further includes identifying, by one or more computer processors, a current data usage quantity, the current data usage quantity being associated with the mobile device. The method further includes determining, by one or more computer processors, whether the current data usage quantity is beyond a threshold data usage. The method further includes responsive to the data usage quantity being beyond the threshold data usage, receiving, by one or more computer processors, mobile device information associated with the mobile device. The method further includes analyzing, by one or more computer processors, the mobile device information. The method further includes determining, by one or more computer processors, access for the request based on the mobile device information and the current data usage quantity.
-
-
-
-
-
-
-
-
-