-
公开(公告)号:US20190253397A1
公开(公告)日:2019-08-15
申请号:US16391490
申请日:2019-04-23
发明人: Joel CASSEL
IPC分类号: H04L29/06 , H04W76/12 , G06Q30/00 , H04W12/04 , G06Q20/40 , H04L29/08 , H04W40/24 , H04L12/14 , H04W76/11 , H04L9/32 , H04W12/08 , H04W4/24
CPC分类号: H04L63/0428 , G06Q20/40 , G06Q30/00 , H04L9/3263 , H04L12/1457 , H04L63/0823 , H04L67/02 , H04L67/04 , H04L67/125 , H04L67/2809 , H04L2209/64 , H04W4/24 , H04W12/00403 , H04W12/00514 , H04W12/04 , H04W12/08 , H04W40/248 , H04W76/11 , H04W76/12 , H04W84/18 , H04W88/06
摘要: A node enables sharing data connectivity between a consumer device and a broker device, and receives from a first packet routing node a request for a consumer authorization certificate. The request includes a subscriber identity. Based on the subscriber identity authorizing the subscriber for sharing data connectivity; a consumer authorization certificate is generated using a private encryption key associated with the node. The consumer authorization certificate includes the subscriber identity of the subscriber. The consumer authorization certificate is returned to the first packet routing node. A request for a data connectivity service for the subscriber is received from a second packet routing node. The request includes a consumer agreement certificate and a broker identity. The consumer agreement certificate is signed using a private key associated with the subscriber and includes the subscriber identity. The consumer agreement certificate is valued. A confirmation message is sent to the second packet routing node.
-
公开(公告)号:US20190147199A1
公开(公告)日:2019-05-16
申请号:US16182592
申请日:2018-11-06
CPC分类号: G06K5/00 , G06Q20/202 , G06Q20/206 , H04W12/0023 , H04W12/00514 , H04W12/06 , H04W12/08
摘要: The present invention is directed to systems and methods of activating an electronic device at a point-of-sale (POS). The device may be identified by an indicia and activation may occur following purchase of the device. The method may include the steps of receiving at a central processor from the PUS the indicia identifying the device purchased at the POS; enabling by the central processor a feature or functionality of the device or use of the device; and conveying to the device information material to the feature, functionality, or use. The system may include a central processor that activates the device. The central processor may include various interfaces with the POS, provider, and device, as well as a database with records related to the device and an activation processor for determining if activation is appropriate, activating the device, and sending information material to the feature, functionality, or use to the device.
-
公开(公告)号:US20190082056A1
公开(公告)日:2019-03-14
申请号:US16189474
申请日:2018-11-13
发明人: Lixia Yan , Imtiaz Shaikh , Barry F. Hoffner , Ho Yin Cheuk , Marc Chiaverini
CPC分类号: H04M15/80 , H04L12/1407 , H04M15/66 , H04W4/24 , H04W4/70 , H04W12/00502 , H04W12/00514 , H04W12/0808
摘要: A method is provided for performing RAN-usage-based tracking in a wireless core network. The method includes obtaining a plan code for a communication device connecting to a radio access network (RAN); associating, based on the plan code, the communication device with a RAN-usage-based plan; and reporting, after the associating, a tracking instance of RAN usage by the communication device.
-
4.
公开(公告)号:US20190014096A1
公开(公告)日:2019-01-10
申请号:US15849658
申请日:2017-12-20
发明人: Paul Hancock , Stuart Steele
CPC分类号: H04L63/0478 , H04L9/0662 , H04L9/3263 , H04L63/0281 , H04L63/0442 , H04L63/061 , H04L63/0853 , H04L63/166 , H04L63/18 , H04W12/00514
摘要: Facilitation of out-of-band pseudonym provisioning for a subscriber of a device is provided herein. In one embodiment, a method comprises: receiving, by a device comprising a processor, one way authentication data from a secure server; transmitting, by the device, to the secure server, via a secure communication channel, an identifier for a subscriber of the device, wherein the transmitting is performed based on the receiving the one way authentication data from the secure server; and receiving, by the device from the secure server, a pseudonym, wherein the pseudonym enables access by the device to an authentication device at a first time.
-
公开(公告)号:US20180310182A1
公开(公告)日:2018-10-25
申请号:US15769462
申请日:2015-10-21
发明人: Silke HOLTMANNS , Gerald GOERMER
CPC分类号: H04W12/12 , H04L12/1403 , H04L12/1457 , H04L63/101 , H04M15/44 , H04M15/47 , H04W4/24 , H04W12/00514 , H04W12/08
摘要: It is provided a method, comprising monitoring if a request is received, wherein the request requests to replace a stored first address of a charging system by a second address, the first address is different from the second address, and the charging system is assumed to control a primary account of a subscriber; informing that the request might be malicious if the request is received.
-
公开(公告)号:US20180219729A1
公开(公告)日:2018-08-02
申请号:US15926769
申请日:2018-03-20
IPC分类号: H04L12/24 , H04W12/08 , H04L12/26 , H04W76/11 , H04L29/06 , H04W12/04 , H04W84/12 , H04W84/18 , H04W88/06
CPC分类号: H04L41/0806 , H04L41/0853 , H04L43/0811 , H04L43/0817 , H04L43/50 , H04L63/101 , H04W12/00512 , H04W12/00514 , H04W12/04 , H04W12/04031 , H04W12/08 , H04W76/11 , H04W84/12 , H04W84/18 , H04W88/06
摘要: A wireless configuration network may be provided by a Wi-Fi hotspot active at the wireless access station. The Wi-Fi otspot may be connected to by a wireless network-capable device, such as a tablet computer, e.g., an Apple iPad, or a Wi-Fi enabled smartphone, e.g., an Android or Apple iOS device. This allows a technician to stand on the ground below the wireless access station but still have access to various configuration features of the wireless access station. The wireless configuration network may also be referred to herein as a “debug SSID” or a “debug access point.”
-
公开(公告)号:US20180124049A1
公开(公告)日:2018-05-03
申请号:US15856049
申请日:2017-12-27
发明人: ZHOU LU , HUAZHANG YU
IPC分类号: H04L29/06
CPC分类号: H04L63/0876 , H04L63/06 , H04L63/126 , H04L67/146 , H04L67/42 , H04W12/00514
摘要: An authenticating method based on an authenticating device includes: a client obtains an application ID according to an URI; requests a server for an authentication using the application ID and a user identification; receives current authenticating data from the server; obtains client data object using a challenge value in the current authenticating data; hashes the client data object and the application ID in the current authenticating data; obtains a key identification in the current authenticating data; sends current authentication request information including the client parameter, the key identification and key identification length to the authenticating device; receives authentication response information from the authenticating device; requests the server for a signature verification using the authentication response information, the client data object and a session ID in the current authenticating data; and the authentication is successful if information returned from the server indicates verification pass, or is failed if otherwise.
-
8.
公开(公告)号:US20180103154A1
公开(公告)日:2018-04-12
申请号:US15839761
申请日:2017-12-12
申请人: Seven Networks, LLC
发明人: Trevor Fiatal
CPC分类号: H04M15/61 , H04M3/4872 , H04W4/16 , H04W4/24 , H04W12/00512 , H04W12/00514 , H04W12/06
摘要: A mobile virtual network operator is provided. The operator includes a server that is communicatively coupled to a mobile device. The mobile device includes application software provided by the virtual network operator for allowing phone call and data connectivity.
-
公开(公告)号:US20180062853A1
公开(公告)日:2018-03-01
申请号:US15691399
申请日:2017-08-30
申请人: Apple Inc.
发明人: Li LI , Arun G. MATHIAS
CPC分类号: H04L9/3247 , H04L9/006 , H04L9/14 , H04L9/30 , H04L9/3234 , H04L9/3271 , H04L63/0876 , H04L2209/80 , H04M15/47 , H04M15/48 , H04M2215/0148 , H04M2215/0156 , H04W4/24 , H04W12/00512 , H04W12/00514 , H04W12/04 , H04W12/06 , H04W12/12
摘要: A malicious party may attempt to avoid a mobile network operator (MNO) contract involved with subsidy-lock by inserting an interfering piece of hardware called a proxy SIM in a device. The device provided herein uses an authentication technique to guard against a proxy-SIM attack. The device includes a secure element (SE) with subscriber identity module (SIM) functionality present on the SE. The device sends the SE a nonce to be signed over. The SE signs using a public key infrastructure (PKI) private key of the SE and provides a response. The device evaluates whether the response contains a valid signature. If the validation is successful, the device relies on SIM data provided in the response to continue with activation of the device, so that the device can provide services under the MNO contract. If the validation fails, the device will not attempt to access network services with the SIM functionality.
-
公开(公告)号:US20180041893A1
公开(公告)日:2018-02-08
申请号:US15326483
申请日:2016-08-03
发明人: George GUO , Stan HU , Shiqing ZHAO
CPC分类号: H04W8/205 , H04W8/02 , H04W8/26 , H04W12/00403 , H04W12/00514 , H04W12/06
摘要: A multi-terminal mapping system associated with a virtual SIM card and the associated method is disclosed. The disclosed system includes a terminal device, a cloud for storing one or more virtual SIM cards, and a server. When a payment is successful, the server establishes a subscription relation between a user ID and a virtual SIM card identifier and transmits a subscription success message to the terminal device. When a request for connecting to the virtual SIM card is authenticated, the terminal device connects with the virtual SIM card to simplify a procedure for sharing a single virtual SIM card among multiple terminal devices.
-
-
-
-
-
-
-
-
-