-
公开(公告)号:US12130870B2
公开(公告)日:2024-10-29
申请号:US17581459
申请日:2022-01-21
发明人: Christopher P. Ricci
IPC分类号: H04W48/04 , A61B5/00 , A61B7/04 , B60C1/00 , B60H1/00 , B60K35/00 , B60N2/02 , B60Q9/00 , B60R25/00 , B60R25/01 , B60R25/10 , B60R25/102 , B60R25/20 , B60R25/25 , B60W50/08 , B60W50/10 , B60W50/14 , G01C21/34 , G01C21/36 , G01S19/42 , G05D1/00 , G05D23/19 , G06F3/01 , G06F3/0481 , G06F3/0482 , G06F3/04842 , G06F3/04886 , G06F3/06 , G06F9/451 , G06F16/182 , G06F16/2457 , G06F16/25 , G06F16/583 , G06F16/951 , G06F21/00 , G06F21/31 , G06F21/32 , G06Q10/00 , G06Q10/02 , G06Q10/20 , G06Q30/00 , G06Q30/012 , G06Q30/0251 , G06Q30/0601 , G06Q30/0645 , G06Q50/40 , G06V20/59 , G06V40/16 , G06V40/20 , G07C5/02 , G07C5/08 , G07C9/00 , G08B13/196 , G08B21/02 , G08B21/06 , G08B21/18 , G08B25/01 , G08B29/18 , G08G1/00 , G08G1/01 , G08G1/07 , G08G1/0967 , G08G1/0968 , G08G1/16 , G09G5/37 , H04L9/40 , H04L51/02 , H04L67/10 , H04L67/12 , H04L67/306 , H04L67/55 , H04N21/2225 , H04N21/226 , H04N21/239 , H04N21/258 , H04N21/436 , H04N21/4363 , H04N21/454 , H04N21/6408 , H04N21/643 , H04W4/021 , H04W4/12 , H04W4/21 , H04W4/30 , H04W4/40 , H04W4/48 , H04W4/60 , H04W4/70 , H04W4/80 , H04W12/06 , H04W12/088 , H04W36/34 , H04W76/11 , H04W76/19 , H04W84/18 , B60K35/10 , B60K35/20 , B60K35/28 , B60K35/81 , B60Q1/52 , B60R11/04 , B60W50/00 , G02B27/00 , G06F3/0488 , G06V40/10 , H04L67/00 , H04N7/18 , H04W12/68 , H04W84/00
CPC分类号: G06F16/951 , A61B5/0077 , A61B5/4809 , A61B5/6808 , A61B5/7405 , A61B5/742 , A61B7/04 , B60C1/00 , B60H1/00742 , B60K35/00 , B60N2/0244 , B60Q9/00 , B60R25/00 , B60R25/01 , B60R25/1004 , B60R25/102 , B60R25/20 , B60R25/25 , B60W50/085 , B60W50/10 , B60W50/14 , G01C21/3484 , G01C21/365 , G01C21/3667 , G01C21/3691 , G01C21/3697 , G01S19/42 , G05D1/0016 , G05D1/0276 , G05D23/1917 , G06F3/013 , G06F3/017 , G06F3/0481 , G06F3/0482 , G06F3/04842 , G06F3/04886 , G06F3/0622 , G06F3/0637 , G06F3/0673 , G06F9/451 , G06F16/183 , G06F16/24575 , G06F16/25 , G06F16/252 , G06F16/583 , G06F21/00 , G06F21/31 , G06F21/32 , G06Q10/00 , G06Q10/02 , G06Q10/20 , G06Q30/00 , G06Q30/012 , G06Q30/0265 , G06Q30/0266 , G06Q30/0633 , G06Q30/0639 , G06Q30/0641 , G06Q30/0645 , G06Q50/40 , G06V20/59 , G06V20/593 , G06V40/166 , G06V40/168 , G06V40/172 , G06V40/20 , G06V40/28 , G07C5/02 , G07C5/08 , G07C5/0825 , G07C5/0833 , G07C9/00563 , G08B13/19647 , G08B21/0205 , G08B21/06 , G08B21/18 , G08B25/016 , G08B29/188 , G08G1/01 , G08G1/07 , G08G1/096725 , G08G1/096741 , G08G1/096775 , G08G1/0968 , G08G1/096805 , G08G1/096811 , G08G1/096844 , G08G1/164 , G08G1/207 , G09G5/37 , H04L51/02 , H04L63/0236 , H04L63/0428 , H04L63/102 , H04L67/10 , H04L67/12 , H04L67/306 , H04L67/55 , H04N21/2225 , H04N21/2265 , H04N21/2393 , H04N21/25816 , H04N21/43615 , H04N21/43637 , H04N21/454 , H04N21/6408 , H04N21/64322 , H04W4/021 , H04W4/12 , H04W4/21 , H04W4/30 , H04W4/40 , H04W4/48 , H04W4/60 , H04W4/70 , H04W4/80 , H04W12/06 , H04W12/088 , H04W36/34 , H04W48/04 , H04W76/11 , H04W76/19 , H04W84/18 , A61B2503/04 , B60K35/10 , B60K35/20 , B60K35/28 , B60K35/81 , B60K2360/11 , B60K2360/146 , B60Q1/52 , B60R11/04 , B60R25/2081 , B60R25/257 , B60W2050/0067 , B60W2050/0085 , G01C21/362 , G02B27/0093 , G05D1/021 , G06F3/0488 , G06F2203/04803 , G06V40/15 , G06V40/16 , G09G2380/10 , H04L67/34 , H04N7/181 , H04W12/68 , H04W84/005
摘要: The vehicle control system/method for adapting a control function based on a user profile may comprise: a gesture recognition module; a user profile module; a function control module; a processor; a non-transitory storage element coupled to the processor; encoded instructions stored in the non-transitory storage element, wherein the encoded instructions when implemented by the processor, configure the system to: identify a user; retrieve a user profile for the identified user; receive at a gesture recognition module, an input indicating a gesture from the user; identify a control function request corresponding to the gesture input; send a verification of the control function request; and receive at a function control module characteristics parsed from the user profile that effect the control function request by the user profile module to adapt a control function command for an adapted control function output by the function control module.
-
公开(公告)号:US12108245B2
公开(公告)日:2024-10-01
申请号:US17636772
申请日:2020-08-06
发明人: Klaus Turina , Abhay Ds , Ziquan Pan , Daniel Nilsson , Wei Luo
IPC分类号: H04W12/033 , H04W12/088
CPC分类号: H04W12/033 , H04W12/088
摘要: The present application generally relates to wireless communication technology. More particularly, the present application relates to a method and apparatus for performing protection control in a core network with separation between control plane and user plane. The present application also relates to computer program product adapted for the same purpose. According to one embodiment, a method for performing protection control in a core network with separation between control plane and user plane, comprises the following steps performed on the user plane: —a) pairing a User Plane Function (UPF) and at least one User Plane Security Function (UPSF); and —b) notifying a pairing relationship between the UPF and the UPSF to the control plane so that the pair of the UPF and the UPSF can be controlled by a Control Plane Function (CPF) via the same reference point.
-
公开(公告)号:US12096351B2
公开(公告)日:2024-09-17
申请号:US18323035
申请日:2023-05-24
申请人: ORANGE
发明人: Emmanuel Bertin , Stephane Tuffin
摘要: A method for access by a communication device to a network connectivity provided by a third party via an operator network. The method includes: sending, to a management device, a request for attachment to the operator network, including an identifier of the third-party; receiving, from the management device, a message containing contact information of a software control gateway controlling access to a network slice allocated by the operator to the third party and associated with the third party identifier, the contact information including a reachability address of the software control gateway or an identifier of the network slice to which access is controlled by the software control gateway, the message inviting the communication device to attach to the software control gateway; requesting attachment to the software control gateway using the contact information; and accessing to the network connectivity via the slice of the operator network allocated to the third party.
-
公开(公告)号:US12082088B2
公开(公告)日:2024-09-03
申请号:US17219538
申请日:2021-03-31
IPC分类号: H04W4/50 , H04W4/029 , H04W12/088
CPC分类号: H04W4/50 , H04W4/029 , H04W12/088
摘要: A mobile edge computing (MEC) service area can comprise radio cells/antennas connected to baseband units that are connected to service gateway (SGW) and/or packet data network gateway (PGW) user planes at a customer premises. The radio cells can be tagged with evolved universal mobile telecommunications system terrestrial radio access (E-UTRAN) cell global identifiers (EGCIs) offering traceability to user equipment (UE) that camp on them. The radio cells for MEC can be assigned tracking area codes (TACs) such that when a UE is registered and provisioned for a MEC service area based on an international mobile subscriber identity (IMSI) assigned to a subscriber identity module (SIM) of the UE, the UE can be determined to be at a geofenced area.
-
公开(公告)号:US12075249B2
公开(公告)日:2024-08-27
申请号:US17013802
申请日:2020-09-07
申请人: Fortinet, Inc.
发明人: Ravikiran Mahamkali
IPC分类号: H04W12/088 , H04L9/40 , H04W12/121 , H04W28/02 , H04W48/02
CPC分类号: H04W12/088 , H04L63/0263 , H04W12/121 , H04W28/0215 , H04W48/02
摘要: Application data collected by an IDS (intrusion detection system) on the data communication network and concerning applications executing on stations coupled to the plurality of access points, is received. Additionally, firewall rules for applications from a firewall device coupled to the data communication network and providing firewall services to the plurality of access points, including outbound traffic from the plurality of access points, are received. The firewall rules can be parsed to expose configured actions for applications. A customized application control policy is prepared for each particular application for implementation on the network edge by at least one of the plurality of access points.
-
公开(公告)号:US20240259805A1
公开(公告)日:2024-08-01
申请号:US18162011
申请日:2023-01-31
发明人: Jude M. Munn , Keefe Leiter
IPC分类号: H04W12/088 , H04W12/06 , H04W12/121
CPC分类号: H04W12/088 , H04W12/06 , H04W12/121
摘要: A fixed wireless access device (FWA) comprises a mobile terminal, a Wi-Fi® device; and a processor. The processor is configured to: determine a next active period, for the mobile terminal, within a Discontinuous Reception (DRX) cycle of the mobile terminal; and synchronize an interval of time, for transmission or reception of data at the Wi-Fi® device, to the next active period.
-
公开(公告)号:US20240248981A1
公开(公告)日:2024-07-25
申请号:US18604106
申请日:2024-03-13
发明人: Gregory G. Raleigh
IPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/0631 , G06Q10/0637 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/40 , H04L12/14 , H04L41/08 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5025 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L67/00 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/564 , H04L67/63 , H04M15/00 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/02 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W84/04 , H04W84/12 , H04W88/06 , H04W88/08
CPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/06315 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/3247 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L63/0236 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0892 , H04L63/10 , H04L63/20 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04M15/58 , H04M15/61 , H04M15/80 , H04M15/88 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/0215 , H04W28/0268 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , G06F2221/2101 , G06F2221/2115 , G06F2221/2149 , H04L41/0876 , H04L41/5025 , H04L63/145 , H04L67/34 , H04L67/564 , H04M2215/0188 , H04W8/02 , H04W84/04 , H04W84/042 , H04W84/12 , H04W88/06 , Y02P90/80
摘要: Security techniques for device assisted services are provided. In some embodiments, secure service measurement and/or control execution partition is provided. In some embodiments, implementing a service profile executed at least in part in a secure execution environment of a processor of a communications device for assisting control of the communications device use of a service on a wireless network, in which the service profile includes a plurality of service policy settings, and wherein the service profile is associated with a service plan that provides for access to the service on the wireless network; monitoring use of the service based on the service profile; and verifying the use of the service based on the monitored use of the service.
-
8.
公开(公告)号:US20240232414A9
公开(公告)日:2024-07-11
申请号:US18474110
申请日:2023-09-25
申请人: WEBSAFETY, INC.
发明人: Rowland William Day, II , Eric John Wise , Tienshiao Ma , Manuel Calaycay Palafox , Kelly Chu , Steven Sigler
IPC分类号: G06F21/62 , H04L9/40 , H04L43/10 , H04L67/10 , H04L67/50 , H04W4/029 , H04W12/086 , H04W12/088
CPC分类号: G06F21/6218 , H04L43/10 , H04L63/101 , H04L63/102 , H04L63/108 , H04L67/10 , H04L67/535 , H04W4/029 , H04W12/086 , H04W12/088 , G06F2221/2149
摘要: Devices, systems, and methods for allowing parents to view and track smart phone activities of their children can include one or more child software modules. The module can be installed on each child's smart phone. The module can access and extract data from or about more than one of the smart phone's other software applications, including at least two of the following: a texting application, a social media application, an image application that facilitates transmission or reception of images, and a web browser application. The module can further send the extracted data to an analysis server. The module can also monitor location data. Moreover, the system can include an analysis server that can identify potentially harmful language, images, and websites. Further, the system can include a parent portal. The parent portal can receive results from the analysis server.
-
9.
公开(公告)号:US12010148B2
公开(公告)日:2024-06-11
申请号:US18064165
申请日:2022-12-09
发明人: Sachin Verma , Leonid Burakovsky
IPC分类号: H04L9/40 , H04W12/088 , H04W12/73
CPC分类号: H04L63/20 , H04L63/0236 , H04L63/029 , H04L63/10 , H04W12/088 , H04L63/0254 , H04W12/73
摘要: Techniques for access point name and application identity based security enforcement in service provider networks (e.g., service provider networks for mobile subscribers) are disclosed. In some embodiments, a system/process/computer program product for access point name (e.g., APN) and application identity (e.g., application identifier) based security enforcement in service provider networks includes monitoring network traffic on a service provider network at a security platform to identify an access point name for a new session; determining an application identifier for user traffic associated with the new session at the security platform; and determining a security policy to apply at the security platform to the new session based on the access point name and the application identifier.
-
公开(公告)号:US11956635B2
公开(公告)日:2024-04-09
申请号:US17580195
申请日:2022-01-20
IPC分类号: H04W12/00 , H04W12/088 , H04W12/69
CPC分类号: H04W12/088 , H04W12/009 , H04W12/69
摘要: Examples described herein relate to techniques for authenticating a client device by obtaining device-type information during an initial phase of authentication process. According to some examples, identifying a client device intending to connect to a network and sending an identity-request thereto. Receiving an identity-response from the client device along with device-type information. Identifying a device category from a set of device categories corresponding to identified device-type information. Selecting a device policy applicable to the identified device-type information. Authenticating the client device to enable access to the network and applying the selected device policy to the client device.
-
-
-
-
-
-
-
-
-