-
公开(公告)号:US12081975B2
公开(公告)日:2024-09-03
申请号:US17654690
申请日:2022-03-14
IPC分类号: H04L9/40 , H04W8/20 , H04W12/06 , H04W12/122 , H04L101/654
CPC分类号: H04W12/06 , H04L63/0861 , H04W8/20 , H04W12/122 , H04L2101/654
摘要: Intelligent systems for detecting SIM swap in mobile devices, wherein if a user requests access to an account via a mobile device, a mobile device application (MDA) sends the request along with mobile device ID and IMSI. If all information received from the MDA matches information stored in memory, the user can access the account. If the mobile device ID or IMSI received from the MDA do not match the mobile device ID or IMSI stored in memory, a social intelligence module compares a mobile device user profile with a profile for a user associated with the account ID. If the mobile device user profile matches or is within a confidence level of the profile for the user associated with the account ID, the user can access the account. Otherwise, additional methods to validate the user may be implemented to prevent possible fraudsters from accessing the account.
-
公开(公告)号:US20240284181A1
公开(公告)日:2024-08-22
申请号:US18289730
申请日:2021-11-23
IPC分类号: H04W12/122 , H04L61/50 , H04L101/654 , H04W12/73
CPC分类号: H04W12/122 , H04L61/50 , H04W12/73 , H04L2101/654
摘要: The invention relates to a method for operating a mobile entity in a cellular network, the method comprising: —receiving an identity request from a requesting entity, the identity request requesting a permanent, non-temporary identity of the mobile entity, by which the mobile entity is uniquely identified in the cellular network, —transmitting, in response to the identity request, a response to the requesting entity, the response including the permanent, non-temporary identity of the mobile entity, —transmitting, in response to the identity request, a verification request requesting a verification of the identity request to a verification entity of the cellular network.
-
公开(公告)号:US11974129B2
公开(公告)日:2024-04-30
申请号:US17505463
申请日:2021-10-19
申请人: T-Mobile USA, Inc.
IPC分类号: H04W12/06 , H04L9/40 , H04W12/72 , H04L101/654
CPC分类号: H04W12/06 , H04L63/0807 , H04W12/72 , H04L2101/654 , H04L2463/082
摘要: A token-based security risk assessment service for multi-factor authentication (MFA) is described. An enterprise may utilize the security risk assessment service, and a telecommunication service provider may provide the security risk assessment service as a network-based service. The security risk assessment service may be configured to monitor identifiers (IDs) of elements associated with users associated with an enterprise to determine if any have changed. Any changes may be factored into an adjustment to the user's security profile. Furthermore, the enterprise can utilize the security risk assessment service to implement a token-based MFA scheme where Short Message Service (SMS) is used as an authentication factor.
-
公开(公告)号:US11778458B2
公开(公告)日:2023-10-03
申请号:US17826914
申请日:2022-05-27
申请人: ZTE Corporation
发明人: Shilin You , Hongjun Liu , Jiyan Cai , Zaifeng Zong , Jin Peng , Zhaoji Lin , Yunyin Zhang
IPC分类号: G06F7/04 , H04W12/03 , H04W12/02 , H04W12/069 , H04W12/75 , H04W12/72 , H04W12/06 , H04W12/08 , H04L101/654
CPC分类号: H04W12/03 , H04W12/02 , H04W12/06 , H04W12/069 , H04W12/08 , H04W12/72 , H04W12/75 , H04L2101/654
摘要: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
-
公开(公告)号:US11595885B2
公开(公告)日:2023-02-28
申请号:US17110040
申请日:2020-12-02
申请人: BlackBerry Limited
IPC分类号: H04W4/00 , H04W48/18 , H04W76/10 , H04L61/4511 , H04L61/5014 , H04B1/3816 , H04W48/16 , H04L101/654 , H04W84/04 , H04W88/06 , H04W88/16
摘要: A method, computer program product and a user equipment (UE) are provided for assisting a user equipment (UE) in selecting a network function. A first message is received from the UE. The first message includes UE request capabilities. A second message is sent to the UE. The second message includes an indication that promotes the UE attempting to connect to a particular Public Land Mobile Network (PLMN) using a network function belonging to the particular PLMN.
-
公开(公告)号:US11595822B2
公开(公告)日:2023-02-28
申请号:US16650619
申请日:2018-10-04
摘要: A method performed by a resolver in a core network of a wireless communication system, where the method comprise: receiving, from a requester in the core network, a request to resolve a provided identifier that is one of a subscription identifier and a pseudonym identifier serving in the core network as a pseudonym for the subscription identifier; and transmitting, to the requester as a response to the request, a resolved identifier that is the other of the subscription identifier and the pseudonym identifier.
-
7.
公开(公告)号:US11570610B2
公开(公告)日:2023-01-31
申请号:US16861909
申请日:2020-04-29
IPC分类号: H04W8/06 , H04W8/04 , H04W8/18 , H04L101/654
摘要: There is a method and system of removing duplicate Visitor Location Register (VLR) records, and updating the VLR's Global Title Address (GTA) in their Home Location Register (HLR) to avoid duplicate VLR impact to customer service, which may result in missed inbound calls and delayed inbound SMS. Duplicate VLR GTA means that one subscriber has more than one VLR record in different Mobile Switching Stations (MSS) or Mobile Switching Centers (MSC). The valid VLR is identified by comparing the “last active timestamp” of the same subscriber identity (IMSI, or MSISDN, or MDN) of VLR records obtained from each MSS/MSC. The VLR that has the most recent “last active timestamp” is used to identify the active/valid VLR which serves the subscriber. Afterwards the non-active VLR records will be deleted, and the VLR's GTA in HLR will be updated as needed.
-
公开(公告)号:US11490247B2
公开(公告)日:2022-11-01
申请号:US17060725
申请日:2020-10-01
发明人: Letian Chen , Baofeng Jiang , Christopher Du , Yew-Aik Lim
IPC分类号: H04W8/26 , H04W8/08 , H04W8/18 , H04L67/55 , H04L101/654
摘要: The system allows real time collection and processing of massive data from many network elements. It has an elastic architecture that scales horizontally to support different network sizes. The system in a uniform data format for downstream consumption. It employs a pub/sub data distribution mechanism that supports multiple concurrent downstream subscribers efficiently in real-time.
-
公开(公告)号:US11438802B2
公开(公告)日:2022-09-06
申请号:US17104526
申请日:2020-11-25
发明人: Ethan Hoewisch
摘要: A computer-implemented system and method for automated traffic flow control using quality of service authorization based on type of radio access technology and other parameters for one or more devices enabled for connectivity over cellular network are disclosed. The computer-implemented method includes receiving credit control request for the one or more devices from a subscriber; receiving quality of service (QoS) configuration authorized for the one or more devices for the subscriber from a configuration database; combining the authorized QoS parameters for the subscriber; comparing them against the requested QoS by the subscriber; and updating charging rules for the subscriber as an answer to the credit control request.
-
公开(公告)号:US11361009B2
公开(公告)日:2022-06-14
申请号:US16710513
申请日:2019-12-11
IPC分类号: G06F16/332 , H04L101/654 , G06F16/58 , H04W8/26 , G06F16/33 , H04W8/18 , G10L15/26 , G06V10/46
摘要: Identifying groupings of individual users of a mobile network. In particular, some embodiments are configured to obtain transaction data records from one or more mobile network provider(s). Groupings of users may be identified by capturing association patterns in the data by applying word embedding.
-
-
-
-
-
-
-
-
-