-
公开(公告)号:US12089044B2
公开(公告)日:2024-09-10
申请号:US17506018
申请日:2021-10-20
发明人: Deh-Min Richard Wu
IPC分类号: H04W12/03 , H04L12/46 , H04W12/086
CPC分类号: H04W12/086 , H04L12/4641 , H04W12/03
摘要: Based on a service agreement between a first wireless network provider and a content provider, a user, who subscribes to a second wireless network provider that does not have a roaming agreement with the first wireless network provider, can use an unauthenticated wireless device to receive content from a content system of the content provider via a wireless network of the first wireless network provider. In certain embodiments, the unauthenticated wireless device communicates with an orchestration node of the wireless network using encapsulated messages transmitted via a logical tunnel that bypass nodes of the wireless network that would otherwise prevent a network connection from being established between the unauthenticated wireless device and the wireless network.
-
公开(公告)号:US20240205539A1
公开(公告)日:2024-06-20
申请号:US18069100
申请日:2022-12-20
发明人: Rohan Desai , Dafna Shaool , Zeeshan Asad Sardar , Sumant Paranjpe , Abhay Raut , Rajakumar Govindaram
IPC分类号: H04N23/60 , H04N23/45 , H04W12/086
CPC分类号: H04N23/665 , H04N23/45 , H04W12/086
摘要: This disclosure provides systems, methods, and devices for wireless communication that support improved routing of image sensors that share a PHY within different secure domains. In a first aspect, a device may receive a packet from an image sensor along a physical data connection. The device may determine a virtual channel associated with the packet and may determining a secure domain for the packet based on the virtual channel. The first secure domain may be selected from a plurality of secure domains accessible via the physical data connection, such as based on a mapping maintained by the device. The device may then route the packet within the first secure domain such that further processing and storage of the packet occurs within the first secure domain, such as within a context base associated with the first secure domain. Other aspects and features are also claimed and described.
-
公开(公告)号:US20240187862A1
公开(公告)日:2024-06-06
申请号:US18440780
申请日:2024-02-13
发明人: Jerome Henry , Bart Brinckman , Mark Grayson
IPC分类号: H04W12/086 , H04W12/06
CPC分类号: H04W12/086 , H04W12/06
摘要: The presently claimed disclosure is directed to methods that may be implemented at a computer. Methods and systems consistent with the present disclosure may include extending protocols associated with authenticating client (i.e. supplicant) devices and with authorizing those supplicant devices to access a wireless network. These methods may include sending data relating to the failure of an authentication and/or an authorization process to a supplicant device attempting to access a wireless network. Methods discussed within may include securely sending failure codes or reasons to a supplicant device that identify why an authentication or authorization process failed. These methods may include sending messages between a supplicant device, an authenticator device, and an authentication and authorization server. After a first failure, the supplicant device may be able to access the wireless network after a reason or code of that failure has been reported to the supplicant device.
-
公开(公告)号:US20240056812A1
公开(公告)日:2024-02-15
申请号:US18260035
申请日:2021-11-26
发明人: Wen ZHANG , Tianmei LIANG , Yingjiao HE
IPC分类号: H04W12/086 , H04W12/72
CPC分类号: H04W12/086 , H04W12/72
摘要: Report of the Single Network Slice Selection Assistance Information (S-NSSAI) that is associated with the Protocol Data Unit (PDU) Session to Data Network Authentication Authorization Accounting (DN-AAA) server. A method performed by a first network function implementing DN-AAA server. The method comprises receiving, from a second network function, a request message comprising network slice related information for a PDU Session. The request message may be an access request message for authentication at least based on the network slice related information. The request message may be an accounting request message indicating that the PDU session has started. The DN-AAA server may know the network slice information that is associated with the session for authentication and statistics based on the received Session S-NSSAI information.
-
公开(公告)号:US20240040350A1
公开(公告)日:2024-02-01
申请号:US18378947
申请日:2023-10-11
申请人: PAXGRID CDN INC.
发明人: MARTIN D. NATHANSON
IPC分类号: H04W4/44 , H04W4/24 , H04W12/03 , H04W12/06 , H04W12/069 , H04W12/084 , H04W12/086 , H04W12/02
CPC分类号: H04W4/44 , H04W4/24 , H04W12/03 , H04W12/068 , H04W12/069 , H04W12/084 , H04W12/086 , H04W12/02 , H04L63/0892
摘要: A system and method are disclosed for authenticating and authorizing access to and accounting for consumption of bandwidth for IPv6 connectivity to the Internet over Wireless Access Vehicular Environment (WAVE) service channels by client devices using an Authentication, Authorization and Accounting (AAA) server. The AAA server authenticates and authorizes client devices to access WAVE service channels, and accounts for bandwidth consumption by the client devices using WAVE service channels to access the Internet. The AAA server enables an RSU infrastructure operator to quantify wireless bandwidth consumption by in-vehicle devices using the WAVE Service Channels, on a per-device basis.
-
公开(公告)号:US11886594B2
公开(公告)日:2024-01-30
申请号:US17473413
申请日:2021-09-13
申请人: NETGEAR, INC.
IPC分类号: G06F21/57 , G06F21/44 , H04L9/32 , G06F8/65 , H04W4/80 , H04L41/0816 , H04L9/40 , H04L67/10 , H04W60/00 , G06F9/4401 , H04W12/30 , H04W12/086 , H04W12/63
CPC分类号: G06F21/575 , G06F8/65 , G06F9/4416 , G06F21/44 , G06F21/572 , H04L9/3268 , H04L41/0816 , H04L63/083 , H04L63/0823 , H04L63/107 , H04L67/10 , H04W4/80 , H04W12/086 , H04W12/30 , H04W12/63 , H04W60/00 , G06F9/4401 , G06F2221/033 , G06F2221/2111
摘要: The disclosed method is performed by a cloud system for changing a registration of a network access device. The method includes initiating a change of a registration of a network access device. The registration is stored at a cloud system and indicates ownership of the network access device by a first user. The method further includes receiving an authorization from the first user to dissociate the ownership of the network access device by the first user, and receiving an indication of a physical reset occurring locally at the network access device. The physical reset allows the first user to dissociate the ownership of the network access device. The method further includes, upon receiving both the authorization by the first user and the indication of the physical reset, releasing the ownership by the first user of the network access device at the cloud system.
-
公开(公告)号:US11868611B2
公开(公告)日:2024-01-09
申请号:US18066187
申请日:2022-12-14
申请人: Apple Inc.
IPC分类号: G06F3/04886 , G06Q30/0241 , H04M1/72412 , H04W12/06 , H04W12/086 , H04N21/41 , H04W4/00 , H04W4/80 , G06F3/04895 , H04N21/422 , G06F9/451 , G06Q30/00
CPC分类号: G06F3/04886 , G06Q30/0241 , H04M1/72412 , H04N21/4126 , H04N21/41265 , H04W4/00 , H04W4/80 , H04W12/068 , H04W12/086 , G06F3/04895 , G06F9/451 , G06Q30/00 , H04N21/42212
摘要: The systems described herein provide a remote keyboard service for a media device on a computing device without having to invoke an application or unlock the computing device. The computing device can receive a message indicating that a text input field on the other device is selected and present a notification to the user prompting the user to invoke the virtual keyboard on the computing device to provide text input to the selected text input field. The computing device can receive user input selecting the notification and present a virtual keyboard for providing text input to the other device. The computing device can receive keyboard input from the user selecting characters and send the characters to the other device. The other device can then user the characters as text input to the selected text input field.
-
8.
公开(公告)号:US20230422318A1
公开(公告)日:2023-12-28
申请号:US18206589
申请日:2023-06-06
发明人: Hugo Fiennes
IPC分类号: H04W76/10 , H04L67/12 , G06F21/53 , H04L67/10 , H04W4/70 , H04L41/0806 , H04L41/12 , H04L9/40 , H04W12/086
CPC分类号: H04W76/10 , H04L67/12 , G06F21/53 , H04L67/10 , H04W4/70 , H04L41/0806 , H04L41/12 , H04L63/00 , H04W12/086 , H04W84/12
摘要: Internet of Things (IoT) system and method of interfacing arbitrary non-network connected devices to wireless computer networks. The invention provides a configurable wireless communications module, in either fixed or removable formats, with wireless (e.g. WiFi) network connectivity. The invention uses at least one internal processor, which is configured to operate as a sandbox or virtual machine manner to isolate the code used to operate the arbitrary non-network connected device from the code used to operate the communications module.
-
公开(公告)号:US20230422146A1
公开(公告)日:2023-12-28
申请号:US18466621
申请日:2023-09-13
申请人: Beamlink Inc.
发明人: Arpad KOVESDY , Mateo ABASCAL
CPC分类号: H04W40/248 , H04W8/26 , H04W40/246 , H04W8/18 , H04W4/50 , H04W48/16 , H04W40/34 , H04W12/086
摘要: Techniques for network subscriber management. These techniques include establishing a first virtual private network (VPN) connection between a first base station and a VPN host and a second VPN connection between a second base station and the VPN host. The techniques further include receiving a request at the first base station from a first mobile device and determining, using the first VPN connection, that the first mobile device does not have a recognized associated identifier, and in response assigning a mobile subscriber identifier. The techniques further include routing a first cellular communication from the first base station to the first mobile device using the identifier, receiving a second cellular communication at the first base station from the first mobile device, and routing the second cellular communication to at least one of: (i) the second base station using the second VPN connection or (ii) an external communication network.
-
10.
公开(公告)号:US11785468B2
公开(公告)日:2023-10-10
申请号:US17357772
申请日:2021-06-24
发明人: Harish Kumar Chandrappa , Karthik Ananthakrishnan , Nikhil Kumar Ravi , SaiChandu Maddipati , Cong Li , Vineet Gahrewal , Vrishali Bhor
IPC分类号: H04W8/18 , H04W12/30 , H04W12/086 , H04W8/24 , H04W12/0433
CPC分类号: H04W12/35 , H04W8/24 , H04W12/0433 , H04W12/086
摘要: The present disclosure relates to devices, methods, and systems for subscriber identification module (SIM) management for a private mobile network. The methods and systems may include a private mobile network service on a cloud computing system. Users of the cloud computing system may use the private mobile network service to create a private mobile network. The private mobile network service may facilitate the creation of the private mobile network by providing interfaces for secure communications with the users of the cloud computing system, the SIM service partners, and the packet core partners. The mobile network service may also manage the SIM cards for the private mobile networks by coordinating the transmission of the SIM operation details for the SIM cards.
-
-
-
-
-
-
-
-
-