-
公开(公告)号:US12120115B2
公开(公告)日:2024-10-15
申请号:US16036892
申请日:2018-07-16
CPC分类号: H04L63/0884 , G06F21/44 , H04L63/06 , H04L63/0876 , H04W12/35 , G06F2221/2129 , H04L41/28 , H04L63/08 , H04W12/43
摘要: Methods and apparatus for provisioning and providing services to devices on a local network are described. The methods and apparatus allow for the provisioning of services to customer owned and managed devices on a local network on which another device, e.g., a first device, has already been authenticated and authorized to receive services corresponding to a customer account. After a first device on a local network is authenticated and associated with a customer account it detects the addition of new devices on the local network and assists in the registration of the new device by acting as an intermediary with a service provider device during the registration process. The security and registration established by the first device is leveraged allowing other devices on the network to be registered and authenticated for services corresponding to the same account as the first device without requiring user input of authentication and/or other information.
-
公开(公告)号:US20240187846A1
公开(公告)日:2024-06-06
申请号:US18073411
申请日:2022-12-01
申请人: T-Mobile USA, Inc.
发明人: Marouane Balmakhtar
IPC分类号: H04W12/43
CPC分类号: H04W12/43
摘要: An apparatus establishes a secure tunnel within a non-3GPP network to connect to a 5G core network (5GCN) via a non-3GPP Interworking Function (N3IWF) service of the 5GCN. The apparatus lacks subscriber identity module (SIM) capability and eSIM capability. The non-3GPP network connects to the 5GCN using a backhaul network that lacks a radio access network (RAN). The apparatus includes a connectivity stack that configures the apparatus to establish the secure tunnel. The connectivity stack includes a control plane layer and a user plane layer. The apparatus sends a registration request to the 5GCN via the established secure tunnel. The apparatus performs a security handshake with the 5GCN via the N3IWF service. The security handshake includes an exchange of security parameters between the apparatus and the N3IWF service. The apparatus receives a message indicating that registration of the apparatus with the 5GCN over the non-3GPP network is complete.
-
3.
公开(公告)号:US11477655B2
公开(公告)日:2022-10-18
申请号:US17086788
申请日:2020-11-02
发明人: Ruifeng He , Yan Li
摘要: A method and a device for performing communication by using a virtual subscriber identity module are used to provide a mode in which the device can perform communication without a SIM card. The method includes: receiving, by a first device, a virtual subscriber identity module data package sent by a second device by using a short range communications protocol, where the virtual subscriber identity module data package carries a virtual subscriber identity, and the virtual subscriber identity is used to uniquely identify a user using the first device when the first device performs communication in a network provided by a mobile communications operator; obtaining, by the first device, the virtual subscriber identity by using the virtual subscriber identity module data package; and communicating, by the first device by using the virtual subscriber identity, with another device in the network provided by the mobile communications operator.
-
公开(公告)号:US20220086188A1
公开(公告)日:2022-03-17
申请号:US17351379
申请日:2021-06-18
发明人: Yosuke OHASHI , Masateru FURUTA , Yuki KONO , Shigenori NITTA
摘要: To realize more secured Authentication while convenience is secured. There is provided a communication device including a control unit configured to control a process relating to transmission or reception of a first authentication signal and a second authentication signal used for a first authentication process that is authentication between the communication device and another communication device, in which the control unit further controls a second authentication process that is authentication different from the first authentication process and starts a process relating to transmission or reception of signals used for a second authentication process that is authentication different from the first authentication process before transmission or reception of the first authentication signal.
-
公开(公告)号:US11212674B2
公开(公告)日:2021-12-28
申请号:US16414556
申请日:2019-05-16
发明人: Jungsik Park
IPC分类号: H04W12/06 , H04W12/08 , G06F21/78 , G06F13/42 , H04B5/00 , H04W12/43 , H04W12/47 , G06F21/71
摘要: An electronic device is provided. The electronic device includes a first processor configured to perform communication with an external electronic device, a second processor configured to execute at least one application, and a secure module configured to include a first interface electrically connected with the first processor, a second interface electrically connected with the second processor, a memory storing subscriber information and biometric information, and a control circuit. The control circuit is configured to provide the subscriber information to the first processor through the first interface, based at least on a request received in connection with the communication from the first processor and provide the biometric information to the second processor through the second interface, based at least on a request received in connection with at least a portion of the at least one application from the second processor.
-
公开(公告)号:US11032704B2
公开(公告)日:2021-06-08
申请号:US16201813
申请日:2018-11-27
IPC分类号: H04W12/065 , H04W12/40 , H04W12/069 , H04W8/18 , H04W12/06 , H04W48/10 , H04W48/16 , H04W48/18 , H04W12/43
摘要: Aspects of the present disclosure describe authentication of a user equipment (UE) in a network. It can be determined, by the UE, to access a discovered network for wireless communications, and based on a service provider associated with the discovered network, to use a modified universal subscriber identity module (USIM) subscription stored in the UE for authentication with the discovered network. The UE can obtain a subscriber identifier for authenticating on the discovered network via the authentication, where the subscriber identifier is generated based at least in part on a service provider identifier associated with the service provider and a modified mobile subscriber identity associated with the service provider. The UE can send the subscriber identifier to a node of the discovered network for the authentication.
-
公开(公告)号:US10990958B2
公开(公告)日:2021-04-27
申请号:US16539169
申请日:2019-08-13
申请人: SMART CELLCO, INC.
IPC分类号: G06Q20/32 , H04W12/06 , H04W4/80 , G06Q20/34 , G06Q30/06 , G06Q50/00 , G06Q50/34 , G07F7/08 , G07F7/10 , H04W4/02 , G06Q20/38 , G06Q30/02 , H04W12/08 , H04W12/43 , H04W12/63 , G06F3/01 , G06K9/00
摘要: A handheld and/or optical and/or audio device for electronic and/or wireless transactions providing dedicated communication and dedicated function activatable components to extend or expand the operation of the device to permit the user to perform additional actions and/or transactions facilitated by the RFID/NFC-operability. Methods of using the device for conducting business or social transactions are also included.
-
公开(公告)号:US11805409B2
公开(公告)日:2023-10-31
申请号:US17805089
申请日:2022-06-02
CPC分类号: H04W12/0431 , H04L9/0819 , H04L9/30 , H04L9/3271 , H04W12/06 , H04W12/43
摘要: A device may obtain, from a pool of subscription identifiers allocated for sharing, a subscription identifier for a target device to be onboarded onto a wireless network. The device may generate a derived subscriber identification module (SIM) profile that includes the subscription identifier and a derived set of credentials. The derived set of credentials may be based on an existing set of credentials associated with the device. The device may cause the derived SIM profile to be provided to the target device to enable the target device to obtain access to the wireless network.
-
公开(公告)号:US11695801B2
公开(公告)日:2023-07-04
申请号:US17351379
申请日:2021-06-18
发明人: Yosuke Ohashi , Masateru Furuta , Yuki Kono , Shigenori Nitta
摘要: To realize more secured Authentication while convenience is secured. There is provided a communication device including a control unit configured to control a process relating to transmission or reception of a first authentication signal and a second authentication signal used for a first authentication process that is authentication between the communication device and another communication device, in which the control unit further controls a second authentication process that is authentication different from the first authentication process and starts a process relating to transmission or reception of signals used for a second authentication process that is authentication different from the first authentication process before transmission or reception of the first authentication signal.
-
公开(公告)号:US20220295273A1
公开(公告)日:2022-09-15
申请号:US17805089
申请日:2022-06-02
摘要: A device may obtain, from a pool of subscription identifiers allocated for sharing, a subscription identifier for a target device to be onboarded onto a wireless network. The device may generate a derived subscriber identification module (SIM) profile that includes the subscription identifier and a derived set of credentials. The derived set of credentials may be based on an existing set of credentials associated with the device. The device may cause the derived SIM profile to be provided to the target device to enable the target device to obtain access to the wireless network.
-
-
-
-
-
-
-
-
-