-
公开(公告)号:US12120527B2
公开(公告)日:2024-10-15
申请号:US17912487
申请日:2021-09-27
发明人: Yu Yeung , Kwan Man Kit , Mok Kwok Yui
IPC分类号: H04L67/02 , H04L67/289 , H04W12/60
CPC分类号: H04W12/66 , H04L67/02 , H04L67/289
摘要: The present invention discloses methods and systems of connecting a wide area network (WAN) to a portable gateway through at least one gateway. The portable gateway generates a web page where the web page comprises input fields that allow configuration of one or more WAN interfaces. The portable gateway stores the web page. The portable gateway receives one or more Internet Protocol (IP) data packets from at least one device. The IP data packets are not capable of being forwarded. The portable gateway sends the web page to the at least one device. The portable gateway receives information through the web page from the at least one device. The information is to configure at least one WAN interface and to connect to at least one gateway.
-
公开(公告)号:US12089054B2
公开(公告)日:2024-09-10
申请号:US18227623
申请日:2023-07-28
申请人: eBay Inc.
CPC分类号: H04W12/66 , G06F21/6245 , H04L9/3255 , H04L63/0869 , H04L63/0884
摘要: Technologies are shown for trust delegation that involve receiving a first request from a subject client and responding by sending a first token having first permissions to the subject client. A second request from a first partner actor is received that includes the first token, and in response, the first partner actor is linked to the subject client in a trust stack and a second token is sent to the first actor with second permissions, the second token identifying the subject client and the first partner actor. A third request from a second partner actor is received that includes the second token, and in response, the second partner actor is linked to the first partner actor in the trust stack and a third token is sent to the second partner actor with third permissions, the third token identifying the first partner actor and the second partner actor.
-
公开(公告)号:US12069078B2
公开(公告)日:2024-08-20
申请号:US17960517
申请日:2022-10-05
IPC分类号: H04L29/06 , H04L9/40 , H04L41/069 , H04L43/062 , H04L43/0876 , H04L43/16 , H04L67/50 , H04W12/033 , H04W12/12 , H04W12/60
CPC分类号: H04L63/1425 , H04L41/069 , H04L43/062 , H04L43/0876 , H04L43/16 , H04L63/1408 , H04L67/535 , H04W12/033 , H04W12/12 , H04W12/60 , H04L63/0263 , H04L63/20
摘要: A method at a network element for monitoring user plane traffic for a user equipment, the method including configuring a set of characteristics and a range of values for each of the set of characteristics for user plane traffic between the user equipment and the network element; monitoring user plane traffic for the user equipment at the network element, the monitoring determining whether at least one characteristic of the user plane traffic falls outside of the configured range of a values, resulting in a characteristic violation; and if the at least one characteristic of the user plane traffic falls outside the configured range of a values, performing an action resulting from the characteristic violation.
-
公开(公告)号:US20240214820A1
公开(公告)日:2024-06-27
申请号:US17912487
申请日:2021-09-27
发明人: Yu Yeung , Kwan Man Kit , Mok Kwok Yui
摘要: The present invention discloses methods and systems of connecting a wide area network (WAN) to a portable gateway through at least one gateway. The portable gateway generates a web page where the web page comprises input fields that allow configuration of one or more WAN interfaces. The portable gateway stores the web page. The portable gateway receives one or more Internet Protocol (IP) data packets from at least one device. The IP data packets are not capable of being forwarded. The portable gateway sends the web page to the at least one device. The portable gateway receives information through the web page from the at least one device. The information is to configure at least one WAN interface and to connect to at least one gateway.
-
公开(公告)号:US12015924B2
公开(公告)日:2024-06-18
申请号:US16940518
申请日:2020-07-28
发明人: Nancy T. Carrier , Brandon Sloane
摘要: A proxy-based method for improving digital security during a user's travel is provided. The method may include determining a bundle of merchant category classification (MCC) codes. This bundle preferably reflects a baseline travel condition. The baseline travel condition is associated with a user mobile device. The method may also include dynamically updating a characteristic associated with the bundle of MCC codes based on updated travel conditions. The method may also include determining an occurrence of an anomalous user mobile device activity. The determination may be based on a comparison of the updated characteristic associated with the bundle of MCC codes and the baseline travel conditions; and in response to a determination of anomalous user mobile device activity, increasing a security level associated with the mobile device associated with the user.
-
公开(公告)号:US20240179534A1
公开(公告)日:2024-05-30
申请号:US18517317
申请日:2023-11-22
申请人: ORANGE
发明人: Eric Bouvet , Fabrice Fontaine
CPC分类号: H04W12/66 , H04L63/0227 , H04L63/108 , H04W12/71
摘要: A method for filtering access of a connected object to a local area communication network, implemented by a routing device of the local area network. The method includes: detecting a connected object waiting for pairing within the local network; assigning a confidence score to the connected object, based on information relating to the connected object; notifying a trusted device of the local area network of the request to pair the connected object and of the assigned confidence score; and upon receipt of a pairing refusal from the trusted device, blocking an access of the connected object to the local area network.
-
公开(公告)号:US11974351B2
公开(公告)日:2024-04-30
申请号:US18130117
申请日:2023-04-03
发明人: Walter Dees
摘要: A device (110) arranged for wireless communication (130) according to a communication protocol has a processor (112) to execute a connection sequence according to a discovery protocol. The connection sequence comprises determining a current cluster identity and a current discovery window timing used by the device. Next, at least one other device (120,120′) within wireless range is detected, while further determining a detected cluster identity and a detected discovery window timing of the detected other device. Then it is detected whether the detected device is operating in a different cluster than the device by comparing the current cluster identity with the detected cluster identity or comparing the current discovery window timing with the detected discovery window timing. Finally, upon detecting said different cluster, a security process is executed, which may warn the user or abort the connection sequence. Thereby, a malicious device trying to manipulate the connection sequence is detected.
-
公开(公告)号:US11974127B2
公开(公告)日:2024-04-30
申请号:US17405777
申请日:2021-08-18
发明人: Kaitlin Newman , Kimberly Haynes , Charles Nathan Crank , Andrew Cogswell , Colin Hart , Jeffrey Rule , Lara Mossler , Latika Gulati , Abdelkader Benkreira , Sarah Jane Cunningham , Sophie Bermudez , Michael Mossoba , Wayne Lutz
IPC分类号: H04W12/06 , H04W12/041 , H04W12/47 , H04W12/60
CPC分类号: H04W12/06 , H04W12/041 , H04W12/47 , H04W12/60
摘要: Example embodiments of systems and methods for data transmission system between transmitting and receiving devices are provided. In an embodiment, each of the transmitting and receiving devices can contain a master key. The transmitting device can generate a diversified key using the master key, protect a counter value and encrypt data prior to transmitting to the receiving device, which can generate the diversified key based on the master key and can decrypt the data and validate the protected counter value using the diversified key.
-
公开(公告)号:US11950144B2
公开(公告)日:2024-04-02
申请号:US17681489
申请日:2022-02-25
发明人: Sachin Verma , Leonid Burakovsky
IPC分类号: H04W36/00 , H04W12/00 , H04W12/102 , H04W12/60 , H04W24/08 , H04W80/10 , H04W80/12 , H04W84/04 , H04W88/16
CPC分类号: H04W36/0038 , H04W12/009 , H04W12/102 , H04W12/60 , H04W24/08 , H04W80/10 , H04W80/12 , H04W84/04 , H04W88/16
摘要: Techniques for applying context-based security over interfaces in NG-RAN environments in mobile networks are disclosed. In some embodiments, a system/process/computer program product for applying context-based security over interfaces in NG-RAN environments in mobile networks includes monitoring network traffic on a mobile network at a security platform to identify a GTP-U tunnel session setup message associated with a new session; extracting a plurality of parameters from the GTP-U tunnel session setup message and from XnAP traffic to extract contextual information at the security platform; and enforcing a security policy at the security platform on the new session based on one or more of the plurality of parameters to apply context-based security to the network traffic transported between NG-RAN nodes in an NG-RAN environment in the mobile network.
-
公开(公告)号:US11930363B2
公开(公告)日:2024-03-12
申请号:US17482607
申请日:2021-09-23
发明人: Navneeth N. Kannan
IPC分类号: G06F15/16 , G16H80/00 , H04L12/18 , H04W12/084 , H04W12/60
CPC分类号: H04W12/084 , G16H80/00 , H04L12/1831 , H04W12/66
摘要: A multi-modal portal system provides an authorization prior to establishing a visual interface connection between a support user or caller and a client user or receiving party. Once the caller is authorized, the caller is permitted to drop-in such that a visual interface connection is established with the receiving party. The authorization can be based on a profile configuration that indicates whether the caller has the credentials required for the visual interface. The authorization can require that a notification be sent to a trusted user or primary contact or the caller can be associated with a profile configuration that allows for a pre-authorization without requiring the notification. Also, a trusted user can be provided access to control an optical instrument associated with a client user where the client user is associated profile configuration or both.
-
-
-
-
-
-
-
-
-