-
101.
公开(公告)号:US11678171B2
公开(公告)日:2023-06-13
申请号:US17129210
申请日:2020-12-21
申请人: DISH Network L.L.C.
发明人: Abeir Dev
摘要: Internet gateway provisioning and evaluation of embedded subscriber identity module (eSIM) privileges is provided. The Internet gateway receives, from a device, a request to provision an embedded subscriber identity module (eSIM) of the device. The Internet gateway, in response to receiving the request to provision the eSIM of the device, causes the eSIM of the device to be provisioned with a profile. Provisioning the eSIM gives the device an ability to authenticate with a base station for communicating, via the base station, over a cellular communication protocol. The Internet gateway, after causing the eSIM to be provisioned, determines whether at least one criterion is met. The at least one criterion is for retaining or denying the ability of the device to authenticate with the base station. The Internet gateway, sends data, to a server, indicating that the at least one criterion is met.
-
公开(公告)号:US20230100342A1
公开(公告)日:2023-03-30
申请号:US17961894
申请日:2022-10-07
申请人: Rose M. SMITH , Samuel F. SMITH , Clyde C. SMITH
发明人: Rose M. SMITH , Samuel F. SMITH , Clyde C. SMITH
IPC分类号: H04W12/108 , H04L9/40 , H04L9/32 , H04L67/12 , H04L41/08 , G06F21/64 , H04W12/082
摘要: Method and Systems for configuring, monitoring, updating and validating Internet of Things (IoT) software code and configuration using blockchain smart contract technology. The use of smart contracts for delivering software code and or configuration scripts to IoT devices is an enhanced cybersecurity solution meant to ensure the security and integrity of IoT devices. The use of smart contracts is also shown how it can be used for verifying the integrity of the IoT devices software code and or configuration is a proactive method of cybersecurity. The proactive cybersecurity method will prevent man in the middle attacks as well as preventing rogue devices from impacting other IoT devices or networks.
-
公开(公告)号:US11571627B2
公开(公告)日:2023-02-07
申请号:US17321502
申请日:2021-05-17
发明人: Binh T. Nguyen
IPC分类号: A63F13/71 , G07F17/32 , H04W64/00 , H04W12/06 , H04W12/082 , A63F13/335 , A63F13/73 , H04L9/40 , H04W12/12 , H04W12/63 , H04W12/64
摘要: In one embodiment, a method, apparatus, and system of authenticating a mobile server may have at least one mobile server configured to execute games of chance on a plurality of mobile gaming devices and an authentication server configured to: determine a location of the at least one mobile server; determine a wireless communication means to communicate with the at least one mobile server based on the location of the at least one mobile server; communicate with the at least one mobile server via the determined wireless communication means; and initiate authentication, by an authentication server, of the at least one mobile server.
-
公开(公告)号:US20220400383A1
公开(公告)日:2022-12-15
申请号:US17348756
申请日:2021-06-15
申请人: PPIP LLC
发明人: Michael Fong , Neric Hsin-wu Fong
IPC分类号: H04W12/63 , H04W12/104 , H04W12/03 , H04W12/0471 , H04W12/041 , H04W12/069 , H04W12/082
摘要: In accordance with some embodiments, an apparatus that enables trusted location tracking includes a housing arranged to hold a user equipment, one or more devices, a local communication device, and a controller at least partially supported by the housing. The apparatus obtains, via the one or more devices, a first set of data characterizing a location of the user equipment. The apparatus further establishes, via the location communication device, a local communication channel with the user equipment. The apparatus also obtains through the local communication channel a second set of data characterizing the location of the user equipment. The apparatus also determines a trust score characterizing the second set of data based on the first set of data. The apparatus additionally triggers an alert in accordance with a determination that the trust score is below a threshold.
-
105.
公开(公告)号:US20220398176A1
公开(公告)日:2022-12-15
申请号:US17864107
申请日:2022-07-13
IPC分类号: G06F11/20 , H04L47/80 , H04L65/60 , G06F11/00 , G08C15/00 , H04B17/00 , H04L1/00 , H04L9/40 , H04W36/00 , H04W36/02 , H04Q9/00 , H04W12/082 , H04W12/084 , H04L61/5007 , H04L67/56 , H04L67/562 , H04L67/568
摘要: A system including a server and a wireless RF access node connected to a communication network is provided. The server provides a first publish-subscribe broker of one or more publish-subscribe brokers forming part of a publish-subscribe broker network. The server connects to the wireless RF access node. A first entity connects via the wireless RF access node to the first publish-subscribe broker using a unicast IP address and thereafter publishes data packets. A second entity connects to the publish-subscribe broker network via any of the one or more publish-subscribe brokers. The server provides packet distribution services via the first publish-subscribe broker for the first entity, the publish-subscribe broker network routes communications from the first entity to the second entity when the second entity is subscribed; and the data packets published by the first entity are routed through the publish-subscribe broker to which the second entity is connected.
-
106.
公开(公告)号:US20220394473A1
公开(公告)日:2022-12-08
申请号:US17774896
申请日:2020-11-09
发明人: Vesa LEHTOVIRTA , Prajwol Kumar NAKARMI , Helena VAHIDI MAZINANI , Noamen BEN HENDA , Markus HANHISALO
IPC分类号: H04W12/082 , H04W60/00 , H04W8/06 , H04W12/069 , H04W12/60
摘要: A method performed by a network equipment of a communication network to dynamically provide trust information to a communication device registered or being registered to the communication network is provided. The method includes determining a trust information for each of one or more access networks. The trust information indicates whether each of the one or more access networks is trusted. The method further includes indicating to the communication device whether the one or more access networks is trusted for a current session or a later session. A method performed by a communication device registered or being registered with a communication network to dynamically receive trust information is also provided. The method includes receiving a message including a protected trust information list from a network equipment. The method further includes verifying the protection of the message. The method further includes storing the protected trust information list.
-
公开(公告)号:US11509663B2
公开(公告)日:2022-11-22
申请号:US16993494
申请日:2020-08-14
申请人: Tecore, Inc.
发明人: Jay Salkini
IPC分类号: H04W12/06 , H04W12/082 , H04L9/40 , H04W72/04 , H04W8/06 , H04W48/04 , H04W60/04 , H04W12/08 , H04J13/00 , H04J11/00 , H04H20/38 , H04H20/59 , H04W64/00 , H04W4/90 , H04W88/02 , H04W12/64 , H04W88/06 , H04W88/12 , H04W84/04 , H04W76/50 , H04W16/32 , H04W76/10
摘要: A method for managing wireless device communications including establishing active, persistent, and repetitive communications with a wireless device operating in a coverage area of a local wireless network. In an example, the local wireless network is an overlay to a portion of a macro wireless network. The repetitive communications include placing a call to the wireless device, completing a call connection to the wireless device, sending a message to the wireless device, receiving and processing a response to the message from the wireless device, and persistently repeating a call function of the placing a call, completing a connection, sending a response, and receiving and processing the response until a specified termination event. In an example, the termination event is a power off of the wireless device.
-
108.
公开(公告)号:US20220318835A1
公开(公告)日:2022-10-06
申请号:US17840151
申请日:2022-06-14
IPC分类号: G06Q30/02 , G06K7/10 , H04W12/08 , H04B17/318 , H04W4/80 , H04B17/27 , H04W4/02 , H04W12/06 , G07F17/32 , H04W12/082
摘要: A method and system for automatically terminating a logout session for a restricted access system by determining that an authorized user has left the vicinity of the restricted access system. The authorized user preferably carries a wireless transmitter which transmits an authorization signal that is also used for permitting access to the restricted access system. When the authorized user leaves the vicinity of the restricted access system after logging in, the signal is no longer received by a wireless receiver or too weak of a signal, such that an access control system in communication with the wireless receiver automatically causes the restricted access system to initiate a logout action in order to prevent or reduce the chance of an unauthorized user gaining access to the restricted access system. The restricted access system can be a rewards tracking system, such as, but not limited to, a rewards tracking system for a gaming machine or gaming table.
-
公开(公告)号:US20220303817A1
公开(公告)日:2022-09-22
申请号:US17694685
申请日:2022-03-15
发明人: Yuji TAKEUCHI
IPC分类号: H04W28/02 , H04W72/04 , H04W12/082
摘要: In response to a vehicle being switched from an IGN OFF state (non-operating state) to an IGN ON state (operating state) in a state in which a mobile terminal has been activated, the use of wireless communication (Wi-Fi communication) by the mobile terminal via a network using an in-vehicle device as a base station can be started. In response to the vehicle being switched from the IGN ON state (operating state) to the IGN OFF state (non-operating state) in the state in which the mobile terminal has been activated, the use of wireless communication (Wi-Fi communication) by the mobile terminal via the network using the in-vehicle device as the base station is stopped.
-
110.
公开(公告)号:US11431835B2
公开(公告)日:2022-08-30
申请号:US17111305
申请日:2020-12-03
申请人: TikTok Pte. Ltd.
发明人: Mark Stephen Knight , Michael Ian Lamb , Robert John Lewis , Stephen William Pocock , Philip Anthony Sant , Mark Peter Sullivan , Christopher John Evans
IPC分类号: H04M1/72442 , G06F16/64 , G06F16/68 , G06F16/635 , G06F16/638 , G06F21/10 , H04W4/24 , G06Q30/06 , H04M3/487 , H04L67/62 , H04L67/04 , H04L69/14 , H04L12/14 , H04M15/00 , H04W4/50 , H04M1/72436 , H04W12/082 , H04W12/084 , G06Q10/10 , H04L67/60 , H04L51/52 , H04L67/51 , H04L67/306 , H04L51/00 , H04L51/42 , H04W4/12 , H04W8/20 , H04W88/02 , H04L67/06 , G06Q50/00
摘要: The invention enables digital music content to be downloaded to and used on a portable wireless computing device. An application running on the wireless device has been automatically adapted to parameters associated with the wireless device without end-user input (e.g. the application has been configured in dependence on the device OS and firmware, related bugs, screen size, pixel number, security models, connection handling, memory etc. This application enables an end-user to browse and search music content on a remote server using a wireless network; to download music content from that remote server using the wireless network and to playback and manage that downloaded music content. The application also includes a digital rights management system that enables unlimited legal downloads of different music tracks to the device and also enables any of those tracks stored on the device to be played so long as a subscription service has not terminated.
-
-
-
-
-
-
-
-
-