-
71.
公开(公告)号:US10810320B2
公开(公告)日:2020-10-20
申请号:US15829794
申请日:2017-12-01
摘要: Structured access to volunteered private data disclosed. Access can be based on security and privacy constraint information (SPCI) that can be selected by the party volunteering the private data. The volunteered data can be stored in a protected portion of a public network. The SPCI can be correlated to the volunteered data. In response to receiving a request for access to the volunteered data, an attribute of the request can be determined to satisfy one or more rules related to the SPCI prior to facilitating access to a version of a portion of the volunteered data. The version of the portion of the volunteered data can be a redaction of the portion of the volunteered data. The version of the portion of the volunteered data can be aggregated with other portions of other volunteered data determined to satisfy corresponding SPCI related rules.
-
公开(公告)号:US10735487B2
公开(公告)日:2020-08-04
申请号:US16174604
申请日:2018-10-30
摘要: A dynamic secure mobile network is provided to enable the transfer and storage of private data. The dynamic secure mobile network can provide secured communication channels that segregates different types of data and allows for protected data streams to be sent via different secured channels than non-protected data. The enhanced wireless mobile network can support consistent compliancy/privacy and security policies across all networks.
-
公开(公告)号:US10686558B1
公开(公告)日:2020-06-16
申请号:US16285674
申请日:2019-02-26
摘要: A user equipment (e.g., C-V2X user equipment) can receive a transmission from a network device of a mobile network and decode the transmission using a first forward error correction code. It can determine an attribute of the transmission to determine a condition of the communication channel. Based on the condition of the communication channel, it can facilitate transmitting feedback to the network device, wherein the feedback is forwarded through the mobile network to an application server device that selects a second forward error correction code based on the feedback. The second forward error correction code can be transmitted to, and received by, the user equipment. The user equipment can use the second forward error correction code to decode subsequent transmissions.
-
公开(公告)号:US10587626B2
公开(公告)日:2020-03-10
申请号:US16038856
申请日:2018-07-18
申请人: AT&T MOBILITY II LLC
IPC分类号: H04L29/06 , G06F21/78 , H04W4/80 , H04L29/08 , G16H10/60 , G06F21/10 , G06F19/00 , H04W88/02
摘要: An aspect includes storing data elements in a storage space of a memory device. The storage space is allocated for an account of a subscriber of a universal subscriber identification system. An aspect also includes assigning subscriber-inputted security levels to the data elements. The security levels define varying degrees of access protections associated with the data elements. An aspect further includes generating a security envelope that includes a data element selected from the storage space. The security envelope is configured with an access protection scheme that is commensurate with a corresponding assigned security level. An aspect also includes providing access to the selected data element by another subscriber of the universal subscriber identification system via the security envelope. The access is provided in accordance with the access protection scheme.
-
公开(公告)号:US20190386954A1
公开(公告)日:2019-12-19
申请号:US16010339
申请日:2018-06-15
发明人: Erie Lai Har Lau , Zhi Cui , Sangar Dowlatkhah
摘要: An integrated GW (I-GW) can be utilized to facilitate communications with Internet of things (IoT) devices that operate without Internet protocol (IP) addresses, based on assigned preferences and/or priority. In one aspect, the I-GW can efficiently deliver existing services for various types of IoT devices (e.g., that support different non-IP protocols) and can create emerging applications across different vertical applications. Further, the I-GW can leverage mobility network elements to authenticate, prioritize connections, and/or enable data orchestration via underlying software defined network (SDN)-enabled capabilities and/or infrastructure services. By utilizing IoT devices that do not have IP stacks, a cost and/or size of the IoT devices can be decreased and battery life can be significantly extended.
-
公开(公告)号:US10446043B2
公开(公告)日:2019-10-15
申请号:US15222308
申请日:2016-07-28
发明人: Erie Lai Har Lau , Sangar Dowlatkhah , Brian Greaves , Stephen Thomas Hardin , Robert Osterwise
IPC分类号: G08G5/00 , G08G5/04 , B64C39/02 , H04W4/02 , G01C21/04 , G01S5/00 , G01S5/14 , H04W4/021 , H04W4/42
摘要: A method includes receiving, from an aerial vehicle, information related to a plurality of radio-frequency signals detected by the aerial vehicle, and identifying access points that transmitted at least one of the plurality of radio-frequency signals based on at least the information. The method also includes determining a first geographical location of the aerial vehicle based on at least the information and locations associated with the access points and identifying a second geographical location, the second geographical location associated with at least one of an obstacle or a restricted zone. The method also includes controlling a navigation of the aerial vehicle based on at least the first geographical location and the second geographical location.
-
77.
公开(公告)号:US20190171832A1
公开(公告)日:2019-06-06
申请号:US15829794
申请日:2017-12-01
CPC分类号: G06F21/6218 , G06F21/6245 , G06K9/00624 , H04L63/105
摘要: Structured access to volunteered private data disclosed. Access can be based on security and privacy constraint information (SPCI) that can be selected by the party volunteering the private data. The volunteered data can be stored in a protected portion of a public network. The SPCI can be correlated to the volunteered data. In response to receiving a request for access to the volunteered data, an attribute of the request can be determined to satisfy one or more rules related to the SPCI prior to facilitating access to a version of a portion of the volunteered data. The version of the portion of the volunteered data can be a redaction of the portion of the volunteered data. The version of the portion of the volunteered data can be aggregated with other portions of other volunteered data determined to satisfy corresponding SPCI related rules.
-
公开(公告)号:US20190168696A1
公开(公告)日:2019-06-06
申请号:US15829821
申请日:2017-12-01
IPC分类号: B60R16/023 , H04L29/08
摘要: Dynamic wireless configuration of a vehicle via a network slice to facilitate improved subscriber experiences is presented herein. A dynamic recommendation engine can comprise a data component and a configuration component. The data component can obtain, via a network slice associated with a virtual network function corresponding to a vehicle service, subscriber profile data comprising preferences of a subscriber of the vehicle service. Further, the data component can obtain, via the network slice, telemetry data from a group of sensors corresponding to a route. Based on the subscriber profile data and the telemetry data, the configuration component can determine, via the network slice, configuration data for a vehicle of the vehicle service, and send, via the network slice using a wireless interface, the configuration data directed to the vehicle to facilitate a selection of a configuration of the vehicle.
-
公开(公告)号:US10057272B2
公开(公告)日:2018-08-21
申请号:US14969560
申请日:2015-12-15
申请人: AT&T Mobility II LLC
CPC分类号: H04L63/105 , G06F19/00 , G06F21/10 , G06F21/78 , G06F2221/2113 , G16H10/60 , H04L63/0442 , H04L69/324 , H04W4/80 , H04W88/02
摘要: An aspect includes storing data elements in a storage space of a memory device. The storage space is allocated for an account of a subscriber of a universal subscriber identification system. An aspect also includes assigning subscriber-inputted security levels to the data elements. The security levels define varying degrees of access protections associated with the data elements. An aspect further includes generating a security envelope that includes a data element selected from the storage space. The security envelope is configured with an access protection scheme that is commensurate with a corresponding assigned security level. An aspect also includes providing access to the selected data element by another subscriber of the universal subscriber identification system via the security envelope. The access is provided in accordance with the access protection scheme.
-
公开(公告)号:US20180033317A1
公开(公告)日:2018-02-01
申请号:US15222308
申请日:2016-07-28
发明人: Erie Lai Har Lau , Sangar Dowlatkhah , Brian Greaves , Stephen Thomas Hardin , Robert Osterwise
CPC分类号: G08G5/045 , B64C39/024 , B64C2201/145 , G01C21/04 , G01S5/00 , G01S5/0036 , G01S5/14 , G08G5/0008 , G08G5/0013 , G08G5/0021 , G08G5/006 , H04W4/02 , H04W4/021 , H04W4/024 , H04W4/42
摘要: A method includes receiving, from an aerial vehicle, information related to a plurality of radio-frequency signals detected by the aerial vehicle, and identifying access points that transmitted at least one of the plurality of radio-frequency signals based on at least the information. The method also includes determining a first geographical location of the aerial vehicle based on at least the information and locations associated with the access points and identifying a second geographical location, the second geographical location associated with at least one of an obstacle or a restricted zone. The method also includes controlling a navigation of the aerial vehicle based on at least the first geographical location and the second geographical location.
-
-
-
-
-
-
-
-
-