-
公开(公告)号:US20180160288A1
公开(公告)日:2018-06-07
申请号:US15366071
申请日:2016-12-01
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P. , AT&T MOBILITY II LLC
Inventor: WALTER COOPER CHASTAIN , STEPHEN EMILLE CHIN
CPC classification number: H04W8/04 , H04W60/005
Abstract: Aspects of the subject disclosure may include, for example, a system that receives a notification, from an identity proxy function, indicating an identity mobile subscriber identity (IMSI) is being registered. That is, a communication device sends a registration request that includes the IMSI to a first registration function. Further, the identity proxy function intercepts the registration request and sends the first notification to the device. Also, the system, sends a first registration message to the first registration function. The first registration function includes a first registry. Further, the first registration message indicates to the first registration function to add the IMSI to the first registry. The system also sends a second registration message to a second registration function. The second registration function includes a second registry. Further, the second registration message indicates to the second registration function to remove the IMSI to the first registry. Other embodiments are disclosed.
-
公开(公告)号:US20170180366A1
公开(公告)日:2017-06-22
申请号:US15449030
申请日:2017-03-03
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: WALTER COOPER CHASTAIN , STEPHEN EMILLE CHIN
CPC classification number: H04L63/0869 , G06F8/65 , G06F21/305 , G06F21/72 , G06F21/77 , G06F2221/2153 , H04L51/066 , H04L51/38 , H04L63/0281 , H04L63/0428 , H04L63/0471 , H04L63/08 , H04L67/02 , H04L67/42 , H04L69/08 , H04W4/14 , H04W4/18 , H04W4/50 , H04W8/18 , H04W12/06
Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that is utilizing a hypertext transfer protocol where the over-the-air programming message including programming data for use by the mobile communication device, converting the over-the-air programming message to a short message service transport protocol to generate an adjusted message that includes the programming data, and providing the adjusted message to a universal integrated circuit card of the mobile communication device via a baseband proxy operating in a device processor of the mobile communication device. Other embodiments are disclosed.
-
公开(公告)号:US20170171032A1
公开(公告)日:2017-06-15
申请号:US14970471
申请日:2015-12-15
Applicant: AT&T Intellectual Property I, L.P.
Inventor: WALTER COOPER CHASTAIN , Reuben Klein
IPC: H04L12/24
CPC classification number: H04L41/145 , G06F8/36 , G06F9/5072 , H04L41/20
Abstract: A method and apparatus for creating a custom service in a communication network are disclosed. For example, the method implemented via a processor determines that the custom service does not exist, receives one or more desired functions for the custom service, creates the custom service having the one or more desired functions and modifies one or more network elements within the communication network to perform the one or more desired functions to deploy the custom service.
-
公开(公告)号:US20170118185A1
公开(公告)日:2017-04-27
申请号:US15397106
申请日:2017-01-03
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: WALTER COOPER CHASTAIN , STEPHEN EMILLE CHIN
CPC classification number: H04L63/0478 , H04L9/0877 , H04L63/061 , H04L63/062 , H04L63/0869 , H04L2463/061
Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
-
5.
公开(公告)号:US20180077666A1
公开(公告)日:2018-03-15
申请号:US15265396
申请日:2016-09-14
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P. , AT&T MOBILITY II LLC
Inventor: WALTER COOPER CHASTAIN , STEPHEN EMILLE CHIN
CPC classification number: H04W60/005 , H04L61/1588 , H04L61/2076 , H04L61/6054 , H04L63/0876 , H04W4/70 , H04W8/04 , H04W12/04 , H04W12/06 , H04W12/08
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on detecting device identification information associated with a registration request. Other embodiments are disclosed.
-
公开(公告)号:US20180077563A1
公开(公告)日:2018-03-15
申请号:US15265333
申请日:2016-09-14
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P. , AT&T Mobility II LLC
Inventor: WALTER COOPER CHASTAIN , STEPHEN EMILLE CHIN
CPC classification number: H04W8/20 , H04B1/3816 , H04L61/1588 , H04L61/2076 , H04L61/6054 , H04W4/14 , H04W8/04 , H04W8/06 , H04W8/186 , H04W12/04 , H04W88/182
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling reuse of such information by a different communication device and/or re-authorizing use by a communication device that previously was authorized to utilize the information. The reassignment of mobile subscriber identity information can be based on detecting a registration that utilizes a bootstrap mobile subscriber identity information or a registration based on a mobile subscriber identity information that the network has designated not for use by the particular communication device. Other embodiments are disclosed.
-
公开(公告)号:US20160381555A1
公开(公告)日:2016-12-29
申请号:US15259821
申请日:2016-09-08
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: WALTER COOPER CHASTAIN , STEPHEN EMILLE CHIN
CPC classification number: H04W12/06 , G06F21/305 , G06F21/445 , G06F21/72 , G06F21/77 , G06F2221/2107 , G06F2221/2113 , H04L9/0861 , H04L9/0877 , H04L9/3234 , H04L9/3273 , H04L63/0428 , H04L63/0853 , H04L63/0869 , H04W4/70 , H04W12/04
Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
-
-
-
-
-
-