-
公开(公告)号:US20240340284A1
公开(公告)日:2024-10-10
申请号:US18747324
申请日:2024-06-18
申请人: NAMECHEAP, INC.
发明人: Phillip MCKEGNEY , Hicham Al MALLAH
IPC分类号: H04L9/40 , G06F16/22 , G06F16/245 , G06F16/248 , G06F21/62 , G06Q50/26
CPC分类号: H04L63/0884 , G06F16/22 , G06F16/245 , G06F16/248 , G06F21/62 , G06Q50/265 , H04L63/0861 , H04L63/30
摘要: A method of detecting fraudulent activity during authenticating users and user identifications includes initiating a user's device to capture a sequence of images of the user to be authenticated commencing when the camera is operational and prior to receiving from the user a selection of the control that triggers capture of images and/or continuing until detecting that the user has selected the control to trigger capture of images, thereby enabling capture of activity performed by the user prior to and contemporaneous with selecting the control, including any attempted fraudulent activity of the user to be authenticated. Video, still images and audio of the user seeking authentication can be captured.
-
公开(公告)号:US20240214430A1
公开(公告)日:2024-06-27
申请号:US18288348
申请日:2021-04-27
发明人: Daniele GAITO , Gaetano BARBA , Raffaele COSTABILE
IPC分类号: H04L9/40 , H04L43/062
CPC分类号: H04L63/30 , H04L43/062
摘要: A lawful interception administrative function (ADMF) transmits (201) to a network element (NE) via an XI interface, a request for information pertaining to LI tasks that are associated with the NE. The request comprises a bulk indicator that indicates a procedure of transmission, from the NE to the ADMF, of said information pertaining to LI tasks. The NE determines (203), based at least on the bulk indicator, whether or not transmission of said information pertaining to LI tasks is to be performed using the procedure of transmission indicated by the bulk indicator. If it is determined that transmission of said information pertaining to LI tasks is to be performed using the procedure of transmission indicated by the bulk indicator, the NE transmits (205), to the ADMF via the X1 interface using the procedure of transmission indicated by the bulk indicator, said information pertaining to LI tasks.
-
公开(公告)号:US12015610B2
公开(公告)日:2024-06-18
申请号:US17366970
申请日:2021-07-02
申请人: Namecheap, Inc.
发明人: Phillip McKegney , Hicham Al Mallah
IPC分类号: H04L29/06 , G06F16/22 , G06F16/245 , G06F16/248 , G06F21/62 , G06Q50/26 , H04L9/40
CPC分类号: H04L63/0884 , G06F16/22 , G06F16/245 , G06F16/248 , G06F21/62 , G06Q50/265 , H04L63/0861 , H04L63/30
摘要: A method of detecting fraudulent activity during authenticating users and user identifications includes initiating a user's device to capture a sequence of images of the user to be authenticated commencing when the camera is operational and prior to receiving from the user a selection of the control that triggers capture of images and continuing until detecting that the user has selected the control to trigger capture of images, thereby enabling capture of activity performed by the user prior to and contemporaneous with selecting the control, including any attempted fraudulent activity of the user to be authenticated. Video, still images and audio of the user seeking authentication can be captured.
-
公开(公告)号:US11997500B2
公开(公告)日:2024-05-28
申请号:US17953853
申请日:2022-09-27
发明人: Solyman Ashrafi
IPC分类号: H04L12/28 , H04L41/0806 , H04L41/0816 , H04L67/10 , H04W16/10 , H04B1/00 , H04B7/0452 , H04J1/16 , H04L9/40 , H04L41/0893 , H04L41/5006
CPC分类号: H04W16/10 , H04L41/0806 , H04L41/0816 , H04L67/10 , H04B1/0003 , H04B7/0452 , H04L41/0893 , H04L41/5006 , H04L63/30
摘要: A method for controlling data transmission within a telecommunications network involves providing interconnections to both a core network and to at least one user device via a base station. A configurable network is defined interconnecting the at least one core network and the base station. A first network slice is selected responsive to use of the configurable network by a first application. A second network slice is selected responsive to use of the configurable network by a second application. Data transmission are provided between the core network and the base station over the configurable network based on the selected first or second network slice.
-
公开(公告)号:US20240171555A1
公开(公告)日:2024-05-23
申请号:US18426801
申请日:2024-01-30
发明人: Lijian CHEN , Hao WU , Rui ZHENG
IPC分类号: H04L9/40
CPC分类号: H04L63/0435 , H04L63/029 , H04L63/166 , H04L63/30
摘要: An access control method, performed by a client proxy apparatus running on a terminal device, includes intercepting a first negotiation packet. The first negotiation packet is from a first application client on the terminal device and is used to perform negotiation to establish a first session. The first session is between the first application client and a first server. The first session meets an encryption strength requirement. The method also includes adding authentication information corresponding to the first application client to a transport layer packet header of the first negotiation packet to obtain a modified first negotiation packet. The method further includes sending the modified first negotiation packet to a gateway device.
-
公开(公告)号:US11991788B2
公开(公告)日:2024-05-21
申请号:US18126126
申请日:2023-03-24
申请人: Listat Ltd.
IPC分类号: H04W88/16 , H04L9/40 , H04L12/28 , H04L65/102 , H04L65/1069 , H04W4/06 , H04W12/03 , H04W28/12 , H04W84/12 , H04W88/06
CPC分类号: H04W88/16 , H04L12/28 , H04L63/0428 , H04L63/18 , H04L63/30 , H04L65/102 , H04L65/1069 , H04W4/06 , H04W12/03 , H04W28/12 , H04W84/12 , H04W88/06
摘要: A variety of techniques for concealing the content of a communication between a client device, such as a cell phone or laptop, and a network or cloud of media nodes are disclosed. Among the techniques are routing data packets in the communication to different gateway nodes in the cloud, sending the packets over different physical media, such as an Ethernet cable or WiFi channel, and disguising the packets by giving them different source addressees. Also disclosed are a technique for muting certain participants in a conference call and a highly secure method of storing data files.
-
公开(公告)号:US11909774B1
公开(公告)日:2024-02-20
申请号:US17561979
申请日:2021-12-26
发明人: Dean Drako , Steven Roskowski , Timothy Duncan
IPC分类号: H04N7/18 , H04L9/40 , G06F16/957 , G06F16/954 , H04N23/90
CPC分类号: H04L63/30 , G06F16/954 , G06F16/9574 , G06F16/9577 , H04L63/083 , H04N23/90
摘要: A private video surveillance service shares an image stream through an asset lock with government agencies in the event of emergency. Nominated agencies establish access credentials at the surveillance service data center. A camera is shared by a facility administrator's selection of permissions on each camera via privileged web-browser or mobile device. A government agency receives an electronic notification from the administrator to operate an agency dedicated application programming interface. A notification may be customized for each responding agency and each event by dynamically generating a transient link to a secure webserver which expires to limit exposure to ranges of date-time. Video servers remain controlled by the facility administrator.
-
公开(公告)号:US11870765B2
公开(公告)日:2024-01-09
申请号:US18086967
申请日:2022-12-22
IPC分类号: H04M1/66 , H04M1/68 , H04M3/16 , H04L9/40 , H04W8/08 , H04W84/04 , H04W12/02 , H04M3/22 , H04W12/06 , H04W12/03 , H04W12/037 , H04W12/062 , H04W12/069 , H04W12/72
CPC分类号: H04L63/08 , H04L63/30 , H04M3/2281 , H04W8/08 , H04W12/02 , H04W12/03 , H04W12/037 , H04W12/06 , H04W12/062 , H04W12/069 , H04W12/72 , H04W84/042
摘要: A method performed by a network node of a serving public land mobile network, PLMN, associated with a user equipment, UE, comprising: obtaining a secret identifier that uniquely identifies the UE, wherein the secret identifier is a secret that is shared between the UE and at least a home PLMN of the UE and that is shared by the home PLMN with the network node; and performing an operation related to the UE using the secret identifier. Other methods, computer programs, computer program products, network nodes and a serving PLMN are also disclosed.
-
公开(公告)号:US11836739B2
公开(公告)日:2023-12-05
申请号:US16210942
申请日:2018-12-05
申请人: Giant Oak, Inc.
发明人: Harsh Pandya , Jacob Shapiro , Gary Shiffman
IPC分类号: G06Q30/018 , G06N20/00 , H04L9/40
CPC分类号: G06Q30/0185 , G06N20/00 , H04L63/30
摘要: Systems and techniques are described for applying machine learning techniques to dynamically identify potentially anomalous activity of entities. In some implementations, peer group data is obtained. The peer group data indicates multiple entities classified as belonging to a particular peer group, and a set of attributes associated with the multiple entities. Transaction data for the multiple entities is obtained from one or more data sources. One or more transaction models are selected. The transaction models that are each trained to apply a particular set of evidence factors corresponding to the set of attributes associated with the multiple entities, and identify transaction patterns representing potentially anomalous activity. The transaction data is processed using the one or more transaction models to identify potentially anomalous activity within the transaction data for the multiple entities. A prioritization indicator is computed for each entity included in the multiple entities.
-
公开(公告)号:US11736504B2
公开(公告)日:2023-08-22
申请号:US17162426
申请日:2021-01-29
申请人: NAGRAVISION S.A.
发明人: Olivier Brique , Patrick Servet
IPC分类号: H04L9/40 , H04L43/0852 , H04L41/142 , H04L43/106 , H04L43/04
CPC分类号: H04L63/1425 , H04L41/142 , H04L43/04 , H04L43/0852 , H04L43/106 , H04L63/1408 , H04L63/1416 , H04L63/30 , H04L2463/121
摘要: A surveillance system connectable to a network, comprising a communication module and a management module; said system being configured to, during an initialization phase: a. intercept a first message being sent to a first device; b. intercept a second message said second message being a response from the first device to the first message; c. calculate a time interval between the interception of the first message and the second message; d. repeat the steps a. to c. to determine further time intervals; e. determine a distribution of said time intervals; f. store the distribution and during a surveillance phase, intercept a third message said message being sent to the first device; intercept a fourth message said fourth message being a response to the third message; calculate a new time interval between the interception of the third and fourth messages; and verify that the new time interval is within the distribution.
-
-
-
-
-
-
-
-
-