-
1.
公开(公告)号:US20240214812A1
公开(公告)日:2024-06-27
申请号:US18069994
申请日:2022-12-21
发明人: Himaja KESAVAREDDIGARI , Qing LI , Kapil GULATI , Hong CHENG
IPC分类号: H04W12/122 , H04W12/082
CPC分类号: H04W12/122 , H04W12/082
摘要: An apparatus configured to revoke, for one or more wireless devices, access to at least one service for at least one context in response to the one or more wireless devices providing incorrect data elements for a wireless communication service, and output an indication for data from the one or more wireless devices to be excluded from subsequent processing for the at least one service in the at least one context. An additional apparatus configured to provide a first set of data elements for processing by a set of service entities, receive an indication that at least one component of the first wireless device provides incorrect data elements for a wireless communication service, and omit information derived from the at least one component of the first wireless device in subsequent sets of data elements corresponding to the first set of data elements provided for the set of service entities.
-
公开(公告)号:US12021854B2
公开(公告)日:2024-06-25
申请号:US18061948
申请日:2022-12-05
申请人: Plaid Inc.
发明人: William Hockey , Michael Kelly
CPC分类号: H04L63/0807 , H04L9/3213 , H04L9/3228 , G06Q20/385 , H04L63/0892 , H04L2463/102 , H04W12/06 , H04W12/082
摘要: A permissions management system is disclosed for enabling a user to securely authorize a third-party system to access user account data and initiate transactions related to a user account, without disclosing to the third-party system account credentials. The system enables the user to also securely de-authorize the third-party system. For example, records may be automatically generated that securely store account information, including one or more permissions related to the account and/or the third-party. A token associated with a record may be shared with the third-party system, but neither the record itself, nor the user account credentials, may be shared with the third-party. Accordingly, the third-party may request user account data and/or initiate transactions by providing the token, but does not itself know, e.g., the user account credentials. Further, the user may set various permissions related to the token, and may also revoke the token (e.g., de-authorize the third-party), thus providing increased security to the user's account.
-
3.
公开(公告)号:US20240187861A1
公开(公告)日:2024-06-06
申请号:US18285617
申请日:2022-04-01
发明人: Samir FERDI , Guanzhou WANG , Atle MONRAD
CPC分类号: H04W12/082 , H04W12/009 , H04W12/60 , H04W60/04 , H04W60/06 , H04W76/30
摘要: Methods, apparatus and systems are disclosed. In one embodiment, a method, implemented by a UAS control entity includes the UAS control entity: receiving, from a USS/UTM, a monitoring request including information indicating a uncrewed/unmanned aerial vehicle (UAV) identifier to be monitored and one or more types of events the USS/UTM is subscribing to; subscribing with a network entity serving a UAV associated with the UAV identifier to be monitored based on the information indicating a type of event; receiving a published event report from the network entity, the publish event report including information indicating the UAV identifier, the event type and meta information related to an event; and sending the published event report received to the USS/UTM.
-
4.
公开(公告)号:US20240155344A1
公开(公告)日:2024-05-09
申请号:US18416171
申请日:2024-01-18
申请人: MOBILE SONIC, INC.
发明人: Christian E. HOFSTAEDTER , Reyes CANALES, III , Edward GOZIKER , James S. SIMPKINS , Fernando GARCIA-DUARTE , Julia RENOUARD , Joseph T. SAVARESE , Mark V. KIMMERLY , Zhenwu WANG , John DANGOV , Paul L. HOOVER , Michael L. SNYDER
IPC分类号: H04W12/082
CPC分类号: H04W12/082 , G06F15/173
摘要: A controller coupled to plural mobile devices through a mobile communications environment including multiple available networks at a location remote from the plural mobile devices. The plural mobile devices are simultaneously connected to plural networks and collecting network data for each simultaneously connected plural multiple networks. The controller includes a receiver receiving from each mobile device the collected network data, where each mobile device is connected to the receiver via an active one of the simultaneously connected plural multiple networks for transmitting the collected network data; a processor configured to evaluate the collected network data from each mobile device and, based upon respective rules established for each mobile device, to produce respective sets of operating parameters for the plural mobile devices; and a transmitter to transmit to each mobile device the respective sets of operating parameters.
-
公开(公告)号:US20240121272A1
公开(公告)日:2024-04-11
申请号:US18352554
申请日:2023-07-14
申请人: GENETEC INC.
发明人: Pierre RACZ , Vincent LABRECQUE
IPC分类号: G08B13/196 , G08B25/08 , H04L9/40 , H04L12/46 , H04L69/08 , H04W12/082
CPC分类号: G08B13/196 , G08B25/08 , H04L12/4625 , H04L12/4666 , H04L63/0245 , H04L63/0254 , H04L63/0876 , H04L63/101 , H04L63/105 , H04L69/08 , H04W12/082 , H04L63/20
摘要: A network sanitization technology for enforcing a network edge and enforcing particular communication functions for untrusted dedicated-function devices such as IP cameras. An untrusted network device is isolated from a network by a network sanitization system such that it cannot communicate with the network. Communications from the untrusted device are intercepted by the system and only allowed communications are used. Allowed communications are used to create new communications according to an allowed framework. Sanitization device may be in small two-port package with visual indicia indicating the untrusted device and the network side. The device may use and provide PoE to device. Abstract is not to be considered limiting.
-
公开(公告)号:US11943618B2
公开(公告)日:2024-03-26
申请号:US17137277
申请日:2020-12-29
申请人: T-Mobile USA, Inc.
发明人: Kanakrai Chauhan
IPC分类号: H04W12/082 , H04W4/50 , H04W4/60 , H04W12/069 , H04W12/37 , H04W4/24
CPC分类号: H04W12/082 , H04W4/50 , H04W4/60 , H04W12/069 , H04W12/37 , H04W4/24
摘要: Described herein are techniques for preventing a user from continuing to access an online service once access rights have been revoked. In some embodiments, the techniques comprise receiving a request to determine a current status of access rights in association with a user and an online service, determining, based on one or more conditions associated with the online service, the current status of access rights, upon determining that the current status of access rights indicates that the user is not authorized to access the online service, identifying at least one user device associated with the user, generating programmatic instructions to cause a session token associated with the online service to be removed from a memory of the at least one user device, and providing the programmatic instructions to the at least one user device.
-
公开(公告)号:US20240064512A1
公开(公告)日:2024-02-22
申请号:US18337794
申请日:2023-06-20
IPC分类号: H04W12/082 , H04W12/069
CPC分类号: H04W12/082 , H04W12/069 , H04W84/042
摘要: Embodiments of the present disclosure relate to usage of access token in service based architecture. According to one aspect of the present disclosure, a first network device transmits an access token request to a second network device, and receives, from the second network device, an access token associated with a first count value, the first count value indicating the number of times the access token is allowed to be used. The first network device transmits, to a third network device, a service request with the access token; and receives, from the third network device, a service response determined based on the first count value and the access token. In this way, usage of an access token may be restricted and chance of misuse of the access token may be reduced.
-
公开(公告)号:US11856504B2
公开(公告)日:2023-12-26
申请号:US17720484
申请日:2022-04-14
CPC分类号: H04W48/02 , H04M15/49 , H04M15/60 , H04M15/66 , H04M15/8038 , H04W4/24 , H04W8/12 , H04W8/18 , H04W12/06 , H04W12/082 , H04W24/10
摘要: Presented herein are techniques to facilitate wireless authorization based on in-line assurance and tariffing information. In one example, a method may include obtaining, by a home network, a request to authorize access of a roaming subscriber for a visited network; determining whether the request includes visited network charging information and visited network metric information; based on determining that the request includes the visited network charging information and the visited network metric information, determining whether one or more visited network metrics satisfy one or more threshold metrics for the roaming subscriber; and based on determining that the one or more visited network metrics satisfy the one or more threshold metrics for the roaming subscriber, authorizing access of the roaming subscriber for the visited network.
-
公开(公告)号:US20230413052A1
公开(公告)日:2023-12-21
申请号:US18337194
申请日:2023-06-19
发明人: Chaitanya AGGARWAL , Saurabh KHARE , Gerald KUNZMANN , Iris ADAM
IPC分类号: H04W12/082 , H04W12/084
CPC分类号: H04W12/082 , H04W12/084
摘要: Example embodiments of the present disclosure relate to access token revocation in security management. In an example method, in response to providing, to a second device, an access token for the second device to access a NF service from a third device, a first device stores a mapping indicating an association among the access token, the second device and the third device. In response to determining that the second device is abnormal, the first device sends, to at least one target device based on the mapping, an indication of revoking the access token. In this way, at least one target device associated with revoked access token can be informed and potential damage caused by the abnormal NF can be eliminated.
-
公开(公告)号:US11818649B2
公开(公告)日:2023-11-14
申请号:US17870148
申请日:2022-07-21
发明人: Mark Grayson , Jerome Henry
CPC分类号: H04W48/02 , H04M15/49 , H04M15/60 , H04M15/66 , H04M15/8038 , H04W4/24 , H04W8/12 , H04W8/18 , H04W12/06 , H04W12/082 , H04W24/10
摘要: Presented herein are techniques to facilitate wireless authorization based on in-line assurance and tariffing information. In one example, a method may include determining, by a roaming subscriber, that a visited network is a chargeable network; querying, by the roaming subscriber, the visited network for charging policies for at least two identity realms; obtaining, by the roaming subscriber, charging policy metadata associated with the charging policies for the at least two identity realms; selecting, by the roaming subscriber, an identity realm through which to connect to the visited network based on the charging policy metadata for the at least two identity realms; and connecting to the visited network using the selected identity realm.
-
-
-
-
-
-
-
-
-