-
公开(公告)号:US20240323692A1
公开(公告)日:2024-09-26
申请号:US18300276
申请日:2023-04-13
申请人: Zumigo, Inc.
IPC分类号: H04W12/108 , H04W12/06 , H04W12/40 , H04W12/69
CPC分类号: H04W12/108 , H04W12/06 , H04W12/40 , H04W12/69
摘要: A method of authenticating a customer to allow the customer to log in to an account, includes the steps of: in response to a request to authenticate the customer based on a first mobile identifier (ID), generating a code that encodes a uniform resource locator (URL), and then transmitting the generated code to a computer that is managing access to the account; examining a network packet routed according to the URL and determining a second mobile ID using the network packet; comparing the first mobile ID to the second mobile ID; and based on a determination that the first mobile ID matches the second mobile ID, determining that the customer is authenticated, and then transmitting a message to the computer that the customer is permitted to log in to the account.
-
公开(公告)号:US12002023B2
公开(公告)日:2024-06-04
申请号:US18115107
申请日:2023-02-28
申请人: Kishore Swaminathan
发明人: Kishore Swaminathan
IPC分类号: G06Q20/10 , G06Q20/02 , G06Q20/18 , G06Q20/20 , G06Q20/32 , G06Q20/38 , G06Q30/0601 , G07F9/00 , H04W12/40 , G06K7/14
CPC分类号: G06Q20/102 , G06Q20/027 , G06Q20/18 , G06Q20/202 , G06Q20/3226 , G06Q20/3821 , G06Q20/3825 , G06Q30/0633 , G07F9/001 , G07F9/002 , H04W12/40 , G06K7/1417 , G06Q20/326 , G06Q20/3276
摘要: Described herein are a cash register and a ticket vending mechanism that require little or no merchant infrastructure resulting in dramatic cost reduction for merchants. These are made possible through a payer-centric payment paradigm where the payer—as opposed to the merchant—completes the payment transaction without depending on the merchant, resulting in increased payer convenience and payment security.
-
3.
公开(公告)号:US11937077B2
公开(公告)日:2024-03-19
申请号:US17252721
申请日:2019-10-04
发明人: Jennifer Liu
IPC分类号: H04L29/00 , H04W8/18 , H04W8/24 , H04W12/037 , H04W12/106 , H04W12/40
CPC分类号: H04W12/037 , H04W8/183 , H04W8/245 , H04W12/106 , H04W12/40
摘要: Systems and methods that update configuration parameters on a UE using control plane functionalities. In one embodiment, an AMF element of a mobile network receives a control plane message from a UDM element that includes a UE configuration parameter update for the UE. The UE configuration parameter update is security protected via a secured packet, integrity protection, etc. The AMF element is configured to transparently send the UE configuration parameter update to the UE. Thus, AMF element inserts the UE configuration parameter update (that is security protected) in a container of a Non-Access Stratum (NAS) message, and sends the NAS message to the UE. The UE may then update its configuration parameters based on the update when security checks are complete.
-
公开(公告)号:US11921910B2
公开(公告)日:2024-03-05
申请号:US17443497
申请日:2021-07-27
IPC分类号: G06F21/83 , G06F9/38 , G06F9/445 , G06F12/02 , G06F21/57 , G06F21/64 , G06F21/74 , G09C1/00 , H04L9/32 , H04L9/40 , H04W4/40 , H04W12/03 , H04W12/106 , H04W12/40
CPC分类号: G06F21/83 , G06F9/3816 , G06F9/445 , G06F12/02 , G06F21/57 , G06F21/64 , G06F21/74 , G09C1/00 , H04L9/3234 , H04W12/106 , G06F2212/7209 , H04L63/0853 , H04W4/40 , H04W12/03 , H04W12/40
摘要: A hardware secure element includes a processing unit and a receiver circuit configured to receive data comprising a command field and a parameter field adapted to contain a plurality of parameters. The hardware secure element also includes at least one hardware parameter check module configured to receive at an input a parameter to be processed selected from the plurality of parameters, and to process the parameter to be processed to verify whether the parameter has given characteristics. The hardware parameter check module has associated one or more look-up tables configured to receive at an input the command field and a parameter index identifying the parameter to be processed by the hardware parameter check module, and to determine for the command field and the parameter index a configuration data element.
-
5.
公开(公告)号:US20240056816A1
公开(公告)日:2024-02-15
申请号:US18492513
申请日:2023-10-23
申请人: Apple Inc.
发明人: Abhijeet KOLEKAR , Farid ADRANGI
IPC分类号: H04W12/106 , H04W12/069 , H04W12/03 , H04W12/041 , H04W12/40 , H04W8/02
CPC分类号: H04W12/106 , H04W12/069 , H04W12/03 , H04W12/041 , H04W12/40 , H04W8/02
摘要: Embodiments disclosed herein relate to allowing unauthenticated UEs to gain restricted access to an operator network to access network access subscription service. Once the unauthenticated UE successfully downloads a subscription profile for accessing the operator network, the unauthenticated UE can disconnect and can, thereafter, authenticate to the operator network using the subscription profile. Embodiments disclosed herein can perform one-way authentication to the operator network for obtaining a limited connectivity to reduce DoS attacks on the operator network. More specifically, these embodiments can support unauthenticated UEs to allow unauthenticated UEs to access the operator network for RLOS while minimizing DoS attack.
-
公开(公告)号:US11895503B2
公开(公告)日:2024-02-06
申请号:US17134134
申请日:2020-12-24
发明人: Martin Fröhlich
摘要: A method for improving memory utilization of a Narrowband Internet of Things device (UE) is provided. The method includes: switching the modem to a provisioning mode and allocating a portion of the dedicated memory of the modem during provisioning of the iSIM on the modem chip of the UE; reusing, by the iSIM, the portion of the dedicated memory of the modem for processing provisioning data; securely cleaning up the allocated portion of the dedicated memory of the modem by a protection hardware block after leaving the provisioning mode; and allocating the portion of the dedicated memory of the modem shared with the iSIM back to the modem.
-
公开(公告)号:US11871231B2
公开(公告)日:2024-01-09
申请号:US17522906
申请日:2021-11-10
申请人: Yoshihisa Matsukawa
发明人: Yoshihisa Matsukawa
IPC分类号: H04W12/104 , H04W12/40 , H04W12/06 , H04W12/63
CPC分类号: H04W12/104 , H04W12/06 , H04W12/40 , H04W12/63
摘要: An apparatus management system, a management target apparatus, and a management method. The apparatus management system includes a plurality of management target apparatuses each configured to provide apparatus information of own apparatus and a communication terminal configured to receive apparatus status information included in the apparatus information received from each of the plurality of management target apparatuses, the apparatus status information indicating status of the management target apparatus, using a predetermined communication protocol. Each of the plurality of the management target apparatuses receives process information indicating a predetermined process for each of the plurality of management target apparatuses, created based on the apparatus status information transmitted from the communication terminal through a mediating apparatus that mediates between the plurality of management target apparatuses and the communication terminal, and executes the predetermined process indicated by the process information when the process information includes own apparatus identification information.
-
公开(公告)号:US11868914B2
公开(公告)日:2024-01-09
申请号:US17942844
申请日:2022-09-12
申请人: Google LLC
发明人: Ashutosh Kulshreshtha , Luca de Alfaro , Mitchell Slep , Nicu Daniel Cornea , Sowmya Subramanian , Ethan G. Russell
CPC分类号: G06N5/048 , G06F16/00 , G09B29/106 , H04W12/40
摘要: A system and method for updating and correcting facts that receives proposed values for facts from users and determines a correctness score which is used to automatically accept or reject the proposed values.
-
9.
公开(公告)号:US11853740B2
公开(公告)日:2023-12-26
申请号:US17599647
申请日:2020-03-31
CPC分类号: G06F8/65 , H04L63/0853 , H04L67/34 , H04W12/35 , H04W12/40
摘要: Provided is a method for patching an operating system 100 on a secure element 103 embedded in a terminal. The method comprises transmitting from a platform 101 to a SM-SR 102 an order to create on the secure element 103 an ISD-P 104, establishing between the platform 101 and the ISD-P or the secure element 103 a secure channel, transmitting from the SM-SR 102 to the secure element 103 a patch of the operating system, executing in the ISD-P 104 the patch of the operating system, and sending from the secure element 103 to the platform 101 a message informing the platform 101 of the result of the execution of the patch.
-
公开(公告)号:US11832107B2
公开(公告)日:2023-11-28
申请号:US17443340
申请日:2021-07-26
申请人: APPLE INC.
发明人: Rajeev Verma , Stanley M. Mayalil , Li Li , Cole M. Stewart , Dennis D. Conway
IPC分类号: H04M1/66 , H04W12/72 , H04W12/40 , H04W12/0431 , H04W12/06
CPC分类号: H04W12/72 , H04W12/0431 , H04W12/06 , H04W12/40
摘要: Recovering a user equipment (UE) from limited service due to misconfiguration may include providing a universal subscriber identity module (USIM) identification data or a USIM authentication data to a wireless network. Failure data associated with failing to authenticate or identify the UE to the wireless network may be decoded. The failure data received from the wireless network. The failure data may be processed to determine a cause for the failure. Based on processing the failure data, it may be determined that the USIM identification data or the USIM authentication data is misconfigured. In response to determining that the USIM identification data or the USIM authentication data is misconfigured, a recovery for identifying or authenticating the UE to the wireless network may be automatically performed.
-
-
-
-
-
-
-
-
-