-
1.
公开(公告)号:US12041453B2
公开(公告)日:2024-07-16
申请号:US17482640
申请日:2021-09-23
发明人: Yaron Koral , Lauro Lins , Lukasz Grabarski
摘要: The disclosed technology is directed towards detecting suspected malicious activity involving mobile devices and subscriber identity module (SIM) cards, including discerning benign SIM swap events from likely malicious SIM swap events. In one example, call detail records, radio access network events and billing events are collected and analyzed to detect subscriber identity module swap events between mobile devices. Based on the collected data and related data sources SIM swap events are classified as benign or suspected malicious classifications. Malicious classifications can result in information representative of the suspected as malicious classification being output, e.g., as a type of fraudulent activity. A confidence level can be associated with classification output data, including for types of fraudulent activities and types of benign activities.
-
公开(公告)号:US11968538B1
公开(公告)日:2024-04-23
申请号:US18347265
申请日:2023-07-05
申请人: STARKEYS LLC
发明人: Ari Kahn
IPC分类号: H04M1/66 , H04W12/0431 , H04W12/069 , H04W12/08 , H04W12/30 , H04W12/69
CPC分类号: H04W12/35 , H04W12/0431 , H04W12/069 , H04W12/08 , H04W12/69
摘要: In some embodiments, an exemplary access controlling network architecture may include: a computing device, configured to: receive application program instruction to display an access controller interface element and a multi-part multi-functional access control, where the access controller interface element is: communicatively coupled to a cellular network hosted access controlling schema and operationally linked to at least one access-restricted digital resource; where the multi-part multi-functional access control sequence includes: a symbol, an access code, and a particular access control digital key; transmit an access request having: the multi-part multi-functional access control sequence and an identity linked to the computing device; receive, in response to the access request, a program instruction to unlock the at least one access-restricted digital resource for accessing via the computing device after the access code has been accepted by the cellular network hosted access controlling schema and the particular access control digital key matches an expected access control digital key.
-
3.
公开(公告)号:US11963007B2
公开(公告)日:2024-04-16
申请号:US17055637
申请日:2018-05-17
发明人: Gino Dion , Randall B. Sharpe
CPC分类号: H04W12/069 , H04L12/4633 , H04L63/0272 , H04W12/61
摘要: Example embodiments include a method for receiving, at a user device from a home access point, a first digital certificate for a residential wireless roaming mode, wherein the residential wireless roaming mode provides the user device remote access to a wireless local area network corresponding to the home access point, and wherein the first digital certificate is issued by a certificate authority of a service provider associated with the home access point; transmitting at least one probe request message to at least one public access point, wherein the probe request message includes at least the first digital certificate; receiving from the at least one public access point a probe response message including information for remotely accessing the wireless local area network via a virtual private network connection established between the public access point and the home access point.
-
公开(公告)号:US11870765B2
公开(公告)日:2024-01-09
申请号:US18086967
申请日:2022-12-22
IPC分类号: H04M1/66 , H04M1/68 , H04M3/16 , H04L9/40 , H04W8/08 , H04W84/04 , H04W12/02 , H04M3/22 , H04W12/06 , H04W12/03 , H04W12/037 , H04W12/062 , H04W12/069 , H04W12/72
CPC分类号: H04L63/08 , H04L63/30 , H04M3/2281 , H04W8/08 , H04W12/02 , H04W12/03 , H04W12/037 , H04W12/06 , H04W12/062 , H04W12/069 , H04W12/72 , H04W84/042
摘要: A method performed by a network node of a serving public land mobile network, PLMN, associated with a user equipment, UE, comprising: obtaining a secret identifier that uniquely identifies the UE, wherein the secret identifier is a secret that is shared between the UE and at least a home PLMN of the UE and that is shared by the home PLMN with the network node; and performing an operation related to the UE using the secret identifier. Other methods, computer programs, computer program products, network nodes and a serving PLMN are also disclosed.
-
公开(公告)号:US11855982B2
公开(公告)日:2023-12-26
申请号:US17345536
申请日:2021-06-11
发明人: Adithya Gadwale
CPC分类号: H04L63/0861 , H04L63/0853 , H04L67/55 , H04M3/51 , H04W12/06 , H04W84/042
摘要: A system and method are disclosed that leverage multi-factor authentication features of a service provider and intelligent call routing to increase security and efficiency at a customer call center. Pre-authentication of customer support requests reduces the potential for misappropriation of sensitive customer data during call handling. A contactless card uniquely associated with a client may provide a second factor of authentication to reduce the potential for malicious third-party impersonation of the client. Pre-authorized customer support calls are intelligently and efficiently routed in a manner that reduces the opportunity for malicious call interference and information theft.
-
公开(公告)号:US11838443B2
公开(公告)日:2023-12-05
申请号:US17313824
申请日:2021-05-06
申请人: Intel Corporation
发明人: Igor Tatourian , Rita H Wouhaybi , Hong Li , Tobias Kohlenberg
CPC分类号: H04M3/436 , H04M1/66 , H04M3/42042 , H04M3/42059 , H04M19/04 , H04W4/12 , H04W4/16 , H04W12/00 , H04M3/4365 , H04M2203/551 , H04M2203/556 , H04M2250/60
摘要: Various systems and methods for a collaborative phone reputation system are described herein. A system for implementing a collaborative phone reputation system includes a compute device comprising: a call handling module to detect, at the compute device, an incoming call for a user of the compute device; a scoring module to determine a local probabilistic score that the incoming call is desirable for the user; and an execution module to perform an action at the compute device based on the local probabilistic score.
-
公开(公告)号:US11824641B2
公开(公告)日:2023-11-21
申请号:US17061975
申请日:2020-10-02
申请人: TELIA COMPANY AB
发明人: Michael Huber
CPC分类号: H04L63/0853 , H04L63/108 , H04W12/08 , H04W12/64
摘要: The invention relates to a method for determining an access right to a service, the method comprises: receiving a service request, generating at least one token, the at least one token being broadcast by at least one beacon device; receiving a message comprising at least data interpretable as a token, data from which the at least one beacon device is identifiable and data from which a position of the terminal device is derivable. By applying the received pieces of data it is possible to determine if an access to the service may be granted to the terminal device. The invention also relates to a network controller, a communication system and a computer program product.
-
公开(公告)号:US11741478B1
公开(公告)日:2023-08-29
申请号:US16886424
申请日:2020-05-28
申请人: Uipco, LLC
发明人: David Patrick Dixon
IPC分类号: G06Q40/08 , G06Q30/018 , G06Q10/0635 , G06Q30/016 , H04M1/66 , G06Q10/10 , G10L15/183 , H04W4/029
CPC分类号: G06Q30/0185 , G06Q10/0635 , G06Q10/10 , G06Q30/016 , G06Q40/08 , G10L15/183 , H04M1/66 , H04W4/029
摘要: Technology for determining an insurance fraud risk associated with a user comprises receiving, at an enterprise, a call or a chat from a user device associated with the user. Data associated with the call or the chat is analyzed to determine if at least one factor indicating fraud is present. A weighted level of possible fraud associated with the at least one factor is determined. The weighted level of possible fraud is compared to at least one weight threshold. The user is identified as an increased fraud risk based on the weighted level of possible fraud meeting or exceeding the at least one weight threshold.
-
公开(公告)号:US11659397B2
公开(公告)日:2023-05-23
申请号:US17076688
申请日:2020-10-21
申请人: Dell Products, LP
IPC分类号: H04M1/66 , H04M1/68 , H04M3/16 , H04W12/37 , H04W84/04 , H04W16/14 , H04W88/06 , H04W12/50 , H04W12/71
摘要: An information handling system of a Radio Access Network (RAN) system operating a secure network slice orchestration system may comprise a network interface device of the RAN system transceiving data within a 5G New Radio (NR) frequency band with an endpoint computing device, the network interface device receiving an instruction from a client solutions management (CSM) platform to assign a network slice within the 5G NR frequency band, based on a security profile associating the endpoint computing device with a security tier, to a network slice as established by a software defined network (SDN) controller within a sub-portion of the 5G NR frequency band, the secure network slice orchestration system determining the endpoint computing device is associated with the network slice within a communications profile received from the CSM platform, and the SDN controller establishing a virtual access point transceiving data within the network slice with the endpoint computing device.
-
公开(公告)号:US11617067B2
公开(公告)日:2023-03-28
申请号:US17206543
申请日:2021-03-19
发明人: Apostolis Salkintzis
摘要: Apparatuses, methods, and systems are disclosed for authenticating with a mobile communication network. One apparatus includes a processor, a first transceiver that communicates with a mobile communication network via a first access network, and a second transceiver that communicates with the mobile communication network via a second access network. The processor sends a request to start authentication via the second access network and receives an extensible authentication protocol (“EAP”) request with a first expanded type via the second access network. The processor sends an EAP response via the second access network, the EAP response comprising the first expanded type, a first set of parameters, and a first message. Here, the first message is a same type of message usable to establish a connection with the mobile communication network over the first access network.
-
-
-
-
-
-
-
-
-