-
1.
公开(公告)号:US20240340663A1
公开(公告)日:2024-10-10
申请号:US18745828
申请日:2024-06-17
发明人: Rajan Anand , Nimish Buch , Timothy Neville , Mark Cottrell , David Lu , Eshrat Huda , Sachin Lohe
IPC分类号: H04W24/02 , H04L12/14 , H04L41/0631 , H04L41/0816 , H04L41/142 , H04L43/065 , H04L43/08 , H04M15/00 , H04W4/24 , H04W64/00
CPC分类号: H04W24/02 , H04L12/1435 , H04L41/0816 , H04L43/065 , H04L43/08 , H04M15/00 , H04M15/41 , H04M15/70 , H04W4/24 , H04L41/064 , H04L41/142 , H04W64/003
摘要: In one example, the present disclosure describes a device, computer-readable medium, and method for proactively adjusting the infrastructure of a communications network in response to reporting of real-time network performance. For instance, in one example, a method includes obtaining real-time network performance metrics directly from a user endpoint device operated by a customer of a telecommunication service provider network, correlating the real-time network performance metrics with data from another data source, wherein the data includes data other than network performance metrics, and adjusting an infrastructure of the telecommunication service provider network in response to an insight gleaned through the correlating.
-
公开(公告)号:US12113928B2
公开(公告)日:2024-10-08
申请号:US18299314
申请日:2023-04-12
发明人: Konstantin Livanos , Swapna Anandan
IPC分类号: H04M15/00 , H04L43/065 , H04W4/24
CPC分类号: H04M15/765 , H04L43/065 , H04M15/43 , H04M15/58 , H04M15/8214 , H04M15/64 , H04M15/65 , H04M15/66 , H04W4/24
摘要: Methods, apparatus, and systems for the process-efficient generation of data records for data communications involving groups or aggregates of user equipment (UE), such as IoT devices, are described. In one illustrative example, for each one of a plurality of UEs associated with a group or aggregation identifier (ID), a request which includes data indicative of a network resource usage event of the UE is received and the data are stored in association with the group or aggregation ID. In response to identifying a predetermined condition, the data indicative of the network resource usage events associated with the group or aggregation ID are aggregated, and a request for generating a data record based on the aggregated data is sent to a data function for generating the data record. The generated data record (e.g. a CDR) may be stored for subsequent retrieval for reporting, analysis, network/communications management, or billing.
-
公开(公告)号:US12113864B2
公开(公告)日:2024-10-08
申请号:US17393277
申请日:2021-08-03
申请人: eAgency, Inc.
IPC分类号: H04L67/125 , G06Q50/18 , H04L9/06 , H04L9/32 , H04L67/50 , H04M1/72463 , H04M15/00 , H04M15/28 , H04M15/30 , H04W4/24 , H04W12/37 , H04L9/00 , H04M1/67
CPC分类号: H04L67/125 , G06Q50/188 , H04L9/0637 , H04L9/3236 , H04L67/535 , H04M1/72463 , H04M15/00 , H04M15/28 , H04M15/30 , H04M15/41 , H04W4/24 , H04W12/37 , H04L9/50 , H04L2209/56 , H04M1/67
摘要: Systems and methods are directed to monitoring the communications to and from a mobile communication device in accordance with one or more embodiments. For example in accordance with an embodiment, data services a mobile communication device's applications may be monitored against smart contracts stored in a central data center repository and/or written to a blockchain. Other data services may include all forms of communications between the mobile communication device and a third party along with changes to application or data within the mobile communication device. Monitoring the mobile communication device may be done to determine compliance with the smart contracts and whether a penalty or reward on device usage should be applied.
-
4.
公开(公告)号:US12107993B2
公开(公告)日:2024-10-01
申请号:US18208756
申请日:2023-06-12
申请人: YouMail, Inc.
CPC分类号: H04M3/436 , H04M3/42068 , H04M3/42153 , H04M15/06 , H04M15/41 , H04W4/24 , H04M3/42059 , H04M2201/18 , H04M2203/6054 , H04M2215/0164 , H04M2250/60
摘要: A method for identifying communicators as wanted or unwanted based on messages from such communicators comprising receiving, by the data processing system, an inbound message from a communicator, comparing, by the data processing system, the inbound message to fingerprints stored in a database accessible to the data processing system, determining, by the data processing system, at least one match to the fingerprints, determining, by the data processing system, an identity of the communicator by determining whether and how likely the communicator is wanted or unwanted based on the at least one match to the fingerprints, and configuring, by the data processing system, handling of calls from the communicator based on the identity.
-
公开(公告)号:US12101662B2
公开(公告)日:2024-09-24
申请号:US18198485
申请日:2023-05-17
发明人: Miguel Angel Puente Pestaña , Carlos Jimenez Cordon , Rodrigo Alvarez Dominguez , Marc Molla , Carlota Villasante
IPC分类号: H04L12/14 , H04L41/046 , H04L41/052 , H04L41/16 , H04L43/062 , H04L43/08 , H04L43/16 , H04M15/00 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/22 , H04W24/02 , H04W24/08 , H04W24/10 , H04W28/02 , H04W28/08 , H04W60/00 , H04W60/04 , H04W84/02 , H04W88/16 , H04W88/18 , H04W92/02 , H04W92/24
CPC分类号: H04W28/0268 , H04L12/1407 , H04L12/1432 , H04L41/046 , H04L41/052 , H04L41/16 , H04L43/062 , H04L43/08 , H04L43/16 , H04M15/58 , H04M15/66 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/22 , H04W24/02 , H04W24/08 , H04W24/10 , H04W28/08 , H04W60/00 , H04W60/04 , H04M2215/2026 , H04M2215/7414 , H04M2215/7428 , H04W84/02 , H04W88/16 , H04W88/18 , H04W92/02 , H04W92/24
摘要: A method of managing traffic associated with a User Equipment, UE, by a User Plane Function, UPF, in a telecommunication network, said UPF being associated with a Session Management Function, SMF, and a Network Data Analytics Function, NWDAF, wherein said UPF has access to an observation space comprising a list of possible states said network may take and wherein said UPF has access to an action space comprising a list of possible actions that said UPF is allowed to perform, said method comprising the steps of receiving a state of said network, wherein said state is comprised by said list of possible states, receiving a reward, wherein said reward indicates a degree of satisfaction of said network to be in said state, receiving network traffic from said UE and performing, triggered by said received traffic, an action comprised by said list of possible actions based on said received state of said network and based on said received reward.
-
公开(公告)号:US12101196B2
公开(公告)日:2024-09-24
申请号:US18198094
申请日:2023-05-16
申请人: Ofinno, LLC
IPC分类号: H04L12/14 , H04L41/5067 , H04M15/00 , H04W4/24 , H04W72/0446
CPC分类号: H04L12/1432 , H04L12/1407 , H04L41/5067 , H04M15/61 , H04M15/66 , H04W4/24 , H04W72/0446
摘要: A policy control function receives, from a mission critical video (MCVideo) application function, a DIAMETER AA-Request (AAR) command comprising an attribute value pair (AVP) comprising an MCVideo-identifier identifying an MCVideo service. The policy control function sends, to a network function, a Diameter command comprising one or more QoS policies of the MCVideo service.
-
公开(公告)号:US12081695B2
公开(公告)日:2024-09-03
申请号:US17488885
申请日:2021-09-29
CPC分类号: H04M15/7652 , H04L12/1457 , H04L12/1471 , H04M15/60 , H04M15/745 , H04M15/765 , H04W4/24 , H04W4/44 , H04W4/90
摘要: A method and system are disclosed for connecting a device to subscriptions and cellular billing plans of separate users and for managing the concurrent use of the device by the separate users. A computer-implemented method comprises enrolling a device in a cellular subscription and billing plan of a user. The enrollment includes providing an identifier for the device to a cellular subscription, effectively adding the device to the cellular subscription and billing plan selected by the user. The method and system allows the user to use capabilities of the device as governed by the cellular subscription and an associated billing plan as selected by that user, while the device is also available for use by another user via another cellular billing plan, as selected by that user.
-
公开(公告)号:US12068869B2
公开(公告)日:2024-08-20
申请号:US17599272
申请日:2020-02-06
CPC分类号: H04L12/1407 , H04L67/51 , H04M15/66 , H04W4/24 , H04W8/20
摘要: The present disclosure addresses the issues of missing procedures on subscription to notification of subscription data changes in current standards, and provides for amending the “Policy Data Subscription” data structure to indicate that the URI of the “Policy Data Subscriptions” resource and the URI of the “Individual Policy Data Subscription” resource are excluded from the list of resources for which a modification triggers a notification. The present disclosure also provides for new attributes to be included in the “Policy Data Change Notification” data type.
-
公开(公告)号:US20240275624A1
公开(公告)日:2024-08-15
申请号:US18618664
申请日:2024-03-27
发明人: Ravikumar V. Pragada , Saad Ahmad , Balaji Raghothaman , Samian J. Kaur , Pascal M. Adjakple , Ulises Olvera-Hernandez , Zhuorong Deng , Kiran K. Vanganuru , Gregory S. Sternberg , Guanzhou Wang , Michael F. Starsinic , Alexander Reznik , Juan Carlos Zuniga , Eldad M. Zeira
IPC分类号: H04L12/14 , H04L67/104 , H04L67/1061 , H04L67/51 , H04L69/24 , H04M15/00 , H04W4/24 , H04W8/00 , H04W8/20 , H04W8/24 , H04W12/06 , H04W12/062 , H04W48/18 , H04W60/04 , H04W76/14 , H04W84/04
CPC分类号: H04L12/14 , H04L67/51 , H04L69/24 , H04M15/8033 , H04W4/24 , H04W8/005 , H04W12/06 , H04W12/062 , H04W48/18 , H04W76/14 , H04W84/042 , H04L67/104 , H04L67/1061 , H04W8/20 , H04W8/24 , H04W60/04
摘要: A method and apparatus are described for supporting a two-stage device-to-device (D2D) discovery using a D2D interworking function (IWF). A D2D IWF component may be configured to perform mapping between an application running on an application server and a third generation partnership project (3GPP) network, and provide a set of application programming interfaces (APIs) to allow discovery to be provided as a service to D2D applications. An application identifier may be mapped to a 3GPP identifier. Further, a method and apparatus are described for performing client-server discovery. A first wireless transmit/receive unit (WTRU) may be configured for a listen-only operation, and a second WTRU may be configured to transmit beacons. The first and second WTRUs may perform a radio access network (RAN) discovery procedure at an access stratum (AS) layer. A method and apparatus for performing charging for D2D service using a D2D IWF are also described.
-
10.
公开(公告)号:US20240273303A1
公开(公告)日:2024-08-15
申请号:US18623338
申请日:2024-04-01
发明人: Joshua R. Mitchell
IPC分类号: G06F40/30 , G06F21/00 , G06F21/57 , G06F40/295 , G06F40/35 , G06K7/14 , G06Q20/36 , G06Q50/14 , H04L9/32 , H04L9/40 , H04L51/02 , H04L67/00 , H04L67/133 , H04L67/306 , H04L67/53 , H04M15/00 , H04M15/30 , H04W4/14 , H04W4/24
CPC分类号: G06F40/30 , G06F40/35 , G06K7/143 , G06K7/1443 , H04L9/3231 , H04L51/02 , H04L63/102 , H04L63/1433 , H04L67/133 , H04L67/34 , H04L67/53 , H04M15/8214 , G06F21/00 , G06F21/577 , G06F40/295 , G06Q20/3678 , G06Q50/14 , H04L67/306 , H04M15/30 , H04M15/41 , H04M15/42 , H04M15/44 , H04M15/751 , H04M15/755 , H04M15/765 , H04M15/7652 , H04M15/8038 , H04M15/8083 , H04M15/8221 , H04W4/14 , H04W4/24
摘要: Systems and methods for managing a set of electronic assets from a single location are disclosed. The method includes providing a portal with a network security access control. The method includes determining that login credentials input to the access control are associated with a set of electronic assets corresponding to a plurality of third-party computing systems with application programming interface (API) gateways configured to accept API calls directed to changes in functionality of the electronic assets. The method includes presenting, via the portal, a virtual icon to identify a coordinated action with respect to the set of electronic assets and, in response to a selection of the virtual icon, executing a set of API calls that include an asset-specific API call to each third-party computing system in the plurality of third-party computing systems to implement the coordinated action on all electronic assets in the set of electronic assets.
-
-
-
-
-
-
-
-
-