会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Access management for wireless communication devices failing authentication for a communication network
    • 无线通信设备的接入管理无法通过通信网络进行认证
    • US08554912B1
    • 2013-10-08
    • US13047047
    • 2011-03-14
    • Raymond Emilio ReevesSimon YoungsMark Douglas PedenGary Duane KollerPiyush Jethwa
    • Raymond Emilio ReevesSimon YoungsMark Douglas PedenGary Duane KollerPiyush Jethwa
    • G06F15/173G06F21/00G06F7/04G06Q10/00H04M1/66
    • H04W12/08G06F21/552G06F2221/2111G06F2221/2113H04L63/1416H04W12/12
    • When a failure notification is received that was transmitted from a service node indicating a failure of a wireless communication device to pass an authentication when attempting to register with a communication network, device information, network data, and a user profile associated with the wireless communication device is retrieved and processed to generate a network access score for the wireless communication device. If the network access score exceeds a priority threshold, a priority notification is transferred instructing the service node to bypass the authentication for the wireless communication device. If the network access score exceeds a legitimate user threshold but does not exceed the priority threshold, an access notification is transferred instructing the service node to bypass the authentication for the wireless communication device, and subsequent usage of the wireless communication device is monitored for fraudulent activity. If the network access score does not exceed the legitimate user threshold, a suspect notification is transferred instructing the service node to maintain the authentication for the wireless communication device.
    • 当接收到当尝试向通信网络注册的指示无线通信设备的故障通过认证的服务节点发送的故障通知时,设备信息,网络数据和与无线通信设备相关联的用户简档 被检索和处理以产生无线通信设备的网络访问分数。 如果网络访问分数超过优先级阈值,则传送指示服务节点绕过无线通信设备的认证的优先级通知。 如果网络访问分数超过合法用户阈值但不超过优先级阈值,则传送访问通知指示服务节点绕过无线通信设备的认证,并且监视无线通信设备的后续使用以进行欺诈活动 。 如果网络访问分数不超过合法用户阈值,则传送可疑通知,指示服务节点维持无线通信设备的认证。
    • 7. 发明授权
    • Facilitating enforcement of PRL restrictions
    • 促进执行PRL限制
    • US09043879B1
    • 2015-05-26
    • US13546688
    • 2012-07-11
    • Raymond Emilio ReevesSimon YoungsGary Duane KollerMark Douglas Peden
    • Raymond Emilio ReevesSimon YoungsGary Duane KollerMark Douglas Peden
    • H04W12/08H04L29/06
    • H04W12/08H04L63/20
    • Systems, methods, and computer-readable media for facilitating enforcement of PRL restrictions are provided. The method includes receiving a registration request from a user device. The registration request includes a device identifier that identifies the user device and a network identifier that identifies a network selected for use. The device identifier is used to reference a list of networks permitted for use or prohibited for use by the user device. Thereafter, it is determined that the network selected for use by the user device is unauthorized based on a comparison of the network identifier that identifies the network selected for use to the list of networks permitted or prohibited for use by the user device. Based on the determination that the network selected for use by the user device is unauthorized, the user device is prevented from utilizing the selected network for voice or data services.
    • 提供了用于促进PRL限制的实现的系统,方法和计算机可读介质。 该方法包括从用户设备接收注册请求。 注册请求包括识别用户设备的设备标识符和标识被选择使用的网络的网络标识符。 设备标识符用于引用用户设备允许使用或禁止使用的网络列表。 此后,基于将所选择的使用的网络的网络标识符与用户设备允许或禁止的网络的列表进行比较,确定由用户设备选择使用的网络是未授权的。 基于由用户设备选择使用的网络是未经授权的确定,防止用户设备利用所选择的网络进行语音或数据服务。
    • 10. 发明授权
    • Identifying a cloned mobile device in a communications network
    • 在通信网络中识别克隆的移动设备
    • US08380165B1
    • 2013-02-19
    • US12910173
    • 2010-10-22
    • Gary Duane KollerSimon YoungsPiyush JethwaMark Douglas PedenRaymond Emilio Reeves
    • Gary Duane KollerSimon YoungsPiyush JethwaMark Douglas PedenRaymond Emilio Reeves
    • H04M1/66
    • H04M1/66H04M2250/60H04W12/12
    • Computer-readable media and methods are provided for identifying a mobile device as a legitimate subscriber to a communications network or as a clone device. A clone device is not legitimately subscribed to the network but poses as a legitimate device to gain usage of the legitimate mobile device's subscribed services. An application on the legitimate mobile device tracks call detail data for calls of the mobile device. The mobile device has a unique identifier. A network server compares the tracked call detail data against a master list of call detail data for the unique identifier. A mismatch between the mobile device's call detail data and the master list indicates a potential clone. A mobile device using the unique identifier but not providing substantially matching call detail data is identified as a clone. Countermeasures are provided to defeat the clone's usage of the network.
    • 提供计算机可读介质和方法,用于将移动设备识别为通信网络或克隆设备的合法用户。 克隆设备不合法地订阅网络,但是构成合法设备来获得合法移动设备的订阅服务的使用。 合法移动设备上的应用跟踪移动设备的呼叫的呼叫详细数据。 移动设备具有唯一的标识符。 网络服务器将跟踪的呼叫详细数据与唯一标识符的呼叫详细数据的主列表进行比较。 移动设备的呼叫详细数据和主列表之间的不匹配表示潜在的克隆。 使用唯一标识符但不提供实质上匹配的呼叫细节数据的移动设备被识别为克隆。 提供的对策是克服克隆对网络的使用。