会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE ON-LINE SIGN-UP AND PROVISIONING FOR WI-FI HOTSPOTS USING A DEVICE-MANAGEMENT PROTOCOL
    • 使用设备管理协议安全的在线注册和提供无线网络
    • WO2013013040A2
    • 2013-01-24
    • PCT/US2012/047403
    • 2012-07-19
    • INTEL CORPORATIONGUPTA, VivekCANPOLAT, Necati
    • GUPTA, VivekCANPOLAT, Necati
    • H04W12/08H04W12/06H04W80/00H04W88/02
    • H04L63/0823H04L41/0806H04L41/28H04L63/164H04L67/02H04L67/125H04W4/50H04W12/06H04W76/12H04W84/12
    • Embodiments of a mobile device and method for secure on-line sign-up and provisioning of credentials for Wi-Fi hotspots are generally described herein. In some embodiments, the mobile device may be configured to establish a transport-layer security (TLS) session with a sign-up server through a Wi-Fi Hotspot to receive a certificate of the sign-up server. When the certificate is validated, the mobile device may be configured to exchange device management messages with the sign-up server to sign-up for a Wi-Fi subscription and provisioning of credentials, and retrieve a subscription management object (MO) that includes a reference to the provisioned credentials for storage in a device management tree. The credentials are transferred/provisioned securely to the mobile device. In some embodiments, an OMA-DM protocol may be used. The provisioned credentials may include certificates in the case of certificate-based credentials, machine-generated credentials such as username/password credentials, or SIM-type credentials.
    • 本文通常描述用于安全地在线注册和为Wi-Fi热点的凭证提供的移动设备和方法的实施例。 在一些实施例中,移动设备可以被配置为通过Wi-Fi热点与注册服务器建立传输层安全(TLS)会话,以接收注册服务器的证书。 当证书被验证时,移动设备可以被配置为与注册服务器交换设备管理消息以注册Wi-Fi订阅和提供凭证,并且检索包括一个或多个的订阅管理对象(MO) 参考设备管理树中存储的配置凭据。 凭证被安全地传送/提供给移动设备。 在一些实施例中,可以使用OMA-DM协议。 所提供的凭证可以包括在基于证书的凭证的情况下的证书,机器生成的凭证,例如用户名/密码凭证或SIM型凭证。
    • 3. 发明申请
    • SYSTEMS AND METHODS FOR REDUCING NETWORK SIGNALING AND CONGESTION
    • 用于减少网络信号和约束的系统和方法
    • WO2015147825A1
    • 2015-10-01
    • PCT/US2014/031966
    • 2014-03-27
    • INTEL CORPORATIONGUPTA, VivekCANPOLAT, Necati
    • GUPTA, VivekCANPOLAT, Necati
    • H04W12/06H04W88/02H04W84/12
    • H04W12/06H04W84/12
    • System, methods, and computer-readable media are disclosed for combating authentication aggressiveness by specifying eligibility criteria that must be met before a user device may be permitted to authenticate with a network such as a wireless local area network (WLAN). The eligibility criteria may relate to a mobility state of a user device, a number of previous failed authentication attempts, a signal strength associated with a location of a user device within a coverage area of a WLAN (e.g., a device on the periphery of the coverage area may have a weaker signal strength), a travel route taken by a user device, network overload or congestion conditions, and so forth. If a user device fails to meet eligibility criteria for authenticating with a network, a delay time period may be specified, upon the expiration of which, the user device may be permitted to attempt to once again authenticate with the network.
    • 公开了系统,方法和计算机可读介质,用于通过在允许用户设备被允许与诸如无线局域网(WLAN)的网络进行认证之前指定必须满足的资格标准,来抵抗认证的侵略性。 资格标准可以涉及用户设备的移动性状态,先前失败的认证尝试的数量,与WLAN的覆盖区域内的用户设备的位置相关联的信号强度(例如, 覆盖区域可能具有较弱的信号强度),用户设备采取的行驶路线,网络过载或拥塞状况等。 如果用户设备不符合用于与网络进行认证的资格标准,则可以指定延迟时间段,在其到期之后,可以允许用户设备尝试再次对网络进行认证。
    • 6. 发明申请
    • MOBILE DEVICE AND METHOD FOR AUTOMATIC CONNECTIVITY, DATA OFFLOADING AND ROAMING BETWEEN NETWORKS
    • 移动设备和自动连接的方法,数据卸载和网络之间的漫游
    • WO2013002956A2
    • 2013-01-03
    • PCT/US2012/040470
    • 2012-06-01
    • INTEL CORPORATIONGUPTA, VivekCANPOLAT, Necati
    • GUPTA, VivekCANPOLAT, Necati
    • H04W8/02H04L63/0428H04L63/08H04L63/0823H04L63/162H04W4/02H04W8/183H04W12/06H04W48/18H04W48/20H04W76/10H04W84/12
    • Embodiments of a mobile device and methods automatically connecting to a Wi-Fi Hotspot 2.0 are generally described herein. In some embodiments, subscription information for one or more service providers (SP) that operate Wi-Fi networks is stored in a subscription data object of the mobile device. The subscription information includes home service provider information, policy information and pre-provisioned credentials. The mobile device may be configured to determine, without user interaction, if the subscription information is applicable to an available Wi-Fi network and perform without user interaction, an extensible authentication protocol (EAP) based authentication using the pre-provisioned credentials with the available Wi-Fi network to establish a Wi-Fi connection with the available Wi-Fi network. This automatic connectivity may allow a mobile device to roam across Wi-Fi hotspots of Wi-Fi networks and offload traffic to Wi-Fi networks.
    • 移动设备的实施例和自动连接到Wi-Fi Hotspot 2.0的方法在这里通常被描述。 在一些实施例中,用于操作Wi-Fi网络的一个或多个服务提供商(SP)的订阅信息被存储在移动设备的订阅数据对象中。 订阅信息包括家庭服务提供商信息,策略信息和预先提供的凭证。 移动设备可以被配置为在没有用户交互的情况下确定订阅信息是否适用于可用的Wi-Fi网络并且在没有用户交互的情况下执行基于可扩展认证协议(EAP)的认证,所述认证协议使用预先提供的凭证和可用的 Wi-Fi网络与可用的Wi-Fi网络建立Wi-Fi连接。 这种自动连接可能允许移动设备漫游到Wi-Fi网络的Wi-Fi热点网络,并将流量卸载到Wi-Fi网络。
    • 9. 发明申请
    • ONLINE SIGNUP PROVISIONING TECHNIQUES FOR HOTSPOT CONNECTIONS
    • 在线注册提供技术支持连接
    • WO2014123576A1
    • 2014-08-14
    • PCT/US2013/052743
    • 2013-07-30
    • CANPOLAT, NecatiVALLABHU, VenkataGUPTA, Vivek G.
    • CANPOLAT, NecatiVALLABHU, VenkataGUPTA, Vivek G.
    • H04W48/16H04W74/00H04W76/00
    • H04L67/141H04L5/0092H04L67/02H04W4/80H04W12/04H04W12/06H04W12/08H04W72/042
    • Embodiments of system and method configurations for providing provisioning information to a mobile device via a wireless network access point are generally described herein. In some examples, a communication session is established between a mobile device and a service provider to obtain provisioning information for wireless network connectivity via a designated access point (e.g., a "hotspot"). A HTTP session is established within the communication session to exchange registration information via a browser of the mobile device. Provisioning information is returned within the communication session in a Subscription Management Object (MO) in response to successful completion of the HTTP session. The subscription MO is provided outside of the browser and the HTTP session (but within the communication session) using mechanisms such as OMA-DM or SOAP-XML communications. The mobile device can then utilize the provisioning information from the subscription MO to associate with an appropriate hotspot.
    • 这里通常描述用于经由无线网络接入点向移动设备提供供应信息的系统和方法配置的实施例。 在一些示例中,在移动设备和服务提供商之间建立通信会话,以经由指定的接入点(例如,“热点”)获得用于无线网络连接的供应信息。 在通信会话内建立HTTP会话,以通过移动设备的浏览器交换登记信息。 响应成功完成HTTP会话,在订阅管理对象(MO)中的通信会话内返回配置信息。 使用诸如OMA-DM或SOAP-XML通信之类的机制,将订阅MO提供给浏览器外部和HTTP会话(但在通信会话内)。 然后,移动设备可以利用订阅MO中的配置信息与适当的热点相关联。