发明名称 Multi-device authorization to access wireless network communications based on shared event times
摘要 In a wireless communication system, a first wireless device transfers an authorization request to an authorization server, and the authorization server authorizes the first wireless device to access a wireless communication network under a user service account. The first wireless device and the server store data indicating the first device identifier and an event time for a communication event that occurs for the first wireless device. The wireless device transfers data indicating a first device identifier and the event time to a second wireless device. The second wireless device transfers an authorization request to the authorization server that indicates a second device identifier, the first device identifier, and the event time. The authorization server determines that the event times match, and in response, authorizes the second wireless device to access the wireless communication network under the user service account.
申请公布号 US9560047(B1) 申请公布日期 2017.01.31
申请号 US201213481384 申请日期 2012.05.25
申请人 Sprint Communications Company L.P. 发明人 Long Kevin M.;Waldrop Robert L.;Stone M. Jeffrey;Salge Jason M.
分类号 H04L29/06;H04W12/08;H04L9/32;H04W12/06 主分类号 H04L29/06
代理机构 代理人
主权项 1. A method of operating a wireless communication system to control access, the method comprising: in a first wireless communication device having a first device identifier, transferring a first authorization request for delivery to an authorization server; in the authorization server, processing the first authorization request to authorize the first wireless communication device to access the wireless communication network under a user service account; in the first wireless communication device and in the authorization server, storing user account data indicating the first device identifier and representing an event time for the first wireless communication device, wherein the event time comprises a time when a communication event occurred for the first wireless communication device; transferring the user account data indicating the first device identifier and representing the event time from the first wireless communication device to a second wireless communication device having a second device identifier; in the second wireless communication device, transferring a second authorization request for delivery to the authorization server, wherein the second authorization request indicates the second device identifier, the first device identifier, and represents the event time for the first wireless communication device; in the authorization server, processing the stored user account data and the second authorization request to determine that the event time represented by the second authorization request matches the event time represented by the stored user account data, and in response, authorizing the second wireless communication device to access the wireless communication network under the user service account.
地址 Overland Park KS US