Patents by Inventor Priscilla Lau

Priscilla Lau has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9788174
    Abstract: A server device may receive a message from a first user device, the message being destined for a second user device; determine a call session control function (CSCF) server device associated with the second user device; and output, based on the determining, the message to the CSCF server device.
    Type: Grant
    Filed: June 4, 2014
    Date of Patent: October 10, 2017
    Assignees: Verizon Patent and Licensing Inc., Cellco Partnership
    Inventors: Sethumadhav Bendi, Lalit R. Kotecha, Mingxing S. Li, Kumar Sanjeev, Priscilla Lau
  • Publication number: 20170273006
    Abstract: A method including receiving a service request from a mobile station for a service to be provided by a mobile wireless communication network, wherein the mobile station is subscribed to the mobile wireless communication network under an account; obtaining, based on an identifier for the mobile station, a constraint describing a limitation on use of the service; determining that the first service request violates the constraint; obtaining, based on the identifier for the mobile station, a first threshold number of violations; determining, in response to the determination that the first service request violates the constraint, that a first total number of service requests violating the constraint issued by the mobile device or issued by mobile devices subscribed to the mobile wireless communication network under the account is equal to or greater than the first threshold number, wherein the first total number of service requests includes the first service request; identifying a notification destination for the
    Type: Application
    Filed: March 21, 2016
    Publication date: September 21, 2017
    Inventors: Suzann Hua, Priscilla Lau
  • Patent number: 9769730
    Abstract: A method including receiving a service request from a mobile station for a service to be provided by a mobile wireless communication network, wherein the mobile station is subscribed to the mobile wireless communication network under an account; obtaining, based on an identifier for the mobile station, a constraint describing a limitation on use of the service; determining that the first service request violates the constraint; obtaining, based on the identifier for the mobile station, a first threshold number of violations; determining, in response to the determination that the first service request violates the constraint, that a first total number of service requests violating the constraint issued by the mobile device or issued by mobile devices subscribed to the mobile wireless communication network under the account is equal to or greater than the first threshold number, wherein the first total number of service requests includes the first service request; identifying a notification destination for the
    Type: Grant
    Filed: March 21, 2016
    Date of Patent: September 19, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Suzann Hua, Priscilla Lau
  • Patent number: 9743316
    Abstract: A system may be configured to receive analytics information regarding a cell of a wireless telecommunications network. The cell may be associated with multiple carriers, which may each be associated with, for example, a particular radio access technology (“RAT”), frequency band, or frequency sub-band. The system may dynamically rank the carriers based on measures of load associated with the carriers (as indicated by the analytics information), and may generate system information blocks (“SIBs”) that include the dynamic rankings. The SIBs may be provided to user devices, which may select carriers, via which to connect to the cell, based on the dynamic rankings.
    Type: Grant
    Filed: August 6, 2014
    Date of Patent: August 22, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: John F. Macias, Deepak Kakadia, Kent W. Hughes, Lalit R. Kotecha, Maria G. Lam, Priscilla Lau
  • Patent number: 9706046
    Abstract: A device may receive an outgoing message from a primary user device associated with an originating telephone number. The originating telephone number may be associated with the primary user device and one or more associated user devices. The device may identify the one or more associated user devices that are associated with the originating telephone number. The device may generate, based on the outgoing message, one or more outgoing synchronization messages corresponding to the one or more associated user devices. The one or more outgoing synchronization messages may be used to synchronize one or more outgoing messages, corresponding to the one or more associated user devices, with the outgoing message. The device may provide the one or more outgoing synchronization messages to the one or more associated user devices to synchronize the one or more outgoing messages with the outgoing message.
    Type: Grant
    Filed: November 6, 2015
    Date of Patent: July 11, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Priscilla Lau, Kevin Lim
  • Patent number: 9693289
    Abstract: Techniques described herein may enable a wireless telecommunications network to operate more efficiently by prohibiting communications towards User Equipment (UE) devices that are in a power saving mode. For example, a UE mode server may receive, from an information transfer server, a query regarding the availability of a particular UE to receive information. The UE mode server may determine whether the UE is currently in an active mode of operation or a power saving mode of operation. When the UE is in a power saving mode, the UE mode server may prohibit the information transfer server from having the information sent to the UE; however, when the UE is in an active mode, the UE mode server may permit the information transfer server to have the information to the UE.
    Type: Grant
    Filed: March 24, 2015
    Date of Patent: June 27, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Ye Huang, Priscilla Lau
  • Patent number: 9692793
    Abstract: A network device may receive an incoming call for a user device requesting a communication session corresponding to a particular communication session type, where the user device is attached to a first access network. The network device may identify the first access network and determine whether a first centralized network supports the communication session type in the first access network. When the first centralized network supports the communication session type in the first access network, the network device may designate the first centralized network to service the incoming call. When the first centralized network does not support the communication session type in the first access network, the network device may designate a second centralized network to service the incoming call.
    Type: Grant
    Filed: July 18, 2011
    Date of Patent: June 27, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Priscilla Lau, Mingxing Li
  • Publication number: 20170171909
    Abstract: A device may receive information identifying a service frequency for a user device. The device may start a service gap timer for the user device, with the service gap timer corresponding to the service frequency. The device may receive a service request from the user device. The device may determine whether the service gap timer has expired. The device may selectively accept or reject the service request based on determining whether the service gap timer has expired. The device may reject the service request when the service gap timer has not expired. The device may accept the service request when the service gap timer has expired.
    Type: Application
    Filed: December 15, 2015
    Publication date: June 15, 2017
    Inventors: Priscilla LAU, Suzann HUA
  • Publication number: 20170156043
    Abstract: A method, a device, and a non-transitory storage medium having instructions are provided to receive an attach request from a wireless device to attach to the device; obtain a mobile telephone number of the wireless device from another device of a home wireless network of the wireless device, based on the attach request; receive subsequent to an attachment of the wireless device, a request to establish an unauthenticated Voice over Long Term Evolution (VoLTE) emergency call, wherein the wireless device is not registered with a visited Internet Protocol Multimedia Subsystem and the visited IMS is not communicatively coupled to a home IMS of the wireless device; and provide during an establishment of the unauthenticated VoLTE emergency call, the mobile telephone number to a public access safety point.
    Type: Application
    Filed: November 30, 2015
    Publication date: June 1, 2017
    Inventors: Mingxing S. Li, Priscilla Lau, Xuming Chen, Ce Xu
  • Publication number: 20170134573
    Abstract: A device may receive an outgoing message from a primary user device associated with an originating telephone number. The originating telephone number may be associated with the primary user device and one or more associated user devices. The device may identify the one or more associated user devices that are associated with the originating telephone number. The device may generate, based on the outgoing message, one or more outgoing synchronization messages corresponding to the one or more associated user devices. The one or more outgoing synchronization messages may be used to synchronize one or more outgoing messages, corresponding to the one or more associated user devices, with the outgoing message. The device may provide the one or more outgoing synchronization messages to the one or more associated user devices to synchronize the one or more outgoing messages with the outgoing message.
    Type: Application
    Filed: November 6, 2015
    Publication date: May 11, 2017
    Inventors: Priscilla LAU, Kevin LIM
  • Patent number: 9648053
    Abstract: A device may receive service information associated with an internet protocol multimedia subsystem (IMS) service. The IMS service may be provided via an IMS network. The service information may include information that identifies a terminating device that is to receive the IMS service. The device may cause registration trigger information to be provided to the terminating device based on receiving the service information. The registration trigger information may be provided to the terminating device to cause the terminating device to register to the IMS network to allow the terminating device to receive the IMS service.
    Type: Grant
    Filed: May 12, 2014
    Date of Patent: May 9, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Priscilla Lau, Ye Huang, Loc Ba Vo, Wing-Cheong V. Yeung
  • Patent number: 9635699
    Abstract: A network device stores back-off definitions for different service categories of machine-type communications (MTC). The network device receives a service connection request originating from a wireless terminal and identifies the service connection request as a MTC request. The network device identifies an available bandwidth capacity for at least one portion of a network associated with the MTC request and determines, when the available bandwidth is below an admission threshold capacity, an admission control level for the MTC request. The admission control level is selected from a group of different admission control levels. The network device calculates a retry interval for the MTC request based on the determined admission control level for the MTC request and the available bandwidth capacity, and sends the retry interval with a response for the MTC request.
    Type: Grant
    Filed: November 22, 2013
    Date of Patent: April 25, 2017
    Assignees: Verizon Patent and Licensing Inc., Cellco Partnership
    Inventors: Priscilla Lau, Patricia R. Chang, John F. Macias, Yee Sin Chan, Arda Aksu, Donna L. Polehn
  • Patent number: 9609497
    Abstract: An access control device may include logic configured to receive a request from a user device to set up a packet connection for an emergency session to a packet data network via an access network. The logic may be further configured to determine a location associated with the user device; identify a public safety answering point associated with the determined location; determine whether a connection capacity associated with the identified public safety answering point has been reached; and reject the request to set up the packet connection for the emergency session, in response to determining that the connection capacity associated with the identified public safety answering point has been reached.
    Type: Grant
    Filed: November 16, 2012
    Date of Patent: March 28, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mingxing S. Li, Priscilla Lau, Xuming Chen
  • Patent number: 9609143
    Abstract: A method may include receiving information identifying a radio frequency (RF) usage policy that is associated with a user equipment (UE). The UE may communicate with a network using RF signals, and the RF access signaling usage policy may identify an RF access signaling usage threshold. The RF access signaling usage threshold may identify a quantity of bearers and an action to perform based on the UE requesting the quantity of bearers. The method may include causing a gateway device to monitor RF access signaling usage of the UE. The method may include receiving an RF access signaling usage update. The method may include determining that the RF access signaling usage satisfies the RF access signaling usage threshold based on the RF access signaling usage update. The method may include causing an action to be performed based on the RF access signaling usage policy.
    Type: Grant
    Filed: August 17, 2015
    Date of Patent: March 28, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Ye Huang, Priscilla Lau, Raymond So
  • Publication number: 20170070921
    Abstract: A device may receive a request to establish a packet data network (PDN) session for a user device. The device may provide a first instruction to establish the PDN session for the user device with a temporary default bearer based on receiving the request. The temporary default bearer may be maintained for less than a duration of the PDN session. The device may receive an indication to release the temporary default bearer after providing the first instruction to establish the PDN session. The device may provide a second instruction to release the temporary default bearer and maintain one or more signaling sessions associated with the PDN session based on receiving the indication to release the temporary default bearer. The one or more signaling sessions, associated with the PDN session, may be maintained after the temporary default bearer has been released.
    Type: Application
    Filed: September 8, 2015
    Publication date: March 9, 2017
    Inventors: Priscilla LAU, Wing-Cheong V. YEUNG, Emerando M. DELOS REYES, Niranjan B. AVULA
  • Patent number: 9590935
    Abstract: A first server device, associated with a first carrier network, may provide a first identifier of a first application device to a second server device to cause the second server device to store the first identifier. The second server device may be accessible from the first carrier network and from a different second carrier network. The first server device may receive a first message from the first application device; transmit the first message and the first identifier of the first application device towards a client device via the first carrier network and the second carrier network; receive, from a second application device associated with the second carrier network, a second message; identify the second application device based on information, maintained by the second server, associating the second application device with the second identifier; identify a set of policies based on the second identifier; and apply the set of policies.
    Type: Grant
    Filed: March 26, 2014
    Date of Patent: March 7, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Ye Huang, Wing-Cheong V. Yeung, Priscilla Lau
  • Publication number: 20170054855
    Abstract: A method may include receiving information identifying a radio frequency (RF) usage policy that is associated with a user equipment (UE). The UE may communicate with a network using RF signals, and the RF access signaling usage policy may identify an RF access signaling usage threshold. The RF access signaling usage threshold may identify a quantity of bearers and an action to perform based on the UE requesting the quantity of bearers. The method may include causing a gateway device to monitor RF access signaling usage of the UE. The method may include receiving an RF access signaling usage update. The method may include determining that the RF access signaling usage satisfies the RF access signaling usage threshold based on the RF access signaling usage update. The method may include causing an action to be performed based on the RF access signaling usage policy.
    Type: Application
    Filed: August 17, 2015
    Publication date: February 23, 2017
    Inventors: Ye HUANG, Priscilla LAU, Raymond SO
  • Patent number: 9549345
    Abstract: Bandwidth for a radio access network may be efficiently allocated for certain voice over LTE (VoLTE) services. In one implementation, a request associated with traffic flows may be received. Each of the traffic flows may be associated with an amount of guaranteed bit rate (GBR) traffic. The method may further include selectively summing the GBR traffic, to obtain an aggregate bandwidth value. The method may further include reserving an amount of GBR bandwidth corresponding to the previous version of the aggregate bandwidth value when a comparison indicates that the aggregate bandwidth value is less than the previous version of the aggregate bandwidth value; and reservation an amount of GBR bandwidth corresponding to the aggregate bandwidth value when a comparison indicates that the aggregate bandwidth value is not less than the previous version of the aggregate bandwidth value.
    Type: Grant
    Filed: July 8, 2013
    Date of Patent: January 17, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Imtiyaz Shaikh, Niranjan B. Avula, Maria G. Lam, Priscilla Lau, Raymond Wai-Man So
  • Patent number: 9544939
    Abstract: A first device associated with an evolved packet core network receives a first update request from a second device associated with the evolved packet core network. The first update request is associated with a communication session previously provided between the first device and the second device, and the first update request is generated based on a voice/video request. The first device generates an update answer in response to the first update request, where the update answer includes a code requesting that the communication session be restored between the first device and the second device. The first device receives, based on the code, a second update request from the second device, where the second update request includes session information associated with the communication session. The first device restores, based on the session information, the communication session between the first device and the second device to create a restored communication session.
    Type: Grant
    Filed: June 10, 2016
    Date of Patent: January 10, 2017
    Assignees: Verizon Patent and Licensing Inc., Cellco Partnership
    Inventors: Niranjan B. Avula, Imtiyaz Shaikh, Priscilla Lau, Ho Yin Cheuk, Robert M. Ephraim
  • Publication number: 20160374044
    Abstract: A system may receive a registration request that identifies a first user device identifier. The system may determine that the first user device identifier is not registered. The system may transmit an authentication challenge. The authentication challenge may request one or more credentials associated with a subscriber profile. The first user device identifier may be associated with the subscriber profile. The system may cause the first user device identifier to be registered based on a challenge response. The first user device identifier may be registered based on a result of authenticating the registration request. The system may receive subscriber information that is associated with the first user device identifier, based on causing the first user device identifier to be registered. The system may determine that the subscriber information identifies a second user device that may be associated with the subscriber profile. The system may provide a notification.
    Type: Application
    Filed: June 22, 2015
    Publication date: December 22, 2016
    Inventors: Mingxing S. LI, Ce Xu, Priscilla Lau, Xuming Chen