http://rdf.ncbi.nlm.nih.gov/pubchem/patent/WO-2020049346-A1

Outgoing Links

Predicate Object
assignee http://rdf.ncbi.nlm.nih.gov/pubchem/patentassignee/MD5_26e69ef7b7bc98bfe778e419ccd664c9
classificationCPCAdditional http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W36-14
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W8-24
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W84-042
classificationCPCInventive http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04L63-1425
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W12-121
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W24-04
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06N20-00
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06N20-20
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W24-08
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W24-06
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/H04W4-70
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06F18-2148
http://rdf.ncbi.nlm.nih.gov/pubchem/patentcpc/G06F18-23213
classificationIPCAdditional http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04W84-04
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04W36-14
classificationIPCInventive http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04W4-70
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04W8-24
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/G06N20-20
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/H04L29-06
http://rdf.ncbi.nlm.nih.gov/pubchem/patentipc/G06N20-00
filingDate 2018-09-07-04:00^^<http://www.w3.org/2001/XMLSchema#date>
inventor http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_afd0e6cc547a652b61921cdd4442b457
http://rdf.ncbi.nlm.nih.gov/pubchem/patentinventor/MD5_22d2fb10c3aaaad8bb5ef4954690d536
publicationDate 2020-03-12-04:00^^<http://www.w3.org/2001/XMLSchema#date>
publicationNumber WO-2020049346-A1
titleOfInvention Systems and methods for detection of abnormal ue behavior
abstract Systems and methods for detecting abnormal User Equipment (UE) behavior in a cellular communications system are disclosed. In some embodiments, a method of operation of a first Network Anomaly Detection (NAD) function associated with a first Radio Access Network (RAN) in a cellular communications system comprises, during a period of time, obtaining information regarding UEs served by the first RAN, detecting that a particular UE has moved from the first RAN to a second RAN, and sending at least some of the information regarding the particular UE to a second NAD function associated with the second RAN. The method further comprises producing a trained partial model of UE behavior for the first RAN, sending corresponding information to the second NAD function, receiving information regarding a trained partial model of UE behavior for the second RAN, generating a trained global model, and performing a prediction of abnormal UE behavior based thereon.
isCitedBy http://rdf.ncbi.nlm.nih.gov/pubchem/patent/WO-2023080944-A1
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/CN-113691483-B
http://rdf.ncbi.nlm.nih.gov/pubchem/patent/CN-113691483-A
priorityDate 2018-09-07-04:00^^<http://www.w3.org/2001/XMLSchema#date>
type http://data.epo.org/linked-data/def/patent/Publication

Incoming Links

Predicate Subject
isDiscussedBy http://rdf.ncbi.nlm.nih.gov/pubchem/substance/SID419544139
http://rdf.ncbi.nlm.nih.gov/pubchem/substance/SID415716016
http://rdf.ncbi.nlm.nih.gov/pubchem/compound/CID28925
http://rdf.ncbi.nlm.nih.gov/pubchem/compound/CID85247

Total number of triples: 37.