Patents by Inventor Alexander Medvinsky

Alexander Medvinsky has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11444935
    Abstract: A method and system provide the ability to authenticate client services. A private key and a client certificate are created and delivered to a client. Based on the private key and the certificate, a client account is created for the client on a server. One or more signing or feature licensing configurations are created and authorized on the server for the client account. The client certificate and a request to perform a requested client service are received on the server from a client. The request includes configuration information for the requested client service. The server verifies the client certificate and determines whether the client is authorized to perform the requested client service. The determination is based on the configuration information and the one or more authorized client operations. Upon determining that the client is authorized to perform the requested client service, the request is processed the authorization is sent to the client.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: September 13, 2022
    Assignee: ARRIS Enterprises LLC
    Inventors: Tat Keung Chan, Jinsong Zheng, Alexander Medvinsky, Ting Yao, Jason A. Pasion, Eric Brunnett-Lazarte, Cheng Li
  • Publication number: 20220247628
    Abstract: Embodiments relate to systems and methods for securely provisioning login credentials to an electronic device on a network, e.g., a consumer premises device (CPE) device, such as, among other devices, a modem. The login credential may be used, for example, for securely provisioning and configuring a CPE device.
    Type: Application
    Filed: April 22, 2022
    Publication date: August 4, 2022
    Applicant: ARRIS Enterprises LLC
    Inventors: Alexander MEDVINSKY, Ali NEGAHDAR, Jeffrey DEMENT, Daniel Seann TORBET
  • Patent number: 11336514
    Abstract: Embodiments relate to systems and methods for securely provisioning login credentials to an electronic device on a network, e.g., a consumer premises device (CPE) device, such as, among other devices, a modem. The login credential may be used, for example, for securely provisioning and configuring a CPE device.
    Type: Grant
    Filed: December 23, 2020
    Date of Patent: May 17, 2022
    Assignee: ARRIS Enterprises LLC
    Inventors: Alexander Medvinsky, Ali Negahdar, Jeffrey Dement, Daniel Torbet
  • Patent number: 11329967
    Abstract: A system and method of provisioning personalization data of a second type to a device having personalization data of a first type, the device having a global root key GK_0, and a secure processing environment having unique information is disclosed. In one embodiment, the method comprises accepting a provisioning request from the device, the provisioning request comprising the unique information and an identifier of a second type of provisioning data requested, converting the personalization data from the first type to the second type, and transmitting the converted personalization data to the device.
    Type: Grant
    Filed: May 22, 2020
    Date of Patent: May 10, 2022
    Assignee: ARRIS Enterprises LLC
    Inventors: Tat Keung Chan, Alexander Medvinsky
  • Publication number: 20220129557
    Abstract: A system is provided for configurably signing a secure data image that includes software code that interprets cryptographic atomic code. In the system, a code signing engine includes an interpreter that interprets atomic code signing operations presented in a recipe defined by a system administrator according to configuration parameter values supplied with the input image.
    Type: Application
    Filed: January 6, 2022
    Publication date: April 28, 2022
    Applicant: ARRIS Enterprises LLC
    Inventors: Tat Keung Chan, Ting Yao, Alexander Medvinsky
  • Patent number: 11250133
    Abstract: A system is provided for configurably signing a secure data image that includes software code that interprets cryptographic atomic code. In the system, a code signing engine includes an interpreter that interprets atomic code signing operations presented in a recipe defined by a system administrator according to configuration parameter values supplied with the input image.
    Type: Grant
    Filed: January 14, 2019
    Date of Patent: February 15, 2022
    Assignee: ARRIS Enterprises LLC
    Inventors: Tat Keung Chan, Ting Yao, Alexander Medvinsky
  • Publication number: 20210397677
    Abstract: A system is provided for configurably signing a secure data image that includes software code that interprets cryptographic atomic code. In the system, a code signing engine includes an interpreter that interprets atomic code signing operations presented in a recipe defined by a system administrator according to configuration parameter values supplied with the input image.
    Type: Application
    Filed: January 14, 2019
    Publication date: December 23, 2021
    Inventors: Tat Keung Chan, Ting Yao, Alexander Medvinsky
  • Publication number: 20210349970
    Abstract: A method and system provide the ability to enforce application protection in the cloud. A request to register an application is received in a registration tool executing within a cloud computing environment. The registration tool collects application information data and protection policy settings, and registers the application by returning, to a build-time environment, a secure protection authorization (SPA) certificate that authorizes the application to be built. A build registration tool executing in the cloud computing environment receives, from a cloud protection toolchain executing in the build-time environment, signed build-data that includes the SPA and build information for a build of the application. After determining, in the cloud, that the SPA is authenticate, developer credentials are authorized, and the build information is valid, the build registration tool responds to the cloud protection toolchain that the build for the application is authorized.
    Type: Application
    Filed: May 5, 2021
    Publication date: November 11, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Rafie Shamsaasef, Lex A. Anderson, Alexander Medvinsky
  • Publication number: 20210334358
    Abstract: A method and system provide the ability to dynamically verify an executable. Encrypted build data and developer permissions are received from a first developer into a build registration tool within a secure cloud computing environment. The encrypted build data includes a build identification (ID), a dynamic code signing certificate (CER), and developer credentials. The build registration tool authenticates the developer credentials based on developer permissions. A dynamic code signing tool (within the secure cloud computing environment) decrypts the encrypted build data and activates the executable by dynamically signing the executable to obtain a dynamic code signature (SEC). The SEC is delivered for runtime deployment.
    Type: Application
    Filed: April 27, 2021
    Publication date: October 28, 2021
    Inventors: Alexander Medvinsky, Rafie Shamsaasef, Lex A. Anderson
  • Publication number: 20210320789
    Abstract: A system is provided for distribution of device key sets over a network in a protected software environment (PSE). In the system, a client device includes a connection interface for receiving a crypto hardware (CH) token belonging to a user, untrusted software, a quoting enclave, and a PSE for generating a provisioning request for a device key set. An attestation proxy server (APS) receives the provisioning message using a first network connection, and transmits the provisioning message to an online provisioning server (OPS) using a second network connection. The OPS constructs a provisioning response and an encrypted device key set, and delivers the provisioning response to the untrusted software using the first and second network connections. The PSE decrypts the encrypted device key set to obtain the device key set, re-encrypts the device key set with a local chip-specific key, and stores the re-encrypted device key set.
    Type: Application
    Filed: June 23, 2021
    Publication date: October 14, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Alexander Medvinsky, Jinsong Zheng, Jason A. Pasion, Xin Qiu, Tat Keung Chan, Eric Eugene Berry, Michael Ryan Pilquist, Douglas M. Petty
  • Publication number: 20210306213
    Abstract: Embodiments relate to systems and methods for securely provisioning login credentials to an electronic device on a network, e.g., a consumer premises device (CPE) device, such as, among other devices, a modem. The login credential may be used, for example, for securely provisioning and configuring a CPE device.
    Type: Application
    Filed: December 23, 2020
    Publication date: September 30, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Alexander MEDVINSKY, Ali NEGAHDAR, Jeffrey DEMENT, Daniel Seann TORBET
  • Publication number: 20210306161
    Abstract: In a system comprising an customer providing a service to a plurality of client devices, a method and system for providing an customer-specific digital certificate to a client device of the plurality of client devices is disclosed. The method comprises receiving, in an intermediate certificate authority, a pre-generated digital certificate and an encrypted client device private key encrypted according to a private key encryption key PrKEK, receiving, from the client device, a request for the customer-specific digital certificate, the request comprising at least one of client device identifying information and information identifying the customer, the request signed according to a pre-provisioned client device digital certificate, and transmitting the customer-specific digital certificate and the encrypted client device private key to the client device.
    Type: Application
    Filed: January 15, 2021
    Publication date: September 30, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Alexander Medvinsky, Tat Keung Chan, Xin Qiu, Jason A. Pasion, Ting Yao, Shanthakumar Ramakrishnan
  • Publication number: 20210297449
    Abstract: A system and method for providing secure data to a client device having a token is disclosed. In one embodiment, the method comprises (a) binding the token to the client device according to first token binding information comprising a first token identifier (ID) , first client device fingerprint data, and a first timestamp, (b) receiving a request to provide secure data to the client device in a secure data service, (c) determining if the request to provide the secure data to the client device was received within an acceptable temporal range of the stored timestamp, and (d) providing the requested secure data according to the determination.
    Type: Application
    Filed: March 17, 2021
    Publication date: September 23, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Publication number: 20210297269
    Abstract: A system and method for receiving secure data in a client device. In one embodiment, the method comprises (a) receiving a token having a token ID and a digital certificate generated by a certificate authority (CA) having client device fingerprint data generated from client device parameters, (b) accepting a request in the client device to provide secure data to the client device, (c) regenerating the client device fingerprint data from the client device parameters, (d) determining, in the client device, differences between the client device fingerprint data of the digital certificate from the regenerated client device fingerprint data, and (e) transmitting a request to a secure data service to provide secure data based upon the determination.
    Type: Application
    Filed: March 17, 2021
    Publication date: September 23, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Publication number: 20210297254
    Abstract: A system and method for providing secure data to a client device having a token is disclosed. In one embodiment, the method comprises: (a) binding the token to the client device according to first token binding information comprising a first token identifier (ID), first client device fingerprint data, and a first timestamp, (b) receiving a request to provide secure data to the client device in a service, the request comprising the signed first token binding information and timestamp, (c) determining if the request to provide the secure data to the client device was received within an acceptable temporal range of the stored timestamp; and (d) providing the requested secure data according to the determination.
    Type: Application
    Filed: March 17, 2021
    Publication date: September 23, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Publication number: 20210288800
    Abstract: An external trusted time source is implemented over a network for conditional access system (CAS)/digital rights management (DRM) client devices. A client device includes untrusted software and a trusted execution environment (TEE) for processing an entitlement management message (EMM) that includes an epoch sequence number (ESN) transmitted from an EMM server using a first network connection. A remaining client key set (CKS) lifetime value is stored and updated in the TEE based on the ESN processed.
    Type: Application
    Filed: June 1, 2021
    Publication date: September 16, 2021
    Inventors: Alexander Medvinsky, Douglas M. Petty
  • Publication number: 20210248259
    Abstract: A method is provided that permits user to submit a password to the private key that is to be used to decrypt files either at the time of user account setup or at the time of submitting the files. The password is stored securely in the system, permanently or temporarily, and is used later to decrypt the files right before the system is ready to process the files.
    Type: Application
    Filed: April 27, 2021
    Publication date: August 12, 2021
    Inventors: Jinsong Zheng, Alexander Medvinsky, Tat Keung Chan, Ting Yao, Jason A. Pasion
  • Publication number: 20210234691
    Abstract: A method provides an origin certificate that can be issued as a digital certificate online. The method includes receiving an origin digital certificate and an encrypted client device private key from an offline certificate authority wherein the client device private key is encrypted according to a private key encryption key PrKEK. The method further includes receiving from the client device, a request for a client device digital certificate and the encrypted client device private key, selecting a digital certificate template for the client device, the digital certificate template having attributes that vary according to the client devices, building the client device digital certificate from the origin digital certificate and the selected digital certificate template, signing the client device digital certificate with an online certificate authority signing key, and transmitting the signed client device digital certificate and the encrypted device private key.
    Type: Application
    Filed: March 23, 2021
    Publication date: July 29, 2021
    Inventors: Alexander Medvinsky, Eric J. Sprunk, Xin Qiu, Paul Moroney
  • Patent number: 11063753
    Abstract: A system is provided for distribution of device key sets over a network in a protected software environment (PSE). In the system, a client device includes a connection interface for receiving a crypto hardware (CH) token belonging to a user, untrusted software, a quoting enclave, and a PSE for generating a provisioning request for a device key set. An attestation proxy server (APS) receives the provisioning message using a first network connection, and transmits the provisioning message to an online provisioning server (OPS) using a second network connection. The OPS constructs a provisioning response and an encrypted device key set, and delivers the provisioning response to the untrusted software using the first and second network connections. The PSE decrypts the encrypted device key set to obtain the device key set, re-encrypts the device key set with a local chip-specific key, and stores the re-encrypted device key set.
    Type: Grant
    Filed: March 20, 2019
    Date of Patent: July 13, 2021
    Assignee: ARRIS Enterprises LLC
    Inventors: Alexander Medvinsky, Jinsong Zheng, Jason A. Pasion, Xin Qiu, Tat Keung Chan, Eric Eugene Berry, Michael Ryan Pilquist, Douglas M. Petty
  • Publication number: 20210194704
    Abstract: A method and system provide the ability to authenticate client services. A private key and a client certificate are created and delivered to a client. Based on the private key and the certificate, a client account is created for the client on a server. One or more signing or feature licensing configurations are created and authorized on the server for the client account. The client certificate and a request to perform a requested client service are received on the server from a client. The request includes configuration information for the requested client service. The server verifies the client certificate and determines whether the client is authorized to perform the requested client service. The determination is based on the configuration information and the one or more authorized client operations. Upon determining that the client is authorized to perform the requested client service, the request is processed the authorization is sent to the client.
    Type: Application
    Filed: December 11, 2020
    Publication date: June 24, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Tat Keung Chan, Jinsong Zheng, Alexander Medvinsky, Ting Yao, Jason A. Pasion, Eric Brunnett-Lazarte, Cheng Li