Patents by Inventor Ali Negahdar

Ali Negahdar has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11818110
    Abstract: A system and method for providing remote access to a device is disclosed. The method comprises receiving an automatically expiring authentication token having encrypted authentication token data including a session key from the device, transmitting the authentication token to secure facility, receiving the decrypted authentication token data from the secure facility, signing a tool package with a package verification key derived at least in part from the session key, the tool package comprising processor instructions providing remote access to the device when executed by the processor, providing the signed tool package to the device. The device verifies the signed tool package using the package verification key and executes the tool package only if the signature of the tool package is verified.
    Type: Grant
    Filed: October 26, 2022
    Date of Patent: November 14, 2023
    Assignee: ARRIS ENTERPRISES LLC
    Inventors: Ali Negahdar, Marc Rizo, Wade E. Carter
  • Publication number: 20230198957
    Abstract: A method for anonymizing user identifiable information to be transmitted outside of a local network includes generating a network entity hash input based on (i) a first MAC address assigned to a client station of the local network, (ii) a second MAC address assigned to the network gateway device of the local network, and (iii) an identifier of a cloud entity of an external network to which data of the client station is to be transmitted. The method further includes generating a hash value output based on the network entity hash input and a random token value using a hashing function, generating an anonymized MAC address associated with the client station based on the hash value output, and transmitting the anonymized MAC address associated with the client station to the cloud entity of the external network.
    Type: Application
    Filed: February 8, 2023
    Publication date: June 22, 2023
    Inventors: Kurt Alan LUMBATIS, William Charles HARE, JR., Ali NEGAHDAR
  • Patent number: 11606340
    Abstract: A method for anonymizing user identifiable information to be transmitted outside of a local network includes generating a network entity hash input based on (i) a first MAC address assigned to a client station of the local network, (ii) a second MAC address assigned to the network gateway device of the local network, and (iii) an identifier of a cloud entity of an external network to which data of the client station is to be transmitted. The method further includes generating a hash value output based on the network entity hash input and a random token value using a hashing function, generating an anonymized MAC address associated with the client station based on the hash value output, and transmitting the anonymized MAC address associated with the client station to the cloud entity of the external network.
    Type: Grant
    Filed: February 28, 2020
    Date of Patent: March 14, 2023
    Assignee: ARRIS ENTERPRISES LLC
    Inventors: Kurt Alan Lumbatis, William Charles Hare, Jr., Ali Negahdar
  • Publication number: 20230061506
    Abstract: A system and method for providing remote access to a device is disclosed. The method comprises receiving an automatically expiring authentication token having encrypted authentication token data including a session key from the device, transmitting the authentication token to secure facility, receiving the decrypted authentication token data from the secure facility, signing a tool package with a package verification key derived at least in part from the session key, the tool package comprising processor instructions providing remote access to the device when executed by the processor, providing the signed tool package to the device. The device verifies the signed tool package using the package verification key and executes the tool package only if the signature of the tool package is verified.
    Type: Application
    Filed: October 26, 2022
    Publication date: March 2, 2023
    Inventors: Ali NEGAHDAR, Marc RIZO, Wade E. CARTER
  • Patent number: 11575568
    Abstract: Embodiments relate to systems and methods for securely provisioning login credentials to an electronic device on a network, e.g., a consumer premises device (CPE) device, such as, among other devices, a modem. The login credential may be used, for example, for securely provisioning and configuring a CPE device.
    Type: Grant
    Filed: April 22, 2022
    Date of Patent: February 7, 2023
    Assignee: ARRIS Enterprises LLC
    Inventors: Alexander Medvinsky, Ali Negahdar, Jeffrey Dement, Daniel Seann Torbet
  • Patent number: 11570159
    Abstract: A method is provided for remotely and securely accessing a modem is provided that uses an encrypted authentication token with a modem password. The method includes receiving an encrypted authentication token from the modem, the authentication token having a modem password stored in secure memory and being encrypted according to a public key, transmitting the encrypted authentication token to an authentication server. receiving a decrypted authentication token from the authentication server, the decrypted authentication token comprising the modem password, generating an authentication key and a privacy key from the modem password, configuring modem interfaces at least in part using the authentication token, the modem interfaces including a network management protocol interface and communicating with the modem using the network management protocol interface according to at least one of the generated authentication key and the privacy key.
    Type: Grant
    Filed: June 26, 2020
    Date of Patent: January 31, 2023
    Assignee: ARRIS Enterprises LLC
    Inventor: Ali Negahdar
  • Patent number: 11539680
    Abstract: A system and method for providing remote access to a device is disclosed. The method comprises receiving an automatically expiring authentication token having encrypted authentication token data including a session key from the device, transmitting the authentication token to secure facility, receiving the decrypted authentication token data from the secure facility, signing a tool package with a package verification key derived at least in part from the session key, the tool package comprising processor instructions providing remote access to the device when executed by the processor, providing the signed tool package to the device. The device verifies the signed tool package using the package verification key and executes the tool package only if the signature of the tool package is verified.
    Type: Grant
    Filed: January 28, 2021
    Date of Patent: December 27, 2022
    Assignee: ARRIS ENTERPRISES LLC
    Inventors: Ali Negahdar, Marc Rizo, Wade E. Carter
  • Publication number: 20220247628
    Abstract: Embodiments relate to systems and methods for securely provisioning login credentials to an electronic device on a network, e.g., a consumer premises device (CPE) device, such as, among other devices, a modem. The login credential may be used, for example, for securely provisioning and configuring a CPE device.
    Type: Application
    Filed: April 22, 2022
    Publication date: August 4, 2022
    Applicant: ARRIS Enterprises LLC
    Inventors: Alexander MEDVINSKY, Ali NEGAHDAR, Jeffrey DEMENT, Daniel Seann TORBET
  • Patent number: 11387996
    Abstract: Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a Soc. A unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem. When an authentication process is initiated at the cable modem, the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem. The decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process. In embodiments, an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
    Type: Grant
    Filed: November 23, 2020
    Date of Patent: July 12, 2022
    Assignee: ARRIS ENTERPRISES LLC
    Inventors: Ali Negahdar, Wade E Carter
  • Patent number: 11336514
    Abstract: Embodiments relate to systems and methods for securely provisioning login credentials to an electronic device on a network, e.g., a consumer premises device (CPE) device, such as, among other devices, a modem. The login credential may be used, for example, for securely provisioning and configuring a CPE device.
    Type: Grant
    Filed: December 23, 2020
    Date of Patent: May 17, 2022
    Assignee: ARRIS Enterprises LLC
    Inventors: Alexander Medvinsky, Ali Negahdar, Jeffrey Dement, Daniel Torbet
  • Publication number: 20210306213
    Abstract: Embodiments relate to systems and methods for securely provisioning login credentials to an electronic device on a network, e.g., a consumer premises device (CPE) device, such as, among other devices, a modem. The login credential may be used, for example, for securely provisioning and configuring a CPE device.
    Type: Application
    Filed: December 23, 2020
    Publication date: September 30, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Alexander MEDVINSKY, Ali NEGAHDAR, Jeffrey DEMENT, Daniel Seann TORBET
  • Publication number: 20210306309
    Abstract: A system and method for providing remote access to a device is disclosed. The method comprises receiving an automatically expiring authentication token having encrypted authentication token data including a session key from the device, transmitting the authentication token to secure facility, receiving the decrypted authentication token data from the secure facility, signing a tool package with a package verification key derived at least in part from the session key, the tool package comprising processor instructions providing remote access to the device when executed by the processor, providing the signed tool package to the device. The device verifies the signed tool package using the package verification key and executes the tool package only if the signature of the tool package is verified.
    Type: Application
    Filed: January 28, 2021
    Publication date: September 30, 2021
    Inventors: Ali NEGAHDAR, Marc RIZO, Wade E. CARTER
  • Publication number: 20210105137
    Abstract: Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a Soc. A unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem. When an authentication process is initiated at the cable modem, the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem. The decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process. In embodiments, an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
    Type: Application
    Filed: November 23, 2020
    Publication date: April 8, 2021
    Inventors: Ali NEGAHDAR, Wade E. CARTER
  • Patent number: 10951467
    Abstract: A method is provided for remotely configuring a modem securely using an authentication token for use with a service provider. The method includes receiving an encrypted authentication token from the modem, the authentication token having at least one password and being encrypted according to a public key, transmitting the encrypted authentication token to an authentication server, receiving a decrypted authentication token from the authentication server, and configuring at least one modem interface at least in part using the authentication token.
    Type: Grant
    Filed: April 3, 2018
    Date of Patent: March 16, 2021
    Assignee: ARRIS Enterprises LLC
    Inventor: Ali Negahdar
  • Patent number: 10951599
    Abstract: A method of securely accessing a modem is disclosed that uses an authentication token with a hash of a secure shell server (SSH) public key. The method includes receiving an encrypted authentication token from the modem, the authentication token having one of a hash of the SSH public key and the SSH public key and being encrypted according to another public key, transmitting the encrypted authentication token to a central server, receiving a decrypted authentication token from the central server, the decrypted authentication token comprising the hash of the SSH server public key, configuring modem interfaces at least in part using the authentication token, the modem interfaces including an interface with an SSH server, and communicating with the modem according to the hash of the SSH server public key.
    Type: Grant
    Filed: April 3, 2018
    Date of Patent: March 16, 2021
    Assignee: ARRIS Enterprises LLC
    Inventor: Ali Negahdar
  • Patent number: 10880090
    Abstract: Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a SoC. A unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem. When an authentication process is initiated at the cable modem, the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem. The decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process. In embodiments, an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
    Type: Grant
    Filed: May 20, 2019
    Date of Patent: December 29, 2020
    Assignee: ARRIS ENTERPRISES LLC
    Inventors: Ali Negahdar, Wade E. Carter
  • Publication number: 20200329021
    Abstract: A method is provided for remotely and securely accessing a modem is provided that uses an encrypted authentication token with a modem password. The method includes receiving an encrypted authentication token from the modem, the authentication token having a modem password stored in secure memory and being encrypted according to a public key, transmitting the encrypted authentication token to an authentication server. receiving a decrypted authentication token from the authentication server, the decrypted authentication token comprising the modem password, generating an authentication key and a privacy key from the modem password, configuring modem interfaces at least in part using the authentication token, the modem interfaces including a network management protocol interface and communicating with the modem using the network management protocol interface according to at least one of the generated authentication key and the privacy key.
    Type: Application
    Filed: June 26, 2020
    Publication date: October 15, 2020
    Applicant: ARRIS Enterprises LLC
    Inventor: Ali NEGAHDAR
  • Publication number: 20200280542
    Abstract: A method for anonymizing user identifiable information to be transmitted outside of a local network includes generating a network entity hash input based on (i) a first MAC address assigned to a client station of the local network, (ii) a second MAC address assigned to the network gateway device of the local network, and (iii) an identifier of a cloud entity of an external network to which data of the client station is to be transmitted. The method further includes generating a hash value output based on the network entity hash input and a random token value using a hashing function, generating an anonymized MAC address associated with the client station based on the hash value output, and transmitting the anonymized MAC address associated with the client station to the cloud entity of the external network.
    Type: Application
    Filed: February 28, 2020
    Publication date: September 3, 2020
    Inventors: Kurt Alan LUMBATIS, William Charles HARE, JR., Ali NEGAHDAR
  • Patent number: 10728233
    Abstract: A method is provided for remotely and securely accessing a modem is provided that uses an encrypted authentication token with a modem password. The method includes receiving an encrypted authentication token from the modem, the authentication token having a modem password stored in secure memory and being encrypted according to a public key, transmitting the encrypted authentication token to an authentication server. receiving a decrypted authentication token from the authentication server, the decrypted authentication token comprising the modem password, generating an authentication key and a privacy key from the modem password, configuring modem interfaces at least in part using the authentication token, the modem interfaces including a network management protocol interface and communicating with the modem using the network management protocol interface according to at least one of the generated authentication key and the privacy key.
    Type: Grant
    Filed: April 3, 2018
    Date of Patent: July 28, 2020
    Assignee: ARRIS ENTERPRISES LLC
    Inventor: Ali Negahdar
  • Publication number: 20190273614
    Abstract: Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a SoC. A unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem. When an authentication process is initiated at the cable modem, the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem. The decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process. In embodiments, an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
    Type: Application
    Filed: May 20, 2019
    Publication date: September 5, 2019
    Inventors: Ali Negahdar, Wade E. Carter