Patents by Inventor Brian M. Rosenberg

Brian M. Rosenberg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9264897
    Abstract: Disclosed is an apparatus and method to perform a pairing process with a limited input wireless device. A host device includes a transceiver and a processor. The processor may be configured to execute instructions to: receive from the transceiver a pairing process request from the limited input wireless device, wherein the pairing process request includes a private code based upon a physical user action implemented with the limited input wireless device; and implement a pairing process to validate the limited input wireless device for a particular host device function associated with the private code.
    Type: Grant
    Filed: March 30, 2011
    Date of Patent: February 16, 2016
    Assignee: QUALCOMM Incorporated
    Inventors: Renwei Ge, Alexander Gantman, Arun Balakrishnan, Brian M. Rosenberg, Yinian Mao
  • Patent number: 9185559
    Abstract: A method and apparatus are provided for a subsidizing service provider entity to personalize a subscriber device to ensure the subscriber device cannot be used in a network of a different service provider entity. As the service provider entity subsidizes the subscriber device, it desires to ensure that subscriber device is personalized such that the subscriber device may operate only in its network and not a network of a different service provider entity. The subscriber device is pre-configured with a plurality of provider-specific and/or unassociated root certificates by the manufacturer of the subscriber device. A communication service is established between the service provider entity and the subscriber device allowing for the mutual authentication of the subscriber device and the service provider entity. After mutual authentication, the service provider entity sends a command to the subscriber device to disable/delete some/all root certificates that are unassociated with the service provider entity.
    Type: Grant
    Filed: June 13, 2013
    Date of Patent: November 10, 2015
    Assignee: QUALCOMM Incorporated
    Inventors: Adrian Escott, Anand Palanigounder, Brian M Rosenberg
  • Patent number: 9083323
    Abstract: One feature pertains to an integrated circuit (IC) that includes a first plurality of ring oscillators configured to implement, in part, a physically unclonable function (PUF). The IC further includes a second plurality of ring oscillators configured to implement, in part, an age sensor circuit, and also a ring oscillator selection circuit that is coupled to the first plurality of ring oscillators and the second plurality of ring oscillators. The ring oscillator selection circuit is adapted to select at least two ring oscillator outputs from at least one of the first plurality of ring oscillators and/or the second plurality of ring oscillators. Notably, the ring oscillator selection circuit is commonly shared by the PUF and the age sensor circuit. Also, the IC may further include an output function circuit adapted to receive and compare the two ring oscillator outputs and generate an output signal.
    Type: Grant
    Filed: February 11, 2013
    Date of Patent: July 14, 2015
    Assignee: QUALCOMM Incorporated
    Inventors: Xu Guo, Brian M. Rosenberg
  • Publication number: 20150133169
    Abstract: Disclosed is a system to implement a method to deliver a targeted content message to a mobile device base on the location of the mobile device. The system may identify a set of businesses within a coverage area of a femtocell base station to produce gathered information. The system may receive a request for a call establishment indicator from the mobile device through the femtocell base station. Targeted content messages may be identified as a function of the gathered information. Moreover, the targeted content message then may be sent to the mobile device as part of the call establishment indicator.
    Type: Application
    Filed: December 16, 2014
    Publication date: May 14, 2015
    Inventors: John JOZWIAK, Brian M. ROSENBERG
  • Patent number: 8904167
    Abstract: In order to mitigate the security risk posed by the insertion of a relay node within a communication network, both device authentication and subscriber authentication are performed on the relay node. Device and subscriber authentication may be bound together so that a relay node is granted access to operate within the network only if both device and subscriber authentication are successful. Additionally, a communication network (or authentication node) may further verify that a subscriber identifier (received as part of subscriber authentication) is associated with the corresponding device type (identified by the device identifier in the corresponding device authentication) as part of the subscriber authentication process.
    Type: Grant
    Filed: January 21, 2011
    Date of Patent: December 2, 2014
    Assignee: QUALCOMM Incorporated
    Inventors: Adrian Edward Escott, Anand Palanigounder, Fatih Ulupinar, Brian M. Rosenberg
  • Patent number: 8887258
    Abstract: The described apparatus and methods may include a processor, a memory in communication with the processor, a removable module in communication with the processor and operable to store data, an initialization component executable by the processor and configured to initialize the removable module, and an authentication component executable by the processor and configured to: receive a command from the removable module to perform an authentication operation, wherein the command is a standard message having a command qualifier value or code that represents an authentication challenge; obtain a random value from the removable module in response to the command; calculate a response based on the random value and a terminal key stored in the memory; and transmit the response to the removable module.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: November 11, 2014
    Assignee: QUALCOMM Incorporated
    Inventors: Michele Berionne, Brian M. Rosenberg
  • Patent number: 8839429
    Abstract: Methods, devices, and systems for detecting return-oriented programming (ROP) exploits are disclosed. A system includes a processor, a main memory, and a cache memory. A cache monitor develops an instruction loading profile by monitoring accesses to cached instructions found in the cache memory and misses to instructions not currently in the cache memory. A remedial action unit terminates execution of one or more of the valid code sequences if the instruction loading profile is indicative of execution of an ROP exploit involving one or more valid code sequences. The instruction loading profile may be a hit/miss ratio derived from monitoring cache hits relative to cache misses. The ROP exploits may include code snippets that each include an executable instruction and a return instruction from valid code sequences.
    Type: Grant
    Filed: November 7, 2011
    Date of Patent: September 16, 2014
    Assignee: QUALCOMM Incorporated
    Inventors: Daniel Komaromy, Alex Gantman, Brian M. Rosenberg, Arun Balakrishnan, Renwei Ge, Gregory G. Rose, Anand Palanigounder
  • Publication number: 20140225639
    Abstract: One feature pertains to an integrated circuit (IC) that includes a first plurality of ring oscillators configured to implement, in part, a physically unclonable function (PUF). The IC further includes a second plurality of ring oscillators configured to implement, in part, an age sensor circuit, and also a ring oscillator selection circuit that is coupled to the first plurality of ring oscillators and the second plurality of ring oscillators. The ring oscillator selection circuit is adapted to select at least two ring oscillator outputs from at least one of the first plurality of ring oscillators and/or the second plurality of ring oscillators. Notably, the ring oscillator selection circuit is commonly shared by the PUF and the age sensor circuit. Also, the IC may further include an output function circuit adapted to receive and compare the two ring oscillator outputs and generate an output signal.
    Type: Application
    Filed: February 11, 2013
    Publication date: August 14, 2014
    Applicant: QUALCOMM Incorporated
    Inventors: Xu GUO, Brian M. Rosenberg
  • Patent number: 8776223
    Abstract: A method, apparatus, and/or system for execution prevention is provided. A state indicator for a first subset of a plurality of memory pages of executable code in a memory device is set to a non-executable state. A state indicator for a second subset of the plurality of memory pages is set to an executable state, where the second subset of the plurality of memory pages includes indirection stubs to functions in the first subset of the plurality of memory pages. Upon execution of an application, a function call is directed to a corresponding indirection stub in the second subset of the plurality of memory pages which modifies the state indicator for a corresponding function in the first subset of the plurality of memory pages prior to directing execution of the called function from the first subset of the plurality of memory pages.
    Type: Grant
    Filed: January 16, 2012
    Date of Patent: July 8, 2014
    Assignee: QUALCOMM Incorporated
    Inventors: Arun Balakrishnan, Alexander Gantman, Renwei Ge, Daniel Komaromy, Yinian Mao, Anand Palanigounder, Brian M. Rosenberg
  • Patent number: 8736433
    Abstract: Disclosed is an apparatus and method to detect vehicle theft. In one embodiment, a processor may be configured to execute instructions to: receive a vehicle detection signal from a vehicle detector; determine whether a vehicle is present or absent based upon the vehicle detection signal; establish an authentication credential after the vehicle is determined to present; and validate the authentication credential to indicate validated parking. If the vehicle is determined to be absent and an authentication credential to un-park the vehicle has not been validated, a notification action may be transmitted to appropriate personnel to indicate that the vehicle has been moved or un-parked without proper authentication.
    Type: Grant
    Filed: September 22, 2010
    Date of Patent: May 27, 2014
    Assignee: QUALCOMM Incorporated
    Inventors: Arun Balakrishnan, Alexander Gantman, Brian M. Rosenberg, Yinian Mao, Renwei Ge
  • Publication number: 20130281060
    Abstract: A method and apparatus are provided for a subsidizing service provider entity to personalize a subscriber device to ensure the subscriber device cannot be used in a network of a different service provider entity. As the service provider entity subsidizes the subscriber device, it desires to ensure that subscriber device is personalized such that the subscriber device may operate only in its network and not a network of a different service provider entity. The subscriber device is pre-configured with a plurality of provider-specific and/or unassociated root certificates by the manufacturer of the subscriber device. A communication service is established between the service provider entity and the subscriber device allowing for the mutual authentication of the subscriber device and the service provider entity. After mutual authentication, the service provider entity sends a command to the subscriber device to disable/delete some/all root certificates that are unassociated with the service provider entity.
    Type: Application
    Filed: June 13, 2013
    Publication date: October 24, 2013
    Inventors: Adrian ESCOTT, Anand Palanigounder, Brian M. Rosenberg
  • Publication number: 20130185792
    Abstract: A method, apparatus, and/or system for execution prevention is provided. A state indicator for a first subset of a plurality of memory pages of executable code in a memory device is set to a non-executable state. A state indicator for a second subset of the plurality of memory pages is set to an executable state, where the second subset of the plurality of memory pages includes indirection stubs to functions in the first subset of the plurality of memory pages. Upon execution of an application, a function call is directed to a corresponding indirection stub in the second subset of the plurality of memory pages which modifies the state indicator for a corresponding function in the first subset of the plurality of memory pages prior to directing execution of the called function from the first subset of the plurality of memory pages.
    Type: Application
    Filed: January 16, 2012
    Publication date: July 18, 2013
    Applicant: QUALCOMM Incorporated
    Inventors: Arun Balakrishnan, Alexander Gantman, Renwei Ge, Daniel Komaromy, Yinian Mao, Anand Palanigounder, Brian M. Rosenberg
  • Patent number: 8473002
    Abstract: A method and apparatus are provided for a subsidizing service provider entity to personalize a subscriber device to ensure the subscriber device cannot be used in a network of a different service provider entity. As the service provider entity subsidizes the subscriber device, it desires to ensure that subscriber device is personalized such that the subscriber device may operate only in its network and not a network of a different service provider entity. The subscriber device is pre-configured with a plurality of provider-specific and/or unassociated root certificates by the manufacturer of the subscriber device. A communication service is established between the service provider entity and the subscriber device allowing for the mutual authentication of the subscriber device and the service provider entity. After mutual authentication, the service provider entity sends a command to the subscriber device to disable/delete some/all root certificates that are unassociated with the service provider entity.
    Type: Grant
    Filed: April 20, 2011
    Date of Patent: June 25, 2013
    Assignee: QUALCOMM Incorporated
    Inventors: Adrian Edward Escott, Anand Palanigounder, Brian M. Rosenberg
  • Publication number: 20130145451
    Abstract: The described apparatus and methods may include a processor, a memory in communication with the processor, a removable module in communication with the processor and operable to store data, an initialization component executable by the processor and configured to initialize the removable module, and an authentication component executable by the processor and configured to: receive a command from the removable module to perform an authentication operation, wherein the command is a standard message having a command qualifier value or code that represents an authentication challenge; obtain a random value from the removable module in response to the command; calculate a response based on the random value and a terminal key stored in the memory; and transmit the response to the removable module.
    Type: Application
    Filed: June 4, 2012
    Publication date: June 6, 2013
    Applicant: QUALCOMM Incorporated
    Inventors: Michele Berionne, Brian M. Rosenberg
  • Publication number: 20130117843
    Abstract: Methods, devices, and systems for detecting return-oriented programming (ROP) exploits are disclosed. A system includes a processor, a main memory, and a cache memory. A cache monitor develops an instruction loading profile by monitoring accesses to cached instructions found in the cache memory and misses to instructions not currently in the cache memory. A remedial action unit terminates execution of one or more of the valid code sequences if the instruction loading profile is indicative of execution of an ROP exploit involving one or more valid code sequences. The instruction loading profile may be a hit/miss ratio derived from monitoring cache hits relative to cache misses. The ROP exploits may include code snippets that each include an executable instruction and a return instruction from valid code sequences.
    Type: Application
    Filed: November 7, 2011
    Publication date: May 9, 2013
    Applicant: QUALCOMM Incorporated
    Inventors: Daniel KOMAROMY, Alex Gantman, Brian M. Rosenberg, Arun Balakrishan, Renwei Ge, Gregory G. Rose, Anand Palanigounder
  • Publication number: 20120254987
    Abstract: Disclosed is an apparatus and method to perform a pairing process with a limited input wireless device. A host device includes a transceiver and a processor. The processor may be configured to execute instructions to: receive from the transceiver a pairing process request from the limited input wireless device, wherein the pairing process request includes a private code based upon a physical user action implemented with the limited input wireless device; and implement a pairing process to validate the limited input wireless device for a particular host device function associated with the private code.
    Type: Application
    Filed: March 30, 2011
    Publication date: October 4, 2012
    Applicant: QUALCOMM Incorporated
    Inventors: Renwei Ge, Alexander Gantman, Arun Balakrishnan, Brian M. Rosenberg, Yinian Mao
  • Publication number: 20120068837
    Abstract: Disclosed is an apparatus and method to detect vehicle theft. In one embodiment, a processor may be configured to execute instructions to: receive a vehicle detection signal from a vehicle detector; determine whether a vehicle is present or absent based upon the vehicle detection signal; establish an authentication credential after the vehicle is determined to present; and validate the authentication credential to indicate validated parking. If the vehicle is determined to be absent and an authentication credential to un-park the vehicle has not been validated, a notification action may be transmitted to appropriate personnel to indicate that the vehicle has been moved or un-parked without proper authentication.
    Type: Application
    Filed: September 22, 2010
    Publication date: March 22, 2012
    Applicant: QUALCOMM Incorporated
    Inventors: Arun Balakrishnan, Alexander Gantman, Brian M. Rosenberg, Yinian Mao, Renwei Ge
  • Publication number: 20110263225
    Abstract: A method and apparatus are provided for a subsidizing service provider entity to personalize a subscriber device to ensure the subscriber device cannot be used in a network of a different service provider entity. As the service provider entity subsidizes the subscriber device, it desires to ensure that subscriber device is personalized such that the subscriber device may operate only in its network and not a network of a different service provider entity. The subscriber device is pre-configured with a plurality of provider-specific and/or unassociated root certificates by the manufacturer of the subscriber device. A communication service is established between the service provider entity and the subscriber device allowing for the mutual authentication of the subscriber device and the service provider entity. After mutual authentication, the service provider entity sends a command to the subscriber device to disable/delete some/all root certificates that are unassociated with the service provider entity.
    Type: Application
    Filed: April 20, 2011
    Publication date: October 27, 2011
    Applicant: QUALCOMM Incorporated
    Inventors: Adrian Edward ESCOTT, Anand Palanigounder, Brian M. Rosenberg
  • Publication number: 20110185397
    Abstract: In order to mitigate the security risk posed by the insertion of a relay node within a communication network, both device authentication and subscriber authentication are performed on the relay node. Device and subscriber authentication may be bound together so that a relay node is granted access to operate within the network only if both device and subscriber authentication are successful. Additionally, a communication network (or authentication node) may further verify that a subscriber identifier (received as part of subscriber authentication) is associated with the corresponding device type (identified by the device identifier in the corresponding device authentication) as part of the subscriber authentication process.
    Type: Application
    Filed: January 21, 2011
    Publication date: July 28, 2011
    Applicant: QUALCOMM Incorporated
    Inventors: Adrian Edward Escott, Anand Palanigounder, Fatih Ulupinar, Brian M. Rosenberg