Patents by Inventor Farid Adrangi

Farid Adrangi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160373257
    Abstract: Generally discussed herein are systems, apparatuses, and methods that can provide a key authentication and identity verification in a D2D communication regime. A method can include providing a first public key of a first D2D device to a second D2D device and receiving a second public key of the second D2D device, providing a connection request packet to the second D2D device including a first attested key and a third public key, the first attested key including the first public key signed using a private key of a public key attestation service (PAS), receiving a connection accept packet from the second D2D device including a second attested public key, and a fourth public key, the second attested public key including the second public key signed using the private key of the PAS, and verifying the identity of the second D2D device using the received keys.
    Type: Application
    Filed: December 17, 2015
    Publication date: December 22, 2016
    Inventors: Farid Adrangi, Emily H. Qi, Ganesh Venkatesan, Alexandre Saso Stojanovski
  • Patent number: 9521552
    Abstract: Techniques for monitoring information technology (IT) assets using mobile devices are described herein. The mobile device is configured to wirelessly communicate with the IT asset using a near field communications (NFC) standard used to communicate over short distances. The IT asset is configured to include a monitoring device that is operable in a low power mode as well as in a normal power mode to monitor security related parameters. An alarm is generated in response to detecting a breach in security of the IT asset and the mobile device is notified of the alarm. A user may use the mobile device to send an encrypted message to the IT asset and instruct it to operate in a lockout mode, thereby protecting the digital assets accessible via the IT asset from unauthorized use.
    Type: Grant
    Filed: December 27, 2011
    Date of Patent: December 13, 2016
    Assignee: Intel Corporation
    Inventors: Farid Adrangi, Victor B. Lortz
  • Patent number: 9520918
    Abstract: Methods and devices for NFC tap login with automatically-generated login information are disclosed. A user can launch a browser application and log in a desired website without having to enter the user's username and password. The user can achieve this by tapping a Near Field Communication-enabled computing device with an NFC-enabled wireless device. The wireless device generates and stores the user's usernames and passwords corresponding to a number of websites, and provides the username and password for the desired website to the computing device via an NFC-based communication link. Through a browser application running on the computing device, the user can sign up an account at and log in the desired website.
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: December 13, 2016
    Assignee: Intel Corporation
    Inventors: Farid Adrangi, Sanjay Bakshi
  • Publication number: 20160335438
    Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NEC module, the NEC module comprising an NEC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NEC device via the NEC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
    Type: Application
    Filed: July 25, 2016
    Publication date: November 17, 2016
    Inventors: Saurabh Dadu, Gyan Prakash, Rajesh Poornachandran, Jiphun Satapathy, Farid Adrangi
  • Publication number: 20160286395
    Abstract: Some demonstrative embodiments include apparatuses, systems and/or methods of securing communication between awareness networking devices. For example, an apparatus may include logic and circuitry configured to cause a first Neighbor Awareness Networking (NAN) device to discover a second NAN device according to a NAN discovery scheme; transmit to the second NAN device a first message signed with a signing key of the first NAN device, the first message comprising a first public security key of the first NAN device and a first public verification key of the first NAN device; process a second message received from the second NAN device, the second message signed with a signing key of the second NAN device and comprising a second public security key of the second NAN device and a second public verification key of the second NAN device; determine a session security key, based on the first and second public security keys; and establish a secure session with the second NAN device using the session security key.
    Type: Application
    Filed: June 25, 2015
    Publication date: September 29, 2016
    Inventors: Farid Adrangi, Alexandre S. Stojanovski, Emily H. Qi, Ganesh Venkatesan
  • Publication number: 20160278147
    Abstract: A cellular IoT (CIoT) device can comprise a coverage and/or processing constrained device e.g., devices operating primarily MTC or M2M (e.g., sensor devices, controller devices, etc.). These devices can have limited or no user interface, and can be used for machines or devices with little mobility. CIoT devices can be deployed in usage scenarios such as home automation (e.g., security, appliances, energy packages, etc.), industry automation, and smart cities with low-power devices (e.g., devices having a battery life of several years), and can be easily installed and operated in challenging coverage conditions, such as lower or basement levels of buildings. CIoT devices can be provisioned to connect to a cellular carrier network and an associated CSP. The CSP can execute end2end solutions (e.g., service portal, service sign-up, etc.) while the cellular carrier can provide the bulk data pipe to the CSP.
    Type: Application
    Filed: October 30, 2015
    Publication date: September 22, 2016
    Inventors: Farid Adrangi, Muthaiah Venkatachalam, Puneet Jain
  • Publication number: 20160269359
    Abstract: This disclosure describes systems, methods, and apparatus related to receiving, at an access point and from a wireless communication station, a media access control (MAC) address of the wireless communication station; assigning, at the access point, a prefix to the MAC address of the wireless communication station; receiving, at the access point and from the wireless communication station, a frame comprising the prefix and a random MAC address; replacing, at the access point and using the prefix, the random MAC address in the frame with the MAC address of the wireless communication station, thereby resulting in a processed frame; and transmitting, at the access point and to a destination device, the processed frame.
    Type: Application
    Filed: September 18, 2015
    Publication date: September 15, 2016
    Inventors: Farid Adrangi, David Johnston
  • Publication number: 20160269185
    Abstract: A user equipment (UE) is configured to send a direct communication request to a peer UE, wherein the direct communication request comprises a signature authenticating an identity of the UE. The UE is configured to process a direct communication response from the peer UE to authenticate an identity of the peer UE, wherein the direct communication response comprises a signature authenticating the identity of the peer UE. In response to processing the direct communication response from the peer UE to authenticate the identity of the peer UE, the UE is configured to engage in direct communication with the peer UE.
    Type: Application
    Filed: September 23, 2015
    Publication date: September 15, 2016
    Applicant: INTEL IP CORPORATION
    Inventors: Alexandre S. Stojanovski, Farid Adrangi
  • Publication number: 20160270020
    Abstract: This disclosure describes methods, apparatus, and systems related to secure device provisioning system. A first computing device comprising one or more processors and one or more transceiver components may determine data received in a data scan from a second computing device. The first computing device may determine a base Uniform Resource Locator (URL) based on the data. The first computing device may determine a domain-specific suffix based at least in part on a communication domain. The first computing device may append the base URL with a domain-specific suffix. The first computing device may identify domain-specific information from a provisioning server based at least in part on the domain-specific suffix. The first computing device may send a registration request to the provisioning server based at least in part on the domain-specific information. The first computing device may identify a registration notification received from the provisioning server.
    Type: Application
    Filed: December 21, 2015
    Publication date: September 15, 2016
    Inventors: Farid Adrangi, Victor Lortz, Ganesh Venkatesan, Emily H. Qi
  • Patent number: 9400895
    Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: July 26, 2016
    Assignee: Intel Corporation
    Inventors: Saurabh Dadu, Gyan Prakash, Rajesh Poornachandran, Jiphun Satapathy, Farid Adrangi
  • Publication number: 20160212108
    Abstract: Device to device (D2D) communication can be performed with packet data convergence protocol (PDCP) based encapsulation without internet protocol (IP) addressing. The non-IP D2D PDCP-encapsulated communication can further include two forms of secure data transfer. A first non-IP D2D PDCP-encapsulated communication can be a negotiated non-IP D2D PDCP-encapsulated communication. A second non-IP D2D PDCP-encapsulated communication can be a non-negotiated non-IP D2D communication. The non-negotiated non-IP D2D PDCP-encapsulated communication can include a common key management server (KMS) version and a distributed KMS version. The encapsulated communication can be used with various protocols, including a PC5 protocol (such as the PC5 Signaling Protocol) and wireless access in vehicular environments (WAVE) protocols.
    Type: Application
    Filed: June 26, 2015
    Publication date: July 21, 2016
    Applicant: INTEL IP CORPORATION
    Inventors: Alexandre Stojanovski, Muthaiah Venkatachalam, Ana Lucia A. Pinheiro, Farid Adrangi
  • Publication number: 20160212244
    Abstract: Device to device (D2D) communication can be performed with packet data convergence protocol (PDCP) based encapsulation without internet protocol (IP) addressing using a PC5 protocol (such as PC5 Signaling Protocol). The non-IP D2D PDCP-encapsulated communication can further include two forms of secure data transfer. A first non-IP D2D PDCP-encapsulated communication can be a negotiated non-IP D2D PDCP-encapsulated communication. A second non-IP D2D PDCP-encapsulated communication can be a non-negotiated non-IP D2D communication. The non-negotiated non-IP D2D PDCP-encapsulated communication can include a common key management server (KMS) version and a distributed KMS version.
    Type: Application
    Filed: June 26, 2015
    Publication date: July 21, 2016
    Applicant: Intel IP Corporation
    Inventors: Alexandre Stojanovski, Muthaiah Venkatachalam, Ana Lucia A. Pinheiro, Farid Adrangi
  • Publication number: 20160189140
    Abstract: Systems, methods, and apparatuses are directed to conducting online transactions by virtue of a near field communication (NFC) reading mechanism configured to contactlessly read NFC-compliant provisioning information including a monetary value. Moreover, logic is configured to initiate establishment of a communication link, automatically send a request message to confirm the read provisioning information via the communication link, store at least a portion of the provisioning information in a secure memory unit, and based on the confirmation of the provisioning information, automatically present on a display unit, the monetary value, selectable transaction options, and an online information resource link to accommodate execution of a selected transaction option.
    Type: Application
    Filed: March 9, 2016
    Publication date: June 30, 2016
    Inventors: Farid ADRANGI, Victor S. LORTZ
  • Publication number: 20160180805
    Abstract: Disclosed herein is a computing device configured to send display data to a display through a near-field communication (NFC) interface. The computing device includes a chassis, a primary display, and a near-field communication interface to transmit display data to a secondary display.
    Type: Application
    Filed: March 26, 2015
    Publication date: June 23, 2016
    Applicant: Intel Corporation
    Inventors: Anand S. Konanur, Ulun Karacaoglu, Justin M. Huttula, Farid Adrangi
  • Patent number: 9305194
    Abstract: Some demonstrative embodiments include a one-touch input interface. For example, a one-touch input interface may include a hybrid Body-Area-Network (BAN) Near-Field-Communication (NFC) module to receive NFC information from a NFC device via a body of a user; and a fingerprint sensor to sense a fingerprint of the user, wherein the hybrid BAN NFC module and the fingerprint sensor are to receive the NFC information and to sense the fingerprint during a touch of the one-touch interface by the user.
    Type: Grant
    Filed: March 27, 2014
    Date of Patent: April 5, 2016
    Assignee: INTEL CORPORATION
    Inventors: Farid Adrangi, Anand S. Konanur
  • Publication number: 20150379255
    Abstract: Certain embodiments herein relate to authenticating access to a computing device by a user. Such authentication can be performed by processing information received from a wearable device transmitting a signal, including access credentials data, through the user's body to a computing device in electrical contact with the computing device. The computing device can process the received signal to extract the access credentials data. Upon validating the extracted access credentials data, the computing device can grant a user access to the computing device. In some embodiments, the computing device can additionally receive biometric data acquired from the user by the computing device. In such embodiments, the computing device can grant the user access to the computing device if the received access credentials data and the received biometric data are authenticated.
    Type: Application
    Filed: June 25, 2014
    Publication date: December 31, 2015
    Inventors: ANAND KONANUR, FARID ADRANGI, ULUN KARACAOGLU
  • Publication number: 20150278562
    Abstract: Some demonstrative embodiments include a one-touch input interface. For example, a one-touch input interface may include a hybrid Body-Area-Network (BAN) Near-Field-Communication (NFC) module to receive NFC information from a NFC device via a body of a user; and a fingerprint sensor to sense a fingerprint of the user, wherein the hybrid BAN NFC module and the fingerprint sensor are to receive the NFC information and to sense the fingerprint during a touch of the one-touch interface by the user.
    Type: Application
    Filed: March 27, 2014
    Publication date: October 1, 2015
    Inventors: Farid Adrangi, Anand S. Konanur
  • Publication number: 20150215577
    Abstract: A network device determines the traffic specification values based on the session values that represent the application parameters of an application, which is provided differentiated service levels. A user of the network device may provide and/or choose the session values. The network device may generate one or more streams corresponding to a plurality of the applications. Each stream may comprise one or more traffic instances. The network device may assign a priority value to each stream and instance identifier to each traffic instances within the stream to manage the transfer of data units.
    Type: Application
    Filed: August 7, 2014
    Publication date: July 30, 2015
    Inventors: Lakshmi Ramachandran, Farid Adrangi, Manish Nair
  • Publication number: 20150180552
    Abstract: Described herein are architectures, platforms and methods for dynamic re-distribution of magnetic fields in a device during near field communication (NFC) related functions or transactions and/or wireless charging.
    Type: Application
    Filed: December 19, 2013
    Publication date: June 25, 2015
    Inventors: Anand Konanur, Songnan Yang, Kwan Ho Lee, Ulun Karacaoglu, Farid Adrangi
  • Publication number: 20150081461
    Abstract: Logic to register a personal point of sale (POS) device. Logic may communicate with the registration processor to establish a secure communication channel. Logic may access a basic input output system to obtain platform information. Logic may transmit the platform information to the registration processor to identify a certification associated with the device. Logic may communicate with a payment instrument via a card reader. Logic may transmit an encrypted message from the card reader to the registration processor to bind the payment instrument to the device. Logic may receive a communication from the device comprising platform information. Logic may perform a security protocol to establish a secure communication channel with the device. Logic may determine an existence of the certification for the device in the database based upon the platform information. And logic may register the platform in response to locating the certification of the platform.
    Type: Application
    Filed: September 12, 2014
    Publication date: March 19, 2015
    Inventors: Farid Adrangi, Sanjay Bakshi, Amit S. Bodas