Patents by Inventor Lawrence Case

Lawrence Case has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180159738
    Abstract: An apparatus and method for providing home evolved node-B (H(e)NB) integrity verification and validation using autonomous validation and semi-autonomous validation is disclosed herein.
    Type: Application
    Filed: November 10, 2017
    Publication date: June 7, 2018
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Leicher, Andreas Schmidt, Dolores F. Howry, Sudhir B. Pattar, David G. Greiner, Louis J. Guccione, Michael V. Meyerstein, Lawrence Case
  • Patent number: 9924366
    Abstract: Methods, components and apparatus for implementing platform validation and management (PVM) are disclosed. PVM provides the functionality and operations of a platform validation entity with remote management of devices by device management components and systems such as a home node-B management system or component. Example PVM operations bring devices into a secure target state before allowing connectivity and access to a core network.
    Type: Grant
    Filed: April 29, 2015
    Date of Patent: March 20, 2018
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Andreas Schmidt, David G. Greiner, Louis J. Guccione, Dolores F. Howry, Michael V. Meyerstein, Sudhir B. Pattar, Yogendra C. Shah, Inhyok Cha, Andreas Leicher, Lawrence Case
  • Publication number: 20180014192
    Abstract: Systems, methods, and instrumentalities are disclosed that provide for a gateway outside of a network domain to provide services to a plurality of devices. For example, the gateway may act as a management entity or as a proxy for the network domain. As a management entity, the gateway may perform a security function relating to each of the plurality of devices. The gateway may perform the security function without the network domain participating or having knowledge of the particular devices. As a proxy for the network, the gateway may receive a command from the network domain to perform a security function relating to each of a plurality of devices. The network may know the identity of each of the plurality of devices. The gateway may perform the security function for each of the plurality of devices and aggregate related information before sending the information to the network domain.
    Type: Application
    Filed: September 8, 2017
    Publication date: January 11, 2018
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Sudhir B. Pattar, Inhyok Cha, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah, Prabhakar R. Chitrapu, Lawrence Case
  • Patent number: 9781100
    Abstract: A constrained network entity may determine, via an authentication procedure with a core network entity, the trustworthiness of an endpoint attempting to establish a secure channel with the constrained network entity. The constrained network entity may receive a certificate from the endpoint attempting to establish the secure channel and the constrained network entity may send the certificate asserted by the endpoint to a core network entity for validation. The core network entity may receive the certificate during a key exchange with the constrained network entity and the core network entity may indicate to the constrained network entity the validity of the certificate. The constrained network entity may determine whether to establish the secure channel with the endpoint based on the validity of the certificate.
    Type: Grant
    Filed: November 10, 2016
    Date of Patent: October 3, 2017
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Lawrence Case, Yogendra C Shah, Inhyok Cha
  • Publication number: 20170277895
    Abstract: Integrity validation of a network device may be performed. A network device comprising a secure hardware module, may receive a root key. The secure hardware module may also receive a first code measurement. The secure hardware module may provide a first key based on the root key and the first code measurement. The secure hardware module may receive a second code measurement and provide a second key based on the first key and the second code measurement. The release of keys based on code measurements may provide authentication in stages.
    Type: Application
    Filed: June 12, 2017
    Publication date: September 28, 2017
    Inventors: Inhyok Cha, Yogendra C Shah, Lawrence Case
  • Publication number: 20170199777
    Abstract: A wireless communications device may be configured to perform integrity checking and interrogation with a network entity to isolate a portion of a failed component on the wireless network device for remediation. Once an integrity failure is determined on a component of the device, the device may identify a functionality associated with the component and indicate the failed functionality to the network entity. Both the wireless network device and the network entity may identify the failed functionality and/or failed component using a component-to-functionality map. After receiving an indication of an integrity failure at the device, the network entity may determine that one or more additional iterations of integrity checking may be performed at the device to narrow the scope of the integrity failure on the failed component. Once the integrity failure is isolated, the network entity may remediate a portion of the failed component on the wireless communications device.
    Type: Application
    Filed: March 28, 2017
    Publication date: July 13, 2017
    Inventors: Yogendra C. Shah, Lawrence Case, Dolores F. Howry, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Publication number: 20170171184
    Abstract: Persistent communication layer credentials generated on a persistent communication layer at one network may be leveraged to perform authentication on another. For example, the persistent communication layer credentials may include application-layer credentials derived on an application layer. The application-layer credentials may be used to establish authentication credentials for authenticating a mobile device for access to services at a network server. The authentication credentials may be derived from the application-layer credentials of another network to enable a seamless handoff from one network to another. The authentication credentials may be derived from the application-layer credentials using reverse bootstrapping or other key derivation functions. The mobile device and/or network entity to which the mobile device is being authenticated may enable communication of authentication information between the communication layers to enable authentication of a device using multiple communication layers.
    Type: Application
    Filed: February 28, 2017
    Publication date: June 15, 2017
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Schmidt, Louis J. Guccione, Lawrence Case, Andreas Leicher, Yousif Targali
  • Patent number: 9679142
    Abstract: Integrity validation of a network device may be performed. A network device comprising a secure hardware module, may receive a root key. The secure hardware module may also receive a first code measurement. The secure hardware module may provide a first key based on the root key and the first code measurement. The secure hardware module may receive a second code measurement and provide a second key based on the first key and the second code measurement. The release of keys based on code measurements may provide authentication in stages.
    Type: Grant
    Filed: October 6, 2014
    Date of Patent: June 13, 2017
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Yogendra C Shah, Lawrence Case
  • Patent number: 9652320
    Abstract: A wireless communications device may be configured to perform integrity checking and interrogation with a network entity to isolate a portion of a failed component on the wireless network device for remediation. Once an integrity failure is determined on a component of the device, the device may identify a functionality associated with the component and indicate the failed functionality to the network entity. Both the wireless network device and the network entity may identify the failed functionality and/or failed component using a component-to-functionality map. After receiving an indication of an integrity failure at the device, the network entity may determine that one or more additional iterations of integrity checking may be performed at the device to narrow the scope of the integrity failure on the failed component. Once the integrity failure is isolated, the network entity may remediate a portion of the failed component on the wireless communications device.
    Type: Grant
    Filed: December 15, 2014
    Date of Patent: May 16, 2017
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Lawrence Case, Dolores F. Howry, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Patent number: 9614831
    Abstract: Persistent communication layer credentials generated on a persistent communication layer at one network may be leveraged to perform authentication on another. For example, the persistent communication layer credentials may include application-layer credentials derived on an application layer. The application-layer credentials may be used to establish authentication credentials for authenticating a mobile device for access to services at a network server. The authentication credentials may be derived from the application-layer credentials of another network to enable a seamless handoff from one network to another. The authentication credentials may be derived from the application-layer credentials using reverse bootstrapping or other key derivation functions. The mobile device and/or network entity to which the mobile device is being authenticated may enable communication of authentication information between the communication layers to enable authentication of a device using multiple communication layers.
    Type: Grant
    Filed: April 13, 2015
    Date of Patent: April 4, 2017
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Schmidt, Louis J. Guccione, Lawrence Case, Andreas Leicher, Yousif Targali
  • Publication number: 20170063847
    Abstract: A constrained network entity may determine, via an authentication procedure with a core network entity, the trustworthiness of an endpoint attempting to establish a secure channel with the constrained network entity. The constrained network entity may receive a certificate from the endpoint attempting to establish the secure channel and the constrained network entity may send the certificate asserted by the endpoint to a core network entity for validation. The core network entity may receive the certificate during a key exchange with the constrained network entity and the core network entity may indicate to the constrained network entity the validity of the certificate. The constrained network entity may determine whether to establish the secure channel with the endpoint based on the validity of the certificate.
    Type: Application
    Filed: November 10, 2016
    Publication date: March 2, 2017
    Inventors: Lawrence Case, Yogendra C Shah, Inhyok Cha
  • Patent number: 9497626
    Abstract: A constrained network entity may determine, via an authentication procedure with a core network entity, the trustworthiness of an endpoint attempting to establish a secure channel with the constrained network entity. The constrained network entity may receive a certificate from the endpoint attempting to establish the secure channel and the constrained network entity may send the certificate asserted by the endpoint to a core network entity for validation. The core network entity may receive the certificate during a key exchange with the constrained network entity and the core network entity may indicate to the constrained network entity the validity of the certificate. The constrained network entity may determine whether to establish the secure channel with the endpoint based on the validity of the certificate.
    Type: Grant
    Filed: November 15, 2011
    Date of Patent: November 15, 2016
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Lawrence Case, Yogendra C. Shah, Inhyok Cha
  • Publication number: 20150326561
    Abstract: Persistent communication layer credentials generated on a persistent communication layer at one network may be leveraged to perform authentication on another. For example, the persistent communication layer credentials may include application-layer credentials derived on an application layer. The application-layer credentials may be used to establish authentication credentials for authenticating a mobile device for access to services at a network server. The authentication credentials may be derived from the application-layer credentials of another network to enable a seamless handoff from one network to another. The authentication credentials may be derived from the application-layer credentials using reverse bootstrapping or other key derivation functions. The mobile device and/or network entity to which the mobile device is being authenticated may enable communication of authentication information between the communication layers to enable authentication of a device using multiple communication layers.
    Type: Application
    Filed: April 13, 2015
    Publication date: November 12, 2015
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Schmidt, Louis J. Guccione, Lawrence Case, Andreas Leicher, Yousif Targali
  • Publication number: 20150237502
    Abstract: Methods, components and apparatus for implementing platform validation and management (PVM) are disclosed. PVM provides the functionality and operations of a platform validation entity with remote management of devices by device management components and systems such as a home node-B management system or component. Example PVM operations bring devices into a secure target state before allowing connectivity and access to a core network.
    Type: Application
    Filed: April 29, 2015
    Publication date: August 20, 2015
    Inventors: Andreas Schmidt, David G. Greiner, Louis J. Guccione, Dolores F. Howry, Michael V. Meyerstein, Sudhir B. Pattar, Yogendra C. Shah, Inhyok Cha, Andreas Leicher, Lawrence Case
  • Patent number: 9009801
    Abstract: Persistent communication layer credentials generated on a persistent communication layer at one network may be leveraged to perform authentication on another. For example, the persistent communication layer credentials may include application-layer credentials derived on an application layer. The application-layer credentials may be used to establish authentication credentials for authenticating a mobile device for access to services at a network server. The authentication credentials may be derived from the application-layer credentials of another network to enable a seamless handoff from one network to another. The authentication credentials may be derived from the application-layer credentials using reverse bootstrapping or other key derivation functions. The mobile device and/or network entity to which the mobile device is being authenticated may enable communication of authentication information between the communication layers to enable authentication of a device using multiple communication layers.
    Type: Grant
    Filed: December 30, 2011
    Date of Patent: April 14, 2015
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Schmidt, Louis J. Guccione, Lawrence Case, Andreas Leicher, Yousif Targali
  • Publication number: 20150099510
    Abstract: A wireless communications device may be configured to perform integrity checking and interrogation with a network entity to isolate a portion of a failed component on the wireless network device for remediation. Once an integrity failure is determined on a component of the device, the device may identify a functionality associated with the component and indicate the failed functionality to the network entity. Both the wireless network device and the network entity may identify the failed functionality and/or failed component using a component-to-functionality map. After receiving an indication of an integrity failure at the device, the network entity may determine that one or more additional iterations of integrity checking may be performed at the device to narrow the scope of the integrity failure on the failed component. Once the integrity failure is isolated, the network entity may remediate a portion of the failed component on the wireless communications device.
    Type: Application
    Filed: December 15, 2014
    Publication date: April 9, 2015
    Inventors: Yogendra C. Shah, Lawrence Case, Dolores F. Howry, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Publication number: 20150026471
    Abstract: Integrity validation of a network device may be performed. A network device comprising a secure hardware module, may receive a root key. The secure hardware module may also receive a first code measurement. The secure hardware module may provide a first key based on the root key and the first code measurement. The secure hardware module may receive a second code measurement and provide a second key based on the first key and the second code measurement. The release of keys based on code measurements may provide authentication in stages.
    Type: Application
    Filed: October 6, 2014
    Publication date: January 22, 2015
    Inventors: Inhyok Cha, Yogendra C. Shah, Lawrence Case
  • Patent number: 8914674
    Abstract: A wireless communications device may be configured to perform integrity checking and interrogation with a network entity to isolate a portion of a failed component on the wireless network device for remediation. Once an integrity failure is determined on a component of the device, the device may identify a functionality associated with the component and indicate the failed functionality to the network entity. Both the wireless network device and the network entity may identify the failed functionality and/or failed component using a component-to-functionality map. After receiving an indication of an integrity failure at the device, the network entity may determine that one or more additional iterations of integrity checking may be performed at the device to narrow the scope of the integrity failure on the failed component. Once the integrity failure is isolated, the network entity may remediate a portion of the failed component on the wireless communications device.
    Type: Grant
    Filed: November 4, 2011
    Date of Patent: December 16, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Lawrence Case, Dolores F. Howry, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Patent number: 8856941
    Abstract: Integrity validation of a network device may be performed. A network device comprising a secure hardware module, may receive a root key. The secure hardware module may also receive a first code measurement. The secure hardware module may provide a first key based on the root key and the first code measurement. The secure hardware module may receive a second code measurement and provide a second key based on the first key and the second code measurement. The release of keys based on code measurements may provide authentication in stages.
    Type: Grant
    Filed: April 12, 2011
    Date of Patent: October 7, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Yogendra C. Shah, Lawrence Case
  • Patent number: 8631466
    Abstract: Systems, methods, and instrumentalities are disclosed to provide secure operations in an M2M device. An M2M device may receive an indication that an operation to be performed is security sensitive. The M2M device may determine that the operation is to be performed in a secure environment on the M2M device. The secure environment may be a logically distinct portion of the M2M device. The determination may be made in in accordance with a policy. For example, the M2M device may determine that the operation meets a requirement specified in the policy indicating that the operation is to be performed in the secure environment. The M2M device may perform the operation in the secure environment on the M2M device. The M2M device may store a result relating to the operation in the secure environment.
    Type: Grant
    Filed: August 3, 2011
    Date of Patent: January 14, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Michael Meyerstein, Lawrence Case