Patents by Inventor Louis J. Guccione

Louis J. Guccione has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8914636
    Abstract: Wireless telecommunications networks may implement various forms of authentication. There are a variety of different user and device authentication protocols that follow a similar network architecture, involving various network entities such as a user equipment (UE), a service provider (SP), and an authentication endpoint (AEP). To select an acceptable authentication protocol or credential for authenticating a user or UE, authentication protocol negotiations may take place between various network entities. For example, negotiations may take place in networks implementing a single-sign on (SSO) architecture and/or networks implementing a Generic Bootstrapping Architecture (GBA).
    Type: Grant
    Filed: June 28, 2012
    Date of Patent: December 16, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Andreas Leicher, Andreas Schmidt, Louis J. Guccione, Yogendra C. Shah, Yousif Targali
  • Publication number: 20140365777
    Abstract: Secure communications may be established amongst network entities for performing authentication and/or verification of the network entities. For example, a user equipment (UE) may establish a secure channel with an identity provider, capable of issuing user identities for authentication of the user/UE. The UE may also establish a secure channel with a service provider, capable of providing services to the UE via a network. The identity provider may even establish a secure channel with the service provider for performing secure communications. The establishment of each of these secure channels may enable each network entity to authenticate to the other network entities. The secure channels may also enable the UE to verify that the service provider with which it has established the secure channel is an intended service provider for accessing services.
    Type: Application
    Filed: August 21, 2014
    Publication date: December 11, 2014
    Inventors: Inhyok Cha, Louis J. Guccione, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Patent number: 8886948
    Abstract: A wireless device may perform a local authentication to reduce the traffic on a network. The local authentication may be performed using a local web server and/or a local OpenID provider (OP) associated with the wireless device. The local web server and/or local OP may be implemented on a security module, such as a smartcard or a trusted execution environment for example. The local OP and/or local web server may be used to implement a provisioning phase to derive a session key, associated with a service provider, from an authentication between the wireless device and the network. The session key may be reusable for subsequent local authentications to locally authenticate a user of the wireless device to the service provider.
    Type: Grant
    Filed: August 12, 2013
    Date of Patent: November 11, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Andreas U. Schmidt, Michael V. Meyerstein, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Inhyok Cha
  • Patent number: 8850545
    Abstract: Secure communications may be established amongst network entities for performing authentication and/or verification of the network entities. For example, a user equipment (UE) may establish a secure channel with an identity provider, capable of issuing user identities for authentication of the user/UE. The UE may also establish a secure channel with a service provider, capable of providing services to the UE via a network. The identity provider may even establish a secure channel with the service provider for performing secure communications. The establishment of each of these secure channels may enable each network entity to authenticate to the other network entities. The secure channels may also enable the UE to verify that the service provider with which it has established the secure channel is an intended service provider for accessing services.
    Type: Grant
    Filed: March 23, 2012
    Date of Patent: September 30, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Louis J. Guccione, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Patent number: 8788832
    Abstract: A mobile trusted platform (MTP) configured to provide virtual subscriber identify module (vSIM) services is disclosed. In one embodiment, the MTP includes: a device manufacturer-trusted subsystem (TSS-DM) configured to store and provide credentials related to a manufacturer of the MTP; a mobile network operator-trusted subsystem (MNO-TSS) configured to store and provide credentials related to a mobile network operator (MNO); and a device user/owner-trusted subsystem (TSS-DO/TSS-U) configured to store and provide credentials related to user of the MTP. The TSS-MNO includes a vSIM core services unit, configured to store, provide and process credential information relating to the MNO. The TSS-DO/TSS-U includes a vSIM management unit, configured to store, provide and process credential information relating to the user/owner of the MTP. The TSS-DO/TSS-U and the TSS-MNO communicate through a trusted vSIM service.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: July 22, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Louis J. Guccione, Andreas U. Schmidt, Nicolai Kuntze, Michael Kasper, Yogendra C. Shah, Inhyok Cha
  • Publication number: 20140201809
    Abstract: Authentication of a user or a wireless transmit/receive unit may be based on an obtained measure of authentication strength, which may referred to as an assurance level. For example, a user, via a WTRU, may request access to a service controlled by an access control entity (ACE). The user may be authenticated with a user authenticator and assertion function (UAAF), producing a result. A user assertion may be provided that includes the user authentication result, a user assurance level, and/or a user freshness level. The WTRU may be authenticated with a device authenticator and assertion function (DAAF), producing an associated result. A device assertion may be provided that may include the device authentication result, a device assurance level, and/or a device freshness level. The assertions may be bound together to receive access to a service or resource.
    Type: Application
    Filed: July 12, 2013
    Publication date: July 17, 2014
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: VINOD KUMAR CHOYI, YOGENDRA C. SHAH, MICHAEL V. MEYERSTEIN, LOUIS J. GUCCIONE
  • Publication number: 20140179271
    Abstract: Methods and instrumentalities are disclosed that enable one or more domains on one or more devices to be owned or controlled by one or more different local or remote owners, while providing a level of system-wide management of those domains. Each domain may have a different owner, and each owner may specify policies for operation of its domain and for operation of its domain in relation to the platform on which the domain resides, and other domains. A system-wide domain manager may be resident on one of the domains. The system-wide domain manager may enforce the policies of the domain on which it is resident, and it may coordinate the enforcement of the other domains by their respective policies in relation to the domain in which the system-wide domain manager resides. Additionally, the system-wide domain manager may coordinate interaction among the other domains in accordance with their respective policies. A domain application may be resident on one of the domains.
    Type: Application
    Filed: December 6, 2011
    Publication date: June 26, 2014
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Louis J. Guccione, Michael V. Meyerstein, Inhyok Cha, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Publication number: 20140047528
    Abstract: A wireless device may perform a local authentication to reduce the traffic on a network. The local authentication may be performed using a local web server and/or a local OpenID provider (OP) associated with the wireless device. The local web server and/or local OP may be implemented on a security module, such as a smartcard or a trusted execution environment for example. The local OP and/or local web server may be used to implement a provisioning phase to derive a session key, associated with a service provider, from an authentication between the wireless device and the network. The session key may be reusable for subsequent local authentications to locally authenticate a user of the wireless device to the service provider.
    Type: Application
    Filed: August 12, 2013
    Publication date: February 13, 2014
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Andreas U. Schmidt, Michael V. Meyerstein, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Inhyok Cha
  • Publication number: 20130336162
    Abstract: Disclosed is method and apparatus for operation of a base station in wireless communications, including self-configuration of the base station for secure and authenticated communications with other base stations.
    Type: Application
    Filed: June 5, 2013
    Publication date: December 19, 2013
    Applicant: InterDigital Technology Corporation
    Inventors: Peter S. Wang, Ulises Olvera-Hernandez, James M. Miller, Louis J. Guccione
  • Patent number: 8533803
    Abstract: A trusted computing environment, such as a smartcard, UICC, Java card, global platform, or the like may be used as a local host trust center and a proxy for a single-sign on (SSO) provider. This may be referred to as a local SSO provider (OP). This may be done, for example, to keep authentication traffic local and to prevent over the air communications, which may burden an operator network. To establish the OP proxy in the trusted environment, the trusted environment may bind to the SSO provider in a number of ways. For example, the SSO provider may interoperate with UICC-based UE authentication or GBA. In this way, user equipment may leverage the trusted environment in order to provide increased security and reduce over the air communications and authentication burden on the OP or operator network.
    Type: Grant
    Filed: February 9, 2011
    Date of Patent: September 10, 2013
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Dolores F. Howry
  • Patent number: 8509431
    Abstract: A wireless device may perform a local authentication to reduce the traffic on a network. The local authentication may be performed using a local web server and/or a local OpenID provider (OP) associated with the wireless device. The local web server and/or local OP may be implemented on a security module, such as a smartcard or a trusted execution environment for example. The local OP and/or local web server may be used to implement a provisioning phase to derive a session key, associated with a service provider, from an authentication between the wireless device and the network. The session key may be reusable for subsequent local authentications to locally authenticate a user of the wireless device to the service provider.
    Type: Grant
    Filed: September 20, 2011
    Date of Patent: August 13, 2013
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Andreas U. Schmidt, Michael V. Meyerstein, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Inhyok Cha
  • Patent number: 8510559
    Abstract: A method and apparatus for securing the interface between a Universal Integrated Circuit Card (UICC) and a Terminal in wireless communications is disclosed. The security of Authentication and Key Agreement (AKA) and application level generic bootstrapping architecture (GBA) with UICC-based enhancements (GBA_U) procedures is improved. A secure shared session key is used to encrypt communications between the UICC and the Terminal. The secure shared session key generated using authenticating or non-authenticating procedures.
    Type: Grant
    Filed: April 7, 2009
    Date of Patent: August 13, 2013
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Louis J. Guccione, Yevgeniy Dodis, Yogendra C. Shah, Inhyok Cha
  • Patent number: 8503376
    Abstract: The present invention is related to a wireless communication system. 3G UMTS mobile phone systems rely on a protected smart card called the UMTS integrated circuit card (UICC) that provides UMTS subscriber identity module (USIM) applications as a basis or root of various security measures protecting the communication path between the 3G mobile terminal and the UMTS wireless network (or UTRAN). Disclosed is a method by which the UICC exchanges information with a terminal, such as an Internal Key Center (IKC 1250) and a Bootstrapping Server Function (BSF 1270) enables a procedure where multiple local keys specific to applications and Network Application Functions (NAFs) (Ks_local) are used for authentication and to encrypt and decrypt messages.
    Type: Grant
    Filed: October 6, 2008
    Date of Patent: August 6, 2013
    Assignee: InterDigital Technology Corporation
    Inventors: Inhyok Cha, Chinmayee V. Rathi, Yogendra C. Shah, Louis J. Guccione, Andreas U. Schmidt, Nicolai Kuntze
  • Publication number: 20130174241
    Abstract: Wireless telecommunications networks may implement various forms of authentication. There are a variety of different user and device authentication protocols that follow a similar network architecture, involving various network entities such as a user equipment (UE), a service provider (SP), and an authentication endpoint (AEP). To select an acceptable authentication protocol or credential for authenticating a user or UE, authentication protocol negotiations may take place between various network entities. For example, negotiations may take place in networks implementing a single-sign on (SSO) architecture and/or networks implementing a Generic Bootstrapping Architecture (GBA).
    Type: Application
    Filed: June 28, 2012
    Publication date: July 4, 2013
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Inhyok Cha, Andreas Leicher, Andreas Schmidt, Louis J. Guccione, Yogendra C. Shah, Yousif Targali
  • Patent number: 8478343
    Abstract: Disclosed is method and apparatus for operation of a base station in wireless communications, including self-configuration of the base station for secure and authenticated communications with other base stations.
    Type: Grant
    Filed: September 16, 2011
    Date of Patent: July 2, 2013
    Assignee: InterDigital Technology Corporation
    Inventors: Peter S. Wang, Louis J. Guccione, James M. Miller, Ulises Olvera-Hernandez
  • Publication number: 20130125226
    Abstract: Users desire useable security or a seamless means for accessing internet services whereby user interaction in the provisioning of credentials may be kept to a minimum or even eliminated entirely. The Single Sign-On (SSO) identity management (IdM) concept may be a means by which a user may be provided with such ease of use, while enabling user-assisted and network-assisted authentication for access to desired services. To enable seamless authentication services to users, a unified framework and a protocol layer interface for managing multiple authentication methods may be used.
    Type: Application
    Filed: April 27, 2012
    Publication date: May 16, 2013
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Yogendra C. Shah, Andreas Schmidt, Inhyok Cha, Louis J. Guccione, Andreas Leicher
  • Patent number: 8412157
    Abstract: A wireless transmit/receive unit (WTRU) includes a control plane (C-plane) packet data convergence protocol (C-PDCP) layer which performs ciphering of a signaling message. The C-PDCP layer is activated upon power up of the WTRU and initial security parameters are loaded to the C-PDCP layer. An initial connection signaling message and a user identity are ciphered using the initial security parameters even before the WTRU is authenticated. The initial security parameters including a ciphering key (CK) may be generated from system information broadcast from the network. The CK may be a public key for asymmetric encryption, and may be selected from a public key set broadcast by or derived from the network system information. An index of the selected public key may be separately encoded. Alternatively, the index may be communicated by using a Diffie-Hellman key exchange method.
    Type: Grant
    Filed: June 15, 2007
    Date of Patent: April 2, 2013
    Assignee: Interdigital Technology Corporation
    Inventors: Peter S. Wang, Louis J. Guccione, Stephen E. Terry
  • Publication number: 20130080769
    Abstract: Secure communications may be established amongst network entities for performing authentication and/or verification of the network entities. For example, a user equipment (UE) may establish a secure channel with an identity provider, capable of issuing user identities for authentication of the user/UE. The UE may also establish a secure channel with a service provider, capable of providing services to the UE via a network. The identity provider may even establish a secure channel with the service provider for performing secure communications. The establishment of each of these secure channels may enable each network entity to authenticate to the other network entities. The secure channels may also enable the UE to verify that the service provider with which it has established the secure channel is an intended service provider for accessing services.
    Type: Application
    Filed: March 23, 2012
    Publication date: March 28, 2013
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Louis J. Guccione, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Publication number: 20130007858
    Abstract: Persistent communication layer credentials generated on a persistent communication layer at one network may be leveraged to perform authentication on another. For example, the persistent communication layer credentials may include application-layer credentials derived on an application layer. The application-layer credentials may be used to establish authentication credentials for authenticating a mobile device for access to services at a network server. The authentication credentials may be derived from the application-layer credentials of another network to enable a seamless handoff from one network to another. The authentication credentials may be derived from the application-layer credentials using reverse bootstrapping or other key derivation functions. The mobile device and/or network entity to which the mobile device is being authenticated may enable communication of authentication information between the communication layers to enable authentication of a device using multiple communication layers.
    Type: Application
    Filed: December 30, 2011
    Publication date: January 3, 2013
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Yogendra C. SHAH, Inhyok CHA, Andreas SCHMIDT, Louis J. GUCCIONE, Lawrence CASE, Andreas LEICHER, Yousif TARGALI
  • Publication number: 20120278869
    Abstract: A user may access a subscription-based service via a system comprising one or more devices with one or more separate domains where each domain may be owned or controlled by one or more different local or remote owners. Each domain may have a different owner, and a remote owner offering a subscription-based service may have taken ownership of a domain, which may be referred to as a remote owner domain. Further, the user may have taken ownership of a domain, which may be referred to as a user domain. In order for the user to access the subscription-based service, registration and credential roll-out may be needed. An exemplary registration and credential roll-out process may comprise registration of the user, obtaining credentials from the remote owner and storing the credentials.
    Type: Application
    Filed: October 15, 2010
    Publication date: November 1, 2012
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Louis J. Guccione, Inhyok Cha