Patents by Inventor Massimiliano Pala

Massimiliano Pala has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11290270
    Abstract: A system for enhanced internet of things digital certificate security is provided. The system includes a computer device. The computer device is programmed to store, in a database, a plurality of statuses associated with a plurality of digital certificates. The computer device is also programmed to receive, from a first computer device, a status update for the first digital certificate. The computer device is further programmed to update the first status based on the status update. Subsequently to updating the first status, the computer device is programmed to receive a request for a connection from the first device. Subsequently to updating the first status, the computer device is also programmed to deny the request for a connection based on the first status.
    Type: Grant
    Filed: August 26, 2019
    Date of Patent: March 29, 2022
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Massimiliano Pala, Ronald H. Ih
  • Patent number: 11290286
    Abstract: A method for registering and provisioning an electronic device is provided. The method includes a step of inserting a first keypair into a secure element of the electronic device. The first keypair includes a public key and a private key. The method further includes a step of requesting, from a server configured to register and provision connected devices, a provisioning of credentials of the electronic device. The method further includes a step of verifying, by the server, the electronic device credentials. The method further includes a step of registering, by the server, the electronic device. The method further includes a step of transmitting, from the server to the electronic device, a device certificate. The method further includes steps of installing the transmitted device certificate within the secure element of the electronic device, and provisioning the electronic device according to the installed device certificate.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: March 29, 2022
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Massimiliano Pala, Ronald H. Ih
  • Patent number: 11290466
    Abstract: A server is provided for managing access of an electronic entity to a communications network. The server includes a contact point in operable communication with the electronic entity. The contact point is configured to receive a network access granting request message from the electronic entity. The server further includes a processing module, configured to process the received network access granting request message, validate trust indicators contained within the network access granting request message, authorize access of the electronic entity to the network upon validation of the trust indicators, and transmit a response message to the electronic entity indicating a level of access to the network that has been authorized.
    Type: Grant
    Filed: August 16, 2018
    Date of Patent: March 29, 2022
    Assignee: Cable Television Laboratories, Inc.
    Inventor: Massimiliano Pala
  • Patent number: 11265714
    Abstract: A system for provisioning a device is provided. The system includes a computer device. The computer device is programmed to receive, from a user equipment, a connection request via a layer two connection. The computer device is also programmed to accept the connection request. The computer device is further programmed to receive, from the user equipment, a certificate request via the layer two connection. Additionally, the computer device is programmed to determine a destination for the certificate request, and to route the certificate request to the destination.
    Type: Grant
    Filed: December 30, 2019
    Date of Patent: March 1, 2022
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Tao Wan, Massimiliano Pala, Steven J. Goeringer, Darshak Thakore
  • Patent number: 11206142
    Abstract: A method is provided for automating management of automatic renewal of a public key infrastructure (PKI) certificate issued by a certificate authority (CA) for a subscriber. The method includes steps of causing the subscriber to (i) transmit a first alert to a management entity for initiating renewal of the PKI certificate, and (ii) transmit a certificate signing request (CSR) to a registration authority (RA) for issuance of a renewal certificate. The method further includes steps of (iii) transmitting, from the RA to the CA, the CSR signed by the RA, (iv) receiving, at the RA from the CA, an issued renewal certificate signed by the CA, (v) sending, from the RA to the subscriber, the issued renewal certificate signed by the CA, and (vi) causing the subscriber to transmit a second alert to a management entity indicating renewal of the PKI certificate.
    Type: Grant
    Filed: August 19, 2019
    Date of Patent: December 21, 2021
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Steven J. Goeringer, Brian A. Scriber, Darshak Thakore, Massimiliano Pala
  • Patent number: 11177967
    Abstract: A certificate re-provisioning (CREP) protocol allows a client device to communicate with a provisioning server and be automatically provisioned, or re-provisioned, with needed credentials without the client device being aware of which credentials it needs. The CREP protocol uses a slot configuration template that defines which credentials are installed on the client device and the provisioning server responds with actions to provision the client device according to a client target configuration stored at the server.
    Type: Grant
    Filed: February 8, 2019
    Date of Patent: November 16, 2021
    Assignee: Cable Television Laboratories, Inc.
    Inventor: Massimiliano Pala
  • Patent number: 11089059
    Abstract: Detection of cloned devices, such as but not necessarily limited to facilitating detection of cloned cable modems or other endpoints in a network used to gain access to network resources is contemplated. The clone device detection may include a server operating according to publish-subscribe (Pub-Sub) or messaging queue (MQ) facilitating detection cloned devices across disparate, system operators.
    Type: Grant
    Filed: September 17, 2018
    Date of Patent: August 10, 2021
    Assignee: Cable Television Laboratories, Inc.
    Inventor: Massimiliano Pala
  • Patent number: 11042609
    Abstract: A method for registering and provisioning an electronic device is provided. The method includes a step of inserting a first keypair into a secure element of the electronic device. The first keypair includes a public key and a private key. The method further includes a step of requesting, from a remote server configured to register and provision connected devices, a provisioning of credentials of the electronic device. The method further includes a step of verifying, by the remote server, the electronic device credentials. The method further includes a step of registering, by the remote server, the electronic device. The method further includes a step of transmitting, from the remote server to the electronic device, a device certificate. The method further includes steps of installing the transmitted device certificate within the secure element of the electronic device, and provisioning the electronic device according to the installed device certificate.
    Type: Grant
    Filed: August 3, 2018
    Date of Patent: June 22, 2021
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Massimiliano Pala, Ronald H. Ih, Carl Fredrick Pettersson
  • Patent number: 11025408
    Abstract: A method for registering and provisioning an electronic device is provided. The method includes a step of inserting a first keypair into a secure element of the electronic device. The first keypair includes a public key and a private key. The method further includes a step of requesting, from a server configured to register and provision connected devices, a provisioning of credentials of the electronic device. The method further includes a step of verifying, by the server, the electronic device credentials. The method further includes a step of registering, by the server, the electronic device. The method further includes a step of transmitting, from the server to the electronic device, a device certificate. The method further includes steps of installing the transmitted device certificate within the secure element of the electronic device, and provisioning the electronic device according to the installed device certificate.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: June 1, 2021
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Massimiliano Pala, Ronald H. Ih
  • Publication number: 20210006417
    Abstract: A system for enhanced public key infrastructure is provided. The system includes a computer device. The computer device is programmed to receive a digital certificate including a composite signature field including a plurality of signatures. The plurality of signatures include at least a first signature and a second signature. The computer device is also programmed to retrieve, from the digital certificate, a first key associated with the first signature from the digital certificate. The computer device is further programmed to retrieve the first signature from the composite signature field. In addition, the at least one computer device is programmed to validate the first signature using the first key.
    Type: Application
    Filed: August 9, 2019
    Publication date: January 7, 2021
    Inventor: Massimiliano Pala
  • Publication number: 20200213848
    Abstract: A system for provisioning a device is provided. The system includes a computer device. The computer device is programmed to receive, from a user equipment, a connection request via a layer two connection. The computer device is also programmed to accept the connection request. The computer device is further programmed to receive, from the user equipment, a certificate request via the layer two connection. Additionally, the computer device is programmed to determine a destination for the certificate request, and to route the certificate request to the destination.
    Type: Application
    Filed: December 30, 2019
    Publication date: July 2, 2020
    Inventors: Tao Wan, Massimiliano Pala, Steven J. Goeringer, Darshak Thakore
  • Publication number: 20200067706
    Abstract: A system for enhanced internet of things digital certificate security is provided. The system includes a computer device. The computer device is programmed to store, in a database, a plurality of statuses associated with a plurality of digital certificates. The computer device is also programmed to receive, from a first computer device, a status update for the first digital certificate. The computer device is further programmed to update the first status based on the status update. Subsequently to updating the first status, the computer device is programmed to receive a request for a connection from the first device. Subsequently to updating the first status, the computer device is also programmed to deny the request for a connection based on the first status.
    Type: Application
    Filed: August 26, 2019
    Publication date: February 27, 2020
    Inventors: Massimiliano Pala, Ronald H. Ih
  • Publication number: 20200059372
    Abstract: A method is provided for automating management of automatic renewal of a public key infrastructure (PKI) certificate issued by a certificate authority (CA) for a subscriber. The method includes steps of causing the subscriber to (i) transmit a first alert to a management entity for initiating renewal of the PKI certificate, and (ii) transmit a certificate signing request (CSR) to a registration authority (RA) for issuance of a renewal certificate. The method further includes steps of (iii) transmitting, from the RA to the CA, the CSR signed by the RA, (iv) receiving, at the RA from the CA, an issued renewal certificate signed by the CA, (v) sending, from the RA to the subscriber, the issued renewal certificate signed by the CA, and (vi) causing the subscriber to transmit a second alert to a management entity indicating renewal of the PKI certificate.
    Type: Application
    Filed: August 19, 2019
    Publication date: February 20, 2020
    Inventors: Steven J. Goeringer, Brian A. Scriber, Darshak Thakore, Massimiliano Pala
  • Publication number: 20200021447
    Abstract: A method for registering and provisioning an electronic device is provided. The method includes a step of inserting a first keypair into a secure element of the electronic device. The first keypair includes a public key and a private key. The method further includes a step of requesting, from a server configured to register and provision connected devices, a provisioning of credentials of the electronic device. The method further includes a step of verifying, by the server, the electronic device credentials. The method further includes a step of registering, by the server, the electronic device. The method further includes a step of transmitting, from the server to the electronic device, a device certificate. The method further includes steps of installing the transmitted device certificate within the secure element of the electronic device, and provisioning the electronic device according to the installed device certificate.
    Type: Application
    Filed: July 23, 2019
    Publication date: January 16, 2020
    Inventors: Ronald H. Ih, Massimiliano Pala
  • Publication number: 20190394050
    Abstract: A security event management system for an electronic connected network includes a public key infrastructure subsystem configured to generate a security ID for a connected device accessing the network, a digital ledger, a trigger list in operable communication with the digital ledger, and an event manager configured to (i) subscribe to the trigger list by defining at least one reportable event of which the trigger list is to advise the event manager, and (ii) receive a notification from the trigger list upon validation of the at least one reportable event behind the digital ledger.
    Type: Application
    Filed: May 3, 2019
    Publication date: December 26, 2019
    Inventors: Steven J. Goeringer, Brian A. Scriber, Massimiliano Pala
  • Publication number: 20190295069
    Abstract: A system for providing trust information associated with cryptocurrency wallets includes a wallet authority computer device. The wallet authority computer device is programmed to (i) receive, from a user computer device, a request for a digital certificate for at least one cryptographic wallet, (ii) validate the ownership of the at least one cryptographic wallet based on information contained in the request, (iii) generate a digital certificate for the at least one cryptographic wallet, and (iv) transmit, to the user computer device, the digital certificate.
    Type: Application
    Filed: March 20, 2019
    Publication date: September 26, 2019
    Inventors: Massimiliano Pala, Brian A. Scriber, Steven J. Goeringer
  • Publication number: 20190260596
    Abstract: A system for monitoring the status of digital certificates is provided. The system includes a responder computer device. The responder computer device is programmed to store, in a database, a plurality of statuses associated with a plurality of digital certificates. The responder computer device is further programmed to receive, from a first computer device, a request message including an identifier of a target certificate. The responder computer device is further programmed to query the database to retrieve status information about the target certificate, generate a response message based on the retrieved status information, and transmit the response message to the first computer device.
    Type: Application
    Filed: January 22, 2019
    Publication date: August 22, 2019
    Inventor: Massimiliano Pala
  • Publication number: 20190245704
    Abstract: A certificate re-provisioning (CREP) protocol allows a client device to communicate with a provisioning server and be automatically provisioned, or re-provisioned, with needed credentials without the client device being aware of which credentials it needs. The CREP protocol uses a slot configuration template that defines which credentials are installed on the client device and the provisioning server responds with actions to provision the client device according to a client target configuration stored at the server.
    Type: Application
    Filed: February 8, 2019
    Publication date: August 8, 2019
    Inventor: Massimiliano Pala
  • Publication number: 20190166495
    Abstract: Authenticating a device is contemplated. The authenticating may include generating an authentication sufficient to represent trust in an identity of a device when being provisioned or re-provisioned for network access, reconciling inventory management and/or otherwise performing operations dependent on trust.
    Type: Application
    Filed: November 28, 2018
    Publication date: May 30, 2019
    Inventors: Steven J. Goeringer, Darshak Thakore, Massimiliano Pala, Michael J. Glenn, Brian A. Scriber, Jason W. Rupe
  • Publication number: 20190149316
    Abstract: A method for registering and provisioning an electronic device is provided. The method includes a step of inserting a first keypair into a secure element of the electronic device. The first keypair includes a public key and a private key. The method further includes a step of requesting, from a server configured to register and provision connected devices, a provisioning of credentials of the electronic device. The method further includes a step of verifying, by the server, the electronic device credentials. The method further includes a step of registering, by the server, the electronic device. The method further includes a step of transmitting, from the server to the electronic device, a device certificate. The method further includes steps of installing the transmitted device certificate within the secure element of the electronic device, and provisioning the electronic device according to the installed device certificate.
    Type: Application
    Filed: September 28, 2018
    Publication date: May 16, 2019
    Inventors: Massimiliano Pala, Ronald H. Ih