Patents by Inventor Oscar Jiang

Oscar Jiang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240154806
    Abstract: A method and apparatus, and system for providing device credentials to a plurality of devices is disclosed.
    Type: Application
    Filed: October 30, 2023
    Publication date: May 9, 2024
    Applicant: ARRIS Enterprises LLC
    Inventors: Xin Qiu, Oscar Jiang, Alexander Medvinsky, Jason Pasion, Rafie Shamsaasef, Ting Yao
  • Publication number: 20240139859
    Abstract: Linear friction welding is used to join dissimilar materials, namely a first workpiece formed of a high wear resistant material and a second workpiece formed of a base material. A compressive force is applied and a friction force is generated between the first and second workpieces. A solid-state joint is formed between the first and second workpieces. The high wear resistant material can be a tool steel, and the base material can be a low alloy steel or a carbon steel. The composite assemblies can be used for mining wear applications.
    Type: Application
    Filed: October 27, 2023
    Publication date: May 2, 2024
    Inventors: Jiaren Jiang, Oscar Alexander Zambrano, Priti Wanjara, Javad Gholipour
  • Patent number: 11962698
    Abstract: A system and method for receiving secure data in a client device. In one embodiment, the method comprises (a) receiving a token having a token ID and a digital certificate generated by a certificate authority (CA) having client device fingerprint data generated from client device parameters, (b) accepting a request in the client device to provide secure data to the client device, (c) regenerating the client device fingerprint data from the client device parameters, (d) determining, in the client device, differences between the client device fingerprint data of the digital certificate from the regenerated client device fingerprint data, and (e) transmitting a request to a secure data service to provide secure data based upon the determination.
    Type: Grant
    Filed: March 17, 2021
    Date of Patent: April 16, 2024
    Assignee: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Publication number: 20230370270
    Abstract: A method and apparatus, and system for providing device credentials to a plurality of devices is disclosed.
    Type: Application
    Filed: May 10, 2023
    Publication date: November 16, 2023
    Applicant: ARRIS Enterprises LLC
    Inventors: Alexander MEDVINSKY, Xin QIU, Ting YAO, Jason PASION, Oscar JIANG, Rafie SHAMSAASEF, Tat Keung CHAN
  • Patent number: 11803631
    Abstract: A system and method described below prevents exploitation of a client's PKI station using the a token installed on other host (attackers') processors. This is accomplished by binding the token to the approved PKI client station (host) using the a software development kit installed in the PKI client station. Once a token is bound to a PKI client station, the token can no longer be used on another station unless permitted by authorized personnel.
    Type: Grant
    Filed: May 5, 2021
    Date of Patent: October 31, 2023
    Assignee: ARRIS Enterprises LLC
    Inventors: Oscar Jiang, Ting Yao, Xin Qiu, Jason Pasion
  • Patent number: 11777732
    Abstract: A system and method for providing secure data to a client device having a token is disclosed. In one embodiment, the method comprises (a) binding the token to the client device according to first token binding information comprising a first token identifier (ID), first client device fingerprint data, and a first timestamp, (b) receiving a request to provide secure data to the client device in a secure data service, (c) determining if the request to provide the secure data to the client device was received within an acceptable temporal range of the stored timestamp, and (d) providing the requested secure data according to the determination.
    Type: Grant
    Filed: March 17, 2021
    Date of Patent: October 3, 2023
    Assignee: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Patent number: 11757637
    Abstract: A system and method for providing secure data to a client device having a token is disclosed. In one embodiment, the method comprises: (a) binding the token to the client device according to first token binding information comprising a first token identifier (ID), first client device fingerprint data, and a first timestamp, (b) receiving a request to provide secure data to the client device in a service, the request comprising the signed first token binding information and timestamp, (c) determining if the request to provide the secure data to the client device was received within an acceptable temporal range of the stored timestamp; and (d) providing the requested secure data according to the determination.
    Type: Grant
    Filed: March 17, 2021
    Date of Patent: September 12, 2023
    Assignee: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Patent number: 11533184
    Abstract: A system for generating unique digital certificates is provided that generates computed hashes public keys and compares them. The system method computes a hash of a public key, compares the computed hash of the public key with hashes of public keys previously generated, generates the digital certificate having the public key and a device identifier only if the computed hash of the public key does not match any of the hashes of public keys previously generated, and provides the digital certificate.
    Type: Grant
    Filed: January 29, 2019
    Date of Patent: December 20, 2022
    Assignee: ARRIS Enterprises LLC
    Inventors: Ying Chen, Jinsong Zheng, Oscar Jiang, Xin Qiu, Ting Yao
  • Publication number: 20210349986
    Abstract: A system and method described below prevents exploitation of a client's PKI station using the a token installed on other host (attackers') processors. This is accomplished by binding the token to the approved PKI client station (host) using the a software development kit installed in the PKI client station. Once a token is bound to a PKI client station, the token can no longer be used on another station unless permitted by authorized personnel.
    Type: Application
    Filed: May 5, 2021
    Publication date: November 11, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Oscar Jiang, Ting Yao, Xin Qiu, Jason Pasion
  • Publication number: 20210297449
    Abstract: A system and method for providing secure data to a client device having a token is disclosed. In one embodiment, the method comprises (a) binding the token to the client device according to first token binding information comprising a first token identifier (ID) , first client device fingerprint data, and a first timestamp, (b) receiving a request to provide secure data to the client device in a secure data service, (c) determining if the request to provide the secure data to the client device was received within an acceptable temporal range of the stored timestamp, and (d) providing the requested secure data according to the determination.
    Type: Application
    Filed: March 17, 2021
    Publication date: September 23, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Publication number: 20210297269
    Abstract: A system and method for receiving secure data in a client device. In one embodiment, the method comprises (a) receiving a token having a token ID and a digital certificate generated by a certificate authority (CA) having client device fingerprint data generated from client device parameters, (b) accepting a request in the client device to provide secure data to the client device, (c) regenerating the client device fingerprint data from the client device parameters, (d) determining, in the client device, differences between the client device fingerprint data of the digital certificate from the regenerated client device fingerprint data, and (e) transmitting a request to a secure data service to provide secure data based upon the determination.
    Type: Application
    Filed: March 17, 2021
    Publication date: September 23, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Publication number: 20210297254
    Abstract: A system and method for providing secure data to a client device having a token is disclosed. In one embodiment, the method comprises: (a) binding the token to the client device according to first token binding information comprising a first token identifier (ID), first client device fingerprint data, and a first timestamp, (b) receiving a request to provide secure data to the client device in a service, the request comprising the signed first token binding information and timestamp, (c) determining if the request to provide the secure data to the client device was received within an acceptable temporal range of the stored timestamp; and (d) providing the requested secure data according to the determination.
    Type: Application
    Filed: March 17, 2021
    Publication date: September 23, 2021
    Applicant: ARRIS Enterprises LLC
    Inventors: Jason A. Pasion, John Okimoto, Xin Qiu, Alexander Medvinsky, Ting Yao, Jinsong Zheng, Oscar Jiang
  • Publication number: 20190245701
    Abstract: A system for generating unique digital certificates is provided that generates computed hashes public keys and compares them. The system method computes a hash of a public key, compares the computed hash of the public key with hashes of public keys previously generated, generates the digital certificate having the public key and a device identifier only if the computed hash of the public key does not match any of the hashes of public keys previously generated, and provides the digital certificate.
    Type: Application
    Filed: January 29, 2019
    Publication date: August 8, 2019
    Inventors: Ying Chen, Jinsong Zheng, Oscar Jiang, Xin Qiu, Ting Yao
  • Publication number: 20180034646
    Abstract: A method is provided for automatically renewing digital certificates in advance of their expiration in field deployed devices. The method includes generating a certificate renewal request comprising a request for at least one renewed digital certificate according to a renewal paradigm in which the at least one renewed digital certificate is generated before the at least one of the digital certificates expires, providing the certificate renewal request to the offline domain, obtaining, in the online domain from the offline domain, the at least one renewed digital certificate, and transmitting the least one renewed digital certificate to the client domain for storage in the HSM in place of the at least one of the subset of the plurality of digital certificates.
    Type: Application
    Filed: July 27, 2017
    Publication date: February 1, 2018
    Inventors: Annie C. Kuramoto, Ting Yao, Jason A. Pasion, Jinsong Zheng, Fan Wang, Oscar Jiang, Xin Qiu
  • Publication number: 20110197061
    Abstract: A method and apparatus is provided for establishing a process for provisioning a digital certificate service delivered by a PKI system. The method includes receiving a request for a digital certificate service and receiving data specifying a project that includes at least one product to be provisioned with a digital certificate. Data specifying an identification of an owner organization of the project and at least one participant organization participating in the project is also received. Attributes with which PKI data to be included in the digital certificates is to comply is received from the owner organization. Based on the received data and attributes, an account is established for each of the organizations associated with the project through which users associated with each of the organizations can respectively request digital certificates for the at least one product in accordance with the attributes received from the owner organization.
    Type: Application
    Filed: August 12, 2010
    Publication date: August 11, 2011
    Applicant: General Instrument Corporation
    Inventors: Wei Lin Chou, Thomas J. Barbour, Liqiang Chen, Ying Chen, Christopher P. Gardner, Jiajing Liu, Oscar Jiang, Xin Qiu, Kyle W. Stewart, Chia Ling Tsai, Fan Wang, Ting Yao