Patents by Inventor William C. Epstein

William C. Epstein has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220353684
    Abstract: Systems and methods of configuring, managing and ensuring security compliance of Virtual Network Slices that transit through physical networks, virtual networks (SDN), cloud networks, radio access networks, service provider networks, and enterprise networks are identified. The methods include user side security validation methods while attempting to use a network slice for a specific service, and security validation of physical or virtual networks and the associated transit network elements. The methods disclose enriching the Security Certificates with policy parameters and the associated procedures that transit elements are required to assure for security compliance. Additionally, methods for incorporating a mobile native security platform in Wireless Mobile Network (4G/5G) that supports generating X.509 Certificates enhanced with policy requirements, validating allowed/disallowed list of transit network vendor devices, virtual network appliances are identified.
    Type: Application
    Filed: July 7, 2022
    Publication date: November 3, 2022
    Inventors: John Marinho, Carlos Solari, Matthew Silveira, Russell Housley, William C. Epstein, Timothy Ray Newman, Charles Clancy, Sean Turner
  • Patent number: 11418955
    Abstract: Systems and methods of configuring, managing and ensuring security compliance of Virtual Network Slices that transit through physical networks, virtual networks (SDN), cloud networks, radio access networks, service provider networks, and enterprise networks are identified. The methods include user side security validation methods while attempting to use a network slice for a specific service, and security validation of physical or virtual networks and the associated transit network elements. The methods disclose enriching the Security Certificates with policy parameters and the associated procedures that transit elements are required to assure for security compliance. Additionally, methods for incorporating a mobile native security platform in Wireless Mobile Network (4G/5G) that supports generating X.509 Certificates enhanced with policy requirements, validating allowed/disallowed list of transit network vendor devices, virtual network appliances are identified.
    Type: Grant
    Filed: May 15, 2021
    Date of Patent: August 16, 2022
    Assignee: SECUREG
    Inventors: John Marinho, Carlos Solari, Matthew Silveira, Russell Housley, William C. Epstein, Timothy Ray Newman, Charles Clancy, Sean Turner
  • Publication number: 20220141192
    Abstract: Methods of configuring path-aware point to point secure network private lines over multi-domain, multi-operator virtual and physical networks through network elements that are compliant with PKI Digital Certificates (eDC) with metadata enhancements are disclosed. Secure Network Slices (SNS) may then be constructed by interconnecting SVPLs through a network aggregation device such as switch/bridge/router which allows different network policies on different segments of the network. A Digital Trust Broker is disclosed that bridges between multiple Authentication/Authorization frameworks of an enterprise and the security frameworks of multiple operators and service providers that provide Secure Virtual Private lines and Secure Network Slices. Additionally, the methods that identify that any traffic exchange with internet or between differing levels of SNS or SVPLs go through enhanced security bridge that enforces policies of high security enterprise are also disclosed.
    Type: Application
    Filed: November 2, 2021
    Publication date: May 5, 2022
    Inventors: Matthew Silveira, Carlos Solari, William C. Epstein, Russell Housley, Surya Kumar Kovvali, Kevin Riley, Sean Turner
  • Publication number: 20210360401
    Abstract: Systems and methods of configuring, managing and ensuring security compliance of Virtual Network Slices that transit through physical networks, virtual networks (SDN), cloud networks, radio access networks, service provider networks, and enterprise networks are identified. The methods include user side security validation methods while attempting to use a network slice for a specific service, and security validation of physical or virtual networks and the associated transit network elements. The methods disclose enriching the Security Certificates with policy parameters and the associated procedures that transit elements are required to assure for security compliance. Additionally, methods for incorporating a mobile native security platform in Wireless Mobile Network (4G/5G) that supports generating X.509 Certificates enhanced with policy requirements, validating allowed/disallowed list of transit network vendor devices, virtual network appliances are identified.
    Type: Application
    Filed: May 15, 2021
    Publication date: November 18, 2021
    Inventors: John Marinho, Carlos Solari, Matthew Silveira, Russell Housley, William C. Epstein, Timothy Ray Newman, Charles Clancy, Sean Turner
  • Patent number: 8793487
    Abstract: A public key infrastructure comprising a participant that issues digital certificates. Each digital certificate can be relied upon in at least two different trust domains. The public key infrastructure does not employ policy mapping between or among the trust domains. Furthermore, the public key infrastructure does not link any pair of trust domains via cross-certificates. Just one trust domain is bound to the digital certificate at any given moment. The current trust domain that is to be bound to the digital certificate is elected by a relying party at the time of reliance, based upon a specific certificate validation methodology selected by the relying party.
    Type: Grant
    Filed: January 16, 2009
    Date of Patent: July 29, 2014
    Assignee: Identrust, Inc.
    Inventors: William C. Epstein, Lawrence R. Miller
  • Publication number: 20090210703
    Abstract: A public key infrastructure comprising a participant that issues digital certificates. Each digital certificate can be relied upon in at least two different trust domains. The public key infrastructure does not employ policy mapping between or among the trust domains. Furthermore, the public key infrastructure does not link any pair of trust domains via cross-certificates. Just one trust domain is bound to the digital certificate at any given moment. The current trust domain that is to be bound to the digital certificate is elected by a relying party at the time of reliance, based upon a specific certificate validation methodology selected by the relying party.
    Type: Application
    Filed: January 16, 2009
    Publication date: August 20, 2009
    Inventors: William C. Epstein, Lawrence R. Miller