Patents by Inventor Yousif Targali

Yousif Targali has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240129965
    Abstract: A method performed by a STA may comprise receiving a frame, from a first AP including an indication of a configuration change counter (CCC) associated with a second AP. The CCC may be an unsigned integer that increments when an update to one or more AP parameters of the second AP has occurred. The method may further comprise establishing a first wireless link with the first AP and establishing a master key via at least the first wireless link.
    Type: Application
    Filed: December 22, 2023
    Publication date: April 18, 2024
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Lei Wang, Yousif Targali, Sudheer A. Grandhi, Xiaofei Wang, Guodong Zhang
  • Patent number: 11910480
    Abstract: A method may include receiving, at a network device, a registration request that comprises a subscription concealed identifier (SUCI) associated with a particular user equipment (UE) device. The network device determines whether the SUCI indicates a request for null-scheme network access; and retrieves a scheme authorization parameter for the UE device when it is determined that the SUCI indicates a request for null-scheme network access. The scheme authorization parameter indicates whether the UE device is authorized for null-scheme access to a service provider network. The network device determines whether the UE device is authorized for null-scheme network access based on the retrieved scheme authorization parameter and performs processing associated with null-scheme network access when it is determined that the particular UE device is authorized for null-scheme network access.
    Type: Grant
    Filed: April 16, 2021
    Date of Patent: February 20, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Yousif Targali, Vinod Kumar Choyi, Sudhakar Reddy Patil, Michael A. Gallagher
  • Patent number: 11856621
    Abstract: A method performed by a STA may comprise receiving a frame, from a first AP including an indication of a configuration change counter (CCC) associated with a second AP. The CCC may be an unsigned integer that increments when an update to one or more AP parameters of the second AP has occurred. The method may further comprise establishing a first wireless link with the first AP and establishing a master key via at least the first wireless link.
    Type: Grant
    Filed: October 29, 2021
    Date of Patent: December 26, 2023
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Lei Wang, Yousif Targali, Sudheer A. Grandhi, Xiaofei Wang, Guodong Zhang
  • Patent number: 11825309
    Abstract: Systems and methods described herein enforce access controls for network slices via proxy in a secure enclave of a user equipment (UE) device. A UE device executes, in a rich execution environment (REE), a function or application designated for using one or more secure network slices of a telecommunications network. The UE device executes, in a trusted execution environment (TEE), a slice admission control proxy (SACP) to perform admission control for the one or more secure network slices, and forces network traffic for the function or application through the SACP.
    Type: Grant
    Filed: October 27, 2021
    Date of Patent: November 21, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: David Robert Lenrow, Kalyani Bogineni, Vinod Kumar Choyi, Jeffrey Melrose, Yousif Targali, Deepa Jagannatha
  • Patent number: 11785447
    Abstract: A network terminal, e.g., LTE or 5G, can connect to a home network via a serving network. The terminal can have a terminal identifier (TID), such as an IMEI or other PEI, and a network subscriber can have a subscriber identifier (SID), such as an IMSI or other SUPI. In some nonlimiting examples, a network node can determine that a SID and a TID are authorized for joint use and, in response, transmit authorization information. In some nonlimiting examples, a network node can receive an attach request having verification data and encrypted identification data. The network node can receive decrypted identity data and determine that the identity data corresponds with the verification data. In some nonlimiting examples, the terminal can send an attach request comprising encrypted SID and TID data, and a cryptographic hash, to a network node.
    Type: Grant
    Filed: February 28, 2022
    Date of Patent: October 10, 2023
    Assignee: T-Mobile USA, Inc.
    Inventor: Yousif Targali
  • Publication number: 20230284028
    Abstract: Systems and methods enable the provisioning of security as a service for network slices. A network device stores definitions of multiple security assurance levels for network slices based on security parameters of assets used in the network slices. The network device stores multiple network slice templates, wherein the multiple network slice templates have different security assurance levels, of the multiple security assurance levels, for a Network Service Descriptor (NSD). The network device receives a request for a network slice with a requested security assurance level, of the multiple security assurance levels, for the NSD, and deploys the network slice using one of the network slice templates that has a security assurance level that corresponds to the requested security assurance level. The network device monitors the security parameters of the assets of the network slice for changes to the security assurance level of the deployed network slice.
    Type: Application
    Filed: May 9, 2023
    Publication date: September 7, 2023
    Inventors: Vinod Kumar Choyi, Kristen Sydney Young, Yousif Targali, Michael A. Gallagher
  • Patent number: 11683691
    Abstract: Systems and methods enable the provisioning of security as a service for network slices. A network device stores definitions of multiple security assurance levels for network slices based on security parameters of assets used in the network slices. The network device stores multiple network slice templates, wherein the multiple network slice templates have different security assurance levels, of the multiple security assurance levels, for a Network Service Descriptor (NSD). The network device receives a request for a network slice with a requested security assurance level, of the multiple security assurance levels, for the NSD, and deploys the network slice using one of the network slice templates that has a security assurance level that corresponds to the requested security assurance level. The network device monitors the security parameters of the assets of the network slice for changes to the security assurance level of the deployed network slice.
    Type: Grant
    Filed: January 7, 2021
    Date of Patent: June 20, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Vinod Kumar Choyi, Kristen Sydney Young, Yousif Targali, Michael A. Gallagher
  • Patent number: 11678193
    Abstract: A device may receive, from a network device, a user equipment (UE) parameter update request notification indicating an update to a UE parameter of a universal subscriber identity module (USIM), and may generate an encrypted UE parameter update request. The device may cause the encrypted UE parameter update request to be provided to the USIM to cause the USIM to update the UE parameter and to generate an encrypted UE parameter update response. The device may receive, from the network device, the encrypted UE parameter update response, and may verify an authenticity of content of the encrypted UE parameter update response based on whether the encrypted UE parameter update response is signed by the USIM. The device may provide, to the network device, a result indicating whether the UE parameter is updated and whether the authenticity of the content of the encrypted UE parameter update response is verified.
    Type: Grant
    Filed: July 18, 2022
    Date of Patent: June 13, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Sudhakar Reddy Patil, Bjorn Hjelm, Kent W. Hughes, Gerardo S. Libunao, Yousif Targali
  • Publication number: 20230128578
    Abstract: Systems and methods described herein enforce access controls for network slices via proxy in a secure enclave of a user equipment (UE) device. A UE device executes, in a rich execution environment (REE), a function or application designated for using one or more secure network slices of a telecommunications network. The UE device executes, in a trusted execution environment (TEE), a slice admission control proxy (SACP) to perform admission control for the one or more secure network slices, and forces network traffic for the function or application through the SACP.
    Type: Application
    Filed: October 27, 2021
    Publication date: April 27, 2023
    Inventors: David Robert Lenrow, Kalyani Bogineni, Vinod Kumar Choyi, Jeffrey Melrose, Yousif Targali, Deepa Jagannatha
  • Publication number: 20230061025
    Abstract: A method performed by a STA may comprise receiving a frame, from a first AP including an indication of a configuration change counter (CCC) associated with a second AP. The CCC may be an unsigned integer that increments when an update to one or more AP parameters of the second AP has occurred. The method may further comprise establishing a first wireless link with the first AP and establishing a master key via at least the first wireless link.
    Type: Application
    Filed: October 29, 2021
    Publication date: March 2, 2023
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Lei Wang, Yousif Targali, Sudheer A. Grandhi, Xiaofei Wang, Guodong ZHANG
  • Patent number: 11582231
    Abstract: A telecommunications network includes a serving network and a home network. In some examples the serving network receives, from the home network, identity data associated with a network terminal. The serving network determines a tied key using a tying key derivation function (TKDF) based on the identity data, then prepares an authentication request based on the tied key and sends the request to the terminal. In some examples, the home network receives the identity data from the access network and determines a tied key using a TKDF. The home network then determines a confirmation message based on the first tied key. In some examples, the serving network receives the identity data from the home network, and receives a network-slice selector associated with the network terminal. The serving network determines a tied key using a TKDF based on the identity data and the network-slice selector.
    Type: Grant
    Filed: April 22, 2020
    Date of Patent: February 14, 2023
    Assignee: T-Mobile USA, Inc.
    Inventor: Yousif Targali
  • Publication number: 20220394462
    Abstract: A network terminal, e.g., LTE or 5G, can connect to a home network via a serving network. The terminal can have a terminal identifier (TID), such as an IMEI or other PEI, and a network subscriber can have a subscriber identifier (SID), such as an IMSI or other SUPI. In some nonlimiting examples, a network node can determine that a SID and a TID are authorized for joint use and, in response, transmit authorization information. In some nonlimiting examples, a network node can receive an attach request having verification data and encrypted identification data. The network node can receive decrypted identity data and determine that the identity data corresponds with the verification data. In some nonlimiting examples, the terminal can send an attach request comprising encrypted SID and TID data, and a cryptographic hash, to a network node.
    Type: Application
    Filed: February 28, 2022
    Publication date: December 8, 2022
    Inventor: Yousif Targali
  • Publication number: 20220353690
    Abstract: A device may receive, from a network device, a user equipment (UE) parameter update request notification indicating an update to a UE parameter of a universal subscriber identity module (USIM), and may generate an encrypted UE parameter update request. The device may cause the encrypted UE parameter update request to be provided to the USIM to cause the USIM to update the UE parameter and to generate an encrypted UE parameter update response. The device may receive, from the network device, the encrypted UE parameter update response, and may verify an authenticity of content of the encrypted UE parameter update response based on whether the encrypted UE parameter update response is signed by the USIM. The device may provide, to the network device, a result indicating whether the UE parameter is updated and whether the authenticity of the content of the encrypted UE parameter update response is verified.
    Type: Application
    Filed: July 18, 2022
    Publication date: November 3, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Sudhakar Reddy PATIL, Bjorn HJELM, Kent W. HUGHES, Gerardo S. LIBUNAO, Yousif TARGALI
  • Publication number: 20220337994
    Abstract: A method may include receiving, at a network device, a registration request that comprises a subscription concealed identifier (SUCI) associated with a particular user equipment (UE) device. The network device determines whether the SUCI indicates a request for null-scheme network access; and retrieves a scheme authorization parameter for the UE device when it is determined that the SUCI indicates a request for null-scheme network access. The scheme authorization parameter indicates whether the UE device is authorized for null-scheme access to a service provider network. The network device determines whether the UE device is authorized for null-scheme network access based on the retrieved scheme authorization parameter and performs processing associated with null-scheme network access when it is determined that the particular UE device is authorized for null-scheme network access.
    Type: Application
    Filed: April 16, 2021
    Publication date: October 20, 2022
    Inventors: Yousif Targali, Vinod Kumar Choyi, Sudhakar Reddy Patil, Michael A. Gallagher
  • Patent number: 11418957
    Abstract: A device may receive, from a network device, a user equipment (UE) parameter update request notification indicating an update to a UE parameter of a universal subscriber identity module (USIM), and may generate an encrypted UE parameter update request. The device may cause the encrypted UE parameter update request to be provided to the USIM to cause the USIM to update the UE parameter and to generate an encrypted UE parameter update response. The device may receive, from the network device, the encrypted UE parameter update response, and may verify an authenticity of content of the encrypted UE parameter update response based on whether the encrypted UE parameter update response is signed by the USIM. The device may provide, to the network device, a result indicating whether the UE parameter is updated and whether the authenticity of the content of the encrypted UE parameter update response is verified.
    Type: Grant
    Filed: November 14, 2019
    Date of Patent: August 16, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Sudhakar Reddy Patil, Bjorn Hjelm, Kent W. Hughes, Gerardo S. Libunao, Yousif Targali
  • Publication number: 20220217540
    Abstract: Systems and methods enable the provisioning of security as a service for network slices. A network device stores definitions of multiple security assurance levels for network slices based on security parameters of assets used in the network slices. The network device stores multiple network slice templates, wherein the multiple network slice templates have different security assurance levels, of the multiple security assurance levels, for a Network Service Descriptor (NSD). The network device receives a request for a network slice with a requested security assurance level, of the multiple security assurance levels, for the NSD, and deploys the network slice using one of the network slice templates that has a security assurance level that corresponds to the requested security assurance level. The network device monitors the security parameters of the assets of the network slice for changes to the security assurance level of the deployed network slice.
    Type: Application
    Filed: January 7, 2021
    Publication date: July 7, 2022
    Inventors: Vinod Kumar Choyi, Kristen Sydney Young, Yousif Targali, Michael A. Gallagher
  • Patent number: 11368839
    Abstract: Systems and methods for provisioning user privacy parameters necessary for network security in 5G telecommunication networks are provided, such as the subscriber permanent identifier (SUPI), the routing indicator, the protection scheme identifier, or the home network key. In order to protect the user privacy parameters, the techniques disclosed herein use private and public key encryption, as well as integrity protection offered by 5G telecommunications protocols. Such techniques use registration response messages, update location requests, or update notification request messages to provide end-to-end or end-to-middle security in the provisioning process. Unlike existing over-the-air (OTA) techniques, the techniques described herein provision user privacy parameters or other similar data in a secure and verifiable manner.
    Type: Grant
    Filed: December 13, 2019
    Date of Patent: June 21, 2022
    Assignee: T-MOBILE USA, INC.
    Inventor: Yousif Targali
  • Patent number: 11356931
    Abstract: The systems, devices, and methods discussed herein are directed to a portable communication device, or a user equipment (UE), for obtaining cellular network services with an unassociated cellular network with assistance from a wireless local area network (WLAN). The UE registers with the WLAN, discovers the unassociated cellular network, sends request to a WLAN service provider of the WLAN to obtain cellular network services with the unassociated cellular network, and obtains cellular network services with the unassociated cellular network.
    Type: Grant
    Filed: October 20, 2016
    Date of Patent: June 7, 2022
    Assignee: T-Mobile USA, Inc.
    Inventors: Yousif Targali, Samir M. Hodroj
  • Patent number: 11265699
    Abstract: A network terminal, e.g., LTE or 5G, can connect to a home network via a serving network. The terminal can have a terminal identifier (TID), such as an IMEI or other PEI, and a network subscriber can have a subscriber identifier (SID), such as an IMSI or other SUPI. In some nonlimiting examples, a network node can determine that a SID and a TID are authorized for joint use and, in response, transmit authorization information. In some nonlimiting examples, a network node can receive an attach request having verification data and encrypted identification data. The network node can receive decrypted identity data and determine that the identity data corresponds with the verification data. In some nonlimiting examples, the terminal can send an attach request comprising encrypted SID and TID data, and a cryptographic hash, to a network node.
    Type: Grant
    Filed: May 17, 2018
    Date of Patent: March 1, 2022
    Assignee: T-Mobile USA, Inc.
    Inventor: Yousif Targali
  • Patent number: 11166324
    Abstract: A method performed by an AP may comprise initializing a CCC and increasing the CCC upon a change of at least one of a plurality of parameters of the AP. The plurality of parameters may include at least a high throughput (HT) Operation element, one or more Enhanced Distributed Channel Access (EDCA) parameters, or one or more operational mode parameters. The method may further comprise transmitting a frame, to at least one STA, wherein the frame includes an indication of the CCC, and the frame indicates that the at least one STA return from a power saving mode.
    Type: Grant
    Filed: February 6, 2020
    Date of Patent: November 2, 2021
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Lei Wang, Yousif Targali, Sudheer A. Grandhi, Xiaofei Wang, Guodong Zhang