Patents by Inventor Adam C. Lewis

Adam C. Lewis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11349665
    Abstract: A device attestation server and method for attesting to the integrity of a mobile device is provided. An attestation request is sent from a mobile device to a device attestation server. The device attestation server runs an attestation method that is supported by the mobile device. The device attestation server creates an attestation token that includes a validation result and a plurality of attributes. The device attestation server sends the attestation token to the mobile device, which performs a validation method using the attestation token.
    Type: Grant
    Filed: December 22, 2017
    Date of Patent: May 31, 2022
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Katrin Reitsma, Dharamendra Kumar, Thomas S. Messerges, Robert Horvath, Adam C. Lewis
  • Patent number: 10979232
    Abstract: Provisioning device certificates for electronic processors. One example method includes receiving a flashloader at the electronic processor. The method also includes validating the flashloader with the electronic processor. After validating the flashloader, the method includes receiving an encrypted provisioned key bundle at the electronic processor. The method also includes decrypting the encrypted provisioned key bundle with the electronic processor using a provisioning key to create a decrypted provisioned key bundle. The method further includes executing a provisioning process on the electronic processor using the decrypted provisioned key bundle.
    Type: Grant
    Filed: May 31, 2018
    Date of Patent: April 13, 2021
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Thomas S. Messerges, Brian W. Pruss, Kenneth C. Fuchs, Adam C. Lewis
  • Patent number: 10528713
    Abstract: A method and mobile device for identifying a current user of the mobile device as a trusted user is provided. The mobile device determines that a current user of the mobile device is not the owner of the mobile device. The mobile device obtains a biometric sample of the current user and transmits an identification request message to a distributed identification system. The distributed identification system includes a group of mobile devices, each one that includes biometric data the owner of the device. The identification request message includes the biometric sample of the current user. If the biometric sample matches the sample of one of the mobile devices in the distributed identification system, that device sends an identity response to the originating mobile device. Upon receiving the identity response, the original mobile unit determines if the identity in the identity response matches a known identity of the mobile device, such as a member in the contact list.
    Type: Grant
    Filed: August 1, 2017
    Date of Patent: January 7, 2020
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Michael F. Korus, Adam C. Lewis
  • Publication number: 20190372780
    Abstract: Provisioning device certificates for electronic processors. One example method includes receiving a flashloader at the electronic processor. The method also includes validating the flashloader with the electronic processor. After validating the flashloader, the method includes receiving an encrypted provisioned key bundle at the electronic processor. The method also includes decrypting the encrypted provisioned key bundle with the electronic processor using a provisioning key to create a decrypted provisioned key bundle. The method further includes executing a provisioning process on the electronic processor using the decrypted provisioned key bundle.
    Type: Application
    Filed: May 31, 2018
    Publication date: December 5, 2019
    Inventors: Thomas S. Messerges, Brian W. Pruss, Kenneth C. Fuchs, Adam C. Lewis
  • Patent number: 10484379
    Abstract: System and method of providing administrative access to an endpoint server. In one example, the method includes receiving, at an admin server, a request for performing an admin operation on the endpoint server and a first portion of an admin key from a microservice server. The method also includes receiving, at the admin server, a second portion of the admin key. The method further includes generating, at the admin server, a copy of the admin key based at least in part on the first portion and the second portion of the admin key. The method also includes performing, via the admin server, the admin operation on the endpoint server using the copy of the admin key. The method further includes deleting the copy of the admin key on the admin server after performing the admin operation on the endpoint server.
    Type: Grant
    Filed: March 16, 2017
    Date of Patent: November 19, 2019
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Adam C. Lewis, Shanthi E. Thomas
  • Patent number: 10404680
    Abstract: A method and is provided for obtaining a vetted certificate for a microservice in an elastic cloud environment. The microservice receives a one-time authentication credential. The microservice utilizes the one-time authentication credential to obtain a client secret. The microservice obtains an access token and CSR (Certificate Signing Request) attributes using the client secret and constructs a CSR utilizing the CSR attributes. The microservice requests a vetted certificate from a Certificate Authority (CA) and includes the access token and the CSR in the request. If the access token and the CSR pass vetting at the CA, the CA sends a vetted certificate to the microservice.
    Type: Grant
    Filed: August 11, 2016
    Date of Patent: September 3, 2019
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Adam C. Lewis, Anthony R. Metke, Shanthi E. Thomas
  • Publication number: 20190199530
    Abstract: A device attestation server and method for attesting to the integrity of a mobile device is provided. An attestation request is sent from a mobile device to a device attestation server. The device attestation server runs an attestation method that is supported by the mobile device. The device attestation server creates an attestation token that includes a validation result and a plurality of attributes. The device attestation server sends the attestation token to the mobile device, which performs a validation method using the attestation token.
    Type: Application
    Filed: December 22, 2017
    Publication date: June 27, 2019
    Inventors: Katrin Reitsma, Dharamendra Kumar, Thamas S. Messerges, Robert Horvath, Adam C. Lewis
  • Publication number: 20190042715
    Abstract: A method and mobile device for identifying a current user of the mobile device as a trusted user is provided. The mobile device determines that a current user of the mobile device is not the owner of the mobile device. The mobile device obtains a biometric sample of the current user and transmits an identification request message to a distributed identification system. The distributed identification system includes a group of mobile devices, each one that includes biometric data the owner of the device. The identification request message includes the biometric sample of the current user. If the biometric sample matches the sample of one of the mobile devices in the distributed identification system, that device sends an identity response to the originating mobile device. Upon receiving the identity response, the original mobile unit determines if the identity in the identity response matches a known identity of the mobile device, such as a member in the contact list.
    Type: Application
    Filed: August 1, 2017
    Publication date: February 7, 2019
    Inventors: MICHAEL F. KORUS, ADAM C. LEWIS
  • Patent number: 10104526
    Abstract: A method and apparatus for issuing an incident-issued credential for an incident area network. One embodiment provides an identity server including an electronic processor configured to receive an agency-issued credential and retrieve a first set of attributes from the agency-issued credential. The electronic processor is also configured to map the first set of attributes to a scope of a service available through an incident area network. The electronic processor is further configured to generate the incident-issued credential for the incident area network including the scope and issue the incident-issued credential to a user device.
    Type: Grant
    Filed: June 1, 2016
    Date of Patent: October 16, 2018
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Anthony R. Metke, Adam C. Lewis, Shanthi E. Thomas
  • Publication number: 20180270237
    Abstract: System and method of providing administrative access to an endpoint server. In one example, the method includes receiving, at an admin server, a request for performing an admin operation on the endpoint server and a first portion of an admin key from a microservice server. The method also includes receiving, at the admin server, a second portion of the admin key. The method further includes generating, at the admin server, a copy of the admin key based at least in part on the first portion and the second portion of the admin key. The method also includes performing, via the admin server, the admin operation on the endpoint server using the copy of the admin key. The method further includes deleting the copy of the admin key on the admin server after performing the admin operation on the endpoint server.
    Type: Application
    Filed: March 16, 2017
    Publication date: September 20, 2018
    Inventors: Adam C. Lewis, Shanthi E. Thomas
  • Patent number: 9998895
    Abstract: A device, system and method for sharing sensor data is provided. A request to access sensor data is received at a receiver device, from a requestor device, the sensor data acquired by sensors associated with the receiver device. The receiver device determines a status of the receiver device. The receiver device determines, from the status of the receiver device, a subset of the sensor data to share with the requestor device. The receiver device determines one or more override contextual conditions associated with one or more of the requestor device and the receiver device. When the one or more override contextual conditions meets one or more override threshold conditions, the receiver device causes the subset of the sensor data to be shared with the requestor device.
    Type: Grant
    Filed: February 15, 2018
    Date of Patent: June 12, 2018
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Francesca Schuler, Katrin Reitsma, Adam C. Lewis
  • Patent number: 9946859
    Abstract: A method of enabling a lock screen of an electronic device operating an electronic device that includes an electronic processor and a display screen. The method includes receiving, by the electronic processor, a request to unlock the electronic device. The method further includes determining, by the electronic processor, an authentication state for the electronic device. The method further includes, determining, by the electronic processor, a lock screen authentication mode based on the authentication state, and displaying, on the display screen, a lock screen including the lock screen authentication mode. The electronic device includes a display screen and an electronic processor. The electronic processor is configured to receive a request to unlock the electronic device.
    Type: Grant
    Filed: November 4, 2015
    Date of Patent: April 17, 2018
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Katrin Reitsma, Adam C. Lewis, Shanthi E. Thomas
  • Patent number: 9936360
    Abstract: An evidentiary electronic processor receives identifying data associated with respective ones of a plurality of communication devices associated with an incident. The evidentiary electronic processor determines an assignment status of each communication device using the respective identifying data. The assignment status indicates that a communication device is one of assigned to the incident, unassigned to the incident and associated with a first profile that is relevant to the incident, or unassigned to the incident and associated with a second profile that is irrelevant to the incident. The evidentiary electronic processor receives sensor data associated with the incident from a sending communication device out of the plurality of communication devices. The evidentiary electronic processor processes the sensor data based on a respective assignment status associated with the sending communication device.
    Type: Grant
    Filed: June 28, 2017
    Date of Patent: April 3, 2018
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Francesca Schuler, Katrin Reitsma, Adam C. Lewis
  • Publication number: 20180063128
    Abstract: A method is provided for automatically deleting user passwords. Upon receiving a password-less user authentication a password grace period timer is started. Upon expiration of the password grace period timer the password is deleted if a user confidence score associated with the user is greater than a confidence threshold.
    Type: Application
    Filed: August 31, 2016
    Publication date: March 1, 2018
    Inventors: MICHAEL F. KORUS, IRINA KLEYMAN, ADAM C. LEWIS
  • Publication number: 20180048638
    Abstract: A method and is provided for obtaining a vetted certificate for a microservice in an elastic cloud environment. The microservice receives a one-time authentication credential. The microservice utilizes the one-time authentication credential to obtain a client secret. The microservice obtains an access token and CSR (Certificate Signing Request) attributes using the client secret and constructs a CSR utilizing the CSR attributes. The microservice requests a vetted certificate from a Certificate Authority (CA) and includes the access token and the CSR in the request. If the access token and the CSR pass vetting at the CA, the CA sends a vetted certificate to the microservice.
    Type: Application
    Filed: August 11, 2016
    Publication date: February 15, 2018
    Inventors: ADAM C. LEWIS, ANTHONY R. METKE, SHANTHI E. THOMAS
  • Publication number: 20170353451
    Abstract: A method and apparatus for issuing an incident-issued credential for an incident area network. One embodiment provides an identity server including an electronic processor configured to receive an agency-issued credential and retrieve a first set of attributes from the agency-issued credential. The electronic processor is also configured to map the first set of attributes to a scope of a service available through an incident area network. The electronic processor is further configured to generate the incident-issued credential for the incident area network including the scope and issue the incident-issued credential to a user device.
    Type: Application
    Filed: June 1, 2016
    Publication date: December 7, 2017
    Inventors: Anthony R. Metke, Adam C. Lewis, Shanthi E. Thomas
  • Publication number: 20170124307
    Abstract: A method of enabling a lock screen of an electronic device operating an electronic device that includes an electronic processor and a display screen. The method includes receiving, by the electronic processor, a request to unlock the electronic device. The method further includes determining, by the electronic processor, an authentication state for the electronic device. The method further includes, determining, by the electronic processor, a lock screen authentication mode based on the authentication state, and displaying, on the display screen, a lock screen including the lock screen authentication mode. The electronic device includes a display screen and an electronic processor. The electronic processor is configured to receive a request to unlock the electronic device.
    Type: Application
    Filed: November 4, 2015
    Publication date: May 4, 2017
    Inventors: Katrin Reitsma, Adam C. Lewis, Shanthi E. Thomas
  • Publication number: 20160285843
    Abstract: A system and method for enabling a primary and a secondary communication device to share a user identity assertion is presented. The user identity assertion enables the devices to access an application system. The primary and secondary devices are paired to place them in collaboration with each other. The primary device requests an identity provider system to issue a user identity assertion scoped to the primary and secondary communication device. The identity provider system authenticates the primary device and generates the user identity assertion scoped to the primary device and the secondary device identified in the request. The primary communication device receives the user identity assertion and communicates the user identity assertion to the secondary device. The primary device may request the user identity assertion by communicating a user identity assertion scoped to the primary device and a single sign on session cookie or a request for an extension assertion.
    Type: Application
    Filed: March 27, 2015
    Publication date: September 29, 2016
    Inventors: GEORGE POPOVICH, ADAM C. LEWIS, ANTHONY R. METKE, STEVEN D. UPP
  • Publication number: 20160182489
    Abstract: A single sign-on server associated with a single sign-on client authenticates a user of a device. Subsequent to the authenticating, the single sign-on client receives a request for an authentication token from a single sign-on enabled application operating on the device. The single sign-on client determines whether an application lock flag for the single sign-on enabled application is set. Responsive to the determining, the single sign-on client provides the authentication token to the single sign-on enabled application when the application lock flag is not set and withholds the authentication token from the single sign-on enabled application when the application lock flag is set.
    Type: Application
    Filed: December 19, 2014
    Publication date: June 23, 2016
    Inventors: ADAM C. LEWIS, RICHARD S. PIEPHO, SHANTHI E. THOMAS
  • Publication number: 20160183083
    Abstract: A method of Internet Protocol (IP) Multimedia Subsystem (IMS) registration and a user equipment (UE) enable dynamic assignment of a Mobile Subscriber Integrated Services Digital Network-Number (MSISDN) to the UE. An input identifying a user of the UE is received at the UE. One or more credentials based on the input are transmitted from the UE to an identity management system. User data comprising a MSISDN attribute corresponding to the user are received at the UE from the identity management system. An IP Multimedia Private Identity (IMPI) associated with the UE and an IP Multimedia Public Identity (IMPU) based on the MSISDN attribute are then transmitted from the UE to a registrar.
    Type: Application
    Filed: December 19, 2014
    Publication date: June 23, 2016
    Inventors: ADAM C. LEWIS, PAULA TJANDRA, KAREN M. UPP