Patents by Inventor Alec Brusilovsky

Alec Brusilovsky has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240137785
    Abstract: The disclosure pertains to methods and apparatus for minimization of service interruption in wireless networks, such as 5G networks. According to an embodiment, a method, implemented in a wireless transmit/receive unit, WTRU, comprises: transmitting, to a second network, first information indicating a request to register with the second network, wherein the first information comprises information indicating an identity of a first network to which the WTRU is currently registered; receiving, from the second network, second information indicating an acceptance of registration to the second network, wherein the second information comprises information indicating a maximum amount of PDU sessions, wherein the maximum amount corresponds to a limit of allowable PDU sessions; and transmitting, to the second network, third information indicating a request to establish a second amount of PDU sessions no more than the limit of allowable PDU sessions.
    Type: Application
    Filed: February 15, 2022
    Publication date: April 25, 2024
    Inventors: Behrouz Aghili, Samir Ferdi, Alec Brusilovsky
  • Patent number: 11968533
    Abstract: Method and apparatus for secure access control in wireless communications are disclosed. In an example, a method includes receiving a broadcast message including system information, identifying a first set of hashed identifiers (IDs) and a first random number based on the system information, and each ID of the first set of hashed IDs is individually hashed using at least the first random number. The method also includes calculating a first hash value for each ID of a second set of IDs using at least the first random number, determining whether at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs, and sending a request message based on a determination that at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs.
    Type: Grant
    Filed: March 27, 2020
    Date of Patent: April 23, 2024
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Samir Ferdi, Alec Brusilovsky, Guanzhou Wang
  • Publication number: 20240129968
    Abstract: The disclosure pertains to methods and apparatus for supporting multiple application IDs on a single unicast link using Layer-3 Relay. Methods and apparatus for operation by a wireless transmit/receive unit (WTRU) are provided. In an embodiment, a method may include any of receiving a first request message to establish a direct communication with a peer WTRU, the request message including an indication of first user information of the peer WTRU, associated with a first application and/or a first application identity; transmitting, to the peer WTRU, information indicating a first Internet Protocol (IP) address; receiving a second request message to associate a second application with the direct communication; transmitting a second response message including a second IP address; and communicating, with the peer WTRU using the direct communication, data related to the first application using the first IP address and data related to the second application using the second IP address.
    Type: Application
    Filed: February 15, 2022
    Publication date: April 18, 2024
    Inventors: Michelle Perras, Alec Brusilovsky, Samir Ferdi, Saad Ahmad
  • Patent number: 11930433
    Abstract: Methods, devices, and systems for changing a layer 2 (L2) identifier (ID) during an ongoing vehicle-to-everything (V2X) session between a source wireless transmit/receive unit (WTRU) and a peer WTRU include communicating between the source and a peer WTRUs based on an existing layer 2 (L2) identifier (ID). On a condition that a trigger event occurs, the source WTRU generates a new source L2 ID, communicates the new source L2 ID to the peer WTRU, receives from the peer WTRU a message that responds to the new source L2 ID, and communicates between the source WTRU and the peer WTRU based on the new source L2 ID.
    Type: Grant
    Filed: March 7, 2023
    Date of Patent: March 12, 2024
    Assignee: InterDigial Patent Holdings, Inc.
    Inventors: Michelle Perras, Khalid Anwar, Saad Ahmad, Alec Brusilovsky, Samir Ferdi
  • Publication number: 20240080791
    Abstract: Methods, apparatus and systems are disclosed. In one embodiment, a method, implemented by a Wireless Transmit/Receive Unit (WTRU) registered to a first network, includes receiving, from the first network, information indicating a value to be used during a registration to a second network; and determining, based on at least the indicated value, at least a first start time and a second start time from which to perform the registration to the second network. The method further includes initiating the registration to the second network after the first start time; and on condition that the registration is not completed within a defined period after the first start time: (1) halting the registration to the second network, and (2) initiating a second registration or re-registration of the WTRU to the second network after the second start time.
    Type: Application
    Filed: January 12, 2022
    Publication date: March 7, 2024
    Inventors: Behrouz AGHILI, Samir FERDI, Alec BRUSILOVSKY, Saad AHMAD
  • Publication number: 20230413171
    Abstract: A wireless transmit-receive unit (WTRU) may be provided. The WTRU may be configured to receive a first message from a first relay WTRU. The first message may indicate a service provided by a second WTRU and a first measurement associated with a broadcast message. The WTRU may be configured to determine a second measurement. The second measurement may be associated with the first message received from the first relay WTRU. The WTRU may be configured to send a second message to the first relay WTRU if the first measurement satisfies a first criteria for selecting a relay from a plurality of relays and the second measurement satisfies a second criteria for selecting the relay from the plurality of relays. The second message may comprise an indication to establish communication between the first WTRU and the second WTRU via the first relay WTRU.
    Type: Application
    Filed: October 1, 2021
    Publication date: December 21, 2023
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Michelle Perras, Xiaoyan Shi, Alec Brusilovsky, Samir Ferdi, Behrouz Aghili
  • Publication number: 20230413049
    Abstract: A method implemented in a wireless transmit/receive unit (WTRU) of provisioning the WTRU for communication in a temporary local network includes transmitting, to an onboarding network, information regarding a capability of the WTRU to communicate with the temporary local network. Configuration information for temporary local network provisioning is received from the onboarding network. A message identifying a provisioning configuration for use by the WTRU with the temporary local network is received from the onboarding network, using the received configuration information. A message is sent to the temporary local network using the provisioning configuration.
    Type: Application
    Filed: November 2, 2021
    Publication date: December 21, 2023
    Inventors: Guanzhou Wang, Saad Ahmad, Alec Brusilovsky, Ulises Olvera-Hernandez, Xiaoyan Shi
  • Publication number: 20230388785
    Abstract: Methods, apparatus, and systems for a wireless transmit receive unit (WTRU) performing relay communications are provided. A method may include receiving a first message indicating: (1) a first security policy associated with a first data link, and (2) a maximum data rate for integrity protection (MDRIP) supported by the remote WTRU; transmitting, to a network, a second message indicating: (1) an MDRIP supported by the remote WTRU or by the relay WTRU, and (2) a request for PDU session establishment; receiving, from the network, a third message indicating a second security policy for a second data link; and establishing the first data link with the remote WTRU on the condition that an end-to-end (e2e) security policy is compatible with the second security policy, wherein the e2e security policy is determined according to the second security policy and a UP security policy of the relay WTRU.
    Type: Application
    Filed: October 28, 2021
    Publication date: November 30, 2023
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Samir Ferdi, Alec Brusilovsky, Michelle Perras, Xiaoyan Shi, Saad Ahmad
  • Publication number: 20230283998
    Abstract: Methods, devices, and systems for changing a layer 2 (L2) identifier (ID) during an ongoing vehicle-to-everything (V2X) session between a source wireless transmit/receive unit (WTRU) and a peer WTRU include communicating between the source and a peer WTRUs based on an existing layer 2 (L2) identifier (ID). On a condition that a trigger event occurs, the source WTRU generates a new source L2 ID, communicates the new source L2 ID to the peer WTRU, receives from the peer WTRU a message that responds to the new source L2 ID, and communicates between the source WTRU and the peer WTRU based on the new source L2 ID.
    Type: Application
    Filed: March 7, 2023
    Publication date: September 7, 2023
    Inventors: Michelle Perras, Khalid Anwar, Saad Ahmad, Alec Brusilovsky, Samir Ferdi
  • Publication number: 20230199863
    Abstract: Methods, apparatus, systems, architectures and interfaces for performing secure command and control (C2) communications in an Unmanned Aerial System (UAS) including a UAV controller (UAV-C) are provided. The method includes on condition that the UAV has completed a registration procedure with a network, transmitting, to a session management function (SMF) of the network, a packet data unit (PDU) session establishment request message; performing a secondary authentication, with any of the USS and the UTM, via the SMF; receiving a PDU session establishment accept message including C2 security information; and establishing C2 communications security with the peer UAV-C using the C2 security information.
    Type: Application
    Filed: May 20, 2021
    Publication date: June 22, 2023
    Applicant: IDAC Holdings, Inc.
    Inventors: Samir Ferdi, Alec Brusilovsky, Michelle Perras, Guanzhou Wang
  • Publication number: 20230133187
    Abstract: An unmanned aerial vehicle (UAV) authentication and authorization may be performed by a third-party service provider (e.g., an unmanned aerial system traffic management (UTM) over a user plane (UP)). An UAV may be configured to send an UAV ID to a network. The UAV may receive, from the network, security information that indicates an authorization of a connection to a third-party service provider. The UAV may establish, based on the security information, the connection to the third-party service provider for communications with the third-party service provider. The security information may include signature information of the third-party service provider, and one or more of a subscription identifier (ID) associated with the UAV, the UAV ID, or an ID of the third-party service provider.
    Type: Application
    Filed: February 12, 2021
    Publication date: May 4, 2023
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Samir Ferdi, Alec Brusilovsky
  • Patent number: 11638132
    Abstract: A method for changing layer 2 (L2) identifiers (ID)s during an ongoing vehicle-to-everything session between a source wireless transmit/receive unit (WTRU) and a peer WTRU includes communicating between the source and a peer WTRUs based on existing L2 IDs and an existing session ID. On a condition that a trigger event occurs, the source WTRU and the peer WTRU each generate new L2 IDs as well as respective portions of a new session ID. The new L2 IDs are subsequently used along with the new session ID to increase privacy of communication between the source WTRU and the peer WTRU.
    Type: Grant
    Filed: June 10, 2019
    Date of Patent: April 25, 2023
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Michelle Perras, Khalid Anwar, Saad Ahmad, Alec Brusilovsky, Samir Ferdi
  • Publication number: 20230061284
    Abstract: Systems, methods and instrumentalities are described herein that provide security and/or privacy support for wireless transmit receive units (WTRUs) communicating via a WTRU to WTRU relay. A source WTRU may obtain a new IP address from a relay WTRU via a link identifier update request. The source WTRU may indicate to the relay WTRU which one or more target WTRUs are to be informed of the new IP address. The source WTRU may indicate to the relay WTRU whether the target WTRU's ID(s) should be changed. The relay WTRU may send the source WTRU's new IP address to authorized target WTRUs. The source, relay, and target WTRU may use tokens to grant or receive authorizations for sharing each other's IP addresses.
    Type: Application
    Filed: February 12, 2021
    Publication date: March 2, 2023
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Michelle Perras, Alec Brusilovsky, Xiaoyan Shi, Saad Ahmad, Samir Ferdi
  • Publication number: 20230023639
    Abstract: Systems and methods are described herein for enabling discovery and selection of a WTRU-to-network relay by a remote WTRU and handling a WTRU-to-network relay configuration update. The WTRU-to-network relay may broadcast a service type indicating that the service type is available or conditionally available based on the WTRU-to-network relay slicing configuration. The WTRU-to-network relay may update broadcasting the service type or the indication that the service type as being conditionally available based on update of the WTRU-to-network relay slicing configuration. The WTRU-to-network relay may relay traffic between one or more distinct remote WTRUs and the core network node via a WTRU-to-network relay. The WTRU-to-network relay may reuse an existing PDU session for relay traffic or send a PDU session establishment request to network with the requested PDU session parameters depending on if the session parameters associated with an existing PDU session match the PDU session requirements of the remote WTRU.
    Type: Application
    Filed: November 6, 2020
    Publication date: January 26, 2023
    Inventors: Xiaoyan Shi, Samir Ferdi, Saad Ahmad, Michelle Perras, Alec Brusilovsky, Guanzhou Wang
  • Publication number: 20220345894
    Abstract: Methods and apparatuses are described herein for registration and security for wireless transmit/receive units (WTRUs) with multiple universal subscriber identity modules (USIMs). Optimized registration and authentication procedures, that enable a WTRU to register and authenticate multiple USIMs during one registration and authentication procedure are described herein. The techniques described herein may eliminate the need for separate registration and authentication procedures for each USIM. A gateway device may inform the network in a Registration Request message that it is registering multiple devices (i.e., multiple WTRUs). The network and the gateway may then perform an authentication procedure with an aggregate challenge/response (i.e., a single challenge for each WTRU). A WTRU may inform the network in a Registration Request message that it is registering multiple USIMs. The network and the WTRU may then perform an authentication procedure with an aggregate challenge/response (i.e.
    Type: Application
    Filed: August 13, 2020
    Publication date: October 27, 2022
    Inventors: Behrouz AGHILI, Samir FERDI, Alec BRUSILOVSKY, Ulises OLVERA-HERNANDEZ, Xiaoyan SHI
  • Publication number: 20220337989
    Abstract: Mobile device-to-mobile device discovery may be performed via a relay device (e.g., wireless transmit and receive unit (WTRU)), which may send a discovery request (e.g., including service ID, relay capability indication, and relay WTRU ID) to a ProSe server. A discovery response may include a (e.g., ProSe) relay service broadcast code and discovery filter (e.g., corresponding to service ID for a service broadcast by a service provider WTRU). The relay WTRU may use the discovery filter to listen for a ProSe code broadcast by a service provider WTRU. The relay WTRU may determine a received ProSe code matches the discovery filter. The relay WTRU may broadcast the relay service broadcast code based on the match. The service broadcast code broadcast may be intended for receipt by a service utilizing WTRU, which may utilize the relay WTRU to join/receive a service from a service provider WTRU.
    Type: Application
    Filed: October 2, 2020
    Publication date: October 20, 2022
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Samir Ferdi, Saad Ahmad, Xiaoyan Shi, Michelle Perras, Alec Brusilovsky
  • Publication number: 20220264522
    Abstract: A method for use in wireless transmit/receive unit (WTRU) which assesses both a first network and a second network to receive radio frames from each of the first network and the second network is disclosed. The method comprise: obtaining a first paging occasion (PO) as the first network's current PO and a second PO as the second network's current PO; determining whether there is a PO collision between the first PO and the second PO, on condition that there is the PO collision, selecting a network from the first network and the second network, and sending a request to the selected network; receiving, from the selected network, a collision avoidance parameter corresponding to the request; calculating a third PO for the selected network using the collision avoidance parameter, and using the third PO as the selected network's current PO.
    Type: Application
    Filed: June 16, 2020
    Publication date: August 18, 2022
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Alec Brusilovsky, Xiaoyan Shi, Ulises Olvera-Hernandez, Guanzhou Wang, Saad Ahmad, Samir Ferdi, Behrouz Aghili
  • Publication number: 20220201482
    Abstract: Method and apparatus for secure access control in wireless communications are disclosed. In an example, a method includes receiving a broadcast message including system information, identifying a first set of hashed identifiers (IDs) and a first random number based on the system information, and each ID of the first set of hashed IDs is individually hashed using at least the first random number. The method also includes calculating a first hash value for each ID of a second set of IDs using at least the first random number, determining whether at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs, and sending a request message based on a determination that at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs.
    Type: Application
    Filed: March 27, 2020
    Publication date: June 23, 2022
    Inventors: Samir Ferdi, Alec Brusilovsky, Guanzhou Wang
  • Publication number: 20210289351
    Abstract: It is recognized herein that current methods and systems for performing procedures in 5G systems may not adequately protect the confidentiality and/or integrity of exchanged NSSAI and other identifiers. In methods and systems that protect NSSAI by not initially sending unprotected NSSAI, a non-optimal AMF may be selected for use by a UE, and an AMF relocation procedure may need to be performed when the NSSAI is later sent in a protected manner, wasting time and resources. In methods and systems with persistent UE identifiers, it may be possible to map the identifiers to users of an AMF and track those users. Various embodiments described herein address solutions to these and other issues.
    Type: Application
    Filed: June 19, 2018
    Publication date: September 16, 2021
    Inventors: Samir FERDI, Alec BRUSILOVSKY, Vinod Kumar CHOYI, Yogendra C. SHAH, Saad AHMAD
  • Publication number: 20210211870
    Abstract: Methods, devices, and systems for changing a layer 2 (L2) identifier (ID) during an ongoing vehicle-to-everything (V2X) session between a source wireless transmit/receive unit (WTRU) and a peer WTRU include communicating between the source and a peer WTRUs based on an existing layer 2 (L2) identifier (ID). On a condition that a trigger event occurs, the source WTRU generates a new source L2 ID, communicates the new source L2 ID to the peer WTRU, receives from the peer WTRU a message that responds to the new source L2 ID, and communicates between the source WTRU and the peer WTRU based on the new source L2 ID.
    Type: Application
    Filed: June 10, 2019
    Publication date: July 8, 2021
    Inventors: Michelle Perras, Khalid Anwar, Saad Ahmad, Alec Brusilovsky, Samir Ferdi