Patents by Inventor Andreas Leicher

Andreas Leicher has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8914674
    Abstract: A wireless communications device may be configured to perform integrity checking and interrogation with a network entity to isolate a portion of a failed component on the wireless network device for remediation. Once an integrity failure is determined on a component of the device, the device may identify a functionality associated with the component and indicate the failed functionality to the network entity. Both the wireless network device and the network entity may identify the failed functionality and/or failed component using a component-to-functionality map. After receiving an indication of an integrity failure at the device, the network entity may determine that one or more additional iterations of integrity checking may be performed at the device to narrow the scope of the integrity failure on the failed component. Once the integrity failure is isolated, the network entity may remediate a portion of the failed component on the wireless communications device.
    Type: Grant
    Filed: November 4, 2011
    Date of Patent: December 16, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Lawrence Case, Dolores F. Howry, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Publication number: 20140365777
    Abstract: Secure communications may be established amongst network entities for performing authentication and/or verification of the network entities. For example, a user equipment (UE) may establish a secure channel with an identity provider, capable of issuing user identities for authentication of the user/UE. The UE may also establish a secure channel with a service provider, capable of providing services to the UE via a network. The identity provider may even establish a secure channel with the service provider for performing secure communications. The establishment of each of these secure channels may enable each network entity to authenticate to the other network entities. The secure channels may also enable the UE to verify that the service provider with which it has established the secure channel is an intended service provider for accessing services.
    Type: Application
    Filed: August 21, 2014
    Publication date: December 11, 2014
    Inventors: Inhyok Cha, Louis J. Guccione, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Publication number: 20140359278
    Abstract: A method and apparatus are disclosed for performing secure remote subscription management. Secure remote subscription management may include providing the Wireless Transmit/Receive Unit (WTRU) with a connectivity identifier, such as a Provisional Connectivity Identifier (PCID), which may be used to establish an initial network connection to an Initial Connectivity Operator (ICO) for initial secure remote registration, provisioning, and activation. A connection to the ICO may be used to remotely provision the WTRU with credentials associated with the Selected Home Operator (SHO). A credential, such as a cryptographic keyset, which may be included in the Trusted Physical Unit (TPU), may be allocated to the SHO and may be activated. The WTRU may establish a network connection to the SHO and may receive services using the remotely managed credentials. Secure remote subscription management may be repeated to associate the WTRU with another SHO.
    Type: Application
    Filed: August 15, 2014
    Publication date: December 4, 2014
    Inventors: Michael V. Meyerstein, Yogendra C. Shah, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Patent number: 8893291
    Abstract: A method of obtaining a service from a second cloud domain, the method being performed by a first cloud domain, includes identifying the second cloud domain which provides the service from among a plurality of cloud domains by analyzing metadata parameters of the plurality of cloud domains, receiving an indication of data which is requested by the second cloud domain to perform the service, and transmitting the requested data along with metadata corresponding to the requested data to the second cloud domain.
    Type: Grant
    Filed: October 30, 2012
    Date of Patent: November 18, 2014
    Assignee: Samsung SDS Co., Ltd.
    Inventors: Lakshmi Subramanian, Andreas Leicher, Won Young Kim
  • Patent number: 8886948
    Abstract: A wireless device may perform a local authentication to reduce the traffic on a network. The local authentication may be performed using a local web server and/or a local OpenID provider (OP) associated with the wireless device. The local web server and/or local OP may be implemented on a security module, such as a smartcard or a trusted execution environment for example. The local OP and/or local web server may be used to implement a provisioning phase to derive a session key, associated with a service provider, from an authentication between the wireless device and the network. The session key may be reusable for subsequent local authentications to locally authenticate a user of the wireless device to the service provider.
    Type: Grant
    Filed: August 12, 2013
    Date of Patent: November 11, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Andreas U. Schmidt, Michael V. Meyerstein, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Inhyok Cha
  • Patent number: 8881257
    Abstract: Systems, methods, and instrumentalities are disclosed that may provide for integration of trusted OpenID (TOpenID) with OpenID. The authentication may be accomplished, in part, via communications between a trusted ticket server on a UE and a network application function. The UE may retrieve platform validation data (e.g., from a trusted platform module on the UE). The UE may receive a platform verification in response to the platform validation data. The platform verification may indicate that the network application function has verified the platform validation data and the user. The platform verification may indicate that the platform validation data matches a previously generated reference value.
    Type: Grant
    Filed: January 21, 2011
    Date of Patent: November 4, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Patent number: 8850545
    Abstract: Secure communications may be established amongst network entities for performing authentication and/or verification of the network entities. For example, a user equipment (UE) may establish a secure channel with an identity provider, capable of issuing user identities for authentication of the user/UE. The UE may also establish a secure channel with a service provider, capable of providing services to the UE via a network. The identity provider may even establish a secure channel with the service provider for performing secure communications. The establishment of each of these secure channels may enable each network entity to authenticate to the other network entities. The secure channels may also enable the UE to verify that the service provider with which it has established the secure channel is an intended service provider for accessing services.
    Type: Grant
    Filed: March 23, 2012
    Date of Patent: September 30, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Louis J. Guccione, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Patent number: 8812836
    Abstract: A method and apparatus are disclosed for performing secure remote subscription management. Secure remote subscription management may include providing the Wireless Transmit/Receive Unit (WTRU) with a connectivity identifier, such as a Provisional Connectivity Identifier (PCID), which may be used to establish an initial network connection to an Initial Connectivity Operator (ICO) for initial secure remote registration, provisioning, and activation. A connection to the ICO may be used to remotely provision the WTRU with credentials associated with the Selected Home Operator (SHO). A credential, such as a cryptographic keyset, which may be included in the Trusted Physical Unit (TPU), may be allocated to the SHO and may be activated. The WTRU may establish a network connection to the SHO and may receive services using the remotely managed credentials. Secure remote subscription management may be repeated to associate the WTRU with another SHO.
    Type: Grant
    Filed: March 5, 2010
    Date of Patent: August 19, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Michael V. Meyerstein, Yogendra C. Shah, Inhyok Cha, Andreas Leicher, Andreas U. Schmidt
  • Publication number: 20140230027
    Abstract: A user of a mobile communications device may access services in a target domain using a source domain identity that is used to access services in a source domain. To enable such a use of the source domain identity in the target domain, the source domain identity may first be enrolled in the target domain. The enrollment may be facilitated by an enrollment entity at the target domain, such as a gateway or an OpenID server for example. The enrollment entity may establish a secure channel with the user's device for enabling enrollment of the source domain identity. Once enrolled, the source domain identity may be used for authentication of the user in the target domain. Enrollment of the source domain identity and/or authentication of the user based on the enrolled source domain identity may be implemented using a local OpenID provider (OP) residing on the user's device.
    Type: Application
    Filed: January 6, 2012
    Publication date: August 14, 2014
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Andreas Schmidt, Andreas Leicher
  • Publication number: 20140179271
    Abstract: Methods and instrumentalities are disclosed that enable one or more domains on one or more devices to be owned or controlled by one or more different local or remote owners, while providing a level of system-wide management of those domains. Each domain may have a different owner, and each owner may specify policies for operation of its domain and for operation of its domain in relation to the platform on which the domain resides, and other domains. A system-wide domain manager may be resident on one of the domains. The system-wide domain manager may enforce the policies of the domain on which it is resident, and it may coordinate the enforcement of the other domains by their respective policies in relation to the domain in which the system-wide domain manager resides. Additionally, the system-wide domain manager may coordinate interaction among the other domains in accordance with their respective policies. A domain application may be resident on one of the domains.
    Type: Application
    Filed: December 6, 2011
    Publication date: June 26, 2014
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Louis J. Guccione, Michael V. Meyerstein, Inhyok Cha, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Publication number: 20140129815
    Abstract: A device may include a trusted component. The trusted component may be verified by a trusted third party and may have a certificate of verification stored therein based on the verification by the trusted third party. The trusted component may include a root of trust that may provide secure code and data storage and secure application execution. The root of trust may also be configured to verify an integrity of the trusted component via a secure boot and to prevent access to the certain information in the device if the integrity of the trusted component may not be verified.
    Type: Application
    Filed: April 15, 2010
    Publication date: May 8, 2014
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Schmidt, Andreas Leicher, Joseph Gredone, Samian J. Kaur
  • Publication number: 20140123296
    Abstract: A method of obtaining a service from a second cloud domain, the method being performed by a first cloud domain, includes identifying the second cloud domain which provides the service from among a plurality of cloud domains by analyzing metadata parameters of the plurality of cloud domains, receiving an indication of data which is requested by the second cloud domain to perform the service, and transmitting the requested data along with metadata corresponding to the requested data to the second cloud domain.
    Type: Application
    Filed: October 30, 2012
    Publication date: May 1, 2014
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Lakshmi SUBRAMANIAN, Andreas LEICHER, Won Young KIM
  • Publication number: 20140123292
    Abstract: A method for an apparatus which operates in a data cloud includes requesting trust information from a service cloud, receiving the trust information from the service cloud, performing a trust assessment of the service cloud based on the trust information, and controlling transmission of data to the service cloud according to a result of the trust assessment.
    Type: Application
    Filed: October 30, 2012
    Publication date: May 1, 2014
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Andreas SCHMIDT, Andreas LEICHER, Lakshmi SUBRAMANIAN, Won Young KIM, Inhyok Cha, Ji Yeon Choi
  • Patent number: 8701205
    Abstract: A device may include a trusted component. The trusted component may be verified by a trusted third party and may have a certificate of verification stored therein based on the verification by the trusted third party. The trusted component may include a root of trust that may provide secure code and data storage and secure application execution. The root of trust may also be configured to verify an integrity of the trusted component via a secure boot and to prevent access to the certain information in the device if the integrity of the trusted component may not be verified.
    Type: Grant
    Filed: April 15, 2010
    Date of Patent: April 15, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Schmidt, Andreas Leicher, Joseph Gredone, Samian Kaur
  • Publication number: 20140047528
    Abstract: A wireless device may perform a local authentication to reduce the traffic on a network. The local authentication may be performed using a local web server and/or a local OpenID provider (OP) associated with the wireless device. The local web server and/or local OP may be implemented on a security module, such as a smartcard or a trusted execution environment for example. The local OP and/or local web server may be used to implement a provisioning phase to derive a session key, associated with a service provider, from an authentication between the wireless device and the network. The session key may be reusable for subsequent local authentications to locally authenticate a user of the wireless device to the service provider.
    Type: Application
    Filed: August 12, 2013
    Publication date: February 13, 2014
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Andreas U. Schmidt, Michael V. Meyerstein, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Inhyok Cha
  • Patent number: 8533803
    Abstract: A trusted computing environment, such as a smartcard, UICC, Java card, global platform, or the like may be used as a local host trust center and a proxy for a single-sign on (SSO) provider. This may be referred to as a local SSO provider (OP). This may be done, for example, to keep authentication traffic local and to prevent over the air communications, which may burden an operator network. To establish the OP proxy in the trusted environment, the trusted environment may bind to the SSO provider in a number of ways. For example, the SSO provider may interoperate with UICC-based UE authentication or GBA. In this way, user equipment may leverage the trusted environment in order to provide increased security and reduce over the air communications and authentication burden on the OP or operator network.
    Type: Grant
    Filed: February 9, 2011
    Date of Patent: September 10, 2013
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Dolores F. Howry
  • Publication number: 20130227658
    Abstract: Identity management, user authentication, and/or user access to services on a network may be provided in a secure and/or trustworthy manner, as described herein. For example, trustworthy claims may be used to indicate security and/or trustworthiness of a user or user device on a network. Security and/or trustworthiness of a user or a user device on a network may also be established using OpenID and/or local OpenID, a secure channel between a service and the user device, and/or by including a network layer authentication challenge in an application layer authentication challenge on the user device for example.
    Type: Application
    Filed: August 20, 2012
    Publication date: August 29, 2013
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Andreas Leicher, Andreas U. Schmidt, Yogendra C. Shah
  • Publication number: 20130212637
    Abstract: Systems, methods, and instrumentalities are disclosed that allow a user to initiate migration of a credential from one domain to another domain. A request to initiate a migration of credentials from a first domain to a second domain may be initiated by a user (1a.). A remote owner may receive a message indicating that the migration has been requested. The message received by the remote owner may be an indication that the source and destination devices have performed internal checks and determined that a migration could proceed. The remote owner may evaluate source information received from the source device and destination information received from the destination device (6), (6a.), (6b.). Based on the evaluation of the source information and the destination information, the remote owner may determine that the migration is acceptable. The remote owner may send an indication to proceed with the migration (7), (7a.
    Type: Application
    Filed: March 2, 2011
    Publication date: August 15, 2013
    Applicant: InterDigital Patent Holdings, Inc.
    Inventors: Louis Guccione, Inhyok Cha, Andreas Schmidt, Andreas Leicher
  • Patent number: 8509431
    Abstract: A wireless device may perform a local authentication to reduce the traffic on a network. The local authentication may be performed using a local web server and/or a local OpenID provider (OP) associated with the wireless device. The local web server and/or local OP may be implemented on a security module, such as a smartcard or a trusted execution environment for example. The local OP and/or local web server may be used to implement a provisioning phase to derive a session key, associated with a service provider, from an authentication between the wireless device and the network. The session key may be reusable for subsequent local authentications to locally authenticate a user of the wireless device to the service provider.
    Type: Grant
    Filed: September 20, 2011
    Date of Patent: August 13, 2013
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Andreas U. Schmidt, Michael V. Meyerstein, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Inhyok Cha
  • Publication number: 20130198838
    Abstract: Systems, methods, and apparatus are provided for generating verification data that may be used for validation of a wireless transmit-receive unit (WTRU). The verification data may be generated using a tree structure having protected registers, represented as root nodes, and component measurements, represented as leaf nodes. The verification data may be used to validate the WTRU. The validation may be performed using split-validation, which is a form of validation described that distributes validation tasks between two or more network entities. Subtree certification is also described, wherein a subtree of the tree structure may be certified by a third party.
    Type: Application
    Filed: March 4, 2011
    Publication date: August 1, 2013
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Andreas Schmidt, Andreas Leicher, Inhyok Cha, Sudhir B. Pattar, Yogendra C. Shah