Patents by Inventor Inhyok Cha

Inhyok Cha has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9009801
    Abstract: Persistent communication layer credentials generated on a persistent communication layer at one network may be leveraged to perform authentication on another. For example, the persistent communication layer credentials may include application-layer credentials derived on an application layer. The application-layer credentials may be used to establish authentication credentials for authenticating a mobile device for access to services at a network server. The authentication credentials may be derived from the application-layer credentials of another network to enable a seamless handoff from one network to another. The authentication credentials may be derived from the application-layer credentials using reverse bootstrapping or other key derivation functions. The mobile device and/or network entity to which the mobile device is being authenticated may enable communication of authentication information between the communication layers to enable authentication of a device using multiple communication layers.
    Type: Grant
    Filed: December 30, 2011
    Date of Patent: April 14, 2015
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas Schmidt, Louis J. Guccione, Lawrence Case, Andreas Leicher, Yousif Targali
  • Publication number: 20150099510
    Abstract: A wireless communications device may be configured to perform integrity checking and interrogation with a network entity to isolate a portion of a failed component on the wireless network device for remediation. Once an integrity failure is determined on a component of the device, the device may identify a functionality associated with the component and indicate the failed functionality to the network entity. Both the wireless network device and the network entity may identify the failed functionality and/or failed component using a component-to-functionality map. After receiving an indication of an integrity failure at the device, the network entity may determine that one or more additional iterations of integrity checking may be performed at the device to narrow the scope of the integrity failure on the failed component. Once the integrity failure is isolated, the network entity may remediate a portion of the failed component on the wireless communications device.
    Type: Application
    Filed: December 15, 2014
    Publication date: April 9, 2015
    Inventors: Yogendra C. Shah, Lawrence Case, Dolores F. Howry, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Patent number: 8995921
    Abstract: A method for taking measurements with a smart antenna in a wireless communication system having a plurality of STAs begins by sending a measurement request from a first STA to a second STA. At least two measurement packets are transmitted consecutively from the second STA to the first STA. Each measurement packet is received at the first STA using a different antenna beam. The first STA performs measurements on each measurement packet and selects an antenna beam direction based on the measurement results.
    Type: Grant
    Filed: December 27, 2004
    Date of Patent: March 31, 2015
    Assignee: InterDigital Technology Corporation
    Inventors: Ana Lucia Iacono, Arty Chandra, Inhyok Cha, Paul Marinier, Vincent Roy
  • Publication number: 20150065093
    Abstract: A wireless device may perform a local authentication to reduce the traffic on a network. The local authentication may be performed using a local web server and/or a local OpenID provider (OP) associated with the wireless device. The local web server and/or local OP may be implemented on a security module, such as a smartcard or a trusted execution environment for example. The local OP and/or local web server may be used to implement a provisioning phase to derive a session key, associated with a service provider, from an authentication between the wireless device and the network. The session key may be reusable for subsequent local authentications to locally authenticate a user of the wireless device to the service provider.
    Type: Application
    Filed: November 10, 2014
    Publication date: March 5, 2015
    Inventors: Andreas U. Schmidt, Michael V. Meyerstein, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Inhyok Cha
  • Publication number: 20150067813
    Abstract: Systems, methods, and instrumentalities are disclosed that may provide for integration of trusted OpenID (TOpenID) with OpenID. The authentication may be accomplished, in part, via communications between a trusted ticket server on a UE and a network application function. The UE may retrieve platform validation data (e.g., from a trusted platform module on the UE). The UE may receive a platform verification in response to the platform validation data. The platform verification may indicate that the network application function has verified the platform validation data and the user. The platform verification may indicate that the platform validation data matches a previously generated reference value.
    Type: Application
    Filed: November 3, 2014
    Publication date: March 5, 2015
    Inventors: Inhyok Cha, Yogendra C. Shah, Andreas Schmidt, Andreas Leicher
  • Patent number: 8949997
    Abstract: Systems, methods, and apparatus are provided for generating verification data that may be used for validation of a wireless transmit-receive unit (WTRU). The verification data may be generated using a tree structure having protected registers, represented as root nodes, and component measurements, represented as leaf nodes. The verification data may be used to validate the WTRU. The validation may be performed using split-validation, which is a form of validation described that distributes validation tasks between two or more network entities. Subtree certification is also described, wherein a subtree of the tree structure may be certified by a third party.
    Type: Grant
    Filed: March 4, 2011
    Date of Patent: February 3, 2015
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Andreas Schmidt, Andreas Leicher, Inhyok Cha, Sudhir B. Pattar, Yogendra C. Shah
  • Publication number: 20150026471
    Abstract: Integrity validation of a network device may be performed. A network device comprising a secure hardware module, may receive a root key. The secure hardware module may also receive a first code measurement. The secure hardware module may provide a first key based on the root key and the first code measurement. The secure hardware module may receive a second code measurement and provide a second key based on the first key and the second code measurement. The release of keys based on code measurements may provide authentication in stages.
    Type: Application
    Filed: October 6, 2014
    Publication date: January 22, 2015
    Inventors: Inhyok Cha, Yogendra C. Shah, Lawrence Case
  • Patent number: 8914636
    Abstract: Wireless telecommunications networks may implement various forms of authentication. There are a variety of different user and device authentication protocols that follow a similar network architecture, involving various network entities such as a user equipment (UE), a service provider (SP), and an authentication endpoint (AEP). To select an acceptable authentication protocol or credential for authenticating a user or UE, authentication protocol negotiations may take place between various network entities. For example, negotiations may take place in networks implementing a single-sign on (SSO) architecture and/or networks implementing a Generic Bootstrapping Architecture (GBA).
    Type: Grant
    Filed: June 28, 2012
    Date of Patent: December 16, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Andreas Leicher, Andreas Schmidt, Louis J. Guccione, Yogendra C. Shah, Yousif Targali
  • Patent number: 8914674
    Abstract: A wireless communications device may be configured to perform integrity checking and interrogation with a network entity to isolate a portion of a failed component on the wireless network device for remediation. Once an integrity failure is determined on a component of the device, the device may identify a functionality associated with the component and indicate the failed functionality to the network entity. Both the wireless network device and the network entity may identify the failed functionality and/or failed component using a component-to-functionality map. After receiving an indication of an integrity failure at the device, the network entity may determine that one or more additional iterations of integrity checking may be performed at the device to narrow the scope of the integrity failure on the failed component. Once the integrity failure is isolated, the network entity may remediate a portion of the failed component on the wireless communications device.
    Type: Grant
    Filed: November 4, 2011
    Date of Patent: December 16, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Lawrence Case, Dolores F. Howry, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Publication number: 20140365777
    Abstract: Secure communications may be established amongst network entities for performing authentication and/or verification of the network entities. For example, a user equipment (UE) may establish a secure channel with an identity provider, capable of issuing user identities for authentication of the user/UE. The UE may also establish a secure channel with a service provider, capable of providing services to the UE via a network. The identity provider may even establish a secure channel with the service provider for performing secure communications. The establishment of each of these secure channels may enable each network entity to authenticate to the other network entities. The secure channels may also enable the UE to verify that the service provider with which it has established the secure channel is an intended service provider for accessing services.
    Type: Application
    Filed: August 21, 2014
    Publication date: December 11, 2014
    Inventors: Inhyok Cha, Louis J. Guccione, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Publication number: 20140359278
    Abstract: A method and apparatus are disclosed for performing secure remote subscription management. Secure remote subscription management may include providing the Wireless Transmit/Receive Unit (WTRU) with a connectivity identifier, such as a Provisional Connectivity Identifier (PCID), which may be used to establish an initial network connection to an Initial Connectivity Operator (ICO) for initial secure remote registration, provisioning, and activation. A connection to the ICO may be used to remotely provision the WTRU with credentials associated with the Selected Home Operator (SHO). A credential, such as a cryptographic keyset, which may be included in the Trusted Physical Unit (TPU), may be allocated to the SHO and may be activated. The WTRU may establish a network connection to the SHO and may receive services using the remotely managed credentials. Secure remote subscription management may be repeated to associate the WTRU with another SHO.
    Type: Application
    Filed: August 15, 2014
    Publication date: December 4, 2014
    Inventors: Michael V. Meyerstein, Yogendra C. Shah, Inhyok Cha, Andreas Leicher, Andreas Schmidt
  • Patent number: 8886948
    Abstract: A wireless device may perform a local authentication to reduce the traffic on a network. The local authentication may be performed using a local web server and/or a local OpenID provider (OP) associated with the wireless device. The local web server and/or local OP may be implemented on a security module, such as a smartcard or a trusted execution environment for example. The local OP and/or local web server may be used to implement a provisioning phase to derive a session key, associated with a service provider, from an authentication between the wireless device and the network. The session key may be reusable for subsequent local authentications to locally authenticate a user of the wireless device to the service provider.
    Type: Grant
    Filed: August 12, 2013
    Date of Patent: November 11, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Andreas U. Schmidt, Michael V. Meyerstein, Andreas Leicher, Yogendra C. Shah, Louis J. Guccione, Inhyok Cha
  • Patent number: 8881257
    Abstract: Systems, methods, and instrumentalities are disclosed that may provide for integration of trusted OpenID (TOpenID) with OpenID. The authentication may be accomplished, in part, via communications between a trusted ticket server on a UE and a network application function. The UE may retrieve platform validation data (e.g., from a trusted platform module on the UE). The UE may receive a platform verification in response to the platform validation data. The platform verification may indicate that the network application function has verified the platform validation data and the user. The platform verification may indicate that the platform validation data matches a previously generated reference value.
    Type: Grant
    Filed: January 21, 2011
    Date of Patent: November 4, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Publication number: 20140307684
    Abstract: Techniques of channel correction and demodulation for wireless systems are enhanced so that higher effective data rates, lower error rates or both can be achieved with a minimal processing load. Pilots are adaptively moved and/or removed, and their positions are changed, to enhance the channel estimation, decoding, and demodulation processes at the receiver. Reception is also enhanced by adding, removing, or changing the positions, of information-carrying data bits.
    Type: Application
    Filed: June 30, 2014
    Publication date: October 16, 2014
    Applicant: INTERDIGITAL TECHNOLOGY CORPORATION
    Inventors: Inhyok Cha, Prabhakar R. Chitrapu
  • Publication number: 20140310528
    Abstract: The present invention discloses several methods to strengthen the integrity of entities, messages, and processing related to content distribution as defined by the Open Mobile Alliance (OMA) Digital Rights Management (DRM). The methods use techniques related to the Trusted Computing Group (TCG) specifications. A first embodiment uses TCG techniques to verify platform and DRM software integrity or trustworthiness, both with and without modifications to the DRM rights object acquisition protocol (ROAP) and DRM content format specifications. A second embodiment uses TCG techniques to strengthen the integrity of ROAP messages, constituent information, and processing without changing the existing ROAP protocol. A third embodiment uses TCG techniques to strengthen the integrity of the ROAP messages, information, and processing with some changes to the existing ROAP protocol.
    Type: Application
    Filed: June 30, 2014
    Publication date: October 16, 2014
    Inventors: INHYOK CHA, YOGENDRA C. SHAH, AMIT SINGHAL
  • Patent number: 8856941
    Abstract: Integrity validation of a network device may be performed. A network device comprising a secure hardware module, may receive a root key. The secure hardware module may also receive a first code measurement. The secure hardware module may provide a first key based on the root key and the first code measurement. The secure hardware module may receive a second code measurement and provide a second key based on the first key and the second code measurement. The release of keys based on code measurements may provide authentication in stages.
    Type: Grant
    Filed: April 12, 2011
    Date of Patent: October 7, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Yogendra C. Shah, Lawrence Case
  • Patent number: 8850545
    Abstract: Secure communications may be established amongst network entities for performing authentication and/or verification of the network entities. For example, a user equipment (UE) may establish a secure channel with an identity provider, capable of issuing user identities for authentication of the user/UE. The UE may also establish a secure channel with a service provider, capable of providing services to the UE via a network. The identity provider may even establish a secure channel with the service provider for performing secure communications. The establishment of each of these secure channels may enable each network entity to authenticate to the other network entities. The secure channels may also enable the UE to verify that the service provider with which it has established the secure channel is an intended service provider for accessing services.
    Type: Grant
    Filed: March 23, 2012
    Date of Patent: September 30, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Inhyok Cha, Louis J. Guccione, Andreas Schmidt, Andreas Leicher, Yogendra C. Shah
  • Patent number: 8826020
    Abstract: A method for authenticating a home nodeB/home evolved node B (H(e)NB) with a network is disclosed.
    Type: Grant
    Filed: October 24, 2012
    Date of Patent: September 2, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Yogendra C. Shah, Inhyok Cha, Andreas U. Schmidt
  • Patent number: 8812836
    Abstract: A method and apparatus are disclosed for performing secure remote subscription management. Secure remote subscription management may include providing the Wireless Transmit/Receive Unit (WTRU) with a connectivity identifier, such as a Provisional Connectivity Identifier (PCID), which may be used to establish an initial network connection to an Initial Connectivity Operator (ICO) for initial secure remote registration, provisioning, and activation. A connection to the ICO may be used to remotely provision the WTRU with credentials associated with the Selected Home Operator (SHO). A credential, such as a cryptographic keyset, which may be included in the Trusted Physical Unit (TPU), may be allocated to the SHO and may be activated. The WTRU may establish a network connection to the SHO and may receive services using the remotely managed credentials. Secure remote subscription management may be repeated to associate the WTRU with another SHO.
    Type: Grant
    Filed: March 5, 2010
    Date of Patent: August 19, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Michael V. Meyerstein, Yogendra C. Shah, Inhyok Cha, Andreas Leicher, Andreas U. Schmidt
  • Patent number: 8788832
    Abstract: A mobile trusted platform (MTP) configured to provide virtual subscriber identify module (vSIM) services is disclosed. In one embodiment, the MTP includes: a device manufacturer-trusted subsystem (TSS-DM) configured to store and provide credentials related to a manufacturer of the MTP; a mobile network operator-trusted subsystem (MNO-TSS) configured to store and provide credentials related to a mobile network operator (MNO); and a device user/owner-trusted subsystem (TSS-DO/TSS-U) configured to store and provide credentials related to user of the MTP. The TSS-MNO includes a vSIM core services unit, configured to store, provide and process credential information relating to the MNO. The TSS-DO/TSS-U includes a vSIM management unit, configured to store, provide and process credential information relating to the user/owner of the MTP. The TSS-DO/TSS-U and the TSS-MNO communicate through a trusted vSIM service.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: July 22, 2014
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Louis J. Guccione, Andreas U. Schmidt, Nicolai Kuntze, Michael Kasper, Yogendra C. Shah, Inhyok Cha