Patents by Inventor Jari-Jukka Harald Kaaja

Jari-Jukka Harald Kaaja has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10387664
    Abstract: An approach is provided for providing security mechanism for proximity-based interactions among devices. A first device (e.g., a memory tag) may determine a request for interaction between the first device and a second device (e.g., a mobile phone), wherein at least the first device is associated with at least one first antenna and at least one second antenna. The first device may determine a first signal received by the at least one first antenna and a second signal received by the at least one second antenna. Further, the first device may determine one or more differences in one or more characteristics of the first signal and the second signal. Furthermore, the first device may process or facilitate a processing of the one or more differences to determine whether to allow the interaction.
    Type: Grant
    Filed: May 21, 2015
    Date of Patent: August 20, 2019
    Assignee: Nokia Technologies Oy
    Inventors: Jan-Erik Ekberg, Jari-Jukka Harald Kaaja, Mikko Aleksi Uusitalo
  • Patent number: 10146956
    Abstract: An approach is provided for providing real-time controlled location privacy as the location evolves, and providing a user with alternate routes and applications depending on the level of desired location privacy. A location privacy platform determines at least one location associated with at least one device. The location privacy platform also processes and/or facilitates a processing of contextual information associated with the at least one location, the at least one device, one or more applications associated with the at least one device, or a combination thereof to determine one or more privacy metrics for the one or more applications with respect to the at least one location; wherein the one or more privacy metrics relate, at least in part, to an exposure of user data by the one or more applications at the at least one location.
    Type: Grant
    Filed: May 7, 2012
    Date of Patent: December 4, 2018
    Assignee: Nokia Technologies Oy
    Inventors: Sergey Boldyrev, Ian Justin Oliver, Jari-Jukka Harald Kaaja, Mikko Aleksi Uusitalo, Debmalya Biswas, Juha Kalevi Laurila
  • Patent number: 10068108
    Abstract: An approach is provided for providing secure signing and utilization of distributed computations. A distributed computation authentication platform causes, at least in part, a signing of one or more computation closures of at least one functional flow. The distributed computation authentication platform also processes and/or facilitates a processing of the one or more signed computation closures to cause, at least in part, a transfer of the one or more signed computation closures among one or more levels, one or more nodes, or a combination thereof, wherein an execution of the one or more signed computation closures at the one or more levels, the one or more nodes, or a combination thereof is based, at least in part, on an authentication of the signed one or more computation closure.
    Type: Grant
    Filed: May 30, 2017
    Date of Patent: September 4, 2018
    Assignee: NOKIA TECHNOLOGIES OY
    Inventors: Sergey Boldyrev, Jari-Jukka Harald Kaaja, Hannu Ensio Laine, Jukka Honkola, Vesa-Veikko Luukkala, Ian Justin Oliver
  • Patent number: 9960918
    Abstract: An approach is provided for providing identity based encryption in distributed computations. An identity based encryption platform causes, at least in part, a segmentation of a computation closure into at least a first part and one or more second parts. The identity based encryption platform also causes, at least in part, an encryption of the one or more second parts using the first part as a public key of an identity-based encryption.
    Type: Grant
    Filed: August 31, 2015
    Date of Patent: May 1, 2018
    Assignee: Nokia Technologies Oy
    Inventors: Vesa-Veikko Luukkala, Sampo Juhani Sovio, Jari-Jukka Harald Kaaja, Sergey Boldyrev
  • Patent number: 9922378
    Abstract: An approach is provided for providing intent-based monitoring using sensory information. The monitoring platform determines to detect, at a device, sensory information from an environment, the environment relating to a user of the device, one or more other users, or a combination thereof. Next, the monitoring platform processes and/or facilitates a processing of the sensory information to determine intent information associated with the user, the one or more other users, or a combination thereof.
    Type: Grant
    Filed: December 27, 2011
    Date of Patent: March 20, 2018
    Assignee: Nokia Technologies Oy
    Inventors: Sergey Boldyrev, Jari-Jukka Harald Kaaja, Ian Justin Oliver, Mikko Aleksi Uusitalo
  • Patent number: 9852381
    Abstract: An approach is provided for behavioral pattern generation for mixed reality objects. A mixed reality platform determines one or more computation closures for describing one or more user behavioral patterns associated with one or more digital objects of at least one augmented reality information space. The mixed reality platform then processes and/or facilitates a processing of one or more interactions with the one or more digital objects, one or more augmented reality applications associated with the at least one augmented reality information space, or a combination thereof to cause, at least in part, a determination of (a) the one or more user behavioral patterns from the one or more interactions, (b) the data acted on by the one or more computation closures, or (c) a combination thereof.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: December 26, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Sergey Boldyrev, Jari-Jukka Harald Kaaja, Mikko Aleksi Uusitalo, Ian Justin Oliver, Vesa-Veikko Luukkala
  • Patent number: 9798695
    Abstract: The specification and drawings present a new apparatus and method for access control for wireless memory. A memory controller communicating with a plurality of interfaces (at least one interface comprising a radio component for wirelessly communicating with a plurality of UE) can dynamically manage an access control to the memory by the UE and/or other users through any of the interfaces based on the preconfigured rules taking into consideration the identity of the least one interface and/or the determined directionality of the UE relative to the radio component.
    Type: Grant
    Filed: August 7, 2012
    Date of Patent: October 24, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Jan-Erik Ekberg, Jari-Jukka Harald Kaaja, Mikko Uusitalo, Vesa-Veikko Luukkala, Sergey Boldyrev
  • Publication number: 20170277911
    Abstract: An approach is provided for providing secure signing and utilization of distributed computations. A distributed computation authentication platform causes, at least in part, a signing of one or more computation closures of at least one functional flow. The distributed computation authentication platform also processes and/or facilitates a processing of the one or more signed computation closures to cause, at least in part, a transfer of the one or more signed computation closures among one or more levels, one or more nodes, or a combination thereof, wherein an execution of the one or more signed computation closures at the one or more levels, the one or more nodes, or a combination thereof is based, at least in part, on an authentication of the signed one or more computation closure.
    Type: Application
    Filed: May 30, 2017
    Publication date: September 28, 2017
    Inventors: Sergey BOLDYREV, Jari-Jukka Harald KAAJA, Hannu Ensio LAINE, Jukka HONKOLA, Vesa-Veikko LUUKKALA, Ian Justin OLIVER
  • Patent number: 9753864
    Abstract: Various methods for implementing memory segment access control in a distributed memory environment are provided. One example method may comprise during a first write state for a memory segment receiving a cryptographic key stream in association with a request from a first device for use of shared storage capacity of a second device and causing the cryptographic key stream to be stored in the memory segment. Further, during the second write state for the memory segment, the example method may comprise receiving data content, transforming the date content using the cryptographic key stream to form encrypted data content, and causing the encrypted data content to be stored in the memory segment. Finally, during the first read state, the example method may comprise causing the encrypted data content to be provided to one or more requesting devices. Similar and related example methods, example apparatuses, and example computer program products are also provided.
    Type: Grant
    Filed: June 15, 2011
    Date of Patent: September 5, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Jan-Erik Ekberg, Jari-Jukka Harald Kaaja
  • Patent number: 9727751
    Abstract: An approach is provided for applying privacy policies to structured data. A privacy policy management infrastructure receives a request for an exchange of structured data among a plurality of devices. The privacy policy management infrastructure determines one or more elements of the structured data. The privacy policy management infrastructure also determines one or more privacy policies corresponding to the structured data, respective ones of the one or more elements, or a combination thereof. The privacy policy management infrastructure further determines to apply the one or more privacy policies to the structured data, respective ones of the one or more elements, or a combination thereof when initiating the exchange.
    Type: Grant
    Filed: October 29, 2010
    Date of Patent: August 8, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Ian Justin Oliver, Sergey Boldyrev, Jari-Jukka Harald Kaaja, Joni Jorma Marius Jantunen
  • Patent number: 9552234
    Abstract: An approach is provided for providing energy optimization in multi-level distributed computations. A distributed computation energy optimization platform determines energy availability information associated with at least one level of a computational architecture executing at least portion of one computation closure. The distributed computation energy optimization platform also determines energy consumption information associated with the at least portion of one computation closure. The distributed computation energy optimization platform further processes and/or facilitates a processing of the energy availability information, the energy consumption information, or a combination thereof to determine whether to migrate the at least portion of one computation closure to at least one other level of the computational architecture.
    Type: Grant
    Filed: January 31, 2011
    Date of Patent: January 24, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Sergey Boldyrev, Jari-Jukka Harald Kaaja, Hannu Ensio Laine, Jukka Honkola, Vesa-Veikko Luukkala, Ian Justin Oliver
  • Patent number: 9553728
    Abstract: An approach is provided for providing end-to-end security in multi-level distributed computations. A distributed computation security platform determines one or more signatures associated with one or more computation closures of at least one functional flow. The distributed computation security platform also processes and/or facilitates a processing of the one or more signatures to generate at least one supersignature. The distributed computation security platform further determines to associate the at least one supersignature with the at least one functional flow.
    Type: Grant
    Filed: March 28, 2011
    Date of Patent: January 24, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Sergey Boldyrev, Jari-Jukka Harald Kaaja, Hannu Ensio Laine, Jukka Honkola, Vesa-Veikko Luukkala, Ian Justin Oliver
  • Patent number: 9549364
    Abstract: An approach is provided for providing optimized privacy in cognitive radio information sharing. A cognitive radio privacy optimization platform determines cognitive radio connectivity information provided by at least one device. The cognitive radio privacy optimization platform also processes and/or facilitates a processing of the cognitive radio connectivity information to determine a quality, an amount, or a combination thereof of the cognitive radio connectivity information. The cognitive radio privacy optimization platform further determines at least one service class for providing cognitive radio connectivity to the at least one device based, at least in part, on the quality, the amount, or a combination thereof of the cognitive radio information.
    Type: Grant
    Filed: June 13, 2014
    Date of Patent: January 17, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Sergey Boldyrev, Jari-Jukka Harald Kaaja, Ian Justin Oliver, Mikko Aleksi Uusitalo
  • Patent number: 9462437
    Abstract: An approach is provided adjusting one or more device functionalities based on location, movement, noise, or a combination thereof. An adjustment platform determines at least one state of movement, at least one ongoing communication session, or a combination thereof associated with at least one device, wherein the at least one state of movement includes, at least in part, location information, orientation information, speed information, acceleration information, time information, or a combination thereof. The adjustment platform then causes, at least in part, an initiation of one or more adjustments to one or more functionalities of the at least one device based, at least in part, on the at least one state of movement, the at least one ongoing communication session, or a combination thereof.
    Type: Grant
    Filed: March 29, 2013
    Date of Patent: October 4, 2016
    Assignee: NOKIA TECHNOLOGIES OY
    Inventors: Mikko Aleksi Uusitalo, Jari-Jukka Harald Kaaja
  • Patent number: 9396040
    Abstract: An approach is provided for providing multi-level distributed computations. A distributed computation manager receives at least one request to migrate at least one computation closure within a computational architecture, the computational architecture comprising a plurality of architectural levels including, at least in part, a device level, an infrastructure level, and a cloud computing level. The distributed computation manager also determines to select at least one of the architectural levels based, at least in part, on a determination of whether the network infrastructure level can support the at least one computation closure. The distributed computation manager further determines to migrate the at least one computation closure to the selected at least one of the architectural levels.
    Type: Grant
    Filed: December 27, 2010
    Date of Patent: July 19, 2016
    Assignee: Nokia Technologies Oy
    Inventors: Sergey Boldyrev, Jari-Jukka Harald Kaaja, Hannu Ensio Laine, Jukka Honkola, Vesa-Veikko Luukkala, Ian Justin Oliver
  • Patent number: 9378528
    Abstract: An approach is provided for allocating radio resources based on social distance information for one or more social groups. The coexistence platform determines social distance information for at least one group of a plurality of one or more users, one or more devices associated with the one or more users, or a combination thereof. The coexistence platform causes, at least in part, at least one allocation of the one or more radio resources to the one or more devices based, at least in part, on the social distance information for the at least one group or a subset of the at least one group. The coexistence client causes an initiation of a request for at least one allocation of one or more radio resources. The coexistence client determines the one or more radio resources based, at least in part, on social distance information.
    Type: Grant
    Filed: October 15, 2012
    Date of Patent: June 28, 2016
    Assignee: Nokia Technologies Oy
    Inventors: Sergey Boldyrev, Jari-Jukka Harald Kaaja, Mikko Aleksi Uusitalo, Jan-Erik Ekberg, Vesa-Veikko Luukkala
  • Publication number: 20150372819
    Abstract: An approach is provided for providing identity based encryption in distributed computations. An identity based encryption platform causes, at least in part, a segmentation of a computation closure into at least a first part and one or more second parts. The identity based encryption platform also causes, at least in part, an encryption of the one or more second parts using the first part as a public key of an identity-based encryption.
    Type: Application
    Filed: August 31, 2015
    Publication date: December 24, 2015
    Inventors: Vesa-Veikko Luukkala, Sampo Juhani Sovio, Jari-Jukka Harald Kaaja, Sergey Boldyrev
  • Patent number: 9203609
    Abstract: Various methods for implementing keystream hierarchy in a distributed memory environment are provided. One example method may comprise causing a generated keystream to be accessed on a memory device, wherein the keystream was generated in an instance in which the memory device was in radio communications range. One example method may further comprise determining a session key based on the generated keystream and a modified keystream. In some example embodiments, the modified keystream is created by the memory device based on the generated keystream and a keystream received by the memory device from a second device. One example method may further comprise causing communications data to be transmitted to the memory device or to the second device. In some example embodiments, the communications data is protected using at least a portion of the session key and is intended for the second device.
    Type: Grant
    Filed: December 12, 2011
    Date of Patent: December 1, 2015
    Assignee: Nokia Technologies Oy
    Inventors: Jan-Erik Ekberg, Jari-Jukka Harald Kaaja
  • Patent number: 9204398
    Abstract: In accordance with an example embodiment of the present invention, mobile device comprises a battery, a short-range wireless communication (SRW) chip set, a secure element incorporated into the battery, and a bootloader, wherein the SRW chip set is configured to sense proximity to a point of sales terminal and, in response, initiate bootup of the mobile device, and wherein the bootloader is configured to determine that bootup was initiated by the SRW chip set and, in response, power up only the SRW chip set and the secure element.
    Type: Grant
    Filed: March 21, 2011
    Date of Patent: December 1, 2015
    Assignee: Nokia Technologies Oy
    Inventors: Mikko Sakari Haikonen, Jari-Jukka Harald Kaaja, Jan-Erik Ekberg, Jarmo Tapani Arponen
  • Publication number: 20150339259
    Abstract: The specification and drawings present a new apparatus and method for access control for wireless memory. A memory controller communicating with a plurality of interfaces (at least one interface comprising a radio component for wirelessly communicating with a plurality of UE) can dynamically manage an access control to the memory by the UE and/or other users through any of the interfaces based on the preconfigured rules taking into consideration the identity of the least one interface and/or the determined directionality of the UE relative to the radio component.
    Type: Application
    Filed: August 7, 2012
    Publication date: November 26, 2015
    Applicant: Nokia Corporation
    Inventors: Jan-Erik Ekberg, Jari-Jukka Harald Kaaja, Mikko Uusitalo, Vesa-Veikko Luukkala, Sergey Boldyrev