Patents by Inventor John A. Nix

John A. Nix has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160234020
    Abstract: A module with an embedded universal integrated circuit card (eUICC) can include a received eUICC profile and a set of cryptographic algorithms. The received eUICC profile can include an initial shared secret key for authentication with a wireless network. The module can receive a key K network token and send a key K module token to the wireless network. The module can use the key K network token, a derived module private key, and a key derivation function to derive a secret shared network key K that supports communication with the wireless network. The wireless network can use the received key K module token, a network private key, and the key derivation function in order to derive the same secret shared network key K derived by the module. The module and the wireless network can subsequently use the mutually derived key K to communicate using traditional wireless network standards.
    Type: Application
    Filed: April 15, 2016
    Publication date: August 11, 2016
    Applicant: M2M and loT Technologies, LLC
    Inventor: John A. Nix
  • Publication number: 20160164678
    Abstract: Methods and systems are provided for efficient and secure “Machine-to-Machine” (M2M) between modules and servers. A module can communicate with a server by accessing the Internet, and the module can include a sensor and/or actuator. The module and server can utilize public key infrastructure (PKI) such as public keys to encrypt messages. The module and server can use private keys to generate digital signatures for datagrams sent and decrypt messages received. The module can internally derive pairs of private/public keys using cryptographic algorithms and a set of parameters. A server can use a shared secret key to authenticate the submission of derived public keys with an associated module identity. For the very first submission of a public key derived the module, the shared secret key can comprise a pre-shared secret key which can be loaded into the module using a pre-shared secret key code.
    Type: Application
    Filed: February 12, 2016
    Publication date: June 9, 2016
    Applicant: M2M and loT Technologies, LLC
    Inventor: John A. Nix
  • Publication number: 20160149709
    Abstract: Methods and systems are provided for supporting efficient and secure “Machine-to-Machine” (M2M) communications using a module, a server, and an application. A module can communicate with the server by accessing the Internet, and the module can include a sensor and/or an actuator. The module, server, and application can utilize public key infrastructure (PKI) such as public keys and private keys. The module can internally derive pairs of private/public keys using cryptographic algorithms and a first set of parameters. A server can authenticate the submission of derived public keys and an associated module identity. The server can use a first server private key and a second set of parameters to (i) send module data to the application and (ii) receive module instructions from the application. The server can use a second server private key and the first set of parameters to communicate with the module.
    Type: Application
    Filed: January 29, 2016
    Publication date: May 26, 2016
    Applicant: M2M and loT Technologies, LLC
    Inventor: John A. Nix
  • Patent number: 9351162
    Abstract: A network with a set of servers can support authentication from a module, where the module includes an embedded universal integrated circuit card (eUICC). The network can send a first network module identity, a first key K, and an encrypted second key K for an eUICC profile to an eUICC subscription manager. The second key K can be encrypted with a symmetric key. The module can receive and activate the eUICC profile, and the network can authenticate the module using the first network module identity and the first key K. The network can (i) authenticate the user of the module using a second factor, and then (ii) send the symmetric key to the module. The module can decrypt the encrypted second key K using the symmetric key. The network can authenticate the module using the second key K. The module can comprise a mobile phone.
    Type: Grant
    Filed: December 23, 2013
    Date of Patent: May 24, 2016
    Assignee: M2M and IoT Technologies, LLC
    Inventor: John A. Nix
  • Patent number: 9350550
    Abstract: Methods and systems are provided for power management and security for wireless modules in “Machine-to-Machine” communications. A wireless module operating in a wireless network and with access to the Internet can efficiently and securely communicate with a server. The wireless network can be a public land mobile network (PLMN) or a wireless local area network (LAN). The wireless module may include a sensor and may be installed next to a monitored unit. The wireless module may utilize active states for collecting and sending data, and sleep states at other times to conserve a battery and/or energy usage. The wireless module minimize the time spent in a radio resource control (RRC) connected state. Messages between the wireless module and server can be transmitted according to a user datagram protocol (UDP). The wireless module and server can utilize public key infrastructure (PKI) for encryption and digital signatures.
    Type: Grant
    Filed: September 10, 2013
    Date of Patent: May 24, 2016
    Assignee: M2M and IoT Technologies, LLC
    Inventor: John A. Nix
  • Patent number: 9350767
    Abstract: A system and method for providing packet-switched telephony service. The system provides call control, signaling, and/or delivery of voice, video, and other media in substantially real time. One embodiment of the system includes a call client application on a user device, and a call server located at a packet-switched telephony service provider. The call server is preferably operable to communicate with the call client in a non-native protocol and with the gateway in a native protocol.
    Type: Grant
    Filed: June 24, 2011
    Date of Patent: May 24, 2016
    Assignee: Skype Limited
    Inventors: John A. Nix, Jeffrey S. Mumma
  • Patent number: 9319223
    Abstract: A module with an embedded universal integrated circuit card (eUICC) can include a first eUICC profile and a set of cryptographic algorithms. The first eUICC profile can include an initial shared secret network key K for authentication with a wireless network. The module can receive a key K network token from, and send a key K module token to, an eUICC subscription manager (eUICC-SM). The module can use the key K network token, a derived module private key, a key derivation function, and a shared secret algorithm to derive a shared secret key that supports communication with the UICC-SM. eUICC-SM can use the received key K module token, a private key, the key derivation function, and the shared secret algorithm in order to derive the same shared secret key derived by the module. The module can subsequently receive a second eUICC profile encrypted using the derived shared secret key.
    Type: Grant
    Filed: November 19, 2013
    Date of Patent: April 19, 2016
    Assignee: M2M and IoT Technologies, LLC
    Inventor: John A. Nix
  • Patent number: 9300473
    Abstract: Methods and systems are provided for efficient and secure “Machine-to-Machine” (M2M) between modules and servers. The module and server can utilize public key infrastructure (PKI) such as public keys to encrypt messages. The module and server can use private keys to generate digital signatures for datagrams sent and decrypt messages received. The module can internally derive pairs of private/public keys using cryptographic algorithms and a set of cryptographic parameters. The module can authenticate the submission of derived public keys. The module and server can mutually derive shared secret keys using the PKI keys. Data can be encrypted and decrypted using a set of cryptographic algorithms, the secret shared keys, and the set of cryptographic parameters. A module can send and receive sets of cryptographic parameters in order to flexibly and securely communicate with a variety of servers over time.
    Type: Grant
    Filed: December 20, 2013
    Date of Patent: March 29, 2016
    Assignee: M2M and IoT Technologies, LLC
    Inventor: John A. Nix
  • Patent number: 9288059
    Abstract: Methods and systems are provided for efficient and secure “Machine-to-Machine” (M2M) between modules and servers. A module can communicate with a server by accessing the Internet, and the module can include a sensor and/or actuator. The module and server can utilize public key infrastructure (PKI) such as public keys to encrypt messages. The module and server can use private keys to generate digital signatures for datagrams sent and decrypt messages received. The module can internally derive pairs of private/public keys using cryptographic algorithms and a set of parameters. A server can use a shared secret key to authenticate the submission of derived public keys with an associated module identity. For the very first submission of a public key derived the module, the shared secret key can comprise a pre-shared secret key which can be loaded into the module using a pre-shared secret key code.
    Type: Grant
    Filed: September 27, 2013
    Date of Patent: March 15, 2016
    Assignee: M2M and IoT Technologies, LLC
    Inventor: John A. Nix
  • Patent number: 9276740
    Abstract: Methods and systems are provided for supporting efficient and secure “Machine-to-Machine” (M2M) communications using a module, a server, and an application. A module can communicate with the server by accessing the Internet, and the module can include a sensor and/or an actuator. The module, server, and application can utilize public key infrastructure (PKI) such as public keys and private keys. The module can internally derive pairs of private/public keys using cryptographic algorithms and a first set of parameters. A server can authenticate the submission of derived public keys and an associated module identity. The server can use a first server private key and a second set of parameters to (i) send module data to the application and (ii) receive module instructions from the application. The server can use a second server private key and the first set of parameters to communicate with the module.
    Type: Grant
    Filed: October 16, 2013
    Date of Patent: March 1, 2016
    Assignee: M2M and IoT Technologies, LLC
    Inventor: John A. Nix
  • Publication number: 20150304113
    Abstract: A set of servers can support secure and efficient “Machine to Machine” communications using an application interface and a module controller. The set of servers can record data for a plurality of modules in a shared module database. The set of servers can (i) access the Internet to communicate with a module using a module identity, (i) receive server instructions, and (iii) send module instructions. Data can be encrypted and decrypted using a set of cryptographic algorithms and a set of cryptographic parameters. The set of servers can (i) receive a module public key with a module identity, (ii) authenticate the module public key, and (iii) receive a subsequent series of module public keys derived by the module with a module identity. The application interface can use a first server private key and the module controller can use a second server private key.
    Type: Application
    Filed: July 1, 2015
    Publication date: October 22, 2015
    Inventor: John A. Nix
  • Publication number: 20150296379
    Abstract: A module with an embedded universal integrated circuit card (eUICC) can include a profile for the eUICC. The profile can include a first and second shared secret key K for authenticating with a wireless network. The first shared secret key K can be encrypted with a first key, and the second shared secret key K can be encrypted with a second key. The module can (i) receive the first key, (ii) decrypt the first shared secret key K with the first key, and (iii) subsequently authenticate with the wireless network using the plaintext first shared secret key K. The wireless network can authenticate the user of the module using a second factor. The module can then (i) receive the second key, (ii) decrypt the second shared secret key K, and (iii) authenticate with the wireless network using the second shared secret key K. The module can comprise a mobile phone.
    Type: Application
    Filed: June 25, 2015
    Publication date: October 15, 2015
    Inventor: John A. Nix
  • Patent number: 9118464
    Abstract: A set of servers can support secure and efficient “Machine to Machine” communications using an application interface and a module controller. The set of servers can record data for a plurality of modules in a shared module database. The set of servers can (i) access the Internet to communicate with a module using a module identity, (ii) receive server instructions, and (iii) send module instructions. Data can be encrypted and decrypted using a set of cryptographic algorithms and a set of cryptographic parameters. The set of servers can (i) receive a module public key with a module identity, (ii) authenticate the module public key, and (iii) receive a subsequent series of module public keys derived by the module with a module identity. The application interface can use a first server private key and the module controller can use a second server private key.
    Type: Grant
    Filed: October 28, 2013
    Date of Patent: August 25, 2015
    Assignee: M2M and IoT Technologies, LLC
    Inventor: John A. Nix
  • Patent number: 9100175
    Abstract: A module with an embedded universal integrated circuit card (eUICC) can include a profile for the eUICC. The profile can include a first and second shared secret key K for authenticating with a wireless network. The first shared secret key K can be encrypted with a first key, and the second shared secret key K can be encrypted with a second key. The module can (i) receive the first key, (ii) decrypt the first shared secret key K with the first key, and (iii) subsequently authenticate with the wireless network using the plaintext first shared secret key K. The wireless network can authenticate the user of the module using a second factor. The module can then (i) receive the second key, (ii) decrypt the second shared secret key K, and (iii) authenticate with the wireless network using the second shared secret key K. The module can comprise a mobile phone.
    Type: Grant
    Filed: December 6, 2013
    Date of Patent: August 4, 2015
    Assignee: M2M and IoT Technologies, LLC
    Inventor: John A. Nix
  • Patent number: 9088917
    Abstract: An example method may involve transmitting a first media stream associated with a media session using a first IP:port number as a source IP address and source port, and using a second IP:port number as a destination IP address and port; receiving a second media stream from the second IP:port number; acquiring a third IP:port number; determining a network quality associated with the first IP:port number and a network quality associated with the third IP:port number; making a determination to handover the media session from the first IP:port number to the third IP:port number; in response to making the determination, transmitting a third media stream using the third IP:port number as a source IP address and source port, and (ii) using the second IP:port number as a destination IP address and destination port; and receiving a fourth media stream from the second IP:port number.
    Type: Grant
    Filed: October 13, 2014
    Date of Patent: July 21, 2015
    Assignee: Google Inc.
    Inventor: John A. Nix
  • Publication number: 20150180653
    Abstract: Methods and systems are provided for efficient and secure “Machine-to-Machine” (M2M) between modules and servers. The module and server can utilize public key infrastructure (PKI) such as public keys to encrypt messages. The module and server can use private keys to generate digital signatures for datagrams sent and decrypt messages received. The module can internally derive pairs of private/public keys using cryptographic algorithms and a set of cryptographic parameters. The module can authenticate the submission of derived public keys. The module and server can mutually derive shared secret keys using the PKI keys. Data can be encrypted and decrypted using a set of cryptographic algorithms, the secret shared keys, and the set of cryptographic parameters. A module can send and receive sets of cryptographic parameters in order to flexibly and securely communicate with a variety of servers over time.
    Type: Application
    Filed: December 20, 2013
    Publication date: June 25, 2015
    Inventor: John A. Nix
  • Publication number: 20150180847
    Abstract: A network with a set of servers can support authentication from a module, where the module includes an embedded universal integrated circuit card (eUICC). The network can send a first network module identity, a first key K, and an encrypted second key K for an eUICC profile to an eUICC subscription manager. The second key K can be encrypted with a symmetric key. The module can receive and activate the eUICC profile, and the network can authenticate the module using the first network module identity and the first key K. The network can (i) authenticate the user of the module using a second factor, and then (ii) send the symmetric key to the module. The module can decrypt the encrypted second key K using the symmetric key. The network can authenticate the module using the second key K. The module can comprise a mobile phone.
    Type: Application
    Filed: December 23, 2013
    Publication date: June 25, 2015
    Inventor: John A. Nix
  • Publication number: 20150163056
    Abstract: A module with an embedded universal integrated circuit card (eUICC) can include a profile for the eUICC. The profile can include a first and second shared secret key K for authenticating with a wireless network. The first shared secret key K can be encrypted with a first key, and the second shared secret key K can be encrypted with a second key. The module can (i) receive the first key, (ii) decrypt the first shared secret key K with the first key, and (iii) subsequently authenticate with the wireless network using the plaintext first shared secret key K. The wireless network can authenticate the user of the module using a second factor. The module can then (i) receive the second key, (ii) decrypt the second shared secret key K, and (iii) authenticate with the wireless network using the second shared secret key K. The module can comprise a mobile phone.
    Type: Application
    Filed: December 6, 2013
    Publication date: June 11, 2015
    Inventor: John A. Nix
  • Publication number: 20150143125
    Abstract: A module with an embedded universal integrated circuit card (eUICC) can include a received eUICC profile and a set of cryptographic algorithms. The received eUICC profile can include an initial shared secret key for authentication with a wireless network. The module can receive a key K network token and send a key K module token to the wireless network. The module can use the key K network token, a derived module private key, and a key derivation function to derive a secret shared network key K that supports communication with the wireless network. The wireless network can use the received key K module token, a network private key, and the key derivation function in order to derive the same secret shared network key K derived by the module. The module and the wireless network can subsequently use the mutually derived key K to communicate using traditional wireless network standards.
    Type: Application
    Filed: November 19, 2013
    Publication date: May 21, 2015
    Inventor: John A. Nix
  • Publication number: 20150121066
    Abstract: A set of servers can support secure and efficient “Machine to Machine” communications using an application interface and a module controller. The set of servers can record data for a plurality of modules in a shared module database. The set of servers can (i) access the Internet to communicate with a module using a module identity, (i) receive server instructions, and (iii) send module instructions. Data can be encrypted and decrypted using a set of cryptographic algorithms and a set of cryptographic parameters. The set of servers can (i) receive a module public key with a module identity, (ii) authenticate the module public key, and (iii) receive a subsequent series of module public keys derived by the module with a module identity. The application interface can use a first server private key and the module controller can use a second server private key.
    Type: Application
    Filed: October 28, 2013
    Publication date: April 30, 2015
    Inventor: John A. Nix