Patents by Inventor Joseph A. Salowey

Joseph A. Salowey has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230032867
    Abstract: Methods, systems, and devices supporting data processing are described. In some systems, a first service executing on a datacenter may receive a request to establish a secure connection and a certificate from a second service. The datacenter may be provisioned with an indication of certificates that have been revoked by a certificate authority (CA). The first service may validate a certificate chain for the certificate from the second service based on the certificates that have been revoked by the CA. If a certificate of the certificate chain has been revoked, the first service may not establish the connection with the second service. If the certificates of the certificate chain have not been revoked, the first service may establish a secure connection with the second service. The services may communicate in accordance with validating the certificate chain.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 2, 2023
    Inventors: Prasad Peddada, Taher Elgamal, Joseph Salowey
  • Patent number: 10515391
    Abstract: In an example embodiment, an apparatus comprising a transceiver configured to send and receive data and logic coupled to the transceiver. The logic is configured to determine from a signal received by the transceiver whether an associated device sending the signal supports a protocol for advertising available services. The logic is configured to send a request for available services from the associated device via the transceiver responsive to determining the associated device supports the protocol. The logic is configured to receive a response to the request via the transceiver, the response comprising at least one service advertisement and a signature. The logic is configured to validate the response by confirming the signature.
    Type: Grant
    Filed: September 24, 2013
    Date of Patent: December 24, 2019
    Assignee: Cisco Technology, Inc.
    Inventors: David Stephenson, Esteban Raul Torres, Joseph Salowey, Chetin Ersoy, Nancy Cam-Winget
  • Patent number: 9578007
    Abstract: In an embodiment a method is performed by a network access device (NAD). The NAD transfers a first HTTPS request from a client computer (UE) to an identity provider computer (IdP). The NAD transfers, from the IdP, a preceding redirected URL in response to the first HTTPS request, to the UE and configured to cause the UE to redirect to said preceding redirected URL. Over a secure network link, the NAD receives a particular request specifying said preceding redirected URL, from the UE. Responsive to receiving the particular request, the NAD generates a response, comprising a subsequent redirected URL and a session identifier, and configured to cause the UE to redirect to the IdP over an HTTPS connection. The NAD transfers said subsequent redirected URL over the secure network link to the UE. The NAD transfers a second HTTPS request, comprising the session identifier, from the UE to the IdP.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: February 21, 2017
    Assignee: Cisco Technology, Inc.
    Inventors: Antonio Martin, Syam Sundar Appala, Joseph Salowey
  • Publication number: 20160294797
    Abstract: In an embodiment a method is performed by a network access device (NAD). The NAD transfers a first HTTPS request from a client computer (UE) to an identity provider computer (IdP). The NAD transfers, from the IdP, a preceding redirected URL in response to the first HTTPS request, to the UE and configured to cause the UE to redirect to said preceding redirected URL. Over a secure network link, the NAD receives a particular request specifying said preceding redirected URL, from the UE. Responsive to receiving the particular request, the NAD generates a response, comprising a subsequent redirected URL and a session identifier, and configured to cause the UE to redirect to the IdP over an HTTPS connection. The NAD transfers said subsequent redirected URL over the secure network link to the UE. The NAD transfers a second HTTPS request, comprising the session identifier, from the UE to the IdP.
    Type: Application
    Filed: March 31, 2015
    Publication date: October 6, 2016
    Inventors: Antonio Martin, Syam Sundar Appala, Joseph Salowey
  • Patent number: 9436820
    Abstract: A computerized device transmits an access request to a data communications device of a network in an attempt to access network resources within the network. The data communications device, in response and in real-time, transmits a challenge request to the computerized device that directs the computerized device to retrieve configuration, or posture, credentials associated with the computerized device. A policy server receives the challenge response and, based upon a real-time analysis of the posture credentials of the computerized device, determines a security state of the computerized device and either provides some level or denies the computerized device access to the network resources based upon the analysis of posture.
    Type: Grant
    Filed: August 2, 2004
    Date of Patent: September 6, 2016
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Robert E. Gleichauf, Susan E. Thomson, Dany J. Rochefort, Joseph A. Salowey, Hao Zhou, Fan Wu, Venkateswara Rao Yarlagadda, Russell E. Rice
  • Patent number: 9356928
    Abstract: Techniques are provided for authenticating a subject of a client device to access a software-as-a-service (SaaS) server. A network access device receives a request from a client device to establish a network session and transfers identity information of the subject, the client device and the network session to a session directory database. A request is sent to access an application on a SaaS server. If it does not contain an identity assertion that identifies the subject, the request is redirected to an identity provider device, to provide identity assertion services to the subject. A network session identifier is inserted into the request by a network access device and the request is forwarded to the identity provider device. The identity provider device uses the network session identifier to query the session directory database for the identity information to be used for a security assertion of the subject to the SaaS server.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: May 31, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Nathan Sowatskey, Nancy Cam-Winget, Susan E. Thomson, David Jones, Morteza Ansari, Klaas Wierenga, Joseph Salowey
  • Patent number: 9298923
    Abstract: In one implementation, software components include an identity of a revocation authority. Prior to loading of the software in a given platform, the revocation authority is checked for any revocation messages. The revocation authority creates software component specific messages for any software components to be revoked, rather than using certificate revocation or individual licenses. The messages include mitigation information, such as instructions for automatically configuring already installed software without requiring an update or change in code.
    Type: Grant
    Filed: September 4, 2013
    Date of Patent: March 29, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Joseph Salowey, Max Pritikin
  • Publication number: 20150106617
    Abstract: Techniques are provided for authenticating a subject of a client device to access a software-as-a-service (SaaS) server. A network access device receives a request from a client device to establish a network session and transfers identity information of the subject, the client device and the network session to a session directory database. A request is sent to access an application on a SaaS server. If it does not contain an identity assertion that identifies the subject, the request is redirected to an identity provider device, to provide identity assertion services to the subject. A network session identifier is inserted into the request by a network access device and the request is forwarded to the identity provider device. The identity provider device uses the network session identifier to query the session directory database for the identity information to be used for a security assertion of the subject to the SaaS server.
    Type: Application
    Filed: December 16, 2014
    Publication date: April 16, 2015
    Inventors: Nathan Sowatskey, Nancy Cam-Winget, Susan E. Thomson, David Jones, Morteza Ansari, Klaas Wierenga, Joseph Salowey
  • Patent number: 8983066
    Abstract: In an example embodiment, a key generation system (KGS) is used to generate private pairwise keys between peers belonging to a group. Each member of the group is provisioned with a set of parameters which allows each member to generate a key with any other member of the group; however, no group member can derive a key for pairings involving other group members. The private pairwise keys may be used to derive session keys between peers belonging to the group. Optionally, an epoch value may be employed to derive the private pairwise keys.
    Type: Grant
    Filed: April 28, 2009
    Date of Patent: March 17, 2015
    Assignee: Cisco Technology, Inc.
    Inventors: Johannes Petrus Kruys, David McGrew, Max Pritikin, Joseph Salowey, Brian Weis
  • Publication number: 20150067323
    Abstract: In one implementation, software components include an identity of a revocation authority. Prior to loading of the software in a given platform, the revocation authority is checked for any revocation messages. The revocation authority creates software component specific messages for any software components to be revoked, rather than using certificate revocation or individual licenses. The messages include mitigation information, such as instructions for automatically configuring already installed software without requiring an update or change in code.
    Type: Application
    Filed: September 4, 2013
    Publication date: March 5, 2015
    Applicant: Cisco Technology
    Inventors: Joseph Salowey, Max Pritikin
  • Patent number: 8949938
    Abstract: Techniques are provided for authenticating a subject of a client device to access a software-as-a-service (SaaS) server. A network access device receives a request from a client device to establish a network session and transfers identity information of the subject, the client device and the network session to a session directory database. A request is sent to access an application on a SaaS server. If it does not contain an identity assertion that identifies the subject, the request is redirected to an identity provider device (IdP), to provide identity assertion services to the subject. A network session identifier is inserted into the request by a network access device and the request is forwarded to the IdP. The IdP uses the network session identifier to query the session directory database for the identity information to be used for a security assertion of the subject to the SaaS server.
    Type: Grant
    Filed: October 27, 2011
    Date of Patent: February 3, 2015
    Assignee: Cisco Technology, Inc.
    Inventors: Nathan Sowatskey, Nancy Cam-Winget, Susan E. Thomson, David Jones, Morteza Ansari, Klaas Wierenga, Joseph Salowey
  • Publication number: 20140237247
    Abstract: System architecture and corresponding method for securing communication via a network (e.g. IEEE 802.11) is provided. In accordance with one embodiment, the present system and method protocol, may be suitably configured to achieve mutual authentication by using a shared secret to establish a tunnel used to protect weaker authentication methods (e.g. user names and passwords). The shared secret, referred to in this embodiment as the protected access credential may be advantageously used to mutually authenticate a server and a peer upon securing a tunnel for communication via a network. The present system and method disclosed and claimed herein, in one aspect thereof, comprises the steps of 1) providing a communication implementation between a first and a second party; 2) provisioning a secure credential between the first and the second party; and 3) establishing a secure tunnel between the first and the second party using the secure credential.
    Type: Application
    Filed: April 28, 2014
    Publication date: August 21, 2014
    Inventors: Nancy C. Winget, Hao Zhou, Mark Krischer, Joseph Salowey, Jeremy Stieglitz, Saar Gillai, Padmanabha Jakkahalli
  • Patent number: 8739245
    Abstract: Systems, methods, and other embodiments associated with flexible supplicant access control are described. One example method includes collecting a network information associated with a network to which an endpoint is to be communicatively coupled. The network information comprises a network identification and information to facilitate the evaluation of network threats. The example method may also include classifying the network based, at least in part, on the network information, to assign a variable level access parameter (VLAP) to the network based on the policy locally configured on the endpoint or centrally managed by the administrator. The VLAP may establish three or more access levels for the network at the endpoint. The example method may also include communicating the network identification and the network VLAP to a second endpoint, a security agent, a security application, and so on.
    Type: Grant
    Filed: January 14, 2009
    Date of Patent: May 27, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Joseph Salowey, Hao Zhou, Jason Frazier
  • Publication number: 20140122242
    Abstract: In an example embodiment, an apparatus comprising a transceiver configured to send and receive data and logic coupled to the transceiver. The logic is configured to determine from a signal received by the transceiver whether an associated device sending the signal supports a protocol for advertising available services. The logic is configured to send a request for available services from the associated device via the transceiver responsive to determining the associated device supports the protocol. The logic is configured to receive a response to the request via the transceiver, the response comprising at least one service advertisement and a signature. The logic is configured to validate the response by confirming the signature.
    Type: Application
    Filed: September 24, 2013
    Publication date: May 1, 2014
    Applicant: Cisco Technology, Inc.
    Inventors: David Stephenson, Esteban Raul Torres, Joseph Salowey, Chetin Ersoy, Nancy Cam-Winget
  • Patent number: 8700907
    Abstract: In one embodiment, a method for using credentials for a mobile node to protect the transfer of posture data is provided. A network access device receives a message from a mobile node for access to a network. The message includes posture data encrypted using credentials for the mobile node. The credentials may be found in a storage card that is used to identify the mobile node. The network access device determines decryption information for the mobile node. For example, the credentials for the mobile node may be stored in a home location register (HLR) and are retrieved. The posture data is then decrypted using the credentials. The posture data is processed in a network admission control procedure for allowing access to the network. For example, a policy for access to the network may be installed based on the posture data.
    Type: Grant
    Filed: June 6, 2007
    Date of Patent: April 15, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Joseph Salowey, Parviz Yegani
  • Patent number: 8566596
    Abstract: In an example embodiment, an apparatus comprising a transceiver configured to send and receive data and logic coupled to the transceiver. The logic is configured to determine from a signal received by the transceiver whether an associated device sending the signal supports a protocol for advertising available services. The logic is configured to send a request for available services from the associated device via the transceiver responsive to determining the associated device supports the protocol. The logic is configured to receive a response to the request via the transceiver, the response comprising at least one service advertisement and a signature. The logic is configured to validate the response by confirming the signature.
    Type: Grant
    Filed: August 24, 2010
    Date of Patent: October 22, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: David Stephenson, Esteban Raul Torres, Joseph Salowey, Chetin Ersoy, Nancy Cam-Winget
  • Patent number: 8543471
    Abstract: In one embodiment, a method includes sending by an endpoint a request for information about available services to a network device; receiving by the endpoint a message from the network device, the message including information associated with a first service provider; determining by the endpoint whether the first address is certified by a trusted third party as being associated with the first service provider; if the first address is certified by the trusted third party, communicating by the endpoint with the first service provider using the information; and, in response to communicating with the first service provider using the information, receiving by the endpoint access to a service from the first service provider through the network device.
    Type: Grant
    Filed: August 24, 2010
    Date of Patent: September 24, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Joseph A. Salowey, David Sheldon Stephenson, Nancy Cam-Winget, Chetin Ersoy
  • Patent number: 8453216
    Abstract: An extensible authentication framework is used in cable networks such as Data Over Cable Service Interface Specification (DOCSIS) cable networks. The authentication scheme allows for centralized authentication of cable modems, as well as authentication of the cable network by cable modems. Additionally, the authentication scheme allows a Cable Modem Termination System (CMTS) to authenticate devices downstream from cable modems, such as Customer Premise Equipment (CPE) devices.
    Type: Grant
    Filed: November 22, 2010
    Date of Patent: May 28, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Shengyou Zeng, Jason Frazier, Joshua B. Littlefield, Joseph A. Salowey
  • Publication number: 20130111549
    Abstract: Techniques are provided for authenticating a subject of a client device to access a software-as-a-service (SaaS) server. A network access device receives a request from a client device to establish a network session and transfers identity information of the subject, the client device and the network session to a session directory database. A request is sent to access an application on a SaaS server. If it does not contain an identity assertion that identifies the subject, the request is redirected to an identity provider device (IdP), to provide identity assertion services to the subject. A network session identifier is inserted into the request by a network access device and the request is forwarded to the IdP. The IdP uses the network session identifier to query the session directory database for the identity information to be used for a security assertion of the subject to the SaaS server.
    Type: Application
    Filed: October 27, 2011
    Publication date: May 2, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Nathan Sowatskey, Nancy Cam-Winget, Susan E. Thomson, David Jones, Morteza Ansari, Klaas Wierenga, Joseph Salowey
  • Patent number: 8407464
    Abstract: In one embodiment, techniques to validate certificates using authentication, authorization, and accounting (AAA) services are provided. A service receives a request from a requester for validation of a certificate. The request may include the certificate associated with the requester. The servicer creates a AAA request that includes the certificate. The AAA request is then sent to the AAA server. A response is then received from the AAA server that includes a result of the certificate validation and also AAA attributes associated with any AAA services performed. The servicer may then validate the proof of possession of the private key or perform other type of authentication calculations after receiving the response from the AAA server if the response indicates the certificate was validated. The servicer can then perform an action based on the certificate validation and AAA attributes.
    Type: Grant
    Filed: October 10, 2006
    Date of Patent: March 26, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Joseph Salowey, Glen Zorn, Max Pritikin