Patents by Inventor Juha Hietasarka

Juha Hietasarka has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10764154
    Abstract: The invention relates to a method of creating an ad-hoc connection between two electronic devices. In order to enable a particularly user-friendly creation of such a connection, it is proposed that a first device detects a hugging state between the first device and a second device, in which the first device and the second device are in close vicinity and a piece of information is received at the first device directly from the second device. In case a hugging state is detected, a handle is obtained proceeding from the received piece of information. The handle comprises an address of some device other than the first device. Finally, a communication channel is established between the first device and the other device using the address included in the handle. The invention relates equally to a corresponding device, to an expandable framework for such a device, and to a corresponding software program product.
    Type: Grant
    Filed: May 15, 2017
    Date of Patent: September 1, 2020
    Assignee: Nokia Technologies Oy
    Inventors: Seppo Pohja, Juha Hietasarka, Holger Hussmann
  • Patent number: 9794133
    Abstract: The invention relates to a method of creating an ad-hoc connection between two electronic devices. In order to enable a particularly user-friendly creation of such a connection, it is proposed that a first device detects a hugging state between the first device and a second device, in which the first device and the second device are in close vicinity and a piece of information is received at the first device directly from the second device. In case a hugging state is detected, a handle is obtained proceeding from the received piece of information. The handle comprises an address of some device other than the first device. Finally, a communication channel is established between the first device and the other device using the address included in the handle. The invention relates equally to a corresponding device, to an expandable framework for such a device, and to a corresponding software program product.
    Type: Grant
    Filed: December 6, 2013
    Date of Patent: October 17, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Seppo Pohja, Juha Hietasarka, Holger Hussmann
  • Publication number: 20170249035
    Abstract: The invention relates to a method of creating an ad-hoc connection between two electronic devices. In order to enable a particularly user-friendly creation of such a connection, it is proposed that a first device detects a hugging state between the first device and a second device, in which the first device and the second device are in close vicinity and a piece of information is received at the first device directly from the second device. In case a hugging state is detected, a handle is obtained proceeding from the received piece of information. The handle comprises an address of some device other than the first device. Finally, a communication channel is established between the first device and the other device using the address included in the handle. The invention relates equally to a corresponding device, to an expandable framework for such a device, and to a corresponding software program product.
    Type: Application
    Filed: May 15, 2017
    Publication date: August 31, 2017
    Applicant: Nokia Technologies Oy
    Inventors: Seppo Pohja, Juha Hietasarka, Holger Hussmann
  • Publication number: 20140101558
    Abstract: The invention relates to a method of creating an ad-hoc connection between two electronic devices. In order to enable a particularly user-friendly creation of such a connection, it is proposed that a first device detects a hugging state between the first device and a second device, in which the first device and the second device are in close vicinity and a piece of information is received at the first device directly from the second device. In case a hugging state is detected, a handle is obtained proceeding from the received piece of information. The handle comprises an address of some device other than the first device. Finally, a communication channel is established between the first device and the other device using the address included in the handle. The invention relates equally to a corresponding device, to an expandable framework for such a device, and to a corresponding software program product.
    Type: Application
    Filed: December 6, 2013
    Publication date: April 10, 2014
    Applicant: Nokia Corporation
    Inventors: Seppo Pohja, Juha Hietasarka, Holger Hussmann
  • Patent number: 8639819
    Abstract: The invention relates to a method of creating an ad-hoc connection between two electronic devices. In order to enable a particularly user-friendly creation of such a connection, it is proposed that a first device detects a hugging state between the first device and a second device, in which the first device and the second device are in close vicinity and a piece of information is received at the first device directly from the second device. In case a hugging state is detected, a handle is obtained proceeding from the received piece of information. The handle comprises an address of some device other than the first device. Finally, a communication channel is established between the first device and the other device using the address included in the handle. The invention relates equally to a corresponding device, to an expandable framework for such a device, and to a corresponding software program product.
    Type: Grant
    Filed: February 5, 2004
    Date of Patent: January 28, 2014
    Assignee: Nokia Corporation
    Inventors: Seppo Pohja, Juha Hietasarka, Holger Hussmann
  • Patent number: 8549304
    Abstract: A system and method is disclosed for allowing content providers to protect against widespread copying of their content, while enabling them to give their customers more freedom in the way they use the content. In accordance with one embodiment, content providers identify their content as protected by watermarking the content. Consumers use compliant devices to access protected content. All of a user's compliant devices, or all of a family's devices, can be organized into an authorized domain. This authorized domain is used by content providers to create a logical boundary in which they can allow users increased freedom to use their content.
    Type: Grant
    Filed: October 20, 2010
    Date of Patent: October 1, 2013
    Assignee: Nokia Corporation
    Inventors: Jukka Alve, Peter K. Chiu, Zheng Yan, Juha Hietasarka
  • Patent number: 8239930
    Abstract: The invention relates to a method for controlling access to a private network. To a firewall node are updated logical names for mobile nodes allowed to communicate with nodes in the private network. A packet is received to the firewall node from an external network, the packet being addressed to a first node within the private network. The source address is obtained from the packet. Addresses associated with the logical names are obtained from a database node. It is checked whether the source address belongs to the addresses obtained. The packet is admitted to the private network, if the source address belongs to the addresses obtained.
    Type: Grant
    Filed: October 25, 2006
    Date of Patent: August 7, 2012
    Assignee: Nokia Corporation
    Inventor: Juha Hietasarka
  • Patent number: 8161135
    Abstract: A method for addressing a client device, wherein a unique identification code, such as a serial number or an International Mobile Equipment Identity code of a mobile device, is attached to the device name. The unique identification code can be used as a part of the name or attached to the name by using additional information field in a name record that is stored on the name server. The rest of the name may be service dependent for allowing an easy automatic generation of the names for providing services, such as automatic updates, to client devices.
    Type: Grant
    Filed: October 17, 2006
    Date of Patent: April 17, 2012
    Assignee: Nokia Corporation
    Inventors: Juha Hietasarka, Seppo Pohja
  • Publication number: 20110040975
    Abstract: A system and method is disclosed for allowing content providers to protect against widespread copying of their content, while enabling them to give their customers more freedom in the way they use the content. In accordance with one embodiment, content providers identify their content as protected by watermarking the content. Consumers use compliant devices to access protected content. All of a user's compliant devices, or all of a family's devices, can be organized into an authorized domain. This authorized domain is used by content providers to create a logical boundary in which they can allow users increased freedom to use their content.
    Type: Application
    Filed: October 20, 2010
    Publication date: February 17, 2011
    Applicant: NOKIA CORPORATION
    Inventors: Jukka Alve, Peter K. Chiu, Zheng Yan, Juha Hietasarka
  • Patent number: 7844821
    Abstract: A system and method is disclosed for allowing content providers to protect against widespread copying of their content, while enabling them to give their customers more freedom in the way they use the content. In accordance with one embodiment, content providers identify their content as protected by watermarking the content. Consumers use compliant devices to access protected content. All of a user's compliant devices, or all of a family's devices, can be organized into an authorized domain. This authorized domain is used by content providers to create a logical boundary in which they can allow users increased freedom to use their content.
    Type: Grant
    Filed: August 27, 2008
    Date of Patent: November 30, 2010
    Assignee: Nokia Corporation
    Inventors: Jukka Alve, Peter K. Chiu, Zheng Yan, Juha Hietasarka
  • Patent number: 7487363
    Abstract: A system and method is disclosed for allowing content providers to protect against widespread copying of their content, while enabling them to give their customers more freedom in the way they use the content. In accordance with one embodiment, content providers identify their content as protected by watermarking the content. Consumers use compliant devices to access protected content. All of a user's compliant devices, or all of a family's devices, can be organized into an authorized domain. This authorized domain is used by content providers to create a logical boundary in which they can allow users increased freedom to use their content.
    Type: Grant
    Filed: October 18, 2001
    Date of Patent: February 3, 2009
    Assignee: Nokia Corporation
    Inventors: Jukka Alve, Peter K. Chiu, Zheng Yan, Juha Hietasarka
  • Publication number: 20080313741
    Abstract: A system and method is disclosed for allowing content providers to protect against widespread copying of their content, while enabling them to give their customers more freedom in the way they use the content. In accordance with one embodiment, content providers identify their content as protected by watermarking the content. Consumers use compliant devices to access protected content. All of a user's compliant devices, or all of a family's devices, can be organized into an authorized domain. This authorized domain is used by content providers to create a logical boundary in which they can allow users increased freedom to use their content.
    Type: Application
    Filed: August 27, 2008
    Publication date: December 18, 2008
    Applicant: Nokia Corporation
    Inventors: Jukka Alve, Peter K. Chiu, Zheng Yan, Juha Hietasarka
  • Patent number: 7421732
    Abstract: Generic Internet Protocol (IP) authentication is provided by authentication server (134). Application Programming Interface (API) (310) detects the protocol type of an incoming authentication request and invokes one of a number of authentication mechanisms (318-326) depending on the protocol type detected. A localized repository (520) is provided to store Subscriber Identity Module (SIM) information and other algorithm data as required to facilitate the authentication session.
    Type: Grant
    Filed: May 5, 2003
    Date of Patent: September 2, 2008
    Assignee: Nokia Corporation
    Inventors: Jose Costa-Requena, Jukka Immonen, Markus Aholainen, Juha Hietasarka, Ossi Korhonen, Jussi Ruutu
  • Publication number: 20080162724
    Abstract: A direct domain name service query, wherein the requesting device requests the IP address of the domain name server authoring the domain name of the destination device. Then, the requesting device requests the IP address of the destination device from the domain name server authoring the domain name of the destination device. By using this procedure the requesting device will always get the correct IP address for the destination device even if it had been changed recently.
    Type: Application
    Filed: December 29, 2006
    Publication date: July 3, 2008
    Inventor: Juha Hietasarka
  • Publication number: 20080104689
    Abstract: The invention relates to a method for controlling access to a private network. To a firewall node are updated logical names for mobile nodes allowed to communicate with nodes in the private network. A packet is received to the firewall node from an external network, the packet being addressed to a first node within the private network. The source address is obtained from the packet. Addresses associated with the logical names are obtained from a database node. It is checked whether the source address belongs to the addresses obtained. The packet is admitted to the private network, if the source address belongs to the addresses obtained.
    Type: Application
    Filed: October 25, 2006
    Publication date: May 1, 2008
    Inventor: Juha Hietasarka
  • Publication number: 20080005290
    Abstract: A communication network for providing seamless peer-to-peer connectivity between nodes of different communication network environments, the communication network comprising at least one tunneling server comprising an access unit for providing access to the communication network and an addressing unit for assigning a dynamic address of a first addressing scheme routable in the communication network to a node connecting itself to the tunneling server, the node having a fixed address of a second addressing scheme, and storing at runtime an association between the fixed address of the second addressing scheme and the dynamic address of the first addressing scheme.
    Type: Application
    Filed: February 21, 2007
    Publication date: January 3, 2008
    Inventors: Petri Nykanen, Jari Mononen, Patrik Gustafsson, Seppo Pohja, Ulla Konkarikoski, Jyrki Valli, Jose Costa-Requena, Igor Curcio, Juha Hietasarka, Holger Hussmann
  • Publication number: 20070297430
    Abstract: A communication network for providing seamless peer-to-peer connectivity between nodes of different communication network environments, the communication network comprising at least one tunneling server comprising an access unit for providing access to the communication network and an addressing unit for assigning a dynamic address of a first addressing scheme routable in the communication network to a node connecting itself to the tunneling server, the node having a fixed address of a second addressing scheme, and storing at runtime an association between the fixed address of the second addressing scheme and the dynamic address of the first addressing scheme.
    Type: Application
    Filed: February 21, 2007
    Publication date: December 27, 2007
    Inventors: Petri Nykanen, Jari Mononen, Patrik Gustafsson, Seppo Pohja, Ulla Konkarikoski, Jyrki Valli, Jose Costa-Requena, Igor Curcio, Juha Hietasarka, Holger Hussmann
  • Publication number: 20070299941
    Abstract: A method for addressing a client device, wherein a unique identification code, such as a serial number or an International Mobile Equipment Identity code of a mobile device, is attached to the device name. The unique identification code can be used as a part of the name or attached to the name by using additional information field in a name record that is stored on the name server. The rest of the name may be service dependent for allowing an easy automatic generation of the names for providing services, such as automatic updates, to client devices.
    Type: Application
    Filed: October 17, 2006
    Publication date: December 27, 2007
    Inventors: Juha Hietasarka, Seppo Pohja
  • Patent number: RE47595
    Abstract: A system and method is disclosed for allowing content providers to protect against widespread copying of their content, while enabling them to give their customers more freedom in the way they use the content. In accordance with one embodiment, content providers identify their content as protected by watermarking the content. Consumers use compliant devices to access protected content. All of a user's compliant devices, or all of a family's devices, can be organized into an authorized domain. This authorized domain is used by content providers to create a logical boundary in which they can allow users increased freedom to use their content.
    Type: Grant
    Filed: May 2, 2016
    Date of Patent: September 3, 2019
    Assignee: Nokia Technologies Oy
    Inventors: Jukka Alve, Peter K. Chiu, Zheng Yan, Juha Hietasarka
  • Patent number: RE47730
    Abstract: A system and method is disclosed for allowing content providers to protect against widespread copying of their content, while enabling them to give their customers more freedom in the way they use the content. In accordance with one embodiment, content providers identify their content as protected by watermarking the content. Consumers use compliant devices to access protected content. All of a user's compliant devices, or all of a family's devices, can be organized into an authorized domain. This authorized domain is used by content providers to create a logical boundary in which they can allow users increased freedom to use their content.
    Type: Grant
    Filed: May 2, 2016
    Date of Patent: November 12, 2019
    Assignee: Nokia Technologies Oy
    Inventors: Jukka Alve, Peter K. Chiu, Zheng Yan, Juha Hietasarka