Patents by Inventor Max Pritikin

Max Pritikin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140351581
    Abstract: In one implementation, a public key infrastructure utilizes a two stage revocation process for a set of data. One stage authenticates or revokes the set of data based on the status of the digital signature and another stage authenticates or revokes the set of data based on the status of an individual signature by the digital certificate. For example, a digital certificate based is assigned a certificate number. A serial number is assigned for a signature for the set of data as signed by the digital certificate. A data transmission, data packet, or install package includes the set of data, the certificate number and the serial number. Therefore, individual instances of the signature may be revoked according to serial number.
    Type: Application
    Filed: May 21, 2013
    Publication date: November 27, 2014
    Applicant: Cisco Technology, Inc.
    Inventor: Max Pritikin
  • Publication number: 20140223530
    Abstract: In one embodiment, a Manufacturer Installed Certificate (MIC) and a personal identification number are sent to a call controller to request a configuration profile. When the configuration file is received, the IP phone is provisioned according to the configuration profile.
    Type: Application
    Filed: April 8, 2014
    Publication date: August 7, 2014
    Applicant: Cisco Technology, Inc.
    Inventors: Plamen Nedeltchev, Robert T. Bell, Max Pritikin
  • Patent number: 8732279
    Abstract: In one embodiment, a Manufacturer Installed Certificate (MIC) and a personal identification number are sent to a call controller to request a configuration profile. When the configuration file is received, the IP phone is provisioned according to the configuration profile.
    Type: Grant
    Filed: August 18, 2006
    Date of Patent: May 20, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Plamen Nedeltchev, Robert T. Bell, Max Pritikin
  • Patent number: 8650394
    Abstract: According to one aspect, a method for certifying the identity of a network device. The method includes an initial step of coupling the network device to a provisioning device via a physically secure communications link. The provisioning device then certifies the identity of the network device including generating a cryptographic private key for the network device and sending the generated private key to the network device over the physically secure communications link.
    Type: Grant
    Filed: November 14, 2011
    Date of Patent: February 11, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Jan Vilhuber, Max Pritikin
  • Publication number: 20130318343
    Abstract: A method in an example embodiment includes creating an initial information package for a device in a domain of a network environment when the device is unconfigured. The method further includes communicating the initial information package to a signing authority, receiving an authorization token from the signing authority, and sending the authorization token to the unconfigured device, where the unconfigured device validates the authorization token based on a credential in the unconfigured device. In more specific embodiments, the initial information package includes a unique device identifier of the unconfigured device and a domain identifier of the domain. In further embodiments, the signing authority creates the authorization token by applying an authorization signature to the unique device identifier and the domain identifier. In other embodiments, the method includes receiving an audit history report of the unconfigured device and applying a policy to the device based on the audit history report.
    Type: Application
    Filed: May 22, 2012
    Publication date: November 28, 2013
    Inventors: Steinthor Bjarnason, Michael H. Behringer, Yves Francis Eugene Hertoghs, Max Pritikin
  • Patent number: 8407464
    Abstract: In one embodiment, techniques to validate certificates using authentication, authorization, and accounting (AAA) services are provided. A service receives a request from a requester for validation of a certificate. The request may include the certificate associated with the requester. The servicer creates a AAA request that includes the certificate. The AAA request is then sent to the AAA server. A response is then received from the AAA server that includes a result of the certificate validation and also AAA attributes associated with any AAA services performed. The servicer may then validate the proof of possession of the private key or perform other type of authentication calculations after receiving the response from the AAA server if the response indicates the certificate was validated. The servicer can then perform an action based on the certificate validation and AAA attributes.
    Type: Grant
    Filed: October 10, 2006
    Date of Patent: March 26, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Joseph Salowey, Glen Zorn, Max Pritikin
  • Patent number: 8341250
    Abstract: Systems, methods and other embodiments associated with network device provisioning are described. One example method includes storing a set of device specific identification data in a network device. The example method may also include storing an association between the network device and a set of device specific provisioning data. The example method may also include providing the set of device specific provisioning data to the network device. The set of device specific provisioning data may be provided in response to receiving a provisioning data request from the network device.
    Type: Grant
    Filed: May 30, 2009
    Date of Patent: December 25, 2012
    Assignee: Cisco Technology, Inc.
    Inventors: Max Pritikin, David A. McGrew, Jan Vilhuber, Brian E. Weis
  • Publication number: 20120060027
    Abstract: According to one aspect, a method for certifying the identity of a network device. The method includes an initial step of coupling the network device to a provisioning device via a physically secure communications link. The provisioning device then certifies the identity of the network device including generating a cryptographic private key for the network device and sending the generated private key to the network device over the physically secure communications link.
    Type: Application
    Filed: November 14, 2011
    Publication date: March 8, 2012
    Inventors: Jan VILHUBER, Max PRITIKIN
  • Patent number: 8095788
    Abstract: According to one aspect, a provisioning server comprises a configuration module that configures a network device and an identification certification module that certifies the identity of the network device. With use of the provisioning server, the network device does not require configuration with network connectivity in order to obtain its certified identity. In one embodiment, configuration module configures the device for operation at the device's point of deployment in a network. In one embodiment, the identity certification module is configured to generate a digital certificate for the network device and the configuration module is configured to automatically configure the network device based on its digital certificate. The provisioning server is coupled to the network device with a secure communication link. As a result, a more trusted network device is ultimately deployed into its network of operation.
    Type: Grant
    Filed: May 23, 2008
    Date of Patent: January 10, 2012
    Assignee: Cisco Technology, Inc.
    Inventors: Jan Vilhuber, Max Pritikin
  • Publication number: 20100306352
    Abstract: Systems, methods and other embodiments associated with network device provisioning are described. One example method includes storing a set of device specific identification data in a network device. The example method may also include storing an association between the network device and a set of device specific provisioning data. The example method may also include providing the set of device specific provisioning data to the network device. The set of device specific provisioning data may be provided in response to receiving a provisioning data request from the network device.
    Type: Application
    Filed: May 30, 2009
    Publication date: December 2, 2010
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Max PRITIKIN, David A. McGREW, Jan VILHUBER, Brian E. WEIS
  • Publication number: 20100220856
    Abstract: In an example embodiment, a key generation system (KGS) is used to generate private pairwise keys between peers belonging to a group. Each member of the group is provisioned with a set of parameters which allows each member to generate a key with any other member of the group; however, no group member can derive a key for pairings involving other group members. The private pairwise keys may be used to derive session keys between peers belonging to the group. Optionally, an epoch value may be employed to derive the private pairwise keys.
    Type: Application
    Filed: April 28, 2009
    Publication date: September 2, 2010
    Inventors: Johannes Petrus KRUYS, David McGrew, Max Pritikin, Joseph Salowey, Brian Weis
  • Patent number: 7748035
    Abstract: According to an approach for securely deploying and configuring network devices, a secure introduction connection is established between a network device being deployed and a registrar. The secure introduction connection may conform to a secure communications protocol, such as HTTPS. The registrar provides bootstrap configuration data to the network device over the secure introduction connection. The bootstrap configuration data is used to establish a secure management connection between the network device and a secure management gateway. The secure management connection may conform to a secure communications protocol, such as IPsec or HTTPS. The secure management gateway provides user-specific configuration data and security policy data to the network device over the secure management connection.
    Type: Grant
    Filed: April 22, 2005
    Date of Patent: June 29, 2010
    Assignee: Cisco Technology, Inc.
    Inventors: Plamen Nedeltchev, Max Pritikin, Gautam Aggarwal, Pedro J. Leonardo, David Iacobacci
  • Patent number: 7743246
    Abstract: A method of securely exchanging cryptographic identities through a mutually trusted intermediary is disclosed. Data, which specifies a petitioner's cryptographic identity and a petitioner's resource identifier, is received. Input, which specifies an authority's resource identifier, is received. The petitioner's cryptographic identity and the petitioner's resource identifier are sent to a destination that is associated with the authority's resource identifier. Data, which specifies the authority's cryptographic identity, is received. The authority's cryptographic identity is sent to a destination that is associated with the petitioner's resource identifier.
    Type: Grant
    Filed: October 7, 2008
    Date of Patent: June 22, 2010
    Assignee: Cisco Technology, Inc.
    Inventor: Max Pritikin
  • Publication number: 20090037727
    Abstract: A method of securely exchanging cryptographic identities through a mutually trusted intermediary is disclosed. Data, which specifies a petitioner's cryptographic identity and a petitioner's resource identifier, is received. Input, which specifies an authority's resource identifier, is received. The petitioner's cryptographic identity and the petitioner's resource identifier are sent to a destination that is associated with the authority's resource identifier. Data, which specifies the authority's cryptographic identity, is received. The authority's cryptographic identity is sent to a destination that is associated with the petitioner's resource identifier.
    Type: Application
    Filed: October 7, 2008
    Publication date: February 5, 2009
    Inventor: Max Pritikin
  • Patent number: 7451305
    Abstract: A method of securely exchanging cryptographic identities through a mutually trusted intermediary is disclosed. Data, which specifies a petitioner's cryptographic identity and a petitioner's resource identifier, is received. Input, which specifies an authority's resource identifier, is received. The petitioner's cryptographic identity and the petitioner's resource identifier are sent to a destination that is associated with the authority's resource identifier. Data, which specifies the authority's cryptographic identity, is received. The authority's cryptographic identity is sent to a destination that is associated with the petitioner's resource identifier.
    Type: Grant
    Filed: April 10, 2003
    Date of Patent: November 11, 2008
    Assignee: Cisco Technology, Inc.
    Inventor: Max Pritikin
  • Publication number: 20080222413
    Abstract: According to one aspect, a provisioning server comprises a configuration module that configures a network device and an identification certification module that certifies the identity of the network device. With use of the provisioning server, the network device does not require configuration with network connectivity in order to obtain its certified identity. In one embodiment, configuration module configures the device for operation at the device's point of deployment in a network. In one embodiment, the identity certification module is configured to generate a digital certificate for the network device and the configuration module is configured to automatically configure the network device based on its digital certificate. The provisioning server is coupled to the network device with a secure communication link. As a result, a more trusted network device is ultimately deployed into its network of operation.
    Type: Application
    Filed: May 23, 2008
    Publication date: September 11, 2008
    Inventors: Jan Vilhuber, Max Pritikin
  • Patent number: 7386721
    Abstract: According to one aspect, a provisioning server comprises a configuration module that configures a network device and an identification certification module that certifies the identity of the network device. With use of the provisioning server, the network device does not require configuration with network connectivity in order to obtain its certified identity. In one embodiment, configuration module configures the device for operation at the device's point of deployment in a network. In one embodiment, the identity certification module is configured to generate a digital certificate for the network device and the configuration module is configured to automatically configure the network device based on its digital certificate. The provisioning server is coupled to the network device with a secure communication link. As a result, a more trusted network device is ultimately deployed into its network of operation.
    Type: Grant
    Filed: March 12, 2003
    Date of Patent: June 10, 2008
    Assignee: Cisco Technology, Inc.
    Inventors: Jan Vilhuber, Max Pritikin
  • Publication number: 20080086634
    Abstract: In one embodiment, techniques to validate certificates using authentication, authorization, and accounting (AAA) services are provided. A service receives a request from a requester for validation of a certificate. The request may include the certificate associated with the requester. The servicer creates a AAA request that includes the certificate. The AAA request is then sent to the AAA server. A response is then received from the AAA server that includes a result of the certificate validation and also AAA attributes associated with any AAA services performed. The servicer may then validate the proof of possession of the private key or perform other type of authentication calculations after receiving the response from the AAA server if the response indicates the certificate was validated. The servicer can then perform an action based on the certificate validation and AAA attributes.
    Type: Application
    Filed: October 10, 2006
    Publication date: April 10, 2008
    Applicant: Cisco Technology, Inc.
    Inventors: Joseph Salowey, Glen Zorn, Max Pritikin
  • Publication number: 20080046735
    Abstract: In one embodiment, a Manufacturer Installed Certificate (MIC) and a personal identification number are sent to a call controller to request a configuration profile. When the configuration file is received, the IP phone is provisioned according to the configuration profile.
    Type: Application
    Filed: August 18, 2006
    Publication date: February 21, 2008
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Plamen Nedeltchev, Robert T. Bell, Max Pritikin
  • Publication number: 20060242695
    Abstract: According to an approach for securely deploying and configuring network devices, a secure introduction connection is established between a network device being deployed and a registrar. The secure introduction connection may conform to a secure communications protocol, such as HTTPS. The registrar provides bootstrap configuration data to the network device over the secure introduction connection. The bootstrap configuration data is used to establish a secure management connection between the network device and a secure management gateway. The secure management connection may conform to a secure communications protocol, such as IPsec or HTTPS. The secure management gateway provides user-specific configuration data and security policy data to the network device over the secure management connection.
    Type: Application
    Filed: April 22, 2005
    Publication date: October 26, 2006
    Inventors: Plamen Nedeltchev, Max Pritikin, Gautam Aggarwal, Pedro Leonardo, David Iacobacci