Patents by Inventor Mun-Wei Low

Mun-Wei Low has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240127389
    Abstract: In some aspects, the techniques described herein relate to a method including: generating, by a processor, verification data; encoding, by the processor, the verification data within a base avatar using a steganography algorithm to generate an augmented avatar; and transmitting, by the processor, the augmented avatar to a recipient.
    Type: Application
    Filed: October 13, 2022
    Publication date: April 18, 2024
    Applicant: VERIZON PATENT AND LICENSING INC.
    Inventors: Mun Wei LOW, Dante J. PACELLA, Manuel Enrique CACERES
  • Patent number: 11954237
    Abstract: A user device may invoke, for a user associated with an unavailable user device, a guest mode, and may connect the user device with a network device based on invoking the guest mode. The user device may provide credentials of the user and a secure input of the user to the network device based on invoking the guest mode, and may receive an identity service and an emergency service for the user when the secure input is authenticated by the network device. The user device may associate, via the identity service, the user with the user device to enable the user to utilize the emergency service, and may provide, via the emergency service, one or more emergency notifications. The user device may receive an indication of the user exiting the guest mode, and may remove the credentials of the user from a memory based on the indication.
    Type: Grant
    Filed: December 12, 2022
    Date of Patent: April 9, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mun Wei Low, Dante J. Pacella, Tanisha Sharma, Eric T. Bax, Manuel Enrique Caceres
  • Patent number: 11909724
    Abstract: A network node residing in a mobile network identifies a first network slice of the mobile network for use by a first session between a first user equipment device (UE) and a first application hosted by a first hosting device. The network node obtains a first security profile based on an identity of the first application and based on the identified first network slice, and establishes, using the obtained first security profile, a first secure tunnel between the network node and the first hosting device for transporting first data units associated with the first session between the network node and the first hosting device.
    Type: Grant
    Filed: May 4, 2022
    Date of Patent: February 20, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Amir Saghir, Said Hanbaly, Mun Wei Low, Nimalan Kanagasabai
  • Patent number: 11849032
    Abstract: A system described herein provide for the secure maintaining and providing of information, such as public keys used in Public Key Infrastructure (“PKI”) techniques or other techniques, using a secure distributed ledger (e.g., “blockchain”) system. A blockchain system may be utilized in lieu of a key escrow system in the exchange and/or providing of public keys in a Diffie-Hellman key exchange technique or other type of technique in which public keys are provided from one entity to another. A first entity may generate an asymmetric key pair that includes a public key and a private key, and may provide the public key to a blockchain system for retrieval by one or more other entities. For example, the entities may be engaged in a secure messaging session, in which messages are encrypted and may be decrypted using one or more keys, including the public key.
    Type: Grant
    Filed: May 14, 2021
    Date of Patent: December 19, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: John M. Stokes, Manuel Enrique Caceres, Young Rak Choi, Warren Hojilla Uy, Mun Wei Low, Dayong He
  • Patent number: 11830305
    Abstract: A system described herein may provide for the dynamic and secure assignment of lockers that may be used when delivering goods in response to a fulfillment request. In some embodiments, smart tags may be used for packages provided in response to a fulfillment request. A smart locker system of some embodiments may include a set of lockers and one or more scanners that identify goods that have been delivered into a particular locker, such as by scanning smart tags placed on or in packages. The smart locker system may further receive a request from a User Equipment (“UE”), via a contactless tap, to provide the delivered goods, authenticate the UE, locate the particular locker in which the delivered goods are located, and unlock the locker.
    Type: Grant
    Filed: April 19, 2021
    Date of Patent: November 28, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mun Wei Low, Warren Hojilla Uy, Manuel Enrique Caceres, Dayong He
  • Patent number: 11812266
    Abstract: In some implementations, an authentication system may receive a user authentication request identifying a primary device. The authentication system may generate a challenge associated with a user profile mapped to the primary device. The authentication system may transmit a challenge message including the challenge. The authentication system may receive a challenge response including a response to the challenge, wherein the response to the challenge includes identification information regarding the user profile. The authentication system may determine a set of primary services associated with the user profile mapped to the primary device and a set of secondary services associated with a set of secondary devices. The authentication system may generate a set of security keys mapped to the set of primary services and the set of secondary services. The authentication system may provision the primary device and the set of secondary devices with the set of security keys.
    Type: Grant
    Filed: June 22, 2021
    Date of Patent: November 7, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Michael A Adel, Muhammad Salman Nomani, Umesh Kumar Gupta, Mun Wei Low, Jyotsna Kachroo
  • Patent number: 11805408
    Abstract: A device within a small cell may establish a first secure communication channel between the device and a network device based on a first type of encryption. The device within the small cell may transmit data between the small cell and a core network via the first secure communication channel. The device within the small cell may receive information associated with a second type of encryption, wherein the second type of encryption is different from the first type of encryption. The device within the small cell may terminate the first secure communication channel. The device within the small cell may establish a second secure communication channel between the device and the network device based on the information associated with the second type of encryption. The device within the small cell may transmit further data between the small cell and the core network via the second secure communication channel.
    Type: Grant
    Filed: March 13, 2023
    Date of Patent: October 31, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Nimalan Kanagasabai, Amir Saghir, Mun Wei Low, Said Hanbaly
  • Patent number: 11777724
    Abstract: One or more computing devices, systems, and/or methods for data fragmentation and reconstruction are provided. Random number generation information, indicating a number of fragments into which data stored by a client device is to be fragmented, is received. The data is fragmented according to the number of fragments as a set of fragments. Authentication data is incorporated with the set of fragments. A set of entities capable of storing the set of fragments with the authentication data is identified. The set of fragments with the authentication data are stored across the set of entities.
    Type: Grant
    Filed: November 30, 2020
    Date of Patent: October 3, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mun Wei Low, Manuel Enrique Caceres, Stuart G. Wilson, Dante J. Pacella
  • Publication number: 20230254133
    Abstract: One or more computing devices, systems, and/or methods are provided. In an example, a system includes a first non-quantum-resistant (NQR) device configured to generate first data and a first quantum capable proxy server configured to receive the first data, encrypt the first data using a quantum resistant (QR) protocol to generate first QR data, and communicate the first QR data to a first target device using a first QR channel. In an example, a method includes generating first data by a first non-quantum-resistant (NQR) device, communicating the first data, by the first NQR device, to a first quantum capable proxy server, encrypting the first data, by the quantum capable proxy server, using a quantum resistant (QR) protocol to generate first QR data, and communicating, by the quantum capable proxy server, the first QR data to a first target device using a first QR channel.
    Type: Application
    Filed: February 9, 2022
    Publication date: August 10, 2023
    Inventors: Dayong He, Manuel Enrique Caceres, Mun WEI LOW, Warren Hojilla Uy, John M. Stokes, Young Rak Choi, Feng Luo, Babila Sunny Pinyin
  • Publication number: 20230232220
    Abstract: A device may include a processor configured to obtain a quantum key generated using quantum random numbers received from a quantum random number generator. The processor may be further configured to obtain a digital signature for a uniform resource locator (URL) associated with the obtained quantum key, wherein the digital signature is received from a security device configured to provide the quantum key to a user equipment (UE) device; receive a request from an application server to function as a proxy for a secure session with the UE device; authenticate the secure session with the UE device using the quantum key and the digital signature; and proxy the secure session between the UE device and the application server.
    Type: Application
    Filed: January 20, 2022
    Publication date: July 20, 2023
    Inventors: Mun Wei Low, Manuel Enrique Caceres, Lee E. Sattler, Connie P. Grigg
  • Publication number: 20230217246
    Abstract: A device within a small cell may establish a first secure communication channel between the device and a network device based on a first type of encryption. The device within the small cell may transmit data between the small cell and a core network via the first secure communication channel. The device within the small cell may receive information associated with a second type of encryption, wherein the second type of encryption is different from the first type of encryption. The device within the small cell may terminate the first secure communication channel. The device within the small cell may establish a second secure communication channel between the device and the network device based on the information associated with the second type of encryption. The device within the small cell may transmit further data between the small cell and the core network via the second secure communication channel.
    Type: Application
    Filed: March 13, 2023
    Publication date: July 6, 2023
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Nimalan KANAGASABAI, Amir SAGHIR, Mun Wei LOW, Said HANBALY
  • Publication number: 20230113434
    Abstract: A user device may invoke, for a user associated with an unavailable user device, a guest mode, and may connect the user device with a network device based on invoking the guest mode. The user device may provide credentials of the user and a secure input of the user to the network device based on invoking the guest mode, and may receive an identity service and an emergency service for the user when the secure input is authenticated by the network device. The user device may associate, via the identity service, the user with the user device to enable the user to utilize the emergency service, and may provide, via the emergency service, one or more emergency notifications. The user device may receive an indication of the user exiting the guest mode, and may remove the credentials of the user from a memory based on the indication.
    Type: Application
    Filed: December 12, 2022
    Publication date: April 13, 2023
    Inventors: Mun Wei LOW, Dante J. PACELLA, Tanisha SHARMA, Eric T. BAX, Manuel Enrique CACERES
  • Patent number: 11622264
    Abstract: A device within a small cell may establish a first secure communication channel between the device and a network device based on a first type of encryption. The device within the small cell may transmit data between the small cell and a core network via the first secure communication channel. The device within the small cell may receive information associated with a second type of encryption, wherein the second type of encryption is different from the first type of encryption. The device within the small cell may terminate the first secure communication channel. The device within the small cell may establish a second secure communication channel between the device and the network device based on the information associated with the second type of encryption. The device within the small cell may transmit further data between the small cell and the core network via the second secure communication channel.
    Type: Grant
    Filed: May 27, 2020
    Date of Patent: April 4, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Nimalan Kanagasabai, Amir Saghir, Mun Wei Low, Said Hanbaly
  • Patent number: 11537756
    Abstract: A user device may invoke, for a user associated with an unavailable user device, a guest mode, and may connect the user device with a network device based on invoking the guest mode. The user device may provide credentials of the user and a secure input of the user to the network device based on invoking the guest mode, and may receive an identity service and an emergency service for the user when the secure input is authenticated by the network device. The user device may associate, via the identity service, the user with the user device to enable the user to utilize the emergency service, and may provide, via the emergency service, one or more emergency notifications. The user device may receive an indication of the user exiting the guest mode, and may remove the credentials of the user from a memory based on the indication.
    Type: Grant
    Filed: November 23, 2020
    Date of Patent: December 27, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mun Wei Low, Dante J. Pacella, Tanisha Sharma, Eric T. Bax, Manuel Enrique Caceres
  • Publication number: 20220408259
    Abstract: In some implementations, an authentication system may receive a user authentication request identifying a primary device. The authentication system may generate a challenge associated with a user profile mapped to the primary device. The authentication system may transmit a challenge message including the challenge. The authentication system may receive a challenge response including a response to the challenge, wherein the response to the challenge includes identification information regarding the user profile. The authentication system may determine a set of primary services associated with the user profile mapped to the primary device and a set of secondary services associated with a set of secondary devices. The authentication system may generate a set of security keys mapped to the set of primary services and the set of secondary services. The authentication system may provision the primary device and the set of secondary devices with the set of security keys.
    Type: Application
    Filed: June 22, 2021
    Publication date: December 22, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Michael A. ADEL, Muhammad Salman NOMANI, Umesh Kumar GUPTA, Mun Wei LOW, Jyotsna KACHROO
  • Publication number: 20220368521
    Abstract: A system described herein provide for the secure maintaining and providing of information, such as public keys used in Public Key Infrastructure (“PKI”) techniques or other techniques, using a secure distributed ledger (e.g., “blockchain”) system. A blockchain system may be utilized in lieu of a key escrow system in the exchange and/or providing of public keys in a Diffie-Hellman key exchange technique or other type of technique in which public keys are provided from one entity to another. A first entity may generate an asymmetric key pair that includes a public key and a private key, and may provide the public key to a blockchain system for retrieval by one or more other entities. For example, the entities may be engaged in a secure messaging session, in which messages are encrypted and may be decrypted using one or more keys, including the public key.
    Type: Application
    Filed: May 14, 2021
    Publication date: November 17, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: John M. Stokes, Manuel Enrique Caceres, Young Rak Choi, Warren Hojilla Uy, Mun Wei Low, Dayong He
  • Publication number: 20220335760
    Abstract: A system described herein may provide for the dynamic and secure assignment of lockers that may be used when delivering goods in response to a fulfillment request. In some embodiments, smart tags may be used for packages provided in response to a fulfillment request. A smart locker system of some embodiments may include a set of lockers and one or more scanners that identify goods that have been delivered into a particular locker, such as by scanning smart tags placed on or in packages. The smart locker system may further receive a request from a User Equipment (“UE”), via a contactless tap, to provide the delivered goods, authenticate the UE, locate the particular locker in which the delivered goods are located, and unlock the locker.
    Type: Application
    Filed: April 19, 2021
    Publication date: October 20, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Mun Wei Low, Warren Hojilla Uy, Manuel Enrique Caceres, Dayong He
  • Patent number: 11445374
    Abstract: A first user device may provide, to a provisioning device, a request for a subscriber identity module (SIM) swap that causes provisioning data to be provided to a first SIM card of the first user device and from a second SIM card of a second user device. The first user device may generate a first encrypted token based on a first identifier associated with the first SIM card. The first user device may provide, to the provisioning device, the first encrypted token and a user identifier. The first user device may selectively receive the provisioning data when the first encrypted token matches a second encrypted token generated by the second user device based on a second identifier associated with the second SIM card, or receive a message indicating that the first user device cannot be provisioned, when the first encrypted token fails to match the second encrypted token.
    Type: Grant
    Filed: November 20, 2020
    Date of Patent: September 13, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Warren Hojilla Uy, Mun Wei Low, Young Rak Choi, Manuel Enrique Caceres, Taussif Khan
  • Patent number: 11438759
    Abstract: An improved cellular network architecture enables the provisioning of mobile profiles on devices lacking bootstrap profiles. A mobile device transmits an attach request that includes a pre-configured mobile country code (MCC) and mobile network code (MNC) uniquely associated with an emergency data session. The mobile device is then null-authenticated with a subscriber database, and an emergency data session is established, the emergency data session allowing traffic to a mobile profile manager. The mobile device can then download a mobile profile from the mobile profile using the emergency data session. Thus, a mobile device does not require a provisioning profile to download a full (or provisioning) mobile profile from a cellular network as in existing solutions.
    Type: Grant
    Filed: December 2, 2020
    Date of Patent: September 6, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Warren Hojilla Uy, Mun Wei Low, Manuel Enrique Caceres, Hitesh A. Anklesaria
  • Publication number: 20220263798
    Abstract: A network node residing in a mobile network identifies a first network slice of the mobile network for use by a first session between a first user equipment device (UE) and a first application hosted by a first hosting device. The network node obtains a first security profile based on an identity of the first application and based on the identified first network slice, and establishes, using the obtained first security profile, a first secure tunnel between the network node and the first hosting device for transporting first data units associated with the first session between the network node and the first hosting device.
    Type: Application
    Filed: May 4, 2022
    Publication date: August 18, 2022
    Inventors: Amir Saghir, Said Hanbaly, Mun Wei Low, Nimalan Kanagasabai