Patents by Inventor Musa Kazim Guven

Musa Kazim Guven has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240036899
    Abstract: A first device may include a pod and a processor. The processor may be configured to: receive a request, from a second device, to transfer a content item to the second device; and determine whether the content item can be transferred from the pod to the second device using a content caching container (CCC). When the processor determines that the content item cannot be transferred from the pod, the processor may be further configured to: send a reply, to the second device, indicating that the content item cannot be transferred from the pod to the second device; and enable caching the content item at the pod. When the processor determines that the content item can be transferred from the pod, the processor may be further configured to transfer the content item via a first CCC pm the pod to the second device.
    Type: Application
    Filed: July 28, 2022
    Publication date: February 1, 2024
    Inventors: Jeemil Shah, Vijayan D. Nambiar, Musa Kazim Guven
  • Patent number: 11388584
    Abstract: A user device may provide, to a network, a first request to attach to the network and a second request for management and administrative services associated with the network. The user device may receive a first response indicating whether the first request is granted. The user device may receive, when the first response indicates that the first request is granted, a second response indicating whether the second request is granted. The user device may provide to the network, when the second response indicates that the second is granted, a third request for an activation status of the user device and may receive, from the network, a third response indicating the activation status. The user device may update, based on the third response, an activation flag indicating the activation status and may provide, for display, a message indicating the activation status of the user device based on the activation flag.
    Type: Grant
    Filed: June 15, 2020
    Date of Patent: July 12, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Erdogan Topcu, Musa Kazim Guven, Andrew E. Youtz
  • Publication number: 20210392491
    Abstract: A user device may provide, to a network, a first request to attach to the network and a second request for management and administrative services associated with the network. The user device may receive a first response indicating whether the first request is granted. The user device may receive, when the first response indicates that the first request is granted, a second response indicating whether the second request is granted. The user device may provide to the network, when the second response indicates that the second is granted, a third request for an activation status of the user device and may receive, from the network, a third response indicating the activation status. The user device may update, based on the third response, an activation flag indicating the activation status and may provide, for display, a message indicating the activation status of the user device based on the activation flag.
    Type: Application
    Filed: June 15, 2020
    Publication date: December 16, 2021
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang CHEN, Erdogan TOPCU, Musa Kazim GUVEN, Andrew E. YOUTZ
  • Patent number: 11134441
    Abstract: A device may receive signal information associated with a wireless signal or charge information associated with a charge level. The signal information may indicate a signal strength of the wireless signal. The charge information may indicate the charge level of a battery of the device. The device may determine whether the signal strength or the charge level satisfies a threshold. The device may configure a parameter or a setting of the device to cause the device to operate according to a long term evolution (LTE) category based on determining whether the signal strength or the charge level satisfies the threshold. The LTE category may be different from a default LTE category of the device and may define an uplink/downlink capability specification. The device may attach to a network in association with configuring the parameter or the setting to cause the device to operate according to the LTE category.
    Type: Grant
    Filed: September 4, 2019
    Date of Patent: September 28, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jeremy Nacer, Christopher M. Schmidt, Balaji L. Raghavachari, Musa Kazim Guven, Iftekhar Rahman
  • Patent number: 11082855
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Grant
    Filed: July 20, 2020
    Date of Patent: August 3, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Taussif Khan, Warren Hojilla Uy, Axel Hallo De Wolf, Zhengfang Chen, Kala Narayanan, Mary Williams, Musa Kazim Guven, Manuel Enrique Caceres
  • Patent number: 10944753
    Abstract: A network device receives parameters associated with a usage profile of at least one Internet of Things (IoT) device, where the usage profile specifies a data usage pattern associated with the at least one IoT device transmitting or receiving data via a wireless network. The network device generates a device behavior profile based on the parameters associated with the usage profile, and causes the device behavior profile and an application to be sent to the at least one IoT device, where the application controls the at least one IoT device's transmission or reception via the wireless network using the device behavior profile.
    Type: Grant
    Filed: August 17, 2017
    Date of Patent: March 9, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Lily Zhu, Musa Kazim Guven, Jeremy Nacer, Xin Wang, Zhengfang Chen, Hakan Alparslan, Christopher M. Schmidt
  • Patent number: 10904741
    Abstract: In some implementations, a device that includes an embedded universal integrated circuit card (eUICC) may enable a first subscriber identity module (SIM) profile. The first SIM profile may be installed in memory of the eUICC and associated with a first integrated circuit card identifier (ICCID). The device may request a second SIM profile based on enabling the first SIM profile. The second SIM profile may be associated with a second ICCID that is different from the first ICCID. The device may receive the second SIM profile based on requesting the second SIM profile, and may install the second SIM profile in memory of the eUICC in a disabled state. Other implementations are described herein.
    Type: Grant
    Filed: September 18, 2018
    Date of Patent: January 26, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Musa Kazim Guven
  • Publication number: 20200351653
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Application
    Filed: July 20, 2020
    Publication date: November 5, 2020
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Taussif KHAN, Warren Hojilla UY, Axel HALLO DE WOLF, Zhengfang CHEN, Kala NARAYANAN, Mary WILLIAMS, Musa Kazim GUVEN, Manuel Enrique CACERES
  • Patent number: 10743176
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Grant
    Filed: April 5, 2019
    Date of Patent: August 11, 2020
    Assignee: Verizon Patent and Licensing, Inc.
    Inventors: Taussif Khan, Warren Hojilla Uy, Axel Hallo De Wolf, Zhengfang Chen, Kala Narayanan, Mary Williams, Musa Kazim Guven, Manuel Enrique Caceres
  • Patent number: 10694355
    Abstract: A method including determining whether a subscriber identification profile (SIDP) is stored within a UE; sending an initial attach request along with a default network access key to a MME, upon determining that the SIDP is not stored; receiving a first authorization in response to the initial attach request, the first authorization restricts connectivity of the UE to an M2M activation system accessed by a dedicated APN associated with the default network access key; receiving, from a subscription management system, a SIDP generated by the M2M activation system; detaching from the M2M activation system and the network; sending a second attach request to the network based on the received SIDP; and receiving a second authorization to the network in response to the second attach request; the second authorization provides unrestricted APN connectivity and access to services associated with the subscriber identification profile.
    Type: Grant
    Filed: May 11, 2018
    Date of Patent: June 23, 2020
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Musa Kazim Guven, Zhengfang Chen, Hakan Alparslan, Thomas W. McArtney, Balaji L. Raghavachari, Christopher M. Schmidt, Tarun Verma
  • Publication number: 20200092711
    Abstract: In some implementations, a device that includes an embedded universal integrated circuit card (eUICC) may enable a first subscriber identity module (SIM) profile. The first SIM profile may be installed in memory of the eUICC and associated with a first integrated circuit card identifier (ICCID). The device may request a second SIM profile based on enabling the first SIM profile. The second SIM profile may be associated with a second ICCID that is different from the first ICCID. The device may receive the second SIM profile based on requesting the second SIM profile, and may install the second SIM profile in memory of the eUICC in a disabled state. Other implementations are described herein.
    Type: Application
    Filed: September 18, 2018
    Publication date: March 19, 2020
    Inventors: Zhengfang CHEN, Musa Kazim GUVEN
  • Publication number: 20200015162
    Abstract: A device may receive signal information associated with a wireless signal or charge information associated with a charge level. The signal information may indicate a signal strength of the wireless signal. The charge information may indicate the charge level of a battery of the device. The device may determine whether the signal strength or the charge level satisfies a threshold. The device may configure a parameter or a setting of the device to cause the device to operate according to a long term evolution (LTE) category based on determining whether the signal strength or the charge level satisfies the threshold. The LTE category may be different from a default LTE category of the device and may define an uplink/downlink capability specification. The device may attach to a network in association with configuring the parameter or the setting to cause the device to operate according to the LTE category.
    Type: Application
    Filed: September 4, 2019
    Publication date: January 9, 2020
    Inventors: Jeremy NACER, Christopher M. SCHMIDT, Balaji L. RAGHAVACHARI, Musa Kazim GUVEN, Iftekhar RAHMAN
  • Patent number: 10440645
    Abstract: A device may receive signal information associated with a wireless signal or charge information associated with a charge level. The signal information may indicate a signal strength of the wireless signal. The charge information may indicate the charge level of a battery of the device. The device may determine whether the signal strength or the charge level satisfies a threshold. The device may configure a parameter or a setting of the device to cause the device to operate according to a long term evolution (LTE) category based on determining whether the signal strength or the charge level satisfies the threshold. The LTE category may be different from a default LTE category of the device and may define an uplink/downlink capability specification. The device may attach to a network in association with configuring the parameter or the setting to cause the device to operate according to the LTE category.
    Type: Grant
    Filed: October 11, 2016
    Date of Patent: October 8, 2019
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jeremy Nacer, Christopher M. Schmidt, Balaji L. Raghavachari, Musa Kazim Guven, Iftekhar Rahman
  • Patent number: 10349267
    Abstract: An embedded Universal Integrated Circuit Card (“eUICC”) controller may transfer wireless network service between different User Equipment (“UE”) by moving or exchanging one or more profiles between the eUICC of different UEs. The eUICC controller may directly access the eUICC of the UEs in order to control eUICC profile synchronization, disabling, downloading, and/or perform other eUICC management.
    Type: Grant
    Filed: December 7, 2018
    Date of Patent: July 9, 2019
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Musa Kazim Guven, Hakan Alparslan
  • Patent number: 10334428
    Abstract: Systems and methods enable remote machine-to-machine device SIM profile management without requiring a mobile terminated SMS wake-up message. A network device stores multiple profile orders for secure elements of end devices and receives an unsolicited profile query from a secure element of an end device. The secure element includes a pre-loaded power-on connection application that automatically initiates an HTTP connection with the network device when the end device is powered on or wakes up from a sleep mode, and the unsolicited profile query includes a secure element identifier. The network device conducts a search to match the secure element identifier from the unsolicited profile query with one of the multiple profile orders for the secure elements and sends profile action instructions to the secure element when there is a match between the secure element identifier from the unsolicited profile query and the one of the multiple profile orders.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: June 25, 2019
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Musa Kazim Guven, Hakan Alparslan
  • Patent number: 10244385
    Abstract: A method for signaling and call continuity for coverage enhancement may include selecting a cell while a user equipment (UE) device is in a radio resource control (RRC) idle state, determining if a signal level from an evolved NodeB (eNodeB) associated with the cell is sufficient for normal coverage, exchanging data with a network in a normal UE device mode via the cell upon determining that the signal level is sufficient for normal coverage, determining if a signal level from the eNodeB associated with the cell is sufficient for enhanced coverage upon determining that the signal level is not sufficient for normal coverage, and exchanging data with the network in an enhanced UE device mode via the cell upon determining that the signal level is sufficient for enhanced coverage.
    Type: Grant
    Filed: December 5, 2016
    Date of Patent: March 26, 2019
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Xin Wang, Andrew E. Youtz, Jeremy Nacer, Christopher M. Schmidt, Balaji L. Raghavachari, Musa Kazim Guven
  • Publication number: 20190058711
    Abstract: A network device receives parameters associated with a usage profile of at least one Internet of Things (IoT) device, where the usage profile specifies a data usage pattern associated with the at least one IoT device transmitting or receiving data via a wireless network. The network device generates a device behavior profile based on the parameters associated with the usage profile, and causes the device behavior profile and an application to be sent to the at least one IoT device, where the application controls the at least one IoT device's transmission or reception via the wireless network using the device behavior profile.
    Type: Application
    Filed: August 17, 2017
    Publication date: February 21, 2019
    Inventors: Lily Zhu, Musa Kazim Guven, Jeremy Nacer, Xin Wang, Zhengfang Chen, Hakan Alparslan, Christopher M. Schmidt
  • Publication number: 20190058983
    Abstract: A method including determining whether a subscriber identification profile (SIDP) is stored within a UE; sending an initial attach request along with a default network access key to a MME, upon determining that the SIDP is not stored; receiving a first authorization in response to the initial attach request, the first authorization restricts connectivity of the UE to an M2M activation system accessed by a dedicated APN associated with the default network access key; receiving, from a subscription management system, a SIDP generated by the M2M activation system; detaching from the M2M activation system and the network; sending a second attach request to the network based on the received SIDP; and receiving a second authorization to the network in response to the second attach request; the second authorization provides unrestricted APN connectivity and access to services associated with the subscriber identification profile.
    Type: Application
    Filed: May 11, 2018
    Publication date: February 21, 2019
    Inventors: Musa Kazim Guven, Zhengfang Chen, Hakan Alparslan, Thomas W. McArtney, Balaji L. Raghavachari, Christopher M. Schmidt, Tarun Verma
  • Patent number: 10187784
    Abstract: An embedded Universal Integrated Circuit Card (“eUICC”) controller may transfer wireless network service between different User Equipment (“UE”) by moving or exchanging one or more profiles between the eUICC of different UEs. The eUICC controller may directly access the eUICC of the UEs in order to control eUICC profile synchronization, disabling, downloading, and/or perform other eUICC management.
    Type: Grant
    Filed: June 11, 2018
    Date of Patent: January 22, 2019
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Musa Kazim Guven, Hakan Alparslan
  • Patent number: 9998896
    Abstract: A method including determining whether a subscriber identification profile (SIDP) is stored within a UE; sending an initial attach request along with a default network access key to a MME, upon determining that the SIDP is not stored; receiving a first authorization to attach to the network in response to the initial attach request, the first authorization restricts connectivity of the UE to an M2M activation system accessed by a dedicated APN associated with the default network access key; receiving, from a subscription management system, a SIDP generated by the M2M activation system; detaching from the M2M activation system and the network; sending a second attach request to the network based on the received SIDP; and receiving a second authorization to the network in response to the second attach request; the second authorization provides unrestricted APN connectivity and access to services associated with the subscriber identification profile.
    Type: Grant
    Filed: August 18, 2017
    Date of Patent: June 12, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Musa Kazim Guven, Zhengfang Chen, Hakan Alparslan, Thomas W. McArtney, Balaji L. Raghavachari, Christopher M. Schmidt, Tarun Verma