Patents by Inventor Raymond C. Counterman

Raymond C. Counterman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10681548
    Abstract: A device may receive an encrypted authorization request token from a mobile device. The encrypted authorization request token may be based on at least one parameter and may have been created by a third party device. The device may decrypt the encrypted authorization request token to obtain the at least one parameter. The device may determine, based on an address for the mobile device, a mobile device identifier for the mobile device. The device may create an identification token for the mobile device. The identification token may be based on the mobile device identifier and the at least one parameter. The device may send the identification token to at least one of the mobile device or the third party device to permit the third party device to authenticate the mobile device.
    Type: Grant
    Filed: May 31, 2019
    Date of Patent: June 9, 2020
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Raymond C. Counterman
  • Patent number: 10609739
    Abstract: A method, a system, and a non-transitory storage medium provide an IP address and port-based identity service in which an anchor node of a wireless network stores identity information pertaining to a user of a mobile device in a centralized database. An authenticated and authorized web server may query the centralized database using the IP address or the IP address and port of an end device connected to the web server. The web server may obtain identity information pertaining to the user, such as a mobile telephone number.
    Type: Grant
    Filed: February 25, 2016
    Date of Patent: March 31, 2020
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Guanqun Bao, Raymond C. Counterman, Jae Won Chung
  • Patent number: 10594696
    Abstract: A user device may request access to a service provided by an application server. The application server may request that an identity server authenticate the user device. The identity server may have a network authentication system assist with the authentication of the user device. Once authenticated by the network authentication system, the application server may be informed and may grant the user device access to the requested service. Additionally, the identity server may help determine whether the user device is a security threat by comparing user information from the network authentication system with user information from the application server. Additionally, the network authentication system may provide the application server with user information to enable the application server to automatically register the user device for a particular service.
    Type: Grant
    Filed: July 19, 2018
    Date of Patent: March 17, 2020
    Assignee: Verizon Patent and Licensing Inc
    Inventors: Guanqun Bao, Brian Libonate, Raymond C. Counterman
  • Patent number: 10552804
    Abstract: An exemplary method includes a subsidized access management system detecting a request provided by an access device associated with a user to access network content by way of a secure connection within a network provided by a network service provider, the network content associated with a content provider and maintained by a content provider system, determining that a data usage charge for access by the user to the network content by way of the secure connection within the network is subsidized by the content provider in accordance with a subsidized access arrangement between the content provider and the network service provider, and providing the user with subsidized access to the network content by way of the secure connection within the network in accordance with a rule set associated with the subsidized access arrangement. Corresponding methods and systems are also disclosed.
    Type: Grant
    Filed: January 6, 2015
    Date of Patent: February 4, 2020
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jae Won Chung, Avinash S. Chugh, Rangamani Sundar, Manian Krishnamoorthy, Damascene M. Joachimpillai, Raymond C. Counterman, Mark S. Richardson
  • Publication number: 20190289465
    Abstract: A device may receive an encrypted authorization request token from a mobile device. The encrypted authorization request token may be based on at least one parameter and may have been created by a third party device. The device may decrypt the encrypted authorization request token to obtain the at least one parameter. The device may determine, based on an address for the mobile device, a mobile device identifier for the mobile device. The device may create an identification token for the mobile device. The identification token may be based on the mobile device identifier and the at least one parameter. The device may send the identification token to at least one of the mobile device or the third party device to permit the third party device to authenticate the mobile device.
    Type: Application
    Filed: May 31, 2019
    Publication date: September 19, 2019
    Inventor: Raymond C. COUNTERMAN
  • Patent number: 10341862
    Abstract: A device may receive an encrypted authorization request token from a mobile device. The encrypted authorization request token may be based on at least one parameter and may have been created by a third party device. The device may decrypt the encrypted authorization request token to obtain the at least one parameter. The device may determine, based on an address for the mobile device, a mobile device identifier for the mobile device. The device may create an identification token for the mobile device. The identification token may be based on the mobile device identifier and the at least one parameter. The device may send the identification token to at least one of the mobile device or the third party device to permit the third party device to authenticate the mobile device.
    Type: Grant
    Filed: February 5, 2016
    Date of Patent: July 2, 2019
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Raymond C. Counterman
  • Publication number: 20180351950
    Abstract: A user device may request access to a service provided by an application server. The application server may request that an identity server authenticate the user device. The identity server may have a network authentication system assist with the authentication of the user device. Once authenticated by the network authentication system, the application server may be informed and may grant the user device access to the requested service. Additionally, the identity server may help determine whether the user device is a security threat by comparing user information from the network authentication system with user information from the application server. Additionally, the network authentication system may provide the application server with user information to enable the application server to automatically register the user device for a particular service.
    Type: Application
    Filed: July 19, 2018
    Publication date: December 6, 2018
    Inventors: Guanqun Bao, Brian Libonate, Raymond C. Counterman
  • Patent number: 10084780
    Abstract: A user device may request access to a service provided by an application server. The application server may request that an identity server authenticate the user device. The identity server may have a network authentication system assist with the authentication of the user device. Once authenticated by the network authentication system, the application server may be informed and may grant the user device access to the requested service. Additionally, the identity server may help determine whether the user device is a security threat by comparing user information from the network authentication system with user information from the application server. Additionally, the network authentication system may provide the application server with user information to enable the application server to automatically register the user device for a particular service.
    Type: Grant
    Filed: March 2, 2016
    Date of Patent: September 25, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Guanqun Bao, Brian Libonate, Raymond C. Counterman
  • Patent number: 10063377
    Abstract: A system may be configured to allow for network-based authentication of a user device, which may reduce or eliminate the need for a user to provide credentials. The authentication may be performed when the user device attempts to access content provided by a third party content provider. The network-based authentication may be performed by, or in conjunction with, a device that (a) is associated with the same telecommunications network as the user device, and (b) can authenticate the identity of the user device.
    Type: Grant
    Filed: February 7, 2017
    Date of Patent: August 28, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Raymond C. Counterman
  • Patent number: 9992198
    Abstract: Techniques described herein may be used to enable users to access services protected by two-factor security systems without having to provide additional authentication information (e.g., a portion of the user's social security number, biometric information, etc.). An application server may provide one or more services, such as a social networking service, an online banking service, etc. When a user device attempts to access the service, the user may provide a username and password, to the application server, as the first factor of a two-factor authentication process required to access the service. However, instead of requiring the user to provide additional authentication information (e.g., the second factor), a network authentication server, the application server, and the user device may collaborate to automatically provide the additional authentication information.
    Type: Grant
    Filed: December 15, 2015
    Date of Patent: June 5, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Guanqun Bao, Gaurav Gupta, Raymond C. Counterman, Jae Won Chung
  • Patent number: 9883401
    Abstract: A device may receive a request from a mobile device. The device may determine a port identifier for a port of the device. The port may correspond to whether the mobile device used a secure communication path to send the request. The device may determine a mobile device identifier for the mobile device. The device may add the mobile device identifier and the port identifier to the request. The device may send the request to an application device after adding the mobile device identifier and the port identifier to the request. The port identifier may be added to the request to enable the application device to determine whether the request was sent, by the mobile device, over the secure communication path.
    Type: Grant
    Filed: April 7, 2016
    Date of Patent: January 30, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Raymond C. Counterman
  • Publication number: 20170295494
    Abstract: A device may receive a request from a mobile device. The device may determine a port identifier for a port of the device. The port may correspond to whether the mobile device used a secure communication path to send the request. The device may determine a mobile device identifier for the mobile device. The device may add the mobile device identifier and the port identifier to the request. The device may send the request to an application device after adding the mobile device identifier and the port identifier to the request. The port identifier may be added to the request to enable the application device to determine whether the request was sent, by the mobile device, over the secure communication path.
    Type: Application
    Filed: April 7, 2016
    Publication date: October 12, 2017
    Inventor: Raymond C. COUNTERMAN
  • Publication number: 20170251503
    Abstract: A method, a system, and a non-transitory storage medium provide an IP address and port-based identity service in which an anchor node of a wireless network stores identity information pertaining to a user of a mobile device in a centralized database. An authenticated and authorized web server may query the centralized database using the IP address or the IP address and port of an end device connected to the web server. The web server may obtain identity information pertaining to the user, such as a mobile telephone number.
    Type: Application
    Filed: February 25, 2016
    Publication date: August 31, 2017
    Inventors: Guanqun Bao, Raymond C. Counterman, Jae Won Chung
  • Publication number: 20170230825
    Abstract: A device may receive an encrypted authorization request token from a mobile device. The encrypted authorization request token may be based on at least one parameter and may have been created by a third party device. The device may decrypt the encrypted authorization request token to obtain the at least one parameter. The device may determine, based on an address for the mobile device, a mobile device identifier for the mobile device. The device may create an identification token for the mobile device. The identification token may be based on the mobile device identifier and the at least one parameter. The device may send the identification token to at least one of the mobile device or the third party device to permit the third party device to authenticate the mobile device.
    Type: Application
    Filed: February 5, 2016
    Publication date: August 10, 2017
    Inventor: RAYMOND C. COUNTERMAN
  • Publication number: 20170171199
    Abstract: Techniques described herein may be used to enable users to access services protected by two-factor security systems without having to provide additional authentication information (e.g., a portion of the user's social security number, biometric information, etc.). An application server may provide one or more services, such as a social networking service, an online banking service, etc. When a user device attempts to access the service, the user may provide a username and password, to the application server, as the first factor of a two-factor authentication process required to access the service. However, instead of requiring the user to provide additional authentication information (e.g., the second factor), a network authentication server, the application server, and the user device may collaborate to automatically provide the additional authentication information.
    Type: Application
    Filed: December 15, 2015
    Publication date: June 15, 2017
    Inventors: Guanqun Bao, Gaurav Gupta, Raymond C. Counterman, Jae Won Chung
  • Publication number: 20170171200
    Abstract: A user device may request access to a service provided by an application server. The application server may request that an identity server authenticate the user device. The identity server may have a network authentication system assist with the authentication of the user device. Once authenticated by the network authentication system, the application server may be informed and may grant the user device access to the requested service. Additionally, the identity server may help determine whether the user device is a security threat by comparing user information from the network authentication system with user information from the application server. Additionally, the network authentication system may provide the application server with user information to enable the application server to automatically register the user device for a particular service.
    Type: Application
    Filed: March 2, 2016
    Publication date: June 15, 2017
    Inventors: Guanqun Bao, Brian Libonate, Raymond C. Counterman
  • Publication number: 20170149570
    Abstract: A system may be configured to allow for network-based authentication of a user device, which may reduce or eliminate the need for a user to provide credentials. The authentication may be performed when the user device attempts to access content provided by a third party content provider. The network-based authentication may be performed by, or in conjunction with, a device that (a) is associated with the same telecommunications network as the user device, and (b) can authenticate the identity of the user device.
    Type: Application
    Filed: February 7, 2017
    Publication date: May 25, 2017
    Inventor: Raymond C. Counterman
  • Patent number: 9635010
    Abstract: A system may be configured to allow for network-based authentication of a user device, which may reduce or eliminate the need for a user to provide credentials. The authentication may be performed when the user device attempts to access content provided by a third party content provider. The network-based authentication may be performed by, or in conjunction with, a device that (a) is associated with the same telecommunications network as the user device, and (b) can authenticate the identity of the user device.
    Type: Grant
    Filed: June 13, 2014
    Date of Patent: April 25, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Raymond C. Counterman
  • Patent number: 9413769
    Abstract: A system may receive a network address to be validated to determine whether the network address is associated with a toll-free data service. The system may perform a validation operation to validate that the network address is associated with the toll-free data service. The validation operation may be based on a key identifier associated with the network address or a network address signature associated with the network address. The key identifier may correspond to a security key used to create the network address signature. The network address signature may be created using the security key. The system may determine whether to bill a first party or a second party for data usage associated with the toll-free data service based on the validation operation. The system may provide information that identifies whether to bill the first party or the second party for the data usage associated with the toll-free data service.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: August 9, 2016
    Assignee: VERIZON PATENT AND LICENSING INC.
    Inventors: Fengping Zhang, Hong Xiao, Raymond C. Counterman, Susan Kelly, Okeno R. Palmer
  • Publication number: 20160149923
    Abstract: A system may receive a network address to be validated to determine whether the network address is associated with a toll-free data service. The system may perform a validation operation to validate that the network address is associated with the toll-free data service. The validation operation may be based on a key identifier associated with the network address or a network address signature associated with the network address. The key identifier may correspond to a security key used to create the network address signature. The network address signature may be created using the security key. The system may determine whether to bill a first party or a second party for data usage associated with the toll-free data service based on the validation operation. The system may provide information that identifies whether to bill the first party or the second party for the data usage associated with the toll-free data service.
    Type: Application
    Filed: December 19, 2014
    Publication date: May 26, 2016
    Inventors: Fengping ZHANG, Hong Xiao, Raymond C. Counterman, Susan Kelly, Okeno R. Palmer