Patents by Inventor Roy Franklin Quick

Roy Franklin Quick has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7515713
    Abstract: In a disclosed embodiment, a visitor location register first initializes an assignment table to store N entries. Next, the visitor location register waits until a TMSI assignment is needed. Then, a counter is maintained in memory and is incremented. The value of the counter is then hashed to produce an assignment table index. Beginning at the assignment table index, the assignment table is searched for an available entry. The counter is then encrypted to produce a TMSI. The IMSI corresponding to the TMSI assignment is then stored in the assignment table.
    Type: Grant
    Filed: December 17, 2001
    Date of Patent: April 7, 2009
    Assignee: QUALCOMM Incorporated
    Inventors: Roy Franklin Quick, Jr., Gregory G. Rose
  • Patent number: 7428305
    Abstract: A method for constructing keyed integer permutations over the set ZN. where N can be factored into p and q, or N can be prime. N bits are permuted by deriving a keyed permutation of representative indices. When N is factorable into p and q, the set of indices are divided into two portions. The portions undergo iterative processing called “rounds,” and in each round, a first half-round function operates on the first portion to form a first half-round value; the first half-round value and the second portion are added together by a modulo-p adder to form a first output value; a second half-round function operates on the second portion to form a second half-round value; and the second half-round value and the first portion are added together by a modulo-q adder to form a second output value. In this manner, outputs of the rounds are reordered. If N is prime and not less than 13, then N is separated into composite values s and t, and two sets are formed with s and t elements, respectively.
    Type: Grant
    Filed: May 2, 2000
    Date of Patent: September 23, 2008
    Assignee: QUALCOMM Incorporated
    Inventors: Philip Hawkes, Gregory G. Rose, Roy Franklin Quick, Jr.
  • Patent number: 7333614
    Abstract: A system and method for encrypting all channels of a wireless spread spectrum communication at the chip level. The PN sequence is encrypted with one or more encryption sequences and then used to spread the signal.
    Type: Grant
    Filed: November 16, 2001
    Date of Patent: February 19, 2008
    Assignee: QUALCOMM Incorporated
    Inventors: Tad Jarosinski, Daniel H. Agre, Stephen S. Carter, Mehraban Iraninejad, Joseph P. Odenwalder, Roy Franklin Quick, Charles E. Wheatley
  • Patent number: 7308100
    Abstract: A method and apparatus for time-based charging for viewing content from a broadcast-multicast service (BCMCS) at a mobile station of a wireless communication system is disclosed. A count value (SKCount) is determined based upon the number of generated short-term keys (SK) that are used to decrypt particular content from the BCMCS. The amount of time the particular content is viewed at the mobile station may be determined as a function of the count value (SKCount) and the period (SKPeriod) between the generation of the short-term keys. This provides information about a user's actual content view time since the short-term key is needed to view the particular content broadcast to the mobile station.
    Type: Grant
    Filed: August 17, 2004
    Date of Patent: December 11, 2007
    Assignee: QUALCOMM Incorporated
    Inventors: Paul E. Bender, Roy Franklin Quick, Jr., Parag Arun Agashe
  • Patent number: 7251730
    Abstract: An apparatus and method for authentication having a processor and at least one activator coupled to the processor is claimed. A signature generator is coupled to the processor and capable of generating a secure identifier. An emitter coupled to the signal generator capable of emitting the secure identifier. A receiver receives the emitted secure identifier and verifies that the secure identifier was appropriately transmitted. The public key corresponding to the key identifier transmitted is accessed to determine the validity of the secure identifier using the accessed key and that the time indicated in the received secure identifier is verified to be within acceptable time tolerances.
    Type: Grant
    Filed: February 15, 2002
    Date of Patent: July 31, 2007
    Assignee: Qualcomm Incorporated
    Inventors: Gregory G. Rose, Roy Franklin Quick, Jr., Alexander Gantman
  • Patent number: 7185362
    Abstract: Method and apparatus for secure transmissions. Each user is provided a registration key. A long-time updated broadcast key is encrypted using the registration key and provided periodically to a user. A short-time updated key is encrypted using the broadcast key and provided periodically to a user. Broadcasts are then encrypted using the short-time key, wherein the user decrypts the broadcast message using the short-time key. One embodiment provides link layer content encryption. Another embodiment provides end-to-end encryption.
    Type: Grant
    Filed: August 28, 2002
    Date of Patent: February 27, 2007
    Assignee: Qualcomm, Incorporated
    Inventors: Philip Michael Hawkes, Raymond T. Hsu, Ramin Rezaiifar, Gregory G. Rose, Paul E. Bender, Jun Wang, Roy Franklin Quick, Jr., Arungundram C. Mahendran, Parag A. Agashe
  • Publication number: 20060276183
    Abstract: Systems and methods for systems and methods for reliably broadcasting content to a plurality of users and facilitating distribution of portions of the broadcast content that either were not received by particular users, or were received with errors. In one embodiment, a wireless communication system is configured to broadcast content from a content source to a plurality of user devices. The content source is configured to provide the content to a base station. The base station parses the content into a plurality of segments and associates sequential identifiers with each of the segments. The content is then broadcast to each of the user devices. An identifier of an alternative data source is also provided to the user devices. When a mobile station receives the segments, it examines the segment identifiers to identify missing segments. The segments are then retrieved from the alternative data source identified by the base station.
    Type: Application
    Filed: August 14, 2006
    Publication date: December 7, 2006
    Inventors: Roy Franklin Quick, Raymond Hsu, Michael-David Nakayoshi Canoy
  • Patent number: 7127447
    Abstract: Techniques for efficient storage and retrieval of Preferred Roaming Lists are disclosed. In one aspect, PRL entries are stored in two tables. One table contains records that are common to two or more PRL entries. Another table stores any information that is unique to a PRL entry, as well as an indicator of which common record is associated with it. The common record is concatenated with the unique information to generate the uncompressed PRL entry. Various other aspects of the invention are also presented. These aspects have the benefit of reducing the memory requirements for storing a PRL. In addition, time required to download the compressed PRL is reduced.
    Type: Grant
    Filed: December 9, 2004
    Date of Patent: October 24, 2006
    Assignee: Qualcomm, Inc.
    Inventors: Don Nielsen Andrus, Roy Franklin Quick, Jr., Ramin Rezaiifar, Paul E. Bender, Rotem Cooper
  • Patent number: 7113773
    Abstract: Systems and methods for systems and methods for reliably broadcasting content to a plurality of users and facilitating distribution of portions of the broadcast content that either were not received by particular users, or were received with errors. In one embodiment, a wireless communication system is configured to broadcast content from a content source to a plurality of user devices. The content source is configured to provide the content to a base station. The base station parses the content into a plurality of segments and associates sequential identifiers with each of the segments. The content is then broadcast to each of the user devices. An identifier of an alternative data source is also provided to the user devices. When a mobile station receives the segments, it examines the segment identifiers to identify missing segments. The segments are then retrieved from the alternative data source identified by the base station.
    Type: Grant
    Filed: May 16, 2003
    Date of Patent: September 26, 2006
    Assignee: QUALCOMM Incorporated
    Inventors: Roy Franklin Quick, Jr., Raymond T. Hsu, Michael-David Nakayoshi Canoy
  • Patent number: 6901395
    Abstract: Techniques for efficient storage and retrieval of Preferred Roaming Lists are disclosed. In one aspect, PRL entries are stored in two tables. One table contains records that are common to two or more PRL entries. Another table stores any information that is unique to a PRL entry, as well as an indicator of which common record is associated with it. The common record is concatenated with the unique information to generate the uncompressed PRL entry. Various other aspects of the invention are also presented. These aspects have the benefit of reducing the memory requirements for storing a PRL. In addition, time required to download the compressed PRL is reduced.
    Type: Grant
    Filed: November 5, 2001
    Date of Patent: May 31, 2005
    Assignee: QUALCOMM Incorporated
    Inventors: Don Nielsen Andrus, Roy Franklin Quick, Jr., Ramin Rezaiifar, Paul E. Bender, Rotem Cooper
  • Publication number: 20040229599
    Abstract: Systems and methods for systems and methods for reliably broadcasting content to a plurality of users and facilitating distribution of portions of the broadcast content that either were not received by particular users, or were received with errors. In one embodiment, a wireless communication system is configured to broadcast content from a content source to a plurality of user devices. The content source is configured to provide the content to a base station. The base station parses the content into a plurality of segments and associates sequential identifiers with each of the segments. The content is then broadcast to each of the user devices. An identifier of an alternative data source is also provided to the user devices. When a mobile station receives the segments, it examines the segment identifiers to identify missing segments. The segments are then retrieved from the alternative data source identified by the base station.
    Type: Application
    Filed: May 16, 2003
    Publication date: November 18, 2004
    Inventors: Roy Franklin Quick, Raymond T. Hsu, Michael-David Nakayoshi Canoy
  • Publication number: 20040198353
    Abstract: A method and apparatus for optimizing registration and paging in a group communication system uses mobility of the participating mobile stations to minimize the number of registrations performed by the participating mobile stations as well as the area of paging the participating mobile stations. When the participating mobile stations have a low mobility status, the base station reduces the area of paging the mobile stations so that the paging channel load is reduced.
    Type: Application
    Filed: June 25, 2002
    Publication date: October 7, 2004
    Inventor: Roy Franklin Quick
  • Publication number: 20040179679
    Abstract: The REX cryptosystem presented herein is a variant of the NTRU cryptosystem. In the REX cryptosystem, a primary ring RXOR and two secondary rings RXOR,q and RXOR,p are used to reduce the number of operations required to compute the keys, to perform the encryption process, and to perform the decryption process. The REX cryptosystem may also be implemented using Walsh-Hadamard transformations to significantly increase speed.
    Type: Application
    Filed: March 14, 2003
    Publication date: September 16, 2004
    Inventors: Philip Michael Hawkes, Roy Franklin Quick, Gregory Gordon Rose
  • Publication number: 20040132402
    Abstract: A method, apparatus and system provide for efficient use of communication resources for providing broadcast services in a communication system. A receiver receives a first broadcast controller identification from a first base station, and a second broadcast controller identification from a second base station. A controller coupled to the receiver determines whether the first and second broadcast controller identifications are associated with use of a common set of broadcast parameters. A transmitter transmits a request for transmission of a new set of broadcast parameters when the first and second broadcast controller identifications are not associated with use of the common set of broadcast parameters. After receiving the new set of broadcast parameters, the receiver uses the new set of broadcast parameters for receiving broadcast services.
    Type: Application
    Filed: January 2, 2003
    Publication date: July 8, 2004
    Inventors: Parag A. Agashe, Roy Franklin Quick, Jun Wang, Raymond T. Hsu
  • Publication number: 20040082313
    Abstract: A method and apparatus for confirming the identity of a mobile station in a communication network. A mobile station transmits a security value to obtain access to the network. The system authenticates the mobile station prior to granting it access to the network. The system performs an additional procedure before granting access to the system if the security value sent by the mobile station matches a previously transmitted security value. Using this invention, the system prevents attempts of replay attacks by intruders.
    Type: Application
    Filed: August 15, 2003
    Publication date: April 29, 2004
    Inventors: Samuel K. Broyles, Roy Franklin Quick
  • Patent number: 6665530
    Abstract: A method and apparatus for confirming the identity of a mobile station in a communication network. A mobile station transmits a security value to obtain access to the network. The system authenticates the mobile station prior to granting it access to the network. The system performs an additional procedure before granting access to the system if the security value sent by the mobile station matches a previously transmitted security value. Using this invention, the system prevents attempts of replay attacks by intruders.
    Type: Grant
    Filed: January 27, 1999
    Date of Patent: December 16, 2003
    Assignee: Qualcomm Incorporated
    Inventors: Samuel K. Broyles, Roy Franklin Quick, Jr.
  • Publication number: 20030220107
    Abstract: This disclosure describes a key update scheme for use in a mobile IP network. The update scheme may be implemented to facilitate key updates between a mobile device and a server computer that authenticates the mobile device. The techniques described herein can facilitate key updates in a manner that accounts for potential message loss during the update routine, mobile device failure during the update routine, or other problems typically encountered in a mobile network settings. In this manner, the techniques can provide a robust scheme for key updates and may improve network security.
    Type: Application
    Filed: April 2, 2003
    Publication date: November 27, 2003
    Inventors: Marcello Lioy, Jeff Dyck, Roy Franklin Quick, Jayanth Mandayam
  • Publication number: 20030206538
    Abstract: A cryptosync design comprising (1) a channel identifier indicative of a particular channel via which a data packet is sent, (2) an extended time stamp indicative of a time value associated with the data packet, and (3) a counter indicative of a packet count associated with the data packet. The lengths of the extended time stamp and counter fields and the time unit for the extended time stamp are parameters that may be configured for each channel. At the sender, the extended time stamp for the cryptosync may be obtained from the System Time maintained by the sender. The counter value for the cryptosync may be provided by a counter that is maintained for the channel by the sender. The sender may include a time stamp and/or the counter value, if they are needed to derive the cryptosync at the receiver, in a header of the data packet.
    Type: Application
    Filed: March 25, 2002
    Publication date: November 6, 2003
    Inventors: Ramin Rezaiifar, Paul E. Bender, Roy Franklin Quick
  • Publication number: 20030194999
    Abstract: For reestablishing crypto-sync synchronization between a mobile station and a base station in a communication system (100), after establishing an initial crypto-sync synchronization through a registration and acceptance order process (701), the base station may detect loss of the initial crypto-sync synchronization. As a result, the mobile station may receive a base station reject order message (704). In response, the mobile station transmits a security mode request message (705) to the base station. The security mode request message (705) includes a full form of crypto-sync data for reestablishing crypto-sync synchronization between the mobile station and the base station without going through another round of the registration and acceptance order process (701).
    Type: Application
    Filed: April 16, 2002
    Publication date: October 16, 2003
    Inventors: Roy Franklin Quick, Sai Yiu Duncan Ho, Jun Wang
  • Patent number: RE39177
    Abstract: A method and apparatus for providing soft handoff in a mobile communication system. In current systems is that the members of active set are determined in accordance with comparisons of measured pilot energy with fixed thresholds. However, the value of providing a redundant communication link to a mobile station depends strongly on the energy of other signals being provided to the mobile station. In the present invention, the signal strengths of other base stations in communication with a mobile station are considered when determining whether adding a base to that set of base stations in communication with the remote station is of sufficient value to justify the impact on system capacity.
    Type: Grant
    Filed: November 21, 2002
    Date of Patent: July 11, 2006
    Assignee: Qualcomm, Inc.
    Inventors: Roberto Padovani, Roy Franklin Quick, Jr.