Patents by Inventor Ruben CUADRAT

Ruben CUADRAT has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11715267
    Abstract: An extended reality (XR) support system establishes a communicative link between an XR presentation system and a multi-access edge compute (MEC) system operating on a cellular network. The XR support system identifies a parameter associated with a computing task to be performed in connection with an XR experience presented by the XR presentation system. The XR support system also identifies a condition associated with a capability of the XR presentation system or the MEC system to perform the computing task. Based on the identified parameter and the identified condition, the XR support system selects at least one of the XR presentation system or the MEC system to perform the computing task and then directs the selected system to perform the computing task. Corresponding methods and systems are also disclosed.
    Type: Grant
    Filed: April 30, 2021
    Date of Patent: August 1, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Masudur Rahman, Hardik Gandhi, Yong Sang Cho, Monte Giles, Ruben Cuadrat, Anand J. Shah
  • Publication number: 20220351468
    Abstract: An extended reality (XR) support system establishes a communicative link between an XR presentation system and a multi-access edge compute (MEC) system operating on a cellular network. The XR support system identifies a parameter associated with a computing task to be performed in connection with an XR experience presented by the XR presentation system. The XR support system also identifies a condition associated with a capability of the XR presentation system or the MEC system to perform the computing task. Based on the identified parameter and the identified condition, the XR support system selects at least one of the XR presentation system or the MEC system to perform the computing task and then directs the selected system to perform the computing task. Corresponding methods and systems are also disclosed.
    Type: Application
    Filed: April 30, 2021
    Publication date: November 3, 2022
    Inventors: Masudur Rahman, Hardik Gandhi, Yong Sang Cho, Monte Giles, Ruben Cuadrat, Anand J. Shah
  • Patent number: 10660057
    Abstract: A device may scan for a carrier that includes an embedded Universal Integrated Circuit Card (eUICC), wherein the carrier is associated with a Mobile Network Operator (MNO). The device may hop on the carrier, authenticate with a network of the MNO without using an MNO profile stored in the eUICC, and gain limited access to the network in response to the authentication. The device may also register with the network while attached to the network. The registering may include downloading an operational MNO profile to the eUICC in the device and storing the MNO profile on the eUICC.
    Type: Grant
    Filed: April 17, 2019
    Date of Patent: May 19, 2020
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Taussif Khan, Manuel Enrique Caceres, Warren Hojilla Uy, Ruben Cuadrat
  • Publication number: 20190246369
    Abstract: A device may scan for a carrier that includes an embedded Universal Integrated Circuit Card (eUICC), wherein the carrier is associated with a Mobile Network Operator (MNO). The device may hop on the carrier, authenticate with a network of the MNO without using an MNO profile stored in the eUICC, and gain limited access to the network in response to the authentication. The device may also register with the network while attached to the network. The registering may include downloading an operational MNO profile to the eUICC in the device and storing the MNO profile on the eUICC.
    Type: Application
    Filed: April 17, 2019
    Publication date: August 8, 2019
    Inventors: Taussif Khan, Manuel Enrique Caceres, Warren Hojilla Uy, Ruben Cuadrat
  • Patent number: 10306578
    Abstract: A device may scan for a carrier that includes an embedded Universal Integrated Circuit Card (eUICC), wherein the carrier is associated with a Mobile Network Operator (MNO). The device may hop on the carrier, authenticate with a network of the MNO without using an MNO profile stored in the eUICC, and gain limited access to the network in response to the authentication. The device may also register with the network while attached to the network. The registering may include downloading an operational MNO profile to the eUICC in the device and storing the MNO profile on the eUICC.
    Type: Grant
    Filed: October 24, 2017
    Date of Patent: May 28, 2019
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Taussif Khan, Manuel Enrique Caceres, Warren Hojilla Uy, Ruben Cuadrat
  • Publication number: 20190124616
    Abstract: A device may scan for a carrier that includes an embedded Universal Integrated Circuit Card (eUICC), wherein the carrier is associated with a Mobile Network Operator (MNO). The device may hop on the carrier, authenticate with a network of the MNO without using an MNO profile stored in the eUICC, and gain limited access to the network in response to the authentication. The device may also register with the network while attached to the network. The registering may include downloading an operational MNO profile to the eUICC in the device and storing the MNO profile on the eUICC.
    Type: Application
    Filed: October 24, 2017
    Publication date: April 25, 2019
    Inventors: Taussif Khan, Manuel Enrique Caceres, Warren Hojilla Uy, Ruben Cuadrat
  • Patent number: 10069822
    Abstract: A mobile device sends a network attach request to a network node, and receives an authentication challenge from the network node, where the authentication challenge includes an authentication token, a random number, and a time variable associated with a current time at the network node. A microprocessor smart card of the mobile device retrieves the time variable from the authentication challenge, and starts a clock counter based on the retrieved time variable. The microprocessor smart card uses a current time represented by the clock counter to perform time expiration validation tests on certificates during Public Key Infrastructure (PKI) authentication or on authentication tokens during token-based authentication.
    Type: Grant
    Filed: February 23, 2016
    Date of Patent: September 4, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Praveen Venkataramu, Ruben Cuadrat
  • Patent number: 10038998
    Abstract: A mobile device may include a smart card interface to connect to a smart card storing a Mobile Network Operator (MNO) profile including a network access credential; a communication interface to connect to a wireless mobile network; and a processing unit to receive user input to delete the MNO profile from the smart card, send, to a network node, a request for deletion of the MNO profile, receive, responsive to the request, a deletion code including a deletion code signature, a smart card identifier (ID) that identifies the smart card, and a profile ID that identifies the MNO profile, extract, from the deletion code, the deletion code signature, the smart card ID, or the profile ID, validate the deletion code signature, the smart card ID, or the profile ID, and delete the MNO profile upon validation of the deletion code signature, the smart card ID, or the profile ID.
    Type: Grant
    Filed: December 5, 2017
    Date of Patent: July 31, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat
  • Patent number: 9986088
    Abstract: A computer device may include logic configured to detect a mobile directory number (MDN) subscriber line transfer triggering event; identify a first user device associated with the MDN subscriber line, wherein the first user device corresponds to a connected device with respect to the MDN subscriber line; and identify a second user device associated with the MDN subscriber line, wherein the second user device corresponds to a non-connected device with respect to the MDN subscriber line. The logic may be further configured to determine that the MDN subscriber line is to be transferred from the first user device to the second user device based on the detected MDN subscriber line transfer triggering event and transfer the MDN subscriber line from the first user device to the second user device, in response to determining that the MDN subscriber line is to be transferred.
    Type: Grant
    Filed: December 4, 2015
    Date of Patent: May 29, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Ruben Cuadrat, Manuel Enrique Caceres
  • Publication number: 20180098213
    Abstract: A mobile device may include a smart card interface to connect to a smart card storing a Mobile Network Operator (MNO) profile including a network access credential; a communication interface to connect to a wireless mobile network; and a processing unit to receive user input to delete the MNO profile from the smart card, send, to a network node, a request for deletion of the MNO profile, receive, responsive to the request, a deletion code including a deletion code signature, a smart card identifier (ID) that identifies the smart card, and a profile ID that identifies the MNO profile, extract, from the deletion code, the deletion code signature, the smart card ID, or the profile ID, validate the deletion code signature, the smart card ID, or the profile ID, and delete the MNO profile upon validation of the deletion code signature, the smart card ID, or the profile ID.
    Type: Application
    Filed: December 5, 2017
    Publication date: April 5, 2018
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat
  • Patent number: 9867037
    Abstract: A mobile device, having a smart card within the mobile device, stores a Mobile Network Operator (MNO) profile for the mobile device in the smart card, where the MNO profile includes one or more network access credentials for accessing a wireless mobile network. The mobile device receives a customer request to delete the MNO profile, and sends, from the mobile device to a network node in the wireless mobile network, a request for profile deletion. The mobile device receives, responsive to the request from the network node, a deletion code; extracts, from the received deletion code, a deletion code signature and a public key of the network node. The mobile device validates the deletion code signature and the public key, and deletes, upon successful validation of the deletion code signature and the public key, the MNO profile from the smart card.
    Type: Grant
    Filed: March 24, 2016
    Date of Patent: January 9, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat
  • Patent number: 9832025
    Abstract: A policy server that is associated with a secure element owner receives a request, from a service provider, to provision access, by an application, to the secure element. The policy server creates, in response to the request, a policy ticket, for the service provider, that defines privileges for the service provider to create a security domain or a new profile within the secure element. The policy server provides, to a service provider trusted service manager (TSM), the policy ticket and a signed certificate, the signed certificate corresponding to a root certificate that is inserted into a Controlling Authority Security Domain (CASD) portion of the secure element prior to receiving the request. When the CASD receives the policy ticket and signed certificate from the service provider TSM, the CASD validates based on the root certificate and provisions access to the secure element based on information in the policy ticket.
    Type: Grant
    Filed: May 19, 2015
    Date of Patent: November 28, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Ruben Cuadrat, Taussif Khan
  • Patent number: 9826403
    Abstract: A device receives a request from a user to manage a Mobile Network Operator (MNO) profile stored in a smart card within the device, wherein the MNO profile includes one or more network access credentials for accessing a wireless network. The device performs a Completely Automated Public Turing Test to tell Computers and Humans Apart (CAPTCHA), wherein the CAPTCHA includes receiving input from the user, and authenticates the user as a human, and not a bot or other automated activity, based on the CAPTCHA and the input from the user. The device receives, from a network node external to the device responsive to the authenticating, a MNO profile management code, and manages the MNO profile based on the received MNO profile management code.
    Type: Grant
    Filed: April 18, 2016
    Date of Patent: November 21, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat, John Markey, Taussif Khan
  • Publication number: 20170280321
    Abstract: A device receives a request from a user to manage a Mobile Network Operator (MNO) profile stored in a smart card within the device, wherein the MNO profile includes one or more network access credentials for accessing a wireless network. The device performs a Completely Automated Public Turing Test to tell Computers and Humans Apart (CAPTCHA), wherein the CAPTCHA includes receiving input from the user, and authenticates the user as a human, and not a bot or other automated activity, based on the CAPTCHA and the input from the user. The device receives, from a network node external to the device responsive to the authenticating, a MNO profile management code, and manages the MNO profile based on the received MNO profile management code.
    Type: Application
    Filed: April 18, 2016
    Publication date: September 28, 2017
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat, John Markey, Taussif Khan
  • Publication number: 20170280320
    Abstract: A mobile device, having a smart card within the mobile device, stores a Mobile Network Operator (MNO) profile for the mobile device in the smart card, where the MNO profile includes one or more network access credentials for accessing a wireless mobile network. The mobile device receives a customer request to delete the MNO profile, and sends, from the mobile device to a network node in the wireless mobile network, a request for profile deletion. The mobile device receives, responsive to the request from the network node, a deletion code; extracts, from the received deletion code, a deletion code signature and a public key of the network node. The mobile device validates the deletion code signature and the public key, and deletes, upon successful validation of the deletion code signature and the public key, the MNO profile from the smart card.
    Type: Application
    Filed: March 24, 2016
    Publication date: September 28, 2017
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat
  • Publication number: 20170244697
    Abstract: A mobile device sends a network attach request to a network node, and receives an authentication challenge from the network node, where the authentication challenge includes an authentication token, a random number, and a time variable associated with a current time at the network node. A microprocessor smart card of the mobile device retrieves the time variable from the authentication challenge, and starts a clock counter based on the retrieved time variable. The microprocessor smart card uses a current time represented by the clock counter to perform time expiration validation tests on certificates during Public Key Infrastructure (PKI) authentication or on authentication tokens during token-based authentication.
    Type: Application
    Filed: February 23, 2016
    Publication date: August 24, 2017
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Praveen Venkataramu, Ruben Cuadrat
  • Patent number: 9723426
    Abstract: A wireless communication device may include a Subscriber Identity Module (SIM) card configured to store a subscriber profile. The wireless communication device may further include logic configured to detect attachment to a wireless access network; detect a non-activated Subscriber Identity Module (SIM) card; receive a Protocol Configuration Options (PCO) message from the wireless access network; retrieve subscription status information for the SIM card from the received PCO message; determine whether the SIM card has a valid subscription based on the retrieved subscription status information; and instruct the SIM card not to initiate an activation process with a SIM Over-the-air (OTA) system, in response to determining that the SIM card does not have a valid subscription.
    Type: Grant
    Filed: June 17, 2015
    Date of Patent: August 1, 2017
    Assignee: VERIZON PATENT AND LICENSING INC.
    Inventors: Taussif Khan, Zhengfang Chen, Warren Hojilla Uy, Ruben Cuadrat
  • Publication number: 20170163802
    Abstract: A computer device may include logic configured to detect a mobile directory number (MDN) subscriber line transfer triggering event; identify a first user device associated with the MDN subscriber line, wherein the first user device corresponds to a connected device with respect to the MDN subscriber line; and identify a second user device associated with the MDN subscriber line, wherein the second user device corresponds to a non-connected device with respect to the MDN subscriber line. The logic may be further configured to determine that the MDN subscriber line is to be transferred from the first user device to the second user device based on the detected MDN subscriber line transfer triggering event and transfer the MDN subscriber line from the first user device to the second user device, in response to determining that the MDN subscriber line is to be transferred.
    Type: Application
    Filed: December 4, 2015
    Publication date: June 8, 2017
    Inventors: Ruben Cuadrat, Manuel Enrique Caceres
  • Patent number: 9531831
    Abstract: A method, a device, and a non-transitory storage medium provide storing multiple subscription profiles on a secure element; detecting a triggering event; using, by a first stack of a wireless end device, one of the subscription profiles to register with a first network service via a first network; indicating that the one of the subscription profiles is enabled; querying, by a second stack of the wireless end device, the secure element for another one of the subscription profiles; obtaining, by the second stack, access information to the other one of the subscription profiles; selecting, by the second stack, the other one of the subscription profiles; using, by the second stack, the other one of the subscription profiles to register with a second network service via a second network; and indicating that the other one of the subscription profiles is enabled.
    Type: Grant
    Filed: April 5, 2016
    Date of Patent: December 27, 2016
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Ruben Cuadrat, Warren Hojilla Uy, Manuel Enrique Caceres
  • Publication number: 20160373880
    Abstract: A wireless communication device may include a Subscriber Identity Module (SIM) card configured to store a subscriber profile. The wireless communication device may further include logic configured to detect attachment to a wireless access network; detect a non-activated Subscriber Identity Module (SIM) card; receive a Protocol Configuration Options (PCO) message from the wireless access network; retrieve subscription status information for the SIM card from the received PCO message; determine whether the SIM card has a valid subscription based on the retrieved subscription status information; and instruct the SIM card not to initiate an activation process with a SIM Over-the-air (OTA) system, in response to determining that the SIM card does not have a valid subscription.
    Type: Application
    Filed: June 17, 2015
    Publication date: December 22, 2016
    Inventors: Taussif Khan, Zhengfang Chen, Warren Hojilla Uy, Ruben Cuadrat