Patents by Inventor Samir Ferdi

Samir Ferdi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230023639
    Abstract: Systems and methods are described herein for enabling discovery and selection of a WTRU-to-network relay by a remote WTRU and handling a WTRU-to-network relay configuration update. The WTRU-to-network relay may broadcast a service type indicating that the service type is available or conditionally available based on the WTRU-to-network relay slicing configuration. The WTRU-to-network relay may update broadcasting the service type or the indication that the service type as being conditionally available based on update of the WTRU-to-network relay slicing configuration. The WTRU-to-network relay may relay traffic between one or more distinct remote WTRUs and the core network node via a WTRU-to-network relay. The WTRU-to-network relay may reuse an existing PDU session for relay traffic or send a PDU session establishment request to network with the requested PDU session parameters depending on if the session parameters associated with an existing PDU session match the PDU session requirements of the remote WTRU.
    Type: Application
    Filed: November 6, 2020
    Publication date: January 26, 2023
    Inventors: Xiaoyan Shi, Samir Ferdi, Saad Ahmad, Michelle Perras, Alec Brusilovsky, Guanzhou Wang
  • Publication number: 20220398933
    Abstract: A vehicle control function, UCF, and a method for the UCF that receives from a traffic management function, USS/UTM, a first positioning request message comprising a vehicle system, UAV, identity and coordinates of interest, determines with the USS/UTM a positioning configuration for the coordinates of interest, sends to a Location Server a second positioning request message comprising the UAV identity, UAV positioning configuration, receives positioning information for the UAV from the Location Server, and sends to the USS/UTM a positioning report message comprising the UAV identity and the positioning information.
    Type: Application
    Filed: October 7, 2020
    Publication date: December 15, 2022
    Inventors: Arnab Roy, Ravikumar Pragada, Samir Ferdi, Michelle Perras
  • Publication number: 20220400362
    Abstract: Methods and apparatuses are described herein for proximity-based services (ProSe) service-based discovery. For example, a service utilizing-wireless transmit/receive unit (SU-WTRU) may be provisioned with a type of discovery on a per-service basis and a security credential on a per-service basis. The SU-WTRU may transmit (315) a PC5 discovery message with the type of discovery and a first security element that is generated based on the security credential. The WTRU may then receive (325), from a service providing-wireless transmit/receive unit (SP-WTRU), a PC5 discovery response message that includes a second security element and a service identity associated with a service that the SP-WTRU provides. On a condition that the second security element is verified based on the provisioned security credential, the SU-WTRU may authorize (330) the SP-WTRU to establish a PC5 communication link with the SP-WTRU.
    Type: Application
    Filed: November 6, 2020
    Publication date: December 15, 2022
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Saad Ahmad, Samir Ferdi, Michelle Perras, Xiaoyan Shi
  • Publication number: 20220377524
    Abstract: Methods, apparatus, systems, architectures and interfaces, performed by a relay wireless transmit/receive unit (R-WTRU) including a transmitter, a receiver, a memory, and a processor, for establishing extended unicast links and management unicast links are provided. The method includes: performing, by the R-WTRU, a link establishment procedure for establishing any number of extended unicast links for relaying traffic between a service-provider WTRU (SP-WTRU) and any number of service-user WTRUs (SU-WTRUs) according to a mapping generated by the R-WTRU, the link establishment procedure including: (1) generating a mapping of any of the extended links and layer 2 (L2) identifiers (IDs) for any of a SP-WTRU, a R-WTRU, and any number of SU-WTRUs, and (2) transmitting a unique relay ID; establishing a management unicast link for the extended unicast links; and applying any number of link management requests received via the management unicast link to associated extended unicast links.
    Type: Application
    Filed: November 6, 2020
    Publication date: November 24, 2022
    Applicant: IDAC Holdings, Inc.
    Inventors: Samir Ferdi, Michelle Perras, Saad Ahmad, Xiaoyan Shi
  • Publication number: 20220377545
    Abstract: Systems, methods, and instrumentalities are disclosed that are associated with cellular communications for unmanned aerial vehicles and associated devices. A WTRU may initiate multiple PDU sessions. The WTRU may initiate a first protocol data unit (PDU) session. The WTRU may receive one or more session parameters for a second PDU session. The one or more session parameters for the second PDU session may be received via the first PDU session. The WTRU may initiate the second PDU session using the one or more session parameters (e.g., based on an authentication and authorization associated with the first PDU session being successful). The WTRU may send or receive an operation communication via the second PDU session. The operation communication may comprise an unmanned aerial vehicle command and control message or an unmanned aerial vehicle payload message.
    Type: Application
    Filed: October 1, 2020
    Publication date: November 24, 2022
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Guanzhou Wang, Samir Ferdi, Ulises Olvera-Hernandez, Michelle Perras
  • Publication number: 20220369363
    Abstract: A wireless transmit/receive unit (WTRU) may be configured to support UAV authentication and/or authorization. A WTRU may obtain a UAV profile (e.g., UAV id) via registration with a network. UAV authentication and authorization may be performed with a UAS server/UTM based on the UAV profile. UAV authentication and authorization procedures may be UAS-based (e.g., via a UTM over a user plane) and/or EAP-based (e.g., via a UTM with an AMF or SMF authenticator). A WTRU may setup a PDU session, for example, for UAV authentication with a UAS server/UTM over a user plane. A WTRU may perform UAV authentication with a UAS server/UTM via AMF (e.g., EAP over NAS/MM) or via SMF (e.g., EAP over NAS/MM during PDU session establishment). A UAS id and/or UAV-C id may be received, for example, via a UCU procedure or a PDU session establishment accept message.
    Type: Application
    Filed: August 20, 2020
    Publication date: November 17, 2022
    Applicant: IDAC Holdings, Inc.
    Inventors: Samir Ferdi, Michelle Perras, Ahmad Saad
  • Publication number: 20220360967
    Abstract: A method and apparatus where an announcing WTRU may request peer discovery from a Pro Se function, and the ProSe function may provide information associated with a monitoring WTRU to the announcing WTRU as a result of the monitoring WTRU having discovered the announcing WTRU. A discoveree WTRU may request peer discovery from a ProSe function where the ProSe function sends a unique ProSe query code to a discoverer WTRU. As a result of the discoveree WTRU detecting the ProSe query code on radio interface, the discoveree WTRU triggers a match report procedure to obtain information associated with the Discoverer WTRU.
    Type: Application
    Filed: October 5, 2020
    Publication date: November 10, 2022
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Xiaoyan Shi, Michelle Perras, Samir Ferdi, Saad Ahmad
  • Publication number: 20220345894
    Abstract: Methods and apparatuses are described herein for registration and security for wireless transmit/receive units (WTRUs) with multiple universal subscriber identity modules (USIMs). Optimized registration and authentication procedures, that enable a WTRU to register and authenticate multiple USIMs during one registration and authentication procedure are described herein. The techniques described herein may eliminate the need for separate registration and authentication procedures for each USIM. A gateway device may inform the network in a Registration Request message that it is registering multiple devices (i.e., multiple WTRUs). The network and the gateway may then perform an authentication procedure with an aggregate challenge/response (i.e., a single challenge for each WTRU). A WTRU may inform the network in a Registration Request message that it is registering multiple USIMs. The network and the WTRU may then perform an authentication procedure with an aggregate challenge/response (i.e.
    Type: Application
    Filed: August 13, 2020
    Publication date: October 27, 2022
    Inventors: Behrouz AGHILI, Samir FERDI, Alec BRUSILOVSKY, Ulises OLVERA-HERNANDEZ, Xiaoyan SHI
  • Publication number: 20220337989
    Abstract: Mobile device-to-mobile device discovery may be performed via a relay device (e.g., wireless transmit and receive unit (WTRU)), which may send a discovery request (e.g., including service ID, relay capability indication, and relay WTRU ID) to a ProSe server. A discovery response may include a (e.g., ProSe) relay service broadcast code and discovery filter (e.g., corresponding to service ID for a service broadcast by a service provider WTRU). The relay WTRU may use the discovery filter to listen for a ProSe code broadcast by a service provider WTRU. The relay WTRU may determine a received ProSe code matches the discovery filter. The relay WTRU may broadcast the relay service broadcast code based on the match. The service broadcast code broadcast may be intended for receipt by a service utilizing WTRU, which may utilize the relay WTRU to join/receive a service from a service provider WTRU.
    Type: Application
    Filed: October 2, 2020
    Publication date: October 20, 2022
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Samir Ferdi, Saad Ahmad, Xiaoyan Shi, Michelle Perras, Alec Brusilovsky
  • Publication number: 20220279355
    Abstract: Methods and apparatuses are described herein for paring an unmanned aerial vehicle (UAV) with a UAV-controller (UAV-C). For example, a UAV having a UAV wireless transmit/receive unit (UAV WTRU) may transmit, to an access and mobility management function (AMF), a non-access stratum (NAS) request message that includes a paring request indication and a UAV-controller (UAV-C) identification (UAV-C ID). The UAV-C ID may be carried in a paring request to an unmanned aerial system (UAS) service supplier (USS)/UAS traffic management (UTM) for paring authorization of the UAV with a UAV-C associated with the UAV-C ID. The UAV may receive, from the AMF, a NAS response message that includes an unmanned aerial system (UAS) identification (UAS ID) indicating that the UAV is paired with the UAV-C, wherein the UAS ID is assigned by the USS/UTM.
    Type: Application
    Filed: August 21, 2020
    Publication date: September 1, 2022
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Arnab Roy, Ravikumar V. Pragada, Samir Ferdi, Michelle Perras
  • Publication number: 20220264522
    Abstract: A method for use in wireless transmit/receive unit (WTRU) which assesses both a first network and a second network to receive radio frames from each of the first network and the second network is disclosed. The method comprise: obtaining a first paging occasion (PO) as the first network's current PO and a second PO as the second network's current PO; determining whether there is a PO collision between the first PO and the second PO, on condition that there is the PO collision, selecting a network from the first network and the second network, and sending a request to the selected network; receiving, from the selected network, a collision avoidance parameter corresponding to the request; calculating a third PO for the selected network using the collision avoidance parameter, and using the third PO as the selected network's current PO.
    Type: Application
    Filed: June 16, 2020
    Publication date: August 18, 2022
    Applicant: IDAC HOLDINGS, INC.
    Inventors: Alec Brusilovsky, Xiaoyan Shi, Ulises Olvera-Hernandez, Guanzhou Wang, Saad Ahmad, Samir Ferdi, Behrouz Aghili
  • Publication number: 20220201482
    Abstract: Method and apparatus for secure access control in wireless communications are disclosed. In an example, a method includes receiving a broadcast message including system information, identifying a first set of hashed identifiers (IDs) and a first random number based on the system information, and each ID of the first set of hashed IDs is individually hashed using at least the first random number. The method also includes calculating a first hash value for each ID of a second set of IDs using at least the first random number, determining whether at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs, and sending a request message based on a determination that at least a hashed ID of the second set of IDs matches a hashed ID of the first set of hashed IDs.
    Type: Application
    Filed: March 27, 2020
    Publication date: June 23, 2022
    Inventors: Samir Ferdi, Alec Brusilovsky, Guanzhou Wang
  • Publication number: 20220174481
    Abstract: Method, apparatus and systems are disclosed that may be implemented in a Wireless Transmit/Receive Unit (WTRU) for unicast communication with another WTRU. The method may include sending, by the WTRU to the other WTRU via a PC5 interface, a communication request indicating first security information for the WTRU and receiving, by the WTRU from the other WTRU via the PC5 interface, information which is integrity protected indicating second security information for the other WTRU. The method may also include deriving, by the WTRU from the indicated second security information, a first set of security keys for communication via a first layer using the U-plane and a second set of security keys for communication via a second layer using the C-plane; and sending, by the WTRU to the other WTRU via the PC5 interface, a message that is at least integrity protected using the derived first set of keys.
    Type: Application
    Filed: March 24, 2020
    Publication date: June 2, 2022
    Inventors: Michelle Perras, Samir Ferdi, Martino Freda, Saad Ahmad
  • Publication number: 20220132307
    Abstract: Systems, methods, and instrumentalities are provided for vehicle to everything (V2X) service oriented link establishment. A first wireless transmit receive unit (WTRU) may broadcast a direct communication request message. The direct communication request message may include a first security context identifier (ID). The first WTRU may receive a direct security mode command message from a second WTRU. The direct security mode command message may include a second security context ID. The first may determine a third security context ID by combining the first security context ID and the second security context ID. The first WTRU may establish, using the third security context ID, a secure direct communication link with the second WTRU. The first WTRU may generate, based on the third security context ID, a security context entry for the secure direct communication link with the second WTRU.
    Type: Application
    Filed: January 20, 2020
    Publication date: April 28, 2022
    Applicant: IDAC Holdings, Inc.
    Inventors: Michelle Perras, Ahmad Saad, Samir Ferdi, Khalid Anwar
  • Publication number: 20220007184
    Abstract: A method for slice authentication in a mobile telephone network. A WTRU performs, during a registration procedure with an Access and Mobility management Function, AMF, of a network, primary authentication of the WTRU, during which registration procedure the WTRU receives from the AMF a message indicating successful registration and including at least one of an indication of at least one network slice-specific authentication and authorization for slice access, SSSA, procedure to be executed following the registration procedure, a list of slices for which the WTRU is allowed access, and a list of slices for which SSSA is needed for access by the WTRU, and performs, after successful registration, at least one SSSA of the WTRU for accessing a first slice in the network.
    Type: Application
    Filed: January 3, 2020
    Publication date: January 6, 2022
    Inventors: Samir Ferdi, Ulises OLVERA-HERNANDEZ, Guanzhou WANG, Saad AHMAD
  • Publication number: 20210289351
    Abstract: It is recognized herein that current methods and systems for performing procedures in 5G systems may not adequately protect the confidentiality and/or integrity of exchanged NSSAI and other identifiers. In methods and systems that protect NSSAI by not initially sending unprotected NSSAI, a non-optimal AMF may be selected for use by a UE, and an AMF relocation procedure may need to be performed when the NSSAI is later sent in a protected manner, wasting time and resources. In methods and systems with persistent UE identifiers, it may be possible to map the identifiers to users of an AMF and track those users. Various embodiments described herein address solutions to these and other issues.
    Type: Application
    Filed: June 19, 2018
    Publication date: September 16, 2021
    Inventors: Samir FERDI, Alec BRUSILOVSKY, Vinod Kumar CHOYI, Yogendra C. SHAH, Saad AHMAD
  • Publication number: 20210211870
    Abstract: Methods, devices, and systems for changing a layer 2 (L2) identifier (ID) during an ongoing vehicle-to-everything (V2X) session between a source wireless transmit/receive unit (WTRU) and a peer WTRU include communicating between the source and a peer WTRUs based on an existing layer 2 (L2) identifier (ID). On a condition that a trigger event occurs, the source WTRU generates a new source L2 ID, communicates the new source L2 ID to the peer WTRU, receives from the peer WTRU a message that responds to the new source L2 ID, and communicates between the source WTRU and the peer WTRU based on the new source L2 ID.
    Type: Application
    Filed: June 10, 2019
    Publication date: July 8, 2021
    Inventors: Michelle Perras, Khalid Anwar, Saad Ahmad, Alec Brusilovsky, Samir Ferdi
  • Publication number: 20150195858
    Abstract: Systems, methods, and instrumentalities are disclosed to implement hierarchical policies for local networks. In one representative method, a first local node may establish a dedicated local IP access (LIPA) packet data network (PDN) connection for a local service provided via a local network. The method may include responsive to a request for access to the local service, the first local node receiving a quality of service (QoS) requirement for the requested local service; sending, to a second local node, a dedicated bearer request with a specified QoS level based on a global policy and network-information specific to the local network; and receiving a dedicated bearer response with the specified QoS level.
    Type: Application
    Filed: June 17, 2013
    Publication date: July 9, 2015
    Inventors: Hao Jin, John L Tomici, Prabhakar R Chitrapu, Alexander Reznik, John Cartmell, Bartosz Balazinski, Mario Hudon, Samir Ferdi
  • Publication number: 20140245359
    Abstract: Embodiments contemplate the movement of mobile node (MN) from a first access network to a second access network, while in communication with a CDN server (e.g. a surrogate providing a multimedia streaming session). The server selection may become sub-optimal as a result of this movement. A first CDN may learn about MN mobility event via the MN, an access network node, the server, or another node. The first CDN may trigger reselection by upstream CDN by sending a CDNI reselection request message, including information for the upstream CDN to perform request routing for the MN with the specified content, at a different location. The upstream CDN may perform the request routing procedure. The upstream CDN may return the request routing result to first CDN. The initial server may send a redirection message back to the application, which may interpret the message and continue streaming from a different server.
    Type: Application
    Filed: June 1, 2012
    Publication date: August 28, 2014
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Xavier De Foy, Hang Liu, Osama Lotfallah, Samir Ferdi, Martin Jolicoeur, Serhad Doken
  • Publication number: 20120084356
    Abstract: A method and apparatus for synchronizing, transforming, modifying, duplicating and retrieving media streams between wireless transmit/receive units (WTRUs) that may not be IMS-capable in real-time, via Inter-User Equipment Transfer (IUT) across any internet protocol (IP) based network. This framework allows for both collaborative and non-collaborative media sessions, media session transport and shared media session control under the same subscription or multiple subscriptions.
    Type: Application
    Filed: January 5, 2011
    Publication date: April 5, 2012
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventor: Samir Ferdi