Patents by Inventor Shanthi E. Thomas

Shanthi E. Thomas has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10484379
    Abstract: System and method of providing administrative access to an endpoint server. In one example, the method includes receiving, at an admin server, a request for performing an admin operation on the endpoint server and a first portion of an admin key from a microservice server. The method also includes receiving, at the admin server, a second portion of the admin key. The method further includes generating, at the admin server, a copy of the admin key based at least in part on the first portion and the second portion of the admin key. The method also includes performing, via the admin server, the admin operation on the endpoint server using the copy of the admin key. The method further includes deleting the copy of the admin key on the admin server after performing the admin operation on the endpoint server.
    Type: Grant
    Filed: March 16, 2017
    Date of Patent: November 19, 2019
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Adam C. Lewis, Shanthi E. Thomas
  • Patent number: 10404680
    Abstract: A method and is provided for obtaining a vetted certificate for a microservice in an elastic cloud environment. The microservice receives a one-time authentication credential. The microservice utilizes the one-time authentication credential to obtain a client secret. The microservice obtains an access token and CSR (Certificate Signing Request) attributes using the client secret and constructs a CSR utilizing the CSR attributes. The microservice requests a vetted certificate from a Certificate Authority (CA) and includes the access token and the CSR in the request. If the access token and the CSR pass vetting at the CA, the CA sends a vetted certificate to the microservice.
    Type: Grant
    Filed: August 11, 2016
    Date of Patent: September 3, 2019
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Adam C. Lewis, Anthony R. Metke, Shanthi E. Thomas
  • Patent number: 10104526
    Abstract: A method and apparatus for issuing an incident-issued credential for an incident area network. One embodiment provides an identity server including an electronic processor configured to receive an agency-issued credential and retrieve a first set of attributes from the agency-issued credential. The electronic processor is also configured to map the first set of attributes to a scope of a service available through an incident area network. The electronic processor is further configured to generate the incident-issued credential for the incident area network including the scope and issue the incident-issued credential to a user device.
    Type: Grant
    Filed: June 1, 2016
    Date of Patent: October 16, 2018
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Anthony R. Metke, Adam C. Lewis, Shanthi E. Thomas
  • Publication number: 20180270237
    Abstract: System and method of providing administrative access to an endpoint server. In one example, the method includes receiving, at an admin server, a request for performing an admin operation on the endpoint server and a first portion of an admin key from a microservice server. The method also includes receiving, at the admin server, a second portion of the admin key. The method further includes generating, at the admin server, a copy of the admin key based at least in part on the first portion and the second portion of the admin key. The method also includes performing, via the admin server, the admin operation on the endpoint server using the copy of the admin key. The method further includes deleting the copy of the admin key on the admin server after performing the admin operation on the endpoint server.
    Type: Application
    Filed: March 16, 2017
    Publication date: September 20, 2018
    Inventors: Adam C. Lewis, Shanthi E. Thomas
  • Patent number: 9946859
    Abstract: A method of enabling a lock screen of an electronic device operating an electronic device that includes an electronic processor and a display screen. The method includes receiving, by the electronic processor, a request to unlock the electronic device. The method further includes determining, by the electronic processor, an authentication state for the electronic device. The method further includes, determining, by the electronic processor, a lock screen authentication mode based on the authentication state, and displaying, on the display screen, a lock screen including the lock screen authentication mode. The electronic device includes a display screen and an electronic processor. The electronic processor is configured to receive a request to unlock the electronic device.
    Type: Grant
    Filed: November 4, 2015
    Date of Patent: April 17, 2018
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Katrin Reitsma, Adam C. Lewis, Shanthi E. Thomas
  • Publication number: 20180048638
    Abstract: A method and is provided for obtaining a vetted certificate for a microservice in an elastic cloud environment. The microservice receives a one-time authentication credential. The microservice utilizes the one-time authentication credential to obtain a client secret. The microservice obtains an access token and CSR (Certificate Signing Request) attributes using the client secret and constructs a CSR utilizing the CSR attributes. The microservice requests a vetted certificate from a Certificate Authority (CA) and includes the access token and the CSR in the request. If the access token and the CSR pass vetting at the CA, the CA sends a vetted certificate to the microservice.
    Type: Application
    Filed: August 11, 2016
    Publication date: February 15, 2018
    Inventors: ADAM C. LEWIS, ANTHONY R. METKE, SHANTHI E. THOMAS
  • Publication number: 20170353451
    Abstract: A method and apparatus for issuing an incident-issued credential for an incident area network. One embodiment provides an identity server including an electronic processor configured to receive an agency-issued credential and retrieve a first set of attributes from the agency-issued credential. The electronic processor is also configured to map the first set of attributes to a scope of a service available through an incident area network. The electronic processor is further configured to generate the incident-issued credential for the incident area network including the scope and issue the incident-issued credential to a user device.
    Type: Application
    Filed: June 1, 2016
    Publication date: December 7, 2017
    Inventors: Anthony R. Metke, Adam C. Lewis, Shanthi E. Thomas
  • Publication number: 20170124307
    Abstract: A method of enabling a lock screen of an electronic device operating an electronic device that includes an electronic processor and a display screen. The method includes receiving, by the electronic processor, a request to unlock the electronic device. The method further includes determining, by the electronic processor, an authentication state for the electronic device. The method further includes, determining, by the electronic processor, a lock screen authentication mode based on the authentication state, and displaying, on the display screen, a lock screen including the lock screen authentication mode. The electronic device includes a display screen and an electronic processor. The electronic processor is configured to receive a request to unlock the electronic device.
    Type: Application
    Filed: November 4, 2015
    Publication date: May 4, 2017
    Inventors: Katrin Reitsma, Adam C. Lewis, Shanthi E. Thomas
  • Patent number: 9503269
    Abstract: A certificate issuer (210) can periodically request, receive, and store current server-based certificate validation protocol (SCVP) staples (225) for supported relying parties (205) from at least one server-based certificate validation protocol (SCVP) responder (215). The certificate issuer (210) can receive a contact initiation request (220) from one of the relying parties (205). Responsive to receiving the contact initiation request (220), the certificate issuer (210) can identify a current SCVP staple from the saved staples that is applicable to the relying party (205). The certificate issuer (210) can conveying a response to the contact initiation request (220) to the relying party (205). The response can comprise the identified SCVP staple and a public key infrastructure (PKI) certificate (230) of the certificate issuer. The SCVP staple can validate a certification path between the PKI certificate (230) and a different certificate trusted by the relying party (205).
    Type: Grant
    Filed: May 15, 2014
    Date of Patent: November 22, 2016
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Erwin Himawan, Anthony R. Metke, Shanthi E. Thomas
  • Publication number: 20160182489
    Abstract: A single sign-on server associated with a single sign-on client authenticates a user of a device. Subsequent to the authenticating, the single sign-on client receives a request for an authentication token from a single sign-on enabled application operating on the device. The single sign-on client determines whether an application lock flag for the single sign-on enabled application is set. Responsive to the determining, the single sign-on client provides the authentication token to the single sign-on enabled application when the application lock flag is not set and withholds the authentication token from the single sign-on enabled application when the application lock flag is set.
    Type: Application
    Filed: December 19, 2014
    Publication date: June 23, 2016
    Inventors: ADAM C. LEWIS, RICHARD S. PIEPHO, SHANTHI E. THOMAS
  • Publication number: 20160142215
    Abstract: A certificate management processor (CMP) in a public key infrastructure (PKI) receives a request for a certificate management operation. The CMP determines that the request is associated with at least one of an end entity and a service. The CMP identifies a certificate management identifier associated with at least one of the end entity and the service. The CMP retrieves at least one status associated with the certificate management identifier and/or at least one status associated with the certificate management operation. The CMP performs the certificate management operation on a certificate when the retrieved at least one status is determined to not be suspended.
    Type: Application
    Filed: November 18, 2015
    Publication date: May 19, 2016
    Inventors: CHRIS A. KRUEGEL, ANDRZEJ GRZESIK, ERWIN HIMAWAN, ANTHONY R. METKE, SHANTHI E. THOMAS, STEVEN K. TURNER
  • Publication number: 20160142216
    Abstract: A Public Key Infrastructure (PM) device receives a certificate signing request (CSR) from an end entity. The PKI device obtains at least one of: a controlling attribute of at least one PKI device associated with processing of the certificate signing request and a controlling attribute associated with the CSR. The PKI device obtains an end entity policy object (EEPO) to be associated with the end entity based on at least one obtained controlling attribute. Based on the obtained EEPO, the PKI device determines at least one attribute and at least one value associated with the attribute this is to be included in a certificate and issues, to the end entity, the certificate including the at least one attribute.
    Type: Application
    Filed: November 18, 2015
    Publication date: May 19, 2016
    Inventors: STEVEN K. TURNER, MARK A. BOERGER, ANDRZEJ GRZESIK, ERWIN HIMAWAN, CHRIS A. KRUEGEL, ANTHONY R. METKE, SHANTHI E. THOMAS
  • Patent number: 9344455
    Abstract: A first communication device having a secure access to a security module establishes a collaborative network by forming a collaborative security association with a second communication device associated with a user of the first communication device. The first communication device (a) sends an advertisement of services associated with the security module to the second communication device and receives an advertisement response from the second communication device or (b) receives a solicitation request for services associated with the security module from the second communication device. Responsive to receiving one of the advertisement response and the solicitation request, the first communication device determines whether the second communication device is authorized to access the security module.
    Type: Grant
    Filed: July 30, 2014
    Date of Patent: May 17, 2016
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Erwin Himawan, Anthony R Metke, George Popovich, Shanthi E Thomas
  • Publication number: 20160127353
    Abstract: In a method a public key infrastructure (PKI) device receives a certificate signing request (CSR) and an identity assertion cryptographically bound to an end entity issuing the CSR. The PKI device validates the authenticity and integrity of the CSR using the identity assertion. In response to validating the authenticity and integrity of the CSR, the PKI device issues a certificate based on at least one of the CSR and fields in the identity assertion.
    Type: Application
    Filed: October 30, 2014
    Publication date: May 5, 2016
    Inventors: SHANTHI E. THOMAS, ANTHONY R. METKE, MARK D. SEABORN
  • Patent number: 9306932
    Abstract: A certificate issuer (210) can periodically request, receive, and store current server-based certificate validation protocol (SCVP) staples (225) for supported relying parties (205) from at least one server-based certificate validation protocol (SCVP) responder (215). The certificate issuer (210) can receive a contact initiation request (220) from one of the relying parties (205). Responsive to receiving the contact initiation request (220), the certificate issuer (210) can identify a current SCVP staple from the saved staples that is applicable to the relying party (205). The certificate issuer (210) can conveying a response to the contact initiation request (220) to the relying party (205). The response can comprise the identified SCVP staple and a public key infrastructure (PKI) certificate (230) of the certificate issuer. The SCVP staple can validate a certification path between the PKI certificate (230) and a different certificate trusted by the relying party (205).
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: April 5, 2016
    Assignee: MOTOROLA SOLUTIONS, INC.
    Inventors: Erwin Himawan, Anthony R. Metke, Shanthi E. Thomas
  • Publication number: 20160036854
    Abstract: A first communication device having a secure access to a security module establishes a collaborative network by forming a collaborative security association with a second communication device associated with a user of the first communication device. The first communication device (a) sends an advertisement of services associated with the security module to the second communication device and receives an advertisement response from the second communication device or (b) receives a solicitation request for services associated with the security module from the second communication device. Responsive to receiving one of the advertisement response and the solicitation request, the first communication device determines whether the second communication device is authorized to access the security module.
    Type: Application
    Filed: July 30, 2014
    Publication date: February 4, 2016
    Inventors: ERWIN HIMAWAN, ANTHONY R METKE, GEORGE POPOVICH, SHANTHI E THOMAS
  • Publication number: 20150372824
    Abstract: A certificate issuer (210) can periodically request, receive, and store current server-based certificate validation protocol (SCVP) staples (225) for supported relying parties (205) from at least one server-based certificate validation protocol (SCVP) responder (215). The certificate issuer (210) can receive a contact initiation request (220) from one of the relying parties (205). Responsive to receiving the contact initiation request (220), the certificate issuer (210) can identify a current SCVP staple from the saved staples that is applicable to the relying party (205). The certificate issuer (210) can conveying a response to the contact initiation request (220) to the relying party (205). The response can comprise the identified SCVP staple and a public key infrastructure (PKI) certificate (230) of the certificate issuer. The SCVP staple can validate a certification path between the PKI certificate (230) and a different certificate trusted by the relying party (205).
    Type: Application
    Filed: May 15, 2014
    Publication date: December 24, 2015
    Applicant: MOTOROLA SOLUTIONS, INC
    Inventors: ERWIN HIMAWAN, ANTHONY R. METKE, SHANTHI E. THOMAS
  • Patent number: 9137735
    Abstract: Methods, systems and apparatus are provided for distributing wireless local area network (WLAN) access information to a wireless communication device based on a current coverage area that the wireless communication device is located in. A location services server can determine, based on a current location of the wireless communication device, a current coverage area of the wireless communication device, and transmit information identifying the current coverage area to a directory services server. Based on the current coverage area, the public safety directory services server can determine relevant WLAN access information for the current coverage area, and transmit a message to the wireless communication device that includes the relevant WLAN access information.
    Type: Grant
    Filed: August 2, 2011
    Date of Patent: September 15, 2015
    Assignee: Motorola Solutions, Inc.
    Inventors: Shanthi E. Thomas, Ibrahima Niass
  • Patent number: 8984283
    Abstract: Methods and apparatuses for validating the status of digital certificates include a relying party receiving at least one digital certificate and determining if the at least one digital certificate is to be validated against a private certificate status database. The relying party accesses the private certificate status database and cryptographically validates the authenticity of data in the private certificate status database. The relying party also validates the at least one digital certificate based on information in at least one of the private certificate status database and a public certificate status database.
    Type: Grant
    Filed: August 3, 2011
    Date of Patent: March 17, 2015
    Assignee: Motorola Solutions, Inc.
    Inventors: Erwin Himawan, Anthony R. Metke, Shanthi E. Thomas
  • Patent number: 8929862
    Abstract: A method and apparatus for attaching a wireless device to a foreign wireless domain of a 3GPP communication system using an alternative authentication mechanism, wherein wireless device performs the method, which includes: sending a first attach request message to an infrastructure device in the foreign wireless domain; receiving an attach reject message from the infrastructure device upon an unsuccessful attempt to obtain authentication credentials for the wireless device from a home wireless domain of the wireless device using a standard 3GPP authentication mechanism; responsive to the attach reject message sending a second attach request message to the infrastructure device, wherein the second attach request message indicates an alternative authentication mechanism to the standard 3GPP authentication mechanism; and receiving an attach accept message from the infrastructure device when the wireless device is successfully authenticated using the alternative authentication mechanism.
    Type: Grant
    Filed: July 8, 2011
    Date of Patent: January 6, 2015
    Assignee: Motorola Solutions, Inc.
    Inventors: George Popovich, Shanthi E. Thomas