Wireless Communication Patents (Class 380/270)
  • Patent number: 10616760
    Abstract: In one embodiment, a method by a client device includes receiving from a stage device a first randomized stage address to be used during a pairing session; sending to the stage device a first randomized client address to be used during the pairing session, communicating with the stage device using the first randomized stage address and the first randomized client address to verify that the stage device is in possession of a shared secret data possessed by the client device and to establish at least one common randomization parameter with the stage device; periodically generating, based on the at least one common randomization parameter, a second randomized stage address and a second randomized client address; and communicating with the stage device in a paired communication session using the second randomized stage address and the second randomized client address.
    Type: Grant
    Filed: August 14, 2019
    Date of Patent: April 7, 2020
    Assignee: Facebook Technologies, LLC
    Inventor: Marc Ihaab Salem
  • Patent number: 10616012
    Abstract: A transmitting device of the disclosure includes a plurality of transmitters each of which includes a scrambler that performs a scrambling process on transmission data by using random data generated on the basis of an initial value and that transmits the transmission data on which the scrambling process has been performed. An initial value of a first scrambler in a first transmitter is different from an initial value of a second scrambler in a second transmitter, and the first transmitter and the second transmitter belongs to the plurality of transmitters.
    Type: Grant
    Filed: March 3, 2016
    Date of Patent: April 7, 2020
    Assignee: Sony Corporation
    Inventors: Toshihisa Hyakudai, Takashi Yokokawa
  • Patent number: 10601588
    Abstract: In accordance with an example aspect of the present invention, there is provided an apparatus comprising a receiver configured participate in an association with a first node, and at least one processing core configured to obtain a first credential set based on the association, to determine the apparatus has become associated with a computer, to receive an encrypted first key from the first node, to decrypt the encrypted first key and to provide the decrypted first key to the computer.
    Type: Grant
    Filed: November 18, 2014
    Date of Patent: March 24, 2020
    Assignee: Nokia Technologies Oy
    Inventors: Johan Wikman, Oskari Koskimies, Olli Rantapuska, Guido Grassel
  • Patent number: 10601591
    Abstract: Systems, methods, and computer-readable storage media are provided for enabling discovery of a user by a member of an inner circle of the member when the user is in close proximity to the member. An indication is received from a user device indicating members of an inner circle of the user. A private key is sent to the mobile devices of each member of the inner circle. When the user device broadcasts an encrypted identifier, member devices with the private key can decrypt the encrypted identifier, allowing the member to discover that the user is in close proximity. The user can also update membership of the inner circle so that only members presently in the inner circle can discover that the user is in close proximity.
    Type: Grant
    Filed: January 25, 2017
    Date of Patent: March 24, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Alona Kushnirsky, Haim Somech, Oded Nahir
  • Patent number: 10602559
    Abstract: A method performed by a first device to establish a connection to a second device includes: obtaining identification information of the second device by using a first communication method; obtaining the identification information of the second device by using a second communication method; obtaining first distance information regarding the second device based on characteristics of the first communication method and the second communication method; and determining whether to transmit a connection request to the second device based on the obtained first distance information.
    Type: Grant
    Filed: May 23, 2016
    Date of Patent: March 24, 2020
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Mi-suk Huh
  • Patent number: 10599587
    Abstract: Various embodiments are described that relate to data set communication. Security information, such as a key list, can be generated and transmitted from a first node to a second node by way of a secure high throughput communication channel with high latency. The key list can be used to encrypt the data set and the encrypted data set can be sent to the second node by way of low latency signaling. The second node can decrypt the encrypted data set with the key list and perform a function that is indicated by the data set.
    Type: Grant
    Filed: November 29, 2016
    Date of Patent: March 24, 2020
    Assignee: The Government of the United States, as represented by the Secretary of the Army
    Inventors: Jason Dirner, Benjamin Peddicord
  • Patent number: 10588018
    Abstract: This disclosure is directed to enhanced security of electronic devices that use IMEI numbers. In addition to a first IMEI number that is created and tracked by an OEM, a manufacturer of chipsets for cell phones creates a similar, but unique second IMEI number that is burned into logic at the chip level of chipsets. The second IMEI number includes a serial number of the chipset to uniquely identify the chipset that is associated with the second IMEI. A combination of a first IMEI and a second IMEI is stored with a registrar. When a device attempts to access a network, a combination of the first IMEI and the second IMEI stored on the device are authenticated with the registrar. If the combination is valid, then the device is allowed to access the network. Otherwise, the device is deemed to be an unauthorized device and access to the network is denied.
    Type: Grant
    Filed: May 23, 2019
    Date of Patent: March 10, 2020
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10581597
    Abstract: This specification describes techniques for processing service requests. One example method includes receiving an electronic credential request from a client, retrieving an electronic credential that corresponds to the user identifier, generating server signature information, and transmitting the server signature information and the electronic credential to the client. The server signature information includes the electronic credential and a user public key of the client. The electronic credential and the user public are signed using a server private key. The server signature information is configured to be cryptographically verified by the client and configured to enable the client to generate a two-dimensional barcode based on the electronic credential. The electronic credential included in the two-dimensional barcode is configured to be verified by a credential verification device. The credential verification end device is configured to generate the electronic credential based on the user identifier.
    Type: Grant
    Filed: April 15, 2019
    Date of Patent: March 3, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Lingnan Shen, Ge Chen, Yanghui Liu, Huifeng Jin
  • Patent number: 10582556
    Abstract: A communication device for handling a bearer type change comprises at least one storage device for storing instructions and at least one processing circuit coupled to the at least one storage device. The at least one processing circuit is configured to execute the instructions stored in the at least one storage device. The instructions comprise receiving a first RRC message from a first BS; transmitting a first RRC response message to the first BS; establishing a PDCP entity; transmitting a first plurality of PDCP SDUs to the first BS; receiving a second RRC message from the first BS, wherein the second message configures the MCG bearer type to a SCG bearer type or a split bearer type; transmitting a second RRC response message to the first BS; reconfiguring the PDCP entity; and transmitting a second plurality of PDCP SDUs to a second BS when connecting to the first BS.
    Type: Grant
    Filed: August 9, 2018
    Date of Patent: March 3, 2020
    Assignee: HTC Corporation
    Inventor: Chih-Hsiang Wu
  • Patent number: 10574664
    Abstract: The disclosure is directed to a network gateway device (“gateway”) that provides various network management features, including a device zoning feature in which client computing devices (“client devices”) connected to the gateway are assigned to different device zones. The client devices connected to the gateway form a local area network (LAN) of the gateway, and can access an external network, e.g., Internet, using the gateway. Each of the device zones has a specific set of network access privileges. Different device zones can have different network access privileges and can provide device isolation in the LAN at different degrees.
    Type: Grant
    Filed: August 4, 2017
    Date of Patent: February 25, 2020
    Assignee: DISH NETWORK L.L.C.
    Inventor: William Michael Beals
  • Patent number: 10560848
    Abstract: A communication method and a related apparatus are provided. A base station obtains a security policy, where the security policy includes integrity protection indication information, and the integrity protection indication information is used to indicate the base station whether to enable integrity protection for a terminal device; and when the integrity protection indication information indicates the base station to enable integrity protection for the terminal device, the base station sends a target user plane integrity protection algorithm to the terminal device.
    Type: Grant
    Filed: April 17, 2019
    Date of Patent: February 11, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: He Li, Jing Chen, Li Hu
  • Patent number: 10560846
    Abstract: An unlicensed wireless spectrum access point control circuit receives a first identifier from a first network entity and also receives a second identifier from a second network entity and then compares the late the first identifier to the second identifier to thereby authenticate the second network entity. By one approach the first and second identifier are medium access control (MAC) addresses. By one approach the first network entity comprises an Evolved Node-B base station in a Long Term Evolution (LTE) Radio Access Network and the second network entity comprises a portable wireless device. Upon authenticating the second network entity, the control circuit can then allow user plane data traffic.
    Type: Grant
    Filed: September 8, 2014
    Date of Patent: February 11, 2020
    Assignee: BlackBerry Limited
    Inventors: Eswar Vutukuri, Nicholas William Anderson, Stephen John Barrett
  • Patent number: 10558964
    Abstract: A method of payment terminal operation, including: receiving a payment collection request for a payment from an application, generating a payment initiation request for the payment, sending the payment initiation request to a secure processing system, switching the secure processing system from operation in an unsecured mode to operation in a secured mode in response to receipt of the payment initiation request, facilitating payment information entry, and receiving a payment response notification, generated based on the payment information, at the main processor.
    Type: Grant
    Filed: October 24, 2016
    Date of Patent: February 11, 2020
    Assignee: Poynt Co.
    Inventors: Osama Bedier, Ray Tanaka, Praveen Alavill, Syed Fayez Asar, Victor Chau
  • Patent number: 10558277
    Abstract: An electronic device is disclosed, the device comprising a first portion, a hinge element disposed between the first portion and the second portion so that the first portion is rotatable with respect to the second portion, and a non-extensible element disposed between the first portion and the second portion, wherein the non-extensible element comprises a movable portion configured so that a rotation of the first portion with respect to the second portion causes motion of the movable portion with respect to the first portion. The electronic device further comprises a sensor arrangement disposed on the first portion, the sensor arrangement being configured to detect the motion of the movable portion, at least one processor, and at least one memory comprising computer program code configured to calculate an angle of fold between the first and second portion based on the motion of the movable portion as detected by the sensor arrangement.
    Type: Grant
    Filed: August 4, 2016
    Date of Patent: February 11, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventor: Anna-Maria Henell
  • Patent number: 10548009
    Abstract: Methods, systems, and computer readable media may be operable to facilitate an overwrite of wireless credentials with user-input credentials. An extended wireless setup may be initiated at an access point when a predetermined input is received. During the extended wireless setup period, the access point may request updated wireless credentials from a user via a direct message or through a web page interface. The access point may overwrite currently used wireless credentials with the updated wireless credentials received from user input, and the access point may use the updated wireless credentials for establishing future wireless connections with one or more stations.
    Type: Grant
    Filed: August 24, 2015
    Date of Patent: January 28, 2020
    Assignee: ARRIS Enterprises LLC
    Inventor: Haokeng Yu
  • Patent number: 10542570
    Abstract: A system and method for exchanging data with a network including an authorized UE that is authorized to exchange the data with the network, and an unauthorized UE that is not authorized to exchange the data with the network. The unauthorized UE operable to receive an authorization credential, and to exchange the data with the network using the received authorization credential. A system and method for exchanging data with a network including a requesting device and a relay UE. The relay UE operable to receive a transferable relay profile associated with the requesting device, and to establish a connection with the requesting device to relay data between the network and the requesting device based on the transferable relay profile.
    Type: Grant
    Filed: March 13, 2017
    Date of Patent: January 21, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xu Li, Ngoc Dung Dao
  • Patent number: 10541908
    Abstract: A communication relay apparatus includes a plurality of LAN ports configured to receive LAN cables respectively, at least one switch configured to switch to any one of a plurality of states, and an aggregator configured to specify a combination of two or more of the plurality of LAN ports in accordance with a state that is designated in the at least one switch, and conduct redundancy or expansion of a communication bandwidth with respect to a communication performed through the LAN cables that are received in the specified LAN ports.
    Type: Grant
    Filed: October 12, 2017
    Date of Patent: January 21, 2020
    Assignee: YAMAHA CORPORATION
    Inventor: Satoshi Miyagishima
  • Patent number: 10541804
    Abstract: Techniques for securely provisioning a set of enclaves are described. A contract owner may register with a shared registry. A subset of enclaves may be selected to be provisioned from among a plurality of enclaves. A keyshare may be requested from one or more provisioning services for each of the subset of enclaves to be provisioned. The requested keyshares may be received from each provisioning service for each of the subset of enclaves to be provisioned. For each of the selected enclaves, the received keyshares may be sent for verification by the enclave. Each of the selected enclaves may send an authenticated and encrypted key derived from the received keyshares.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: January 21, 2020
    Assignee: INTEL CORPORATION
    Inventors: Mic Bowman, Andrea Miele
  • Patent number: 10542531
    Abstract: Disclosed is a 5G or a pre-5G communication system provided to support a higher data transmission rate than a 4G communication system such as LTE. A method and an apparatus are provided for transmitting and receiving a downlink control channel in a wireless communication system. The method includes transmitting, on a first resource region, a detection signal indicating that a downlink control channel is transmitted; and transmitting a signal of the downlink control channel on a search space related to the first resource region.
    Type: Grant
    Filed: December 14, 2017
    Date of Patent: January 21, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Tae-Hyoung Kim, Yong-Jun Kwak, Dong-Han Kim, Young-Bum Kim, Seung-Hoon Choi
  • Patent number: 10536849
    Abstract: The present disclosure relates to methods and apparatus for flexible, security context management during AMF changes. One aspect of the disclosure is a mechanism for achieving backward security during AMF changes. Instead of passing the current NAS key to the target AMF, the source AMF derives a new NAS key, provides the new NAS key to the target AMF, and sends a key change indication to the UE, either directly or through some other network node. The UE can then derive the new NAS key from the old NAS key. In some embodiments, the AMF may provide a key generation parameter to the UE to use in deriving the new NAS key. In other embodiments, the target AMF may change one or more security algorithms.
    Type: Grant
    Filed: December 28, 2018
    Date of Patent: January 14, 2020
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Noamen Ben Henda, Christine Jost, Karl Norrman, Monica Wifvesson
  • Patent number: 10528748
    Abstract: An approach is provided that provides data protection in a mobile device. The approach monitors a set of sensor data at the mobile device to determine a current context of the mobile device. Sensor data can include data pertaining to the external environment as well as to the user's current interaction with the device. In response to determining a negative current context of the mobile device, the approach deletes an encryption/decryption key from the mobile device rendering the encrypted data on the device inaccessible to malevolent users and data thieves.
    Type: Grant
    Filed: April 22, 2016
    Date of Patent: January 7, 2020
    Assignee: International Business Machines Corporation
    Inventors: Nataraj Nagaratnam, Kapil K. Singh
  • Patent number: 10523672
    Abstract: A system and method are described for connecting an IoT device to a wireless router and/or access point.
    Type: Grant
    Filed: December 1, 2017
    Date of Patent: December 31, 2019
    Assignee: Afero, Inc.
    Inventor: Omar Zakaria
  • Patent number: 10515040
    Abstract: An apparatus can include a processor; a controller; a data bus connector; a multiplexer operatively coupled to the data bus connector where the multiplexer includes a controller coupled state operatively coupled to the controller and a processor coupled state operatively coupled to the processor; and circuitry that responds to a signal received via the data bus connector to determine the coupled state of the multiplexer as being one of the controller coupled state and the processor coupled state. Various other apparatuses, systems, methods, etc., are also disclosed.
    Type: Grant
    Filed: September 11, 2013
    Date of Patent: December 24, 2019
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Nagananda Chumbalkar, Justin Potok Bandholz
  • Patent number: 10509911
    Abstract: Methods and systems are provided for conditionally granting access to service levels based on a determined security state of the device requesting access. A software component, upon receiving a request for access to a provider having a plurality of service levels, determines the current security state of the requesting device. The software component compares that security state to a policy associated with the provider. The software component then allows the requesting device access to the provider services where the device's current security state meets or exceeds the security state required for the service.
    Type: Grant
    Filed: June 17, 2019
    Date of Patent: December 17, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, James David Burgess, David Golombek, Timothy Michael Wyatt, Anthony McKay Lineberry, Kyle Barton, Daniel Lee Evans, David Luke Richardson, Bruce Wootton, John G. Hering, Jonathan Pantera Grubb, Brian James Buck, William Robinson
  • Patent number: 10509677
    Abstract: For providing granular quality of service (QoS) for computing resources in a computing system, systems, apparatus, and methods are disclosed. The apparatus includes a processor having a plurality of processor cores and a memory that stores code executable by the processor to identify a thread belonging to a computing process, to identify one or more thread-level tags associated with the thread, to determine a computational requirement of the thread based on the one or more thread-level tags, and to assign the thread to one of the processor cores based on the computational requirement. In certain embodiments, the may include code executable by the processor to allocate hardware resources to the thread based on an intra-process priority, the hardware resources being allocated from a set of hardware resources assigned to the computing process.
    Type: Grant
    Filed: September 30, 2015
    Date of Patent: December 17, 2019
    Assignee: LENOVA (Singapore) PTE. LTD.
    Inventors: Bryan Loyd Young, John Scott Crowe, Jennifer Lee-Baron, Nathan J. Peterson, Amy Leigh Rose
  • Patent number: 10511575
    Abstract: Methods and systems for providing an endpoint device with access to a remote resource are disclosed. A first secure tunnel with the endpoint device is established from an intermediate device, the first tunnel terminating within a trusted execution environment (TEE) in the intermediate device. At least one credential is received within the TEE and via the first secure tunnel from the endpoint device. The at least one credential is transmitted from the intermediate device to the remote resource via a second secure tunnel, the second tunnel located between the remote resource and the intermediate device and originating within the TEE. In response to the at least one credential being accepted by the remote resource, communications between the endpoint device and the remote resource via the TEE in the intermediate device through the first and second secure tunnels are enabled.
    Type: Grant
    Filed: September 18, 2017
    Date of Patent: December 17, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Nikolay Gigov, Yin Tan, Robert Lambert
  • Patent number: 10512116
    Abstract: The embodiments of the present disclosure provide a bearer management apparatus and method, and a communication system. The method comprises: a user equipment (UE) receives an indication message, sent by a base station, for changing a bearer type of a bearer or releasing the bearer under dual connectivity; and changes the bearer type of the bearer or releases the bearer according to the indication message. Through the embodiments of the present disclosure, the UE configured with dual connectivity can seamlessly convert the bearer.
    Type: Grant
    Filed: September 22, 2016
    Date of Patent: December 17, 2019
    Assignee: Fujitsu Limited
    Inventors: Ningjuan Chang, Haibo Xu, Yanling Lu, Weiwei Wang
  • Patent number: 10505950
    Abstract: A system, method, and computer program product are provided for multi-layer encryption of an efficient broadcast message. In use, a message is identified that includes data to be broadcasted to a plurality of recipients as well as identifiers of the plurality of recipients. The message is encrypted using a first encryption process to form a first header portion and a first data portion. Additionally, the message with the first data portion is encrypted using a second encryption process to form a second header portion and a second data portion. Further, the first header portion is encrypted using a third encryption process to form a third header portion. A multi-layer efficient broadcast message is then formed for broadcasting the data to the plurality of recipients, the multi-layer efficient broadcast message including the second header portion, the third header portion, and the second data portion.
    Type: Grant
    Filed: July 10, 2017
    Date of Patent: December 10, 2019
    Assignee: DARK MATTER L.L.C.
    Inventors: Alexander Sherkin, Eugene Chin, Ravi Singh
  • Patent number: 10505730
    Abstract: A computing device can securely and selectively enable a remote computing device to decrypt encrypted data that is stored remotely (e.g., within a cloud-computing environment). For example, the computing device can transmit an encrypted communication to a processing device of the remote computing device. The encrypted communication can include a first key for decrypting the encrypted data. The processing device can receive the encrypted communication and use a second key that is stored in an internal memory of the processing device to decrypt the encrypted communication. The processing device can extract the first key from the decrypted version of the encrypted communication. The processing device can then use the first key to decrypt the encrypted data.
    Type: Grant
    Filed: February 6, 2017
    Date of Patent: December 10, 2019
    Assignee: Red Hat, Inc.
    Inventor: Jonathan Charles Masters
  • Patent number: 10506433
    Abstract: An implantable medical device (IMD) configured to communicate with an external device (ED). The ED supports two way RF communications and has a light source. The IMD includes a processor coupled to an optical detector, the processor is configured to verify that light is being received from the ED light source and that the ED is a trusted device, establishing a unidirectional optical channel from the ED to the IMD. An RF transceiver is coupled to the processor, the processor being configured permit two way RF communications with the ED only under a condition that the ED is verified as a trusted device. The processor may be configure to wake up periodically or aperiodically to check for the presence of light from the ED light source. The processor may be configured to detect a multi-bit message from the ED via the unidirectional optical channel. The multi-bit message may include a key.
    Type: Grant
    Filed: October 3, 2017
    Date of Patent: December 10, 2019
    Assignee: THE TRUSTEES OF PRINCETON UNIVERSITY
    Inventors: Arsalan Mosenia, Niraj K. Jha
  • Patent number: 10505869
    Abstract: According to embodiments of the present invention, machines, systems, computer-implemented methods and computer program products for mimicking a presence notification to optimize utilization of computing resources of a system comprising a plurality of virtual components and a virtual component manager are provided. Using the virtual component manager, one or more components that are each performing functions limited to providing a presence notification may be detected. The detected one or more components may be suspended, and the presence notifications for each suspended component may be generated and transmitted by the virtual component manager. Suspending a component that is solely providing a presence notification frees up resources that may be utilized for another component performing computational work.
    Type: Grant
    Filed: August 4, 2015
    Date of Patent: December 10, 2019
    Assignee: International Business Machines Corporation
    Inventors: Michal Broz, Steven D. Clay, Richard S. Schwerdtfeger, Shunguo Yan
  • Patent number: 10505634
    Abstract: Digital distributed antenna systems and methods for advanced cellular communication protocols are provided. In one embodiment, a digital distributed antenna system comprises: a host unit; a plurality of remote antenna units each communicatively coupled to the host unit, wherein a first digitized RF signal comprising a plurality of data streams is communicated between the host unit and a first remote antenna unit of the plurality of remote antenna units; and a signal conditioning and control module that converts an original version of at least a first data stream to baseband data, wherein the signal conditioning and control module replaces the original version of the first data stream in the first digitized RF signal with a modified version of the first data stream by modifying data derived from the baseband data.
    Type: Grant
    Filed: August 29, 2018
    Date of Patent: December 10, 2019
    Assignee: CommScope Technologies LLC
    Inventors: Larry G. Fischer, Jody Forland
  • Patent number: 10503891
    Abstract: An image processing apparatus and method is provided. The image processing apparatus has one or more processors and a memory that stores instructions for execution by the one or more processors. Upon execution of the instructions, the image processing apparatus is configured receive, from a credential source, a credential having a domain identifier identifying an authentication domain and authentication data used to authenticate with authentication domain and parse at least a portion of the domain identifier to obtain information identifying the authentication domain with which to authenticate the credential.
    Type: Grant
    Filed: July 12, 2017
    Date of Patent: December 10, 2019
    Assignees: CANON INFORMATION AND IMAGING SOLUTIONS, INC., CANON U.S.A., INC.
    Inventors: Aarti Malpani, Lance Yiuchong Leung, Jiuyuan Ge
  • Patent number: 10499374
    Abstract: The present invention discloses a communication method, a network device, user equipment, and a communications system. The communication method includes: determining, by a network device, to allocate a first secondary cell group to user equipment; and sending, by the network device, first configuration indication information to the user equipment, where the first configuration indication information is used to indicate at least one type of the following configuration: transmitting uplink control information related to a cell in the first secondary cell group by using a physical uplink control channel of a first cell, where the first cell belongs to a second secondary cell group of the user equipment; or processing data transmission on at least one cell in the first secondary cell group by using a layer 2 functional entity located in the second secondary cell group. The communication method disclosed in the present invention can reduce complexity of UE.
    Type: Grant
    Filed: July 28, 2017
    Date of Patent: December 3, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Junren Chang
  • Patent number: 10491403
    Abstract: In a distributed system, a computer system responsible, at least in part, for complying with a cryptographic key usage limit for a cryptographic key, obtains results of cryptographic operations generated based at least in part on the cryptographic key and transmits the obtained results over a network. The computer system digitally signs the results and provides the results with digital signatures of the results. Another device intercepts the results and allows the results to proceed to their destination contingent on successful validation of the digital signature.
    Type: Grant
    Filed: January 26, 2018
    Date of Patent: November 26, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Marcel Andrew Levy, Darren Ernest Canavor, Zachary Ganwise Fewtrell, Andrew Alphus Kimbrough, Jonathan Kozolchyk, Darin Keith McAdams, Pradeep Ramarao, Gregory Branchek Roth
  • Patent number: 10491382
    Abstract: Systems and methods for establishing secure communication between electronic devices. In some aspects, at least two computing devices physically interact with each other multiple times, and sensors in each device detect and record the times of the physical interactions. The times of the physical interactions are used as time secrets, which are used as a basis for generating a cryptographically secure key used as a shared secret among the devices to provide secure communications therebetween.
    Type: Grant
    Filed: August 16, 2017
    Date of Patent: November 26, 2019
    Assignee: iDevices, LLC
    Inventors: Vladan Djakovic, Shelby Noonan
  • Patent number: 10484371
    Abstract: A computing device may accumulate behavior parameters of a controller or media with an authentication module of the controller prior to generating a unique signature with the authentication module. The unique signature can then be verified responsive to an initialization command from a host device before data is transferred by the controller between the host device and the media in response to the controller issuing at least one data access command.
    Type: Grant
    Filed: May 22, 2017
    Date of Patent: November 19, 2019
    Assignee: Seagate Technology LLC
    Inventor: Jackson Ellis
  • Patent number: 10484360
    Abstract: A method for providing an authenticated connection between at least two communication partners and to a communication system. The method includes setting up an anonymous signal-conducting connection between the at least two communication partners; checking the authenticity of a signed certificate used by a first communication partner of the at least two communication partners by a second communication partner of the at least two communication partners; reproducing an authentication code by the second communication partner after the check of the authenticity of the signed certificate used by the first communication partner has been carried out; and confirming the authentication code reproduced by the second communication partner by a user by the first communication partner. The method provides a possibility which increases the security of a certificate-based authentication of a communication connection between at least two communication partners.
    Type: Grant
    Filed: July 26, 2017
    Date of Patent: November 19, 2019
    Assignee: Volkswagen AG
    Inventors: Timo Winkelvos, Alexander Tschache, Martin Wuschke
  • Patent number: 10477595
    Abstract: A system and method for exchanging data with a network including an authorized UE that is authorized to exchange the data with the network, and an unauthorized UE that is not authorized to exchange the data with the network. The unauthorized UE operable to receive an authorization credential, and to exchange the data with the network using the received authorization credential. A system and method for exchanging data with a network including a requesting device and a relay UE. The relay UE operable to receive a transferable relay profile associated with the requesting device, and to establish a connection with the requesting device to relay data between the network and the requesting device based on the transferable relay profile.
    Type: Grant
    Filed: March 13, 2017
    Date of Patent: November 12, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xu Li, Ngoc Dung Dao
  • Patent number: 10477439
    Abstract: A secondary base station (2) is configured to receive an SeNB addition request message from a second master base station (3) while providing a radio terminal (1) with a secondary cell group (SCG) for DC in cooperation with a first master base station. The SeNB addition request message indicates whether each of at least one bearer that has already been configured in the secondary base station (2) for DC with the first master base station (1) is to be kept at the secondary base station (2). It is thus, for example, possible to contribute to performing a procedure for changing a master base station in Dual Connectivity (DC) by using existing inter-base station interface procedures and inter-base station signaling messages.
    Type: Grant
    Filed: June 21, 2016
    Date of Patent: November 12, 2019
    Assignee: NEC Corporation
    Inventors: Hisashi Futaki, Sadafuku Hayashi
  • Patent number: 10469257
    Abstract: A vector generation unit generates a vector xn so that xn[i]?xn[j] if kn[i]=kn[j] at i?j. A set generation unit generates a set Bn,j so that individual elements correspond to combinations of the N?1 pieces of elements, which are individually selected from sets M0, . . . , MN?1 other than a set Mn, and xn[j] and the elements for all of the combinations are included. A matrix generation unit generates a matrix Tn? so that the matrix Tn? includes rows identical to Tn[j] in the number equal to the number of elements of the set Bn,j. A key generation unit generates a vector kn? so that elements of the matrix Tn? which correspond to a row identical to Tn[j] correspond to combinations of kn[j] and elements of the set Bn,j and further, the elements of the set Bn,j are different from each other when there are a plurality of rows identical to Tn[j].
    Type: Grant
    Filed: January 13, 2016
    Date of Patent: November 5, 2019
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Koki Hamada, Dai Ikarashi, Naoto Kiribuchi
  • Patent number: 10470231
    Abstract: An information processing apparatus is disclosed comprising a control circuitry configured to control communication with another information processing apparatus using a first communication mode, control communication with the another information processing apparatus using a second communication mode, establish a first connection with the another information processing apparatus using the first communication mode and prompt the another processing apparatus to execute a process through the first connection after establishing the first connection with the another information processing apparatus but prior to completing, through the first connection, a second connection with the another information processing apparatus using the second communication mode.
    Type: Grant
    Filed: February 5, 2016
    Date of Patent: November 5, 2019
    Assignee: Sony Corporation
    Inventors: Tetsunori Nakayama, Yusuke Fujimoto, Masahiro Shimizu, Masahiro Watanabe
  • Patent number: 10462735
    Abstract: A method for implementing network access, a terminal and a computer storage medium are provided. The method includes that: when detecting that a terminal is located in a non-local network, a network identifier corresponding to the non-local network is acquired, wherein the non-local network is different from a network to which a Subscriber Identity Module (SIM) card of a terminal belongs; a data connection is established according to the network identifier, and authentication information of a virtual SIM card for accessing the non-local network is acquired; and the terminal accesses the non-local network by using the authentication information of the virtual SIM card.
    Type: Grant
    Filed: October 23, 2015
    Date of Patent: October 29, 2019
    Assignee: ZTE Corporation
    Inventor: Hong Zhang
  • Patent number: 10462709
    Abstract: Provided are a method and device for controlling mobility, which reduce a delay or service interruption occurring in a handover process of a terminal. The method of a terminal may include receiving an RRC connection reconfiguration message including mobility control information from a master eNB; controlling data transmission to or data reception from a source secondary eNB to be maintained up to a specific point of time on the basis of the mobility control information; and transmitting a random access channel (RACH) for performing a random access procedure to a target secondary eNB.
    Type: Grant
    Filed: September 22, 2016
    Date of Patent: October 29, 2019
    Assignee: KT CORPORATION
    Inventors: Sung-pyo Hong, Woo-jin Choi
  • Patent number: 10455012
    Abstract: A method and apparatus for routing data through independent routes substantially between a source station and a destination station of a mesh network. The routes are discovered in a non-sequential, pseudo-simultaneous manner from a source station (STA) to a destination station (STA). An extended routing request (RREQ) and routing reply (RREP) are utilized which provide a primary and secondary flag indication, which is utilized in combination with advanced programming for setting path cost metrics to assure independence of primary and secondary routes.
    Type: Grant
    Filed: February 10, 2017
    Date of Patent: October 22, 2019
    Assignee: SONY CORPORATION
    Inventor: Ramy Abdallah
  • Patent number: 10448394
    Abstract: A method and base station in a wireless communication system are provided. The method includes transmitting, to a terminal, system information including information associated with a sub-frame configuration of multimedia broadcast multicast service single frequency network (MBSFN) sub-frames, identifying whether the transmission mode of the terminal is a first transmission mode or a second transmission mode, transmitting, to the terminal, dedicated message including configuration information of the identified transmission mode of the terminal, transmitting, to the terminal, control information in a physical downlink control channel (PDCCH) and data in a physical downlink shared channel (PDSCH) in a first sub-frame of the MBSFN sub-frames, if the terminal is configured in the first transmission mode, and transmitting, to the terminal, the control information in the PDCCH and the data in the PDSCH in a second sub-frame of a non-MBSFN sub-frames, if the terminal is configured in the second transmission mode.
    Type: Grant
    Filed: January 17, 2018
    Date of Patent: October 15, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae Hyuk Jang, Kyeong In Jeong, Gert Jan Van Lieshout, Soeng Hun Kim, Jin-Kyu Han
  • Patent number: 10448315
    Abstract: Embodiments of the present invention provide a method for indicating a physical cell identifier and an apparatus, and relate to the field of communications technologies. The method includes determining, by the terminal device according to a first broadcast message sent by the base station, a PCI of a target cell in which the terminal device is located and determining a first scrambling code according to the PCI of the target cell. The method also includes determining an extended PCI of the target cell according to a second broadcast message sent by the base station and the first scrambling code.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: October 15, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhe Jin, Guangwei Yu, Zhihu Luo
  • Patent number: 10445717
    Abstract: Methods and apparatus for provisioning a payment account on a mobile device at a location such as a retail store in conjunction with a purchase. A method includes a personalization server computer receiving payment account information of a consumer and a mobile payment account information request message from a merchant device, the message including information identifying the make and model of a mobile device being considered for purchase and a mobile network operator (MNO) identifier. The personalization server computer verifies the payment account information, determines a provisioning response message that includes information identifying at least one provisioning option, and transmits the provisioning response message to the merchant device for presentation to the consumer.
    Type: Grant
    Filed: October 10, 2013
    Date of Patent: October 15, 2019
    Assignee: Mastercard International Incorporated
    Inventors: Colin Tanner, Christina E. Sheppard, German Blanco
  • Patent number: 10448286
    Abstract: The present disclosure relates to user equipment (20) mobility between a first radio access network (11) arranged to operate according to a first radio access technology and a second radio access network (12) arranged to operate according to a second radio access technology. A user equipment (20) connected to the first radio access network (11) retrieves information associated with an anonymized temporary identifier assigned to the user equipment (20) by a radio access node (30) in the first radio access network (11), stores the information in the user equipment (20) and presents the temporary identifier to a radio access point (40) of the second radio access network, when seeking to connect.
    Type: Grant
    Filed: May 13, 2013
    Date of Patent: October 15, 2019
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Tomas Hedberg, Filip Mestanov, Karl Norrman, Paul Schliwa-Bertling, Jari Vikberg
  • Patent number: 10440564
    Abstract: A mobile communication device for avoiding location exposure in a User Equipment (UE) information procedure includes a wireless transceiver configured to perform wireless transmission and reception to and from a service network. The device further includes a controller, configured to determine whether a Radio Resource Control (RRC) security has been activated between the mobile communication device and the service network, and in response to the RRC security not having been activated, does not send a measurement report to the service network via the wireless transceiver after receiving measurement configuration message, wherein the controller is further configured to send the measurement report after the RRC security has been activated.
    Type: Grant
    Filed: April 25, 2018
    Date of Patent: October 8, 2019
    Assignee: MEDIATEK INC.
    Inventors: Shih-Chieh Liao, Chun-Pin Chen, Tsung-Liang Lu