-
11.
公开(公告)号:US20210389958A1
公开(公告)日:2021-12-16
申请号:US16899029
申请日:2020-06-11
Applicant: Verizon Patent and Licensing Inc.
Inventor: Young Rak CHOI , Warren Hojilla UY , Dayong HE , Manuel Enrique CACERES
IPC: G06F9/4401 , H04L9/08 , H04L9/32 , G06F21/57
Abstract: A network device may load, via a boot ROM application, a provider bootloader application from a memory of the network device and may calculate a first hash value based on decrypting a provider bootloader signature with a provider public key. The network device may calculate a second hash value based on the provider bootloader application and may utilize, when the first hash value and the second hash value are equivalent, the provider bootloader application to load an original equipment manufacturer (OEM) bootloader application from the memory. The network device may calculate a third hash value based on decrypting an OEM bootloader signature with one of a plurality of OEM public keys. The network device may calculate a fourth hash value based on the OEM bootloader application. The network device may complete, when the third hash value and the fourth hash value are equivalent, a boot process for the network device.
-
12.
公开(公告)号:US20210135873A1
公开(公告)日:2021-05-06
申请号:US16673227
申请日:2019-11-04
Applicant: Verizon Patent and Licensing Inc.
Inventor: Hany Samir ATIYA , Jyotsna KACHROO , Manuel Enrique CACERES , Mauricio Pati CALDEIRA DE ANDRADA
Abstract: A client application component of a device may provide a request to an authentication component of the device for an authentication token, in order to authenticate an application with a server. The authentication component may generate the authentication token to be one-way encrypted, based on a server token and a data string associated with security information corresponding to the application, and device information that identifies the device. The client application component may receive the authentication token from the authentication component. The client application component may generate, based on the authentication token, a client token and transmit the client token to the server to authenticate the client application.
-
公开(公告)号:US20200382321A1
公开(公告)日:2020-12-03
申请号:US16947848
申请日:2020-08-20
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique CACERES , Bruno MENDEZ , Mauricio Pati CALDEIRA DE ANDRADA , Warren Hojilla UY , Young R. CHOI
Abstract: A device receives, from an application, a request to access an attestation key stored in a secure element of the device. The device obtains an attestation policy, by which to verify an identity of the application. The device examines an application file associated with the application, to determine whether the application file satisfies the attestation policy. The device selectively generates a temporary key based on a result of examining the application file. The temporary key may be used to access the attestation key. The temporary key may be generated based on the application file satisfying the attestation policy, and may not be generated based on the application file not satisfying the attestation policy.
-
14.
公开(公告)号:US20250080986A1
公开(公告)日:2025-03-06
申请号:US18460943
申请日:2023-09-05
Applicant: Verizon Patent and Licensing Inc.
Inventor: Kalyani BOGINENI , Ratul K. GUHA , Shanthala KURAVANGI-THAMMAIAH , Dante J. PACELLA , Ye HUANG , Burhan SYED , Kevin LIM , Vassilis PAFILIS , Ashish SARDESAI , Chris HALTON , Manuel Enrique CACERES
IPC: H04W12/122 , H04W12/69
Abstract: A device of network may provide, to a secondary device, an identifier of a user equipment and a code for messaging, and may receive, from the secondary device and based on the code, target data identifying a target application to notify when the user equipment is stolen. The device may receive an indication of theft of the user equipment, and may block access of the identifier of the user equipment to the target application based on the indication.
-
公开(公告)号:US20240127389A1
公开(公告)日:2024-04-18
申请号:US18046272
申请日:2022-10-13
Applicant: VERIZON PATENT AND LICENSING INC.
Inventor: Mun Wei LOW , Dante J. PACELLA , Manuel Enrique CACERES
CPC classification number: G06T1/0021 , G06T13/40 , H04L9/0833 , H04L9/0869 , H04L2209/608
Abstract: In some aspects, the techniques described herein relate to a method including: generating, by a processor, verification data; encoding, by the processor, the verification data within a base avatar using a steganography algorithm to generate an augmented avatar; and transmitting, by the processor, the augmented avatar to a recipient.
-
公开(公告)号:US20240089768A1
公开(公告)日:2024-03-14
申请号:US17931605
申请日:2022-09-13
Applicant: Verizon Patent and Licensing Inc.
Inventor: Warren Hojilla UY , Young Rak CHOI , Dayong HE , Manuel Enrique CACERES
Abstract: A device may receive an identification request or a radio resource control request, and may process the identification request or the radio resource control request, with a machine learning model, to determine whether the identification request or the radio resource control request is secure. The device may permit the identification request or the radio resource control request based on the machine learning model determining that the identification request or the radio resource control request is secure, or may deny the identification request or the radio resource control request based on the machine learning model determining that the identification request or the radio resource control request is unsecure.
-
17.
公开(公告)号:US20220164484A1
公开(公告)日:2022-05-26
申请号:US17101843
申请日:2020-11-23
Applicant: Verizon Patent and Licensing Inc.
Inventor: Mun Wei LOW , Dante J. PACELLA , Tanisha SHARMA , Eric T. BAX , Manuel Enrique CACERES
Abstract: A user device may invoke, for a user associated with an unavailable user device, a guest mode, and may connect the user device with a network device based on invoking the guest mode. The user device may provide credentials of the user and a secure input of the user to the network device based on invoking the guest mode, and may receive an identity service and an emergency service for the user when the secure input is authenticated by the network device. The user device may associate, via the identity service, the user with the user device to enable the user to utilize the emergency service, and may provide, via the emergency service, one or more emergency notifications. The user device may receive an indication of the user exiting the guest mode, and may remove the credentials of the user from a memory based on the indication.
-
公开(公告)号:US20220158981A1
公开(公告)日:2022-05-19
申请号:US17590949
申请日:2022-02-02
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique CACERES , Taussif KHAN , Mauricio Pati CALDEIRA DE ANDRADA , Warren Hojilla UY
IPC: H04L9/40
Abstract: A device may receive a request to establish a virtualized environment to support a session for a client device in communication with the computing device over a network. The device may instantiate the virtualized environment in a trusted execution environment of the device, wherein the trusted execution environment may include one or more hardware resources that isolate the virtualized environment from a rich execution environment associated with the device. The device may cause a hardware security module associated with the device to obtain one or more cryptographic keys by communicating with a secure element of the client device, and the device may secure communication between a local operating system executing on the client device and the virtualized environment instantiated in the trusted execution environment using the one or more cryptographic keys.
-
19.
公开(公告)号:US20220070113A1
公开(公告)日:2022-03-03
申请号:US17454503
申请日:2021-11-11
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique CACERES , Umesh Kumar GUPTA , Jyotsna KACHROO
IPC: H04L12/911 , H04W76/10 , H04W12/06 , H04L29/08
Abstract: A network device may determine, based on a provisioning request to host an application platform, a configuration of resources of a network for maintaining the application platform within the network. The network device may provision the resources to permit access to the application platform via a domain. The network device may receive, from a user device, a domain request that includes the domain, wherein the domain request is associated with configuring an application session between an application of the user device and the application platform. The network device may provide, to the user device, a response that includes an address of a host resource of the application platform, wherein the host resource is one of the resources. The network device may receive, from the user device, a session request that includes the address and may establish the application session between the user device and the host resource.
-
公开(公告)号:US20210400572A1
公开(公告)日:2021-12-23
申请号:US16906453
申请日:2020-06-19
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique CACERES , Umesh Kumar GUPTA , Mauricio Pati CALDEIRA DE ANDRADA , Muhammad Salman NOMANI , Jyotsna KACHROO , Jun YUAN
Abstract: A device may receive, from a user equipment, a token request associated with an application, wherein the token request is associated with a device identifier. The device may generate a device token for the application and the user equipment. The device may provide, using the device identifier, the device token to the user equipment to enable a user to access the application via an application platform. The device may receive, from the application platform, a slice request for a network slice of a network that is to be used for an application session. The device may determine that the user equipment is associated with the application session based on the device token and the device identifier. The device may configure a network slice instance of the network slice. The device may determine a user equipment route selection policy for the application session according to the network slice instance.
-
-
-
-
-
-
-
-
-