Search

Yousif M Targali

from Sammamish, WA
Age ~54

Yousif Targali Phones & Addresses

  • 3622 212Th Pl SE, Sammamish, WA 98075
  • Raytown, MO
  • Bellevue, WA
  • Parlin, NJ
  • 183 Delaware Ave, Cliffwood, NJ 07721
  • Old Bridge, NJ
  • Kiona, WA
  • Ocean, NJ
  • Sayreville, NJ
  • 11 Skytop Gdns APT 17, Parlin, NJ 08859

Publications

Us Patents

Authentication And Secure Channel Setup For Communication Handoff Scenarios

View page
US Patent:
20130007858, Jan 3, 2013
Filed:
Dec 30, 2011
Appl. No.:
13/341670
Inventors:
Yogendra C. SHAH - Exton PA, US
Inhyok CHA - Seoul, KR
Andreas SCHMIDT - Frankfurt Main, DE
Louis J. GUCCIONE - East Chester NY, US
Lawrence CASE - Austin TX, US
Andreas LEICHER - Frankfurt Main, DE
Yousif TARGALI - Cliffwood NJ, US
Assignee:
INTERDIGITAL PATENT HOLDINGS, INC. - Wilmington DE
International Classification:
H04W 12/06
US Classification:
726 6, 726 7
Abstract:
Persistent communication layer credentials generated on a persistent communication layer at one network may be leveraged to perform authentication on another. For example, the persistent communication layer credentials may include application-layer credentials derived on an application layer. The application-layer credentials may be used to establish authentication credentials for authenticating a mobile device for access to services at a network server. The authentication credentials may be derived from the application-layer credentials of another network to enable a seamless handoff from one network to another. The authentication credentials may be derived from the application-layer credentials using reverse bootstrapping or other key derivation functions. The mobile device and/or network entity to which the mobile device is being authenticated may enable communication of authentication information between the communication layers to enable authentication of a device using multiple communication layers.

Method And Apparatus For Enabling Access To Applications Integrated With A Visited Network

View page
US Patent:
20130084829, Apr 4, 2013
Filed:
Sep 28, 2012
Appl. No.:
13/630523
Inventors:
Xavier De Foy - Kirkland, CA
Yousif Targali - Cliffwood NJ, US
Kamel M. Shaheen - King of Prussia PA, US
Hang Liu - Yardley PA, US
Milan Patel - Harrow, GB
Osama Lotfallah - King of Prussia PA, US
Assignee:
INTERDIGITAL PATENT HOLDINGS, INC. - Wilmington DE
International Classification:
H04W 12/06
US Classification:
455411
Abstract:
A method and apparatus for interworking between a mobile network operator and an application provider are disclosed. A network application function (NAF) may be co-located with an OpenID provider such that an application server may communicate with the NAF to access a home subscriber server (HSS) via a bootstrapping server function (BSF). The interfaces between BSF and HSS, and between BSF and NAF may be enhanced to carry information that is available through Sh interface between the application server and the HSS. When the WTRU is roaming in a visited network, the application server may communicate with the visited network for charging and policing for serving the service request from the WTRU. The application server may be co-located with an NAF, and may authenticate the WTRU using Generic Bootstrapping Architecture, and may communicate with a BSF in a home network via an eZn-proxy function to access an HSS.

Automated Negotiation And Selection Of Authentication Protocols

View page
US Patent:
20130174241, Jul 4, 2013
Filed:
Jun 28, 2012
Appl. No.:
13/535563
Inventors:
Inhyok Cha - Gangham-Ku, KR
Andreas Leicher - Frankfurt, DE
Andreas Schmidt - Frankfurt, DE
Louis J. Guccione - East Chester NY, US
Yogendra C. Shah - Exton PA, US
Yousif Targali - Cliffwood NJ, US
Assignee:
INTERDIGITAL PATENT HOLDINGS, INC. - Wilmington DE
International Classification:
H04L 29/06
US Classification:
726 7
Abstract:
Wireless telecommunications networks may implement various forms of authentication. There are a variety of different user and device authentication protocols that follow a similar network architecture, involving various network entities such as a user equipment (UE), a service provider (SP), and an authentication endpoint (AEP). To select an acceptable authentication protocol or credential for authenticating a user or UE, authentication protocol negotiations may take place between various network entities. For example, negotiations may take place in networks implementing a single-sign on (SSO) architecture and/or networks implementing a Generic Bootstrapping Architecture (GBA).

Method And Apparatus For Accelerated Link Setup

View page
US Patent:
20130176897, Jul 11, 2013
Filed:
Jan 10, 2013
Appl. No.:
13/738589
Inventors:
Yousif Targali - Cliffwood NJ, US
Sudheer A. Grandhi - Pleasanton CA, US
Xiaofei Wang - Cedar Grove NJ, US
Guodong Zhang - Syosset NY, US
Assignee:
InterDigital Patent Holdings, Inc. - Wilmington DE
International Classification:
H04W 76/02
US Classification:
370254, 370338
Abstract:
A methods and apparatus may be used for accelerated link setup. A method may include a station (STA) acquiring information about an access point of an Institute of Electrical and Electronics Engineers (IEEE) 802.11 network in advance through a previously connected IEEE 802.11 interface and/or an interface other than the IEEE 802.11 network. The STA may use the acquired information during a link setup procedure between the STA and the access point. The information may include a suggestion for a specific procedure to complete the link setup procedure between the STA and the access point.

Fast Initial Link Setup Discovery Frames

View page
US Patent:
20140010223, Jan 9, 2014
Filed:
Jul 2, 2013
Appl. No.:
13/933401
Inventors:
Ronald G. Murias - Calgary, CA
Yousif Targali - Cliffwood NJ, US
Guodong Zhang - Syosset NY, US
Robert L. Olesen - Huntington NY, US
International Classification:
H04W 76/02
US Classification:
370338
Abstract:
A method for use in a wireless station includes receiving a fast initial link setup discovery (FD) frame from an access point (AP) between instances of a full beacon frame and determining whether to associate with the AP based on the received FD frame. The FD frame includes FD frame contents and a FD frame control field. The FD frame control field includes a service set identifier (SSID) length field, corresponding to a length of a variable length SSID field in the FD frame contents; and any one or more of: a capability presence indicator, an access network options presence indicator, a security presence indicator, an AP configuration change count presence indicator, or an AP next target beacon transmission time presence indicator. Each of the presence indicators is used to indicate whether a corresponding field is present in the FD frame contents.

Enhancements To Enable Fast Security Setup

View page
US Patent:
20140050320, Feb 20, 2014
Filed:
Aug 15, 2013
Appl. No.:
13/967484
Inventors:
Yogendra C. Shah - Exton PA, US
Dolores F. Howry - Malvern PA, US
Alpaslan Demir - East Meadow NY, US
Amith V. Chincholi - West Babylon NY, US
Sanjay Goyal - Ozone Park NY, US
Yousif Targali - Cliffwood NJ, US
Assignee:
INTERDIGITAL PATENT HOLDINGS, INC. - Wilmington DE
International Classification:
H04W 12/08
US Classification:
380270
Abstract:
WTRUs, ARSs, APs, WLG/AAA proxies, networks, and methods thereon are disclosed for fast security setup on a multi-RAT WTRU. Methods of sharing security associations between RATs on a multi-RAT WTRU are disclosed. Methods of caching security associations are disclosed. Methods are disclosed for alerting an ANDSF server of an AP that should be considered for association. Enhancements to advertisements from an AP are disclosed where the advertisements may include SSID with a FQDN, a HESSID type information, or TAI type information. Methods of resolving AP identities to a reachable address are disclosed. An address resolution protocol is disclosed for resolving AP identities. ARSs are disclosed that may resolve a BSSID to a network routable address. Protocols for carrying AP identities and security parameters are disclosed. Methods are disclosed of using ANDSF to provide the WTRU with security information and parameters of an AP. An RSN may indicate security capabilities.

Identifier-Based Access Control In Mobile Networks

View page
US Patent:
20220394462, Dec 8, 2022
Filed:
Feb 28, 2022
Appl. No.:
17/682443
Inventors:
- Bellevue WA, US
Yousif Targali - Sammamish WA, US
International Classification:
H04W 8/26
H04W 48/16
H04L 9/32
H04L 9/40
H04W 8/18
Abstract:
A network terminal, e.g., LTE or 5G, can connect to a home network via a serving network. The terminal can have a terminal identifier (TID), such as an IMEI or other PEI, and a network subscriber can have a subscriber identifier (SID), such as an IMSI or other SUPI. In some nonlimiting examples, a network node can determine that a SID and a TID are authorized for joint use and, in response, transmit authorization information. In some nonlimiting examples, a network node can receive an attach request having verification data and encrypted identification data. The network node can receive decrypted identity data and determine that the identity data corresponds with the verification data. In some nonlimiting examples, the terminal can send an attach request comprising encrypted SID and TID data, and a cryptographic hash, to a network node.

Systems And Methods For Securely Updating And Managing Universal Subscriber Identity Module Information

View page
US Patent:
20220353690, Nov 3, 2022
Filed:
Jul 18, 2022
Appl. No.:
17/813117
Inventors:
- Basking Ridge NJ, US
Bjorn HJELM - Livermore CA, US
Kent W. HUGHES - Oakland CA, US
Gerardo S. LIBUNAO - Manalapan NJ, US
Yousif TARGALI - Sammamish WA, US
Assignee:
Verizon Patent and Licensing Inc. - Basking Ridge NJ
International Classification:
H04W 12/30
H04W 12/06
H04W 12/037
H04W 12/40
Abstract:
A device may receive, from a network device, a user equipment (UE) parameter update request notification indicating an update to a UE parameter of a universal subscriber identity module (USIM), and may generate an encrypted UE parameter update request. The device may cause the encrypted UE parameter update request to be provided to the USIM to cause the USIM to update the UE parameter and to generate an encrypted UE parameter update response. The device may receive, from the network device, the encrypted UE parameter update response, and may verify an authenticity of content of the encrypted UE parameter update response based on whether the encrypted UE parameter update response is signed by the USIM. The device may provide, to the network device, a result indicating whether the UE parameter is updated and whether the authenticity of the content of the encrypted UE parameter update response is verified.
Yousif M Targali from Sammamish, WA, age ~54 Get Report