loadpatents
name:-0.039260149002075
name:-0.057279825210571
name:-0.00054812431335449
Mizikovsky; Semyon B. Patent Filings

Mizikovsky; Semyon B.

Patent Applications and Registrations

Patent applications and USPTO patent grants for Mizikovsky; Semyon B..The latest application filed is for "preventing attacks from false base stations".

Company Profile
0.62.39
  • Mizikovsky; Semyon B. - Morganville NJ
  • Mizikovsky; Semyon B - Morganville NJ
  • Mizikovsky; Semyon B. - Murray Hill NJ
  • Mizikovsky; Semyon B. - Union NJ
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Security key generation for simultaneous multiple cell connections for mobile device
Grant RE48,034 - Nair , et al.
2020-06-02
Preventing attacks from false base stations
Grant 10,285,060 - Nair , et al.
2019-05-07
Method for interworking among wireless technologies
Grant 9,775,027 - Mizikovsky , et al. September 26, 2
2017-09-26
Preventing Attacks From False Base Stations
App 20170127285 - Nair; Suresh P. ;   et al.
2017-05-04
Method of providing fresh keys for message authentication
Grant 9,628,481 - Mizikovsky , et al. April 18, 2
2017-04-18
Using cookies to identify security contexts for connectionless service
Grant 9,590,962 - Mizikovsky , et al. March 7, 2
2017-03-07
Security key generation for simultaneous multiple cell connections for mobile device
Grant 9,479,487 - Nair , et al. October 25, 2
2016-10-25
Security Key Generation For Simultaneous Multiple Cell Connections For Mobile Device
App 20160219025 - Nair; Suresh P. ;   et al.
2016-07-28
Method Of Providing Fresh Keys For Message Authentication
App 20160149915 - Mizikovsky; Semyon B. ;   et al.
2016-05-26
Security key generation for simultaneous multiple cell connections for mobile device
Grant 9,338,136 - Nair , et al. May 10, 2
2016-05-10
Using Cookies To Identify Security Contexts For Connectionless Service
App 20160006726 - Mizikovsky; Semyon B. ;   et al.
2016-01-07
Method of providing fresh keys for message authentication
Grant 9,225,518 - Mizikovsky , et al. December 29, 2
2015-12-29
Verification of integrity of peer-received content in a peer-to-peer content distribution system
Grant 9,148,478 - Cakulev , et al. September 29, 2
2015-09-29
Method and apparatus for power control of a location-based mobile device
Grant 9,134,428 - Wang , et al. September 15, 2
2015-09-15
Security Key Generation For Simultaneous Multiple Cell Connections For Mobile Device
App 20150163202 - Nair; Suresh P. ;   et al.
2015-06-11
Prevention of mismatch of authentication parameter in hybrid communication system
Grant 8,995,959 - Cakulev , et al. March 31, 2
2015-03-31
Method For Provisioning Security Credentials In User Equipment For Restrictive Binding
App 20150006898 - Mizikovsky; Semyon B.
2015-01-01
Methods and apparatuses for dynamic management of security associations in a wireless network
Grant 8,923,811 - Feder , et al. December 30, 2
2014-12-30
Session key generation and distribution with multiple security associations per protocol instance
Grant 8,908,865 - Cakulev , et al. December 9, 2
2014-12-09
Discovering proximity devices in broadband networks
Grant 8,849,203 - Cakulev , et al. September 30, 2
2014-09-30
Session Key Generation And Distribution With Multiple Security Associations Per Protocol Instance
App 20140254794 - Cakulev; Violeta ;   et al.
2014-09-11
Communication of session-specific information to user equipment from an access network
Grant 8,826,376 - Cakulev , et al. September 2, 2
2014-09-02
Session key generation and distribution with multiple security associations per protocol instance
Grant 8,774,411 - Cakulev , et al. July 8, 2
2014-07-08
Discovery of security associations
Grant 8,769,288 - Sundaram , et al. July 1, 2
2014-07-01
Bootstrapping method for setting up a security association
Grant 8,667,151 - Mizikovsky , et al. March 4, 2
2014-03-04
Method and apparatus of automated discovery in a communication network
Grant 8,650,619 - Sundaram , et al. February 11, 2
2014-02-11
Discovery of security associations for key management relying on public keys
Grant 8,644,510 - Cakulev , et al. February 4, 2
2014-02-04
Discovering Proximity Devices In Broadband Networks
App 20140004796 - Cakulev; Violeta ;   et al.
2014-01-02
Verification of content possession by an announcing peer in a peer-to-peer content distribution system
Grant 8,621,650 - Cakulev , et al. December 31, 2
2013-12-31
Self-synchronizing authentication and key agreement protocol
Grant 8,526,914 - Mizikovsky , et al. September 3, 2
2013-09-03
Authenticator relocation method for WiMAX system
Grant 8,443,431 - Mizikovsky May 14, 2
2013-05-14
Verification Of Integrity Of Peer-Received Content In A Peer-To-Peer Content Distribution System
App 20130104249 - Cakulev; Violeta ;   et al.
2013-04-25
Verification Of Content Possession By An Announcing Peer In A Peer-To-Peer Content Distribution System
App 20130104247 - Cakulev; Violeta ;   et al.
2013-04-25
Prevention Of Mismatch Of Authentication Parameter In Hybrid Communication System
App 20130072156 - Cakulev; Violeta ;   et al.
2013-03-21
Discovery Of Security Associations For Key Management Relying On Public Keys
App 20120288092 - Cakulev; Violeta ;   et al.
2012-11-15
Discovery Of Security Associations
App 20120272064 - Sundaram; Ganapathy S. ;   et al.
2012-10-25
Prevention of a bidding-down attack in a communication system
Grant 8,255,976 - Mizikovsky August 28, 2
2012-08-28
Method of indexing security keys for mobile internet protocol authentication
Grant 8,230,212 - Feder , et al. July 24, 2
2012-07-24
Method of creating security associations in mobile IP networks
Grant 8,189,544 - McCann , et al. May 29, 2
2012-05-29
Method And Apparatus Of Automated Discovery In A Communication Network
App 20120047558 - Sundaram; Ganapathy ;   et al.
2012-02-23
Method for interworking among wireless technologies
App 20110158162 - Mizikovsky; Semyon B. ;   et al.
2011-06-30
Authenticator relocation method for wimax system
App 20110107085 - Mizikovsky; Semyon B.
2011-05-05
Providing A Last-seen Mobile Unit Location To A Location Based Service
App 20110077021 - Mizikovsky; Semyon B. ;   et al.
2011-03-31
Method And Apparatus For Location-based Mobile Power Control
App 20110077027 - Wang; Zhibi ;   et al.
2011-03-31
Method for authenticating dual-mode access terminals
Grant 7,904,715 - Mizikovsky March 8, 2
2011-03-08
Session Key Generation and Distribution with Multiple Security Associations per Protocol Instance
App 20100303238 - Cakulev; Violeta ;   et al.
2010-12-02
Communication of Session-Specific Information to User Equipment from an Access Network
App 20100235890 - Cakulev; Violeta ;   et al.
2010-09-16
Prevention of a Bidding-Down Attack in a Communication System
App 20100130168 - Mizikovsky; Semyon B.
2010-05-27
Method for connection termination in mobile IP
App 20100118832 - Grinshpun; Edward ;   et al.
2010-05-13
Method for distributing security keys during hand-off in a wireless communication system
Grant 7,602,918 - Mizikovsky , et al. October 13, 2
2009-10-13
Method for refreshing a pairwise master key
Grant 7,596,225 - Mizikovsky , et al. September 29, 2
2009-09-29
Authenticating access to a wireless local area network based on security value(s) associated with a cellular system
Grant 7,593,717 - Marcovici , et al. September 22, 2
2009-09-22
Methods and apparatuses for dynamic management of security associations in a wireless network
App 20090233578 - Feder; Peretz Moshe ;   et al.
2009-09-17
Bootstrapping Method For Setting Up A Security Association
App 20090043901 - Mizikovsky; Semyon B. ;   et al.
2009-02-12
Method Of Providing Fresh Keys For Message Authentication
App 20080137853 - Mizikovsky; Semyon B. ;   et al.
2008-06-12
Method Of Indexing Security Keys For Mobile Internet Protocol Authentication
App 20080059792 - Feder; Peretz M. ;   et al.
2008-03-06
Method of creating security associations in mobile IP networks
App 20070297377 - McCann; Peter James ;   et al.
2007-12-27
Method for distributing encryption keys for an overlay data network
Grant 7,200,750 - Knisely , et al. April 3, 2
2007-04-03
Providing multimedia system security to removable user identity modules
App 20070043947 - Mizikovsky; Semyon B. ;   et al.
2007-02-22
Method for distributing security keys during hand-off in a wireless communication system
App 20070003062 - Mizikovsky; Semyon B. ;   et al.
2007-01-04
Method for refreshing a pairwise master key
App 20070005972 - Mizikovsky; Semyon B. ;   et al.
2007-01-04
Cryptographic key processing and storage
Grant 7,023,998 - Garay , et al. April 4, 2
2006-04-04
Method for authenticating dual-mode access terminals
App 20050228992 - Mizikovsky, Semyon B.
2005-10-13
Method for repeated authentication of a user subscription identity module
Grant 6,950,521 - Marcovici , et al. September 27, 2
2005-09-27
Wireless service redirection signaling based on protocol revision
Grant 6,941,142 - Abramovici , et al. September 6, 2
2005-09-06
Authenticating access to a wireless local area network based on security value(s) associated with a cellular system
App 20050113067 - Marcovici, Michael ;   et al.
2005-05-26
Methods and apparatus for enhanced CMEA including a CMEA iteration preceded and followed by transformations and employing an involuntary lookup
Grant 6,876,744 - Etzel , et al. April 5, 2
2005-04-05
Method for transmitting a displayable message to a short message entity in more than one data package
Grant 6,868,274 - Ayabe , et al. March 15, 2
2005-03-15
Method and apparatus for performing a key update using update key
Grant 6,853,729 - Mizikovsky February 8, 2
2005-02-08
Method and apparatus for performing a key update using bidirectional validation
Grant 6,839,434 - Mizikovsky January 4, 2
2005-01-04
Supporting concentrator in multiple paging channel environment
Grant 6,771,958 - Koo , et al. August 3, 2
2004-08-03
Automatic resynchronization of crypto-sync information
Grant 6,697,490 - Mizikovsky , et al. February 24, 2
2004-02-24
Cryptographic key processing and storage
App 20020141589 - Garay, Juan A. ;   et al.
2002-10-03
Wireless service redirection signaling based on protocol revision
App 20020090916 - Abramovici, Gabriela Maria ;   et al.
2002-07-11
Cryptographic system for wireless communications
Grant 6,330,333 - Mizikovsky , et al. December 11, 2
2001-12-11
Short message service
Grant 6,141,550 - Ayabe , et al. October 31, 2
2000-10-31
System and method for transmitting a displayable message between short message entities in more than one data package
Grant 6,108,530 - Ayabe , et al. August 22, 2
2000-08-22
Geographic based method for selecting a wireless communications service provider
Grant 5,983,115 - Mizikovsky November 9, 1
1999-11-09
Re-authentication procedure for over-the-air activation
Grant 5,943,425 - Mizikovsky August 24, 1
1999-08-24
Broadcast short message service architecture
Grant 5,909,651 - Chander , et al. June 1, 1
1999-06-01

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed