Patents by Inventor Ahmer A. Khan

Ahmer A. Khan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240146531
    Abstract: Techniques are described herein for mobile document provisioning. An example method includes a device receiving, from an inspection system of a first jurisdiction, a request for a mobile identification document of a second jurisdiction. The device can transmit, to the inspection system, the mobile identification document based on the request, the mobile identification document comprising a mobile identification document public key. The device can receive from the inspection system, a mobile supplemental document, the mobile supplemental document comprising a mobile supplemental document public key derived from the mobile identification document public key, the inspection system being configured to derive the mobile supplemental document public key from the mobile identification document public key.
    Type: Application
    Filed: October 28, 2022
    Publication date: May 2, 2024
    Applicant: Apple Inc.
    Inventors: Hicham Lozi, Ahmer A. Khan, Martijn T. Haring, Yannick L. Sierra
  • Publication number: 20240147243
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Application
    Filed: January 4, 2024
    Publication date: May 2, 2024
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Gianpaolo FASOLI, Vinay GANESH, Irene M. GRAFF, Martijn Theo HARING, Ahmer A. KHAN, Franck Farian RAKOTOMALALA, Gordon Y. SCOTT, Ho Cheung CHUNG, Antonio ALLEN, Mayura Dhananjaya DESHPANDE, Thomas John MILLER, Christopher SHARP, David W. SILVER, Policarpo B. WOOD, Ka YANG
  • Patent number: 11950101
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: April 2, 2024
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott, Ho Cheung Chung, Antonio Allen, Mayura Dhananjaya Deshpande, Thomas John Miller, Christopher Sharp, David W. Silver, Policarpo B. Wood, Ka Yang
  • Publication number: 20240104188
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 23, 2022
    Publication date: March 28, 2024
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung CHUNG, Gianpaolo FASOLI, Vinay GANESH, Irene M. GRAFF, Martijn Theo HARING, Ahmer A. KHAN, Franck Farian RAKOTOMALALA, Gordon SCOTT, Christopher SHARP, David W. SILVER, Ka YANG
  • Patent number: 11941620
    Abstract: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data.
    Type: Grant
    Filed: December 28, 2020
    Date of Patent: March 26, 2024
    Assignee: Apple Inc.
    Inventors: Manoj K. Thulaseedharan Pillai, Ahmer A. Khan, Thomas Elliott, Timothy S. Hurley, Jennifer J. Bailey, David E. Brudnicki
  • Patent number: 11877157
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: January 16, 2024
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott, Ho Cheung Chung, Antonio Allen, Mayura Dhananjaya Deshpande, Thomas John Miller, Christopher Sharp, David W. Silver, Policarpo B. Wood, Ka Yang
  • Publication number: 20230419310
    Abstract: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data.
    Type: Application
    Filed: September 1, 2023
    Publication date: December 28, 2023
    Inventors: Manoj K. Thulaseedharan PILLAI, Ahmer A. KHAN, Thomas ELLIOTT, Timothy S. HURLEY, Jennifer J. BAILEY, David E. BRUDNICKI
  • Patent number: 11836242
    Abstract: A device for controlled identity credential release may include at least one processor configured to receive a request to release an identity credential of a user, the identity credential being stored on the device. The at least one processor may be further configured to authenticate the user associated with the identity credential. The at least one processor may be further configured to, responsive to the authentication, provide at least a portion of the identity credential, such as for display and/or to a terminal device over a direct wireless connection. The at least one processor may be further configured to cause the electronic device to enter a locked state and/or to remain in a locked state, responsive to providing the at least the portion of the identity credential.
    Type: Grant
    Filed: April 3, 2020
    Date of Patent: December 5, 2023
    Assignee: Apple Inc.
    Inventors: Irene M. Graff, Ahmer A. Khan, Christopher Sharp, Libor Sykora, Lucia E. Ballard, Rupamay Saha
  • Publication number: 20230351377
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Application
    Filed: June 23, 2023
    Publication date: November 2, 2023
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Patent number: 11770715
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: September 26, 2023
    Assignee: Apple Inc.
    Inventors: Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott
  • Patent number: 11748746
    Abstract: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: September 5, 2023
    Assignee: Apple Inc.
    Inventors: Manoj K. Thulaseedharan Pillai, Ahmer A. Khan, Thomas Elliott, Timothy S. Hurley, Jennifer J. Bailey, David E. Brudnicki
  • Patent number: 11734678
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Grant
    Filed: January 25, 2017
    Date of Patent: August 22, 2023
    Assignee: Apple Inc.
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Patent number: 11663309
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: May 30, 2023
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Antonio A. Allen, Mayura D. Deshpande, Thomas John Miller, Policarpo Bonilla Wood, Jr., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Patent number: 11658959
    Abstract: Techniques are disclosed relating to authenticating a user with a mobile device. In some embodiments, a computing device stores a first signed attestation indicating an ability of the computing device to securely perform a user authentication. The computing device receives a request to store credential information of an identification document issued by an issuing authority to a user for establishing an identity of the user. In response to the request, the computing device sends, to the issuing authority, a request to store the credential information, the sent request including the first signed attestation to indicate an ability to perform a user authentication prior to permitting access to the credential information. In response to an approval of the sent request based on the first signed attestation, the computing device stores the credential information in a secure element of the computing device.
    Type: Grant
    Filed: September 25, 2020
    Date of Patent: May 23, 2023
    Assignee: Apple Inc.
    Inventors: Xiangying Yang, Ahmer A. Khan, Martijn T. Haring
  • Publication number: 20230127816
    Abstract: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
    Type: Application
    Filed: December 23, 2022
    Publication date: April 27, 2023
    Inventors: Ahmer A. KHAN, Joakim LINDE, Joseph HAKIM, Zachary A. ROSEN
  • Patent number: 11580518
    Abstract: If a user loses an electronic device that has the capability to conduct financial transactions, the user may report that the electronic device is lost using a lost-device software application to a management electronic device associated with a provider of the electronic device. In response to receiving this information, a disabling command is sent to a payment network associated with the financial account of the user to temporarily disable use of the electronic device to conduct the financial transactions. In particular, the electronic device may include a secure element that stores a payment applet for a financial account, and the disabling command may disable a mapping from a virtual identifier for the financial account to a financial primary account number. Subsequently, if the user finds the electronic device, the user may re-enable the capability (and, thus, the mapping) by providing authentication information to the electronic device.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: February 14, 2023
    Assignee: Apple Inc.
    Inventors: David T. Haggerty, George R. Dicker, Ahmer A. Khan, Christopher B. Sharp, Timothy S. Hurley, Vineet Chadha
  • Patent number: 11556165
    Abstract: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
    Type: Grant
    Filed: October 9, 2020
    Date of Patent: January 17, 2023
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Joakim Linde, Joseph Hakim, Zachary A. Rosen
  • Patent number: 11546174
    Abstract: A device for wireless terminal authentication may include at least one processor configured to receive, from a wireless terminal device, a request for user information, the request comprising a certificate corresponding to the wireless terminal device. The at least one processor may be further configured to verify the certificate based at least in part on a public key stored on the electronic device. The at least one processor may be further configured to, when the certificate is verified, determine whether the certificate indicates that the wireless terminal device is authorized to receive the requested user information. The at least one processor may be further configured to transmit, to the wireless terminal device, the requested user information when the certificate indicates that the wireless terminal device is authorized to receive the requested user information.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: January 3, 2023
    Assignee: Apple Inc.
    Inventors: Xiangying Yang, Ahmer A. Khan
  • Patent number: 11526591
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: December 13, 2022
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Antonio A. Allen, Mayura D. Deshpande, Thomas John Miller, Policarpo Bonilla Wood, Jr., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20220391481
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 24, 2021
    Publication date: December 8, 2022
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang