Patents by Inventor Ahmer A. Khan

Ahmer A. Khan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10206082
    Abstract: Systems, methods, and computer-readable media for priority based routing on an electronic device of data received from a processing subsystem are provided. In some embodiments, a method may include detecting on an electronic device that data received from a remote subsystem includes identifier information that is associated with a match element of an entry of a routing table, routing at least a portion of the data to a first priority destination identified by the entry, and, when the routing of the at least a portion of the data to the first priority destination identified by the entry is not successful, routing the at least a portion of the data to a second priority destination identified by the entry, wherein the second priority destination identified by the entry is different than the first priority destination identified by the entry.
    Type: Grant
    Filed: June 6, 2016
    Date of Patent: February 12, 2019
    Assignee: APPLE INC.
    Inventors: Ahmer A. Khan, Zachary A. Rosen
  • Publication number: 20190026721
    Abstract: To facilitate conducting a secure transaction via wireless communication between a portable electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the portable electronic device may, after a final command is received from the other electronic device, determine a unique transaction identifier for the secure transaction. In particular, the final command may be specific to an applet, stored in a secure element in the portable electronic device, which conducts the secure transaction. The secure element may generate the unique transaction identifier based on financial-account information associated with the applet, which is communicated to the other electronic device. Next, the secure element may provide, to a processor in the portable electronic device, an end message for the secure transaction with the unique transaction identifier.
    Type: Application
    Filed: September 24, 2018
    Publication date: January 24, 2019
    Applicant: Apple Inc.
    Inventors: Ahmer A. Khan, Zachary A. Rosen, Joakim Linde
  • Patent number: 10121144
    Abstract: In order to validate a user to facilitate conducting a high-valued financial transaction via wireless communication between an electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the electronic device may authenticate the user prior to the onset of the high-valued financial transaction. In particular, a secure enclave processor in a processor may provide local validation information that is specific to the electronic device to a secure element in the electronic device when received local authentication information that is specific to the electronic device (such as a biometric identifier of the user) matches stored authentication information. Moreover, an authentication applet in the secure element may provide the local validation information to an activated payment applet in the secure element. This may enable the payment applet to conduct the high-valued financial transaction via wireless communication, such as near-field communication.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: November 6, 2018
    Assignee: Apple Inc.
    Inventor: Ahmer A. Khan
  • Patent number: 10083435
    Abstract: To facilitate conducting a secure transaction via wireless communication between a portable electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the portable electronic device may, after a final command is received from the other electronic device, determine a unique transaction identifier for the secure transaction. In particular, the final command may be specific to an applet, stored in a secure element in the portable electronic device, which conducts the secure transaction. The secure element may generate the unique transaction identifier based on financial-account information associated with the applet, which is communicated to the other electronic device. Next, the secure element may provide, to a processor in the portable electronic device, an end message for the secure transaction with the unique transaction identifier.
    Type: Grant
    Filed: June 26, 2017
    Date of Patent: September 25, 2018
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Zachary A. Rosen, Joakim Linde
  • Publication number: 20180225662
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Application
    Filed: March 30, 2018
    Publication date: August 9, 2018
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Publication number: 20180211245
    Abstract: Methods for operating a portable electronic device to conduct a mobile payment transaction at a merchant terminal are provided. The electronic device may verify that the current user of the device is indeed the authorized owner by requiring the current user to enter a passcode. If the user is able to provide the correct passcode, the device is only partly ready to conduct a mobile payment. In order for the user to fully activate the payment function, the user may have to supply a predetermined payment activation input such as a double button press that notifies the device that the user intends to perform a financial transaction in the immediate future. The device may subsequently activate a payment applet for a predetermined period of time during which the user may hold the device within a field of the merchant terminal to complete a near field communications based mobile payment transaction.
    Type: Application
    Filed: January 8, 2018
    Publication date: July 26, 2018
    Inventors: Ahmer A. Khan, Gregory B. Novick, Jerrold V. Hauck, Saket R. Vora, Yehonatan Perez
  • Publication number: 20180082065
    Abstract: A device facilitating countersigning updates for multi-chip devices includes at least one processor configured to receive, from a collocated chip, a data item and a software update, the data item being signed using a private key corresponding to a primary entity associated with the collocated chip and the data item comprising an authentication code generated using a symmetric key corresponding to a secondary entity associated with the software update. At least one processor is further configured to verify the data item using a public key associated with the primary entity. At least one processor is further configured to verify the software update based at least in part on the authentication code and using the symmetric key corresponding to the primary entity. At least one processor is further configured to install the software update when both the data item and the software update are verified, otherwise discard the software update.
    Type: Application
    Filed: May 5, 2017
    Publication date: March 22, 2018
    Inventors: Peng LIU, Ahmer A. KHAN, Onur E. TACKIN, Oren M. ELRAD
  • Patent number: 9918226
    Abstract: The disclosed embodiments related to a first electronic device (such as a cellular telephone) that includes a secure element. In response to a challenge and a request for a secure-element identifier associated with the secure element, which are received from a second electronic device (such as a trusted services manager that loads content onto the secure element), the secure element provides to the second electronic device: the secure-element identifier, a certificate associated with a provider of the secure element, and a digital signature. The digital signature may include a signed version of the challenge and the secure-element identifier, which are encrypted using an encryption key associated with a provider of the secure element. In this way, the second electronic device may certify the secure element.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: March 13, 2018
    Assignee: APPLE INC.
    Inventor: Ahmer A. Khan
  • Patent number: 9880830
    Abstract: An electronic device (such as a cellular telephone) automatically installs and personalizes updates to an applet on a secure element in the electronic device. In particular, when a digitally signed update package containing the update is received from an updating device (such as a server), the secure element identifies any previous versions of the applet installed on the secure element. If there are any previously installed versions, the secure element verifies the digital signature of the update package using an encryption key associated with a vendor of the secure element. Then, the secure element uninstalls the previous versions of the applet and exports the associated user data. Next, the secure element installs the update to the applet, and personalizes the new version of the applet using the user data.
    Type: Grant
    Filed: September 19, 2016
    Date of Patent: January 30, 2018
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Joakim Linde, Mehdi Ziat
  • Patent number: 9864984
    Abstract: Methods for operating a portable electronic device to conduct a mobile payment transaction at a merchant terminal are provided. The electronic device may verify that the current user of the device is indeed the authorized owner by requiring the current user to enter a passcode. If the user is able to provide the correct passcode, the device is only partly ready to conduct a mobile payment. In order for the user to fully activate the payment function, the user may have to supply a predetermined payment activation input such as a double button press that notifies the device that the user intends to perform a financial transaction in the immediate future. The device may subsequently activate a payment applet for a predetermined period of time during which the user may hold the device within a field of the merchant terminal to complete a near field communications based mobile payment transaction.
    Type: Grant
    Filed: March 24, 2016
    Date of Patent: January 9, 2018
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Gregory B. Novick, Jerrold V. Hauck, Saket R. Vora, Yehonatan Perez
  • Publication number: 20170372293
    Abstract: To facilitate conducting a secure transaction via wireless communication between a portable electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the portable electronic device may, after a final command is received from the other electronic device, determine a unique transaction identifier for the secure transaction. In particular, the final command may be specific to an applet, stored in a secure element in the portable electronic device, which conducts the secure transaction. The secure element may generate the unique transaction identifier based on financial-account information associated with the applet, which is communicated to the other electronic device. Next, the secure element may provide, to a processor in the portable electronic device, an end message for the secure transaction with the unique transaction identifier.
    Type: Application
    Filed: June 26, 2017
    Publication date: December 28, 2017
    Applicant: Apple Inc.
    Inventors: Ahmer A. KHAN, Zachary A. ROSEN, Joakim LINDE
  • Publication number: 20170357798
    Abstract: Systems, methods, and computer-readable media for managing credentials are provided. In one example embodiment, a method may include terminating the functionality of a security domain element on an electronic device, communicatively coupling the electronic device to a trusted service manager of the security domain element, and, after the terminating, communicating data from the electronic device to the communicatively coupled trusted service manager, wherein the communicated data is usable by the trusted service manager to determine a stored value of the security domain element. Additional embodiments are also provided.
    Type: Application
    Filed: September 23, 2016
    Publication date: December 14, 2017
    Inventors: Ahmer A. Khan, Matthias Lerch, Vineet Chadha
  • Publication number: 20170308150
    Abstract: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
    Type: Application
    Filed: March 20, 2017
    Publication date: October 26, 2017
    Inventors: Ahmer A. Khan, Joakim Linde, Joseph Hakim, Zachary A. Rosen
  • Publication number: 20170278097
    Abstract: Methods and apparatus for the deployment of financial instruments and other assets are disclosed. In one embodiment, a security software protocol is disclosed that guarantees that the asset is always securely encrypted, that one and only one copy of an asset exists, and the asset is delivered to an authenticated and/or authorized customer. Additionally, exemplary embodiments of provisioning systems are disclosed that are capable of, among other things, handling large bursts of traffic (such as can occur on a so-called “launch day” of a device).
    Type: Application
    Filed: April 7, 2017
    Publication date: September 28, 2017
    Inventors: David T. HAGGERTY, Ahmer A. KHAN, Christopher B. SHARP, Jerrold Von HAUCK, Joakim LINDE, Kevin P. MCLAUGHLIN, Mehdi ZIAT, Yousuf H. VAID
  • Publication number: 20170213211
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 27, 2017
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Patent number: 9697514
    Abstract: To facilitate conducting a secure transaction via wireless communication between a portable electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the portable electronic device may, after a final command is received from the other electronic device, determine a unique transaction identifier for the secure transaction. In particular, the final command may be specific to an applet, stored in a secure element in the portable electronic device, which conducts the secure transaction. The secure element may generate the unique transaction identifier based on financial-account information associated with the applet, which is communicated to the other electronic device. Next, the secure element may provide, to a processor in the portable electronic device, an end message for the secure transaction with the unique transaction identifier.
    Type: Grant
    Filed: August 22, 2016
    Date of Patent: July 4, 2017
    Assignee: APPLE INC.
    Inventors: Ahmer A. Khan, Zachary A. Rosen, Joakim Linde
  • Publication number: 20170161716
    Abstract: In some implementations, a mobile device can receive identification information for a merchant store location. The mobile device can receive the identification information when the mobile device is proximate to the store location, for example. The mobile device can obtain graphical user interface (GUI) configuration data for the merchant store location based on the store location identification information. For example, the mobile device can obtain GUI content that has been customized for the merchant store location. The mobile device can configure a GUI of an application installed on the mobile device based on the obtained GUI configuration data. The mobile device can make the proximity application accessible to a user of the mobile device when the mobile device is near the store location.
    Type: Application
    Filed: December 4, 2015
    Publication date: June 8, 2017
    Inventors: Timothy S. Hurley, David Brudnicki, Ahmer Khan, Manoj Thulaseedharan Pillai, Rupamay Saha, Lorraine Meere
  • Publication number: 20170103388
    Abstract: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data.
    Type: Application
    Filed: September 23, 2016
    Publication date: April 13, 2017
    Inventors: Manoj K. Thulaseedharan Pillai, Ahmer A. Khan, Thomas Elliott, Timothy S. Hurley, Jennifer J. Bailey, David E. Brudnicki
  • Patent number: 9619799
    Abstract: Methods and apparatus for the deployment of financial instruments and other assets are disclosed. In one embodiment, a security software protocol is disclosed that guarantees that the asset is always securely encrypted, that one and only one copy of an asset exists, and the asset is delivered to an authenticated and/or authorized customer. Additionally, exemplary embodiments of provisioning systems are disclosed that are capable of, among other things, handling large bursts of traffic (such as can occur on a so-called “launch day” of a device).
    Type: Grant
    Filed: February 6, 2014
    Date of Patent: April 11, 2017
    Assignee: Apple Inc.
    Inventors: David T. Haggerty, Ahmer A. Khan, Christopher B. Sharp, Jerrold Von Hauck, Joakim Linde, Kevin P. McLaughlin, Mehdi Ziat, Yousuf H. Vaid
  • Patent number: 9603090
    Abstract: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
    Type: Grant
    Filed: October 25, 2013
    Date of Patent: March 21, 2017
    Assignee: APPLE INC.
    Inventors: Ahmer A. Khan, Joakim Linde, Joseph Hakim, Zachary A. Rosen