Patents by Inventor Onur E. Tackin

Onur E. Tackin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240107160
    Abstract: Some techniques are described herein for providing different modes, each mode allowing for a different sensor to detect data. For example, a first mode can be configured to detect data via a touch sensor, a second mode can be configured to detect data via an infrared camera, and a third mode can be configured to detect data via an optical camera. In such an example, different modes can be configured to detect data using a different set of sensors that are in communication with a computer system.
    Type: Application
    Filed: September 19, 2023
    Publication date: March 28, 2024
    Inventors: Varun K. PENDHARKAR, Onur E. TACKIN, Dhruv SAMANT, Mahmut DEMIR, Samuel D. POST, Nathan M. PACZAN, David A. ANTLER, Johnnie B. MANZARI
  • Publication number: 20240107315
    Abstract: Some techniques are described herein for initiating a secure communication between a mount and a computer system. Such techniques include the mount detecting that the computer system is coupled to the mount and, in response, sending a message to the computer system with an identifier of the mount. The mount then receives a request to establish the secure communication with the computer system via a different communication channel than used to send the message. For example, the message can be sent using Near Field Communication (NFC) and the request can be to establish a short-range communication channel using Bluetooth. Other techniques are described herein for reconnecting a secure communication between a mount and a computer system using similar techniques as described above.
    Type: Application
    Filed: September 19, 2023
    Publication date: March 28, 2024
    Inventors: Onur E. TACKIN, Dhruv SAMANT, Mahmut DEMIR, Samuel D. POST, Stephen C. SCHWEIZER
  • Publication number: 20240037533
    Abstract: A device implementing an express credential transaction system includes at least one processor configured to receive an indication that a payment applet for a service provider has been provisioned on a secure element of the device with a first attribute indicating that the payment applet can be utilized for a transaction without authentication associated with the transaction. The processor is configured to set the first attribute of the payment applet to indicate that authentication is required to utilize the payment applet when another payment applet for the service provider provisioned on the secure element of the device has an attribute that indicates the other payment applet can be utilized for the transaction without user authentication. The at least one processor is configured to control whether the user authentication is requested when utilizing the payment applet or the other payment applet, respectively, in transactions.
    Type: Application
    Filed: October 10, 2023
    Publication date: February 1, 2024
    Inventors: Najeeb M. ABDULRAHIMAN, Matthias LERCH, George R. DICKER, Oren M. ELRAD, Glen W. STEELE, Charles T. AHN, Onur E. TACKIN, Gordon Y. SCOTT
  • Patent number: 11888594
    Abstract: Techniques are disclosed relating to electronic security, e.g., for authenticating a mobile electronic device to allow access to system functionality (e.g., physical access to the system, starting an engine/motor, etc.). In some embodiments, a system and mobile device exchange public keys of public key pairs during a pairing process. In some embodiments, an asymmetric transaction process includes generating a shared secret using a key derivation function over a key established using a secure key exchange (e.g., elliptic curve Diffie-Hellman), and verifying a signature of the system before transmitting any information identifying the mobile device. In various embodiments, disclosed techniques may increase transaction security and privacy of identifying information.
    Type: Grant
    Filed: September 20, 2021
    Date of Patent: January 30, 2024
    Assignee: Apple Inc.
    Inventors: Florian Galdo, Arun G. Mathias, Matthias Lerch, Najeeb M. Abdulrahiman, Onur E. Tackin, Yannick Sierra
  • Publication number: 20230351377
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Application
    Filed: June 23, 2023
    Publication date: November 2, 2023
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Patent number: 11790365
    Abstract: Techniques are disclosed relating to secure data storage. In various embodiments, a mobile device includes a wireless interface, a secure element, and a secure circuit. The secure element is configured to store confidential information associated with a plurality of users and to receive a request to communicate the confidential information associated with a particular one of the plurality of users. The secure element is further configured to communicate, via the wireless interface, the confidential information associated with the particular user in response to an authentication of the particular user. The secure circuit is configured to perform the authentication of the particular user. In some embodiments, the mobile device also includes a biosensor configured to collect biometric information from a user of the mobile device. In such an embodiment, the secure circuit is configured to store biometric information collected from the plurality of users by the biosensor.
    Type: Grant
    Filed: July 23, 2021
    Date of Patent: October 17, 2023
    Assignee: Apple Inc.
    Inventors: Herve Sibert, Oren M. Elrad, Jerrold V. Hauck, Onur E. Tackin, Zachary A. Rosen, Matthias Lerch
  • Patent number: 11777936
    Abstract: Techniques are disclosed relating to sharing access to electronically-secured property. In some embodiments, a first computing device having a first secure element receives, from a second computing device associated with an owner of the electronically-secured property, an indication that the second computing device has transmitted a token to server computing system, the token permitting a user of the first computing device access to the electronically-secured property. Based on the received indication, the first computing device sends a request for the transmitted token to the server computing system and, in response to receiving the requested token, securely stores the received token in the first secure element of the first computing device. The first computing device subsequently transmits the stored token from the first secure element of the first device to the electronically-secured property to obtain access to the electronically-secured property based on the token.
    Type: Grant
    Filed: June 7, 2019
    Date of Patent: October 3, 2023
    Assignee: Apple Inc.
    Inventors: Florian Galdo, Stephanie R. Martin, Yannick L. Sierra, Ivan Krstic, Christopher A. Volkert, Najeeb M. Abdulrahiman, Matthias Lerch, Onur E. Tackin, Kyle C. Brogle
  • Patent number: 11734678
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Grant
    Filed: January 25, 2017
    Date of Patent: August 22, 2023
    Assignee: Apple Inc.
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Publication number: 20220078029
    Abstract: Techniques are disclosed relating to electronic security, e.g., for authenticating a mobile electronic device to allow access to system functionality (e.g., physical access to the system, starting an engine/motor, etc.). In some embodiments, a system and mobile device exchange public keys of public key pairs during a pairing process. In some embodiments, an asymmetric transaction process includes generating a shared secret using a key derivation function over a key established using a secure key exchange (e.g., elliptic curve Diffie-Hellman), and verifying a signature of the system before transmitting any information identifying the mobile device. In various embodiments, disclosed techniques may increase transaction security and privacy of identifying information.
    Type: Application
    Filed: September 20, 2021
    Publication date: March 10, 2022
    Inventors: Florian Galdo, Arun G. Mathias, Matthias Lerch, Najeeb M. Abdulrahiman, Onur E. Tackin, Yannick Sierra
  • Publication number: 20220051257
    Abstract: Techniques are disclosed relating to secure data storage. In various embodiments, a mobile device includes a wireless interface, a secure element, and a secure circuit. The secure element is configured to store confidential information associated with a plurality of users and to receive a request to communicate the confidential information associated with a particular one of the plurality of users. The secure element is further configured to communicate, via the wireless interface, the confidential information associated with the particular user in response to an authentication of the particular user. The secure circuit is configured to perform the authentication of the particular user. In some embodiments, the mobile device also includes a biosensor configured to collect biometric information from a user of the mobile device. In such an embodiment, the secure circuit is configured to store biometric information collected from the plurality of users by the biosensor.
    Type: Application
    Filed: July 23, 2021
    Publication date: February 17, 2022
    Inventors: Herve Sibert, Oren M. Elrad, Jerrold V. Hauck, Onur E. Tackin, Zachary A. Rosen, Matthias Lerch
  • Patent number: 11128478
    Abstract: Techniques are disclosed relating to electronic security, e.g., for authenticating a mobile electronic device to allow access to system functionality (e.g., physical access to the system, starting an engine/motor, etc.). In some embodiments, a system and mobile device exchange public keys of public key pairs during a pairing process. In some embodiments, an asymmetric transaction process includes generating a shared secret using a key derivation function over a key established using a secure key exchange (e.g., elliptic curve Diffie-Hellman), and verifying a signature of the system before transmitting any information identifying the mobile device. In various embodiments, disclosed techniques may increase transaction security and privacy of identifying information.
    Type: Grant
    Filed: March 1, 2018
    Date of Patent: September 21, 2021
    Assignee: Apple Inc.
    Inventors: Florian Galdo, Arun G. Mathias, Matthias Lerch, Najeeb M. Abdulrahiman, Onur E. Tackin, Yannick Sierra
  • Publication number: 20210250355
    Abstract: Techniques are disclosed relating to sharing access to electronically-secured property. In some embodiments, a first computing device having a first secure element receives, from a second computing device associated with an owner of the electronically-secured property, an indication that the second computing device has transmitted a token to server computing system, the token permitting a user of the first computing device access to the electronically-secured property. Based on the received indication, the first computing device sends a request for the transmitted token to the server computing system and, in response to receiving the requested token, securely stores the received token in the first secure element of the first computing device. The first computing device subsequently transmits the stored token from the first secure element of the first device to the electronically-secured property to obtain access to the electronically-secured property based on the token.
    Type: Application
    Filed: June 7, 2019
    Publication date: August 12, 2021
    Inventors: Florian Galdo, Stephanie R. Martin, Yannick L. Sierra, Ivan Krstic, Christopher A. Volkert, Najeeb M. Abdulrahiman, Matthias Lerch, Onur E. Tackin, Kyle C. Brogle
  • Patent number: 11074582
    Abstract: Techniques are disclosed relating to secure data storage. In various embodiments, a mobile device includes a wireless interface, a secure element, and a secure circuit. The secure element is configured to store confidential information associated with a plurality of users and to receive a request to communicate the confidential information associated with a particular one of the plurality of users. The secure element is further configured to communicate, via the wireless interface, the confidential information associated with the particular user in response to an authentication of the particular user. The secure circuit is configured to perform the authentication of the particular user. In some embodiments, the mobile device also includes a biosensor configured to collect biometric information from a user of the mobile device. In such an embodiment, the secure circuit is configured to store biometric information collected from the plurality of users by the biosensor.
    Type: Grant
    Filed: September 20, 2017
    Date of Patent: July 27, 2021
    Assignee: Apple Inc.
    Inventors: Herve Sibert, Oren M. Elrad, Jerrold V. Hauck, Onur E. Tackin, Zachary A. Rosen, Matthias Lerch
  • Patent number: 10579997
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Grant
    Filed: March 30, 2018
    Date of Patent: March 3, 2020
    Assignee: Apple Inc.
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Publication number: 20200052905
    Abstract: Techniques are disclosed relating to electronic security, e.g., for authenticating a mobile electronic device to allow access to system functionality (e.g., physical access to the system, starting an engine/motor, etc.). In some embodiments, a system and mobile device exchange public keys of public key pairs during a pairing process. In some embodiments, an asymmetric transaction process includes generating a shared secret using a key derivation function over a key established using a secure key exchange (e.g., elliptic curve Diffie-Hellman), and verifying a signature of the system before transmitting any information identifying the mobile device. In various embodiments, disclosed techniques may increase transaction security and privacy of identifying information.
    Type: Application
    Filed: March 1, 2018
    Publication date: February 13, 2020
    Inventors: Arun G. Mathias, Florian Galdo, Matthias Lerch, Najeeb M. Abdulrahiman, Onur E. Tackin, Yannick Sierra
  • Patent number: 10303884
    Abstract: A device facilitating countersigning updates for multi-chip devices includes at least one processor configured to receive, from a collocated chip, a data item and a software update, the data item being signed using a private key corresponding to a primary entity associated with the collocated chip and the data item comprising an authentication code generated using a symmetric key corresponding to a secondary entity associated with the software update. At least one processor is further configured to verify the data item using a public key associated with the primary entity. At least one processor is further configured to verify the software update based at least in part on the authentication code and using the symmetric key corresponding to the primary entity. At least one processor is further configured to install the software update when both the data item and the software update are verified, otherwise discard the software update.
    Type: Grant
    Filed: May 5, 2017
    Date of Patent: May 28, 2019
    Assignee: APPLE INC.
    Inventors: Peng Liu, Ahmer A. Khan, Onur E. Tackin, Oren M. Elrad
  • Publication number: 20180225662
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Application
    Filed: March 30, 2018
    Publication date: August 9, 2018
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Publication number: 20180089691
    Abstract: Techniques are disclosed relating to secure data storage. In various embodiments, a mobile device includes a wireless interface, a secure element, and a secure circuit. The secure element is configured to store confidential information associated with a plurality of users and to receive a request to communicate the confidential information associated with a particular one of the plurality of users. The secure element is further configured to communicate, via the wireless interface, the confidential information associated with the particular user in response to an authentication of the particular user. The secure circuit is configured to perform the authentication of the particular user. In some embodiments, the mobile device also includes a biosensor configured to collect biometric information from a user of the mobile device. In such an embodiment, the secure circuit is configured to store biometric information collected from the plurality of users by the biosensor.
    Type: Application
    Filed: September 20, 2017
    Publication date: March 29, 2018
    Inventors: Herve Sibert, Oren M. Elrad, Jerrold V. Hauck, Onur E. Tackin, Zachary A. Rosen, Matthias Lerch
  • Publication number: 20180082065
    Abstract: A device facilitating countersigning updates for multi-chip devices includes at least one processor configured to receive, from a collocated chip, a data item and a software update, the data item being signed using a private key corresponding to a primary entity associated with the collocated chip and the data item comprising an authentication code generated using a symmetric key corresponding to a secondary entity associated with the software update. At least one processor is further configured to verify the data item using a public key associated with the primary entity. At least one processor is further configured to verify the software update based at least in part on the authentication code and using the symmetric key corresponding to the primary entity. At least one processor is further configured to install the software update when both the data item and the software update are verified, otherwise discard the software update.
    Type: Application
    Filed: May 5, 2017
    Publication date: March 22, 2018
    Inventors: Peng LIU, Ahmer A. KHAN, Onur E. TACKIN, Oren M. ELRAD
  • Publication number: 20180068301
    Abstract: A device implementing an express credential transaction system includes at least one processor configured to receive an indication that a payment applet for a service provider has been provisioned on a secure element of the device with a first attribute indicating that the payment applet can be utilized for a transaction without authentication associated with the transaction. The processor is configured to set the first attribute of the payment applet to indicate that authentication is required to utilize the payment applet when another payment applet for the service provider provisioned on the secure element of the device has an attribute that indicates the other payment applet can be utilized for the transaction without user authentication. The at least one processor is configured to control whether the user authentication is requested when utilizing the payment applet or the other payment applet, respectively, in transactions.
    Type: Application
    Filed: August 31, 2017
    Publication date: March 8, 2018
    Inventors: Najeeb M. ABDULRAHIMAN, Matthias LERCH, George R. DICKER, Oren M. ELRAD, Glen W. STEELE, Charles T. AHN, Onur E. TACKIN, Gordon Y. SCOTT