Patents by Inventor Stephen Emille Chin

Stephen Emille Chin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10187865
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations and other mobile subscriber identity information can be assigned to devices based on the locations. Other embodiments are disclosed.
    Type: Grant
    Filed: September 27, 2017
    Date of Patent: January 22, 2019
    Assignees: AT&T Intellectual Property I, L.P., AT&T MOBILITY II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10187783
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations and registration error messages, and other mobile subscriber identity information can be assigned to devices based on the locations. Other embodiments are disclosed.
    Type: Grant
    Filed: October 11, 2017
    Date of Patent: January 22, 2019
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20190014129
    Abstract: A system that incorporates the subject disclosure may perform, for example, receive secret information and non-secret information from a secure download application function, provide a request for a first verification to a secure element where the first verification is associated with access to content and/or an application that is accessible via the secure download application function, receive the first verification which is generated by the secure element based on the secret information without providing the secret information to the secure device processor, receive the non-secret information from the secure element, and generate a second verification for the access based on the non-secret information, where the content and/or application is accessible from the secure download application function responsive to the first and second verifications. Other embodiments are disclosed.
    Type: Application
    Filed: September 14, 2018
    Publication date: January 10, 2019
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20190007388
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving a baseline credential and an external credential, mapping the external credential to the baseline credential in a secure element memory, receiving a request for an authentication from a secure device processor of the communication device where the request for the authentication includes a user credential inputted into the communication device, comparing the user credential with the baseline credential to verify the authentication, and providing the authentication and the external credential to the secure device processor without providing the baseline credential to enable the secure device processor to provide the external credential to an external entity device that is remote from the communication device. Other embodiments are disclosed.
    Type: Application
    Filed: September 5, 2018
    Publication date: January 3, 2019
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20180367996
    Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
    Type: Application
    Filed: August 23, 2018
    Publication date: December 20, 2018
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10149146
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages reuse of mobile subscriber identity information. The use of a same generic mobile subscriber identity information by multiple devices can be based on the mobility and/or device location. Other embodiments are disclosed.
    Type: Grant
    Filed: January 24, 2018
    Date of Patent: December 4, 2018
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10149265
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations. Other embodiments are disclosed.
    Type: Grant
    Filed: September 13, 2017
    Date of Patent: December 4, 2018
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20180338240
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of a same generic mobile subscriber identity information by multiple devices can be based on intercepting registration requests and simulated registrations can be performed without providing a unique device identifier. Other embodiments are disclosed.
    Type: Application
    Filed: July 26, 2018
    Publication date: November 22, 2018
    Applicants: AT&T Mobility II LLC, AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10136305
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages reuse of mobile subscriber identity information. Further aspects may include mobile subscriber identity information used in a device having multiple device profiles indexed, directly or indirectly, by multiple ki (e.g. shared secret keys). Other embodiments are disclosed.
    Type: Grant
    Filed: December 1, 2016
    Date of Patent: November 20, 2018
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20180324736
    Abstract: Aspects of the subject disclosure may include, for example, a system that receives a first notification indicating a first international mobile subscriber identity (IMSI) is being registered. A communication device sends a first registration request that includes the first IMSI to a registration function. Further, an identity proxy function intercepts the first registration request and sends the first notification to the device. In addition, the system receives from a billing server a request for services for the communication device. Further, the system provides a first Over-the-Air (OTA) message to the communication device that includes a second IMSI that is provisioned onto the communication device. Also, the system sends a first registration message to the registration function. The registration function includes a registry. The first registration message includes first instructions to indicate to the registration function to add the second IMSI to the registry. Other embodiments are disclosed.
    Type: Application
    Filed: July 19, 2018
    Publication date: November 8, 2018
    Applicants: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10122534
    Abstract: A system that incorporates the subject disclosure may perform, for example, operations including receiving an encrypted secure token from a secure token application function that is remote from the communication device, storing the encrypted secure token in a secure element memory of the secure element, accessing user input requesting the encrypted secure token where the secure device processor is separate from the secure element and is in communication with the secure element, generating a modified secure token by adding identification information to the encrypted secure token and by performing a second encryption of the encrypted secure token with the identification information, receiving the modified secure token from the secure element, and providing the modified secure token to a receiving device. Other embodiments are disclosed.
    Type: Grant
    Filed: July 11, 2016
    Date of Patent: November 6, 2018
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin, Samuel King, Michael Suozzo, Nicholas Vondrak, Ismaila Wane
  • Patent number: 10104093
    Abstract: A system that incorporates the subject disclosure may perform, for example, receive secret information and non-secret information from a secure download application function, provide a request for a first verification to a secure element where the first verification is associated with access to content and/or an application that is accessible via the secure download application function, receive the first verification which is generated by the secure element based on the secret information without providing the secret information to the secure device processor, receive the non-secret information from the secure element, and generate a second verification for the access based on the non-secret information, where the content and/or application is accessible from the secure download application function responsive to the first and second verifications. Other embodiments are disclosed.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: October 16, 2018
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10104062
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving a baseline credential and an external credential, mapping the external credential to the baseline credential in a secure element memory, receiving a request for an authentication from a secure device processor of the communication device where the request for the authentication includes a user credential inputted into the communication device, comparing the user credential with the baseline credential to verify the authentication, and providing the authentication and the external credential to the secure device processor without providing the baseline credential to enable the secure device processor to provide the external credential to an external entity device that is remote from the communication device. Other embodiments are disclosed.
    Type: Grant
    Filed: November 2, 2015
    Date of Patent: October 16, 2018
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10091655
    Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
    Type: Grant
    Filed: September 8, 2016
    Date of Patent: October 2, 2018
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20180279117
    Abstract: A system is described that can perform a method for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, instructing an over-the-air system to transmit the package encrypting the package with a transport key to generate an encrypted package, and transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card. The system can also perform a method of providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card.
    Type: Application
    Filed: May 25, 2018
    Publication date: September 27, 2018
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Publication number: 20180255526
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on detecting device identification information associated with a registration request. Other embodiments are disclosed.
    Type: Application
    Filed: May 4, 2018
    Publication date: September 6, 2018
    Applicants: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10070303
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of a same generic mobile subscriber identity information by multiple devices can be based on intercepting registration requests and simulated registrations can be performed without providing a unique device identifier. Other embodiments are disclosed.
    Type: Grant
    Filed: November 11, 2016
    Date of Patent: September 4, 2018
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 10070407
    Abstract: Aspects of the subject disclosure may include, for example, a system that receives a first notification indicating a first international mobile subscriber identity (IMSI) is being registered. A communication device sends a first registration request that includes the first IMSI to a registration function. Further, an identity proxy function intercepts the first registration request and sends the first notification to the device. In addition, the system receives from a billing server a request for services for the communication device. Further, the system provides a first Over-the-Air (OTA) message to the communication device that includes a second IMSI that is provisioned onto the communication device. Also, the system sends a first registration message to the registration function. The registration function includes a registry. The first registration message includes first instructions to indicate to the registration function to add the second IMSI to the registry. Other embodiments are disclosed.
    Type: Grant
    Filed: December 1, 2016
    Date of Patent: September 4, 2018
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20180227742
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling reuse of such information by a different communication device and/or re-authorizing use by a communication device that previously was authorized to utilize the information by way of detecting registration error messages. Other embodiments are disclosed.
    Type: Application
    Filed: March 29, 2018
    Publication date: August 9, 2018
    Applicants: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Clifton Ashman Campbell, Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20180191715
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that is utilizing a hypertext transfer protocol where the over-the-air programming message including programming data for use by the mobile communication device, converting the over-the-air programming message to a short message service transport protocol to generate an adjusted message that includes the programming data, and providing the adjusted message to a universal integrated circuit card of the mobile communication device via a baseband proxy operating in a device processor of the mobile communication device. Other embodiments are disclosed.
    Type: Application
    Filed: February 28, 2018
    Publication date: July 5, 2018
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin