Patents by Inventor Xiangying Yang

Xiangying Yang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230095157
    Abstract: Apparatuses, systems, and methods for a wireless device to perform substantially concurrent communications with a next generation network node and a legacy network node. The wireless device may be configured to stablish a first wireless link with a first cell according to a RAT, where the first cell operates in a first system bandwidth and establish a second wireless link with a second cell according to a RAT, where the second cell operates in a second system bandwidth. Further, the wireless device may be configured to perform uplink activity for both the first RAT and the second RAT by TDM uplink data for the first RAT and uplink data for the second RAT if uplink activity is scheduled according to both the first RAT and the second RAT.
    Type: Application
    Filed: November 23, 2022
    Publication date: March 30, 2023
    Inventors: Wei Zeng, Haijing Hu, Yuchul Kim, Dawei Zhang, Xiangying Yang, Zhu Ji, Yang Li, Beibei Wang, Jia Tang, Sami M. Almalfouh, Johnson O. Sebeni, Wei Zhang, Tianyan Pu, Vijay Venkataraman, Christian W. Mucke
  • Patent number: 11589228
    Abstract: Techniques to protect a subscriber identity, by encrypting a subscription permanent identifier (SUPI) to form one-time use subscription concealed identifiers (SUCIs) using a set of one-time ephemeral asymmetric keys, generated by a user equipment (UE), and network provided keys are disclosed. Encryption of the SUPI to form the SUCIs can mitigate snooping by rogue network entities, such as fake base stations. The UE is restricted from providing the unencrypted SUPI over an unauthenticated connection to a network entity. In some instances, the UE uses a trusted symmetric fallback encryption key KFB or trusted asymmetric fallback public key PKFB to verify messages from an unauthenticated network entity and/or to encrypt the SUPI to form a fallback SUCIFB for communication of messages with the unauthenticated network entity.
    Type: Grant
    Filed: May 11, 2018
    Date of Patent: February 21, 2023
    Assignee: Apple Inc.
    Inventors: Xiangying Yang, Huarui Liang, Lijia Zhang, Shu Guo, Haijing Hu, Fangli Xu, Yuqin Chen, Dawei Zhang, Li Li
  • Publication number: 20230032220
    Abstract: Techniques discussed herein can facilitate improved security establishment procedures for Vehicle to Everything (V2X) direct connections. Various embodiments are employable at or comprise User Equipment, and can initiate and/or receive V2X security establishment connections wherein a receiving UE can reject the connection based on the initiating UE's capabilities/policy and/or the initiating UE can make the final decision regarding the connection based at least on receiving security policy and capability information from the receiving UE.
    Type: Application
    Filed: April 1, 2020
    Publication date: February 2, 2023
    Inventors: Shu Guo, Xiangying Yang, Yuqin Chen, Fangli Xu, Zhibin Wu, Dawei Zhang, Huarui Liang, Haijing Hu
  • Publication number: 20230013030
    Abstract: Embodiments described herein relate to eligibility checking for transfer of one or more electronic subscriber identity modules (eSIMs) between two mobile wireless devices. Eligibility to transfer an eSIM to an eUICC of a target device can depend on whether the eUICC of the target device satisfies certain security requirements for the eSIMs to be transferred. The mobile wireless devices can obtain a transfer eligibility result based on communication with one or more network-based servers that can determine compatibility for eSIM transfer.
    Type: Application
    Filed: September 23, 2022
    Publication date: January 19, 2023
    Inventors: Jean-Marc PADOVA, Xiangying YANG
  • Patent number: 11558168
    Abstract: Techniques are disclosed relating to downlink control information for wireless communications. In some embodiments, the downlink control information includes code block group information that indicates which code block groups are transmitted and soft buffer handling information that indicates whether to flush previously-determined soft bits that correspond to one or more code block groups.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: January 17, 2023
    Assignee: Apple Inc.
    Inventors: Yuchul Kim, Wei Zeng, Xiangying Yang, Haijing Hu, Dawei Zhang
  • Patent number: 11546174
    Abstract: A device for wireless terminal authentication may include at least one processor configured to receive, from a wireless terminal device, a request for user information, the request comprising a certificate corresponding to the wireless terminal device. The at least one processor may be further configured to verify the certificate based at least in part on a public key stored on the electronic device. The at least one processor may be further configured to, when the certificate is verified, determine whether the certificate indicates that the wireless terminal device is authorized to receive the requested user information. The at least one processor may be further configured to transmit, to the wireless terminal device, the requested user information when the certificate indicates that the wireless terminal device is authorized to receive the requested user information.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: January 3, 2023
    Assignee: Apple Inc.
    Inventors: Xiangying Yang, Ahmer A. Khan
  • Publication number: 20220418030
    Abstract: Embodiments are presented herein of apparatuses, systems, and methods for a user equipment device (UE) and/or cellular network to resume a connection. To resume the connection, the UE may transmit a fully protected connection resume message, e.g., which may include protection for a resume cause field.
    Type: Application
    Filed: January 31, 2020
    Publication date: December 29, 2022
    Inventors: Shu Guo, Xiangying Yang, Fangli Xu, Yuqin Chen, Huarui Liang, Haijing Hu, Dawei Zhang
  • Publication number: 20220416884
    Abstract: Embodiments are presented herein of apparatuses, systems, and methods for utilizing a flexible slot indicator in wireless communication. A base station (BS) may establish communication with a first user equipment device (UE). The BS may determine a transmission direction for each of a plurality of symbols included in one or more slots. The BS may transmit a slot format indicator (SFI) to the UE. The SFI may indicate the transmission direction for each of the plurality of symbols included in one or more slots. The BS and the UE may perform communication during the one or more slots according to the determined transmission direction.
    Type: Application
    Filed: September 7, 2022
    Publication date: December 29, 2022
    Inventors: Yuchul Kim, Wei Zeng, Xiangying Yang, Dawei Zhang, Haitong Sun
  • Patent number: 11539428
    Abstract: Embodiments are presented herein of apparatuses, systems, and methods for utilizing a flexible slot indicator in wireless communication. A base station (BS) may establish communication with a first user equipment device (UE). The BS may determine a transmission direction for each of a plurality of symbols included in one or more slots. The BS may transmit a slot format indicator (SFI) to the UE. The SFI may indicate the transmission direction for each of the plurality of symbols included in one or more slots. The BS and the UE may perform communication during the one or more slots according to the determined transmission direction.
    Type: Grant
    Filed: November 25, 2020
    Date of Patent: December 27, 2022
    Assignee: Apple Inc.
    Inventors: Yuchul Kim, Wei Zeng, Xiangying Yang, Dawei Zhang, Haitong Sun
  • Patent number: 11533160
    Abstract: A mobile network operator (MNO) uses a provisioning server to update or install profile content in a profile or electronic subscriber identity module (eSIM). In an exemplary embodiment, the profile is present on a secure element such as an embedded universal integrated circuit card (eUICC) in a wireless device. One or more MNOs use the provisioning server to perform profile content management on profiles in the eUICC. In some embodiments, an MNO has a trust relationship with the provisioning server. In some other embodiments, the MNO does not have a trust relationship with the provisioning server and protects payload targeted for an MNO-associated profile using an over the air (OTA) key.
    Type: Grant
    Filed: March 29, 2018
    Date of Patent: December 20, 2022
    Assignee: Apple Inc.
    Inventor: Xiangying Yang
  • Patent number: 11533770
    Abstract: Apparatuses, systems, and methods for a wireless device to perform substantially concurrent communications with a next generation network node and a legacy network node. The wireless device may be configured to stablish a first wireless link with a first cell according to a RAT, where the first cell operates in a first system bandwidth and establish a second wireless link with a second cell according to a RAT, where the second cell operates in a second system bandwidth. Further, the wireless device may be configured to perform uplink activity for both the first RAT and the second RAT by TDM uplink data for the first RAT and uplink data for the second RAT if uplink activity is scheduled according to both the first RAT and the second RAT.
    Type: Grant
    Filed: March 15, 2021
    Date of Patent: December 20, 2022
    Assignee: Apple Inc.
    Inventors: Wei Zeng, Haijing Hu, Yuchul Kim, Dawei Zhang, Xiangying Yang, Zhu Ji, Yang Li, Beibei Wang, Jia Tang, Sami M. Almalfouh, Johnson O. Sebeni, Wei Zhang, Tianyan Pu, Vijay Venkataraman, Christian W. Mucke
  • Publication number: 20220399993
    Abstract: Embodiments described herein relate to credential wrapping for secure transfer of electronic SIMs (eSIMs) between wireless devices. Transfer of an eSIM from a source device to a target device includes re-encryption of sensitive eSIM data, e.g., eSIM encryption keys, financial transaction credentials, transit authority credentials, and the like, using new encryption keys that include ephemeral elements applicable to a single, particular transfer session between the source device and the target device. The sensitive eSIM data encrypted with a symmetric key (Ks) is re-wrapped with a new header that includes a version of Ks encrypted with a new key encryption key (KEK) and information to derive KEK by the target device. The re-encrypted sensitive SIM data is formatted with additional eSIM data into a new bound profile package (BPP) to transfer the eSIM from the source device to the target device.
    Type: Application
    Filed: August 16, 2022
    Publication date: December 15, 2022
    Inventors: Xiangying YANG, Jean-Marc PADOVA
  • Publication number: 20220385446
    Abstract: A mobile network operator (MNO) uses a provisioning server to update or install profile content in a profile or electronic subscriber identity module (eSIM). In an exemplary embodiment, the profile is present on a secure element such as an embedded universal integrated circuit card (eUICC) in a wireless device. One or more MNOs use the provisioning server to perform profile content management on profiles in the eUICC. In some embodiments, an MNO has a trust relationship with the provisioning server. In some other embodiments, the MNO does not have a trust relationship with the provisioning server and protects payload targeted for an MNO-associated profile using an over the air (OTA) key.
    Type: Application
    Filed: August 10, 2022
    Publication date: December 1, 2022
    Inventor: Xiangying YANG
  • Publication number: 20220385445
    Abstract: A mobile network operator (MNO) uses a provisioning server to update or install profile content in a profile or electronic subscriber identity module (eSIM). In an exemplary embodiment, the profile is present on a secure element such as an embedded universal integrated circuit card (eUICC) in a wireless device. One or more MNOs use the provisioning server to perform profile content management on profiles in the eUICC. In some embodiments, an MNO has a trust relationship with the provisioning server. In some other embodiments, the MNO does not have a trust relationship with the provisioning server and protects payload targeted for an MNO-associated profile using an over the air (OTA) key.
    Type: Application
    Filed: August 10, 2022
    Publication date: December 1, 2022
    Inventor: Xiangying YANG
  • Patent number: 11516003
    Abstract: Embodiments described herein relate to credential wrapping for secure transfer of electronic SIMs (eSIMs) between wireless devices. Transfer of an eSIM from a source device to a target device includes re-encryption of sensitive eSIM data, e.g., eSIM encryption keys, financial transaction credentials, transit authority credentials, and the like, using new encryption keys that include ephemeral elements applicable to a single, particular transfer session between the source device and the target device. The sensitive eSIM data encrypted with a symmetric key (Ks) is re-wrapped with a new header that includes a version of Ks encrypted with a new key encryption key (KEK) and information to derive KEK by the target device. The re-encrypted sensitive SIM data is formatted with additional eSIM data into a new bound profile package (BPP) to transfer the eSIM from the source device to the target device.
    Type: Grant
    Filed: March 24, 2021
    Date of Patent: November 29, 2022
    Assignee: Apple Inc.
    Inventors: Xiangying Yang, Jean-Marc Padova
  • Publication number: 20220329372
    Abstract: Techniques for managing logical channel communication for multiple electronic subscriber identity module (eSIM) profiles installed on an embedded universal integrated circuit card (eUICC), including mapping of logical channel identifier values between different logical channel labeling schemes are described herein. In a first scheme, logical channels are identified using logical channel values alone. In a second scheme, logical channels are identified using a combination of eSIM port value and channel values. An interpreter in the eUICC and/or in processing circuitry external to the eUICC can map between the logical channel labeling schemes to allow internal state machines in the eUICC and/or the processing circuitry to use the first scheme for identifying logical channels.
    Type: Application
    Filed: April 7, 2022
    Publication date: October 13, 2022
    Inventors: Hyewon LEE, Jean-Marc PADOVA, Li LI, Xiangying YANG
  • Publication number: 20220312206
    Abstract: A network may authenticate a user equipment (UE) to access an edge data network. The network generates a first credential based on a second credential, the second credential generated for a procedure between the UE and a cellular network corresponding to the network component, receives an identifier associated with the first credential from a further network component in response to the UE transmitting an application registration request to a server associated with an edge data network and retrieves the first credential based on the identifier. The network also receives a multi-access edge computing (MEC) authorization parameter, verifies the MEC authorization parameter and transmits an authentication verification response to a second network component.
    Type: Application
    Filed: August 6, 2020
    Publication date: September 29, 2022
    Inventors: Shu GOU, Dawei ZHANG, Fangli XU, Haijing HU, Huarui LIANG, Mona AGNEL, Ralf ROSSBACH, Sudeep Manithara VAMANAN, Xiangying YANG, Yuqin CHEN
  • Publication number: 20220303823
    Abstract: Systems, apparatuses, methods, and program products to provision a user plane (UP) security policy at a granularity level that is per data radio bearer (DRB) within a protocol data unit (PDU) session or per quality of service (QoS) flow within one or more DRB of the PDU session.
    Type: Application
    Filed: April 30, 2020
    Publication date: September 22, 2022
    Inventors: Shu GUO, Dawei ZHANG, Fangli XU, Haijing HU, Huarui LIANG, Xiangying YANG, Yuqin CHEN
  • Publication number: 20220303767
    Abstract: A user equipment (UE) may attempt to access an edge data network. The UE generates a first credential based on a second credential, the second credential generated for a procedure between the UE and a cellular network, generating an identifier corresponding to the first credential, and generates a multi-access edge computing (MEC) authorization parameter. The UE then transmits an application registration request message to a server associated with an edge data network, the application registration request message including an indication of the first credential, the identifier corresponding to the first credential and the first authorization parameter. The UE then receives an authentication accept message or an authentication reject message from the server associated with the edge data network.
    Type: Application
    Filed: August 6, 2020
    Publication date: September 22, 2022
    Inventors: Shu GUO, Dawei ZHANG, Fangli XU, Haijing HU, Huarui LIANG, Mona AGNEL, Ralf ROSSBACH, Sudeep Manithara VAMANAN, Xiangying YANG, Yuqin CHEN
  • Publication number: 20220303254
    Abstract: The present application relates to devices and components including apparatus, systems, and methods for secured user equipment communications over a user equipment relay. In some embodiments, symmetric or asymmetric encryption may be used for the secured user equipment communications.
    Type: Application
    Filed: June 15, 2021
    Publication date: September 22, 2022
    Applicant: Apple Inc.
    Inventors: Shu Guo, Fangli Xu, Yuqin Chen, Xiangying Yang, Huarui Liang, Haijing Hu, Chunhai Yao, Dawei Zhang, Yushu Zhang, Zhibin Wu