Patents by Inventor Ahmer A. Khan

Ahmer A. Khan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220391482
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 24, 2021
    Publication date: December 8, 2022
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Patent number: 11392937
    Abstract: To facilitate conducting a financial transaction via wireless communication between an electronic device and another electronic device, the electronic device determines a unique transaction identifier for the financial transaction based on financial-account information communicated to the other electronic device. The financial-account information specifies a financial account that is used to pay for the financial transaction. Moreover, the unique transaction identifier may be capable of being independently computed by one or more other entities associated with the financial transaction (such as a counterparty in the financial transaction or a payment network that processes payment for the financial transaction) based on the financial-account information communicated by the portable electronic device.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: July 19, 2022
    Assignee: Apple Inc.
    Inventors: George R. Dicker, Christopher B. Sharp, Ahmer A. Khan, Yousuf H. Vaid, Glen W. Steele, Christopher D. Adams, David T. Haggerty
  • Publication number: 20220114575
    Abstract: In some implementations, a mobile device can receive identification information for a merchant store location. The mobile device can receive the identification information when the mobile device is proximate to the store location, for example. The mobile device can obtain graphical user interface (GUI) configuration data for the merchant store location based on the store location identification information. For example, the mobile device can obtain GUI content that has been customized for the merchant store location. The mobile device can configure a GUI of an application installed on the mobile device based on the obtained GUI configuration data. The mobile device can make the proximity application accessible to a user of the mobile device when the mobile device is near the store location.
    Type: Application
    Filed: December 21, 2021
    Publication date: April 14, 2022
    Inventors: Timothy S. HURLEY, David BRUDNICKI, Ahmer KHAN, Manoj Thulaseedharan PILLAI, Rupamay SAHA, Lorraine MEERE
  • Publication number: 20220101301
    Abstract: A device implementing a scalable wireless transaction system includes at least one processor configured to receive, from a wireless transaction system server, a list of wireless transaction group identifiers, and an indication of at least one applet associated with each of the wireless transaction group identifiers. The at least one processor is further configured to receive, from a wireless transaction device, a polling frame that includes one of the wireless transaction device group identifiers. The at least one processor is further configured to select an applet provisioned on a device secure element that is assigned to the wireless transaction group identifier, the assigning being based at least in part on the received list. The at least one processor is further configured to utilize the selected applet to perform a wireless transaction with the wireless transaction device.
    Type: Application
    Filed: December 13, 2021
    Publication date: March 31, 2022
    Inventors: Matthias LERCH, Ahmer A. KHAN, Oren M. ELRAD, Franck RAKOTOMALALA
  • Patent number: 11263617
    Abstract: In some implementations, a mobile device can receive identification information for a merchant store location. The mobile device can receive the identification information when the mobile device is proximate to the store location, for example. The mobile device can obtain graphical user interface (GUI) configuration data for the merchant store location based on the store location identification information. For example, the mobile device can obtain GUI content that has been customized for the merchant store location. The mobile device can configure a GUI of an application installed on the mobile device based on the obtained GUI configuration data. The mobile device can make the proximity application accessible to a user of the mobile device when the mobile device is near the store location.
    Type: Grant
    Filed: December 4, 2015
    Date of Patent: March 1, 2022
    Assignee: Apple Inc.
    Inventors: Timothy S. Hurley, David Brudnicki, Ahmer Khan, Manoj Thulaseedharan Pillai, Rupamay Saha, Lorraine Meere
  • Patent number: 11206544
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: February 19, 2021
    Date of Patent: December 21, 2021
    Assignee: Apple Inc.
    Inventors: Daniel A. Boyd, Kelli L. Biegger, Chang Ellison, Brandon P. Gutierrez, Jason Lim, Ho Cheung Chung, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala
  • Patent number: 11200557
    Abstract: A device implementing a scalable wireless transaction system includes at least one processor configured to receive, from a wireless transaction system server, a list of wireless transaction group identifiers, and an indication of at least one applet associated with each of the wireless transaction group identifiers. The at least one processor is further configured to receive, from a wireless transaction device, a polling frame that includes one of the wireless transaction device group identifiers. The at least one processor is further configured to select an applet provisioned on a device secure element that is assigned to the wireless transaction group identifier, the assigning being based at least in part on the received list. The at least one processor is further configured to utilize the selected applet to perform a wireless transaction with the wireless transaction device.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: December 14, 2021
    Assignee: Apple Inc.
    Inventors: Matthias Lerch, Ahmer A. Khan, Oren M. Elrad, Franck Rakotomalala
  • Patent number: 11178124
    Abstract: Systems, methods, and computer-readable media for securely pairing a secure element and a processor of an electronic device are provided. In one example embodiment, a method, at an electronic device, includes, inter alia, deriving a key using a processor of the electronic device, sharing the derived key with a commercial entity subsystem, and receiving the shared key from the commercial entity subsystem at a secure element of the electronic device, where the received key may be leveraged for enabling a secure communication channel between the processor and the secure element. Additional embodiments are also provided.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: November 16, 2021
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Jerrold V. Hauck
  • Publication number: 20210295282
    Abstract: To facilitate conducting a financial transaction via wireless communication between an electronic device and another electronic device, the electronic device determines a unique transaction identifier for the financial transaction based on financial-account information communicated to the other electronic device. The financial-account information specifies a financial account that is used to pay for the financial transaction. Moreover, the unique transaction identifier may be capable of being independently computed by one or more other entities associated with the financial transaction (such as a counterparty in the financial transaction or a payment network that processes payment for the financial transaction) based on the financial-account information communicated by the portable electronic device.
    Type: Application
    Filed: June 8, 2021
    Publication date: September 23, 2021
    Applicant: Apple Inc.
    Inventors: George R. DICKER, Christopher B. SHARP, Ahmer A. KHAN, Yousuf H. VAID, Glen W. STEELE, Christopher D. ADAMS, David T. HAGGERTY
  • Patent number: 11120442
    Abstract: Systems, methods, and computer-readable media for using an online resource to manage reloadable credentials on an electronic device are provided. In one example embodiment, a method, at an electronic device, includes, inter alia, receiving selection data via an online resource, where the selection data may be indicative of a particular credential applet stored on a secure element of the electronic device, in response to the receiving the selection data, accessing validation data from the particular credential applet on the secure element, transmitting initialization results comprising the accessed validation data to a remote subsystem associated with the online resource, in response to the transmitting, receiving reload data from the remote subsystem, and adjusting a balance of the particular credential applet based on the received reload data. Additional embodiments are also provided.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: September 14, 2021
    Assignee: Apple Inc.
    Inventors: Timothy S. Hurley, Ahmer A. Khan, George R. Dicker, Christopher Sharp
  • Patent number: 11068875
    Abstract: Using electronic devices (such as cellular telephones) that communicate wirelessly, two individuals can make person-to-person payments. In particular, an individual using an electronic device may identify another proximate electronic device of a counterparty in a financial transaction, and may provide an encrypted payment packet to the other electronic device that includes: a financial credential for a financial account of the individual, a payment amount, and a payment sign. When the other electronic device receives the encrypted payment applet, the counterparty may accept the payment in the financial transaction specified by the encrypted payment packet. Then, the other electronic device may provide the encrypted payment packet and another encrypted payment packet (with a financial credential for a financial account of the counterparty, the payment amount and the opposite payment sign) to a third party that completes the financial transaction.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: July 20, 2021
    Assignee: Apple, Inc.
    Inventors: Ahmer A. Khan, Timothy S. Hurley
  • Patent number: 11068883
    Abstract: Methods and apparatus for the deployment of financial instruments and other assets are disclosed. In one embodiment, a security software protocol is disclosed that guarantees that the asset is always securely encrypted, that one and only one copy of an asset exists, and the asset is delivered to an authenticated and/or authorized customer. Additionally, exemplary embodiments of provisioning systems are disclosed that are capable of, among other things, handling large bursts of traffic (such as can occur on a so-called “launch day” of a device).
    Type: Grant
    Filed: April 7, 2017
    Date of Patent: July 20, 2021
    Assignee: Apple Inc.
    Inventors: David T. Haggerty, Ahmer A. Khan, Christopher B. Sharp, Jerrold Von Hauck, Joakim Linde, Kevin P. McLaughlin, Mehdi Ziat, Yousuf H. Vaid
  • Patent number: 11042846
    Abstract: To facilitate conducting a financial transaction via wireless communication between an electronic device and another electronic device, the electronic device determines a unique transaction identifier for the financial transaction based on financial-account information communicated to the other electronic device. The financial-account information specifies a financial account that is used to pay for the financial transaction. Moreover, the unique transaction identifier may be capable of being independently computed by one or more other entities associated with the financial transaction (such as a counterparty in the financial transaction or a payment network that processes payment for the financial transaction) based on the financial-account information communicated by the portable electronic device.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: June 22, 2021
    Assignee: Apple Inc.
    Inventors: George R. Dicker, Christopher B. Sharp, Ahmer A. Khan, Yousuf H. Vaid, Glen W. Steele, Christopher D. Adams, David T. Haggerty
  • Patent number: 11037131
    Abstract: To facilitate conducting a financial transaction via wireless communication between an electronic device and another electronic device, a secure element in the electronic device receives, from a third party, a notification associated with a financial transaction. This third party may be independent of a counterparty in the financial transaction, such as: a provider of the electronic device or a payment network that processes payment for the financial transaction. In response to the notification, the secure element requests, from the third party, receipt information associated with the financial transaction, and then receives the receipt information from the third party. This receipt information may include a first-level information, such as payment status. Alternatively or additionally, the receipt information may include a second-level information, such as an itemized list of purchased items, links to information and/or discounts.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: June 15, 2021
    Assignee: Apple Inc.
    Inventors: Yousuf H. Vaid, George R. Dicker, Ahmer A. Khan, Christopher B. Sharp, Glen W. Steele, Christopher D. Adams, David T. Haggerty
  • Publication number: 20210174358
    Abstract: Systems, methods, and computer-readable media for provisioning credentials on an electronic device are provided. In one example embodiment, a secure platform system may be in communication with an electronic device and a financial institution subsystem.
    Type: Application
    Filed: November 9, 2020
    Publication date: June 10, 2021
    Inventors: David T. HAGGERTY, George R. DICKER, Joakim LINDE, Ahmer A. KHAN, Timothy S. HURLEY
  • Publication number: 20210160081
    Abstract: Techniques are disclosed relating to authenticating a user with a mobile device. In various embodiments, a mobile device receives a request to provision the mobile device with identification information from an identification document issued by an authority to a user for establishing an identity of the user. In response to the received request, the mobile device issues a request for verification information signed by the authority and usable to verify the identification information. The issued request identifies multiple public keys of the mobile device, each having a respective corresponding private key for generating a signature usable to verify the identification information. The mobile device receives and stores the signed verification information, the signed verification information including the plurality of public keys. In some embodiments, the mobile device receives a request provide, at least, a portion of the identification information and selects one of the private keys to generate a signature.
    Type: Application
    Filed: September 25, 2020
    Publication date: May 27, 2021
    Inventors: Martijn T. Haring, Ahmer A. Khan, Xiangying Yang
  • Publication number: 20210150523
    Abstract: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data.
    Type: Application
    Filed: December 28, 2020
    Publication date: May 20, 2021
    Inventors: Manoj K. Thulaseedharan PILLAI, Ahmer A. KHAN, Thomas ELLIOTT, Timothy S. HURLEY, Jennifer J. BAILEY, David E. BRUDNICKI
  • Patent number: 10977642
    Abstract: Methods for operating a portable electronic device to conduct a mobile payment transaction at a merchant terminal are provided. The electronic device may verify that the current user of the device is indeed the authorized owner by requiring the current user to enter a passcode. If the user is able to provide the correct passcode, the device is only partly ready to conduct a mobile payment. In order for the user to fully activate the payment function, the user may have to supply a predetermined payment activation input such as a double button press that notifies the device that the user intends to perform a financial transaction in the immediate future. The device may subsequently activate a payment applet for a predetermined period of time during which the user may hold the device within a field of the merchant terminal to complete a near field communications based mobile payment transaction.
    Type: Grant
    Filed: April 25, 2019
    Date of Patent: April 13, 2021
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Gregory B. Novick, Jerrold V. Hauck, Saket R. Vora, Yehonatan Perez
  • Publication number: 20210105265
    Abstract: Techniques are disclosed relating to authenticating a user with a mobile device. In some embodiments, a computing device stores a first signed attestation indicating an ability of the computing device to securely perform a user authentication. The computing device receives a request to store credential information of an identification document issued by an issuing authority to a user for establishing an identity of the user. In response to the request, the computing device sends, to the issuing authority, a request to store the credential information, the sent request including the first signed attestation to indicate an ability to perform a user authentication prior to permitting access to the credential information. In response to an approval of the sent request based on the first signed attestation, the computing device stores the credential information in a secure element of the computing device.
    Type: Application
    Filed: September 25, 2020
    Publication date: April 8, 2021
    Inventors: Xiangying Yang, Ahmer A. Khan, Martijn T. Haring
  • Patent number: 10929843
    Abstract: Systems, methods, and computer-readable media for efficiently storing credential service provider data in a security domain of a secure element of an electronic device are provided. In one example embodiment, an electronic device may include a secure element that, inter alia, receives credential service provider data from a secure element vendor subsystem, and that encrypts a key of the secure element with the received credential service provider data. The electronic device may also include a communications component that transmits the encrypted key to a credential service provider. Additional embodiments are also provided.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: February 23, 2021
    Assignee: Apple Inc.
    Inventor: Ahmer A. Khan