Patents by Inventor Ahmer A. Khan

Ahmer A. Khan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210026436
    Abstract: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
    Type: Application
    Filed: October 9, 2020
    Publication date: January 28, 2021
    Inventors: Ahmer A. KHAN, Joakim LINDE, Joseph HAKIM, Zachary A. ROSEN
  • Patent number: 10878414
    Abstract: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: December 29, 2020
    Assignee: Apple Inc.
    Inventors: Manoj K. Thulaseedharan Pillai, Ahmer A. Khan, Thomas Elliott, Timothy S. Hurley, Jennifer J. Bailey, David E. Brudnicki
  • Patent number: 10861090
    Abstract: Systems, methods, and computer-readable media for provisioning credentials on an electronic device are provided. In one example embodiment, a secure platform system may be in communication with an electronic device and a financial institution subsystem.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: December 8, 2020
    Assignee: Apple Inc.
    Inventors: David T. Haggerty, George R. Dicker, Joakim Linde, Ahmer A. Khan, Timothy S. Hurley
  • Patent number: 10838481
    Abstract: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
    Type: Grant
    Filed: February 19, 2019
    Date of Patent: November 17, 2020
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Joakim Linde, Joseph Hakim, Zachary A. Rosen
  • Publication number: 20200320188
    Abstract: A device for controlled identity credential release may include at least one processor configured to receive a request to release an identity credential of a user, the identity credential being stored on the device. The at least one processor may be further configured to authenticate the user associated with the identity credential. The at least one processor may be further configured to, responsive to the authentication, provide at least a portion of the identity credential, such as for display and/or to a terminal device over a direct wireless connection. The at least one processor may be further configured to cause the electronic device to enter a locked state and/or to remain in a locked state, responsive to providing the at least the portion of the identity credential.
    Type: Application
    Filed: April 3, 2020
    Publication date: October 8, 2020
    Inventors: Irene M. GRAFF, Ahmer A. KHAN, Christopher SHARP, Libor SYKORA, Lucia E. BALLARD, Rupamay SAHA
  • Patent number: 10685346
    Abstract: To facilitate conducting a secure transaction via wireless communication between a portable electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the portable electronic device may, after a final command is received from the other electronic device, determine a unique transaction identifier for the secure transaction. In particular, the final command may be specific to an applet, stored in a secure element in the portable electronic device, which conducts the secure transaction. The secure element may generate the unique transaction identifier based on financial-account information associated with the applet, which is communicated to the other electronic device. Next, the secure element may provide, to a processor in the portable electronic device, an end message for the secure transaction with the unique transaction identifier.
    Type: Grant
    Filed: September 24, 2018
    Date of Patent: June 16, 2020
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Zachary A. Rosen, Joakim Linde
  • Publication number: 20200186367
    Abstract: A device for wireless terminal authentication may include at least one processor configured to receive, from a wireless terminal device, a request for user information, the request comprising a certificate corresponding to the wireless terminal device. The at least one processor may be further configured to verify the certificate based at least in part on a public key stored on the electronic device. The at least one processor may be further configured to, when the certificate is verified, determine whether the certificate indicates that the wireless terminal device is authorized to receive the requested user information. The at least one processor may be further configured to transmit, to the wireless terminal device, the requested user information when the certificate indicates that the wireless terminal device is authorized to receive the requested user information.
    Type: Application
    Filed: December 9, 2019
    Publication date: June 11, 2020
    Inventors: Xiangying YANG, Ahmer A. KHAN
  • Patent number: 10650372
    Abstract: A system for provisioning credentials onto an electronic device is provided. The user device may include a secure element and a corresponding trusted processor. A contactless registry service (CRS) applet running on the secure element may be used to manage the activation of one or more associated payment applets during a mobile payment transaction. The CRS applet may include at least a user input received flag and an authorization received flag. The user input received flag may be asserted in response to detecting a required user input for initiating payment. The authorization received flag may be asserted when the trusted processor sends an activation request to the secure element. A payment applet should only be activated when at least one of the user input received flag and the authorization received flag has been asserted.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: May 12, 2020
    Assignee: Apple Inc.
    Inventor: Ahmer A. Khan
  • Publication number: 20200104825
    Abstract: A device implementing wireless transactions via persistent wireless connections includes a processor configured to establish, via near-field communication, a wireless connection with a wireless transaction device associated with a service provider, receive, from the wireless transaction device via the near-field communication, information for establishing a persistent wireless connection with the wireless transaction device via an other wireless interface, and establish, via the other wireless interface, the persistent wireless connection with the wireless transaction device. The processor is configured to receive, from the wireless transaction device via the persistent wireless connection, information pertaining to a transaction with the service provider and transmit, to the wireless transaction device, an encrypted data item comprising a credential to perform the transaction with the service provider.
    Type: Application
    Filed: September 6, 2019
    Publication date: April 2, 2020
    Inventor: Ahmer A. KHAN
  • Patent number: 10579997
    Abstract: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
    Type: Grant
    Filed: March 30, 2018
    Date of Patent: March 3, 2020
    Assignee: Apple Inc.
    Inventors: Herve Sibert, Onur E. Tackin, Matthias Lerch, Ahmer A. Khan, Franck Rakotomalala, Oren M. Elrad
  • Patent number: 10552830
    Abstract: Systems, methods, and computer-readable media for managing credentials are provided. In one example embodiment, an electronic device may include a secure element with a security domain element stored on the secure element. The electronic device may also include a processor component that may be configured to, inter alia, permanently terminate the functionality of the security domain element, after the functionality has been permanently terminated, communicatively couple the electronic device to a trusted service manager, and transmit data to the communicatively coupled trusted service manager that may be usable by the trusted service manager to determine that the functionality has been permanently terminated. Additional embodiments are also provided.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: February 4, 2020
    Assignee: APPLE INC.
    Inventors: Ahmer A. Khan, Joakim Linde, Christopher Sharp, Jerrold V. Hauck
  • Patent number: 10546293
    Abstract: A system for provisioning credentials onto an electronic device is provided. The system may include a payment network subsystem, a service provider subsystem, and one or more user devices that can be used to perform mobile transactions at a merchant terminal. The user device may communicate with the service provider subsystem in order to obtained commerce credentials from the payment network subsystem. The user device may include a secure element and a corresponding trusted processor. The trusted processor may generate a random authorization number and inject that number into the secure element. Mobile payments should only be completed if the random authorization number on the secure element matches the random authorization number at the trusted processor. The trusted processor may be configured to efface the previous random authorization number and generate a new random authorization number when detecting a potential change in ownership at the user device.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: January 28, 2020
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Jerrold V. Hauck, George R. Dicker, Jeffrey C. Lee, Mitchell D Adler, Wade Benson
  • Publication number: 20190370778
    Abstract: A device implementing a scalable wireless transaction system includes at least one processor configured to receive, from a wireless transaction system server, a list of wireless transaction group identifiers, and an indication of at least one applet associated with each of the wireless transaction group identifiers. The at least one processor is further configured to receive, from a wireless transaction device, a polling frame that includes one of the wireless transaction device group identifiers. The at least one processor is further configured to select an applet provisioned on a device secure element that is assigned to the wireless transaction group identifier, the assigning being based at least in part on the received list. The at least one processor is further configured to utilize the selected applet to perform a wireless transaction with the wireless transaction device.
    Type: Application
    Filed: May 30, 2019
    Publication date: December 5, 2019
    Inventors: Matthias LERCH, Ahmer A. KHAN, Oren M. ELRAD, Franck RAKOTOMALALA
  • Publication number: 20190289542
    Abstract: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
    Type: Application
    Filed: February 19, 2019
    Publication date: September 19, 2019
    Inventors: Ahmer A. Khan, Joakim Linde, Joseph Hakim, Zachary A. Rosen
  • Publication number: 20190251546
    Abstract: Methods for operating a portable electronic device to conduct a mobile payment transaction at a merchant terminal are provided. The electronic device may verify that the current user of the device is indeed the authorized owner by requiring the current user to enter a passcode. If the user is able to provide the correct passcode, the device is only partly ready to conduct a mobile payment. In order for the user to fully activate the payment function, the user may have to supply a predetermined payment activation input such as a double button press that notifies the device that the user intends to perform a financial transaction in the immediate future. The device may subsequently activate a payment applet for a predetermined period of time during which the user may hold the device within a field of the merchant terminal to complete a near field communications based mobile payment transaction.
    Type: Application
    Filed: April 25, 2019
    Publication date: August 15, 2019
    Inventors: Ahmer A. Khan, Gregory B. Novick, Jerrold V. Hauck, Saket R. Vora, Yehonatan Perez
  • Patent number: 10346848
    Abstract: Systems, methods, and computer-readable media for provisioning multiple credentials of a multi-scheme card on an electronic device for selective use in a secure transaction are provided.
    Type: Grant
    Filed: June 7, 2016
    Date of Patent: July 9, 2019
    Assignee: APPLE INC.
    Inventors: Mehdi Ziat, Vamshi Krishna Aileni, Yousuf H. Vaid, Ahmer A. Khan, George R. Dicker, Christopher Sharp, Zachary A. Rosen
  • Patent number: 10303884
    Abstract: A device facilitating countersigning updates for multi-chip devices includes at least one processor configured to receive, from a collocated chip, a data item and a software update, the data item being signed using a private key corresponding to a primary entity associated with the collocated chip and the data item comprising an authentication code generated using a symmetric key corresponding to a secondary entity associated with the software update. At least one processor is further configured to verify the data item using a public key associated with the primary entity. At least one processor is further configured to verify the software update based at least in part on the authentication code and using the symmetric key corresponding to the primary entity. At least one processor is further configured to install the software update when both the data item and the software update are verified, otherwise discard the software update.
    Type: Grant
    Filed: May 5, 2017
    Date of Patent: May 28, 2019
    Assignee: APPLE INC.
    Inventors: Peng Liu, Ahmer A. Khan, Onur E. Tackin, Oren M. Elrad
  • Patent number: 10289996
    Abstract: Methods for operating a portable electronic device to conduct a mobile payment transaction at a merchant terminal are provided. The electronic device may verify that the current user of the device is indeed the authorized owner by requiring the current user to enter a passcode. If the user is able to provide the correct passcode, the device is only partly ready to conduct a mobile payment. In order for the user to fully activate the payment function, the user may have to supply a predetermined payment activation input such as a double button press that notifies the device that the user intends to perform a financial transaction in the immediate future. The device may subsequently activate a payment applet for a predetermined period of time during which the user may hold the device within a field of the merchant terminal to complete a near field communications based mobile payment transaction.
    Type: Grant
    Filed: January 8, 2018
    Date of Patent: May 14, 2019
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Gregory B. Novick, Jerrold V. Hauck, Saket R. Vora, Yehonatan Perez
  • Publication number: 20190139040
    Abstract: In order to validate a user to facilitate conducting a high-valued financial transaction via wireless communication between an electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the electronic device may authenticate the user prior to the onset of the high-valued financial transaction. In particular, a secure enclave processor in a processor may provide local validation information that is specific to the electronic device to a secure element in the electronic device when received local authentication information that is specific to the electronic device (such as a biometric identifier of the user) matches stored authentication information. Moreover, an authentication applet in the secure element may provide the local validation information to an activated payment applet in the secure element. This may enable the payment applet to conduct the high-valued financial transaction via wireless communication, such as near-field communication.
    Type: Application
    Filed: September 28, 2018
    Publication date: May 9, 2019
    Applicant: Apple Inc.
    Inventor: Ahmer A. KHAN
  • Patent number: 10257780
    Abstract: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
    Type: Grant
    Filed: March 20, 2017
    Date of Patent: April 9, 2019
    Assignee: APPLE INC.
    Inventors: Ahmer A. Khan, Joakim Linde, Joseph Hakim, Zachary A. Rosen