Patents by Inventor Arun G. Mathias

Arun G. Mathias has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9866987
    Abstract: Provisioning an embedded subscriber identity module (eSIM) in a user equipment (UE) device with personalized subscriber information. A request may be transmitted for personalized subscriber information. The personalized subscriber information may be received. The personalized subscriber information may be installed in an eSIM in the UE device.
    Type: Grant
    Filed: July 22, 2016
    Date of Patent: January 9, 2018
    Assignee: Apple Inc.
    Inventors: Li Li, Arun G. Mathias, Ben-Heng Juang
  • Publication number: 20170359314
    Abstract: A data transfer process can include multiple verification features usable by a “source” device to ensure that a “destination” device is authorized to receive a requested data object. The source device and destination device can communicate via a first communication channel (which can be on a wide-area network) to exchange public keys, then use the public keys to verify their identities and establish a secure session on a second communication channel (which can be a local channel). The data object can be transferred via the secure session. Prior to sending the data object, the source device can perform secondary verification operations (in addition to the key exchange) to confirm the identity of the second device and/or the locality of the connection on the second communication channel.
    Type: Application
    Filed: September 23, 2016
    Publication date: December 14, 2017
    Applicant: Apple Inc.
    Inventors: Arun G. Mathias, Thomas A. Dilligan, Matthew C. Lucas, Anush G. Nadathur, Kevin P. McLaughlin
  • Publication number: 20170359190
    Abstract: An automated environment can include multiple controller devices capable of communicating with multiple accessory devices. The controller devices can automatically elect one of their number as a coordinator device for the environment and can automatically perform a new election if an incumbent coordinator becomes unavailable or resigns. The election processes can be transparent to any users. An elected coordinator can perform various operations to facilitate management of the automated environment, including routing of communications between controllers and accessories.
    Type: Application
    Filed: September 23, 2016
    Publication date: December 14, 2017
    Applicant: Apple Inc.
    Inventors: Anush G. Nadathur, Srinivas Rama, Matthew C. Lucas, Nathan E. Carroll, Kevin P. McLaughlin, Thomas A. Dilligan, Arun G. Mathias
  • Publication number: 20170359555
    Abstract: An integrated accessory control system can integrate functionality (services) of multiple disparate accessories and provide a unified user interface for interacting with the system via a controller device. An integrated accessory control system can include one accessory that can detect an event or action and send a notification to the controller device and at least one other accessory, such as an IP camera, that can be operated in response to the notification. In response to the notification, a controller device can generate an integrated user interface for interacting with the accessories in the integrated accessory control system. The interface can include a live feed from the IP camera, which can provide a media stream responsive to instructions from the controller.
    Type: Application
    Filed: September 23, 2016
    Publication date: December 14, 2017
    Applicant: Apple Inc.
    Inventors: Cyrus D. Irani, Kevin P. McLaughlin, Anush G. Nadathur, Arun G. Mathias, Vinay A. Ramaswamy, Christopher D. Soli, Patrick L. Coffman, Stephen O. Lemay
  • Patent number: 9843885
    Abstract: Some embodiments relate to methods for provisioning a secondary wireless device with an eSIM for wireless communication and activating multi-SIM functionality between the secondary wireless device and a primary wireless device having a subscribed SIM. The primary wireless device may act as a proxy in obtaining the eSIM for the secondary wireless device. The primary wireless device may then provide, to the cellular network, identifiers of the SIMs of the primary and secondary wireless devices. The primary wireless device may then request initiation of multi-SIM functionality for the two SIMs, and receive an indication that the multi-SIM functionality has been initiated. As an example, the multi-SIM functionality may be implemented by mapping the SIM of the primary wireless device and the SIM of the secondary wireless device (e.g., the provisioned eSIM) to the same Mobile Directory Number (MDN).
    Type: Grant
    Filed: June 10, 2016
    Date of Patent: December 12, 2017
    Assignee: Apple Inc.
    Inventors: Vikram B. Yerrabommanahalli, Li Li, Arun G. Mathias, Najeeb M. Abdulrahiman, Chandiramohan Vasudevan, Rohan C. Malthankar, Francisco J. Gonzalez, Rafael L. Rivera-Barreto, Jean-Marc Padova
  • Patent number: 9843585
    Abstract: Methods and apparatus for large scale distribution of electronic access control clients. In one aspect, a tiered security software protocol is disclosed. In one exemplary embodiment, a server electronic Universal Integrated Circuit Card (eUICC) and client eUICC software comprise a so-called “stack” of software layers. Each software layer is responsible for a set of hierarchical functions which are negotiated with its corresponding peer software layer. The tiered security software protocol is configured for large scale distribution of electronic Subscriber Identity Modules (eSIMs).
    Type: Grant
    Filed: January 13, 2016
    Date of Patent: December 12, 2017
    Assignee: Apple Inc.
    Inventors: David T. Haggerty, Jerrold Von Hauck, Ben-Heng Juang, Li Li, Arun G. Mathias, Kevin McLaughlin, Avinash Narasimhan, Christopher Sharp, Yousuf H. Vaid, Xiangying Yang
  • Publication number: 20170346858
    Abstract: Methods and apparatus to manage registration for cellular services of a secondary wireless device associated with a primary wireless device are disclosed. The secondary wireless device can detect entering proximity to the primary wireless device and in response to the detecting deactivate a cellular wireless interface of the secondary wireless device to conserve battery power, and provide an indication to the primary wireless device, via a non-cellular wireless interface, to cause the primary wireless device to perform a deregistration of the secondary wireless device for cellular services. The secondary wireless device can establish connections and communicate via non-cellular wireless interfaces while within proximity of the primary wireless device.
    Type: Application
    Filed: May 31, 2017
    Publication date: November 30, 2017
    Inventors: Prashant H. VASHI, Najeeb M. ABDULRAHIMAN, Rohan C. MALTHANKAR, Arun G. MATHIAS, Vikram Bhaskara YERRABOMMANAHALLI
  • Patent number: 9831903
    Abstract: Methods, devices, and servers for as-needed update of a trusted list are provided herein. An electronic subscriber identity module (eSIM) server receives a request for an eSIM of a particular type from a wireless device. The eSIM server evaluates the particular type and requests an eSIM of the particular type from a second eSIM server, which is not initially trusted by a secure element (SE) of the wireless device. The eSIM server sends a policy update to the wireless device. The wireless device passes the policy update to the SE, for example, a universal integrated circuit card (UICC). The UICC updates the trusted list with an identity of the second eSIM server. When the wireless device downloads a bound profile package (BPP) containing an eSIM from the second eSIM server, the UICC validates the BPP based on the updated trusted list. The eSIM is then installed on the UICC.
    Type: Grant
    Filed: July 28, 2016
    Date of Patent: November 28, 2017
    Assignee: Apple Inc.
    Inventors: Avinash Narasimhan, Hemant Purswani, Clark P. Mueller, David T. Haggerty, Li Li, Arun G. Mathias, Najeeb M. Abdulrahiman
  • Publication number: 20170338962
    Abstract: Embodiments provided herein determine if an electronic subscriber identity module (eSIM) associated with a requested service can be installed in a secure element (SE) housed in a wireless device. Before requesting deployment of an eSIM suitable for the requested service from an eSIM delivery server, a carrier server asks that an original equipment manufacturer (OEM) server validate that an eSIM corresponding to a customer request should be deployed. The OEM server obtains information about the wireless device and information about the SE. When the carrier server requests validation, the OEM server evaluates the wireless device information and/or the SE information. If the OEM server indicates that deployment of the eSIM should proceed, the OEM server also indicates the eSIM type that is compatible with the wireless device and with the SE housed in the device.
    Type: Application
    Filed: May 17, 2017
    Publication date: November 23, 2017
    Inventors: Li LI, Clark P. MUELLER, Avinash NARASIMHAN, Arun G. MATHIAS, David T. HAGGERTY, Najeeb M. ABDULRAHIMAN, Jean-Marc PADOVA
  • Publication number: 20170338966
    Abstract: Secure reception of a certificate revocation list (CRL) is determined. In some embodiments, a device initiates a CRL update by sending a message with a timestamp to an embedded universal integrated circuit card (eUICC). The eUICC generates a session identifier, nonce, or random number and builds a payload including an internal time value based on a server time, and an internal time value based on a past message received from the device. The eUICC cryptographically signs over the payload and sends it to the device. The device obtains a CRL from a host server, checks the CRL, and, if the CRL passes the device check, sends it to the eUICC along with a second device timestamp and the nonce. The eUICC then performs checks based on the timestamps, the nonce, the CRL and the internal time values to determine whether the CRL has been securely received.
    Type: Application
    Filed: May 17, 2017
    Publication date: November 23, 2017
    Inventors: Li LI, Arun G. MATHIAS
  • Patent number: 9762277
    Abstract: Disclosed herein is a technique for enabling Subscriber Identity Module (SIM) toolkit commands to be properly routed within a mobile device that includes an embedded Universal Integrated Circuit Card (eUICC) configured to manage two or more electronic SIMs (eSIMs). Specifically, the technique involves a baseband component of the mobile device and the eUICC initially exchanging information about their eSIM capabilities to identify whether multiple eSIMs are active within the eUICC. During this exchange of information, the eUICC can generate a list of unique identifiers of the active eSIMs that are managed by the eUICC and provide the list of unique identifiers to the baseband component. In turn, the baseband component can update a configuration to manage the list of unique identifiers and use the list of unique identifiers to properly route SIM toolkit commands to the appropriate eSIM within the eUICC.
    Type: Grant
    Filed: August 12, 2016
    Date of Patent: September 12, 2017
    Assignee: Apple Inc.
    Inventors: Li Li, Arun G. Mathias
  • Publication number: 20170230904
    Abstract: Apparatuses, systems, and methods for multi-SIM user equipment (UE) devices to perform data operations with a packet data network of a carrier associated with a first SIM of the UE. An indication of a requested data operation with the packet data network of the carrier associated with the first SIM of the UE may be received. The UE may be operating in a dual SIM mode in which the packet data network of the carrier associated with the first SIM of the UE is unavailable. It may be determined if one or more conditions for performing the requested data operation are present and if a data path to perform the requested data operation is available. The requested data operation may be performed if the one or more conditions for performing the requested data operation are present and if a data path to perform the requested data operation is available.
    Type: Application
    Filed: April 25, 2017
    Publication date: August 10, 2017
    Inventors: Harshit Chuttani, Chandiramohan Vasudevan, Matthew S. Klahn, Rajesh Ambati, Arun G. Mathias, Vikram Yerrabommanahalli
  • Patent number: 9699642
    Abstract: Embodiments are described for identifying and accessing an electronic subscriber identity module (eSIM) and associated content of the eSIM in a multiple eSIM configuration. An embedded Universal Integrated Circuit Card (eUICC) can include multiple eSIMs, where each eSIM can include its own file structures and applications. Some embodiments include a processor of a mobile device transmitting a special command to the eUICC, including an identification that uniquely identifies an eSIM in the eUICC. After selecting the eSIM, the processor can access file structures and applications of the selected eSIM. The processor can then use existing commands to access content in the selected eSIM. The special command can direct the eUICC to activate or deactivate content associated with the selected eSIM. Other embodiments include an eUICC platform operating system interacting with eSIMs associated with logical channels to facilitate identification and access to file structures and applications of the eSIMs.
    Type: Grant
    Filed: September 19, 2016
    Date of Patent: July 4, 2017
    Assignee: Apple Inc.
    Inventors: Li Li, Ben-Heng Juang, Arun G. Mathias
  • Patent number: 9681452
    Abstract: Apparatuses, systems, and methods for multi-SIM user equipment (UE) devices to perform data operations with a packet data network of a carrier associated with a first SIM of the UE. An indication of a requested data operation with the packet data network of the carrier associated with the first SIM of the UE may be received. The UE may be operating in a dual SIM mode in which the packet data network of the carrier associated with the first SIM of the UE is unavailable. It may be determined if one or more conditions for performing the requested data operation are present and if a data path to perform the requested data operation is available. The requested data operation may be performed if the one or more conditions for performing the requested data operation are present and if a data path to perform the requested data operation is available.
    Type: Grant
    Filed: May 29, 2015
    Date of Patent: June 13, 2017
    Assignee: Apple Inc.
    Inventors: Harshit Chuttani, Chandiramohan Vasudevan, Matthew S. Klahn, Rajesh Ambati, Arun G. Mathias, Vikram Yerrabommanahalli
  • Publication number: 20170150356
    Abstract: A secure element uses a backup context to restore a deleted electronic Subscriber Identity Module (eSIM) without compromising a trust relationship with a mobile network operator (MNO). A backup copy of a data binary large object (data blob) originally used to instantiate the eSIM is retrieved. The secure element determines if the eSIM within the data blob is uniquely associated with the secure element from a previous installation. The secure element examines the data blob to determine an identifier unique to the eSIM. The identifier can be an integrated circuit card identifier (ICC-ID) or a profile identifier. The secure element searches a table of instantiated eSIMs in the secure memory. If the secure element is able to match the recovered eSIM identifier with an entry in the table, then the secure element installs this eSIM in the secure element.
    Type: Application
    Filed: November 18, 2016
    Publication date: May 25, 2017
    Inventors: Li LI, Arun G. MATHIAS
  • Publication number: 20170111915
    Abstract: Some embodiments relate to a cellular network which facilitates transmission of messages, such as SMS or MMS messages, to/from respective user equipment (UE) devices of a user. Each of the UE devices may provide a relative priority value indicating a priority for receipt of messages relative to the other UE devices associated with the user. When a message intended for the user is received at the cellular network, the priority information associated with each of the user's at least two UE devices may be retrieved. The message may then be selectively delivered (by the cellular network) to one of the first UE device or the second UE device based on the relative values of the first priority value and the second priority value. If a delivery attempt fails to the highest priority device, the cellular network may attempt to deliver the message to the second highest priority UE device.
    Type: Application
    Filed: September 22, 2016
    Publication date: April 20, 2017
    Inventors: Arun G. Mathias, Rafael L. Rivera-Barreto, Rohan C. Malthankar, Teck Yang Lee, Vikram B. Yerrabommanahalli
  • Patent number: 9626114
    Abstract: The invention provides a technique for managing write operations issued to a non-volatile memory included in a wireless device. A monitor software application executes on the wireless device and is configured to determine that a number of write operations issued to the non-volatile memory is greater than or equal to a write operation threshold associated with the non-volatile memory. In response, at least one application is isolated as the application responsible for issuing excessive write operations. The isolation can be carried out locally on the wireless device, or the isolation can be carried out remotely at a server by sending information about the write operations to the server. The monitor then limits additional write operations from being issued to the non-volatile memory so as to protect the non-volatile memory from becoming corrupted or inoperable.
    Type: Grant
    Filed: April 8, 2015
    Date of Patent: April 18, 2017
    Assignee: Apple Inc.
    Inventors: Li Li, Ben-Heng Juang, Arun G. Mathias
  • Patent number: 9626520
    Abstract: A policy-based framework is described. This policy-based framework may be used to specify the privileges for logical entities to perform operations associated with an access-control element (such as an electronic Subscriber Identity Module) located within a secure element in an electronic device. Note that different logical entities may have different privileges for different operations associated with the same or different access-control elements. Moreover, the policy-based framework may specify types of credentials that are used by the logical entities during authentication, so that different types of credentials may be used for different operations and/or by different logical entities. Furthermore, the policy-based framework may specify the security protocols and security levels that are used by the logical entities during authentication, so that different security protocols and security levels may be used for different operations and/or by different logical entities.
    Type: Grant
    Filed: July 31, 2015
    Date of Patent: April 18, 2017
    Assignee: Apple Inc.
    Inventors: Christopher B. Sharp, Yousuf H. Vaid, Li Li, Jerrold Von Hauck, Arun G. Mathias, Xiangying Yang, Kevin P. McLaughlin
  • Publication number: 20170104750
    Abstract: Methods are provided for instantiating multiple electronic subscriber identity modules (eSIMs) to an electronic universal integrated circuit card (eUICC) using a manufacturer-installed data binary large object (data blob). An eSIM package including the data blob in encrypted form is securely installed in the eUICC in a manufacturing environment. A key encryption key (KEK) associated with the eSIM package is separately provided to an original equipment manufacturer (OEM) wireless device factory. The OEM wireless device factory provides the KEK to the eUICC within a given wireless device. The eUICC uses the KEK to decrypt the eSIM package and provide the data blob. The eUICC can receive a request to instantiate a first eSIM. The eUICC can instantiate the first eSIM using data from the data blob. A user can then access network services using the wireless device. Subsequently, a second eSIM can be instantiated by the eUICC using the data blob.
    Type: Application
    Filed: October 6, 2016
    Publication date: April 13, 2017
    Inventors: Li LI, Arun G. MATHIAS
  • Publication number: 20170048645
    Abstract: Some embodiments relate to methods for provisioning a secondary wireless device with an eSIM for wireless communication and activating multi-SIM functionality between the secondary wireless device and a primary wireless device having a subscribed SIM. The primary wireless device may act as a proxy in obtaining the eSIM for the secondary wireless device. The primary wireless device may then provide, to the cellular network, identifiers of the SIMs of the primary and secondary wireless devices. The primary wireless device may then request initiation of multi-SIM functionality for the two SIMs, and receive an indication that the multi-SIM functionality has been initiated. As an example, the multi-SIM functionality may be implemented by mapping the SIM of the primary wireless device and the SIM of the secondary wireless device (e.g., the provisioned eSIM) to the same Mobile Directory Number (MDN).
    Type: Application
    Filed: June 10, 2016
    Publication date: February 16, 2017
    Inventors: Vikram B. Yerrabommanahalli, Li Li, Arun G. Mathias, Najeeb M. Abdulrahiman, Chandiramohan Vasudevan, Rohan C. Malthankar, Francisco J. Gonzalez, Rafael L. Rivera-Barreto, Jean-Marc Padova