Patents by Inventor Arun G. Mathias

Arun G. Mathias has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170013442
    Abstract: Embodiments are described for identifying and accessing an electronic subscriber identity module (eSIM) and associated content of the eSIM in a multiple eSIM configuration. An embedded Universal Integrated Circuit Card (eUICC) can include multiple eSIMs, where each eSIM can include its own file structures and applications. Some embodiments include a processor of a mobile device transmitting a special command to the eUICC, including an identification that uniquely identifies an eSIM in the eUICC. After selecting the eSIM, the processor can access file structures and applications of the selected eSIM. The processor can then use existing commands to access content in the selected eSIM. The special command can direct the eUICC to activate or deactivate content associated with the selected eSIM. Other embodiments include an eUICC platform operating system interacting with eSIMs associated with logical channels to facilitate identification and access to file structures and applications of the eSIMs.
    Type: Application
    Filed: September 19, 2016
    Publication date: January 12, 2017
    Inventors: Li LI, Ben-Heng JUANG, Arun G. MATHIAS
  • Patent number: 9535152
    Abstract: In some implementations, radio access technology (RAT) signals can be monitored and used to synchronize an internal clock of a mobile device to a network system clock without registering the mobile device to the network. In some implementations, a RAT processor can be configured to receive RAT signals and to prevent transmission of RAT signals. In some implementations, the internal clock can be associated with a GNSS processor and can be used to calculate a location of the mobile device. In some implementations, a RAT processor that is configured for a particular radio access technology can be configured to monitor signals associated with another radio access technology when synchronizing the internal clock. In some implementations, the RAT processor can monitor signals in response to a power event. The power event can be associated with powering a display of the mobile device.
    Type: Grant
    Filed: March 7, 2013
    Date of Patent: January 3, 2017
    Assignee: Apple Inc.
    Inventors: Robert Mayor, Matthew Scott Klahn, Longda Xing, Jinghua Ling, Jason Shi, Arun G. Mathias
  • Patent number: 9524158
    Abstract: Disclosed herein is a technique for updating firmware of an embedded Universal Integrated Circuit Card (eUICC) included in a mobile device. The technique includes the steps of (1) receiving, from a firmware provider, an indication that an updated firmware is available for the eUICC, (2) in response to the indication, providing, to the firmware provider, (i) a unique identifier (ID) associated with the eUICC, and (ii) a nonce value, (3) subsequent to providing, receiving, from the firmware provider, a firmware update package, wherein the firmware update package includes (i) authentication information, and (ii) the updated firmware, (4) subsequent to verifying the authentication information, persisting, to a memory included in the mobile device, a hash value that corresponds to the updated firmware, and (5) installing the updated firmware on the eUICC.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: December 20, 2016
    Assignee: Apple Inc.
    Inventors: Li Li, Jerrold Von Hauck, Najeeb M. Abdulrahiman, Arun G. Mathias
  • Publication number: 20160353449
    Abstract: Apparatuses, systems, and methods for multi-SIM user equipment (UE) devices to perform data operations with a packet data network of a carrier associated with a first SIM of the UE. An indication of a requested data operation with the packet data network of the carrier associated with the first SIM of the UE may be received. The UE may be operating in a dual SIM mode in which the packet data network of the carrier associated with the first SIM of the UE is unavailable. It may be determined if one or more conditions for performing the requested data operation are present and if a data path to perform the requested data operation is available. The requested data operation may be performed if the one or more conditions for performing the requested data operation are present and if a data path to perform the requested data operation is available.
    Type: Application
    Filed: May 29, 2015
    Publication date: December 1, 2016
    Inventors: Harshit Chuttani, Chandiramohan Vasudevan, Matthew S. Klahn, Rajesh Ambati, Arun G. Mathias, Vikram Yerrabommanahalli
  • Publication number: 20160352377
    Abstract: Disclosed herein is a technique for enabling Subscriber Identity Module (SIM) toolkit commands to be properly routed within a mobile device that includes an embedded Universal Integrated Circuit Card (eUICC) configured to manage two or more electronic SIMs (eSIMs). Specifically, the technique involves a baseband component of the mobile device and the eUICC initially exchanging information about their eSIM capabilities to identify whether multiple eSIMs are active within the eUICC. During this exchange of information, the eUICC can generate a list of unique identifiers of the active eSIMs that are managed by the eUICC and provide the list of unique identifiers to the baseband component. In turn, the baseband component can update a configuration to manage the list of unique identifiers and use the list of unique identifiers to properly route SIM toolkit commands to the appropriate eSIM within the eUICC.
    Type: Application
    Filed: August 12, 2016
    Publication date: December 1, 2016
    Inventors: Li LI, Arun G. MATHIAS
  • Publication number: 20160345162
    Abstract: Representative embodiments described herein set forth techniques for optimizing large-scale deliveries of electronic Subscriber Identity Modules (eSIMs) to mobile devices. Specifically, instead of generating and assigning eSIMs when mobile devices are being activated—which can require significant processing overhead—eSIMs are pre-generated with a basic set of information, and are later-assigned to the mobile devices when they are activated. This can provide considerable benefits over conventional approaches that involve generating and assigning eSIMs during mobile device activation, especially when new mobile devices (e.g., smartphones, tablets, etc.) are being launched and a large number of eSIM assignment requests are to be fulfilled in an efficient manner.
    Type: Application
    Filed: May 17, 2016
    Publication date: November 24, 2016
    Inventors: Li LI, Yousuf H. VAID, Christopher B. SHARP, Arun G. MATHIAS, David T. HAGGERTY, Jerrold Von HAUCK
  • Publication number: 20160337780
    Abstract: Provisioning an embedded subscriber identity module (eSIM) in a user equipment (UE) device with personalized subscriber information. A request may be transmitted for personalized subscriber information. The personalized subscriber information may be received. The personalized subscriber information may be installed in an eSIM in the UE device.
    Type: Application
    Filed: July 22, 2016
    Publication date: November 17, 2016
    Inventors: Li LI, Arun G. MATHIAS, Ben-Heng JUANG
  • Publication number: 20160330175
    Abstract: Activities involving a secure element (SE) in a mobile device include a background operation. When the SE initiates the background operation, it informs the mobile device of an estimated duration. The mobile device thus recognizes that the SE is not in a stuck state, and maintains a clock signal and a power flow to the SE. Firmware updates to the SE include erasing a non-volatile (NV) memory in the SE in parallel with firmware or software updates to other processor systems in the mobile device. Needed data, for example calibration data or cryptographic key data, is preserved by storing data from some processor systems in one or more supplementary security domains (SSDs) in the SE. When a given processor system completes a firmware update, the needed data is restored to the processor system from the SSD.
    Type: Application
    Filed: May 4, 2016
    Publication date: November 10, 2016
    Inventors: Li LI, Arun G. MATHIAS
  • Publication number: 20160316356
    Abstract: This disclosure describes procedures for maintaining multiple electronic subscriber identity modules (eSIMs) within a user equipment (UE) device, in such a manner that an inactive eSIM can be maintained/updated at the UE device while an active eSIM is being utilized by the UE device to communicate with a corresponding network. The procedures include, a UE device establishing communications with a first network using an active eSIM, initiating an eSIM manager at the UE device, selecting an inactive eSIM (e.g., associated with a second network) with the eSIM manager, applying a profile update to the inactive eSIM with the eSIM manager during communications with the first network, and deselecting the inactive eSIM with the eSIM manager when the profile update to the inactive eSIM is complete. In some configurations, the eSIM manager and the multiple eSIMs can be stored within a secure element of the UE device.
    Type: Application
    Filed: April 20, 2016
    Publication date: October 27, 2016
    Inventors: Li LI, Arun G. MATHIAS
  • Patent number: 9473943
    Abstract: Apparatus and methods for managing and sharing data across multiple access control clients in devices. In one embodiment, the access control clients comprise electronic Subscriber Identity Modules (eSIMs) disposed on an embedded Universal Integrated Circuit Card (eUICC). Each eSIM contains its own data. An Advanced Subscriber Identity Toolkit application maintained within the eUICC facilitates managing and sharing multiple eSIMs' data for various purposes such as sharing phonebook contacts or facilitating automatic switch-over between the multiple eSIMs (such as based on user context).
    Type: Grant
    Filed: March 5, 2015
    Date of Patent: October 18, 2016
    Assignee: Apple Inc.
    Inventors: Li Li, Ben-Heng Juang, Arun G. Mathias
  • Publication number: 20160302070
    Abstract: Methods and apparatus for managing processing of electronic Subscriber Identity Modules (eSIM) data at a mobile device are disclosed. An eSIM management entity of an embedded Universal Integrated Circuit Card (eUICC) in the mobile device obtains an encrypted eSIM package, decrypts the eSIM package to obtain eSIM contents formatted generically and not specifically tailored to requirements of the eUICC. In some embodiments, the eSIM contents are formatted based on an abstract syntax notation (ASN) distinguished encoding rules (DER) format. The eSIM management entity parses the formatted eSIM contents to retrieve individual eSIM components and installs each eSIM component for the eSIM in an eSIM security domain on the eUICC.
    Type: Application
    Filed: April 7, 2016
    Publication date: October 13, 2016
    Inventors: Xiangying YANG, Li LI, Arun G. MATHIAS
  • Publication number: 20160277930
    Abstract: Methods and apparatus for user authentication and human intent verification of administrative operations for eSIMs of an eUICC included in a mobile device are disclosed. Certain administrative operations, such as import, modification, and/or export, of an eSIM and/or for an eUICCs firmware can require user authentication and/or human intent verification before execution of the administrative operations are performed or completed by the mobile device. A user of the mobile device provides information to link an external user account to an eSIM upon (or subsequent to) installation on the eUICC. User credentials, such as a user name and password, and/or information generated therefrom, can be used to authenticate the user with an external server. In response to successful user authentication, the administrative operations are performed. Human intent verification can also be performed in conjunction with user authentication to prevent malware from interfering with eSIM and/or eUICC functions of the mobile device.
    Type: Application
    Filed: March 21, 2016
    Publication date: September 22, 2016
    Inventors: Li LI, Xiangying YANG, Jerrold Von HAUCK, Christopher B. SHARP, Yousuf H. VAID, Arun G. MATHIAS, David T. HAGGERTY, Najeeb M. ABDULRAHIMAN
  • Patent number: 9451445
    Abstract: Embodiments are described for identifying and accessing an electronic subscriber identity module (eSIM) and associated content of the eSIM in a multiple eSIM configuration. An embedded Universal Integrated Circuit Card (eUICC) can include multiple eSIMs, where each eSIM can include its own file structures and applications. Some embodiments include a processor of a mobile device transmitting a special command to the eUICC, including an identification that uniquely identifies an eSIM in the eUICC. After selecting the eSIM, the processor can access file structures and applications of the selected eSIM. The processor can then use existing commands to access content in the selected eSIM. The special command can direct the eUICC to activate or deactivate content associated with the selected eSIM. Other embodiments include an eUICC platform operating system interacting with eSIMs associated with logical channels to facilitate identification and access to file structures and applications of the eSIMs.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: September 20, 2016
    Assignee: Apple Inc.
    Inventors: Li Li, Ben-Heng Juang, Arun G. Mathias
  • Patent number: 9432067
    Abstract: Disclosed herein is a technique for enabling Subscriber Identity Module (SIM) toolkit commands to be properly routed within a mobile device that includes an embedded Universal Integrated Circuit Card (eUICC) configured to manage two or more electronic SIMs (eSIMs). Specifically, the technique involves a baseband component of the mobile device and the eUICC initially exchanging information about their eSIM capabilities to identify whether multiple eSIMs are active within the eUICC. During this exchange of information, the eUICC can generate a list of unique identifiers of the active eSIMs that are managed by the eUICC and provide the list of unique identifiers to the baseband component. In turn, the baseband component can update a configuration to manage the list of unique identifiers and use the list of unique identifiers to properly route SIM toolkit commands to the appropriate eSIM within the eUICC.
    Type: Grant
    Filed: May 22, 2015
    Date of Patent: August 30, 2016
    Assignee: Apple Inc.
    Inventors: Li Ll, Arun G. Mathias
  • Publication number: 20160246611
    Abstract: Disclosed herein is a technique for selecting a bootstrap electronic Subscriber Identity Module (eSIM) from among multiple bootstrap eSIMs stored in a secure element of a mobile device. Specifically, the technique involves selecting the bootstrap eSIM based on location information associated with the mobile device. When the mobile device is located at a first location (for example, a first country) a first bootstrap eSIM associated with a Mobile Network Operator (MNO) local to the first country is selected. Similarly, when the mobile device is located at a second location (for example, a second country), a second bootstrap eSIM associated with an MNO local to the second country is selected.
    Type: Application
    Filed: September 30, 2015
    Publication date: August 25, 2016
    Inventors: Li Li, Arun G. Mathias, Jean-Marc Padova, Najeeb M. Abdulrahiman
  • Publication number: 20160246585
    Abstract: Disclosed herein is a technique for updating firmware of an embedded Universal Integrated Circuit Card (eUICC) included in a mobile device. The technique includes the steps of (1) receiving, from a firmware provider, an indication that an updated firmware is available for the eUICC, (2) in response to the indication, providing, to the firmware provider, (i) a unique identifier (ID) associated with the eUICC, and (ii) a nonce value, (3) subsequent to providing, receiving, from the firmware provider, a firmware update package, wherein the firmware update package includes (i) authentication information, and (ii) the updated firmware, (4) subsequent to verifying the authentication information, persisting, to a memory included in the mobile device, a hash value that corresponds to the updated firmware, and (5) installing the updated firmware on the eUICC.
    Type: Application
    Filed: February 23, 2015
    Publication date: August 25, 2016
    Inventors: Li LI, Jerrold Von HAUCK, Najeeb M. ABDULRAHIMAN, Arun G. MATHIAS
  • Publication number: 20160249214
    Abstract: Disclosed herein are different techniques for enabling a mobile device to dynamically support different authentication algorithms. A first technique involves configuring an eUICC included in the mobile device to implement various authentication algorithms that are utilized by MNOs (e.g., MNOs with which the mobile device can interact). Specifically, this technique involves the eUICC storing executable code for each of the various authentication algorithms. According to this technique, the eUICC is configured to manage at least one eSIM, where the eSIM includes (i) an identifier that corresponds to one of the various authentication algorithms implemented by the eUICC, and (ii) authentication parameters that are compatible with the authentication algorithm.
    Type: Application
    Filed: September 28, 2015
    Publication date: August 25, 2016
    Inventors: Li LI, Jerrold Von HAUCK, Arun G. MATHIAS
  • Publication number: 20160226877
    Abstract: Methods and apparatus for large scale distribution of electronic access control clients. In one aspect, a tiered security software protocol is disclosed. In one exemplary embodiment, a server electronic Universal Integrated Circuit Card (eUICC) and client eUICC software comprise a so-called “stack” of software layers. Each software layer is responsible for a set of hierarchical functions which are negotiated with its corresponding peer software layer. The tiered security software protocol is configured for large scale distribution of electronic Subscriber Identity Modules (eSIMs).
    Type: Application
    Filed: January 13, 2016
    Publication date: August 4, 2016
    Inventors: David T. HAGGERTY, Jerrold Von HAUCK, Ben-Heng JUANG, Li Li, Arun G. MATHIAS, Kevin McLAUGHLIN, Avinash NARASIMHAN, Christopher SHARP, Yousuf H. Vaid, Xiangying YANG
  • Publication number: 20160227409
    Abstract: Methods and apparatus enabling programming of electronic identification information of a wireless apparatus. In one embodiment, a previously purchased or deployed wireless apparatus is activated by a cellular network. The wireless apparatus connects to the cellular network using an access module to download operating system components and/or access control client components. The described methods and apparatus enable updates, additions and replacement of various components including Electronic Subscriber Identity Module (eSIM) data, OS components. One exemplary implementation of the invention utilizes a trusted key exchange between the device and the cellular network to maintain security.
    Type: Application
    Filed: April 14, 2016
    Publication date: August 4, 2016
    Inventors: Stephan V. SCHELL, Arun G. MATHIAS, Jerrold Von HAUCK, David T. HAGGERTY, Kevin McLAUGHLIN, Ben-Heng JUANG, Li LI
  • Patent number: 9408012
    Abstract: Provisioning an embedded subscriber identity module (eSIM) in a user equipment (UE) device with personalized subscriber information. A request may be transmitted for personalized subscriber information. The personalized subscriber information may be received. The personalized subscriber information may be installed in an eSIM in the UE device.
    Type: Grant
    Filed: August 13, 2014
    Date of Patent: August 2, 2016
    Assignee: Apple Inc.
    Inventors: Li Li, Arun G. Mathias, Ben-Heng Juang