Patents by Inventor Axel Hallo De Wolf

Axel Hallo De Wolf has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240073673
    Abstract: A method, a device, and a non-transitory storage medium are described in which a security service of end device profiles is provided. The service may include obtaining a profile for a card of an end device from a third party device in which the profile includes first and second executables. For example, the first and second executables may each include a subscriber identification module. The first executable may initialize and subsequently perform a switching procedure that enables the second executable to replace the use of the first executable. The first executable may also generate a key that can be used to provision the second executable on the end device.
    Type: Application
    Filed: August 31, 2022
    Publication date: February 29, 2024
    Inventors: Warren Hojilla Uy, Taussif Khan, Kyung Min Seo, Axel Hallo de Wolf, Alexandre De Melo, Kala Narayanan
  • Patent number: 11737015
    Abstract: A user device may receive information indicating that a universal integrated circuit card has been installed in the user device, where the universal integrated circuit card may store a default table that includes network slice selection assistance information used to route data from the user device to correct slices of a network. The user device may execute an application stored in the user device based on receiving a selection of the application, where execution of the application may cause data to be generated. The user device may identify a slice of the network to which to route the data based on the network slice selection assistance information included in the default table. The user device may cause the data to be routed to the slice of the network identified based on the network slice selection assistance information included in the default table.
    Type: Grant
    Filed: April 9, 2021
    Date of Patent: August 22, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Deepa Jagannatha, Taussif Khan, Axel Hallo De Wolf, Bharadwaj Vemuri, Andrew E. Youtz
  • Patent number: 11540101
    Abstract: A service provider may receive a user device that includes an embedded subscriber identity module (eSIM) associated with an equipment identifier (eID) with a previously provisioned service. The previously provisioned service may be provided by an eSIM profile (identified by an Integrated Circuit Card Identifier or ICCID) and the eSIM may contain more than one ICCID. The service provider may re-provision one of the existing ICCIDs to provide service based on the eID and historical data. The device and the carrier provisioning system may determine whether one of the profiles (ICCIDs) installed in the eSIM matches an already known eSIM profile (ICCD) and re-provision the eSIM profile (ICCD) for new wireless service. The service provider may then activate the user device for communication via the new wireless service in response to re-provisioning of the applicable eSIM profile (ICCID).
    Type: Grant
    Filed: March 25, 2021
    Date of Patent: December 27, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mary Williams, Zhengfang Chen, Axel Hallo de Wolf
  • Publication number: 20210306830
    Abstract: A service provider may receive a user device that includes an embedded subscriber identity module (eSIM) associated with an equipment identifier (eID) with a previously provisioned service. The previously provisioned service may be provided by an eSIM profile (identified by an Integrated Circuit Card Identifier or ICCID) and the eSIM may contain more than one ICCID. The service provider may re-provision one of the existing ICCIDs to provide service based on the eID and historical data. The device and the carrier provisioning system may determine whether one of the profiles (ICCIDs) installed in the eSIM matches an already known eSIM profile (ICCD) and re-provision the eSIM profile (ICCD) for new wireless service. The service provider may then activate the user device for communication via the new wireless service in response to re-provisioning of the applicable eSIM profile (ICCID).
    Type: Application
    Filed: March 25, 2021
    Publication date: September 30, 2021
    Inventors: Mary Williams, Zhengfang Chen, Axel Hallo de Wolf
  • Patent number: 11082855
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Grant
    Filed: July 20, 2020
    Date of Patent: August 3, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Taussif Khan, Warren Hojilla Uy, Axel Hallo De Wolf, Zhengfang Chen, Kala Narayanan, Mary Williams, Musa Kazim Guven, Manuel Enrique Caceres
  • Publication number: 20210227457
    Abstract: A user device may receive information indicating that a universal integrated circuit card has been installed in the user device, where the universal integrated circuit card may store a default table that includes network slice selection assistance information used to route data from the user device to correct slices of a network. The user device may execute an application stored in the user device based on receiving a selection of the application, where execution of the application may cause data to be generated. The user device may identify a slice of the network to which to route the data based on the network slice selection assistance information included in the default table. The user device may cause the data to be routed to the slice of the network identified based on the network slice selection assistance information included in the default table.
    Type: Application
    Filed: April 9, 2021
    Publication date: July 22, 2021
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Deepa JAGANNATHA, Taussif KHAN, Axel HALLO DE WOLF, Bharadwaj VEMURI, Andrew E. YOUTZ
  • Publication number: 20210136672
    Abstract: A user device may receive information indicating that a universal integrated circuit card has been installed in the user device, where the universal integrated circuit card may store a default table that includes network slice selection assistance information used to route data from the user device to correct slices of a network. The user device may execute an application stored in the user device based on receiving a selection of the application, where execution of the application may cause data to be generated. The user device may identify a slice of the network to which to route the data based on the network slice selection assistance information included in the default table. The user device may cause the data to be routed to the slice of the network identified based on the network slice selection assistance information included in the default table.
    Type: Application
    Filed: October 31, 2019
    Publication date: May 6, 2021
    Inventors: Deepa JAGANNATHA, Taussif KHAN, Axel HALLO DE WOLF, Bharadwaj VEMURI, Andrew E. YOUTZ
  • Patent number: 10993096
    Abstract: A service provider may receive a user device that includes an embedded subscriber identity module (eSIM) associated with an equipment identifier (eID) with a previously provisioned service. The previously provisioned service may be provided by an eSIM profile (identified by an Integrated Circuit Card Identifier or ICCID) and the eSIM may contain more than one ICCID. The service provider may re-provision one of the existing ICCIDs to provide service based on the eID and historical data. The device and the carrier provisioning system may determine whether one of the profiles (ICCIDs) installed in the eSIM matches an already known eSIM profile (ICCD) and re-provision the eSIM profile (ICCD) for new wireless service. The service provider may then activate the user device for communication via the new wireless service in response to re-provisioning of the applicable eSIM profile (ICCID).
    Type: Grant
    Filed: March 25, 2020
    Date of Patent: April 27, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mary Williams, Zhengfang Chen, Axel Hallo de Wolf
  • Patent number: 10986568
    Abstract: A user device may receive information indicating that a universal integrated circuit card has been installed in the user device, where the universal integrated circuit card may store a default table that includes network slice selection assistance information used to route data from the user device to correct slices of a network. The user device may execute an application stored in the user device based on receiving a selection of the application, where execution of the application may cause data to be generated. The user device may identify a slice of the network to which to route the data based on the network slice selection assistance information included in the default table. The user device may cause the data to be routed to the slice of the network identified based on the network slice selection assistance information included in the default table.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: April 20, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Deepa Jagannatha, Taussif Khan, Axel Hallo De Wolf, Bharadwaj Vemuri, Andrew E. Youtz
  • Publication number: 20200351653
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Application
    Filed: July 20, 2020
    Publication date: November 5, 2020
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Taussif KHAN, Warren Hojilla UY, Axel HALLO DE WOLF, Zhengfang CHEN, Kala NARAYANAN, Mary WILLIAMS, Musa Kazim GUVEN, Manuel Enrique CACERES
  • Patent number: 10743176
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Grant
    Filed: April 5, 2019
    Date of Patent: August 11, 2020
    Assignee: Verizon Patent and Licensing, Inc.
    Inventors: Taussif Khan, Warren Hojilla Uy, Axel Hallo De Wolf, Zhengfang Chen, Kala Narayanan, Mary Williams, Musa Kazim Guven, Manuel Enrique Caceres
  • Patent number: 10038998
    Abstract: A mobile device may include a smart card interface to connect to a smart card storing a Mobile Network Operator (MNO) profile including a network access credential; a communication interface to connect to a wireless mobile network; and a processing unit to receive user input to delete the MNO profile from the smart card, send, to a network node, a request for deletion of the MNO profile, receive, responsive to the request, a deletion code including a deletion code signature, a smart card identifier (ID) that identifies the smart card, and a profile ID that identifies the MNO profile, extract, from the deletion code, the deletion code signature, the smart card ID, or the profile ID, validate the deletion code signature, the smart card ID, or the profile ID, and delete the MNO profile upon validation of the deletion code signature, the smart card ID, or the profile ID.
    Type: Grant
    Filed: December 5, 2017
    Date of Patent: July 31, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat
  • Publication number: 20180098213
    Abstract: A mobile device may include a smart card interface to connect to a smart card storing a Mobile Network Operator (MNO) profile including a network access credential; a communication interface to connect to a wireless mobile network; and a processing unit to receive user input to delete the MNO profile from the smart card, send, to a network node, a request for deletion of the MNO profile, receive, responsive to the request, a deletion code including a deletion code signature, a smart card identifier (ID) that identifies the smart card, and a profile ID that identifies the MNO profile, extract, from the deletion code, the deletion code signature, the smart card ID, or the profile ID, validate the deletion code signature, the smart card ID, or the profile ID, and delete the MNO profile upon validation of the deletion code signature, the smart card ID, or the profile ID.
    Type: Application
    Filed: December 5, 2017
    Publication date: April 5, 2018
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat
  • Patent number: 9867037
    Abstract: A mobile device, having a smart card within the mobile device, stores a Mobile Network Operator (MNO) profile for the mobile device in the smart card, where the MNO profile includes one or more network access credentials for accessing a wireless mobile network. The mobile device receives a customer request to delete the MNO profile, and sends, from the mobile device to a network node in the wireless mobile network, a request for profile deletion. The mobile device receives, responsive to the request from the network node, a deletion code; extracts, from the received deletion code, a deletion code signature and a public key of the network node. The mobile device validates the deletion code signature and the public key, and deletes, upon successful validation of the deletion code signature and the public key, the MNO profile from the smart card.
    Type: Grant
    Filed: March 24, 2016
    Date of Patent: January 9, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat
  • Patent number: 9826403
    Abstract: A device receives a request from a user to manage a Mobile Network Operator (MNO) profile stored in a smart card within the device, wherein the MNO profile includes one or more network access credentials for accessing a wireless network. The device performs a Completely Automated Public Turing Test to tell Computers and Humans Apart (CAPTCHA), wherein the CAPTCHA includes receiving input from the user, and authenticates the user as a human, and not a bot or other automated activity, based on the CAPTCHA and the input from the user. The device receives, from a network node external to the device responsive to the authenticating, a MNO profile management code, and manages the MNO profile based on the received MNO profile management code.
    Type: Grant
    Filed: April 18, 2016
    Date of Patent: November 21, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat, John Markey, Taussif Khan
  • Publication number: 20170280320
    Abstract: A mobile device, having a smart card within the mobile device, stores a Mobile Network Operator (MNO) profile for the mobile device in the smart card, where the MNO profile includes one or more network access credentials for accessing a wireless mobile network. The mobile device receives a customer request to delete the MNO profile, and sends, from the mobile device to a network node in the wireless mobile network, a request for profile deletion. The mobile device receives, responsive to the request from the network node, a deletion code; extracts, from the received deletion code, a deletion code signature and a public key of the network node. The mobile device validates the deletion code signature and the public key, and deletes, upon successful validation of the deletion code signature and the public key, the MNO profile from the smart card.
    Type: Application
    Filed: March 24, 2016
    Publication date: September 28, 2017
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat
  • Publication number: 20170280321
    Abstract: A device receives a request from a user to manage a Mobile Network Operator (MNO) profile stored in a smart card within the device, wherein the MNO profile includes one or more network access credentials for accessing a wireless network. The device performs a Completely Automated Public Turing Test to tell Computers and Humans Apart (CAPTCHA), wherein the CAPTCHA includes receiving input from the user, and authenticates the user as a human, and not a bot or other automated activity, based on the CAPTCHA and the input from the user. The device receives, from a network node external to the device responsive to the authenticating, a MNO profile management code, and manages the MNO profile based on the received MNO profile management code.
    Type: Application
    Filed: April 18, 2016
    Publication date: September 28, 2017
    Inventors: Manuel Enrique Caceres, Warren Hojilla Uy, Nanjun Qian, Axel Hallo De Wolf, Ruben Cuadrat, John Markey, Taussif Khan