Patents by Inventor David Harber

David Harber has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10834576
    Abstract: A system is described that can perform a method for providing a first mobile network operator system with information relating to configuration data. The configuration data enables management of content and memory allocation for security domain containers of a universal integrated circuit card of a communication device. Security management of the universal integrated circuit card is delegated by providing the configuration data to a second mobile network operator system to enable management of the content and the memory allocation for the security domain containers. The memory allocation is adjusted by the second network mobile operator system according to a second group of services provided to the communication device.
    Type: Grant
    Filed: May 1, 2020
    Date of Patent: November 10, 2020
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Publication number: 20200260261
    Abstract: A system is described that can perform a method for providing a first mobile network operator system with information relating to configuration data. The configuration data enables management of content and memory allocation for security domain containers of a universal integrated circuit card of a communication device. Security management of the universal integrated circuit card is delegated by providing the configuration data to a second mobile network operator system to enable management of the content and the memory allocation for the security domain containers. The memory allocation is adjusted by the second network mobile operator system according to a second group of services provided to the communication device.
    Type: Application
    Filed: May 1, 2020
    Publication date: August 13, 2020
    Applicants: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Patent number: 10681534
    Abstract: A system is described that can perform a method for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, instructing an over-the-air system to transmit the package encrypting the package with a transport key to generate an encrypted package, and transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card. The system can also perform a method of providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card.
    Type: Grant
    Filed: May 25, 2018
    Date of Patent: June 9, 2020
    Assignees: AT&T Intellectual Property I, L.P., AT&T MOBILITY II LLC
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Publication number: 20180279117
    Abstract: A system is described that can perform a method for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, instructing an over-the-air system to transmit the package encrypting the package with a transport key to generate an encrypted package, and transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card. The system can also perform a method of providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card.
    Type: Application
    Filed: May 25, 2018
    Publication date: September 27, 2018
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Patent number: 10015665
    Abstract: A system can receive a request to modify a universal integrated circuit card, generate a package comprising configuration data for modifying the universal integrated circuit card, instruct an over-the-air system to transmit the package encrypting the package with a transport key to generate an encrypted package, and transmit the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card. The system can provide a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card.
    Type: Grant
    Filed: October 23, 2014
    Date of Patent: July 3, 2018
    Assignees: AT&T INTELLECTUAL PROPERTY I, L.P., AT&T MOBILITY II LLC
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Patent number: 9886690
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: February 6, 2018
    Assignees: AT&T MOBILITY II LLC, AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Patent number: 9736144
    Abstract: A method that incorporates teachings of the subject disclosure may include, for example, storing, by a universal integrated circuit card including at least one processor, a digital root certificate locking a communication device to a network provider, and disabling an activation of the communication device responsive to receiving an indication of a revocation of the stored digital root certificate from a certificate authority, wherein the indication of the revocation of the stored digital root certificate is associated with a revocation of permission for an identity authority to issue a security activation information to the communication device on behalf of the network provide. Other embodiments are disclosed.
    Type: Grant
    Filed: July 14, 2014
    Date of Patent: August 15, 2017
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Patrick McCanna, Inderpreet Singh Ahluwalia, John Crockett, David Harber, Aubryn Lewis, Liane F Rulifson
  • Publication number: 20160027001
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: WALTER COOPER CHASTAIN, CLIFTON ASHMAN CAMPBELL, STEPHEN EMILLE CHIN, DAVID HARBER, BRIAN KEITH RAINER, DAVID K. SMITH, SHIH-MING WANG
  • Patent number: 9185085
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Grant
    Filed: December 1, 2014
    Date of Patent: November 10, 2015
    Assignees: AT&T INTELLECTUAL PROPERTY I, LP, AT&T MOBILITY II LLC
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Publication number: 20150089225
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Application
    Filed: December 1, 2014
    Publication date: March 26, 2015
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Patent number: 8959331
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Grant
    Filed: November 19, 2012
    Date of Patent: February 17, 2015
    Assignees: AT&T Intellectual Property I, LP, AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Clifton Campbell, Stephen Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Publication number: 20150044995
    Abstract: A system is described that can perform a method for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, instructing an over-the-air system to transmit the package encrypting the package with a transport key to generate an encrypted package, and transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card. The system can also perform a method of providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card.
    Type: Application
    Filed: October 23, 2014
    Publication date: February 12, 2015
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Patent number: 8898769
    Abstract: A system is described that can perform a method for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, instructing an over-the-air system to transmit the package encrypting the package with a transport key to generate an encrypted package, and transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card. The system can also perform a method of providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card.
    Type: Grant
    Filed: November 16, 2012
    Date of Patent: November 25, 2014
    Assignees: AT&T Intellectual Property I, LP, AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Clifton Campbell, Stephen Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Publication number: 20140325210
    Abstract: A method that incorporates teachings of the subject disclosure may include, for example, storing, by a universal integrated circuit card including at least one processor, a digital root certificate locking a communication device to a network provider, and disabling an activation of the communication device responsive to receiving an indication of a revocation of the stored digital root certificate from a certificate authority, wherein the indication of the revocation of the stored digital root certificate is associated with a revocation of permission for an identity authority to issue a security activation information to the communication device on behalf of the network provide. Other embodiments are disclosed.
    Type: Application
    Filed: July 14, 2014
    Publication date: October 30, 2014
    Inventors: Patrick McCanna, Inderpreet Singh Ahluwalia, John Crockett, David Harber, Aubryn Lewis, Liane F. Rulifson
  • Patent number: 8812837
    Abstract: A method that incorporates teachings of the subject disclosure may include, for example, storing, by a universal integrated circuit card (UICC) including at least one processor, a digital root certificate locking a communication device to a network provider, and disabling an activation of the communication device responsive to receiving an indication of a revocation of the stored digital root certificate from a certificate authority, wherein the indication of the revocation of the stored digital root certificate is associated with a revocation of permission for an identity authority to issue a security activation information to the communication device on behalf of the network provide. Other embodiments are disclosed.
    Type: Grant
    Filed: June 1, 2012
    Date of Patent: August 19, 2014
    Assignees: AT&T Intellectual Property I, LP, AT&T Mobility II, LLC
    Inventors: Patrick McCanna, Inderpreet Singh Ahluwalia, John Crockett, David Harber, Aubryn Lewis, Liane F Rulifson
  • Publication number: 20140140509
    Abstract: A system is described that can perform a method for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, instructing an over-the-air system to transmit the package encrypting the package with a transport key to generate an encrypted package, and transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card. The system can also perform a method of providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card.
    Type: Application
    Filed: November 16, 2012
    Publication date: May 22, 2014
    Applicants: AT&T MOBILITY II, LLC, AT&T INTELLECTUAL PROPERTY I, LP
    Inventors: Walter Cooper Chastain, Clifton Campbell, Stephen Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Publication number: 20140143534
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Application
    Filed: November 19, 2012
    Publication date: May 22, 2014
    Applicants: AT&T MOBILITY II, LLC, AT&T INTELLECTUAL PROPERTY I, LP
    Inventors: Walter Cooper Chastain, Clifton Campbell, Stephen Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Publication number: 20130326214
    Abstract: A method that incorporates teachings of the subject disclosure may include, for example, storing, by a universal integrated circuit card (UICC) including at least one processor, a digital root certificate locking a communication device to a network provider, and disabling an activation of the communication device responsive to receiving an indication of a revocation of the stored digital root certificate from a certificate authority, wherein the indication of the revocation of the stored digital root certificate is associated with a revocation of permission for an identity authority to issue a security activation information to the communication device on behalf of the network provide. Other embodiments are disclosed.
    Type: Application
    Filed: June 1, 2012
    Publication date: December 5, 2013
    Applicants: AT&T Mobility II, LLC, AT&T Intellectual Property I, LP
    Inventors: Patrick McCanna, Inderpreet Singh Ahluwalia, John Crockett, David Harber, Aubryn Lewis, Liane F. Rulifson