Patents by Inventor David T. Haggerty

David T. Haggerty has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10200853
    Abstract: Methods and apparatus for managing multiple user access control entities or clients. For example, in one embodiment, a “wallet” of electronic subscriber identity modules (eSIMs) may be stored and used at a user device and/or distributed to other devices for use thereon. In another embodiment, a networked server may store and distribute eSIM to a plurality of user devices in communication therewith. A database of available eSIM is maintained at the wallet entity and/or at the network which enables request for a particular eSIM to be processed and various rules for the distribution thereof to be implemented. Security precautions are implemented to protect both user and network carrier specific data as the data is transmitted between networked entities. Solutions for eSIM backup and restoration are also described.
    Type: Grant
    Filed: July 30, 2015
    Date of Patent: February 5, 2019
    Assignee: Apple Inc.
    Inventors: Stephan V. Schell, David T. Haggerty
  • Patent number: 10182338
    Abstract: Representative embodiments described herein set forth techniques for provisioning bootstrap electronic Subscriber Identity Modules (eSIMs) to mobile devices. According to some embodiments, a mobile device can be configured to issue, to an eSIM selection server, a bootstrap eSIM request that includes (i) metadata associated with the mobile device, and (ii) metadata associated with an electronic Universal Integrated Circuit Card (eUICC) included in the mobile device. In turn, the eSIM selection server selects and binds a particular bootstrap eSIM to the mobile device, and provides information to the mobile device that enables the mobile device to obtain the particular bootstrap eSIM from one or more eSIM servers. When the mobile device obtains the particular bootstrap eSIM, the mobile device can interface with a mobile network operator (MNO) and obtain a complete eSIM that enables the mobile device to access services provided by the MNO.
    Type: Grant
    Filed: August 31, 2016
    Date of Patent: January 15, 2019
    Assignee: Apple Inc.
    Inventors: Li Li, Clark P. Mueller, Avinash Narasimhan, Arun G. Mathias, Najeeb M. Abdulrahiman, David T. Haggerty
  • Patent number: 10142917
    Abstract: A pool of devices is initially associated under a single product type identifier, for example, a single stock keeping unit (SKU) identifier. Each device is associated with a secure element (SE), for example, an embedded universal integrated circuit card (eUICC). A wireless telecommunications carrier purchases a subset of the devices from the owner of the pool of devices. A policy management server receives a shipment record and associates the subset of devices with a product identifier and with a carrier-specific activation policy. The policy management server sends an electronic subscriber identity module (eSIM) reservation request to a policy evaluation server, which contacts an eSIM delivery server associated with the purchasing carrier. The eSIM delivery server reserves eSIMs for the purchased devices. When an end user buys one of the devices from the subset, the purchased device is provisioned by the eSIM delivery server with the eSIM reserved for that device.
    Type: Grant
    Filed: July 13, 2017
    Date of Patent: November 27, 2018
    Assignee: Apple Inc.
    Inventors: Avinash Narasimhan, Devin B. Collier, Clark P. Mueller, David T. Haggerty
  • Patent number: 10141966
    Abstract: Methods, devices, and servers for as-needed update of a trusted list are provided herein. An electronic subscriber identity module (eSIM) server receives a request for an eSIM of a particular type from a wireless device. The eSIM server evaluates the particular type and requests an eSIM of the particular type from a second eSIM server, which is not initially trusted by a secure element (SE) of the wireless device. The eSIM server sends a policy update to the wireless device. The wireless device passes the policy update to the SE, for example, a universal integrated circuit card (UICC). The UICC updates the trusted list with an identity of the second eSIM server. When the wireless device downloads a bound profile package (BPP) containing an eSIM from the second eSIM server, the UICC validates the BPP based on the updated trusted list. The eSIM is then installed on the UICC.
    Type: Grant
    Filed: November 8, 2017
    Date of Patent: November 27, 2018
    Assignee: Apple Inc.
    Inventors: Avinash Narasimhan, Hemant Purswani, Clark P. Mueller, David T. Haggerty, Li Ll, Arun G. Mathias, Najeeb M. Abdulrahiman
  • Publication number: 20180249333
    Abstract: Methods and apparatus for user authentication and human intent verification of administrative operations for eSIMs of an eUICC included in a mobile device are disclosed. Certain administrative operations, such as import, modification, and/or export, of an eSIM and/or for an eUICCs firmware can require user authentication and/or human intent verification before execution of the administrative operations are performed or completed by the mobile device. A user of the mobile device provides information to link an external user account to an eSIM upon (or subsequent to) installation on the eUICC. User credentials, such as a user name and password, and/or information generated therefrom, can be used to authenticate the user with an external server. In response to successful user authentication, the administrative operations are performed. Human intent verification can also be performed in conjunction with user authentication to prevent malware from interfering with eSIM and/or eUICC functions of the mobile device.
    Type: Application
    Filed: January 22, 2018
    Publication date: August 30, 2018
    Inventors: Li LI, Xiangying YANG, Jerrold Von HAUCK, Christopher B. SHARP, Yousuf H. VAID, Arun G. MATHIAS, David T. HAGGERTY, Najeeb M. ABDULRAHIMAN
  • Publication number: 20180249332
    Abstract: Methods and apparatus enabling programming of electronic identification information of a wireless apparatus. In one embodiment, a previously purchased or deployed wireless apparatus is activated by a cellular network. The wireless apparatus connects to the cellular network using an access module to download operating system components and/or access control client components. The described methods and apparatus enable updates, additions and replacement of various components including Electronic Subscriber Identity Module (eSIM) data, OS components. One exemplary implementation of the invention utilizes a trusted key exchange between the device and the cellular network to maintain security.
    Type: Application
    Filed: January 17, 2018
    Publication date: August 30, 2018
    Inventors: Stephan V. SCHELL, Arun G. MATHIAS, Jerrold Von HAUCK, David T. HAGGERTY, Kevin McLAUGHLIN, Ben-Heng JUANG, Li LI
  • Publication number: 20180069581
    Abstract: Methods, devices, and servers for as-needed update of a trusted list are provided herein. An electronic subscriber identity module (eSIM) server receives a request for an eSIM of a particular type from a wireless device. The eSIM server evaluates the particular type and requests an eSIM of the particular type from a second eSIM server, which is not initially trusted by a secure element (SE) of the wireless device. The eSIM server sends a policy update to the wireless device. The wireless device passes the policy update to the SE, for example, a universal integrated circuit card (UICC). The UICC updates the trusted list with an identity of the second eSIM server. When the wireless device downloads a bound profile package (BPP) containing an eSIM from the second eSIM server, the UICC validates the BPP based on the updated trusted list. The eSIM is then installed on the UICC.
    Type: Application
    Filed: November 8, 2017
    Publication date: March 8, 2018
    Inventors: Avinash NARASIMHAN, Hemant PURSWANI, Clark P. MUELLER, David T. HAGGERTY, Li LI, Arun G. MATHIAS, Najeeb M. ABDULRAHIMAN
  • Publication number: 20180063697
    Abstract: Representative embodiments described herein set forth techniques for provisioning bootstrap electronic Subscriber Identity Modules (eSIMs) to mobile devices. According to some embodiments, a mobile device can be configured to issue, to an eSIM selection server, a bootstrap eSIM request that includes (i) metadata associated with the mobile device, and (ii) metadata associated with an electronic Universal Integrated Circuit Card (eUICC) included in the mobile device. In turn, the eSIM selection server selects and binds a particular bootstrap eSIM to the mobile device, and provides information to the mobile device that enables the mobile device to obtain the particular bootstrap eSIM from one or more eSIM servers. When the mobile device obtains the particular bootstrap eSIM, the mobile device can interface with a mobile network operator (MNO) and obtain a complete eSIM that enables the mobile device to access services provided by the MNO.
    Type: Application
    Filed: August 31, 2016
    Publication date: March 1, 2018
    Inventors: Li LI, Clark P. MUELLER, Avinash NARASIMHAN, Arun G. MATHIAS, Najeeb M. ABDULRAHIMAN, David T. HAGGERTY
  • Publication number: 20180027480
    Abstract: A pool of devices is initially associated under a single product type identifier, for example, a single stock keeping unit (SKU) identifier. Each device is associated with a secure element (SE), for example, an embedded universal integrated circuit card (eUICC). A wireless telecommunications carrier purchases a subset of the devices from the owner of the pool of devices. A policy management server receives a shipment record and associates the subset of devices with a product identifier and with a carrier-specific activation policy. The policy management server sends an electronic subscriber identity module (eSIM) reservation request to a policy evaluation server, which contacts an eSIM delivery server associated with the purchasing carrier. The eSIM delivery server reserves eSIMs for the purchased devices. When an end user buys one of the devices from the subset, the purchased device is provisioned by the eSIM delivery server with the eSIM reserved for that device.
    Type: Application
    Filed: July 13, 2017
    Publication date: January 25, 2018
    Inventors: Avinash NARASIMHAN, Devin B. COLLIER, Clark P. MUELLER, David T. HAGGERTY
  • Patent number: 9877194
    Abstract: Methods and apparatus enabling programming of electronic identification information of a wireless apparatus. In one embodiment, a previously purchased or deployed wireless apparatus is activated by a cellular network. The wireless apparatus connects to the cellular network using an access module to download operating system components and/or access control client components. The described methods and apparatus enable updates, additions and replacement of various components including Electronic Subscriber Identity Module (eSIM) data, OS components. One exemplary implementation of the invention utilizes a trusted key exchange between the device and the cellular network to maintain security.
    Type: Grant
    Filed: April 14, 2016
    Date of Patent: January 23, 2018
    Assignee: Apple Inc.
    Inventors: Stephan V. Schell, Arun G. Mathias, Jerrold Von Hauck, David T. Haggerty, Kevin McLaughlin, Ben-Heng Juang, Li Li
  • Patent number: 9877193
    Abstract: Methods and apparatus for user authentication and human intent verification of administrative operations for eSIMs of an eUICC included in a mobile device are disclosed. Certain administrative operations, such as import, modification, and/or export, of an eSIM and/or for an eUICCs firmware can require user authentication and/or human intent verification before execution of the administrative operations are performed or completed by the mobile device. A user of the mobile device provides information to link an external user account to an eSIM upon (or subsequent to) installation on the eUICC. User credentials, such as a user name and password, and/or information generated therefrom, can be used to authenticate the user with an external server. In response to successful user authentication, the administrative operations are performed. Human intent verification can also be performed in conjunction with user authentication to prevent malware from interfering with eSIM and/or eUICC functions of the mobile device.
    Type: Grant
    Filed: March 21, 2016
    Date of Patent: January 23, 2018
    Assignee: Apple Inc.
    Inventors: Li Li, Xiangying Yang, Jerrold Von Hauck, Christopher B. Sharp, Yousuf H. Vaid, Arun G. Mathias, David T. Haggerty, Najeeb M. Abdulrahiman
  • Publication number: 20180014184
    Abstract: Methods and apparatus for activating a purchased or previously deployed device by a subscriber. In one embodiment, activation includes authenticating the device to a service provider or carrier, and providing the device with data necessary for enabling the service to the device. In one variant, a user device is activated at a retail store, with the assistance of a carrier representative. In another variant, user equipment is activated via a communications network without the assistance of a representative. In yet another variant, the user equipment is activated via the Internet without the assistance of a representative. The provision of access data includes pre-assigning eSIM from a population of unassigned eSIMs to certain devices for various carrier networks. Alternatively, the eSIM may be assigned on an as-needed basis. Unassigned and/or unused eSIMs can be released (or sold back to the vendor) and/or reused. Solutions for eSIM backup and restoration are also described.
    Type: Application
    Filed: July 21, 2017
    Publication date: January 11, 2018
    Inventors: Stephan V. SCHELL, David T. HAGGERTY
  • Patent number: 9843585
    Abstract: Methods and apparatus for large scale distribution of electronic access control clients. In one aspect, a tiered security software protocol is disclosed. In one exemplary embodiment, a server electronic Universal Integrated Circuit Card (eUICC) and client eUICC software comprise a so-called “stack” of software layers. Each software layer is responsible for a set of hierarchical functions which are negotiated with its corresponding peer software layer. The tiered security software protocol is configured for large scale distribution of electronic Subscriber Identity Modules (eSIMs).
    Type: Grant
    Filed: January 13, 2016
    Date of Patent: December 12, 2017
    Assignee: Apple Inc.
    Inventors: David T. Haggerty, Jerrold Von Hauck, Ben-Heng Juang, Li Li, Arun G. Mathias, Kevin McLaughlin, Avinash Narasimhan, Christopher Sharp, Yousuf H. Vaid, Xiangying Yang
  • Patent number: 9831903
    Abstract: Methods, devices, and servers for as-needed update of a trusted list are provided herein. An electronic subscriber identity module (eSIM) server receives a request for an eSIM of a particular type from a wireless device. The eSIM server evaluates the particular type and requests an eSIM of the particular type from a second eSIM server, which is not initially trusted by a secure element (SE) of the wireless device. The eSIM server sends a policy update to the wireless device. The wireless device passes the policy update to the SE, for example, a universal integrated circuit card (UICC). The UICC updates the trusted list with an identity of the second eSIM server. When the wireless device downloads a bound profile package (BPP) containing an eSIM from the second eSIM server, the UICC validates the BPP based on the updated trusted list. The eSIM is then installed on the UICC.
    Type: Grant
    Filed: July 28, 2016
    Date of Patent: November 28, 2017
    Assignee: Apple Inc.
    Inventors: Avinash Narasimhan, Hemant Purswani, Clark P. Mueller, David T. Haggerty, Li Li, Arun G. Mathias, Najeeb M. Abdulrahiman
  • Publication number: 20170338962
    Abstract: Embodiments provided herein determine if an electronic subscriber identity module (eSIM) associated with a requested service can be installed in a secure element (SE) housed in a wireless device. Before requesting deployment of an eSIM suitable for the requested service from an eSIM delivery server, a carrier server asks that an original equipment manufacturer (OEM) server validate that an eSIM corresponding to a customer request should be deployed. The OEM server obtains information about the wireless device and information about the SE. When the carrier server requests validation, the OEM server evaluates the wireless device information and/or the SE information. If the OEM server indicates that deployment of the eSIM should proceed, the OEM server also indicates the eSIM type that is compatible with the wireless device and with the SE housed in the device.
    Type: Application
    Filed: May 17, 2017
    Publication date: November 23, 2017
    Inventors: Li LI, Clark P. MUELLER, Avinash NARASIMHAN, Arun G. MATHIAS, David T. HAGGERTY, Najeeb M. ABDULRAHIMAN, Jean-Marc PADOVA
  • Patent number: 9788209
    Abstract: Apparatus and methods for controlling the distribution of electronic access clients to a device. In one embodiment, a virtualized Universal Integrated Circuit Card (UICC) can only load an access client such as an electronic Subscriber Identity Module (eSIM) according to an activation ticket. The activation ticket ensures that the virtualized UICC can only receive eSIMs from specific carriers (“carrier locking”). Unlike prior art methods which enforce carrier locking on a software application launched from a software chain of trust (which can be compromised), the present invention advantageously enforces carrier locking with the secure UICC hardware which has, for example, a secure code base.
    Type: Grant
    Filed: September 12, 2016
    Date of Patent: October 10, 2017
    Assignee: Apple Inc.
    Inventors: Jerrold Von Hauck, David T. Haggerty
  • Publication number: 20170278097
    Abstract: Methods and apparatus for the deployment of financial instruments and other assets are disclosed. In one embodiment, a security software protocol is disclosed that guarantees that the asset is always securely encrypted, that one and only one copy of an asset exists, and the asset is delivered to an authenticated and/or authorized customer. Additionally, exemplary embodiments of provisioning systems are disclosed that are capable of, among other things, handling large bursts of traffic (such as can occur on a so-called “launch day” of a device).
    Type: Application
    Filed: April 7, 2017
    Publication date: September 28, 2017
    Inventors: David T. HAGGERTY, Ahmer A. KHAN, Christopher B. SHARP, Jerrold Von HAUCK, Joakim LINDE, Kevin P. MCLAUGHLIN, Mehdi ZIAT, Yousuf H. VAID
  • Publication number: 20170223535
    Abstract: Methods and apparatus that allow a device to migrate wireless service across multiple wireless networks. In one exemplary embodiment, the present invention enables storing and switching between multiple Electronic Subscriber Identity Modules (eSIM), where each eSIM is specific to a different carrier network. By loading the appropriate eSIM, the user device can authenticate itself with the selected carrier, rather than roaming. During roaming operation, the user equipment can load one or more of the previously stored eSIMs. Selection of the eSIM can be done manually by the user or can be driven by the user equipment based on desired context; for example, based on carrier signal strength, cost-effectiveness, etc. Support for multiple radio technologies also allows universal connectivity for wireless devices, even spanning previously incompatible technologies such as GSM (Global Standard for Mobile Communications), CDMA (Code Division Multiple Access), etc.
    Type: Application
    Filed: April 20, 2017
    Publication date: August 3, 2017
    Inventors: Stephan V. SCHELL, David T. HAGGERTY
  • Patent number: 9686076
    Abstract: Apparatus and methods for storing and controlling access control clients. In one embodiment, transmitting and receiving devices ensure that only one copy of an eSIM is active at any time. Specifically, each transferred eSIM is encrypted for the destination device; the eSIM from the source device is deleted, deactivated, or otherwise rendered unusable. Various aspects of network infrastructure are also described, including electronic Universal Integrated Circuit Card (eUICC) appliances, and mobile devices. Various scenarios for transfer of eSIMs are also disclosed.
    Type: Grant
    Filed: April 5, 2016
    Date of Patent: June 20, 2017
    Assignee: Apple Inc.
    Inventors: Jerrold Von Hauck, David T. Haggerty, Kevin McLaughlin
  • Patent number: 9619799
    Abstract: Methods and apparatus for the deployment of financial instruments and other assets are disclosed. In one embodiment, a security software protocol is disclosed that guarantees that the asset is always securely encrypted, that one and only one copy of an asset exists, and the asset is delivered to an authenticated and/or authorized customer. Additionally, exemplary embodiments of provisioning systems are disclosed that are capable of, among other things, handling large bursts of traffic (such as can occur on a so-called “launch day” of a device).
    Type: Grant
    Filed: February 6, 2014
    Date of Patent: April 11, 2017
    Assignee: Apple Inc.
    Inventors: David T. Haggerty, Ahmer A. Khan, Christopher B. Sharp, Jerrold Von Hauck, Joakim Linde, Kevin P. McLaughlin, Mehdi Ziat, Yousuf H. Vaid