Patents by Inventor Ho Cheung CHUNG

Ho Cheung CHUNG has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240147243
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Application
    Filed: January 4, 2024
    Publication date: May 2, 2024
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Gianpaolo FASOLI, Vinay GANESH, Irene M. GRAFF, Martijn Theo HARING, Ahmer A. KHAN, Franck Farian RAKOTOMALALA, Gordon Y. SCOTT, Ho Cheung CHUNG, Antonio ALLEN, Mayura Dhananjaya DESHPANDE, Thomas John MILLER, Christopher SHARP, David W. SILVER, Policarpo B. WOOD, Ka YANG
  • Patent number: 11950101
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: April 2, 2024
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott, Ho Cheung Chung, Antonio Allen, Mayura Dhananjaya Deshpande, Thomas John Miller, Christopher Sharp, David W. Silver, Policarpo B. Wood, Ka Yang
  • Publication number: 20240104188
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 23, 2022
    Publication date: March 28, 2024
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung CHUNG, Gianpaolo FASOLI, Vinay GANESH, Irene M. GRAFF, Martijn Theo HARING, Ahmer A. KHAN, Franck Farian RAKOTOMALALA, Gordon SCOTT, Christopher SHARP, David W. SILVER, Ka YANG
  • Patent number: 11877157
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: January 16, 2024
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott, Ho Cheung Chung, Antonio Allen, Mayura Dhananjaya Deshpande, Thomas John Miller, Christopher Sharp, David W. Silver, Policarpo B. Wood, Ka Yang
  • Patent number: 11770715
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: September 26, 2023
    Assignee: Apple Inc.
    Inventors: Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott
  • Publication number: 20230275611
    Abstract: Accessory devices are described herein. An accessory device may include a receptacle for receiving an electronic device. The accessory device may include a case that covers the housing of the electronic device, or a folio that additionally includes a cover can conceal the display of the electronic device. Accessory devices described herein further include wireless circuitry used to communicate with wireless circuitry in the electronic device. The wireless circuitry can be used for various functions and features. For instance, the wireless circuitry in the accessory device can respond to authentication requests from the electronic device, and/or to send authentication requests to the electronic device. Further, the wireless circuitry in the accessory device can send information to the electronic device. Such information may include properties of the accessory device, or information stored on the accessory device that is presented on a display of the electronic device.
    Type: Application
    Filed: May 5, 2023
    Publication date: August 31, 2023
    Inventors: Stephen T. SCHOOLEY, Ross D. ARRIENS, Sara RUSIGNUOLO, Craig S. OGDEN, Ho Cheung CHUNG, Vusthla Sunil REDDY, Jeremy D. BATAILLOU, Xinping ZENG
  • Patent number: 11677429
    Abstract: Accessory devices are described herein. An accessory device may include a receptacle for receiving an electronic device. The accessory device may include a case that covers the housing of the electronic device, or a folio that additionally includes a cover can conceal the display of the electronic device. Accessory devices described herein further include wireless circuitry used to communicate with wireless circuitry in the electronic device. The wireless circuitry can be used for various functions and features. For instance, the wireless circuitry in the accessory device can respond to authentication requests from the electronic device, and/or to send authentication requests to the electronic device. Further, the wireless circuitry in the accessory device can send information to the electronic device. Such information may include properties of the accessory device, or information stored on the accessory device that is presented on a display of the electronic device.
    Type: Grant
    Filed: August 30, 2021
    Date of Patent: June 13, 2023
    Assignee: Apple Inc.
    Inventors: Stephen T. Schooley, Ross D. Arriens, Sara Rusignuolo, Craig S. Ogden, Ho Cheung Chung, Vusthla Sunil Reddy, Jeremy D. Bataillou, Xinping Zeng
  • Patent number: 11664842
    Abstract: Accessory devices are described herein. An accessory device may include a receptacle for receiving an electronic device. The accessory device may include a case that covers the housing of the electronic device, or a folio that additionally includes a cover can conceal the display of the electronic device. Accessory devices described herein further include wireless circuitry used to communicate with wireless circuitry in the electronic device. The wireless circuitry can be used for various functions and features. For instance, the wireless circuitry in the accessory device can respond to authentication requests from the electronic device, and/or to send authentication requests to the electronic device. Further, the wireless circuitry in the accessory device can send information to the electronic device. Such information may include properties of the accessory device, or information stored on the accessory device that is presented on a display of the electronic device.
    Type: Grant
    Filed: November 8, 2021
    Date of Patent: May 30, 2023
    Assignee: Apple Inc.
    Inventors: Stephen T. Schooley, Ross D. Arriens, Sara Rusignuolo, Craig S. Ogden, Ho Cheung Chung, Vusthla Sunil Reddy, Jeremy D. Bataillou, Xinping Zeng
  • Patent number: 11663309
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: May 30, 2023
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Antonio A. Allen, Mayura D. Deshpande, Thomas John Miller, Policarpo Bonilla Wood, Jr., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20230108614
    Abstract: A user device including near-field communication (NFC) circuitry may receive a polling message from an NFC terminal. The user device may obtain information based at least in part on the polling message. The user device may determine a characteristic of the NFC terminal based at least in part on the information. The characteristic may be indicative of a radio frequency (RF) field strength of the NFC terminal. The user device may adjust an RF setting of the NFC circuitry based at least in part on the characteristic. The RF setting may correspond to an RF sensitivity of the NFC circuitry.
    Type: Application
    Filed: September 22, 2022
    Publication date: April 6, 2023
    Applicant: Apple Inc.
    Inventors: Vignesh Babu Moorthy, Rahul Narayan Singh, Gordon Y. Scott, Ho Cheung Chung, Nischay Goel, Mahendra Bangalore, Nitin Byregowda, Vincent Chauvin, Oren M. Elrad
  • Patent number: 11526591
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: December 13, 2022
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Antonio A. Allen, Mayura D. Deshpande, Thomas John Miller, Policarpo Bonilla Wood, Jr., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20220391482
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 24, 2021
    Publication date: December 8, 2022
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20220391481
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 24, 2021
    Publication date: December 8, 2022
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20220374868
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for transmitting, as part of a polling loop, a value added services (VAS) command that includes capability data corresponding to a payment terminal. For example, the payment terminal can transmit a VAS command that advertises the payment terminal's capabilities as part of a polling loop. The payment terminal can listen for a response to the VAS command and, after receiving a response, the payment terminal may initiate a VAS protocol. The VAS command can also specify a mode in which the payment terminal is operating, such as a payment-only mode, a VAS mode, a payment-plus-VAS mode, etc.
    Type: Application
    Filed: June 10, 2022
    Publication date: November 24, 2022
    Inventors: Ahmer Ali KHAN, Brian J. TUCKER, Ho Cheung CHUNG, Joakim LINDE, Zachary A. ROSEN, Gordon Y. SCOTT
  • Patent number: 11373168
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for transmitting, as part of a polling loop, a value added services (VAS) command that includes capability data corresponding to a payment terminal. For example, the payment terminal can transmit a VAS command that advertises the payment terminal's capabilities as part of a polling loop. The payment terminal can listen for a response to the VAS command and, after receiving a response, the payment terminal may initiate a VAS protocol. The VAS command can also specify a mode in which the payment terminal is operating, such as a payment-only mode, a VAS mode, a payment-plus-VAS mode, etc.
    Type: Grant
    Filed: June 1, 2016
    Date of Patent: June 28, 2022
    Inventors: Ahmer Ali Khan, Brian J. Tucker, Ho Cheung Chung, Joakim Linde, Zachary A. Rosen, Gordon Y. Scott
  • Publication number: 20220060210
    Abstract: Accessory devices are described herein. An accessory device may include a receptacle for receiving an electronic device. The accessory device may include a case that covers the housing of the electronic device, or a folio that additionally includes a cover can conceal the display of the electronic device. Accessory devices described herein further include wireless circuitry used to communicate with wireless circuitry in the electronic device. The wireless circuitry can be used for various functions and features. For instance, the wireless circuitry in the accessory device can respond to authentication requests from the electronic device, and/or to send authentication requests to the electronic device. Further, the wireless circuitry in the accessory device can send information to the electronic device. Such information may include properties of the accessory device, or information stored on the accessory device that is presented on a display of the electronic device.
    Type: Application
    Filed: November 8, 2021
    Publication date: February 24, 2022
    Inventors: Stephen T. SCHOOLEY, Ross D. ARRIENS, Sara RUSIGNUOLO, Craig S. OGDEN, Ho Cheung CHUNG, Vusthla Sunil REDDY, Jeremy D. BATAILLOU, Xinping ZENG
  • Patent number: 11206544
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: February 19, 2021
    Date of Patent: December 21, 2021
    Assignee: Apple Inc.
    Inventors: Daniel A. Boyd, Kelli L. Biegger, Chang Ellison, Brandon P. Gutierrez, Jason Lim, Ho Cheung Chung, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala
  • Publication number: 20210391885
    Abstract: Accessory devices are described herein. An accessory device may include a receptacle for receiving an electronic device. The accessory device may include a case that covers the housing of the electronic device, or a folio that additionally includes a cover can conceal the display of the electronic device. Accessory devices described herein further include wireless circuitry used to communicate with wireless circuitry in the electronic device. The wireless circuitry can be used for various functions and features. For instance, the wireless circuitry in the accessory device can respond to authentication requests from the electronic device, and/or to send authentication requests to the electronic device. Further, the wireless circuitry in the accessory device can send information to the electronic device. Such information may include properties of the accessory device, or information stored on the accessory device that is presented on a display of the electronic device.
    Type: Application
    Filed: August 30, 2021
    Publication date: December 16, 2021
    Inventors: Stephen T. SCHOOLEY, Ross D. ARRIENS, Sara RUSIGNUOLO, Craig S. OGDEN, Ho Cheung CHUNG, Vusthla Sunil REDDY, Jeremy D. BATAILLOU, Xinping ZENG
  • Patent number: 11108424
    Abstract: Accessory devices are described herein. An accessory device may include a receptacle for receiving an electronic device. The accessory device may include a case that covers the housing of the electronic device, or a folio that additionally includes a cover can conceal the display of the electronic device. Accessory devices described herein further include wireless circuitry used to communicate with wireless circuitry in the electronic device. The wireless circuitry can be used for various functions and features. For instance, the wireless circuitry in the accessory device can respond to authentication requests from the electronic device, and/or to send authentication requests to the electronic device. Further, the wireless circuitry in the accessory device can send information to the electronic device. Such information may include properties of the accessory device, or information stored on the accessory device that is presented on a display of the electronic device.
    Type: Grant
    Filed: July 19, 2019
    Date of Patent: August 31, 2021
    Assignee: Apple Inc.
    Inventors: Stephen T. Schooley, Ross D. Arriens, Sara Rusignuolo, Craig S. Ogden, Ho Cheung Chung, Vusthla Sunil Reddy, Jeremy D. Bataillou, Xinping Zeng
  • Patent number: 10885520
    Abstract: A device facilitating script deployment through service provider servers includes at least one processor configured to receive, from a service provider, a request to perform a transaction directly with a device secure element on which a credential is provisioned, where the request includes a credential identifier corresponding to the credential. The at least one processor is further configured to identify, based at least in part on the credential identifier, the device secure element. The at least one processor is further configured to verify that the service provider is authorized to interact directly with the device secure element. The at least one processor is further configured to instruct, responsive to the verifying, the device secure element to communicate directly with a service provider server to perform the transaction. The at least one processor is further configured to receive, from the device secure element, a result associated with the transaction.
    Type: Grant
    Filed: September 22, 2017
    Date of Patent: January 5, 2021
    Assignee: Apple Inc.
    Inventors: Jeff W. Lin, Christopher Sharp, Vineet Chadha, Akila Suresh, Sinduja Murari, Gordon Y. Scott, Ho Cheung Chung