Patents by Inventor Kyle A. Diebolt

Kyle A. Diebolt has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11093932
    Abstract: In order to facilitate conducting a financial transaction via wireless communication between an electronic device (such as a smartphone) and another electronic device (such as another smartphone), a secure element in the electronic device may generate, using an encryption key associated with the secure element, a signed blob based on a transaction amount and a merchant identifier. Then, the electronic device communicates connection information between the electronic device and the other electronic device. Moreover, the electronic device may establish a connection between the electronic device and the other electronic device based on the connection information, and may concurrently provide the signed blob to the other electronic device. After receiving a signed transaction blob from the other electronic device using the connection (which includes information needed to conduct the financial transaction), the electronic device provides the information to a server to conduct the financial transaction.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: August 17, 2021
    Assignee: Apple Inc.
    Inventors: Mehdi Ziat, Kyle A. Diebolt
  • Patent number: 10223096
    Abstract: Systems, methods, and computer-readable media for logging secure element updates of an electronic device are provided. In one example embodiment, a method, at a secure element including a previously-installed secure element asset, includes, inter alia, receiving an update package, uninstalling the previously-installed secure element asset based on the received update package, installing a new secure element asset based on the received update package, and updating at least one of a counter on the secure element and a log on the secure element based on the installation of the new secure element asset. Additional embodiments are also provided.
    Type: Grant
    Filed: July 29, 2016
    Date of Patent: March 5, 2019
    Assignee: APPLE INC.
    Inventors: Mehdi Ziat, Kyle A. Diebolt
  • Publication number: 20190057361
    Abstract: In order to facilitate conducting a financial transaction via wireless communication between an electronic device (such as a smartphone) and another electronic device (such as another smartphone), a secure element in the electronic device may generate, using an encryption key associated with the secure element, a signed blob based on a transaction amount and a merchant identifier. Then, the electronic device communicates connection information between the electronic device and the other electronic device. Moreover, the electronic device may establish a connection between the electronic device and the other electronic device based on the connection information, and may concurrently provide the signed blob to the other electronic device. After receiving a signed transaction blob from the other electronic device using the connection (which includes information needed to conduct the financial transaction), the electronic device provides the information to a server to conduct the financial transaction.
    Type: Application
    Filed: September 28, 2018
    Publication date: February 21, 2019
    Applicant: Apple Inc.
    Inventors: Mehdi ZIAT, Kyle A. DIEBOLT
  • Patent number: 10089607
    Abstract: In order to facilitate conducting a financial transaction via wireless communication between an electronic device (such as a smartphone) and another electronic device (such as another smartphone), a secure element in the electronic device may generate, using an encryption key associated with the secure element, a signed blob based on a transaction amount and a merchant identifier. Then, the electronic device communicates connection information between the electronic device and the other electronic device. Moreover, the electronic device may establish a connection between the electronic device and the other electronic device based on the connection information, and may concurrently provide the signed blob to the other electronic device. After receiving a signed transaction blob from the other electronic device using the connection (which includes information needed to conduct the financial transaction), the electronic device provides the information to a server to conduct the financial transaction.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: October 2, 2018
    Assignee: Apple Inc.
    Inventors: Mehdi Ziat, Kyle A. Diebolt
  • Patent number: 9934014
    Abstract: An electronic device (such as a cellular telephone) automatically installs and optionally personalizes a purposed application (which is sometimes referred to as an ‘applet’) on a secure element in the electronic device (which is sometimes referred to as ‘applet creation’). In particular, when a digitally signed installation package containing the applet is received from an installing device (such as a server), the secure element verifies the digital signature of the installation package using an encryption key associated with a vendor of the secure element. Then, the secure element installs the applet. In addition, the secure element may optionally export user data from another applet installed on the secure element. Moreover, the secure element may personalize the installed applet using the user data from the other applet. In this way, the electronic device provides a scalable installation solution while allowing personalization from the other applet.
    Type: Grant
    Filed: August 12, 2015
    Date of Patent: April 3, 2018
    Assignee: Apple Inc.
    Inventors: Kyle A. Diebolt, Mehdi Ziat
  • Publication number: 20160335078
    Abstract: Systems, methods, and computer-readable media for logging secure element updates of an electronic device are provided. In one example embodiment, a method, at a secure element including a previously-installed secure element asset, includes, inter alia, receiving an update package, uninstalling the previously-installed secure element asset based on the received update package, installing a new secure element asset based on the received update package, and updating at least one of a counter on the secure element and a log on the secure element based on the installation of the new secure element asset. Additional embodiments are also provided.
    Type: Application
    Filed: July 29, 2016
    Publication date: November 17, 2016
    Inventors: Mehdi Ziat, Kyle A. Diebolt
  • Patent number: 9436455
    Abstract: Systems, methods, and computer-readable media for logging secure element updates of an electronic device are provided. In one example embodiment, a method, at a secure element including a previously-installed secure element asset, includes, inter alia, receiving an update package, uninstalling the previously-installed secure element asset based on the received update package, installing a new secure element asset based on the received update package, and updating at least one of a counter on the secure element and a log on the secure element based on the installation of the new secure element asset. Additional embodiments are also provided.
    Type: Grant
    Filed: January 6, 2015
    Date of Patent: September 6, 2016
    Assignee: APPLE INC.
    Inventors: Mehdi Ziat, Kyle A. Diebolt
  • Publication number: 20160063490
    Abstract: In order to facilitate conducting a financial transaction via wireless communication between an electronic device (such as a smartphone) and another electronic device (such as another smartphone), a secure element in the electronic device may generate, using an encryption key associated with the secure element, a signed blob based on a transaction amount and a merchant identifier. Then, the electronic device communicates connection information between the electronic device and the other electronic device. Moreover, the electronic device may establish a connection between the electronic device and the other electronic device based on the connection information, and may concurrently provide the signed blob to the other electronic device. After receiving a signed transaction blob from the other electronic device using the connection (which includes information needed to conduct the financial transaction), the electronic device provides the information to a server to conduct the financial transaction.
    Type: Application
    Filed: September 2, 2014
    Publication date: March 3, 2016
    Inventors: Mehdi Ziat, Kyle A. Diebolt
  • Publication number: 20160054989
    Abstract: An electronic device (such as a cellular telephone) automatically installs and optionally personalizes a purposed application (which is sometimes referred to as an ‘applet’) on a secure element in the electronic device (which is sometimes referred to as ‘applet creation’). In particular, when a digitally signed installation package containing the applet is received from an installing device (such as a server), the secure element verifies the digital signature of the installation package using an encryption key associated with a vendor of the secure element. Then, the secure element installs the applet. In addition, the secure element may optionally export user data from another applet installed on the secure element. Moreover, the secure element may personalize the installed applet using the user data from the other applet. In this way, the electronic device provides a scalable installation solution while allowing personalization from the other applet.
    Type: Application
    Filed: August 12, 2015
    Publication date: February 25, 2016
    Applicant: APPLE INC.
    Inventors: Kyle A. Diebolt, Mehdi Ziat
  • Publication number: 20150193224
    Abstract: Systems, methods, and computer-readable media for logging secure element updates of an electronic device are provided. In one example embodiment, a method, at a secure element including a previously-installed secure element asset, includes, inter alia, receiving an update package, uninstalling the previously-installed secure element asset based on the received update package, installing a new secure element asset based on the received update package, and updating at least one of a counter on the secure element and a log on the secure element based on the installation of the new secure element asset. Additional embodiments are also provided.
    Type: Application
    Filed: January 6, 2015
    Publication date: July 9, 2015
    Inventors: Mehdi Ziat, Kyle A. Diebolt