Patents by Inventor Stephen Emille Chin

Stephen Emille Chin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9918220
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages reuse of mobile subscriber identity information. The use of a same generic mobile subscriber identity information by multiple devices can be based on the mobility and/or device location. Other embodiments are disclosed.
    Type: Grant
    Filed: October 17, 2016
    Date of Patent: March 13, 2018
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9906943
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of a same generic mobile subscriber identity information by multiple devices can be based on intercepting registration requests. Other embodiments are disclosed.
    Type: Grant
    Filed: September 29, 2016
    Date of Patent: February 27, 2018
    Assignees: AT&T INTELLECTUAL PROPERTY I, L.P., AT&T MOBILITY II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20180054448
    Abstract: A system that incorporates the subject disclosure may perform, for example, receive secret information and non-secret information from a secure download application function, provide a request for a first verification to a secure element where the first verification is associated with access to content and/or an application that is accessible via the secure download application function, receive the first verification which is generated by the secure element based on the secret information without providing the secret information to the secure device processor, receive the non-secret information from the secure element, and generate a second verification for the access based on the non-secret information, where the content and/or application is accessible from the secure download application function responsive to the first and second verifications. Other embodiments are disclosed.
    Type: Application
    Filed: September 29, 2017
    Publication date: February 22, 2018
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20180049018
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling reuse of such information by a different communication device and/or re-authorizing use by a communication device that previously was authorized to utilize the information by way of detecting registration error messages. Other embodiments are disclosed.
    Type: Application
    Filed: August 15, 2016
    Publication date: February 15, 2018
    Inventors: Clifton Ashman Campbell, Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9886690
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: February 6, 2018
    Assignees: AT&T MOBILITY II LLC, AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Patent number: 9882902
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that includes programming data for use by the mobile communication device, decrypting the over-the-air programming message utilizing a first keyset to generate a decrypted over-the-air programming message, determining a schedule for providing messages from a secure device processor to a secure element of the mobile communication device where the secure device processor is separate from the secure element and in communication with the secure element, and providing the decrypted over-the-air programming message to the secure element according to the schedule. Other embodiments are disclosed.
    Type: Grant
    Filed: February 29, 2016
    Date of Patent: January 30, 2018
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9843922
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations and registration error messages, and other mobile subscriber identity information can be assigned to devices based on the locations. Other embodiments are disclosed.
    Type: Grant
    Filed: September 14, 2016
    Date of Patent: December 12, 2017
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9838991
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling reuse of such information by a different communication device and/or re-authorizing use by a communication device that previously was authorized to utilize the information. Other embodiments are disclosed.
    Type: Grant
    Filed: August 15, 2016
    Date of Patent: December 5, 2017
    Assignees: AT&T Intellectual Property I, L.P., AT&T Mobility II LLC
    Inventors: Clifton Ashman Campbell, Stephen Emille Chin, Walter Cooper Chastain
  • Patent number: 9819485
    Abstract: A device that incorporates the subject disclosure may perform, for example, receiving a derived encryption key from a remote management server without receiving a master key from which the derived encryption key was generated, applying a one-way function to the derived encryption key and a nonce to generate a temporary encryption key, obtaining data for transmission to a recipient device, encrypting the data using the temporary encryption key to generate encrypted data, and providing the encrypted data over a network to the recipient device. Other embodiments are disclosed.
    Type: Grant
    Filed: May 1, 2014
    Date of Patent: November 14, 2017
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9814010
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations and other mobile subscriber identity information can be assigned to devices based on the locations. Other embodiments are disclosed.
    Type: Grant
    Filed: September 14, 2016
    Date of Patent: November 7, 2017
    Assignees: AT&T INTELLECTUAL PROPERTY I, L.P., AT&T MOBILITY II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9813428
    Abstract: A system that incorporates the subject disclosure may perform, for example, receive secret information and non-secret information from a secure download application function, provide a request for a first verification to a secure element where the first verification is associated with access to content and/or an application that is accessible via the secure download application function, receive the first verification which is generated by the secure element based on the secret information without providing the secret information to the secure device processor, receive the non-secret information from the secure element, and generate a second verification for the access based on the non-secret information, where the content and/or application is accessible from the secure download application function responsive to the first and second verifications. Other embodiments are disclosed.
    Type: Grant
    Filed: December 8, 2015
    Date of Patent: November 7, 2017
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9794905
    Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations. Other embodiments are disclosed.
    Type: Grant
    Filed: September 14, 2016
    Date of Patent: October 17, 2017
    Assignees: AT&T Mobility II LLC, AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9729526
    Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
    Type: Grant
    Filed: January 3, 2017
    Date of Patent: August 8, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20170180366
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that is utilizing a hypertext transfer protocol where the over-the-air programming message including programming data for use by the mobile communication device, converting the over-the-air programming message to a short message service transport protocol to generate an adjusted message that includes the programming data, and providing the adjusted message to a universal integrated circuit card of the mobile communication device via a baseband proxy operating in a device processor of the mobile communication device. Other embodiments are disclosed.
    Type: Application
    Filed: March 3, 2017
    Publication date: June 22, 2017
    Inventors: WALTER COOPER CHASTAIN, STEPHEN EMILLE CHIN
  • Publication number: 20170118185
    Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
    Type: Application
    Filed: January 3, 2017
    Publication date: April 27, 2017
    Inventors: WALTER COOPER CHASTAIN, STEPHEN EMILLE CHIN
  • Patent number: 9628587
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that is utilizing a hypertext transfer protocol where the over-the-air programming message including programming data for use by the mobile communication device, converting the over-the-air programming message to a short message service transport protocol to generate an adjusted message that includes the programming data, and providing the adjusted message to a universal integrated circuit card of the mobile communication device via a baseband proxy operating in a device processor of the mobile communication device. Other embodiments are disclosed.
    Type: Grant
    Filed: November 10, 2015
    Date of Patent: April 18, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9560025
    Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
    Type: Grant
    Filed: July 8, 2016
    Date of Patent: January 31, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20160381555
    Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
    Type: Application
    Filed: September 8, 2016
    Publication date: December 29, 2016
    Inventors: WALTER COOPER CHASTAIN, STEPHEN EMILLE CHIN
  • Publication number: 20160323255
    Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
    Type: Application
    Filed: July 8, 2016
    Publication date: November 3, 2016
    Inventors: Walter Cooper Chastain, STEPHEN EMILLE CHIN
  • Publication number: 20160323111
    Abstract: A system that incorporates the subject disclosure may perform, for example, operations including receiving an encrypted secure token from a secure token application function that is remote from the communication device, storing the encrypted secure token in a secure element memory of the secure element, accessing user input requesting the encrypted secure token where the secure device processor is separate from the secure element and is in communication with the secure element, generating a modified secure token by adding identification information to the encrypted secure token and by performing a second encryption of the encrypted secure token with the identification information, receiving the modified secure token from the secure element, and providing the modified secure token to a receiving device. Other embodiments are disclosed.
    Type: Application
    Filed: July 11, 2016
    Publication date: November 3, 2016
    Inventors: WALTER COOPER CHASTAIN, STEPHEN EMILLE CHIN, SAMUEL KING, MICHAEL SUOZZO, NICHOLAS VONDRAK, ISMAILA WANE