Patents by Inventor Stephen Emille Chin

Stephen Emille Chin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9461993
    Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
    Type: Grant
    Filed: April 16, 2015
    Date of Patent: October 4, 2016
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9419961
    Abstract: A system that incorporates the subject disclosure may perform, for example, operations including receiving an encrypted secure token from a secure token application function that is remote from the communication device, storing the encrypted secure token in a secure element memory of the secure element, accessing user input requesting the encrypted secure token where the secure device processor is separate from the secure element and is in communication with the secure element, generating a modified secure token by adding identification information to the encrypted secure token and by performing a second encryption of the encrypted secure token with the identification information, receiving the modified secure token from the secure element, and providing the modified secure token to a receiving device. Other embodiments are disclosed.
    Type: Grant
    Filed: July 23, 2015
    Date of Patent: August 16, 2016
    Assignees: AT&T Intellectual Property I, LP, AT&T Mobility II LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin, Samuel King, Michael Suozzo, Nicholas Vondrak, Ismaila Wane
  • Patent number: 9413759
    Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
    Type: Grant
    Filed: November 27, 2013
    Date of Patent: August 9, 2016
    Assignee: AT&T Intellectual Property I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20160182512
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that includes programming data for use by the mobile communication device, decrypting the over-the-air programming message utilizing a first keyset to generate a decrypted over-the-air programming message, determining a schedule for providing messages from a secure device processor to a secure element of the mobile communication device where the secure device processor is separate from the secure element and in communication with the secure element, and providing the decrypted over-the-air programming message to the secure element according to the schedule. Other embodiments are disclosed.
    Type: Application
    Filed: February 29, 2016
    Publication date: June 23, 2016
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9313660
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that includes programming data for use by the mobile communication device, decrypting the over-the-air programming message utilizing a first keyset to generate a decrypted over-the-air programming message, determining a schedule for providing messages from a secure device processor to a secure element of the mobile communication device where the secure device processor is separate from the secure element and in communication with the secure element, and providing the decrypted over-the-air programming message to the secure element according to the schedule. Other embodiments are disclosed.
    Type: Grant
    Filed: November 1, 2013
    Date of Patent: April 12, 2016
    Assignee: AT&T INTELLECTUAL PROPERTY I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20160087997
    Abstract: A system that incorporates the subject disclosure may perform, for example, receive secret information and non-secret information from a secure download application function, provide a request for a first verification to a secure element where the first verification is associated with access to content and/or an application that is accessible via the secure download application function, receive the first verification which is generated by the secure element based on the secret information without providing the secret information to the secure device processor, receive the non-secret information from the secure element, and generate a second verification for the access based on the non-secret information, where the content and/or application is accessible from the secure download application function responsive to the first and second verifications. Other embodiments are disclosed.
    Type: Application
    Filed: December 8, 2015
    Publication date: March 24, 2016
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20160065695
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that is utilizing a hypertext transfer protocol where the over-the-air programming message including programming data for use by the mobile communication device, converting the over-the-air programming message to a short message service transport protocol to generate an adjusted message that includes the programming data, and providing the adjusted message to a universal integrated circuit card of the mobile communication device via a baseband proxy operating in a device processor of the mobile communication device. Other embodiments are disclosed.
    Type: Application
    Filed: November 10, 2015
    Publication date: March 3, 2016
    Inventors: WALTER COOPER CHASTIAN, STEPHEN EMILLE CHIN
  • Publication number: 20160057127
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving a baseline credential and an external credential, mapping the external credential to the baseline credential in a secure element memory, receiving a request for an authentication from a secure device processor of the communication device where the request for the authentication includes a user credential inputted into the communication device, comparing the user credential with the baseline credential to verify the authentication, and providing the authentication and the external credential to the secure device processor without providing the baseline credential to enable the secure device processor to provide the external credential to an external entity device that is remote from the communication device. Other embodiments are disclosed.
    Type: Application
    Filed: November 2, 2015
    Publication date: February 25, 2016
    Inventors: WALTER COOPER CHASTAIN, STEPHEN EMILLE CHIN
  • Publication number: 20160027001
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: WALTER COOPER CHASTAIN, CLIFTON ASHMAN CAMPBELL, STEPHEN EMILLE CHIN, DAVID HARBER, BRIAN KEITH RAINER, DAVID K. SMITH, SHIH-MING WANG
  • Patent number: 9240989
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that is utilizing a hypertext transfer protocol where the over-the-air programming message including programming data for use by the mobile communication device, converting the over-the-air programming message to a short message service transport protocol to generate an adjusted message that includes the programming data, and providing the adjusted message to a universal integrated circuit card of the mobile communication device via a baseband proxy operating in a device processor of the mobile communication device. Other embodiments are disclosed.
    Type: Grant
    Filed: November 1, 2013
    Date of Patent: January 19, 2016
    Assignee: AT&T INTELLECTUAL PROPERTY I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9240994
    Abstract: A system that incorporates the subject disclosure may perform, for example, receive secret information and non-secret information from a secure download application function, provide a request for a first verification to a secure element where the first verification is associated with access to content and/or an application that is accessible via the secure download application function, receive the first verification which is generated by the secure element based on the secret information without providing the secret information to the secure device processor, receive the non-secret information from the secure element, and generate a second verification for the access based on the non-secret information, where the content and/or application is accessible from the secure download application function responsive to the first and second verifications. Other embodiments are disclosed.
    Type: Grant
    Filed: October 28, 2013
    Date of Patent: January 19, 2016
    Assignee: AT&T INTELLECTUAL PROPERTY I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9208300
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving a baseline credential and an external credential, mapping the external credential to the baseline credential in a secure element memory, receiving a request for an authentication from a secure device processor of the communication device where the request for the authentication includes a user credential inputted into the communication device, comparing the user credential with the baseline credential to verify the authentication, and providing the authentication and the external credential to the secure device processor without providing the baseline credential to enable the secure device processor to provide the external credential to an external entity device that is remote from the communication device. Other embodiments are disclosed.
    Type: Grant
    Filed: October 23, 2013
    Date of Patent: December 8, 2015
    Assignee: AT&T Intellectual Property I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20150334107
    Abstract: A system that incorporates the subject disclosure may perform, for example, operations including receiving an encrypted secure token from a secure token application function that is remote from the communication device, storing the encrypted secure token in a secure element memory of the secure element, accessing user input requesting the encrypted secure token where the secure device processor is separate from the secure element and is in communication with the secure element, generating a modified secure token by adding identification information to the encrypted secure token and by performing a second encryption of the encrypted secure token with the identification information, receiving the modified secure token from the secure element, and providing the modified secure token to a receiving device. Other embodiments are disclosed.
    Type: Application
    Filed: July 23, 2015
    Publication date: November 19, 2015
    Inventors: Walter Cooper Chastain, Stephen Emille Chin, Samuel King, Michael Suozzo, Nicholas Vondrak, Ismaila Wane
  • Patent number: 9185085
    Abstract: A system that incorporates the subject disclosure may include, for example, a system for receiving a request to modify a universal integrated circuit card, generating a package comprising configuration data for modifying the universal integrated circuit card, encrypting the package with a transport key to generate an encrypted package, transmitting the encrypted package to a communication device communicatively coupled to the universal integrated circuit card to provision the universal integrated circuit card, and providing a mobile network operator trusted service manager system information relating to the configuration data to enable the mobile network operator trusted service manager system to manage content and memory allocation of the universal integrated circuit card. Other embodiments are disclosed.
    Type: Grant
    Filed: December 1, 2014
    Date of Patent: November 10, 2015
    Assignees: AT&T INTELLECTUAL PROPERTY I, LP, AT&T MOBILITY II LLC
    Inventors: Walter Cooper Chastain, Clifton Ashman Campbell, Stephen Emille Chin, David Harber, Brian Keith Rainer, David K. Smith, Shih-Ming Wang
  • Patent number: 9124573
    Abstract: A system that incorporates the subject disclosure may perform, for example, operations including receiving an encrypted secure token from a secure token application function that is remote from the communication device, storing the encrypted secure token in a secure element memory of the secure element, accessing user input requesting the encrypted secure token where the secure device processor is separate from the secure element and is in communication with the secure element, generating a modified secure token by adding identification information to the encrypted secure token and by performing a second encryption of the encrypted secure token with the identification information, receiving the modified secure token from the secure element, and providing the modified secure token to a receiving device. Other embodiments are disclosed.
    Type: Grant
    Filed: October 4, 2013
    Date of Patent: September 1, 2015
    Assignees: AT&T INTELLECTUAL PROPERTY I, LP, AT&T MOBILITY II, LLC
    Inventors: Walter Cooper Chastain, Stephen Emille Chin, Samuel King, Michael Suozzo, Nicholas Vondrak, Ismaila Wane
  • Publication number: 20150222631
    Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
    Type: Application
    Filed: April 16, 2015
    Publication date: August 6, 2015
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20150149776
    Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
    Type: Application
    Filed: November 27, 2013
    Publication date: May 28, 2015
    Applicant: AT&T Intellectual Property I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Patent number: 9036820
    Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
    Type: Grant
    Filed: September 11, 2013
    Date of Patent: May 19, 2015
    Assignee: AT&T INTELLECTUAL PROPERTY I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20150127938
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that is utilizing a hypertext transfer protocol where the over-the-air programming message including programming data for use by the mobile communication device, converting the over-the-air programming message to a short message service transport protocol to generate an adjusted message that includes the programming data, and providing the adjusted message to a universal integrated circuit card of the mobile communication device via a baseband proxy operating in a device processor of the mobile communication device. Other embodiments are disclosed.
    Type: Application
    Filed: November 1, 2013
    Publication date: May 7, 2015
    Applicant: AT&T Intellectual Property I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin
  • Publication number: 20150127945
    Abstract: A system that incorporates the subject disclosure may perform, for example, receiving an over-the-air programming message that includes programming data for use by the mobile communication device, decrypting the over-the-air programming message utilizing a first keyset to generate a decrypted over-the-air programming message, determining a schedule for providing messages from a secure device processor to a secure element of the mobile communication device where the secure device processor is separate from the secure element and in communication with the secure element, and providing the decrypted over-the-air programming message to the secure element according to the schedule. Other embodiments are disclosed.
    Type: Application
    Filed: November 1, 2013
    Publication date: May 7, 2015
    Applicant: AT&T Intellectual Property I, LP
    Inventors: Walter Cooper Chastain, Stephen Emille Chin