Patents by Inventor Yousuf H. Vaid

Yousuf H. Vaid has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160277930
    Abstract: Methods and apparatus for user authentication and human intent verification of administrative operations for eSIMs of an eUICC included in a mobile device are disclosed. Certain administrative operations, such as import, modification, and/or export, of an eSIM and/or for an eUICCs firmware can require user authentication and/or human intent verification before execution of the administrative operations are performed or completed by the mobile device. A user of the mobile device provides information to link an external user account to an eSIM upon (or subsequent to) installation on the eUICC. User credentials, such as a user name and password, and/or information generated therefrom, can be used to authenticate the user with an external server. In response to successful user authentication, the administrative operations are performed. Human intent verification can also be performed in conjunction with user authentication to prevent malware from interfering with eSIM and/or eUICC functions of the mobile device.
    Type: Application
    Filed: March 21, 2016
    Publication date: September 22, 2016
    Inventors: Li LI, Xiangying YANG, Jerrold Von HAUCK, Christopher B. SHARP, Yousuf H. VAID, Arun G. MATHIAS, David T. HAGGERTY, Najeeb M. ABDULRAHIMAN
  • Publication number: 20160232521
    Abstract: An electronic device may attempt to provision an unprovisioned credential, such as a payment instrument, by providing a message with information specifying the unprovisioned credential to a first computer. This first computer may be associated with a first region in which: a first provisioned credential of a user is supported, the user has registered, and the user can conduct transactions based on the first provisioned credential. However, the unprovisioned credential may be supported in or otherwise associated with a second region. Consequently, the electronic device may receive, from the first computer, redirect information that specifies a second computer associated with the second region. In response, the electronic device can provide the message to the second computer. Further, the electronic device can communicate provisioning information for the unprovisioned credential with the second computer, so the credential can be provisioned.
    Type: Application
    Filed: February 5, 2016
    Publication date: August 11, 2016
    Applicant: Apple Inc.
    Inventors: Christopher B. Sharp, Yousuf H. Vaid, Vineet Chadha, Matthew C. Byington, Bhaskar Korlipara
  • Publication number: 20160226877
    Abstract: Methods and apparatus for large scale distribution of electronic access control clients. In one aspect, a tiered security software protocol is disclosed. In one exemplary embodiment, a server electronic Universal Integrated Circuit Card (eUICC) and client eUICC software comprise a so-called “stack” of software layers. Each software layer is responsible for a set of hierarchical functions which are negotiated with its corresponding peer software layer. The tiered security software protocol is configured for large scale distribution of electronic Subscriber Identity Modules (eSIMs).
    Type: Application
    Filed: January 13, 2016
    Publication date: August 4, 2016
    Inventors: David T. HAGGERTY, Jerrold Von HAUCK, Ben-Heng JUANG, Li Li, Arun G. MATHIAS, Kevin McLAUGHLIN, Avinash NARASIMHAN, Christopher SHARP, Yousuf H. Vaid, Xiangying YANG
  • Publication number: 20160063260
    Abstract: A policy-based framework is described. This policy-based framework may be used to specify the privileges for logical entities to perform operations associated with an access-control element (such as an electronic Subscriber Identity Module) located within a secure element in an electronic device. Note that different logical entities may have different privileges for different operations associated with the same or different access-control elements. Moreover, the policy-based framework may specify types of credentials that are used by the logical entities during authentication, so that different types of credentials may be used for different operations and/or by different logical entities. Furthermore, the policy-based framework may specify the security protocols and security levels that are used by the logical entities during authentication, so that different security protocols and security levels may be used for different operations and/or by different logical entities.
    Type: Application
    Filed: July 31, 2015
    Publication date: March 3, 2016
    Inventors: Christopher B. SHARP, Yousuf H. VAID, Li LI, Jerrold Von HAUCK, Arun G. MATHIAS, Xiangying YANG, Kevin P. McLAUGHLIN
  • Patent number: 9247424
    Abstract: Methods and apparatus for large scale distribution of electronic access control clients. In one aspect, a tiered security software protocol is disclosed. In one exemplary embodiment, a server electronic Universal Integrated Circuit Card (eUICC) and client eUICC software comprise a so-called “stack” of software layers. Each software layer is responsible for a set of hierarchical functions which are negotiated with its corresponding peer software layer. The tiered security software protocol is configured for large scale distribution of electronic Subscriber Identity Modules (eSIMs).
    Type: Grant
    Filed: February 14, 2013
    Date of Patent: January 26, 2016
    Assignee: Apple Inc.
    Inventors: David T. Haggerty, Jerrold Von Hauck, Ben-Heng Juang, Li Li, Arun G. Mathias, Kevin McLaughlin, Avinash Narasimhan, Christopher Sharp, Yousuf H. Vaid, Xiangying Yang
  • Publication number: 20150256345
    Abstract: Disclosed herein is a technique for revoking a root certificate from at least one client device. In particular, the technique involves causing a secure element—which is included in the at least one client device and is configured to store the root certificate as well as at least one backup root certificate—to permanently disregard the root certificate and prevent the at least one client device from utilizing the specific root certificate. According to one embodiment, this revocation occurs in response to a receiving a revocation message that directly targets the root certificate, where the message includes at least two levels of authentication that are verified by the secure element prior to carrying out the revocation. Once the root certificate is revoked, the secure element can continue to utilize the at least one backup root certificate, while permanently disregarding the revoked root certificate.
    Type: Application
    Filed: May 15, 2014
    Publication date: September 10, 2015
    Applicant: Apple Inc.
    Inventors: Yousuf H. VAID, Christopher B. SHARP, Medhi ZIAT, Li LI, Jerrold Von HAUCK, Ramiro SARMIENTO, Jean-Marc PADOVA
  • Patent number: 9098714
    Abstract: A policy-based framework is described. This policy-based framework may be used to specify the privileges for logical entities to perform operations associated with an access-control element (such as an electronic Subscriber Identity Module) located within a secure element in an electronic device. Note that different logical entities may have different privileges for different operations associated with the same or different access-control elements. Moreover, the policy-based framework may specify types of credentials that are used by the logical entities during authentication, so that different types of credentials may be used for different operations and/or by different logical entities. Furthermore, the policy-based framework may specify the security protocols and security levels that are used by the logical entities during authentication, so that different security protocols and security levels may be used for different operations and/or by different logical entities.
    Type: Grant
    Filed: November 21, 2013
    Date of Patent: August 4, 2015
    Assignee: Apple Inc.
    Inventors: Christopher B. Sharp, Yousuf H. Vaid, Li Li, Jerrold V. Hauck, Arun G. Mathias, Xiangying Yang, Kevin P. McLaughlin
  • Publication number: 20150172912
    Abstract: Systems and methods for validating and applying modifications to a policy control function (PCF) of a station. The methods include generating a PCF package including a modification to a PCF, and determining whether the PCF package is to be transmitted to the station by a first or second entity. The methods further include when the PCF package is to be transmitted by the first entity, including a first signature of the first entity in a deliverer field of the PCF package, and when the PCF package is to be transmitted by the second entity, including the first signature in an owner field and a second signature of the second entity in the deliverer field. The methods further include receiving the PCF package from the first or second entity, determining whether the PCF package is valid, and applying the modification to the PCF when it is determined the PCF package is valid.
    Type: Application
    Filed: November 20, 2014
    Publication date: June 18, 2015
    Inventors: Mehdi Ziat, Christopher Sharp, Kevin P. Mclaughlin, Li Li, Jerrold V. Hauck, Yousuf H. Vaid
  • Publication number: 20150142644
    Abstract: To facilitate conducting a financial transaction via wireless communication between an electronic device and another electronic device, a secure element in the electronic device receives, from a third party, a notification associated with a financial transaction. This third party may be independent of a counterparty in the financial transaction, such as: a provider of the electronic device or a payment network that processes payment for the financial transaction. In response to the notification, the secure element requests, from the third party, receipt information associated with the financial transaction, and then receives the receipt information from the third party. This receipt information may include a first-level information, such as payment status. Alternatively or additionally, the receipt information may include a second-level information, such as an itemized list of purchased items, links to information and/or discounts.
    Type: Application
    Filed: September 2, 2014
    Publication date: May 21, 2015
    Inventors: Yousuf H. Vaid, George R. Dicker, Ahmer A. Khan, Christopher B. Sharp, Glen W. Steele, Christopher D. Adams, David T. Haggerty
  • Publication number: 20150142671
    Abstract: To facilitate conducting a financial transaction via wireless communication between an electronic device and another electronic device, the electronic device determines a unique transaction identifier for the financial transaction based on financial-account information communicated to the other electronic device. The financial-account information specifies a financial account that is used to pay for the financial transaction. Moreover, the unique transaction identifier may be capable of being independently computed by one or more other entities associated with the financial transaction (such as a counterparty in the financial transaction or a payment network that processes payment for the financial transaction) based on the financial-account information communicated by the portable electronic device.
    Type: Application
    Filed: September 2, 2014
    Publication date: May 21, 2015
    Inventors: George R. Dicker, Christopher B. Sharp, Ahmer A. Khan, Yousuf H. Vaid, Glen W. Steele, Christopher D. Adams, David T. Haggerty
  • Publication number: 20150142665
    Abstract: To facilitate conducting a financial transaction via wireless communication between an electronic device and another electronic device, the electronic device determines a unique transaction identifier for the financial transaction based on financial-account information communicated to the other electronic device. The financial-account information specifies a financial account that is used to pay for the financial transaction. Moreover, the unique transaction identifier may be capable of being independently computed by one or more other entities associated with the financial transaction (such as a counterparty in the financial transaction or a payment network that processes payment for the financial transaction) based on the financial-account information communicated by the portable electronic device.
    Type: Application
    Filed: September 2, 2014
    Publication date: May 21, 2015
    Inventors: George R. Dicker, Christopher B. Sharp, Ahmer A. Khan, Yousuf H. Vaid, Glen W. Steele, Christopher D. Adams, David T. Haggerty
  • Publication number: 20150058191
    Abstract: Systems, methods, and computer-readable media for provisioning credentials on an electronic device are provided. In one example embodiment, a secure platform system may be in communication with an electronic device and a financial institution subsystem. The secure platform system may be configured to, inter alia, receive user account information from the electronic device, authenticate a user account with a commercial entity using the received user account information, detect a commerce credential associated with the authenticated user account, run a commercial entity fraud check on the detected commerce credential, commission the financial institution subsystem to run a financial entity fraud check on the detected commerce credential based on the results of the commercial entity fraud check, and facilitate provisioning of the detected commerce credential on the electronic device based on the results of the financial entity fraud check. Additional embodiments are also provided.
    Type: Application
    Filed: November 27, 2013
    Publication date: February 26, 2015
    Applicant: Apple Inc.
    Inventors: Ahmer A. Khan, David T. Haggerty, George R. Dicker, Jerrold V. Hauck, Joakim Linde, Mitchell D. Adler, Zachary A. Rosen, Yousuf H. Vaid, Christopher Sharp
  • Publication number: 20140222688
    Abstract: Methods and apparatus for the deployment of financial instruments and other assets are disclosed. In one embodiment, a security software protocol is disclosed that guarantees that the asset is always securely encrypted, that one and only one copy of an asset exists, and the asset is delivered to an authenticated and/or authorized customer. Additionally, exemplary embodiments of provisioning systems are disclosed that are capable of, among other things, handling large bursts of traffic (such as can occur on a so-called “launch day” of a device).
    Type: Application
    Filed: February 6, 2014
    Publication date: August 7, 2014
    Applicant: APPLE INC.
    Inventors: David T. Haggerty, Ahmer A. Khan, Christopher B. Sharp, Jerrold Von Hauck, Joakim Linde, Kevin P. McLaughlin, Mehdi Ziat, Yousuf H. Vaid
  • Publication number: 20140143826
    Abstract: A policy-based framework is described. This policy-based framework may be used to specify the privileges for logical entities to perform operations associated with an access-control element (such as an electronic Subscriber Identity Module) located within a secure element in an electronic device. Note that different logical entities may have different privileges for different operations associated with the same or different access-control elements. Moreover, the policy-based framework may specify types of credentials that are used by the logical entities during authentication, so that different types of credentials may be used for different operations and/or by different logical entities. Furthermore, the policy-based framework may specify the security protocols and security levels that are used by the logical entities during authentication, so that different security protocols and security levels may be used for different operations and/or by different logical entities.
    Type: Application
    Filed: November 21, 2013
    Publication date: May 22, 2014
    Applicant: Apple Inc.
    Inventors: Christopher B. Sharp, Yousuf H. Vaid, Li Li, Jerrold V. Hauck, Arun G. Mathias, Xiangying Yang, Kevin P. McLaughlin