Patents by Inventor Zhengfang Chen

Zhengfang Chen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11812505
    Abstract: A device identifies device model information for the device. The device provides, to a first server device, an activation request that includes the device model information to activate an embedded subscriber identity module (eSIM) for the device. The device receives, from the first server device, an activation response that includes an eSIM profile identifier and location information that is to be used to identify eSIM profile configuration data (PCD). The device provides, to a second server device, a configuration request that includes an eSIM component identifier that identifies the eSIM of the device. The second server device is provided with the configuration request based on the location information. The device receives, from the second server device, a configuration response that includes the eSIM PCD. The device configures, by using the eSIM PCD, the eSIM with the eSIM profile.
    Type: Grant
    Filed: April 25, 2022
    Date of Patent: November 7, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Tarun Verma, Mauricio Pati Caldeira De Andrada, Thomas W. McArtney
  • Patent number: 11805409
    Abstract: A device may obtain, from a pool of subscription identifiers allocated for sharing, a subscription identifier for a target device to be onboarded onto a wireless network. The device may generate a derived subscriber identification module (SIM) profile that includes the subscription identifier and a derived set of credentials. The derived set of credentials may be based on an existing set of credentials associated with the device. The device may cause the derived SIM profile to be provided to the target device to enable the target device to obtain access to the wireless network.
    Type: Grant
    Filed: June 2, 2022
    Date of Patent: October 31, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Taussif Khan, Manuel Enrique Caceres, Warren Hojilla Uy
  • Patent number: 11540101
    Abstract: A service provider may receive a user device that includes an embedded subscriber identity module (eSIM) associated with an equipment identifier (eID) with a previously provisioned service. The previously provisioned service may be provided by an eSIM profile (identified by an Integrated Circuit Card Identifier or ICCID) and the eSIM may contain more than one ICCID. The service provider may re-provision one of the existing ICCIDs to provide service based on the eID and historical data. The device and the carrier provisioning system may determine whether one of the profiles (ICCIDs) installed in the eSIM matches an already known eSIM profile (ICCD) and re-provision the eSIM profile (ICCD) for new wireless service. The service provider may then activate the user device for communication via the new wireless service in response to re-provisioning of the applicable eSIM profile (ICCID).
    Type: Grant
    Filed: March 25, 2021
    Date of Patent: December 27, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mary Williams, Zhengfang Chen, Axel Hallo de Wolf
  • Publication number: 20220295273
    Abstract: A device may obtain, from a pool of subscription identifiers allocated for sharing, a subscription identifier for a target device to be onboarded onto a wireless network. The device may generate a derived subscriber identification module (SIM) profile that includes the subscription identifier and a derived set of credentials. The derived set of credentials may be based on an existing set of credentials associated with the device. The device may cause the derived SIM profile to be provided to the target device to enable the target device to obtain access to the wireless network.
    Type: Application
    Filed: June 2, 2022
    Publication date: September 15, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang CHEN, Taussif KHAN, Manuel Enrique CACERES, Warren Hojilla UY
  • Publication number: 20220248210
    Abstract: A device identifies device model information for the device. The device provides, to a first server device, an activation request that includes the device model information to activate an embedded subscriber identity module (eSIM) for the device. The device receives, from the first server device, an activation response that includes an eSIM profile identifier and location information that is to be used to identify eSIM profile configuration data (PCD). The device provides, to a second server device, a configuration request that includes an eSIM component identifier that identifies the eSIM of the device. The second server device is provided with the configuration request based on the location information. The device receives, from the second server device, a configuration response that includes the eSIM PCD. The device configures, by using the eSIM PCD, the eSIM with the eSIM profile.
    Type: Application
    Filed: April 25, 2022
    Publication date: August 4, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang CHEN, Tarun VERMA, Mauricio Pati CALDEIRA DE ANDRADA, Thomas W. MCARTNEY
  • Patent number: 11388584
    Abstract: A user device may provide, to a network, a first request to attach to the network and a second request for management and administrative services associated with the network. The user device may receive a first response indicating whether the first request is granted. The user device may receive, when the first response indicates that the first request is granted, a second response indicating whether the second request is granted. The user device may provide to the network, when the second response indicates that the second is granted, a third request for an activation status of the user device and may receive, from the network, a third response indicating the activation status. The user device may update, based on the third response, an activation flag indicating the activation status and may provide, for display, a message indicating the activation status of the user device based on the activation flag.
    Type: Grant
    Filed: June 15, 2020
    Date of Patent: July 12, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Erdogan Topcu, Musa Kazim Guven, Andrew E. Youtz
  • Patent number: 11375367
    Abstract: A device may obtain, from a remote SIM provisioning (RSP) platform associated with a wireless network, a subscription identifier for a target device to be onboarded onto the wireless network. The device may generate a derived set of credentials for the target device based on an existing set of credentials in a SIM profile associated with the device. The device may generate a derived SIM profile that includes the subscription identifier obtained from the RSP platform and the derived set of credentials, and the device may cause the derived SIM profile to be provisioned onto an embedded Universal Integrated Circuit Card (eUICC) of the target device. Accordingly, the derived SIM profile may enable the target device to use the derived set of credentials to obtain authenticated access to the wireless network.
    Type: Grant
    Filed: May 7, 2019
    Date of Patent: June 28, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Taussif Khan, Manuel Enrique Caceres, Warren Hojilla Uy
  • Patent number: 11317276
    Abstract: A device identifies device model information for the device. The device provides, to a first server device, an activation request that includes the device model information to activate an embedded subscriber identity module (eSIM) for the device. The device receives, from the first server device, an activation response that includes an eSIM profile identifier and location information that is to be used to identify eSIM profile configuration data (PCD). The device provides, to a second server device, a configuration request that includes an eSIM component identifier that identifies the eSIM of the device. The second server device is provided with the configuration request based on the location information. The device receives, from the second server device, a configuration response that includes the eSIM PCD. The device configures, by using the eSIM PCD, the eSIM with the eSIM profile.
    Type: Grant
    Filed: March 18, 2021
    Date of Patent: April 26, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Tarun Verma, Mauricio Pati Caldeira De Andrada, Thomas W. Mcartney
  • Publication number: 20210392491
    Abstract: A user device may provide, to a network, a first request to attach to the network and a second request for management and administrative services associated with the network. The user device may receive a first response indicating whether the first request is granted. The user device may receive, when the first response indicates that the first request is granted, a second response indicating whether the second request is granted. The user device may provide to the network, when the second response indicates that the second is granted, a third request for an activation status of the user device and may receive, from the network, a third response indicating the activation status. The user device may update, based on the third response, an activation flag indicating the activation status and may provide, for display, a message indicating the activation status of the user device based on the activation flag.
    Type: Application
    Filed: June 15, 2020
    Publication date: December 16, 2021
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang CHEN, Erdogan TOPCU, Musa Kazim GUVEN, Andrew E. YOUTZ
  • Publication number: 20210306830
    Abstract: A service provider may receive a user device that includes an embedded subscriber identity module (eSIM) associated with an equipment identifier (eID) with a previously provisioned service. The previously provisioned service may be provided by an eSIM profile (identified by an Integrated Circuit Card Identifier or ICCID) and the eSIM may contain more than one ICCID. The service provider may re-provision one of the existing ICCIDs to provide service based on the eID and historical data. The device and the carrier provisioning system may determine whether one of the profiles (ICCIDs) installed in the eSIM matches an already known eSIM profile (ICCD) and re-provision the eSIM profile (ICCD) for new wireless service. The service provider may then activate the user device for communication via the new wireless service in response to re-provisioning of the applicable eSIM profile (ICCID).
    Type: Application
    Filed: March 25, 2021
    Publication date: September 30, 2021
    Inventors: Mary Williams, Zhengfang Chen, Axel Hallo de Wolf
  • Patent number: 11082855
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Grant
    Filed: July 20, 2020
    Date of Patent: August 3, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Taussif Khan, Warren Hojilla Uy, Axel Hallo De Wolf, Zhengfang Chen, Kala Narayanan, Mary Williams, Musa Kazim Guven, Manuel Enrique Caceres
  • Publication number: 20210211862
    Abstract: A device identifies device model information for the device. The device provides, to a first server device, an activation request that includes the device model information to activate an embedded subscriber identity module (eSIM) for the device. The device receives, from the first server device, an activation response that includes an eSIM profile identifier and location information that is to be used to identify eSIM profile configuration data (PCD). The device provides, to a second server device, a configuration request that includes an eSIM component identifier that identifies the eSIM of the device. The second server device is provided with the configuration request based on the location information. The device receives, from the second server device, a configuration response that includes the eSIM PCD. The device configures, by using the eSIM PCD, the eSIM with the eSIM profile.
    Type: Application
    Filed: March 18, 2021
    Publication date: July 8, 2021
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang CHEN, Tarun VERMA, Mauricio Pati CALDEIRA DE ANDRADA, Thomas W. MCARTNEY
  • Patent number: 10993096
    Abstract: A service provider may receive a user device that includes an embedded subscriber identity module (eSIM) associated with an equipment identifier (eID) with a previously provisioned service. The previously provisioned service may be provided by an eSIM profile (identified by an Integrated Circuit Card Identifier or ICCID) and the eSIM may contain more than one ICCID. The service provider may re-provision one of the existing ICCIDs to provide service based on the eID and historical data. The device and the carrier provisioning system may determine whether one of the profiles (ICCIDs) installed in the eSIM matches an already known eSIM profile (ICCD) and re-provision the eSIM profile (ICCD) for new wireless service. The service provider may then activate the user device for communication via the new wireless service in response to re-provisioning of the applicable eSIM profile (ICCID).
    Type: Grant
    Filed: March 25, 2020
    Date of Patent: April 27, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mary Williams, Zhengfang Chen, Axel Hallo de Wolf
  • Patent number: 10966080
    Abstract: A device identifies device model information for the device. The device provides, to a first server device, an activation request that includes the device model information to activate an embedded subscriber identity module (eSIM) for the device. The device receives, from the first server device, an activation response that includes an eSIM profile identifier and location information that is to be used to identify eSIM profile configuration data (PCD). The device provides, to a second server device, a configuration request that includes an eSIM component identifier that identifies the eSIM of the device. The second server device is provided with the configuration request based on the location information. The device receives, from the second server device, a configuration response that includes the eSIM PCD. The device configures, by using the eSIM PCD, the eSIM with the eSIM profile.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: March 30, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Tarun Verma, Mauricio Pati Caldeira De Andrada, Thomas W. McArtney
  • Patent number: 10944753
    Abstract: A network device receives parameters associated with a usage profile of at least one Internet of Things (IoT) device, where the usage profile specifies a data usage pattern associated with the at least one IoT device transmitting or receiving data via a wireless network. The network device generates a device behavior profile based on the parameters associated with the usage profile, and causes the device behavior profile and an application to be sent to the at least one IoT device, where the application controls the at least one IoT device's transmission or reception via the wireless network using the device behavior profile.
    Type: Grant
    Filed: August 17, 2017
    Date of Patent: March 9, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Lily Zhu, Musa Kazim Guven, Jeremy Nacer, Xin Wang, Zhengfang Chen, Hakan Alparslan, Christopher M. Schmidt
  • Patent number: 10904741
    Abstract: In some implementations, a device that includes an embedded universal integrated circuit card (eUICC) may enable a first subscriber identity module (SIM) profile. The first SIM profile may be installed in memory of the eUICC and associated with a first integrated circuit card identifier (ICCID). The device may request a second SIM profile based on enabling the first SIM profile. The second SIM profile may be associated with a second ICCID that is different from the first ICCID. The device may receive the second SIM profile based on requesting the second SIM profile, and may install the second SIM profile in memory of the eUICC in a disabled state. Other implementations are described herein.
    Type: Grant
    Filed: September 18, 2018
    Date of Patent: January 26, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Zhengfang Chen, Musa Kazim Guven
  • Publication number: 20200359212
    Abstract: A device may obtain, from a remote SIM provisioning (RSP) platform associated with a wireless network, a subscription identifier for a target device to be onboarded onto the wireless network. The device may generate a derived set of credentials for the target device based on an existing set of credentials in a SIM profile associated with the device. The device may generate a derived SIM profile that includes the subscription identifier obtained from the RSP platform and the derived set of credentials, and the device may cause the derived SIM profile to be provisioned onto an embedded Universal Integrated Circuit Card (eUICC) of the target device. Accordingly, the derived SIM profile may enable the target device to use the derived set of credentials to obtain authenticated access to the wireless network.
    Type: Application
    Filed: May 7, 2019
    Publication date: November 12, 2020
    Inventors: Zhengfang CHEN, Taussif KHAN, Manuel Enrique CACERES, Warren HOJILLA UY
  • Publication number: 20200351653
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Application
    Filed: July 20, 2020
    Publication date: November 5, 2020
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Taussif KHAN, Warren Hojilla UY, Axel HALLO DE WOLF, Zhengfang CHEN, Kala NARAYANAN, Mary WILLIAMS, Musa Kazim GUVEN, Manuel Enrique CACERES
  • Patent number: 10743176
    Abstract: A user equipment (UE) may receive, from a certificate authority, a first onboarding identifier associated with a private key stored on the UE. The UE may transmit, to a wireless network, an attach request based on the first onboarding identifier. The UE may receive, from the wireless network, a signaling message that includes a second onboarding identifier, wherein the signaling message may be encrypted with a public key paired with the private key stored on the UE. The UE may decrypt the signaling message using the private key stored on the UE to obtain the second onboarding identifier. The UE may obtain a permanent identifier from a Remote SIM Provisioning platform based on the UE completing an authentication procedure using an authentication response obtained from the decrypted signaling message. The UE may then connect to the wireless network using the permanent identifier.
    Type: Grant
    Filed: April 5, 2019
    Date of Patent: August 11, 2020
    Assignee: Verizon Patent and Licensing, Inc.
    Inventors: Taussif Khan, Warren Hojilla Uy, Axel Hallo De Wolf, Zhengfang Chen, Kala Narayanan, Mary Williams, Musa Kazim Guven, Manuel Enrique Caceres
  • Patent number: 10708766
    Abstract: A method may include receiving identification information associated with a user device and determining whether the user device is associated with a new order or an upgrade order associated with a wireless service provider. The method may also include activating an order in response to determining that the user device is associated with an upgrade order and identifying address information of a network device associated with obtaining a subscriber identity module (SIM) profile for the user device. The method may further include forwarding the address information to the user device, receiving, by the network device, a request from the user device for the SIM profile and transmitting, by the network device, the SIM profile to the user device.
    Type: Grant
    Filed: May 16, 2019
    Date of Patent: July 7, 2020
    Assignee: Verizon Patent and Licensing, Inc.
    Inventors: Kartik P. Umamaheswaran, Zhengfang Chen, Rashmi Naik, Vijayanand K. Paulrajan