-
公开(公告)号:US20190139040A1
公开(公告)日:2019-05-09
申请号:US16146706
申请日:2018-09-28
Applicant: Apple Inc.
Inventor: Ahmer A. KHAN
Abstract: In order to validate a user to facilitate conducting a high-valued financial transaction via wireless communication between an electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the electronic device may authenticate the user prior to the onset of the high-valued financial transaction. In particular, a secure enclave processor in a processor may provide local validation information that is specific to the electronic device to a secure element in the electronic device when received local authentication information that is specific to the electronic device (such as a biometric identifier of the user) matches stored authentication information. Moreover, an authentication applet in the secure element may provide the local validation information to an activated payment applet in the secure element. This may enable the payment applet to conduct the high-valued financial transaction via wireless communication, such as near-field communication.
-
公开(公告)号:US20240184879A1
公开(公告)日:2024-06-06
申请号:US18528764
申请日:2023-12-04
Applicant: Apple Inc.
Inventor: Irene M. GRAFF , Ahmer A. KHAN , Christopher SHARP , Libor SYKORA , Lucia E. BALLARD , Rupamay SAHA
CPC classification number: G06F21/45 , H04L63/0861 , H04W12/068 , G06F2221/2149
Abstract: A device for controlled identity credential release may include at least one processor configured to receive a request to release an identity credential of a user, the identity credential being stored on the device. The at least one processor may be further configured to authenticate the user associated with the identity credential. The at least one processor may be further configured to, responsive to the authentication, provide at least a portion of the identity credential, such as for display and/or to a terminal device over a direct wireless connection. The at least one processor may be further configured to cause the electronic device to enter a locked state and/or to remain in a locked state, responsive to providing the at least the portion of the identity credential.
-
公开(公告)号:US20210174358A1
公开(公告)日:2021-06-10
申请号:US17093497
申请日:2020-11-09
Applicant: Apple Inc.
Inventor: David T. HAGGERTY , George R. DICKER , Joakim LINDE , Ahmer A. KHAN , Timothy S. HURLEY
Abstract: Systems, methods, and computer-readable media for provisioning credentials on an electronic device are provided. In one example embodiment, a secure platform system may be in communication with an electronic device and a financial institution subsystem. The secure platform system may be configured to, inter alia, detect a selection of a particular commerce credential, access communication mechanism data indicative of at least one communication mechanism of the device, where the at least one mechanism is configured to receive a communication on the device, transmit information to the financial subsystem, where the information includes the mechanism data and the selection of the particular commerce credential, and instruct the financial subsystem to provision the particular commerce credential in a disabled state on the device and communicate credential enablement data to the device using a particular communication mechanism of the at least one communication mechanism indicated by the communication mechanism data.
-
公开(公告)号:US20240147243A1
公开(公告)日:2024-05-02
申请号:US18404058
申请日:2024-01-04
Applicant: Apple Inc.
Inventor: Haya Iris VILLANUEVA GAVIOLA , Gianpaolo FASOLI , Vinay GANESH , Irene M. GRAFF , Martijn Theo HARING , Ahmer A. KHAN , Franck Farian RAKOTOMALALA , Gordon Y. SCOTT , Ho Cheung CHUNG , Antonio ALLEN , Mayura Dhananjaya DESHPANDE , Thomas John MILLER , Christopher SHARP , David W. SILVER , Policarpo B. WOOD , Ka YANG
IPC: H04W12/69 , H04W4/80 , H04W12/02 , H04W12/037 , H04W12/47
CPC classification number: H04W12/69 , H04W4/80 , H04W12/02 , H04W12/037 , H04W12/47 , G06Q50/265
Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
-
公开(公告)号:US20230419310A1
公开(公告)日:2023-12-28
申请号:US18241844
申请日:2023-09-01
Applicant: Apple Inc.
Inventor: Manoj K. Thulaseedharan PILLAI , Ahmer A. KHAN , Thomas ELLIOTT , Timothy S. HURLEY , Jennifer J. BAILEY , David E. BRUDNICKI
CPC classification number: G06Q20/3829 , H04L9/0861 , G06Q20/3278 , G06Q20/3227 , G06Q20/382 , G06Q20/3823 , G06Q20/325 , G06Q20/40 , G06Q20/12 , H04L2209/24 , G06Q2220/00
Abstract: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data. Additional embodiments are also provided.
-
公开(公告)号:US20180082065A1
公开(公告)日:2018-03-22
申请号:US15588547
申请日:2017-05-05
Applicant: Apple Inc.
Inventor: Peng LIU , Ahmer A. KHAN , Onur E. TACKIN , Oren M. ELRAD
CPC classification number: G06F21/572 , H04L9/3247 , H04L63/0823 , H04L63/123
Abstract: A device facilitating countersigning updates for multi-chip devices includes at least one processor configured to receive, from a collocated chip, a data item and a software update, the data item being signed using a private key corresponding to a primary entity associated with the collocated chip and the data item comprising an authentication code generated using a symmetric key corresponding to a secondary entity associated with the software update. At least one processor is further configured to verify the data item using a public key associated with the primary entity. At least one processor is further configured to verify the software update based at least in part on the authentication code and using the symmetric key corresponding to the primary entity. At least one processor is further configured to install the software update when both the data item and the software update are verified, otherwise discard the software update.
-
公开(公告)号:US20170372293A1
公开(公告)日:2017-12-28
申请号:US15633106
申请日:2017-06-26
Applicant: Apple Inc.
Inventor: Ahmer A. KHAN , Zachary A. ROSEN , Joakim LINDE
CPC classification number: G06Q20/325 , G06Q20/0453 , G06Q20/10 , G06Q20/20 , G06Q20/322 , G06Q20/3227 , G06Q20/3278 , G06Q20/36 , G06Q20/3821 , G06Q20/385 , G06Q20/425
Abstract: To facilitate conducting a secure transaction via wireless communication between a portable electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the portable electronic device may, after a final command is received from the other electronic device, determine a unique transaction identifier for the secure transaction. In particular, the final command may be specific to an applet, stored in a secure element in the portable electronic device, which conducts the secure transaction. The secure element may generate the unique transaction identifier based on financial-account information associated with the applet, which is communicated to the other electronic device. Next, the secure element may provide, to a processor in the portable electronic device, an end message for the secure transaction with the unique transaction identifier.
-
公开(公告)号:US20170278097A1
公开(公告)日:2017-09-28
申请号:US15482478
申请日:2017-04-07
Applicant: Apple Inc.
Inventor: David T. HAGGERTY , Ahmer A. KHAN , Christopher B. SHARP , Jerrold Von HAUCK , Joakim LINDE , Kevin P. MCLAUGHLIN , Mehdi ZIAT , Yousuf H. VAID
CPC classification number: G06Q20/36 , G06Q20/1235 , G06Q20/3227 , G06Q20/3552 , G06Q20/382
Abstract: Methods and apparatus for the deployment of financial instruments and other assets are disclosed. In one embodiment, a security software protocol is disclosed that guarantees that the asset is always securely encrypted, that one and only one copy of an asset exists, and the asset is delivered to an authenticated and/or authorized customer. Additionally, exemplary embodiments of provisioning systems are disclosed that are capable of, among other things, handling large bursts of traffic (such as can occur on a so-called “launch day” of a device).
-
公开(公告)号:US20210150523A1
公开(公告)日:2021-05-20
申请号:US17135876
申请日:2020-12-28
Applicant: Apple Inc.
Inventor: Manoj K. Thulaseedharan PILLAI , Ahmer A. KHAN , Thomas ELLIOTT , Timothy S. HURLEY , Jennifer J. BAILEY , David E. BRUDNICKI
Abstract: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data. Additional embodiments are also provided.
-
公开(公告)号:US20200186367A1
公开(公告)日:2020-06-11
申请号:US16708310
申请日:2019-12-09
Applicant: Apple Inc.
Inventor: Xiangying YANG , Ahmer A. KHAN
Abstract: A device for wireless terminal authentication may include at least one processor configured to receive, from a wireless terminal device, a request for user information, the request comprising a certificate corresponding to the wireless terminal device. The at least one processor may be further configured to verify the certificate based at least in part on a public key stored on the electronic device. The at least one processor may be further configured to, when the certificate is verified, determine whether the certificate indicates that the wireless terminal device is authorized to receive the requested user information. The at least one processor may be further configured to transmit, to the wireless terminal device, the requested user information when the certificate indicates that the wireless terminal device is authorized to receive the requested user information.
-
-
-
-
-
-
-
-
-