-
公开(公告)号:US20180049018A1
公开(公告)日:2018-02-15
申请号:US15237153
申请日:2016-08-15
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P. , AT&T MOBILITY II LLC
Inventor: Clifton Ashman Campbell , Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling reuse of such information by a different communication device and/or re-authorizing use by a communication device that previously was authorized to utilize the information by way of detecting registration error messages. Other embodiments are disclosed.
-
公开(公告)号:US09794905B1
公开(公告)日:2017-10-17
申请号:US15265260
申请日:2016-09-14
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P. , AT&T MOBILITY II LLC
Inventor: Walter Cooper Chastain , Stephen Emille Chin
CPC classification number: H04W60/04 , H04L61/6054 , H04L63/06 , H04L63/0876 , H04W4/70 , H04W8/04 , H04W8/06
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations. Other embodiments are disclosed.
-
公开(公告)号:US09729526B2
公开(公告)日:2017-08-08
申请号:US15397106
申请日:2017-01-03
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
CPC classification number: H04L63/0478 , H04L9/0877 , H04L63/061 , H04L63/062 , H04L63/0869 , H04L2463/061
Abstract: A system that incorporates the subject disclosure may perform, for example, providing an upload request to a mobile communication device to cause a secure device processor of the mobile communication device to perform a modification of data according to a data protection key to generate modified data and to perform an encryption of the modified data according to an upload transport key to generate encrypted modified data where the secure device processor is separate from and in communication with a secure element of the mobile communication device, and where the secure element receives master keys from a remote management server and stores the master keys to enable the upload transport key and the data protection key to be generated by the secure element without providing the master keys to the secure device processor. Other embodiments are disclosed.
-
公开(公告)号:US20250039658A1
公开(公告)日:2025-01-30
申请号:US18917009
申请日:2024-10-16
Applicant: AT&T Intellectual Property I, L.P. , AT&T Mobility II LLC
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that manages reuse of mobile subscriber identity information. Further aspects may include mobile subscriber identity information used in a device having multiple device profiles indexed, directly or indirectly, by multiple ki (e.g. shared secret keys). Other embodiments are disclosed.
-
公开(公告)号:US11368844B2
公开(公告)日:2022-06-21
申请号:US16913237
申请日:2020-06-26
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
IPC: H04W12/06 , H04W12/04 , H04L29/06 , G06F21/30 , G06F21/44 , G06F21/72 , G06F21/77 , H04L9/08 , H04L9/32 , H04L9/40 , H04W12/0431 , H04W4/70
Abstract: A system that incorporates the subject disclosure may include, for example, instructions which when executed cause a device processor to perform operations comprising sending a service request to a remote management server; receiving from the management server an authentication management function and an encryption key generator for execution by a secure element and an encryption engine for execution by a secure device processor, sending a request to establish a communication session with a remote device; and communicating with the remote device via a channel established using an application server. The secure element and the secure device processor authenticate each other using a mutual authentication keyset. The secure element, the secure device processor and the device processor each have a security level associated therewith; the security level associated with the secure device processor is intermediate between that of the secure element and that of the device processor. Other embodiments are disclosed.
-
96.
公开(公告)号:US20210226962A1
公开(公告)日:2021-07-22
申请号:US17224503
申请日:2021-04-07
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: A system that incorporates the subject disclosure may perform, for example, receive secret information and non-secret information from a secure download application function, provide a request for a first verification to a secure element where the first verification is associated with access to content and/or an application that is accessible via the secure download application function, receive the first verification which is generated by the secure element based on the secret information without providing the secret information to the secure device processor, receive the non-secret information from the secure element, and generate a second verification for the access based on the non-secret information, where the content and/or application is accessible from the secure download application function responsive to the first and second verifications. Other embodiments are disclosed.
-
97.
公开(公告)号:US11032697B2
公开(公告)日:2021-06-08
申请号:US17007096
申请日:2020-08-31
Applicant: AT&T Intellectual Property I, L.P. , AT&T Mobility II LLC
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of a same generic mobile subscriber identity information by multiple devices can be based on intercepting registration requests and simulated registrations can be performed without providing a unique device identifier. Other embodiments are disclosed.
-
公开(公告)号:US10939403B2
公开(公告)日:2021-03-02
申请号:US16452075
申请日:2019-06-25
Applicant: AT&T Intellectual Property I, L.P. , AT&T Mobility II LLC
Inventor: Walter Cooper Chastain , Stephen Emille Chin
Abstract: Aspects of the subject disclosure may include, for example, a system that provides a first message to a communication device that includes a temporary international mobile subscriber identity (IMSI) to be provisioned onto the device. A first registration message is sent to a registration function server, wherein the server includes a registry, wherein the first registration message indicates to the server to add the temporary IMSI to the registry. A second registration message is sent to the server in response to detecting expiration of a limited time period, wherein the second registration message indicates to the server to remove the temporary IMSI from the registry. A second message is provided to the wireless communication device that indicates to the wireless communication device the expiration of the limited time period, and that the temporary IMSI is removed from the registry of the registration function server. Other embodiments are disclosed.
-
公开(公告)号:US20200260261A1
公开(公告)日:2020-08-13
申请号:US16864395
申请日:2020-05-01
Applicant: AT&T Mobility II LLC , AT&T Intellectual Property I, L.P.
Inventor: Walter Cooper Chastain , Clifton Ashman Campbell , Stephen Emille Chin , David Harber , Brian Keith Rainer , David K. Smith , Shih-Ming Wang
Abstract: A system is described that can perform a method for providing a first mobile network operator system with information relating to configuration data. The configuration data enables management of content and memory allocation for security domain containers of a universal integrated circuit card of a communication device. Security management of the universal integrated circuit card is delegated by providing the configuration data to a second mobile network operator system to enable management of the content and the memory allocation for the security domain containers. The memory allocation is adjusted by the second network mobile operator system according to a second group of services provided to the communication device.
-
公开(公告)号:US10743277B2
公开(公告)日:2020-08-11
申请号:US16548367
申请日:2019-08-22
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P. , AT&T MOBILITY II LLC
Inventor: Walter Cooper Chastain , Stephen Emille Chin
IPC: H04W60/04 , H04W12/04 , H04W12/06 , H04W60/00 , H04L29/12 , H04W8/06 , H04W8/04 , H04W4/70 , H04L29/06 , H04W12/08 , H04W8/18
Abstract: Aspects of the subject disclosure may include, for example, a system that manages utilization of mobile subscriber identity information including enabling use of such information by different communication devices. The use of the same mobile subscriber identity information by multiple devices can be based on locations and other mobile subscriber identity information can be assigned to devices based on the locations. Other embodiments are disclosed.
-
-
-
-
-
-
-
-
-