-
公开(公告)号:US20190246369A1
公开(公告)日:2019-08-08
申请号:US16386819
申请日:2019-04-17
Applicant: Verizon Patent and Licensing Inc.
Inventor: Taussif Khan , Manuel Enrique Caceres , Warren Hojilla Uy , Ruben Cuadrat
CPC classification number: H04W60/00 , H04W8/205 , H04W12/02 , H04W12/06 , H04W84/042
Abstract: A device may scan for a carrier that includes an embedded Universal Integrated Circuit Card (eUICC), wherein the carrier is associated with a Mobile Network Operator (MNO). The device may hop on the carrier, authenticate with a network of the MNO without using an MNO profile stored in the eUICC, and gain limited access to the network in response to the authentication. The device may also register with the network while attached to the network. The registering may include downloading an operational MNO profile to the eUICC in the device and storing the MNO profile on the eUICC.
-
公开(公告)号:US10038998B2
公开(公告)日:2018-07-31
申请号:US15831787
申请日:2017-12-05
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Warren Hojilla Uy , Nanjun Qian , Axel Hallo De Wolf , Ruben Cuadrat
CPC classification number: H04W8/24 , H04L63/1458 , H04W8/18 , H04W12/0023 , H04W12/04 , H04W12/1208
Abstract: A mobile device may include a smart card interface to connect to a smart card storing a Mobile Network Operator (MNO) profile including a network access credential; a communication interface to connect to a wireless mobile network; and a processing unit to receive user input to delete the MNO profile from the smart card, send, to a network node, a request for deletion of the MNO profile, receive, responsive to the request, a deletion code including a deletion code signature, a smart card identifier (ID) that identifies the smart card, and a profile ID that identifies the MNO profile, extract, from the deletion code, the deletion code signature, the smart card ID, or the profile ID, validate the deletion code signature, the smart card ID, or the profile ID, and delete the MNO profile upon validation of the deletion code signature, the smart card ID, or the profile ID.
-
公开(公告)号:US20170280321A1
公开(公告)日:2017-09-28
申请号:US15131197
申请日:2016-04-18
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Warren Hojilla Uy , Nanjun Qian , Axel Hallo De Wolf , Ruben Cuadrat , John Markey , Taussif Khan
CPC classification number: H04W12/06 , G06F21/34 , G06F2221/2133 , H04M1/67 , H04M1/72563 , H04W4/50 , H04W8/183 , H04W8/205 , H04W12/04
Abstract: A device receives a request from a user to manage a Mobile Network Operator (MNO) profile stored in a smart card within the device, wherein the MNO profile includes one or more network access credentials for accessing a wireless network. The device performs a Completely Automated Public Turing Test to tell Computers and Humans Apart (CAPTCHA), wherein the CAPTCHA includes receiving input from the user, and authenticates the user as a human, and not a bot or other automated activity, based on the CAPTCHA and the input from the user. The device receives, from a network node external to the device responsive to the authenticating, a MNO profile management code, and manages the MNO profile based on the received MNO profile management code.
-
公开(公告)号:US20170280320A1
公开(公告)日:2017-09-28
申请号:US15079547
申请日:2016-03-24
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Warren Hojilla Uy , Nanjun Qian , Axel Hallo De Wolf , Ruben Cuadrat
CPC classification number: H04W8/24 , H04L63/1458 , H04W8/18 , H04W12/04 , H04W12/12
Abstract: A mobile device, having a smart card within the mobile device, stores a Mobile Network Operator (MNO) profile for the mobile device in the smart card, where the MNO profile includes one or more network access credentials for accessing a wireless mobile network. The mobile device receives a customer request to delete the MNO profile, and sends, from the mobile device to a network node in the wireless mobile network, a request for profile deletion. The mobile device receives, responsive to the request from the network node, a deletion code; extracts, from the received deletion code, a deletion code signature and a public key of the network node. The mobile device validates the deletion code signature and the public key, and deletes, upon successful validation of the deletion code signature and the public key, the MNO profile from the smart card.
-
公开(公告)号:US09723426B2
公开(公告)日:2017-08-01
申请号:US14742284
申请日:2015-06-17
Applicant: Verizon Patent and Licensing Inc.
Inventor: Taussif Khan , Zhengfang Chen , Warren Hojilla Uy , Ruben Cuadrat
Abstract: A wireless communication device may include a Subscriber Identity Module (SIM) card configured to store a subscriber profile. The wireless communication device may further include logic configured to detect attachment to a wireless access network; detect a non-activated Subscriber Identity Module (SIM) card; receive a Protocol Configuration Options (PCO) message from the wireless access network; retrieve subscription status information for the SIM card from the received PCO message; determine whether the SIM card has a valid subscription based on the retrieved subscription status information; and instruct the SIM card not to initiate an activation process with a SIM Over-the-air (OTA) system, in response to determining that the SIM card does not have a valid subscription.
-
公开(公告)号:US20190124616A1
公开(公告)日:2019-04-25
申请号:US15791797
申请日:2017-10-24
Applicant: Verizon Patent and Licensing Inc.
Inventor: Taussif Khan , Manuel Enrique Caceres , Warren Hojilla Uy , Ruben Cuadrat
Abstract: A device may scan for a carrier that includes an embedded Universal Integrated Circuit Card (eUICC), wherein the carrier is associated with a Mobile Network Operator (MNO). The device may hop on the carrier, authenticate with a network of the MNO without using an MNO profile stored in the eUICC, and gain limited access to the network in response to the authentication. The device may also register with the network while attached to the network. The registering may include downloading an operational MNO profile to the eUICC in the device and storing the MNO profile on the eUICC.
-
公开(公告)号:US10069822B2
公开(公告)日:2018-09-04
申请号:US15050544
申请日:2016-02-23
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Warren Hojilla Uy , Praveen Venkataramu , Ruben Cuadrat
IPC: H04L29/06
Abstract: A mobile device sends a network attach request to a network node, and receives an authentication challenge from the network node, where the authentication challenge includes an authentication token, a random number, and a time variable associated with a current time at the network node. A microprocessor smart card of the mobile device retrieves the time variable from the authentication challenge, and starts a clock counter based on the retrieved time variable. The microprocessor smart card uses a current time represented by the clock counter to perform time expiration validation tests on certificates during Public Key Infrastructure (PKI) authentication or on authentication tokens during token-based authentication.
-
公开(公告)号:US09867037B2
公开(公告)日:2018-01-09
申请号:US15079547
申请日:2016-03-24
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Warren Hojilla Uy , Nanjun Qian , Axel Hallo De Wolf , Ruben Cuadrat
CPC classification number: H04W8/24 , H04L63/1458 , H04W8/18 , H04W12/04 , H04W12/12
Abstract: A mobile device, having a smart card within the mobile device, stores a Mobile Network Operator (MNO) profile for the mobile device in the smart card, where the MNO profile includes one or more network access credentials for accessing a wireless mobile network. The mobile device receives a customer request to delete the MNO profile, and sends, from the mobile device to a network node in the wireless mobile network, a request for profile deletion. The mobile device receives, responsive to the request from the network node, a deletion code; extracts, from the received deletion code, a deletion code signature and a public key of the network node. The mobile device validates the deletion code signature and the public key, and deletes, upon successful validation of the deletion code signature and the public key, the MNO profile from the smart card.
-
公开(公告)号:US09826403B2
公开(公告)日:2017-11-21
申请号:US15131197
申请日:2016-04-18
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Warren Hojilla Uy , Nanjun Qian , Axel Hallo De Wolf , Ruben Cuadrat , John Markey , Taussif Khan
CPC classification number: H04W12/06 , G06F21/34 , G06F2221/2133 , H04M1/67 , H04M1/72563 , H04W4/50 , H04W8/183 , H04W8/205 , H04W12/04
Abstract: A device receives a request from a user to manage a Mobile Network Operator (MNO) profile stored in a smart card within the device, wherein the MNO profile includes one or more network access credentials for accessing a wireless network. The device performs a Completely Automated Public Turing Test to tell Computers and Humans Apart (CAPTCHA), wherein the CAPTCHA includes receiving input from the user, and authenticates the user as a human, and not a bot or other automated activity, based on the CAPTCHA and the input from the user. The device receives, from a network node external to the device responsive to the authenticating, a MNO profile management code, and manages the MNO profile based on the received MNO profile management code.
-
公开(公告)号:US20170244697A1
公开(公告)日:2017-08-24
申请号:US15050544
申请日:2016-02-23
Applicant: Verizon Patent and Licensing Inc.
Inventor: Manuel Enrique Caceres , Warren Hojilla Uy , Praveen Venkataramu , Ruben Cuadrat
IPC: H04L29/06
CPC classification number: H04L63/0853 , H04L9/3268 , H04L9/3271 , H04L9/3297 , H04L63/0435 , H04L63/0807 , H04L63/0823 , H04L63/0876 , H04L2463/121 , H04W12/06
Abstract: A mobile device sends a network attach request to a network node, and receives an authentication challenge from the network node, where the authentication challenge includes an authentication token, a random number, and a time variable associated with a current time at the network node. A microprocessor smart card of the mobile device retrieves the time variable from the authentication challenge, and starts a clock counter based on the retrieved time variable. The microprocessor smart card uses a current time represented by the clock counter to perform time expiration validation tests on certificates during Public Key Infrastructure (PKI) authentication or on authentication tokens during token-based authentication.
-
-
-
-
-
-
-
-
-