-
公开(公告)号:US10516540B2
公开(公告)日:2019-12-24
申请号:US15418200
申请日:2017-01-27
Applicant: Apple Inc.
Inventor: Xiangying Yang
IPC: H04L9/32 , H04L9/00 , H04L29/06 , H04W12/04 , G09C1/00 , H04L9/08 , H04L9/14 , H04W12/08 , H04W12/00 , H04W12/10
Abstract: Consumer/enterprise and machine-to-machine functions in wireless devices have led to a need for end user consent, security of profile data while permitting remote profile management, and mixed profile types in a shared embedded Universal Integrated Circuit Card (eUICC). User consent is provided by the device or by the eUICC parsing an incoming profile management command and triggering a user prompt on a user interface. Security of profile data while permitting operation of remote profile management commands is obtained by authentication procedures. In some embodiments, control of command influence is also obtained by providing policy control functions at the profile level. Mixed profile types are supported by creating multiple security domains within the eUICC. Authentication is performed on a public key infrastructure (PKI) basis or on a pre-shared symmetric key basis.
-
公开(公告)号:US20180368112A1
公开(公告)日:2018-12-20
申请号:US15923078
申请日:2018-03-16
Applicant: Apple Inc.
Inventor: Johnson O. Sebeni , Yang Li , Zhu Ji , Yuchul Kim , Wei Zeng , Dawei Zhang , Haijing Hu , Xiangying Yang , Li Su
Abstract: A downlink control information (DCI), such as a blanking DCI (bDCI) message may be transmitted by a base station (e.g., eNB) and received by a mobile device (e.g., UE). The bDCI may indicate that the eNB will not transmit a subsequent DCI to the UE for a duration of time. The UE may be in continuous reception mode or connected discontinuous reception (C-DRX) mode. The UE may therefore determine to enter a sleep state or take other action. The bDCI may specify an explicit blanking duration, or an index indicating a blanking duration from a lookup table, and/or the blanking duration (and/or a blanking duration offset value) may be determined in advance, e.g., semi-statically. When the UE is in C-DRX mode, the UE may be configured such that either the sleep/wake period of the C-DRX mode or the blanking period of the bDCI may take precedence over the other.
-
公开(公告)号:US20180309513A1
公开(公告)日:2018-10-25
申请号:US15898692
申请日:2018-02-19
Applicant: Apple Inc.
Inventor: Yuchul Kim , Wei Zeng , Xiangying Yang , Dawei Zhang , Haitong Sun
CPC classification number: H04B7/2643 , H04L5/0048 , H04L5/0053 , H04L5/0078 , H04L5/0094 , H04L5/0096 , H04L5/1469 , H04W72/042 , H04W72/0446 , H04W72/1289
Abstract: Embodiments are presented herein of apparatuses, systems, and methods for utilizing a flexible slot indicator in wireless communication. A base station (BS) may establish communication with a first user equipment device (UE). The BS may determine a transmission direction for each of a plurality of symbols included in one or more slots. The BS may transmit a slot format indicator (SFI) to the UE. The SFI may indicate the transmission direction for each of the plurality of symbols included in one or more slots. The BS and the UE may perform communication during the one or more slots according to the determined transmission direction.
-
34.
公开(公告)号:US10057760B2
公开(公告)日:2018-08-21
申请号:US15340933
申请日:2016-11-01
Applicant: Apple Inc.
Inventor: Xiangying Yang , Li Li
IPC: H04W8/18 , H04W4/60 , H04L29/06 , H04W12/04 , H04W12/10 , H04W8/20 , H04W4/00 , H04W12/02 , H04L9/32
CPC classification number: H04W8/183 , H04L9/3247 , H04L63/0428 , H04L63/0823 , H04L2209/80 , H04W4/60 , H04W8/205 , H04W12/0017 , H04W12/0023 , H04W12/00401 , H04W12/02 , H04W12/04 , H04W12/10
Abstract: Methods and apparatus for provisioning electronic Subscriber Identity Module (eSIM) data by a mobile device are disclosed. Processing circuitry of the mobile device transfers encrypted eSIM data to an embedded Universal Integrated Circuit Card (eUICC) of the mobile device as a series of data messages and receives corresponding response messages for each data message from the eUICC. The response messages from the eUICC are formatted with a tag field that indicates encryption and signature verification properties for the response message. Different values in the tag field indicate whether the response message is (i) encrypted and verifiably signed, (ii) verifiably signed only, or (iii) includes plain text information. Response messages without encryption are readable by the processing circuitry, and processing of the response messages, including forwarding to network elements, such as to a provisioning server are based at least in part on values in the tag field.
-
公开(公告)号:US09998925B2
公开(公告)日:2018-06-12
申请号:US15619167
申请日:2017-06-09
Applicant: Apple Inc.
Inventor: Xiangying Yang , Li Li , Jerrold Von Hauck
IPC: H04L29/06 , H04W12/08 , G06F21/60 , G06F21/33 , H04L9/08 , H04L9/32 , H04W12/06 , G06F21/34 , H04W8/20
CPC classification number: H04W12/08 , G06F21/33 , G06F21/34 , G06F21/602 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/0877 , H04L9/3234 , H04L63/0853 , H04L2209/80 , H04W8/205 , H04W12/06
Abstract: A method for preparing an eSIM for provisioning is provided. The method can include a provisioning server encrypting the eSIM with a symmetric key. The method can further include the provisioning server, after determining a target eUICC to which the eSIM is to be provisioned, encrypting the symmetric key with a key encryption key derived based at least in part on a private key associated with the provisioning server and a public key associated with the target eUICC. The method can additionally include the provisioning server formatting an eSIM package including the encrypted eSIM, the encrypted symmetric key, and a public key corresponding to the private key associated with the provisioning server. The method can also include the provisioning server sending the eSIM package to the target eUICC.
-
公开(公告)号:US09730072B2
公开(公告)日:2017-08-08
申请号:US14715761
申请日:2015-05-19
Applicant: Apple Inc.
Inventor: Xiangying Yang , Li Li , Jerrold Von Hauck
IPC: H04L29/06 , H04W12/08 , H04L9/08 , H04L9/32 , H04W12/06 , G06F21/33 , G06F21/34 , G06F21/60 , H04W8/20
CPC classification number: H04W12/08 , G06F21/33 , G06F21/34 , G06F21/602 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/0877 , H04L9/3234 , H04L63/0853 , H04L2209/80 , H04W8/205 , H04W12/06
Abstract: A method for preparing an eSIM for provisioning is provided. The method can include a provisioning server encrypting the eSIM with a symmetric key. The method can further include the provisioning server, after determining a target eUICC to which the eSIM is to be provisioned, encrypting the symmetric key with a key encryption key derived based at least in part on a private key associated with the provisioning server and a public key associated with the target eUICC. The method can additionally include the provisioning server formatting an eSIM package including the encrypted eSIM, the encrypted symmetric key, and a public key corresponding to the private key associated with the provisioning server. The method can also include the provisioning server sending the eSIM package to the target eUICC.
-
公开(公告)号:US20130329586A1
公开(公告)日:2013-12-12
申请号:US13899250
申请日:2013-05-21
Applicant: Apple Inc.
Inventor: Christian W. Mucke , Tarik Tabet , Xiangying Yang
IPC: H04W24/02
CPC classification number: H04W24/02 , H04B1/0475 , H04B1/1027 , H04B1/525 , H04J11/0036 , H04L5/001 , H04W28/18
Abstract: A method for improving reception by a wireless communication device is provided. The method can include a wireless communication device using a first RF chain to support a connection to a network via a first frequency band. The method can further include the wireless communication device tuning a second RF chain, which is not being actively used for carrier aggregation, to a second frequency band. The method can additionally include the wireless communication device measuring, via the second RF chain, a signal characteristic of the second frequency band. The method can also include the wireless communication device adjusting a configuration of the first RF chain based at least in part on the measured signal characteristic.
Abstract translation: 提供了一种用于改善由无线通信设备的接收的方法。 该方法可以包括使用第一RF链的无线通信设备来经由第一频带来支持到网络的连接。 该方法可以进一步包括无线通信设备将未被主动用于载波聚合的第二RF链调谐到第二频带。 该方法还可以包括无线通信设备经由第二RF链测量第二频带的信号特性。 该方法还可以包括至少部分地基于测量的信号特性来调整第一RF链的配置的无线通信设备。
-
公开(公告)号:US12284524B2
公开(公告)日:2025-04-22
申请号:US18317323
申请日:2023-05-15
Applicant: Apple Inc.
Inventor: Hyewon Lee , Xiangying Yang
IPC: H04W12/72 , H04L9/32 , H04W12/106
Abstract: The described embodiments set forth techniques for securely transferring a cellular wireless service subscription associated with an electronic subscriber identity module (eSIM) profile from a source wireless device to a target wireless device via communication with servers of a mobile network operator (MNO). An MNO provisioning server encrypts an activation code, used for transfer of the cellular wireless service subscription, with a session key generated based on a one-time-use eUICC public key and a one-time-use server private key. The encrypted activation code is protected from malicious third parties, as only the eUICC of the source wireless device can perform the decryption required by generating an identical session key to recover the activation code. The eUICC of the source wireless device deletes the eSIM profile from the eUICC before providing the activation code to the target wireless device to protect against eSIM profile cloning.
-
39.
公开(公告)号:US20240406729A1
公开(公告)日:2024-12-05
申请号:US18800797
申请日:2024-08-12
Applicant: Apple Inc.
Inventor: Shu Guo , Xiangying Yang , Yuqin Chen , Fangli Xu , Zhibin Wu , Dawei Zhang , Huarui Liang , Haijing Hu
Abstract: Techniques discussed herein can facilitate improved security establishment procedures for Vehicle to Everything (V2X) direct connections. Various embodiments are employable at or comprise User Equipment, and can initiate and/or receive V2X security establishment connections wherein a receiving UE can reject the connection based on the initiating UE's capabilities/policy and/or the initiating UE can make the final decision regarding the connection based at least on receiving security policy and capability information from the receiving UE.
-
公开(公告)号:US11956375B2
公开(公告)日:2024-04-09
申请号:US17063670
申请日:2020-10-05
Applicant: Apple Inc.
Inventor: Xiangying Yang
IPC: H04L29/06 , G06F16/955 , H04L9/00 , H04L9/32 , H04W12/00
CPC classification number: H04L9/3263 , G06F16/955 , H04L9/006 , H04L9/3268 , H04L9/3271 , H04W12/00
Abstract: A digital letter of approval (DLOA) is used by a subscription manager (SM) server to determine whether a device is compliant with requirements for an application to be provisioned. If the device is compliant, the application is provisioned to the device or to an embedded universal integrated circuit card (eUICC) included in the device. To increase the security of the device DLOA, the device DLOA is linked to the eUICC, in some embodiments. The linkage may be based on one or more platform label fields in the device DLOA. A database is consulted, in some embodiments, to confirm a relationship between the device and the eUICC identified in the device DLOA. In some embodiments, the eUICC signs the device DLOA and the device DLOA with eUICC signature is sent to the SM server. In some embodiments, the device provides a device signature on the DLOA independent of the eUICC.
-
-
-
-
-
-
-
-
-