-
公开(公告)号:US20240146531A1
公开(公告)日:2024-05-02
申请号:US17976649
申请日:2022-10-28
申请人: Apple Inc.
摘要: Techniques are described herein for mobile document provisioning. An example method includes a device receiving, from an inspection system of a first jurisdiction, a request for a mobile identification document of a second jurisdiction. The device can transmit, to the inspection system, the mobile identification document based on the request, the mobile identification document comprising a mobile identification document public key. The device can receive from the inspection system, a mobile supplemental document, the mobile supplemental document comprising a mobile supplemental document public key derived from the mobile identification document public key, the inspection system being configured to derive the mobile supplemental document public key from the mobile identification document public key. The device can derivate a mobile supplemental document private key that corresponds to the mobile supplemental document public key, the derivation of the mobile supplemental document to private key linking the mobile supplemental document to the mobile identification document.
-
公开(公告)号:US11748746B2
公开(公告)日:2023-09-05
申请号:US15274841
申请日:2016-09-23
申请人: Apple Inc.
发明人: Manoj K. Thulaseedharan Pillai , Ahmer A. Khan , Thomas Elliott , Timothy S. Hurley , Jennifer J. Bailey , David E. Brudnicki
CPC分类号: G06Q20/3829 , G06Q20/12 , G06Q20/325 , G06Q20/3227 , G06Q20/3278 , G06Q20/382 , G06Q20/3823 , G06Q20/40 , H04L9/0861 , G06Q2220/00 , H04L2209/24
摘要: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data. Additional embodiments are also provided.
-
公开(公告)号:US11206544B2
公开(公告)日:2021-12-21
申请号:US17180509
申请日:2021-02-19
申请人: Apple Inc.
发明人: Daniel A. Boyd , Kelli L. Biegger , Chang Ellison , Brandon P. Gutierrez , Jason Lim , Ho Cheung Chung , Irene M. Graff , Martijn Theo Haring , Ahmer A. Khan , Franck Farian Rakotomalala
IPC分类号: G06F12/14 , G06F21/60 , H04W12/69 , H04W12/47 , G06Q50/26 , H04W12/037 , H04W4/80 , H04W12/02 , G06F21/83
摘要: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
-
公开(公告)号:US11068883B2
公开(公告)日:2021-07-20
申请号:US15482478
申请日:2017-04-07
申请人: Apple Inc.
发明人: David T. Haggerty , Ahmer A. Khan , Christopher B. Sharp , Jerrold Von Hauck , Joakim Linde , Kevin P. McLaughlin , Mehdi Ziat , Yousuf H. Vaid
摘要: Methods and apparatus for the deployment of financial instruments and other assets are disclosed. In one embodiment, a security software protocol is disclosed that guarantees that the asset is always securely encrypted, that one and only one copy of an asset exists, and the asset is delivered to an authenticated and/or authorized customer. Additionally, exemplary embodiments of provisioning systems are disclosed that are capable of, among other things, handling large bursts of traffic (such as can occur on a so-called “launch day” of a device).
-
公开(公告)号:US20190026721A1
公开(公告)日:2019-01-24
申请号:US16140214
申请日:2018-09-24
申请人: Apple Inc.
发明人: Ahmer A. Khan , Zachary A. Rosen , Joakim Linde
摘要: To facilitate conducting a secure transaction via wireless communication between a portable electronic device (such as a smartphone) and another electronic device (such as a point-of-sale terminal), the portable electronic device may, after a final command is received from the other electronic device, determine a unique transaction identifier for the secure transaction. In particular, the final command may be specific to an applet, stored in a secure element in the portable electronic device, which conducts the secure transaction. The secure element may generate the unique transaction identifier based on financial-account information associated with the applet, which is communicated to the other electronic device. Next, the secure element may provide, to a processor in the portable electronic device, an end message for the secure transaction with the unique transaction identifier.
-
公开(公告)号:US09918226B2
公开(公告)日:2018-03-13
申请号:US14474737
申请日:2014-09-02
申请人: Apple Inc.
发明人: Ahmer A. Khan
CPC分类号: H04W12/06 , G06Q20/322 , G06Q20/3226 , G06Q20/3227 , G06Q20/327 , G06Q20/382 , G06Q20/3821 , G06Q20/38215 , G06Q20/3825 , G06Q20/3827 , G06Q20/3829 , H04L9/3247 , H04L9/3268 , H04L9/3271 , H04L63/0823 , H04W12/12
摘要: The disclosed embodiments related to a first electronic device (such as a cellular telephone) that includes a secure element. In response to a challenge and a request for a secure-element identifier associated with the secure element, which are received from a second electronic device (such as a trusted services manager that loads content onto the secure element), the secure element provides to the second electronic device: the secure-element identifier, a certificate associated with a provider of the secure element, and a digital signature. The digital signature may include a signed version of the challenge and the secure-element identifier, which are encrypted using an encryption key associated with a provider of the secure element. In this way, the second electronic device may certify the secure element.
-
公开(公告)号:US20170357798A1
公开(公告)日:2017-12-14
申请号:US15275003
申请日:2016-09-23
申请人: Apple Inc.
发明人: Ahmer A. Khan , Matthias Lerch , Vineet Chadha
CPC分类号: G06F21/45 , G06Q20/3278 , G06Q20/4014 , G06Q20/40145
摘要: Systems, methods, and computer-readable media for managing credentials are provided. In one example embodiment, a method may include terminating the functionality of a security domain element on an electronic device, communicatively coupling the electronic device to a trusted service manager of the security domain element, and, after the terminating, communicating data from the electronic device to the communicatively coupled trusted service manager, wherein the communicated data is usable by the trusted service manager to determine a stored value of the security domain element. Additional embodiments are also provided.
-
公开(公告)号:US20170308150A1
公开(公告)日:2017-10-26
申请号:US15463905
申请日:2017-03-20
申请人: Apple Inc.
发明人: Ahmer A. Khan , Joakim Linde , Joseph Hakim , Zachary A. Rosen
CPC分类号: H04W52/0209 , G06F1/3278 , G06F21/35 , G06F21/606 , G06F2221/2137 , G06Q20/3278 , H04B5/02 , H04W12/06 , H04W52/0251 , H04W52/0254 , Y02D10/157 , Y02D70/00 , Y02D70/142 , Y02D70/144 , Y02D70/162 , Y02D70/164 , Y02D70/166 , Y02D70/22 , Y02D70/26 , Y02D70/42
摘要: Systems, methods, and computer-readable media for managing near field communications during a low power management mode of an electronic device are provided that may make credentials of a near field communication (“NFC”) component appropriately secure and appropriately accessible while also limiting the power consumption of the NFC component and of other components of the electronic device.
-
公开(公告)号:US20170103388A1
公开(公告)日:2017-04-13
申请号:US15274929
申请日:2016-09-23
申请人: Apple Inc.
发明人: Manoj K. Thulaseedharan Pillai , Ahmer A. Khan , Thomas Elliott , Timothy S. Hurley , Jennifer J. Bailey , David E. Brudnicki
CPC分类号: G06Q20/3829 , G06F21/45 , G06Q20/102 , G06Q20/12 , G06Q20/3226 , G06Q20/3227 , G06Q20/325 , G06Q20/3278 , G06Q20/382 , G06Q20/3823 , G06Q20/40 , G06Q20/4016 , G06Q2220/00 , H04W12/06
摘要: Systems, methods, and computer-readable media for communicating electronic device secure element data over multiple paths for online payments are provided. In one example embodiment, a method includes, inter alia, at a commercial entity subsystem, receiving, from an electronic device, device transaction data that includes credential data indicative of a payment credential on the electronic device for funding a transaction with a merchant subsystem, accessing a transaction identifier, deriving a transaction key based on transaction key data that includes the accessed transaction identifier, transmitting, to one of the merchant subsystem and the electronic device, merchant payment data that includes a first portion of the credential data and the accessed transaction identifier, and sharing, with a financial institution subsystem using the transaction key, commercial payment data that includes a second portion of the credential data that is different than the first portion of the credential data. Additional embodiments are also provided.
-
公开(公告)号:US20160360352A1
公开(公告)日:2016-12-08
申请号:US15174859
申请日:2016-06-06
申请人: Apple Inc.
发明人: Ahmer A. Khan , Zachary A. Rosen
IPC分类号: H04W4/00 , H04L12/721
CPC分类号: H04W4/80 , H04L45/306
摘要: Systems, methods, and computer-readable media for priority based routing on an electronic device of data received from a processing subsystem are provided. In some embodiments, a method may include detecting on an electronic device that data received from a remote subsystem includes identifier information that is associated with a match element of an entry of a routing table, routing at least a portion of the data to a first priority destination identified by the entry, and, when the routing of the at least a portion of the data to the first priority destination identified by the entry is not successful, routing the at least a portion of the data to a second priority destination identified by the entry, wherein the second priority destination identified by the entry is different than the first priority destination identified by the entry.
摘要翻译: 提供了用于从处理子系统接收的数据的电子设备上的基于优先级路由的系统,方法和计算机可读介质。 在一些实施例中,方法可以包括在电子设备上检测从远程子系统接收的数据包括与路由表的条目的匹配元素相关联的标识符信息,将数据的至少一部分路由到第一优先级 由条目识别的目的地,并且当至少一部分数据到由条目标识的第一优先目的地路由不成功时,将该数据的至少一部分路由到由第 条目,其中由所述条目识别的所述第二优先级目的地不同于由所述条目标识的所述第一优先级目的地。
-
-
-
-
-
-
-
-
-