-
131.
公开(公告)号:US10061942B2
公开(公告)日:2018-08-28
申请号:US14724789
申请日:2015-05-28
Applicant: Apple Inc.
Inventor: Xiangying Yang , Li Li
CPC classification number: G06F21/78 , G06F12/1408 , G06F2212/402 , H04W8/183 , H04W8/205 , H04W12/0023 , H04W12/04 , H04W12/08
Abstract: A method for secure storage of an embedded Subscriber Identity Module (eSIM) on a wireless communication device including an embedded Universal Integrated Circuit Card (eUICC) and a memory external to the eUICC is provided. The method can include the eUICC determining that an eSIM package including an eSIM is to be stored on the memory. The method can also include the eUICC, in response to determining that the eSIM package is to be stored on the memory, maintaining a single-use session parameter associated with the eSIM package to enable installation of the eSIM on the eUICC if the eSIM package is later loaded onto the eUICC from the memory.
-
132.
公开(公告)号:US10051464B2
公开(公告)日:2018-08-14
申请号:US15093595
申请日:2016-04-07
Applicant: Apple Inc.
Inventor: Xiangying Yang , Li Li , Arun G. Mathias
Abstract: Methods and apparatus for managing processing of electronic Subscriber Identity Modules (eSIM) data at a mobile device are disclosed. An eSIM management entity of an embedded Universal Integrated Circuit Card (eUICC) in the mobile device obtains an encrypted eSIM package, decrypts the eSIM package to obtain eSIM contents formatted generically and not specifically tailored to requirements of the eUICC. In some embodiments, the eSIM contents are formatted based on an abstract syntax notation (ASN) distinguished encoding rules (DER) format. The eSIM management entity parses the formatted eSIM contents to retrieve individual eSIM components and installs each eSIM component for the eSIM in an eSIM security domain on the eUICC. In some embodiments, the eSIM management entity acts as a local, personalization server to provide local Trusted Service Manager (TSM) server functionality for eSIM installation that transforms “generically formatted” eSIM contents into eSIM components that match specific requirements of the eUICC.
-
133.
公开(公告)号:US09877193B2
公开(公告)日:2018-01-23
申请号:US15076527
申请日:2016-03-21
Applicant: Apple Inc.
Inventor: Li Li , Xiangying Yang , Jerrold Von Hauck , Christopher B. Sharp , Yousuf H. Vaid , Arun G. Mathias , David T. Haggerty , Najeeb M. Abdulrahiman
CPC classification number: H04W12/06 , H04L41/28 , H04L63/083 , H04L63/0838 , H04L63/0853
Abstract: Methods and apparatus for user authentication and human intent verification of administrative operations for eSIMs of an eUICC included in a mobile device are disclosed. Certain administrative operations, such as import, modification, and/or export, of an eSIM and/or for an eUICCs firmware can require user authentication and/or human intent verification before execution of the administrative operations are performed or completed by the mobile device. A user of the mobile device provides information to link an external user account to an eSIM upon (or subsequent to) installation on the eUICC. User credentials, such as a user name and password, and/or information generated therefrom, can be used to authenticate the user with an external server. In response to successful user authentication, the administrative operations are performed. Human intent verification can also be performed in conjunction with user authentication to prevent malware from interfering with eSIM and/or eUICC functions of the mobile device.
-
公开(公告)号:US09626520B2
公开(公告)日:2017-04-18
申请号:US14815391
申请日:2015-07-31
Applicant: Apple Inc.
Inventor: Christopher B. Sharp , Yousuf H. Vaid , Li Li , Jerrold Von Hauck , Arun G. Mathias , Xiangying Yang , Kevin P. McLaughlin
CPC classification number: G06F21/604 , H04L63/102 , H04L63/105 , H04L63/20 , H04W12/08
Abstract: A policy-based framework is described. This policy-based framework may be used to specify the privileges for logical entities to perform operations associated with an access-control element (such as an electronic Subscriber Identity Module) located within a secure element in an electronic device. Note that different logical entities may have different privileges for different operations associated with the same or different access-control elements. Moreover, the policy-based framework may specify types of credentials that are used by the logical entities during authentication, so that different types of credentials may be used for different operations and/or by different logical entities. Furthermore, the policy-based framework may specify the security protocols and security levels that are used by the logical entities during authentication, so that different security protocols and security levels may be used for different operations and/or by different logical entities.
-
公开(公告)号:US09226174B2
公开(公告)日:2015-12-29
申请号:US13899250
申请日:2013-05-21
Applicant: Apple Inc.
Inventor: Christian W. Mucke , Tarik Tabet , Xiangying Yang
CPC classification number: H04W24/02 , H04B1/0475 , H04B1/1027 , H04B1/525 , H04J11/0036 , H04L5/001 , H04W28/18
Abstract: A method for improving reception by a wireless communication device is provided. The method can include a wireless communication device using a first RF chain to support a connection to a network via a first frequency band. The method can further include the wireless communication device tuning a second RF chain, which is not being actively used for carrier aggregation, to a second frequency band. The method can additionally include the wireless communication device measuring, via the second RF chain, a signal characteristic of the second frequency band. The method can also include the wireless communication device adjusting a configuration of the first RF chain based at least in part on the measured signal characteristic.
Abstract translation: 提供了一种用于改善由无线通信设备的接收的方法。 该方法可以包括使用第一RF链的无线通信设备来经由第一频带来支持到网络的连接。 该方法可以进一步包括无线通信设备将未被主动用于载波聚合的第二RF链调谐到第二频带。 该方法还可以包括无线通信设备经由第二RF链测量第二频带的信号特性。 该方法还可以包括至少部分地基于测量的信号特性来调整第一RF链的配置的无线通信设备。
-
-
-
-