Trusted display and transmission of digital ticket documentation

Information

  • Patent Grant
  • 9118655
  • Patent Number
    9,118,655
  • Date Filed
    Friday, January 24, 2014
    10 years ago
  • Date Issued
    Tuesday, August 25, 2015
    9 years ago
  • CPC
  • Field of Search
    • US
    • 726 007-020
    • CPC
    • H04L63/0807
    • H04L63/0428
    • H04L63/08
    • H04L63/0853
    • G06F21/6218
    • G06Q20/3278
  • International Classifications
    • H04L29/02
    • H04L29/06
Abstract
Embodiments of the disclosure relate generally to methods and systems for transmitting and displaying digital ticket documentation. A mobile communication device may comprise one or more keys that are specific for the device, wherein the keys are stored in a trusted security zone on the mobile device. In some embodiments, the keys may be associated with a specific ticket provider. The keys may be used to processes one or more datasets received from a ticket provider, wherein processing the dataset(s) may generate a digital ticket. The ticket may be generated and stored in the trusted security zone of the mobile device. The mobile device may be operable to present the ticket via the user interface of the mobile device and/or a near field communication transceiver of the mobile device.
Description
CROSS-REFERENCE TO RELATED APPLICATIONS

None.


STATEMENT REGARDING FEDERALLY SPONSORED RESEARCH OR DEVELOPMENT

Not applicable.


REFERENCE TO A MICROFICHE APPENDIX

Not applicable.


BACKGROUND

Electronic communications may carry a wide variety of content, for example media files, electronic mail, medical records, financial transactions, and other confidential information. The electronic communications may travel for some of the communication end-to-end path over unsecured communication links where the content may be subject to tampering or intrusion. A variety of security measures have been applied to provide increased security and to raise the level of difficulty for nefarious actors attempting to access the confidential information. Confidential information may include multimedia content which may be communicated and stored on various devices. Confidential information may also include ticket rights and/or digital ticket documentation which may be stored on and present by a mobile communication device.


SUMMARY

In an embodiment, a method for transferring ticket documentation to a mobile communication device comprising a trusted security zone is disclosed. The method comprises: receiving a key to the mobile communication device that is specific for the device, wherein the key is stored in the trusted security zone; receiving a first dataset to the mobile communication device from a first ticket provider; processing the first dataset in the trusted security zone of the mobile communication device using the key to generate a first ticket; storing the ticket in the trusted security zone of the mobile communication device; and presenting the ticket using the mobile communication device.


In an embodiment, a method for transferring ticket documentation to a mobile communication device comprising a trusted security zone is disclosed. The method comprises: receiving one or more keys to the mobile communication device that are specific for the mobile communication device, wherein the keys are stored in the trusted security zone, and wherein each key is associated with a specific ticket provider; receiving a dataset to the mobile communication device from a first ticket provider; processing the dataset in the trusted security zone of the mobile communication device using the key associated with the first ticket provider to generate a ticket; storing the ticket in the trusted security zone of the mobile communication device; and presenting the ticket using the mobile communication device.


In an embodiment, a mobile communication device is disclosed. The device comprises: a processor, wherein a portion of the processor is controlled by a trusted security zone; a memory, wherein a portion of the memory is controlled by a trusted security zone; and a trust zone application stored in the memory, that when executed by the processor, receives a key to the mobile communication device that is specific for the mobile communication device, wherein the key is stored in the trusted security zone; receives a dataset to the mobile communication device from a first ticket provider; processes the dataset in the trusted security zone of the device using the key to generate a first ticket; stores the ticket in the trusted security zone of the mobile communication device; and presents the ticket using the mobile communication device.


These and other features will be more clearly understood from the following detailed description taken in conjunction with the accompanying drawings and claims.





BRIEF DESCRIPTION OF THE DRAWINGS

For a more complete understanding of the present disclosure, reference is now made to the following brief description, taken in connection with the accompanying drawings and detailed description, wherein like reference numerals represent like parts.



FIG. 1 is an illustration of a communication system according to an embodiment of the disclosure;



FIG. 2 is a flow chart illustrating a method according to an embodiment of the disclosure;



FIG. 3 is a flow chart illustrating another method according to an embodiment of the disclosure;



FIG. 4 is an illustration of a mobile communication device according to an embodiment of the disclosure;



FIG. 5 is a block diagram of a mobile communication device according to an embodiment of the disclosure;



FIG. 6A is a block diagram of a software architecture of a mobile communication device according to an embodiment of the disclosure;



FIG. 6B is a block diagram of another software architecture of a mobile communication device according to an embodiment of the disclosure; and



FIG. 7 illustrates an exemplary computer system suitable for implementing the several embodiments of the disclosure.





DETAILED DESCRIPTION

It should be understood at the outset that although illustrative implementations of one or more embodiments are illustrated below, the disclosed systems and methods may be implemented using any number of techniques, whether currently known or not yet in existence. The disclosure should in no way be limited to the illustrative implementations, drawings, and techniques illustrated below, but may be modified within the scope of the appended claims along with their full scope of equivalents.


Embodiments of the disclosure are directed to methods and systems for transferring ticket documentation to a mobile communication device comprising a trusted security zone. The ticket documentation may comprise an electronic ticket, for example ticket information in a digital format suitable for electronic and/or radio transmission, storing in a digital memory, and/or presenting on a display such as a computer screen or a display of a mobile communication device. The ticket documentation may be related to a ticket for boarding an airplane, for entering a sports event, for entering a concert event, for entering a movie theater, or other activity.


The mobile device may comprise a trust zone application stored and executed in the trusted security zone, where the application may be operable to receive and process digital ticketing documentation. In some cases, the mobile device may comprise one or more keys stored in the trusted security zone, where the keys may be specific for the device. Additionally, in some cases, the keys may be associated with a specific ticket provider. Ticket providers may communicate with the mobile device to transfer ticketing documentation. In some cases, the ticketing documentation may be transferred in an encrypted dataset from the ticket provider(s) to the mobile device. The encrypted dataset may be processed by the trust zone application to generate a digital ticket, which may be stored in the trusted security zone. In some cases, the encrypted dataset may be processed using the key(s) on the mobile device.


The encrypted dataset may be encrypted by the ticket provider such that the digital ticket may only be generated by a secure application on the mobile device if the correct key is used when the dataset is processed. In some cases, the ticket provider may encrypt the dataset using the key for the specific mobile device that is intended to receive the dataset. For example, a user may purchase a ticket from the ticket provider and provide information concerning the user's device. The ticket provider may encrypt the digital ticket using a key that is associated with the user's device. Then, the ticket provider may communicate the encrypted dataset to the mobile device. The encrypted dataset may be processed by an application in the trusted security zone of the mobile device using the key, which may be associated with the specific ticket provider. The processing of the dataset with the correct key may generate a ticket which may then be stored in the trusted security zone and later presented by the mobile device. In some cases, the ticket may be presented at a terminal to provide entrance for the user, such as for an airline, bus, train, concert, or other entertainment event. The ticket may comprise a Quick Response Code (QR code), or other image or barcode, which may be scanned to allow entrance for the user. In some cases, after the ticket is generated and stored in the trusted security zone of the mobile device, the ticket may be transferred from one mobile device to another mobile device, also comprising a trusted security zone.


A trusted security zone provides chipsets with a hardware root of trust, a secure execution environment for applications, and secure access to peripherals. A hardware root of trust means the chipset should only execute programs intended by the device manufacturer or vendor and resists software and physical attacks, and therefore remains trusted to provide the intended level of security. The chipset architecture is designed to promote a programmable environment that allows the confidentiality and integrity of assets to be protected from specific attacks. Trusted security zone capabilities are becoming features in both wireless and fixed hardware architecture designs. Providing the trusted security zone in the main mobile device chipset and protecting the hardware root of trust removes the need for separate secure hardware to authenticate the device or user. To ensure the integrity of the applications requiring trusted data, such as a mobile financial services application, the trusted security zone also provides the secure execution environment where only trusted applications can operate, safe from attacks. Security is further promoted by restricting access of non-trusted applications to peripherals, such as data inputs and data outputs, while a trusted application is running in the secure execution environment. In an embodiment, the trusted security zone may be conceptualized as hardware assisted security.


A complete trusted execution environment (TEE) may be implemented through the use of the trusted security zone hardware and software architecture. The trusted execution environment is an execution environment that is parallel to the execution environment of the main mobile device operating system. The trusted execution environment and/or the trusted security zone may provide a base layer of functionality and/or utilities for use of applications that may execute in the trusted security zone. For example, in an embodiment, trust tokens may be generated by the base layer of functionality and/or utilities of the trusted execution environment and/or trusted security zone for use in trusted end-to-end communication links to document a continuity of trust of the communications. Through standardization of application programming interfaces (APIs), the trusted execution environment becomes a place to which scalable deployment of secure services can be targeted. A device which has a chipset that has a trusted execution environment on it may exist in a trusted services environment, where devices in the trusted services environment are trusted and protected against attacks. The trusted execution environment can be implemented on mobile phones and tablets as well as extending to other trusted devices such as personal computers, servers, sensors, medical devices, point-of-sale terminals, industrial automation, handheld terminals, automotive, etc.


The trusted security zone is implemented by partitioning all of the hardware and software resources of the mobile device into two partitions: a secure partition and a normal partition. The secure partition may be implemented by a first physical processor, and the normal partition may be implemented by a second physical processor. Alternatively, the secure partition may be implemented by a first virtual processor, and the normal partition may be implemented by a second virtual processor. Placing sensitive resources in the secure partition can protect against possible attacks on those resources. For example, resources such as trusted software applications may run in the secure partition and have access to hardware peripherals such as a touchscreen or a secure location in memory. Less secure peripherals such as wireless radios may be disabled completely while the secure partition is being accessed, while other peripherals may only be accessed from the secure partition. While the secure partition is being accessed through the trusted execution environment, the main mobile operating system in the normal partition is suspended, and applications in the normal partition are prevented from accessing the secure peripherals and data. This prevents corrupted applications or malware applications from breaking the trust of the device.


The trusted security zone is implemented by partitioning the hardware and software resources to exist in a secure subsystem which is not accessible to components outside the secure subsystem. The trusted security zone is built into the processor architecture at the time of manufacture through hardware logic present in the trusted security zone which enables a perimeter boundary between the secure partition and the normal partition. The trusted security zone may only be manipulated by those with the proper credential and, in an embodiment, may not be added to the chip after it is manufactured. Software architecture to support the secure partition may be provided through a dedicated secure kernel running trusted applications. Trusted applications are independent secure applications which can be accessed by normal applications through an application programming interface in the trusted execution environment on a chipset that utilizes the trusted security zone.


In an embodiment, the normal partition applications run on a first virtual processor, and the secure partition applications run on a second virtual processor. Both virtual processors may run on a single physical processor, executing in a time-sliced fashion, removing the need for a dedicated physical security processor. Time-sliced execution comprises switching contexts between the two virtual processors to share processor resources based on tightly controlled mechanisms such as secure software instructions or hardware exceptions. The context of the currently running virtual processor is saved, the context of the virtual processor being switched to is restored, and processing is restarted in the restored virtual processor. Time-sliced execution protects the trusted security zone by stopping the execution of the normal partition while the secure partition is executing.


The two virtual processors context switch via a processor mode called monitor mode when changing the currently running virtual processor. The mechanisms by which the processor can enter monitor mode from the normal partition are tightly controlled. The entry to monitor mode can be triggered by software executing a dedicated instruction, the Secure Monitor Call (SMC) instruction, or by a subset of the hardware exception mechanisms such as hardware interrupts, which can be configured to cause the processor to switch into monitor mode. The software that executes within monitor mode then saves the context of the running virtual processor and switches to the secure virtual processor.


The trusted security zone runs a separate operating system that is not accessible to the device users. For security purposes, the trusted security zone is not open to users for installing applications, which means users do not have access to install applications in the trusted security zone. This prevents corrupted applications or malware applications from executing powerful instructions reserved to the trusted security zone and thus preserves the trust of the device. The security of the system is achieved at least in part by partitioning the hardware and software resources of the mobile phone so they exist in one of two partitions, the secure partition for the security subsystem and the normal partition for everything else. Placing the trusted security zone in the secure partition and restricting access from the normal partition protects against software and basic hardware attacks. Hardware logic ensures that no secure partition resources can be accessed by the normal partition components or applications. A dedicated secure partition operating system runs in a virtual processor separate from the normal partition operating system that likewise executes in its own virtual processor. Users may install applications on the mobile device which may execute in the normal partition operating system described above. The trusted security zone runs a separate operating system for the secure partition that is installed by the mobile device manufacturer or vendor, and users are not able to install new applications in or alter the contents of the trusted security zone.


Turning now to FIG. 1, a communication system 100 is described. In an embodiment, the communication system 100 comprises a mobile device 102 comprising a trusted security zone 104, a permissive sector 108, a cellular radio transceiver 120, and a user interface 118. In an embodiment, the trusted security zone 104 comprises one or more secure applications 106. The permissive sector 108 may comprise one or more device applications 110. The mobile device 102 may engage in a variety of communication exchanges. The mobile device 102 may comprise a variety of devices such as a mobile phone, a personal digital assistant (PDA), a media player, a laptop computer, a tablet computer, and other electronic devices having a cellular radio transceiver. Some embodiments of the disclosure may also comprise stationary devices, such as a home entertainment system or other similar devices operable to present multimedia content. Such stationary devices may be coupled to a network 131 by either a wired communication link or a wireless communication link.


As described above, the trusted security zone 104 may be provided by a physically separate processor or by a virtual processor. The one or more secure applications 106 may be any of a variety of applications that process and/or transmit confidential information. The confidential information may comprise sensitive business documents such as electronic mail, marketing literature, business plans, client lists, addresses, employee data, intellectual property documents, and the like. The confidential information may comprise personal medical records or medical data that are subject to privacy requirements enforced by government regulatory bodies or commercial standards. The confidential information may comprise financial information such as account numbers, authentication identities, account balance information, and the like. Additionally, the confidential information may comprise ticketing documentation, for example, for an airline, rental company, hotel, concert, movie, and the like.


When processing and/or transmitting the confidential information, the secure application 106 executes at least partially in the trusted security zone 104. It is a characteristic or feature of the trusted security zone 104, as described more fully above, that when a secure application 106 executes in the trusted security zone 104, untrusted applications, such as device applications 110, are prevented from executing and/or accessing trusted memory partitions and/or accessing the display, communication interfaces, or input devices of the mobile device 102, thereby reducing the opportunity for malware that may have infiltrated the mobile device 102 to corrupt or to monitor the confidential information.


In an embodiment, the system 100 comprises a network 131. The network 131 may be a private network, a public network, or a combination thereof. The network 131 may promote voice communications and data communications. Portions of the network 131 may provide an IP Multimedia Subsystem (IMS) network. The mobile device 102 may couple to the network 131 by a variety of communication paths. The mobile device 102 may communicate with a base transceiver station (BTS) 132 via a wireless link according to any of a variety of wireless communications protocols, including but not limited to code division multiple access (CDMA), long-term evolution (LTE), worldwide interoperability for microwave access (WiMAX), global system for mobile communications (GSM), or other wireless communication protocol. The wireless link between the mobile device 102 and the base transceiver station 132 may couple the mobile device 102 to the network 131.


In an embodiment, the trusted security zone 104 may be provided in a secure area of a processor and/or memory chip shared with the permissive sector 108 or in a separate processor and/or memory chip. In some embodiments, the secure area may be represented by a trust zone processor 114 and a trust zone memory 116. The trusted security zone 104 may be provided as what may be conceptualized as “invisible space.” In an embodiment, at least some of the memory addresses occupied by the trusted security zone 104 may be inaccessible to device applications 110 executing out of permissive sector 108. This demarcation of accessible memory addresses versus inaccessible memory addresses may be provided by the operating system of the mobile device 102. In an embodiment, the trusted security zone 104 may encapsulate a trusted execution environment (TEE), for example conforming at least partially to the Global Platform 2.0 or later revision trusted execution environment standard. It is understood, however, that the trusted security zone 104 is contemplated to provide further functionality than that envisioned by the trusted execution environment standards.


In an embodiment, a trust exchange service 112 is provided in the trusted security zone 104. The trust exchange service 112 may be conceptualized as bridging between the permissive sector 108 and the trusted security zone 104. The trust exchange service 112 promotes secure interactions between the applications executing in the permissive sector 108 and applications executing in the trusted security zone 104. The security may be provided using one or more techniques. For example, the trust exchange service 112 may pause a plurality of execution threads when initiating an interaction with the trusted security zone 104, for example while handling a request for service from a secure application 106. This feature may reduce the opportunity that other threads may sniff or otherwise seek to intrude on the operation. For example, the trust exchange service 112 may impose a criteria that all communication between the permissive sector 108 and the trusted security zone 104 be conducted using data that is transformed according to protocols of the trusted security zone 104, for example using encryption and/or using hashing. The trust exchange service 112 may also hide address space in the trusted security zone 104 and/or make the address space inaccessible to the permissive sector 108 without the mediation of the trust exchange service 112.


The device applications 110 executed in the permissive sector 108 may be any of a variety of applications. One of the device applications 110 may be a telephone application that receives dialed digits and attempts to originate a voice call—for example a voice over IP (VoIP) call—to a called telephone. One of the device applications 110 may be a web browser application that requests content from the network 131, for example by sending out a hypertext transport protocol (HTTP) message embedding a universal reference locator (URL). One of the device applications 110 may be a media player that requests streaming media from the network 131. Many of the device applications 110 may depend upon communication service provided by an IMS network to deliver their functionality to an end user of the mobile device 102. One of the device applications 110 may comprise a mobile transaction interface, where a user may complete a purchase using the application, and secure information, such as credit card information, may be communicated through the application.


The user interface 118 of the mobile device 102 may, in some embodiments, comprise a display, an input system, a speaker system, and/or a microphone. In some embodiments, the display may comprise a screen, and the input system may comprise a keypad and/or a touch screen, for example. The speaker system may communicate audio (such as media, messages, or phone call audio) to a user of the mobile device 102. The microphone may receive voice and/or audio from a user and/or communicate audio to a user. In an embodiment, a user may utilize the user interface 118 to communicate with the mobile device 102, for example, to initiate the execution of a device application 110 and/or a secure application 106. Additionally, a user may receive communication from the mobile device 102 via the user interface 118, such as phone calls, text messages, messages, emails, contact information, caller identification, call history, internet access, etc. A user may additionally employ the user interface 118 for viewing and/or listening to media such as music, movies, shows, videos, photos, games etc.


In some embodiments, the mobile device 102 may be operable to store and present digital ticketing documentation. Ticketing documentation (or tickets) may comprise airline tickets, bus tickets, train tickets, rental information, hotel information, concert tickets, movie tickets, and the like. In some embodiments, ticketing documentation may also comprise coupons, discounts, rewards, etc. which may be used during a purchase. In some embodiments, the ticketing documentation may comprise an image, bar code, QR code, or something similar which may be presented by the display of the user interface 118. The image may then be recognized (or scanned) at a POS terminal. In other embodiments, the ticketing documentation may comprise an electronic file that may be presented via a near-field communication (NFC) transceiver 122 of the mobile device 102, wherein the mobile device 102 may communicate with a point-of-sale terminal (POS terminal) via NFC.


In some embodiments, the ticketing documentation may be downloaded to the mobile device 102 from one or more ticketing providers 134 via a connection with the mobile device 102 over the network 131. In some embodiments, the connection between the mobile device 102 and the ticket provider 134 may be facilitated by a carrier trusted service manager (or TSM) 136. The ticketing documentation may be an information package that may be processed by a trusted application 106 on the mobile device 102 to generate a ticket.


In some embodiments, the trusted security zone 104 of the mobile device 102 may comprise one or more keys 124 associated with the mobile device 102, wherein the key(s) 124 may be used to verify the identity of the mobile device 102 (or the user of the mobile device 102). Additionally, the key(s) 124 may be known by the ticketing provider(s) 134. For example, if a purchase or request is made by a user, the key 124 associated with that user (or the device 102 of that user) may be associated with the purchase or request by the ticket provider 134. Then, when the purchase or request is received by the mobile device 102, the key 124 on the mobile device 102 may verify that the purchase or request has been sent to the correct mobile device 102. In some embodiments, a user may create an account with a ticket provider 134, wherein identification information concerning the user and one or more devices belonging to the user may be communicated to the ticket provider 134. In some embodiments, this identification information may comprise the key(s) associated with the user's device(s).


In some embodiments, the mobile device 102 may communicate with the ticket provider(s) 134 and exchange the key 124 information. In some embodiments, the key 124 may be stored on the device 102 and communicated from the device 102 to the ticket provider 134. For example, the key may be stored on the mobile device 102 by the OEM at assembly or during activation of the mobile device 102. In other embodiments, the key 124 may be communicated from the ticket provider 134 to the mobile device 102, for example, when an account is created by the user of the mobile device 102. In yet another embodiment, the key 124 may be provided by the carrier TSM 136 that provides service the device 102, wherein the carrier TSM 136 may communicate the key 124 to both the device 102 and the ticket provider 134. In some embodiments, the key(s) 124 may be communicated between the mobile device 102 and the ticket provider 134 via a secure end-to-end connection.


In some embodiments, the mobile device 102 may comprise one key 124 that is specific for the device 102 and is known by all the ticket providers 134 that communicate with the device 102. In another embodiment, the mobile device 102 may comprise multiple keys 124, each specific for the device 102, wherein each key 124 may be associated with a different ticket provider 134.


In some embodiments, the ticketing documentation may be communicated to the mobile device 102 in the form of an encrypted dataset 125. The dataset 125 may be stored and processed by the trusted security zone 104 of the mobile device 102. In some embodiments, the dataset 125 may be encrypted using the key 124 associated with the device 102 it is intended for. In other words, the ticket provider 134 may use the key 124 to encrypt the dataset 125, such that if the dataset 125 is processed by a device 102 that does not have the correct key 124, the ticketing documentation within the dataset 125 may not be accessed. The dataset 125 may be processed by one of the secure applications 106 using the key 124, wherein a ticket 126 may be generated by processing the dataset 125 with the correct key 124. After the process of generating the tickets(s) 126 is completed, the ticket(s) 126 may be stored the in trust zone memory 116. The secure application 106 may be operable to process multiple datasets 125 using multiple keys 124 to generate and store multiple tickets 126.


One or more secure applications 106 may be operable to present the tickets 126 when requested by the user of the mobile device 102. For example, the application 106 may be operated by a user, wherein the user may request for a ticket 126 to be presented on the display of the mobile device 102. In another example, a user may request that the ticket 126 be made accessible via NFC, wherein the secure application 106 may access the NFC transceiver 122 of the mobile device 102. As described above, when a secure application 106 is presenting the ticket 126, external access to the display or NFC may be blocked by the trusted security zone 104.


In some embodiments, a ticket 126 may comprise a single use capability, such as an airline ticket or concert ticket, for example. In other embodiments, a ticket 126 may comprise multiple uses, such as a coupon, or a ticket comprising airline, rental, and hotel information, for example. In some embodiments, after a ticket 126 has been used (either once or multiple times), it may be deleted or removed from the trust zone memory 116. In another embodiment, a ticket 126 may have an expiration date and may be deleted or removed from the memory 116 at that point.


In some embodiments, after a ticket 126 has been generated from the dataset 125, it may be possible to transfer the ticket 126 to the trusted security zone 104 of another device. For example, a first user may purchase the ticket, download the dataset, and generate the ticket 126, but may wish to transfer the ticket to another user. In some embodiments, the ticket 126 may be transferred over a secure connection between the trusted security zones 104 of the devices.


Turning now to FIG. 2, a method 200 for transferring ticket documentation to a mobile communication device comprising a trusted security zone is described. At block 202, a key may be received by the mobile communication device that is specific for the device, wherein the key is stored in the trusted security zone. The key may be received during the initial processing or activation of the device, or when an account is created with a ticket provider. At block 204, a first dataset may be received by the mobile communication device from a first ticket provider. At block 206, the first dataset may be processed in the trusted security zone of the mobile communication device using the key to generate a first ticket. At block 208, the ticket may be stored in the trusted security zone of the mobile communication device. At block 210, the ticket may be presented using the mobile communication device. At block 212, a second key may be received by the mobile device that is specific for the device, wherein the second key may be stored in the trusted security zone. The second key may be received during the initial processing or activation of the device, or when an account is created with a ticket provider. At block 214, the method may be repeated for a second dataset. This may comprise: receiving a second dataset to the mobile communication device from a second ticket provider; processing the second dataset in the trusted security zone of the mobile communication device using the key to generate a second ticket; storing the ticket in the trusted security zone of the mobile communication device; and presenting the ticket using the mobile communication device.


In some embodiments, processing and presenting may be completed by an application executed in the trusted security zone of the mobile communication device. In some embodiments, the key may be received over a trusted end-to-end communication link between the ticket provider and the mobile communication device. For further details on trusted end-to-end communication links see U.S. patent application Ser. No. 13/532,588, filed Jun. 25, 2012, titled “End-to-End Trusted Communications Infrastructure,” by Leo Michael McRoberts, et al., which is hereby incorporated by reference in its entirety.


In some embodiments, presenting the ticket may comprise accessing the user interface of the mobile communication device. In some embodiments, presenting the ticket may comprise accessing a near-field communication transceiver of the mobile communication device. In some embodiments, the same key may be used to process both datasets. In some embodiments, the second key may be used to generate the second ticket. In some embodiments, the second key may be associated with the second ticket provider.


Turning now to FIG. 3, a method 300 for transferring ticket documentation to a mobile communication device comprising a trusted security zone is described. At block 302, one or more keys may be received by the mobile communication device that are specific for the mobile communication device, wherein the keys are stored in the trusted security zone, and wherein each key is associated with a specific ticket provider. At block 304, a dataset may be received by the mobile communication device from a first ticket provider. At block 306, the dataset may be processed in the trusted security zone of the mobile communication device using the key associated with the first ticket provider to generate a ticket. At block 308, the ticket may be stored in the trusted security zone of the mobile communication device. At block 310, the ticket may be presented using the mobile communication device. At block 312, the method may be repeated for a second dataset using the key associated with a second ticket provider. This step may comprise: receiving a dataset to the mobile communication device from a second ticket provider; processing the dataset in the trusted security zone of the mobile communication device using the key associated with the second ticket provider to generate a ticket; storing the ticket in the trusted security zone of the mobile communication device; and presenting the ticket using the mobile communication device. In some embodiments, the steps of the method may be completed by an application executed in the trusted security zone of the mobile communication device. In some embodiments, the keys may be received over a trusted end-to-end communication link between the ticket provider and the mobile communication device.



FIG. 4 depicts the mobile device 400, which is operable for implementing aspects of the present disclosure, but the present disclosure should not be limited to these implementations. Though illustrated as a mobile phone, the mobile device 400 may take various forms including a wireless handset, a pager, a personal digital assistant (PDA), a gaming device, or a media player. The mobile device 400 includes a display 402 and a touch-sensitive surface and/or keys 404 for input by a user. The mobile device 400 may present options for the user to select, controls for the user to actuate, and/or cursors or other indicators for the user to direct. The mobile device 400 may further accept data entry from the user, including numbers to dial or various parameter values for configuring the operation of the handset. The mobile device 400 may further execute one or more software or firmware applications in response to user commands. These applications may configure the mobile device 400 to perform various customized functions in response to user interaction. Additionally, the mobile device 400 may be programmed and/or configured over-the-air, for example from a wireless base station, a wireless access point, or a peer mobile device 400. The mobile device 400 may execute a web browser application which enables the display 402 to show a web page. The web page may be obtained via wireless communications with a base transceiver station, a wireless network access node, a peer mobile device 400 or any other wireless communication network or system.



FIG. 5 shows a block diagram of the mobile device 400. While a variety of known components of handsets are depicted, in an embodiment a subset of the listed components and/or additional components not listed may be included in the mobile device 400. The mobile device 400 includes a digital signal processor (DSP) 502 and a memory 504. As shown, the mobile device 400 may further include an antenna and front end unit 506, a radio frequency (RF) transceiver 508, a baseband processing unit 510, a microphone 512, an earpiece speaker 514, a headset port 516, an input/output interface 518, a removable memory card 520, a universal serial bus (USB) port 522, an infrared port 524, a vibrator 526, a keypad 528, a touch screen liquid crystal display (LCD) with a touch sensitive surface 530, a touch screen/LCD controller 532, a camera 534, a camera controller 536, and a global positioning system (GPS) receiver 538. In an embodiment, the mobile device 400 may include another kind of display that does not provide a touch sensitive screen. In an embodiment, the DSP 502 may communicate directly with the memory 504 without passing through the input/output interface 518. Additionally, in an embodiment, the mobile device 400 may comprise other peripheral devices that provide other functionality.


The DSP 502 or some other form of controller or central processing unit operates to control the various components of the mobile device 400 in accordance with embedded software or firmware stored in memory 504 or stored in memory contained within the DSP 502 itself. In addition to the embedded software or firmware, the DSP 502 may execute other applications stored in the memory 504 or made available via information carrier media such as portable data storage media like the removable memory card 520 or via wired or wireless network communications. The application software may comprise a compiled set of machine-readable instructions that configure the DSP 502 to provide the desired functionality, or the application software may be high-level software instructions to be processed by an interpreter or compiler to indirectly configure the DSP 502.


The DSP 502 may communicate with a wireless network via the analog baseband processing unit 510. In some embodiments, the communication may provide Internet connectivity, enabling a user to gain access to content on the Internet and to send and receive e-mail or text messages. The input/output interface 518 interconnects the DSP 502 and various memories and interfaces. The memory 504 and the removable memory card 520 may provide software and data to configure the operation of the DSP 502. Among the interfaces may be the USB port 522 and the infrared port 524. The USB port 522 may enable the mobile device 400 to function as a peripheral device to exchange information with a personal computer or other computer system. The infrared port 524 and other optional ports such as a Bluetooth® interface or an IEEE 802.11 compliant wireless interface may enable the mobile device 400 to communicate wirelessly with other nearby handsets and/or wireless base stations.


The keypad 528 couples to the DSP 502 via the interface 518 to provide one mechanism for the user to make selections, enter information, and otherwise provide input to the mobile device 400. Another input mechanism may be the touch screen LCD 530, which may also display text and/or graphics to the user. The touch screen LCD controller 532 couples the DSP 502 to the touch screen LCD 530. The GPS receiver 538 is coupled to the DSP 502 to decode global positioning system signals, thereby enabling the mobile device 400 to determine its position.



FIG. 6A illustrates a software environment 602 that may be implemented by the DSP 502. The DSP 502 executes operating system software 604 that provides a platform from which the rest of the software operates. The operating system software 604 may provide a variety of drivers for the handset hardware with standardized interfaces that are accessible to application software. The operating system software 604 may be coupled to and interact with application management services (AMS) 606 that transfer control between applications running on the mobile device 400. Also shown in FIG. 6A are a web browser application 608, a media player application 610, and JAVA applets 612. The web browser application 608 may be executed by the mobile device 400 to browse content and/or the Internet, for example when the mobile device 400 is coupled to a network via a wireless link. The web browser application 608 may permit a user to enter information into forms and select links to retrieve and view web pages. The media player application 610 may be executed by the mobile device 400 to play audio or audiovisual media. The JAVA applets 612 may be executed by the mobile device 400 to provide a variety of functionality including games, utilities, and other functionality.



FIG. 6B illustrates an alternative software environment 620 that may be implemented by the DSP 502. The DSP 502 executes operating system software 628 (for example an operating system kernel) and an execution runtime 630. The DSP 502 executes applications 622 that may execute in the execution runtime 630 and may rely upon services provided by the application framework 624. Applications 622 and the application framework 624 may rely upon functionality provided via the libraries 626.



FIG. 7 illustrates a computer system 700 suitable for implementing one or more embodiments disclosed herein. The computer system 700 includes a processor 702 (which may be referred to as a central processor unit or CPU) that is in communication with memory devices including secondary storage 704, read only memory (ROM) 706, random access memory (RAM) 708, input/output (I/O) devices 710, and network connectivity devices 712. The processor 702 may be implemented as one or more CPU chips.


It is understood that by programming and/or loading executable instructions onto the computer system 700, at least one of the CPU 702, the RAM 708, and the ROM 706 are changed, transforming the computer system 700 in part into a particular machine or apparatus having the novel functionality taught by the present disclosure. It is fundamental to the electrical engineering and software engineering arts that functionality that can be implemented by loading executable software into a computer can be converted to a hardware implementation by well known design rules. Decisions between implementing a concept in software versus hardware typically hinge on considerations of stability of the design and numbers of units to be produced rather than any issues involved in translating from the software domain to the hardware domain. Generally, a design that is still subject to frequent change may be preferred to be implemented in software, because re-spinning a hardware implementation is more expensive than re-spinning a software design. Generally, a design that is stable that will be produced in large volume may be preferred to be implemented in hardware, for example in an application specific integrated circuit (ASIC), because for large production runs the hardware implementation may be less expensive than the software implementation. Often a design may be developed and tested in a software form and later transformed, by well known design rules, to an equivalent hardware implementation in an application specific integrated circuit that hardwires the instructions of the software. In the same manner as a machine controlled by a new ASIC is a particular machine or apparatus, likewise a computer that has been programmed and/or loaded with executable instructions may be viewed as a particular machine or apparatus.


The secondary storage 704 is typically comprised of one or more disk drives or tape drives and is used for non-volatile storage of data and as an over-flow data storage device if RAM 708 is not large enough to hold all working data. Secondary storage 704 may be used to store programs which are loaded into RAM 708 when such programs are selected for execution. The ROM 706 is used to store instructions and perhaps data which are read during program execution. ROM 706 is a non-volatile memory device which typically has a small memory capacity relative to the larger memory capacity of secondary storage 704. The RAM 708 is used to store volatile data and perhaps to store instructions. Access to both ROM 706 and RAM 708 is typically faster than to secondary storage 704. The secondary storage 704, the RAM 708, and/or the ROM 706 may be referred to in some contexts as computer readable storage media and/or non-transitory computer readable media.


I/O devices 710 may include printers, video monitors, liquid crystal displays (LCDs), touch screen displays, keyboards, keypads, switches, dials, mice, track balls, voice recognizers, card readers, paper tape readers, or other well-known input devices.


The network connectivity devices 712 may take the form of modems, modem banks, Ethernet cards, universal serial bus (USB) interface cards, serial interfaces, token ring cards, fiber distributed data interface (FDDI) cards, wireless local area network (WLAN) cards, radio transceiver cards such as code division multiple access (CDMA), global system for mobile communications (GSM), long-term evolution (LTE), worldwide interoperability for microwave access (WiMAX), and/or other air interface protocol radio transceiver cards, and other well-known network devices. These network connectivity devices 712 may enable the processor 702 to communicate with the Internet or one or more intranets. With such a network connection, it is contemplated that the processor 702 might receive information from the network, or might output information to the network in the course of performing the above-described method steps. Such information, which is often represented as a sequence of instructions to be executed using processor 702, may be received from and outputted to the network, for example, in the form of a computer data signal embodied in a carrier wave.


Such information, which may include data or instructions to be executed using processor 702 for example, may be received from and outputted to the network, for example, in the form of a computer data baseband signal or signal embodied in a carrier wave. The baseband signal or signal embedded in the carrier wave, or other types of signals currently used or hereafter developed, may be generated according to several methods well known to one skilled in the art. The baseband signal and/or signal embedded in the carrier wave may be referred to in some contexts as a transitory signal.


The processor 702 executes instructions, codes, computer programs, scripts which it accesses from hard disk, floppy disk, optical disk (these various disk based systems may all be considered secondary storage 704), ROM 706, RAM 708, or the network connectivity devices 712. While only one processor 702 is shown, multiple processors may be present. Thus, while instructions may be discussed as executed by a processor, the instructions may be executed simultaneously, serially, or otherwise executed by one or multiple processors. Instructions, codes, computer programs, scripts, and/or data that may be accessed from the secondary storage 704, for example, hard drives, floppy disks, optical disks, and/or other device, the ROM 706, and/or the RAM 708 may be referred to in some contexts as non-transitory instructions and/or non-transitory information.


In an embodiment, the computer system 700 may comprise two or more computers in communication with each other that collaborate to perform a task. For example, but not by way of limitation, an application may be partitioned in such a way as to permit concurrent and/or parallel processing of the instructions of the application. Alternatively, the data processed by the application may be partitioned in such a way as to permit concurrent and/or parallel processing of different portions of a data set by the two or more computers. In an embodiment, virtualization software may be employed by the computer system 700 to provide the functionality of a number of servers that is not directly bound to the number of computers in the computer system 700. For example, virtualization software may provide twenty virtual servers on four physical computers. In an embodiment, the functionality disclosed above may be provided by executing the application and/or applications in a cloud computing environment. Cloud computing may comprise providing computing services via a network connection using dynamically scalable computing resources. Cloud computing may be supported, at least in part, by virtualization software. A cloud computing environment may be established by an enterprise and/or may be hired on an as-needed basis from a third party provider. Some cloud computing environments may comprise cloud computing resources owned and operated by the enterprise as well as cloud computing resources hired and/or leased from a third party provider.


In an embodiment, some or all of the functionality disclosed above may be provided as a computer program product. The computer program product may comprise one or more computer readable storage medium having computer usable program code embodied therein to implement the functionality disclosed above. The computer program product may comprise data structures, executable instructions, and other computer usable program code. The computer program product may be embodied in removable computer storage media and/or non-removable computer storage media. The removable computer readable storage medium may comprise, without limitation, a paper tape, a magnetic tape, magnetic disk, an optical disk, a solid state memory chip, for example analog magnetic tape, compact disk read only memory (CD-ROM) disks, floppy disks, jump drives, digital cards, multimedia cards, and others. The computer program product may be suitable for loading, by the computer system 700, at least portions of the contents of the computer program product to the secondary storage 704, to the ROM 706, to the RAM 708, and/or to other non-volatile memory and volatile memory of the computer system 700. The processor 702 may process the executable instructions and/or data structures in part by directly accessing the computer program product, for example by reading from a CD-ROM disk inserted into a disk drive peripheral of the computer system 700. Alternatively, the processor 702 may process the executable instructions and/or data structures by remotely accessing the computer program product, for example by downloading the executable instructions and/or data structures from a remote server through the network connectivity devices 712. The computer program product may comprise instructions that promote the loading and/or copying of data, data structures, files, and/or executable instructions to the secondary storage 704, to the ROM 706, to the RAM 708, and/or to other non-volatile memory and volatile memory of the computer system 700.


In some contexts, the secondary storage 704, the ROM 706, and the RAM 708 may be referred to as a non-transitory computer readable medium or a computer readable storage media. A dynamic RAM embodiment of the RAM 708, likewise, may be referred to as a non-transitory computer readable medium in that while the dynamic RAM receives electrical power and is operated in accordance with its design, for example during a period of time during which the computer 700 is turned on and operational, the dynamic RAM stores information that is written to it. Similarly, the processor 702 may comprise an internal RAM, an internal ROM, a cache memory, and/or other internal non-transitory storage blocks, sections, or components that may be referred to in some contexts as non-transitory computer readable media or computer readable storage media.


While several embodiments have been provided in the present disclosure, it should be understood that the disclosed systems and methods may be embodied in many other specific forms without departing from the spirit or scope of the present disclosure. The present examples are to be considered as illustrative and not restrictive, and the intention is not to be limited to the details given herein. For example, the various elements or components may be combined or integrated in another system or certain features may be omitted or not implemented.


Also, techniques, systems, subsystems, and methods described and illustrated in the various embodiments as discrete or separate may be combined or integrated with other systems, modules, techniques, or methods without departing from the scope of the present disclosure. Other items shown or discussed as directly coupled or communicating with each other may be indirectly coupled or communicating through some interface, device, or intermediate component, whether electrically, mechanically, or otherwise. Other examples of changes, substitutions, and alterations are ascertainable by one skilled in the art and could be made without departing from the spirit and scope disclosed herein.

Claims
  • 1. A method for transferring ticket documentation to a mobile communication device comprising a trusted security zone, the method comprising: receiving, on the mobile communication device from a server at a ticket provider, a dataset and a key, wherein the key is from a carrier server executing a trusted service manager that provides the server at the ticket provider with the key, wherein the key triggers access and execution of the trusted security zone of the mobile communication device;processing, by the mobile communication device using the key for initiating execution of the trusted security zone of the mobile communication device, the dataset, wherein responsive to execution of the trusted security zone on the mobile communication device, applications configured to execute outside of the trusted security zone are prevented from executing on the mobile communication device;based on processing the dataset within the trusted security zone, generating, while executing at least one processor in the trusted security zone of the mobile communication device, a ticket associated with the ticket provider;storing the ticket in a secure memory portion in the trusted security zone of the mobile communication device; andresponsive to the generating, presenting, by the mobile communication device executing the at least one processor in the trusted security zone of the mobile communication device, the ticket using a user interface while the trusted security zone blocks applications external to the trusted security zone from accessing the user interface of the mobile communication device.
  • 2. The method of claim 1, wherein processing and presenting are completed by a secure application within the trusted security zone of the mobile communication device.
  • 3. The method of claim 1, wherein the key is received via the server in communications with the carrier server over a trusted end-to-end communication link between the carrier server and the server at the ticket provider based on a request for the ticket to display on the mobile communication device.
  • 4. The method of claim 1, wherein presenting the ticket disables wireless radios that execute outside of the trusted security zone of the mobile communication device.
  • 5. The method of claim 1, further comprising accessing a near-field communication transceiver by an application executing within the trusted security zone of the mobile communication device while applications configured to execute outside of the trusted security zone are disabled from accessing the near-field communication transceiver.
  • 6. The method of claim 5, further comprising receiving, by the mobile communication device, a second key that is specific to triggering execution of the trusted security zone for the device.
  • 7. The method of claim 6, further comprising generating a second ticket within the trusted security zone based on processing the second dataset by using the second key to trigger execution of the trusted security zone.
  • 8. The method of claim 6, wherein the second key is associated with the second ticket provider and specific to execution of the trusted security zone in the mobile communication device, the second key being provided by the carrier server.
  • 9. The method of claim 1, further comprising: receiving, by the mobile communication device from a server at a second ticket provider, a second dataset coupled with a second key, the second key being provided via the second ticket provider obtaining the second key from the carrier server;based on the second key triggering execution of the trusted security zone, processing, within the trusted security zone of the mobile communication device, the second dataset to generate a second ticket;storing, while executing within the trusted security zone of the mobile communication device, the second ticket within the trusted security zone; andpresenting, by the mobile communication device executing the corresponding trusted security zone, the ticket using the user interface of the mobile communication device while within the corresponding trusted security zone of the mobile communication device.
  • 10. The method of claim 9, wherein the key and the second key are not given to the ticket provider or the second ticket provider by the mobile communication device.
  • 11. A method for transferring ticket documentation to a mobile communication device comprising a trusted security zone, the method comprising: receiving, on the mobile communication device from a server at a ticket provider, a dataset and a key, wherein the key is specific to a trusted security zone of the mobile communication device, wherein the key is provided from a carrier server via the server at the ticket provider to associate the key with a specific ticket provider;processing, by the mobile communication device using the key for executing in the trusted security zone, the dataset associated with the ticket provider, wherein responsive to execution of the trusted security zone on the mobile communication device, applications configured to execute outside of the trusted security zone are prevented from executing on the mobile communication device;based on processing the dataset within the trusted security zone, generating a ticket while executing within the trusted security zone, wherein the ticket is associated with the ticket provider;storing the ticket in a secure memory portion in the trusted security zone of the mobile communication device; andsubsequent to storing the ticket in the secure memory portion of the trusted security zone, presenting, from the secure memory portion of the trusted security zone, the ticket using the trusted security zone of the mobile communication device.
  • 12. The method of claim 11, further comprising: receiving, on the mobile communication device, a second dataset and a second key from a server at a second ticket provider;processing, on the mobile communication device, the second dataset in the trusted security zone of the mobile communication device by using the second key for execution of the trusted security zone;storing the second dataset in the secure memory portion of the trusted security zone of the mobile communication device;generating a second ticket within the trusted security zone of the mobile communication device based on the second dataset; andpresenting, by the mobile communication device from the trusted security zone, the second ticket using the trusted security zone of the mobile communication device to prevent access to the ticket by any applications executing outside of the trusted security zone during presentation of the second ticket.
  • 13. The method of claim 11, wherein the steps of the method are completed by at least one application executing in the trusted security zone of the mobile communication device.
  • 14. The method of claim 11, wherein the key is received by the server at the ticket provider over a trusted end-to-end communication link from the carrier server associated with the mobile communication device.
  • 15. A mobile communication device comprising: at least one processor comprising a secure partition providing a hardware root of trust in a trusted security zone;a non-transitory memory comprising a secure memory portion in the trusted security zone of the mobile communication device, wherein responsive to execution of the trusted security zone on the mobile communication device, applications configured to execute outside of the trusted security zone are prevented from executing on the mobile communication device; anda trust zone application stored in the secure memory portion in the trusted security zone, that upon execution within the trusted security zone of the at least one processor, receives, from a server at a ticket provider, a key and a dataset, wherein the key is from a carrier server executing a trusted service manager that provides the server at the ticket provider with the key that is specific for the mobile communication device, wherein the key triggers access and execution of the trusted security zone of the mobile communication device;processes the dataset in the secure memory portion in the trusted security zone using the key to trigger execution of the trusted security zone;generates a ticket in the trusted security zone based on the dataset;stores the ticket in the secure memory portion of the trusted security zone; andsubsequent to the generation of the ticket, presents the ticket using the trusted security zone of the mobile communication device to block access to the ticket from applications configured to execute outside of the trusted security zone.
  • 16. The device of claim 15, further comprising a user interface within the trusted security zone, wherein the ticket is presented using the user interface while executing within the trusted security zone of the mobile communication device.
  • 17. The device of claim 15, further comprising a near-field communication transceiver (NFC) within the trusted security zone of the mobile communication device, wherein the ticket is presented using the near-field communication transceiver by an application executing in the trusted security zone while blocking applications configured to execute outside of the trusted security zone from accessing the near-field communication transceiver on the mobile communication device.
  • 18. The device of claim 15, wherein the key is received via a server at the ticket provider in communication with a carrier based on a request for the ticket to display on the mobile communication device.
  • 19. The device of claim 15, wherein the dataset is received via a network in communication with the mobile communication device.
  • 20. The device of claim 19, wherein the dataset is communicated over an unsecure connection between the mobile communication device and the ticket provider.
US Referenced Citations (339)
Number Name Date Kind
5303378 Cohen Apr 1994 A
5321735 Breeden et al. Jun 1994 A
5796952 Davis et al. Aug 1998 A
6131024 Boltz Oct 2000 A
6177860 Cromer et al. Jan 2001 B1
6219712 Mann et al. Apr 2001 B1
6363150 Bhagavath et al. Mar 2002 B1
6477180 Aggarwal et al. Nov 2002 B1
6614893 Paiz Sep 2003 B1
6668322 Wood et al. Dec 2003 B1
6691230 Bardon Feb 2004 B1
6754784 North et al. Jun 2004 B1
6823454 Hind et al. Nov 2004 B1
6824064 Guthery et al. Nov 2004 B2
6895234 Laursen et al. May 2005 B1
7366806 Milenkovic et al. Apr 2008 B2
7387240 Ziegler Jun 2008 B2
7519824 Peyravian et al. Apr 2009 B1
7552467 Lindsay Jun 2009 B2
7571364 Whetsel Aug 2009 B2
7650645 Langendorf et al. Jan 2010 B1
7716720 Marek et al. May 2010 B1
7873837 Lee et al. Jan 2011 B1
7895642 Larson et al. Feb 2011 B1
7921303 Mauro, II Apr 2011 B2
8060449 Zhu Nov 2011 B1
8073428 Khetawat et al. Dec 2011 B2
8086238 Kosar Dec 2011 B1
8112794 Little et al. Feb 2012 B2
8190919 Natarajan et al. May 2012 B2
8204480 Lindteigen et al. Jun 2012 B1
8238823 Maugars et al. Aug 2012 B2
8271336 Mikurak Sep 2012 B2
8316237 Felsher et al. Nov 2012 B1
8402543 Ranjan et al. Mar 2013 B1
8413229 Mullick et al. Apr 2013 B2
8429409 Wall et al. Apr 2013 B1
8443420 Brown et al. May 2013 B2
8447983 Beck et al. May 2013 B1
8494576 Bye et al. Jul 2013 B1
8504097 Cope et al. Aug 2013 B1
8631247 O'Loughlin et al. Jan 2014 B2
8632000 Laracey Jan 2014 B2
8649770 Cope et al. Feb 2014 B1
8667607 Paczkowski et al. Mar 2014 B2
8707056 Felton Apr 2014 B2
8712407 Cope et al. Apr 2014 B1
8718554 Abel May 2014 B2
8719586 Paleja et al. May 2014 B1
8726343 Borzycki et al. May 2014 B1
8738333 Behera et al. May 2014 B1
8750839 Paczkowski et al. Jun 2014 B1
8752140 Paczkowski et al. Jun 2014 B1
8762298 Ranjan et al. Jun 2014 B1
8787873 Hitt et al. Jul 2014 B1
8793808 Boccon-Gibod Jul 2014 B2
8797875 Garcia Martin et al. Aug 2014 B2
8811971 Corda et al. Aug 2014 B2
8831998 Cramer et al. Sep 2014 B1
8839460 Shirlen et al. Sep 2014 B2
8850568 Shirlen et al. Sep 2014 B2
8856600 Zadigian et al. Oct 2014 B2
8862181 Cope et al. Oct 2014 B1
8863252 Katzer et al. Oct 2014 B1
8881977 Paczkowski et al. Nov 2014 B1
8886925 Qureshi et al. Nov 2014 B2
8954588 Bertz et al. Feb 2015 B1
8984592 Paczkowski et al. Mar 2015 B1
8989705 Katzer et al. Mar 2015 B1
9015068 Bertz et al. Apr 2015 B1
9021585 Paczkowski et al. Apr 2015 B1
9027102 Katzer et al. May 2015 B2
9049013 Paczkowski et al. Jun 2015 B2
9049186 Paczkowski et al. Jun 2015 B1
20020035697 McCurdy et al. Mar 2002 A1
20020091569 Kitaura et al. Jul 2002 A1
20020098389 Gaines Jul 2002 A1
20020156911 Croman et al. Oct 2002 A1
20020166070 Mualem et al. Nov 2002 A1
20020174344 Ting Nov 2002 A1
20020181503 Montgomery, Jr. Dec 2002 A1
20020184325 Killcommons et al. Dec 2002 A1
20020194361 Itoh et al. Dec 2002 A1
20020194496 Griffin et al. Dec 2002 A1
20030093667 Dutta et al. May 2003 A1
20030110046 Cofta Jun 2003 A1
20030126225 Camble et al. Jul 2003 A1
20030172163 Fujita et al. Sep 2003 A1
20030229514 Brown Dec 2003 A2
20030237002 Oishi et al. Dec 2003 A1
20040158840 Rothman et al. Aug 2004 A1
20040202328 Hara Oct 2004 A1
20040233844 Yu et al. Nov 2004 A1
20040234049 Melideo Nov 2004 A1
20040243810 Rindborg et al. Dec 2004 A1
20050015601 Tabi Jan 2005 A1
20050052994 Lee Mar 2005 A1
20050091505 Riley et al. Apr 2005 A1
20050138433 Linetsky Jun 2005 A1
20050181796 Kumar et al. Aug 2005 A1
20050235166 England et al. Oct 2005 A1
20050239481 Seligmann Oct 2005 A1
20050289355 Kitariev et al. Dec 2005 A1
20060030291 Dawson et al. Feb 2006 A1
20060036851 DeTreville Feb 2006 A1
20060040641 Dawson et al. Feb 2006 A1
20060156026 Utin Jul 2006 A1
20060164978 Werner et al. Jul 2006 A1
20060190605 Franz et al. Aug 2006 A1
20060212853 Sutardja Sep 2006 A1
20060224901 Lowe Oct 2006 A1
20060245438 Sajassi et al. Nov 2006 A1
20060258289 Dua Nov 2006 A1
20060259790 Asokan et al. Nov 2006 A1
20060261949 Kim et al. Nov 2006 A1
20060277307 Bernardin et al. Dec 2006 A1
20060277433 Largman et al. Dec 2006 A1
20070011061 East Jan 2007 A1
20070038648 Chetwood et al. Feb 2007 A1
20070061535 Xu et al. Mar 2007 A1
20070078988 Miloushev et al. Apr 2007 A1
20070079120 Bade et al. Apr 2007 A1
20070094273 Fritsch et al. Apr 2007 A1
20070094691 Gazdzinski Apr 2007 A1
20070118880 Mauro, II May 2007 A1
20070143210 Yeung et al. Jun 2007 A1
20070162759 Buskey et al. Jul 2007 A1
20070167167 Jiang Jul 2007 A1
20070177771 Tanaka et al. Aug 2007 A1
20070180120 Bainbridge et al. Aug 2007 A1
20070186212 Mazzaferri et al. Aug 2007 A1
20070197261 Humbel Aug 2007 A1
20070214332 Sonoda et al. Sep 2007 A1
20070276969 Bressy et al. Nov 2007 A1
20070277223 Datta et al. Nov 2007 A1
20080014867 Finn Jan 2008 A1
20080020745 Bae et al. Jan 2008 A1
20080022374 Brown et al. Jan 2008 A1
20080092213 Wei et al. Apr 2008 A1
20080097793 Dicks et al. Apr 2008 A1
20080109662 Natarajan et al. May 2008 A1
20080121687 Buhot May 2008 A1
20080146280 Sasse et al. Jun 2008 A1
20080159129 Songhurst et al. Jul 2008 A1
20080159131 Hoeflin et al. Jul 2008 A1
20080162361 Sklovsky et al. Jul 2008 A1
20080176538 Terrill et al. Jul 2008 A1
20080188178 Maugars et al. Aug 2008 A1
20080201212 Hammad et al. Aug 2008 A1
20080201578 Drake Aug 2008 A1
20080208681 Hammad et al. Aug 2008 A1
20080212503 Lipford et al. Sep 2008 A1
20080244758 Sahita et al. Oct 2008 A1
20090047923 Jain et al. Feb 2009 A1
20090055278 Nemani Feb 2009 A1
20090070272 Jain Mar 2009 A1
20090075592 Nystrom et al. Mar 2009 A1
20090089449 Day Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090144161 Fisher Jun 2009 A1
20090147958 Calcaterra et al. Jun 2009 A1
20090154348 Newman Jun 2009 A1
20090182605 Lappas et al. Jul 2009 A1
20090182634 Park et al. Jul 2009 A1
20090193491 Rao Jul 2009 A1
20090248445 Harnick Oct 2009 A1
20090271321 Stafford Oct 2009 A1
20090281947 Erel Nov 2009 A1
20090300599 Piotrowski Dec 2009 A1
20090312011 Huomo et al. Dec 2009 A1
20090320028 Gellerich et al. Dec 2009 A1
20100031325 Maigne et al. Feb 2010 A1
20100052844 Wesby Mar 2010 A1
20100077487 Travis et al. Mar 2010 A1
20100082977 Boyle et al. Apr 2010 A1
20100125904 Nice et al. May 2010 A1
20100128598 Gandhewar et al. May 2010 A1
20100130170 Liu et al. May 2010 A1
20100142517 Montemurro et al. Jun 2010 A1
20100146589 Safa Jun 2010 A1
20100153721 Mellqvist Jun 2010 A1
20100162028 Frank et al. Jun 2010 A1
20100190469 Vanderveen et al. Jul 2010 A1
20100198943 Harrang et al. Aug 2010 A1
20100217709 Aabye et al. Aug 2010 A1
20100223348 Przybysz et al. Sep 2010 A1
20100228937 Bae et al. Sep 2010 A1
20100241847 van der Horst et al. Sep 2010 A1
20100246818 Yao Sep 2010 A1
20100269156 Hohlfeld et al. Oct 2010 A1
20100274726 Florek et al. Oct 2010 A1
20100279653 Poltorak Nov 2010 A1
20100281139 Deprun Nov 2010 A1
20100291896 Corda Nov 2010 A1
20100299313 Orsini et al. Nov 2010 A1
20100306353 Briscoe et al. Dec 2010 A1
20100318802 Balakrishnan Dec 2010 A1
20100328064 Rogel Dec 2010 A1
20110010720 Smith et al. Jan 2011 A1
20110014948 Yeh Jan 2011 A1
20110021175 Florek et al. Jan 2011 A1
20110035604 Habraken Feb 2011 A1
20110050713 McCrary et al. Mar 2011 A1
20110055084 Singh Mar 2011 A1
20110063093 Fung et al. Mar 2011 A1
20110078081 Pirzadeh et al. Mar 2011 A1
20110082711 Poeze et al. Apr 2011 A1
20110112968 Floreck et al. May 2011 A1
20110113479 Ganem May 2011 A1
20110130635 Ross Jun 2011 A1
20110138064 Rieger et al. Jun 2011 A1
20110145926 Dalcher et al. Jun 2011 A1
20110154032 Mauro, II Jun 2011 A1
20110166883 Palmer et al. Jul 2011 A1
20110173090 Miller et al. Jul 2011 A1
20110202916 VoBa et al. Aug 2011 A1
20110212707 Mahalal Sep 2011 A1
20110216701 Patel et al. Sep 2011 A1
20110226853 Soh et al. Sep 2011 A1
20110237190 Jolivet Sep 2011 A1
20110238573 Varadarajan Sep 2011 A1
20110238992 Jancula et al. Sep 2011 A1
20110246609 Kim Oct 2011 A1
20110251892 Laracey Oct 2011 A1
20110258462 Robertson et al. Oct 2011 A1
20110276677 Osuga et al. Nov 2011 A1
20110281558 Winter Nov 2011 A1
20110294418 Chen Dec 2011 A1
20120003983 Sherlock et al. Jan 2012 A1
20120011572 Chew et al. Jan 2012 A1
20120021683 Ma et al. Jan 2012 A1
20120023583 Sallam Jan 2012 A1
20120028575 Chen et al. Feb 2012 A1
20120029997 Khan et al. Feb 2012 A1
20120036347 Swanson et al. Feb 2012 A1
20120040662 Rahman et al. Feb 2012 A1
20120052801 Kulkarni Mar 2012 A1
20120072481 Nandlall et al. Mar 2012 A1
20120072979 Cha et al. Mar 2012 A1
20120084211 Petrov et al. Apr 2012 A1
20120084438 Raleigh et al. Apr 2012 A1
20120084836 Mahaffey et al. Apr 2012 A1
20120089700 Safruti et al. Apr 2012 A1
20120102202 Omar Apr 2012 A1
20120115433 Young et al. May 2012 A1
20120123868 Brudnicki et al. May 2012 A1
20120130839 Koh et al. May 2012 A1
20120131178 Zhu et al. May 2012 A1
20120137117 Bosch et al. May 2012 A1
20120137119 Doerr et al. May 2012 A1
20120143703 Wall et al. Jun 2012 A1
20120147750 Pelletier et al. Jun 2012 A1
20120149327 Raboisson et al. Jun 2012 A1
20120150601 Fisher Jun 2012 A1
20120154413 Kim et al. Jun 2012 A1
20120158467 Hammad et al. Jun 2012 A1
20120159163 von Behren et al. Jun 2012 A1
20120159612 Reisgies Jun 2012 A1
20120163206 Leung et al. Jun 2012 A1
20120168494 Kim Jul 2012 A1
20120178365 Katz et al. Jul 2012 A1
20120178366 Levy et al. Jul 2012 A1
20120190332 Charles Jul 2012 A1
20120191536 Chen et al. Jul 2012 A1
20120196529 Huomo et al. Aug 2012 A1
20120196586 Grigg et al. Aug 2012 A1
20120198519 Parla et al. Aug 2012 A1
20120202423 Tiedemann et al. Aug 2012 A1
20120207165 Davis Aug 2012 A1
20120226582 Hammad Sep 2012 A1
20120226772 Grube et al. Sep 2012 A1
20120238206 Singh et al. Sep 2012 A1
20120252480 Krutt et al. Oct 2012 A1
20120255016 Sallam Oct 2012 A1
20120258690 Chen et al. Oct 2012 A1
20120259722 Mikurak Oct 2012 A1
20120266076 Lockhart et al. Oct 2012 A1
20120266220 Brudnicki et al. Oct 2012 A1
20120272306 Benaloh et al. Oct 2012 A1
20120282924 Tagg et al. Nov 2012 A1
20120284195 McMillen et al. Nov 2012 A1
20120291095 Narendra et al. Nov 2012 A1
20120295588 Chen et al. Nov 2012 A1
20120297187 Paya et al. Nov 2012 A1
20120303961 Kean et al. Nov 2012 A1
20120304286 Croll et al. Nov 2012 A1
20120309345 Wake et al. Dec 2012 A1
20120324293 Grube et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130034081 Ban et al. Feb 2013 A1
20130035056 Prasad et al. Feb 2013 A1
20130047197 Saroiu et al. Feb 2013 A1
20130054474 Yeager Feb 2013 A1
20130062417 Lee et al. Mar 2013 A1
20130067552 Hawkes et al. Mar 2013 A1
20130086385 Poeluev Apr 2013 A1
20130086684 Mohler Apr 2013 A1
20130097302 Khedouri et al. Apr 2013 A9
20130109307 Reisgies et al. May 2013 A1
20130111095 Mehrotra et al. May 2013 A1
20130117186 Weinstein et al. May 2013 A1
20130124583 Ferguson et al. May 2013 A1
20130125114 Frascadore May 2013 A1
20130136126 Wang et al. May 2013 A1
20130138521 Want et al. May 2013 A1
20130138959 Pelly et al. May 2013 A1
20130140360 Graylin Jun 2013 A1
20130143489 Morris et al. Jun 2013 A1
20130145429 Mendel et al. Jun 2013 A1
20130159186 Brudnicki et al. Jun 2013 A1
20130159710 Khan Jun 2013 A1
20130160120 Malaviya et al. Jun 2013 A1
20130174147 Sahita et al. Jul 2013 A1
20130191632 Spector et al. Jul 2013 A1
20130212704 Shablygin et al. Aug 2013 A1
20130262264 Karstoft Oct 2013 A1
20130263212 Faltyn et al. Oct 2013 A1
20130290709 Muppidi et al. Oct 2013 A1
20130305333 Katzer et al. Nov 2013 A1
20130310003 Sadhvani et al. Nov 2013 A1
20130332456 Arkin Dec 2013 A1
20130343181 Stroud et al. Dec 2013 A1
20130345530 McRoberts et al. Dec 2013 A1
20130347103 Veteikis et al. Dec 2013 A1
20140047548 Bye et al. Feb 2014 A1
20140059642 Deasy et al. Feb 2014 A1
20140074508 Ying et al. Mar 2014 A1
20140089243 Oppenheimer Mar 2014 A1
20140089699 O'Connor et al. Mar 2014 A1
20140104287 Nalluri et al. Apr 2014 A1
20140106709 Palamara et al. Apr 2014 A1
20140155025 Parker et al. Jun 2014 A1
20140173747 Govindaraju Jun 2014 A1
20140188738 Huxham Jul 2014 A1
20140245444 Lutas et al. Aug 2014 A1
20140254381 Racz et al. Sep 2014 A1
20140267332 Chhabra et al. Sep 2014 A1
20140279558 Kadi et al. Sep 2014 A1
20140281544 Paczkowski et al. Sep 2014 A1
Foreign Referenced Citations (6)
Number Date Country
WO2011025433 Mar 2011 WO
2013170228 Nov 2013 WO
2014004590 Jan 2014 WO
2014018575 Jan 2014 WO
2014025687 Feb 2014 WO
WO2014158431 Oct 2014 WO
Non-Patent Literature Citations (135)
Entry
FAIPP Pre-Interview Communication dated Mar. 20, 2014, U.S. Appl. No. 13/482,731, filed May 29, 2012.
Notice of Allowance dated May 27, 2014, U.S. Appl. No. 13/482,731, filed May 29, 2012.
FAIPP Pre-Interview Communication dated Oct. 24, 2012, U.S. Appl. No. 13/463,797, filed May 3, 2012.
Notice of Allowance dated Mar. 1, 2013, U.S. Appl. No. 13/463,797, filed May 3, 2012.
FAIPP Pre-Interview Communication dated Jun. 12, 2013, U.S. Appl. No. 13/440,980, filed Apr. 5, 2012.
Final Office Action dated Sep. 9, 2013, U.S. Appl. No. 13/440,980, filed Apr. 5, 2012.
Notice of Allowance dated Nov. 29, 2013, U.S. Appl. No. 13/440,980, filed Apr. 5, 2012.
FAIPP Pre-Interview Communication dated Oct. 24, 2012, U.S. Appl. No. 13/463,801, filed May 3, 2012.
Notice of Allowance dated Mar. 14, 2013, U.S. Appl. No. 13/463,801, filed May 3, 2012.
FAIPP Pre-Interview Communication dated Jul. 25, 2013, U.S. Appl. No. 13/470,203, filed May 11, 2012.
Final Office Action dated Mar. 27, 2014, U.S. Appl. No. 13/470,203, filed May 11, 2012.
Advisory Action dated May 29, 2014, U.S. Appl. No. 13/470,203, filed May 11, 2012.
FAIPP Pre-Interview Communication dated May 12, U.S. Appl. No. 13/294,177, filed Nov. 11, 2011.
FAIPP Pre-Interview Communication dated Jun. 6, 2013, U.S. Appl. No. 13/571,348, filed Aug. 10, 2012.
Office Action dated Sep. 25, 2013, U.S. Appl. No. 13/571,348, filed Aug. 10, 2012.
Final Office Action dated Apr. 10, 2014, U.S. Appl. No. 13/571,348, filed Aug. 10, 2012.
Advisory Action dated Jun. 23, 2014, U.S. Appl. No. 13/571,348, filed Aug. 10, 2012.
Notice of Allowance dated Aug. 30, 2013; U.S. Appl. No. 13/540,437, filed Jul. 2, 2012.
Restriction Requirement dated Nov. 1, 2013, U.S. Appl. No. 13/557,213, filed Jul. 25, 2012.
Office Action dated Dec. 19, 2013, U.S. Appl. No. 13/557,213, filed Jul. 25, 2012.
Notice of Allowance dated Jun. 4, 2014, U.S. Appl. No. 13/557,213, filed Jul. 25, 2012.
FAIPP Pre-Interview Communication dated Nov. 27, 2013, U.S. Appl. No. 13/610,856, filed Sep. 11, 2012.
Notice of Allowance date Jan. 31, 2014, U.S. Appl. No. 13/610,856, filed Sep. 11, 2012.
FAIPP Pre-Interview Communication dated Jun. 5, 2013, U.S. Appl. No. 13/556,200, filed Jul. 24, 2012.
First Action Interview Office Action dated Aug. 19, 2013, U.S. Appl. No. 13/556,200, filed Jul. 24, 2012.
Notice of Allowance dated Oct. 16, 2013, U.S. Appl. No. 13/556,200, filed Jul. 24, 2012.
FAIPP Pre-Interview Communication dated Aug. 4, 2014, U.S. Appl. No. 13/844,357, filed Mar. 15, 2013.
FAIPP Pre-Interview Communication dated Apr. 3, 2014, U.S. Appl. No. 13/802,383, filed Mar. 13, 2013.
First Action Interview Office Action dated May 23, 2014, U.S. Appl. No. 13/802,383, filed Mar. 13, 2013.
Notice of Allowance dated Jul. 8, 2014, U.S. Appl. No. 13/802,383, filed Mar. 13, 2013.
Restriction Requirement dated Aug. 14, 2014, U.S. Appl. No. 13/594,777, filed Aug. 25, 2012.
FAIPP Pre-Interview Communication dated Jul. 17, 2014, U.S. Appl. No. 13/594,778, filed Aug. 25, 2012.
FAIPP Pre-Interview Communication dated Jul. 17, 2014, U.S. Appl. No. 13/594,779, filed Aug. 25, 2012.
Office Action dated May 5, 2014, U.S. Appl. No. 13/786,450, filed Mar. 5, 2013.
FAIPP Pre-Interview Communication dated Aug. 6, 2014, U.S. Appl. No. 13/831,486, filed Mar. 14, 2013.
First Action Interview Pre-Interview Communication dated Dec. 27, 2011, U.S. Appl. No. 12/486,873, filed Jun. 18, 2009.
First Action Interview Office Action dated Feb. 13, 2012, U.S. Appl. No. 12/486,873, filed Jun. 18, 2009.
Office Action dated Jul. 5, 2012, U.S. Appl. No. 12/486,873, filed Jun. 18, 2009.
Final Office Action dated Feb. 1, 2013, U.S. Appl. No. 12/486,873, filed Jun. 18, 2009.
Notice of Allowance dated Jan. 28, 2014, U.S. Appl. No. 12/486,873, filed Jun. 18, 2009.
Zimmerman, Ann, “Check Out the Future of Shopping”, The Wall Street Journal, Business, May 18, 2011, http://online.wsj,com/article/SB10001424052748703421204576329253050634700.html.
Garry, Michael, Kroger Test Prepares for Mobile Future:, SN, Supermarket News, Jun. 13, 2011, http://supermarketnews.com/technology/kroger-test-prepares-mobile-future.
Jones, Sally, “Industry Trends in POS Hardware for Mobile Devices”, Aug. 31, 2011, http://pointofsale.com/20110831734/Mobile-POS-News/industry-trends-in-pos-hardware-for-mobile-devices.html.
Foreign Communication from a Related Counterpart—International Search Report and Written Opinion, dated Dec. 2, 2013, PCT/US13/40673, filed on May 10, 2013.
Giesecke & Devrient, “The OTA Platform in the World of LTE”, Jan. 2011, http://www.gi-de.com/gd—media/media/en/documents/brochures/mobile—security—2/cste—1/OTA-and-LTE.pdf.
Pesonen, Lauri, “Development of Mobile Payment Ecosystem—NFC Based Payment Services”, Aug. 27, 2008.
Foreign Communication from a Related Counterpart—International Search Report and Written Opinion, dated Feb. 4, 2014, PCT/US13147729, filed on Jun. 25, 2013.
Foreign Communication from a Related Counterpart—International Search Report and Written Opinion, dated Feb. 4, 2014, PCT/US13/51750, filed on Jul. 24, 2013.
Foreign Communication from a Related Counterpart—International Search Report and Written Opinion, dated Apr. 22, 2014, PCT/US13/53617, filed on Aug. 5, 2013.
Ahmed, Farid, et al., “Correlation-based Watermarking Method for Imagine Authentication Applications”, Society of Photo-Optical Instrumentation Engineers, Feb. 17, 2004, pp. 1834-1838.
Office Action dated Aug. 29, 2014, U.S. Appl. No. 13/470,203, filed May 11, 2012.
Notice of Allowance dated Oct. 8, 2014, U.S. Appl. No. 13/294,177, filed Nov. 11, 2011.
FAIPP Pre-Interview Communication dated Sep. 25, 2014, U.S. Appl. No. 13/533,969, filed Jun. 27, 2012.
Notice of Allowance dated Oct. 6, 2014, U.S. Appl. No. 13/844,357, filed Mar. 15, 2013.
FAIPP Pre-Interview Communication dated Nov. 12, 2014, U.S. Appl. No. 13/844,145, filed Mar. 15, 2013.
Notice of Allowance dated Sep. 19, 2014, U.S. Appl. No. 13/594,778, filed Aug. 25, 2012.
Final Office Action dated Nov. 7, 2014, U.S. Appl. No. 13/786,450, filed Mar. 5, 2013.
Notice of Allowance dated Sep. 26, 2014, U.S. Appl. No. 13/831,486, filed Mar. 14, 2013.
FAIPP Pre-Interview Communication dated Nov. 7, 2014, U.S. Appl. No. 13/802,404, filed Mar. 13, 2013.
FAIPP Pre-Interview Communication dated Oct. 29, 2014, U.S. Appl. No. 13/844,282, filed Mar. 15, 2013.
FAIPP Pre-Interview Communication dated Oct. 21, 2014, U.S. Appl. No. 13/844,325, filed Mar. 15, 2013.
Foreign Communication from a Related Counterpart—International Preliminary Report on Patentability, dated Nov. 20, 2014, PCT/US13/40673, filed on May 10, 2013.
Perrig, Adrian, et al., “SPINS: Security Protocols for Sensor Networks,” ACM, Sep. 2002, vol. 8, pp. 521-534.
Clark, CJ., et al. “Anti-tamper JTAG TAP design enables DRM to JTAG registers and P1687 on-chip instruments”, 2010 IEEE, International Symposium on Hardware-Oriented Security and Trust (HOST). Pub. Date: 2010. Relevant pp. 19-24. http://ieeexplore. ieee. org/stamp/stamp.jsp?tp=&arnumber=5513119.
Lee, Jeremy, et al., “A Low-Cost Solution for Protecting IPs Against Scan-Based Side Channel Attacks,” 24th IEEE VLSI Test Symposium. Pub. Date: 2006. http//ieeexplore. ieee. org/stamp/stamp.jsp?tp=&arnumber= 1617569.
Foreign Communication from a Related Counterpart—International Search Report and Written Opinion, dated Jul. 11, 2014, PCT/US14/16651, filed on Feb. 16, 2014.
Cope, Warren B., et al., “Electronic Purchase Transaction Trust Infrastructure”, filed May 29, 2012, U.S. Appl. No. 13/482,731.
Katzer, Robin D., et al., “Secure Placement of Centralized Media Controller Application in Mobile Access Terminal”, filed Nov. 11, 2011, U.S. Appl. No. 13/294,177.
Paczkowski, Lyle W., et al., “Trusted Policy and Charging Enforcement Function”, filed Jun. 27, 2012, U.S. Appl. No. 13/533,969.
Bye, Stephen James, et al., “Trusted Signaling in Long Term Evolution (LTE) 4G Wireless Communication”, filed Feb. 7, 2013, U.S. Appl. No. 13/762,319.
Cope, Warren B., et al., “Extended Trusted Security Zone Radio Modem”, filed Nov. 26, 2013, U.S. Appl. No. 14/090,667.
Katzer, Robin D., et al., “Trusted Access to Third Party Applications Systems and Methods”, filed Jul. 25, 2012, U.S. Appl. No. 13/557,213.
Paczkowski, Lyle W., et al., “Trusted Security Zone Access to Peripheral Devices”, filed Jan. 6, 2014, U.S. Appl. No. 14/148,714.
Paczkowski, Lyle W., et al., Enablement of a Trusted Security Zone Authentication for Remote Mobile Device Management Systems and Methods, filed Mar. 15, 2013, U.S. Appl. No. 13/844,357.
Paczkowski, Lyle W., et al., “Trusted Security Zone Communication Addressing on an Electronic Device”, filed Mar. 15, 2013, U.S. Appl. No. 13/844,145.
Bye, Stephen James, et al., “Protection for Multimedia Files Pre-Downloaded to a Mobile Device”, filed Apr. 15, 2013, U.S. Appl. No. 13/863,376.
Paczkowski, Lyle W., et al., “Point-of-Sale and Automated Teller Machine Transactions Using Trusted Mobile Access Device”, filed Mar. 13, 2013, U.S. Appl. No. 13/802,383.
Bertz, Lyle T., et al., “Framework for Real-Time Brokering of Digital Content Delivery,” filed Aug. 25, 2012, U.S. Appl. No. 13/594,777.
Bertz, Lyle T., et al.,“Reservations in Real-Time Brokering of Digital Content Delivery,” filed Aug. 25, 2012, U.S. Appl. No. 13/594,778.
Bertz, Lyle T., et al., “File Retrieval in Real-Time Brokering of Digital Content Delivery,” filed Aug. 25, 2012, U.S. Appl. No. 13/594,779.
Paczkowski, Lyle W., et al., “Trusted Security Zone Watermark”, filed Mar. 5, 2013, U.S. Appl. No. 13/786,450.
Paczkowski, Lyle W., et al., “Trusted Security Zone Re-Provisioning and Re-Use Capability for Refurbished Mobile Devices”, filed Mar. 14, 2013, U.S. Appl. No. 13/831,486.
Paczkowski, Lyle W., et al., “Trusted Security Zone Enhanced with Trusted Hardware Drivers”, filed Mar. 13, 2013, U.S. Appl. No. 13/802,404.
Paczkowski, Lyle W., et al., “Method for Enabling Hardware Assisted Operating System Region for Safe Execution of Untrusted Code Using Trusted Transitional Memory”, filed May 20, 2013, U.S. Appl. No. 13/898,435.
Kunkel, Philip M., et al., “Secure Peer-to-Peer Call Forking Facilitated by Trusted 3rd Party Voice Server Provisioning”, filed Oct. 29, 2013, U.S. Appl. No. 14/066,661.
Paczkowski, Lyle W., et al., “Restricting Access of a Portable Communication Device to Confidential Data or Applications via a Remote Network Based on Event Triggers Generated by the Portable Communication Device”, filed Mar. 15, 2013, U.S. Appl. No. 13/844,282.
Paczkowski, Lyle W., et al., “JTAG Fuse Vulnerability Determination and Protection Using a Trusted Execution Environment”, filed Mar. 15, 2013, U.S. Appl. No. 13/844,325.
Paczkowski, Lyle W., et al., “Trusted Security Zone Containers for the Protection and Confidentiality of Trusted Service Manager Data”, filed Mar. 14, 2013, U.S. Appl. No. 13/831,463.
Paczkowski, Lyle W., et al., “Trusted Security Zone Containers for the Protection and Confidentiality of Trusted Service Manager Data”, filed Feb. 16, 2014, PCT Application No. PCT/US14/16651.
Paczkowski, Lyle W., et al., “Verifying Applications Using a Trusted Security Zone”, filed Aug. 12, 2013, U.S. Appl. No. 13/964,112.
Bye, Stephen James, et al., “Delivering Digital Content to a Mobile Device via a Digital Rights Clearing House”, filed Apr. 10, 2013, U.S. Appl. No. 13/860,338.
Paczkowski, Lyle W., et al., “Trusted Processing Location Within a Graphics Processing Unit”, filed Jul. 10, 2013, U.S. Appl. No. 13/939,175.
McCracken, Billy Gene, Jr., et al. “Mobile Communication Device Profound Identity Brokering Framework”, filed Jun. 6, 2013, U.S. Appl. No. 13/912,190.
Urbanek, Robert E., Subscriber Identity Module Virtualization:, filed Nov. 20, 2013, U.S. Appl. No. 14/085,474.
Krieger, Michael D., et al., “Billing Varied Service Based on Tier”, filed Nov. 8, 2013, U.S. Appl. No. 14/075,663.
Loman, Clint H., et al., “Verification of Mobile Device Integrity During Activation”, filed Mar. 28, 2014, U.S. Appl. No. 14/229,532.
Paczkowski, Lyle W., et al., “Network Based Temporary Trust Extension to a Remote or Mobile Device Enabled via Specialized Cloud Services”, filed Jul. 29, 2014, U.S. Appl. No. 14/446,330.
Cordes, Kevin R., et al., “Digest of Biographical Information for an Electronic Device with Static and Dynamic Portions”, filed Apr. 4, 2013, U.S. Appl. No. 13/857,141.
Cordes, Kevin R., et al., “Radio Frequency Identity (RFID) Chip Electrically and Communicatively Coupled to Motherboard of Mobile Communication Device”, filed Apr. 4, 2013, U.S. Appl. No. 13/857,139.
Cordes, Kevin R., et al., “System for Managing a Digest of Biographical Information Stored in a Radio Frequency Identity Chip Coupled to a Mobile Communication Device”, filed Apr. 4, 2013, U.S. Appl. No. 13/857,138.
Notice of Allowance dated Dec. 22, 2014, U.S. Appl. No. 13/470,203, filed May 11, 2012.
Notice of Allowance dated Feb. 5, 2015, U.S. Appl. No. 13/533,969, filed Jun. 27, 2012.
Office Action dated Dec. 15, 2014, U.S. Appl. No. 13/571,348, filed Aug. 10, 2012.
Restriction Requirement dated Jan. 2, 2015, U.S. Appl. No. 13/762,319, filed Feb. 7, 2013.
FAIPP Pre-Interview Communication dated Feb. 12, 2015, U.S. Appl. No. 14/066,661, filed Oct. 29, 2013.
Notice of Allowance dated Dec. 3, 2014, U.S. Appl. No. 13/594,777 filed Aug. 25, 2012.
First Action Interview Office Action dated Dec. 3, 2014, U.S. Appl. No. 13/594,779, filed Aug. 25, 2012.
Notice of Allowance dated Feb. 26, 2015, U.S. Appl. No. 13/786,450, filed Mar. 5, 2013.
FAIPP Pre-Interview Communication dated Dec. 16, 2014, U.S. Appl. No. 13/898,435, filed May 20, 2013.
Notice of Allowance dated Feb. 20, 2015, U.S. Appl. No. 13/898,435, filed May 20, 2013.
Notice of Allowance dated Dec. 19, 2014, U.S. Appl. No. 13/844,325, filed Mar. 15, 2013.
Notice of Allowance dated Jan. 2, 2015, U.S. Appl. No. 13/831,463, filed Mar. 14, 2013.
FAIPP Pre-Interview Communication dated Feb. 4, 2015, U.S. Appl. No. 14/075,663, filed Nov. 8, 2013.
Restriction Requirement dated Jan. 5, 2015, U.S. Appl. No. 13/857,139, filed Apr. 4, 2013.
Foreign Communication from a Related Counterpart—International Preliminary Report on Patentability, dated Jan. 8, 2015, PCT/US13/47729, filed on Jun. 25, 2013.
Foreign Communication from a Related Counterpart—International Preliminary Report on Patentability, dated Feb. 19, 2015, PCT/US13/53617, filed on Aug. 5, 2013.
Foreign Communication from a Related Counterpart—International Preliminary Report on Patentability, dated Feb. 5, 2015, PCT/US13/51750, filed on Jul. 24, 2013.
Katzer, Robin D., et al., “Web Server Bypass of Backend Process on Near Field Communications and Secure Elements Chips”, filed Feb. 26, 2015, U.S. Appl. No. 14/632,850.
Neson, Tracy L., et al., “Mated Universal Serial Bus (USB) Wireless Dongles Configured with Destination Addresses”, filed Jan. 26, 2015, U.S. Appl. No. 14/606,011.
Paczkowski, Lyle W., et al., “Trusted Code Generation and Verification to Prevent Fraud from Maleficent External Devices that Capture Data”, filed Jan. 14, 2015, U.S. Appl. No. 14/592,218.
FAIPP Pre-Interview Communication dated Mar. 25, 2015, U.S. Appl. No. 13/532,588, filed Jun. 25, 2012.
FAIPP Pre-Interview Communication dated Mar. 10, 2015, U.S. Appl. No. 13/762,319, filed Feb. 7, 2013.
FAIPP Pre-Interview Communication dated May 21, 2015, U.S. Appl. No. 14/090,667, filed Nov. 26, 2013.
Final Office Action dated Apr. 7, 2015, U.S. Appl. No. 13/844,145, filed Mar. 15, 2013.
First Action Interview Office Action dated Apr. 7, 2015, U.S. Appl. No. 13/802,404, filed Mar. 13, 2013.
FAIPP Pre-Interview Communication dated Mar. 26, 2015, U.S. Appl. No. 13/939,175, filed Jul. 10, 2013.
Final Office Action dated Mar. 24, 2015, U.S. Appl. No. 13/844,282, filed Mar. 15, 2013.
FAIPP Pre-Interview Communication dated Mar. 24, 2015, U.S. Appl. No. 13/964,112, filed Aug. 12, 2013.
FAIPP Pre-Interview Communication dated Apr. 15, 2015, U.S. Appl. No. 14/085,474, filed Nov. 20, 2013.
First Action Interview Office Action dated Apr. 10, 2015, U.S. Appl. No. 14/075,663, filed Nov. 8, 2013.
FAIPP Pre-Interview Communication dated Mar. 2, 2015, U.S. Appl. No. 13/857,138, filed Apr. 4, 2013.
First Action Interview Office Action dated Apr. 20, 2015, U.S. Appl. No. 13/857,138, filed Apr. 4, 2013.
Bertz, Lyle T., et al., “Framework for Real-Time Brokering of Digital Content Delivery,” filed Mar. 17, 2015, U.S. Appl. No. 14/659,614.
Marquard, et al., “Infrastructure for Secure Short Message Transmission,” filed Apr. 7, U.S. Appl. No. 14/681,077.
Notice of Allowance dated May 29, 2015, U.S. Appl. No. 14/085,474, filed Nov. 20, 2013.