-
公开(公告)号:US10318154B2
公开(公告)日:2019-06-11
申请号:US14872022
申请日:2015-09-30
Applicant: Apple Inc.
Inventor: Mitchell D. Adler , Michael Brouwer , Andrew R. Whalley , John C. Hurley , Richard F. Murphy , David P. Finkelstein
Abstract: Some embodiments provide a method for a first device that identifies definitions of different groups of devices, each of which is defined by a set of properties required for a device to be a member. The method monitors properties of the first device to determine when the device is eligible for membership in a group. When the first device is eligible for membership in a first group of which the device is not a member, the method sends an application for membership in the first group signed with at least a private key of the device to at least one other device that is a member of the first group. When the first device becomes ineligible for membership in a second group of which the first device is a member, the method removes the device from the second group and notifies other devices that are members of the second group.
-
公开(公告)号:US10313264B2
公开(公告)日:2019-06-04
申请号:US14289619
申请日:2014-05-28
Applicant: Apple Inc.
Inventor: Andrew R. Whalley , Bob Bradley , Kenneth C. McLeod
Abstract: Some embodiments provide a method for an electronic device. The method stores user data associated with a web-based third party service based on user interaction with a web domain for the third party service through a web browser. The method receives a request from a service-specific application to utilize the user data stored for the third party service. The method provides the user data to the application only when the application is verified by the web domain for receiving user data associated with the third party service.
-
公开(公告)号:US20160352526A1
公开(公告)日:2016-12-01
申请号:US14872022
申请日:2015-09-30
Applicant: Apple Inc.
Inventor: Mitchell D. Adler , Michael Brouwer , Andrew R. Whalley , John C. Hurley , Richard F. Murphy , David P. Finkelstein
IPC: H04L9/32
CPC classification number: G06F3/0604 , G06F3/065 , G06F3/0683 , G06Q90/00 , H04L9/3268 , H04L67/1044 , H04L67/1095 , H04W4/08
Abstract: Some embodiments provide a method for a first device that identifies definitions of different groups of devices, each of which is defined by a set of properties required for a device to be a member. The method monitors properties of the first device to determine when the device is eligible for membership in a group. When the first device is eligible for membership in a first group of which the device is not a member, the method sends an application for membership in the first group signed with at least a private key of the device to at least one other device that is a member of the first group. When the first device becomes ineligible for membership in a second group of which the first device is a member, the method removes the device from the second group and notifies other devices that are members of the second group.
Abstract translation: 一些实施例提供了一种用于识别不同组的设备的定义的第一设备的方法,每个设备组由设备成为成员所需的一组属性来定义。 该方法监视第一个设备的属性,以确定设备何时符合组中的成员身份。 当第一设备有资格成为设备不是其成员的第一组的成员资格时,该方法向至少一个其他设备发送用于设备的至少一个私钥签名的第一组中的成员身份的应用, 第一组的成员。 当第一设备变得不符合第一设备成员的第二组的成员身份时,该方法从第二组中移除设备并通知作为第二组的成员的其他设备。
-
14.
公开(公告)号:US20160349999A1
公开(公告)日:2016-12-01
申请号:US14872013
申请日:2015-09-30
Applicant: Apple Inc.
Inventor: Mitchell D. Adler , Michael Brouwer , Andrew R. Whalley , John C. Hurley , Richard F. Murphy , David P. Finkelstein
IPC: G06F3/06
CPC classification number: G06F3/0604 , G06F3/065 , G06F3/0683 , G06Q90/00 , H04L9/3268 , H04L67/1044 , H04L67/1095 , H04W4/08
Abstract: Some embodiments provide a method for a first device to synchronize a set of data items with a second device. The method receives a request to synchronize the set of data items stored on the first device with the second device. The method determines a subset of the synchronization data items stored on the first device that belong to at least one synchronization sub-group in which the second device participates. Participation in at least one of the synchronization sub-groups is defined based on membership in at least one verification sub-group. The first and second devices are part of a set of related devices with several different verification sub-groups. The method sends only the subset of the synchronization data items that belong to at least one synchronization sub-group in which the second device participates to the second device using a secure channel.
Abstract translation: 一些实施例提供了一种用于使第一设备同步一组数据项与第二设备的方法。 该方法接收使存储在第一设备上的数据项集与第二设备同步的请求。 该方法确定存储在属于第二设备参与的至少一个同步子组的第一设备上的同步数据项的子集。 基于至少一个验证子组中的成员资格来定义至少一个同步子组的参与。 第一和第二设备是具有若干不同验证子组的一组相关设备的一部分。 该方法仅使用安全通道仅发送属于第二设备参与到第二设备的至少一个同步子组的同步数据项的子集。
-
15.
公开(公告)号:US09455985B2
公开(公告)日:2016-09-27
申请号:US14502960
申请日:2014-09-30
Applicant: Apple Inc.
Inventor: Jeffrey C. Lee , Andrew R. Whalley , Craig A. Marciniak
CPC classification number: H04L63/0861 , H04W12/04 , H04W12/08 , H04W88/02
Abstract: Systems and methods are disclosed for securely injecting one or more key values into an electronic device by reading with a fingerprint sensor a manufactured key device having a key value. A secure communication channel between a fingerprint sensor and a secure processing system enables the reading, processing, and storing of the fingerprint sensor data from the key device. The key device includes a conductive substantially planar substrate (“substrate”) with raised conductive portions configured to encode a key value. The substrate can be made from a non-conductive material and have conductive material applied to the substrate to encode the key value. The substrate can be covered with an opaque, conductive layer so that the encoding cannot be visually perceived. The encoding scheme can be a QR code, a bar code, an image, an alphanumeric string, or other encoding. One or more electronic device access policies can be associated with a key value to control how an electronic device can be used when the electronic device is accessed with the manufactured key device.
Abstract translation: 公开了用于通过用指纹传感器读取具有键值的制造的键装置来将一个或多个键值安全地注入到电子设备中的系统和方法。 指纹传感器和安全处理系统之间的安全通信通道使得能够从密钥设备读取,处理和存储指纹传感器数据。 关键装置包括具有凸起的导电部分的导电的基本平坦的基板(“基板”),该导电部分配置成编码键值。 衬底可以由非导电材料制成并且具有施加到衬底的导电材料以对键值进行编码。 衬底可以用不透明的导电层覆盖,使得编码不能被视觉上察觉。 编码方案可以是QR码,条形码,图像,字母数字串或其他编码。 一个或多个电子设备访问策略可以与键值相关联,以控制当使用所制造的关键设备访问电子设备时如何使用电子设备。
-
公开(公告)号:US11880808B2
公开(公告)日:2024-01-23
申请号:US16659078
申请日:2019-10-21
Applicant: Apple Inc.
Inventor: Thomas Matthieu Alsina , Scott T. Boyd , Michael Kuohao Chu , Augustin J. Farrugia , Gianpaolo Fasoli , Patrice O. Gautier , Sean B. Kelly , Payam Mirrashidi , Pedraum Pardehpoosh , Conrad Sauerwald , Kenneth W. Scott , Rajit Shinh , Braden Jacob Thomas , Andrew R. Whalley
Abstract: In one embodiment, a unique (or quasi unique) identifier can be received by an application store, or other on-line store, and the store can create a signed receipt that includes data desired from the unique identifier. This signed receipt is then transmitted to a device that is running the application obtained from the on-line store and the device can verify the receipt by deriving the unique (or quasi-unique) identifier from the signed receipt and comparing the derived identifier with the device identifier stored on the device, or the vendor identifier assigned to the application vendor.
-
公开(公告)号:US11784943B2
公开(公告)日:2023-10-10
申请号:US17828016
申请日:2022-05-30
Applicant: Apple Inc.
Inventor: Andrew R. Whalley , Bob Bradley , Kenneth C. McLeod
CPC classification number: H04L47/803 , H04L67/02 , H04L67/53 , H04W4/00 , H04W12/08 , H04W12/086 , H04W12/12
Abstract: Some embodiments provide a method for an electronic device. The method stores user data associated with a web-based third party service based on user interaction with a web domain for the third party service through a web browser. The method receives a request from a service-specific application to utilize the user data stored for the third party service. The method provides the user data to the application only when the application is verified by the web domain for receiving user data associated with the third party service.
-
公开(公告)号:US11669244B2
公开(公告)日:2023-06-06
申请号:US16427235
申请日:2019-05-30
Applicant: Apple Inc.
Inventor: Mitchell D. Adler , Michael Brouwer , Andrew R. Whalley , John C. Hurley , Richard F. Murphy , David P. Finkelstein
IPC: G06F3/06 , H04L9/32 , H04L67/1095 , H04W4/08 , G06Q90/00 , G06Q10/06 , G06Q10/10 , H04L67/104
CPC classification number: G06F3/0604 , G06F3/065 , G06F3/0683 , G06Q10/06 , G06Q10/10 , G06Q90/00 , H04L9/3268 , H04L67/1095 , H04W4/08 , H04L67/1044
Abstract: Some embodiments provide a method for a first device that identifies definitions of different groups of devices, each of which is defined by a set of properties required for a device to be a member. The method monitors properties of the first device to determine when the device is eligible for membership in a group. When the first device is eligible for membership in a first group of which the device is not a member, the method sends an application for membership in the first group signed with at least a private key of the device to at least one other device that is a member of the first group. When the first device becomes ineligible for membership in a second group of which the first device is a member, the method removes the device from the second group and notifies other devices that are members of the second group.
-
公开(公告)号:US10803281B2
公开(公告)日:2020-10-13
申请号:US14612214
申请日:2015-02-02
Applicant: Apple Inc.
Inventor: Byron B. Han , Matthew E. Shepherd , Imran Chaudhri , Gregory N. Christie , Patrick L. Coffman , Craig M. Federighi , Matthew H. Gamble , Brittany D. Paine , Brendan J. Langoulant , Craig A. Marciniak , Donald W. Pitschel , Daniel O. Schimpf , Andrew R. Whalley , Christopher R. Whitney , Jonathan R. Dascola , Lawrence Y. Yang
IPC: G06F3/048 , G06K9/00 , G06F3/0488 , G06F3/0481 , G06F21/31 , G06F21/32 , H04W12/06 , H04L29/06 , H04L9/32 , G06F21/41 , H04W88/02 , H04W12/00
Abstract: An electronic device with a display and a fingerprint sensor displays a fingerprint enrollment interface and detects, on the fingerprint sensor, a plurality of finger gestures performed with a finger. The device collects fingerprint information from the plurality of finger gestures performed with the finger. After collecting the fingerprint information, the device determines whether the collected fingerprint information is sufficient to enroll a fingerprint of the finger. When the collected fingerprint information for the finger is sufficient to enroll the fingerprint of the finger, the device enrolls the fingerprint of the finger with the device. When the collected fingerprint information for the finger is not sufficient to enroll the fingerprint of the finger, the device displays a message in the fingerprint enrollment interface prompting a user to perform one or more additional finger gestures on the fingerprint sensor with the finger.
-
公开(公告)号:US20200047865A1
公开(公告)日:2020-02-13
申请号:US16659078
申请日:2019-10-21
Applicant: Apple Inc.
Inventor: Thomas Matthieu Alsina , Scott T. Boyd , Michael Kuohao Chu , Augustin J. Farrugia , Gianpaolo Fasoli , Patrice O. Gautier , Sean B. Kelly , Payam Mirrashidi , Pedraum Pardehpoosh , Conrad Sauerwald , Kenneth W. Scott , Rajit Shinh , Braden Jacob Thomas , Andrew R. Whalley
Abstract: In one embodiment, a unique (or quasi unique) identifier can be received by an application store, or other on-line store, and the store can create a signed receipt that includes data desired from the unique identifier. This signed receipt is then transmitted to a device that is running the application obtained from the on-line store and the device can verify the receipt by deriving the unique (or quasi-unique) identifier from the signed receipt and comparing the derived identifier with the device identifier stored on the device, or the vendor identifier assigned to the application vendor.
-
-
-
-
-
-
-
-
-