-
公开(公告)号:US20200267552A1
公开(公告)日:2020-08-20
申请号:US16789990
申请日:2020-02-13
Applicant: Apple Inc.
Inventor: Wayne A. Lee , Zaka Ur Rehman Ashraf , Daniel R. Borges , Kyle C. Brogle , Srinivas Rama , Benjamin S. Turner , Hung Q. Le , Devin E. Gund , Keith W. Rauenbuehler , Praveen Chegondi
Abstract: A controller device within a home network (or any suitable network) can be configured to manage network access tokens for various accessory devices within the home network. These network access tokens can be used by the accessory devices to access the home network without needing the network owner's network password. The network access tokens can be revocable and/or for a limited time. The controller device can generate the network access tokens, and can provide them to the accessory devices (or other user devices) as well as to an access device on the home network. Once the access device is provisioned with the accessory device's network access token, the router can control whether the accessory device is to be granted access to the home network and for how long.
-
22.
公开(公告)号:US20190037549A1
公开(公告)日:2019-01-31
申请号:US15937365
申请日:2018-03-27
Applicant: Apple Inc.
Inventor: Mingguang Xu , Su Khiong Yong , Mithat C. Dogan , Rohit U. Nabar , Qi Wang , Kyle C. Brogle , Andrew J. Ringer
Abstract: Communicating wireless devices collaborate and utilize waveforms to enable secure channel estimation. To protect against a repetitive replay attack, some embodiments include Single Carrier Physical Layer (SC-PHY) waveforms and/or interpolated OFDM waveforms that do not include a repeatable or predictable structure. The waveforms are transmitted in ranging packet structures that are compatible with legacy 802.11 technologies that do not utilize secure channel estimation. The ranging packets are received in combination with the information previously exchanged to enable the receiving wireless system to securely determine a channel estimate (e.g., determine a channel estimate without an interloper transmission that is not an authentic first arrival path in a multi-path channel between the wireless systems). Thus, one or both of the wireless systems can estimate the distance between them (or range). Devices utilizing legacy 802.11 technologies may receive the ranging packet structures and determine durations for deferring access to the channel.
-
公开(公告)号:US12099586B2
公开(公告)日:2024-09-24
申请号:US17587558
申请日:2022-01-28
Applicant: Apple inc.
Inventor: Grant R. Paul , Benjamin Biron , Kyle C. Brogle , Naresh Kumar Chinnathanbi Kailasam , Brent M. Ledvina , Robert W. Mayor , Nicole M. Wells
Abstract: The present disclosure generally relates to methods and user interfaces for authentication, including providing and controlling authentication at a computer system using an external device in accordance with some embodiments.
-
公开(公告)号:US11863671B1
公开(公告)日:2024-01-02
申请号:US16848591
申请日:2020-04-14
Applicant: Apple Inc.
Inventor: Yannick L. Sierra , Lucia E. Ballard , Kyle C. Brogle , DJ Capelis
CPC classification number: H04L9/0894 , H04L9/083 , H04L9/0822 , H04L9/0869
Abstract: Embodiments described herein enable a user to bypass the use of one-time keys or account recovery codes by providing techniques for accessory assisted account recovery. In various embodiments, accessory assisted account recovery makes use of an accessory device of a user, where the accessory device can be any device having a secure processor, cryptographic engine, public key accelerator, or is otherwise able to accelerate cryptographic operations or perform cryptographic operations in a secure execution environment. An account recovery key can be split into multiple portions. At least one portion of the recovery key is then encrypted. The accessory device is then configured to be uniquely capable of decrypting the encrypted portion of an account recovery key.
-
公开(公告)号:US11777936B2
公开(公告)日:2023-10-03
申请号:US17251140
申请日:2019-06-07
Applicant: Apple Inc.
Inventor: Florian Galdo , Stephanie R. Martin , Yannick L. Sierra , Ivan Krstic , Christopher A. Volkert , Najeeb M. Abdulrahiman , Matthias Lerch , Onur E. Tackin , Kyle C. Brogle
CPC classification number: H04L63/10 , G06F21/335 , H04L9/0894 , H04L9/3213 , H04L9/3234 , H04L9/3263 , H04L63/0823 , G06Q20/3825 , G06Q20/3829 , G06Q2220/00 , G06Q2240/00 , H04L2209/84 , H04W4/12 , H04W12/03
Abstract: Techniques are disclosed relating to sharing access to electronically-secured property. In some embodiments, a first computing device having a first secure element receives, from a second computing device associated with an owner of the electronically-secured property, an indication that the second computing device has transmitted a token to server computing system, the token permitting a user of the first computing device access to the electronically-secured property. Based on the received indication, the first computing device sends a request for the transmitted token to the server computing system and, in response to receiving the requested token, securely stores the received token in the first secure element of the first computing device. The first computing device subsequently transmits the stored token from the first secure element of the first device to the electronically-secured property to obtain access to the electronically-secured property based on the token.
-
公开(公告)号:US11540137B2
公开(公告)日:2022-12-27
申请号:US16835057
申请日:2020-03-30
Applicant: Apple Inc.
Inventor: Brent M. Ledvina , Yannick L. Sierra , Kyle C. Brogle , Steven Andrew Myers
IPC: H04W12/50 , H04W12/037 , H04W12/06 , H04W4/02 , H04W76/14 , H04L9/32 , H04L9/08 , H04W12/64 , H04W4/80
Abstract: Techniques disclosed herein relate to the pairing of a pairing initiator device and a pairing responder device for communication. The pairing initiator device and the pairing responder device range with each other to determine the distance between the pairing initiator device and the pairing responder device. Based on the distance being below a threshold distance, the pairing initiator device and the pairing responder device wirelessly pair with each other without further input from the user.
-
公开(公告)号:US20220393885A1
公开(公告)日:2022-12-08
申请号:US17805335
申请日:2022-06-03
Applicant: Apple Inc.
Inventor: Steven A. Myers , Kyle C. Brogle , Sean P. Devlin , Edwin W. Foo , John T. Perry
Abstract: Techniques are disclosed relating to securely authenticating communicating devices. In various embodiments, a computing device receives, via a network connection with a network, a first certificate for a first public key pair of the computing device. The computing device provides the first certificate to an offline accessory device and receives a second certificate for a second public key pair maintained by the offline accessory device. The computing device performs a verification of the second certificate and, responsive to the verification being successful, interacts with the offline accessory device. In some embodiments, prior to providing the first certificate, the computing device determines an ordering in which the first and second certificates are to be exchanged by the first computing device and the offline accessory device, and the first certificate is provided to the offline accessory device in accordance with the determined ordering.
-
公开(公告)号:US20220303137A1
公开(公告)日:2022-09-22
申请号:US17655147
申请日:2022-03-16
Applicant: APPLE INC.
Inventor: Kyle C. Brogle , Wade Benson , Sean P. Devlin , Lucie Kucerova , Thomas P. Mensch , Yannick L. Sierra , Tomislav Suchan
Abstract: Embodiments described herein provided techniques to enable peripherals configured to provide secure functionality. A secure circuit on a peripheral device can be paired with a secure circuit on a host device outside of a factory environment without compromising security by verifying silicon keys that are embedded within the secure circuit during manufacturing.
-
公开(公告)号:US20210250355A1
公开(公告)日:2021-08-12
申请号:US17251140
申请日:2019-06-07
Applicant: Apple Inc.
Inventor: Florian Galdo , Stephanie R. Martin , Yannick L. Sierra , Ivan Krstic , Christopher A. Volkert , Najeeb M. Abdulrahiman , Matthias Lerch , Onur E. Tackin , Kyle C. Brogle
Abstract: Techniques are disclosed relating to sharing access to electronically-secured property. In some embodiments, a first computing device having a first secure element receives, from a second computing device associated with an owner of the electronically-secured property, an indication that the second computing device has transmitted a token to server computing system, the token permitting a user of the first computing device access to the electronically-secured property. Based on the received indication, the first computing device sends a request for the transmitted token to the server computing system and, in response to receiving the requested token, securely stores the received token in the first secure element of the first computing device. The first computing device subsequently transmits the stored token from the first secure element of the first device to the electronically-secured property to obtain access to the electronically-secured property based on the token.
-
公开(公告)号:US11050737B2
公开(公告)日:2021-06-29
申请号:US16579712
申请日:2019-09-23
Applicant: Apple Inc.
Inventor: Jay S. Coggin , Daniel C. Klingler , Kyle C. Brogle , Johannes P. Schmidt , Eric A. Allamanche , Thomas Alsina , Bob Bradley , Alex T. Nelson , Rudolph Van Der Merwe , Joseph M. Triscari , Keun Sup Lee , Pedro Mari , Aaron M. Elder , Richard M. Powell
Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
-
-
-
-
-
-
-
-
-