-
公开(公告)号:US20190171465A1
公开(公告)日:2019-06-06
申请号:US16264478
申请日:2019-01-31
Applicant: Apple Inc.
Inventor: Wade BENSON , Marc J. KROCHMAL , Alexander R. LEDWITH , John IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA
Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
-
公开(公告)号:US20180276367A1
公开(公告)日:2018-09-27
申请号:US15996413
申请日:2018-06-01
Applicant: Apple Inc.
Inventor: Wade BENSON , Alexander R. LEDWITH , Marc J. KROCHMAL , John J. IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA , Libor SYKORA
CPC classification number: G06F21/36 , G06F21/34 , H04W4/02 , H04W4/80 , H04W12/00503 , H04W12/06 , H04W12/0802
Abstract: In some embodiments, a first device performs ranging operations to allow a user to access the first device under one of several user accounts without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account under which a user can access (e.g., can log into) the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the user is allowed to access the first device under the first user account. In some embodiments, the substitute interaction occurs while the first device is logged into under a second user account.
-
公开(公告)号:US20230300122A1
公开(公告)日:2023-09-21
申请号:US18107982
申请日:2023-02-09
Applicant: Apple Inc.
Inventor: Wade BENSON , Marc J. KROCHMAL , Alexander R. LEDWITH , John IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA
IPC: H04L9/40 , H04W12/041 , H04W12/086 , H04W12/0431 , G06F9/445 , H04W12/06 , H04L9/08 , H04L9/14 , H04L9/32
CPC classification number: H04L63/08 , H04L63/107 , H04L63/1466 , H04W12/041 , H04W12/086 , H04W12/0431 , G06F9/44505 , H04L63/06 , H04L63/083 , H04W12/06 , H04L9/0822 , H04L9/085 , H04L9/0894 , H04L9/14 , H04L9/3226 , H04L63/0428 , H04L63/108 , H04L2209/80
Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
-
公开(公告)号:US20190318074A1
公开(公告)日:2019-10-17
申请号:US16388831
申请日:2019-04-18
Applicant: Apple Inc.
Inventor: Alexander R. LEDWITH , Wade BENSON , Marc J. KROCHMAL , John J. IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA , Libor SYKORA , Jiri MARGARITOV
Abstract: In some embodiments, a first device performs ranging operations to allow a user to perform one or more operations on the first device without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account that is authorized to perform operations on the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the operations to be performed on the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the operation is authorized on the first device.
-
公开(公告)号:US20170359677A1
公开(公告)日:2017-12-14
申请号:US15191394
申请日:2016-06-23
Applicant: Apple Inc.
Inventor: Alexander R. LEDWITH , Bob BRADLEY , Christopher C. JENSEN
CPC classification number: H04W4/80 , H04L5/0044 , H04L65/4076 , H04W4/06 , H04W4/21 , H04W28/18 , H04W76/19
Abstract: An approach is provided for providing adaptable schema based payloads for state advertisement messages. In some implementations, multiple schemas (e.g., payload data and structure definition) can be used to flexibly and dynamically define advertisement message payloads. For example, the computing device can use advertising message to share and broadcast information between devices by using adaptable schema based payloads. The computing device can store schemas, receive service advertising data, and determine a schema for encoding service advertising data into an advertising message. The computing device can generate the advertising message, encode a schema identifier into the advertising message header, and encode device state data into the advertising message payload according to the determined schema. In some implementations, the computing device can receive advertising message, determine a schema based on a schema identifier in the message, and extract device state data from the advertising message according to the determined schema.
-
-
-
-