-
公开(公告)号:US20230231718A1
公开(公告)日:2023-07-20
申请号:US18053352
申请日:2022-11-07
申请人: Apple Inc.
发明人: Conrad SAUERWALD , Alexander LEDWITH , John IAROCCI , Marc J. KROCHMAL , Wade BENSON , Gregory NOVICK , Noah WITHERSPOON
CPC分类号: H04L9/3234 , H04L9/0822 , G06F21/32 , H04L9/0825 , H04L9/3226 , H04L9/3271 , H04W12/08 , H04W12/50 , G06F21/44 , H04L9/0838 , H04L9/0866 , H04W4/80
摘要: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
-
公开(公告)号:US20160065374A1
公开(公告)日:2016-03-03
申请号:US14810395
申请日:2015-07-27
申请人: Apple Inc.
发明人: Conrad SAUERWALD , Alexander LEDWITH , John IAROCCI , Marc KROCHMAL , Wade BENSON , Gregory NOVICK , Noah WITHERSPOON
CPC分类号: H04L9/3234 , G06F21/32 , G06F21/44 , G06F2221/2147 , H04L9/0822 , H04L9/0825 , H04L9/0838 , H04L9/0866 , H04L9/3226 , H04L9/3271 , H04L2209/24 , H04W4/80 , H04W12/003 , H04W12/08
摘要: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
摘要翻译: 公开了一种使用第一设备解锁第二设备的方法。 该方法可以包括:第一设备与第二设备配对; 建立与第二设备的信任关系; 使用设备密钥验证第一设备; 从第二设备接收秘密密钥; 从输入/输出设备接收用户输入; 以及响应于接收到所述用户输入而将所接收到的秘密密钥发送到所述第二设备以解锁所述第二设备,其中与所述第二设备建立可信关系包括使用从与所述第一设备相关联的硬件密钥生成的密钥来认证所述设备 键。
-
公开(公告)号:US20170257756A1
公开(公告)日:2017-09-07
申请号:US15599088
申请日:2017-05-18
申请人: Apple Inc.
发明人: Tyler HAWKINS , Christopher WILSON , Conrad SAUERWALD , Gregory NOVICK , Neil G. CRANE , Rudolph VAN DER MERWE , Samuel NOBLE , Paul William CHINN
摘要: A method of establishing communications with a first device is disclosed. The method includes: the first device presenting connection information to a second device; receiving a response from a second device; establishing an association with the second device; transmitting, in response to a determination that the first device and the second device are connected for data, first data to the second device, the first data comprising addressing information for a server; receiving second data from the second device, the second data comprising second information for establishing communications with the first device; and configuring the first device to receive third data from a location remote to the first device using the second information from the second data.
-
公开(公告)号:US20190037393A1
公开(公告)日:2019-01-31
申请号:US16024370
申请日:2018-06-29
申请人: Apple Inc.
发明人: Tyler HAWKINS , Christopher WILSON , Conrad SAUERWALD , Gregory NOVICK , Neil G. CRANE , Rudolph VAN DER MERWE , Samuel NOBLE , Paul William CHINN
CPC分类号: H04W8/265 , G06K7/1447 , H04W4/80 , H04W8/005 , H04W8/18 , H04W12/0023 , H04W12/003 , H04W12/04
摘要: A method of establishing communications with a first device is disclosed. The method includes: the first device presenting connection information to a second device; receiving a response from a second device; establishing an association with the second device; transmitting, in response to a determination that the first device and the second device are connected for data, first data to the second device, the first data comprising addressing information for a server; receiving second data from the second device, the second data comprising second information for establishing communications with the first device; and configuring the first device to receive third data from a location remote to the first device using the second information from the second data.
-
公开(公告)号:US20160066178A1
公开(公告)日:2016-03-03
申请号:US14474716
申请日:2014-09-02
申请人: Apple Inc.
发明人: Tyler HAWKINS , Christopher WILSON , Conrad SAUERWALD , Gregory NOVICK , Neil G. CRANE , Rudolph VAN DER MERWE , Samuel NOBLE , Paul William CHINN
摘要: A method of activating a first device is disclosed. The method includes: the first device pairing with a second device; receiving a connection request from a second device; connecting to the second device; opening a communication channel to the second device; transmitting an activation package to the second device; receiving an activation payload from the second device; and performing an activation using information from the activation payload.
摘要翻译: 公开了一种激活第一设备的方法。 该方法包括:第一设备与第二设备配对; 从第二设备接收连接请求; 连接到第二设备; 打开到第二设备的通信信道; 将激活包传送到所述第二设备; 从所述第二设备接收激活有效载荷; 以及使用来自激活有效载荷的信息来执行激活。
-
公开(公告)号:US20180146366A1
公开(公告)日:2018-05-24
申请号:US15872801
申请日:2018-01-16
申请人: Apple Inc.
发明人: Tyler HAWKINS , Christopher WILSON , Conrad SAUERWALD , Gregory NOVICK , Neil G. CRANE , Rudolph VAN DER MERWE , Samuel NOBLE , Paul William CHINN
摘要: A method of establishing communications with a first device is disclosed. The method includes: the first device presenting connection information to a second device; receiving a response from a second device; establishing an association with the second device; transmitting, in response to a determination that the first device and the second device are connected for data, first data to the second device, the first data comprising addressing information for a server; receiving second data from the second device, the second data comprising second information for establishing communications with the first device; and configuring the first device to receive third data from a location remote to the first device using the second information from the second data.
-
公开(公告)号:US20170026182A1
公开(公告)日:2017-01-26
申请号:US15286505
申请日:2016-10-05
申请人: Apple Inc.
发明人: Conrad SAUERWALD , Alexander LEDWITH , John IAROCCI , Marc J. KROCHMAL , Wade BENSON , Gregory NOVICK , Noah WITHERSPOON
CPC分类号: H04L9/3234 , G06F21/32 , G06F21/44 , G06F2221/2147 , H04L9/0822 , H04L9/0825 , H04L9/0838 , H04L9/0866 , H04L9/3226 , H04L9/3271 , H04L2209/24 , H04W4/80 , H04W12/003 , H04W12/08
摘要: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
摘要翻译: 公开了一种使用第一设备解锁第二设备的方法。 该方法可以包括:第一设备与第二设备配对; 建立与第二设备的信任关系; 使用设备密钥验证第一设备; 从第二设备接收秘密密钥; 从输入/输出设备接收用户输入; 以及响应于接收到所述用户输入而将所接收到的秘密密钥发送到所述第二设备以解锁所述第二设备,其中与所述第二设备建立可信关系包括使用从与所述第一设备相关联的硬件密钥生成的密钥来认证所述设备 键。
-
-
-
-
-
-