-
公开(公告)号:US20240185245A1
公开(公告)日:2024-06-06
申请号:US18487723
申请日:2023-10-16
申请人: Apple Inc.
发明人: Herve Sibert , Oren M. Elrad , Jerrold V. Hauck , Onur E. Tackin , Zachary A. Rosen , Matthias Lerch
IPC分类号: G06Q20/40 , G06F21/31 , G06F21/32 , G06Q20/20 , G06Q20/32 , G06Q20/38 , H04L9/32 , H04W12/06 , H04W12/065
CPC分类号: G06Q20/40145 , G06F21/31 , G06F21/32 , G06Q20/204 , G06Q20/3278 , G06Q20/382 , G06Q20/4014 , H04L9/3231 , H04W12/065 , H04W12/068
摘要: Techniques are disclosed relating to secure data storage. In various embodiments, a mobile device includes a wireless interface, a secure element, and a secure circuit. The secure element is configured to store confidential information associated with a plurality of users and to receive a request to communicate the confidential information associated with a particular one of the plurality of users. The secure element is further configured to communicate, via the wireless interface, the confidential information associated with the particular user in response to an authentication of the particular user. The secure circuit is configured to perform the authentication of the particular user. In some embodiments, the mobile device also includes a biosensor configured to collect biometric information from a user of the mobile device. In such an embodiment, the secure circuit is configured to store biometric information collected from the plurality of users by the biosensor.
-
公开(公告)号:US10579997B2
公开(公告)日:2020-03-03
申请号:US15941705
申请日:2018-03-30
申请人: Apple Inc.
发明人: Herve Sibert , Onur E. Tackin , Matthias Lerch , Ahmer A. Khan , Franck Rakotomalala , Oren M. Elrad
摘要: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
-
公开(公告)号:US20180089691A1
公开(公告)日:2018-03-29
申请号:US15709925
申请日:2017-09-20
申请人: Apple Inc.
发明人: Herve Sibert , Oren M. Elrad , Jerrold V. Hauck , Onur E. Tackin , Zachary A. Rosen , Matthias Lerch
CPC分类号: G06Q20/40145 , G06F21/31 , G06F21/32 , G06Q20/204 , G06Q20/32 , G06Q20/3278 , G06Q20/382 , G06Q20/4014 , H04L9/3231 , H04W12/06
摘要: Techniques are disclosed relating to secure data storage. In various embodiments, a mobile device includes a wireless interface, a secure element, and a secure circuit. The secure element is configured to store confidential information associated with a plurality of users and to receive a request to communicate the confidential information associated with a particular one of the plurality of users. The secure element is further configured to communicate, via the wireless interface, the confidential information associated with the particular user in response to an authentication of the particular user. The secure circuit is configured to perform the authentication of the particular user. In some embodiments, the mobile device also includes a biosensor configured to collect biometric information from a user of the mobile device. In such an embodiment, the secure circuit is configured to store biometric information collected from the plurality of users by the biosensor.
-
公开(公告)号:US11265929B2
公开(公告)日:2022-03-01
申请号:US16090007
申请日:2017-04-14
申请人: Apple Inc.
发明人: Jerrold V. Hauck , Alejandro J. Marquez , Timothy R. Paaske , Indranil S. Sen , Herve Sibert , Yannick L. Sierra , Raman S. Thiara
摘要: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US12089178B2
公开(公告)日:2024-09-10
申请号:US18482069
申请日:2023-10-06
申请人: Apple Inc.
发明人: Jerrold V. Hauck , Alejandro J. Marquez , Timothy R. Paaske , Indranil S. Sen , Herve Sibert , Yannick L Sierra , Raman S. Thiara
IPC分类号: H04W64/00 , H04L9/32 , H04L9/40 , H04W12/02 , H04W12/03 , H04W12/033 , H04W12/04 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W12/06 , H04W12/062 , H04W12/065 , H04W12/069 , H04W12/63 , H04W76/10 , H04W4/80 , H04W12/33 , H04W12/47
CPC分类号: H04W64/00 , H04L9/3273 , H04L63/061 , H04L63/0869 , H04W12/02 , H04W12/03 , H04W12/033 , H04W12/04 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W12/06 , H04W12/062 , H04W12/065 , H04W12/069 , H04W12/63 , H04W76/10 , H04L63/0492 , H04W4/80 , H04W12/33 , H04W12/47
摘要: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US11790365B2
公开(公告)日:2023-10-17
申请号:US17384488
申请日:2021-07-23
申请人: Apple Inc.
发明人: Herve Sibert , Oren M. Elrad , Jerrold V. Hauck , Onur E. Tackin , Zachary A. Rosen , Matthias Lerch
IPC分类号: G06Q20/40 , G06Q20/32 , G06Q20/20 , G06Q20/38 , G06F21/32 , G06F21/31 , H04W12/065 , H04W12/06 , H04L9/32
CPC分类号: G06Q20/40145 , G06F21/31 , G06F21/32 , G06Q20/204 , G06Q20/3278 , G06Q20/382 , G06Q20/4014 , H04L9/3231 , H04W12/065 , H04W12/068
摘要: Techniques are disclosed relating to secure data storage. In various embodiments, a mobile device includes a wireless interface, a secure element, and a secure circuit. The secure element is configured to store confidential information associated with a plurality of users and to receive a request to communicate the confidential information associated with a particular one of the plurality of users. The secure element is further configured to communicate, via the wireless interface, the confidential information associated with the particular user in response to an authentication of the particular user. The secure circuit is configured to perform the authentication of the particular user. In some embodiments, the mobile device also includes a biosensor configured to collect biometric information from a user of the mobile device. In such an embodiment, the secure circuit is configured to store biometric information collected from the plurality of users by the biosensor.
-
公开(公告)号:US20180225662A1
公开(公告)日:2018-08-09
申请号:US15941705
申请日:2018-03-30
申请人: Apple Inc.
发明人: Herve Sibert , Onur E. Tackin , Matthias Lerch , Ahmer A. Khan , Franck Rakotomalala , Oren M. Elrad
CPC分类号: G06Q20/3829 , G06Q20/204 , G06Q20/3227 , G06Q20/3278 , G06Q20/3825 , G06Q20/385 , G06Q20/4014 , G06Q20/40145 , G06Q20/405 , G06Q2220/00 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/083 , H04L63/0861 , H04L2209/805 , H04L2463/082 , H04W12/06
摘要: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
-
公开(公告)号:US20170213211A1
公开(公告)日:2017-07-27
申请号:US15415467
申请日:2017-01-25
申请人: Apple Inc.
发明人: Herve Sibert , Onur E. Tackin , Matthias Lerch , Ahmer A. Khan , Franck Rakotomalala , Oren M. Elrad
CPC分类号: G06Q20/3829 , G06Q20/204 , G06Q20/3227 , G06Q20/3278 , G06Q20/3825 , G06Q20/385 , G06Q20/4014 , G06Q20/40145 , G06Q20/405 , G06Q2220/00 , H04L9/0894 , H04L9/3231 , H04L9/3247 , H04L9/3263 , H04L63/083 , H04L63/0861 , H04L2209/805 , H04L2463/082 , H04W12/06
摘要: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
-
公开(公告)号:US11818681B2
公开(公告)日:2023-11-14
申请号:US17582785
申请日:2022-01-24
申请人: Apple Inc.
发明人: Jerrold V. Hauck , Alejandro J. Marquez , Timothy R. Paaske , Indranil S. Sen , Herve Sibert , Yannick L. Sierra , Raman S. Thiara
IPC分类号: H04W64/00 , H04W12/03 , H04W12/033 , H04W12/041 , H04W12/062 , H04W12/63 , H04W12/065 , H04W12/069 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W76/10 , H04L9/32 , H04L9/40 , H04W12/02 , H04W12/04 , H04W12/06 , H04W12/47 , H04W12/33 , H04W4/80
CPC分类号: H04W64/00 , H04L9/3273 , H04L63/061 , H04L63/0869 , H04W12/02 , H04W12/03 , H04W12/033 , H04W12/04 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W12/06 , H04W12/062 , H04W12/065 , H04W12/069 , H04W12/63 , H04W76/10 , H04L63/0492 , H04W4/80 , H04W12/33 , H04W12/47
摘要: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US20230351377A1
公开(公告)日:2023-11-02
申请号:US18340654
申请日:2023-06-23
申请人: Apple Inc.
发明人: Herve Sibert , Onur E. Tackin , Matthias Lerch , Ahmer A. Khan , Franck Rakotomalala , Oren M. Elrad
CPC分类号: G06Q20/3829 , H04L9/3263 , G06Q20/3278 , G06Q20/40145 , H04L9/3231 , H04L9/3247 , H04L9/0894 , H04L63/083 , H04L63/0861 , G06Q20/3825 , G06Q20/405 , G06Q20/4014 , G06Q20/204 , G06Q20/385 , G06Q20/3227 , H04W12/069 , G06Q2220/00 , H04L2463/082 , H04L2209/805
摘要: Techniques are disclosed relating to authenticate a user with a mobile device. In one embodiment, a computing device includes a short-range radio and a secure element. The computing device reads, via the short-range radio, a portion of credential information stored in a circuit embedded in an identification document issued by an authority to a user for establishing an identity of the user. The computing device issues, to the authority, a request to store the credential information, the request specifying the portion of the credential information. In response to an approval of the request, the computing device stores the credential information in the secure element, the credential information being usable to establish the identity of the user. In some embodiments, the identification document is a passport that includes a radio-frequency identification (RFID) circuit storing the credential information, and the request specifies a passport number read from the RFID circuit.
-
-
-
-
-
-
-
-
-