-
公开(公告)号:US11831770B2
公开(公告)日:2023-11-28
申请号:US17326127
申请日:2021-05-20
申请人: Apple Inc.
发明人: Kevin P. McLaughlin , Andrew Burks , Matthew C. Lucas , Gokul P. Thirumalai , Anush G. Nadathur
IPC分类号: H04L9/14 , H04L9/00 , H04L67/141 , H04L9/40 , H04W12/06 , H04L67/125 , H04L12/64 , H04W12/033 , H04L12/28 , H04W12/04 , H04W12/02
CPC分类号: H04L9/14 , H04L9/006 , H04L12/2818 , H04L12/6418 , H04L63/0884 , H04L67/125 , H04L67/141 , H04W12/033 , H04W12/06 , H04L63/0823 , H04W12/02 , H04W12/04
摘要: A relay service can relay messages between controllers and electronically controllable accessory devices that may be located remotely from the controllers. Relaying of messages by the relay service can be decoupled from any knowledge of the functionality of the accessory or the content of the messages. Device identification and relaying of messages can be managed using “relay aliases” that are meaningful only to the relay service and the endpoint devices (the controller and accessory). The endpoint devices can implement end-to-end security for messages transported by the relay service.
-
公开(公告)号:US20220166700A1
公开(公告)日:2022-05-26
申请号:US17650589
申请日:2022-02-10
申请人: Apple Inc.
发明人: Joe Abuan , Bob Bradley , Craig Dooley , Gregg Golembeski, JR. , Andrew Burks , Srinivas Rama , Arun Mathias , Anush Nadathur , Kevin P. McLaughlin
IPC分类号: H04L43/10 , H04L9/40 , G06F11/30 , H04W4/70 , H04L67/303 , H04L67/04 , H04L67/12 , H04L67/02 , H04L9/00 , H04L9/08 , H04L9/32 , G06F21/44 , H04W12/50 , H04W12/04
摘要: A uniform protocol can facilitate secure, authenticated communication between a controller device and an accessory device that is controlled by the controller. An accessory and a controller can establish a pairing, the existence of which can be verified at a later time and used to create a secure communication session. The accessory can provide an accessory definition record that defines the accessory as a collection of services, each service having one or more characteristics. Within a secure communication session, the controller can interrogate the characteristics to determine accessory state and/or modify the characteristics to instruct the accessory to change its state.
-
公开(公告)号:US20210184881A1
公开(公告)日:2021-06-17
申请号:US17184178
申请日:2021-02-24
申请人: Apple Inc.
摘要: A triggered action set for a first device can be defined by the first device. Instructions for executing the triggered action set can be provided by the first device to a second device. Subsequent to providing the instructions, the first device can monitor the status of the second device; if the delegate device enters a state in which it is presumed to be unavailable to execute the trigger, the first device can monitor for a triggering event associated with the triggered action set and send a control message to an accessory device in response to detecting the triggering event.
-
公开(公告)号:US10985937B2
公开(公告)日:2021-04-20
申请号:US15180046
申请日:2016-06-12
申请人: Apple Inc.
摘要: A triggered action set for a first device can be defined by the first device. Instructions for executing the triggered action set can be provided by the first device to a second device. Subsequent to providing the instructions, the first device can monitor the status of the second device; if the delegate device enters a state in which it is presumed to be unavailable to execute the trigger, the first device can monitor for a triggering event associated with the triggered action set and send a control message to an accessory device in response to detecting the triggering event.
-
公开(公告)号:US10951592B2
公开(公告)日:2021-03-16
申请号:US16141655
申请日:2018-09-25
申请人: Apple Inc.
IPC分类号: H04L9/32 , H04L29/06 , H04W4/80 , H04W12/08 , H04L12/28 , G06F21/72 , G06F21/60 , G06F21/44 , G06F21/42 , H04W12/00 , H04W12/02 , H04L9/08 , H04L29/08 , H04W4/70 , H04L1/16 , H04W12/12
摘要: A controller and an accessory controllable by the controller can communicate using secure read and write procedures. The procedures can include encrypting identifiers of accessory characteristics targeted by a read or write operation as well as any data being read or written. The procedures can also include the accessory returning a cryptographically signed response verifying receipt and execution of the read or write instruction. In some instances, a write procedure can be implemented as a timed write in which a first instruction containing the write data is sent separately from a second instruction to execute the write operation; the accessory can disregard the write data if the second instruction is not received within a timeout period after receiving the first instruction.
-
公开(公告)号:US10681141B2
公开(公告)日:2020-06-09
申请号:US16143210
申请日:2018-09-26
申请人: Apple Inc.
发明人: Brent M. Ledvina , Kevin P. McLaughlin , David R. Stites , Jahshan A. Bhatti , Kevin Duffy , Robert William Mayor
IPC分类号: H04Q9/00 , H04L29/08 , G08C17/02 , G01S5/00 , G01S11/06 , H04L12/28 , G01S19/48 , H04W4/12 , H04W4/02
摘要: Techniques for suggesting accessory devices controlled by an application executing on a mobile device are disclosed. A method includes measuring one or more sensor values to determine a data point at each of a plurality of first times, associating an accessory device with each of the data points, clustering the data points within a threshold distance of each other to create a plurality of clusters. The method also includes, after clustering the data points, measuring one or more sensor values to determine one or more current data points at a second time, determining that one or more current data points at the second time corresponds to a first cluster of the plurality of clusters, identifying a first accessory device associated with one or more of the data points in the first cluster, and providing a message using the application.
-
公开(公告)号:US10572530B2
公开(公告)日:2020-02-25
申请号:US15626819
申请日:2017-06-19
申请人: Apple Inc.
摘要: In some implementations, a coordinator device can prefetch images from a camera accessory in response to receiving a doorbell event notification from a doorbell accessory. For example, the coordinator device can prefetch an image in response to receiving a doorbell event notification from a doorbell accessory so that the captured image is contemporaneous with the doorbell event and to avoid making multiple subsequent requests for the same image from the camera accessory when multiple user devices request the captured image. The coordinator device can store the image received from the camera accessory and serve the image to user devices when the user devices request a snapshot image corresponding to the doorbell event.
-
公开(公告)号:US20190229942A1
公开(公告)日:2019-07-25
申请号:US16287835
申请日:2019-02-27
申请人: Apple Inc.
发明人: Anush G. Nadathur , Srinivas Rama , Matthew C. Lucas , Nathan E. Carroll , Kevin P. McLaughlin , Thomas A. Dilligan , Arun G. Mathias
摘要: An automated environment can include multiple controller devices capable of communicating with multiple accessory devices. The controller devices can automatically elect one of their number as a coordinator device for the environment and can automatically perform a new election if an incumbent coordinator becomes unavailable or resigns. The election processes can be transparent to any users. An elected coordinator can perform various operations to facilitate management of the automated environment, including routing of communications between controllers and accessories.
-
公开(公告)号:US09680646B2
公开(公告)日:2017-06-13
申请号:US15064406
申请日:2016-03-08
申请人: Apple Inc.
发明人: Anush G. Nadathur , Gokul P. Thirumalai , Kevin P. McLaughlin , Matthew C. Lucas , Andrew Burks
IPC分类号: H04L9/32 , G06F7/04 , H04L9/14 , H04L9/00 , H04L29/08 , H04L12/28 , H04L29/06 , H04W12/06 , H04W12/04
CPC分类号: H04L9/14 , H04L9/006 , H04L12/2818 , H04L12/6418 , H04L63/0823 , H04L63/0884 , H04L67/125 , H04L67/141 , H04W12/02 , H04W12/04 , H04W12/06
摘要: A relay service can relay messages between controllers and electronically controllable accessory devices that may be located remotely from the controllers. Relaying of messages by the relay service can be decoupled from any knowledge of the functionality of the accessory or the content of the messages. Device identification and relaying of messages can be managed using “relay aliases” that are meaningful only to the relay service and the endpoint devices (the controller and accessory). The endpoint devices can implement end-to-end security for messages transported by the relay service.
-
公开(公告)号:US09419970B2
公开(公告)日:2016-08-16
申请号:US14512137
申请日:2014-10-10
申请人: Apple Inc.
IPC分类号: H04L29/06 , H04W4/00 , H04W4/02 , H04W12/06 , H04W12/12 , H04B1/3816 , H04W12/04 , H04W88/06
CPC分类号: H04L63/0853 , H04B1/3816 , H04L63/0272 , H04L63/08 , H04W4/029 , H04W4/60 , H04W12/04 , H04W12/06 , H04W12/12 , H04W88/06
摘要: Apparatus and methods for distributing access control clients. In one exemplary embodiment, a network infrastructure is disclosed that enables delivery of electronic subscriber identity modules (eSIMs) to secure elements (e.g., electronic Universal Integrated Circuit Cards (eUICCs), etc.) The network architecture includes one or more of: (i) eSIM appliances, (ii) secure eSIM storages, (iii) eSIM managers, (iv) eUICC appliances, (v) eUICC managers, (vi) service provider consoles, (vii) account managers, (viii) Mobile Network Operator (MNO) systems, (ix) eUICCs that are local to one or more devices, and (x) depots. Moreover, each depot may include: (xi) eSIM inventory managers, (xii) system directory services, (xiii) communications managers, and/or (xiv) pending eSIM storages. Functions of the disclosed infrastructure can be flexibly partitioned and/or adapted such that individual parties can host portions of the infrastructure. Exemplary embodiments of the present invention can provide redundancy, thus ensuring maximal uptime for the overall network (or the portion thereof).
摘要翻译: 用于分发访问控制客户端的设备和方法。 在一个示例性实施例中,公开了能够将电子订户身份模块(eSIM)传送到安全元件(例如,电子通用集成电路卡(eUICC)等)的网络基础设施。网络架构包括以下中的一个或多个:(i )eSIM设备,(ii)安全eSIM存储,(iii)eSIM管理员,(iv)eUICC设备,(v)eUICC管理人员,(vi)服务提供商控制台,(vii)客户经理,(viii)移动网络运营商 )系统,(ix)一个或多个设备本地的eUIC,以及(x)仓库。 此外,每个仓库可能包括:(xi)eSIM库存管理器,(xii)系统目录服务,(xiii)通信管理器和/或(xiv)未决的eSIM存储。 所公开的基础设施的功能可以灵活地划分和/或调整,使得各方可以托管基础设施的部分。 本发明的示例性实施例可以提供冗余,从而确保整个网络(或其部分)的最大正常运行时间。
-
-
-
-
-
-
-
-
-