-
公开(公告)号:US12177207B2
公开(公告)日:2024-12-24
申请号:US17356487
申请日:2021-06-23
Applicant: Apple Inc.
Inventor: Jay S. Coggin , Daniel C. Klingler , Kyle C. Brogle , Johannes P. Schmidt , Eric A. Allamanche , Thomas Alsina , Bob Bradley , Alex T. Nelson , Rudolph Van Der Merwe , Joseph M. Triscari , Keun Sup Lee , Pedro Mari , Aaron M. Elder , Richard M. Powell
Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
-
公开(公告)号:US20240403402A1
公开(公告)日:2024-12-05
申请号:US18733414
申请日:2024-06-04
Applicant: Apple Inc.
Inventor: Martin Haller , Andrei Nikiforov , Benjamin Biron , Kyle C. Brogle , Lucie Kucerova , Oliver G. Wenisch , Petr Kostka , Tom Sengelaub , Tomislav Suchan
IPC: G06F21/32
Abstract: Techniques are disclosed relating to devices that support biometric authentication. In various embodiments, a device includes a biosensor configured to collect biometric data from a user. An authentication system of the device is configured to perform a user authentication based on the collected biometric data. After performance of the user authentication, the authentication system receives sensor data indicating that the user remains collocated with the device and receives a request to confirm an authentication of the user. Based on the user authentication and the received sensor data, the authentication system confirms that the user has been authenticated. In various embodiments, the authentication system is configured to receive additional sensor data indicating that the user is no longer collocated with the device and, in response to a subsequent authentication request, require the user to perform another biometric authentication using the biosensor.
-
公开(公告)号:US11483708B2
公开(公告)日:2022-10-25
申请号:US16789990
申请日:2020-02-13
Applicant: Apple Inc.
Inventor: Wayne A. Lee , Zaka Ur Rehman Ashraf , Daniel R. Borges , Kyle C. Brogle , Srinivas Rama , Benjamin S. Turner , Hung Q. Le , Devin E. Gund , Keith W. Rauenbuehler , Praveen Chegondi
Abstract: A controller device within a home network (or any suitable network) can be configured to manage network access tokens for various accessory devices within the home network. These network access tokens can be used by the accessory devices to access the home network without needing the network owner's network password. The network access tokens can be revocable and/or for a limited time. The controller device can generate the network access tokens, and can provide them to the accessory devices (or other user devices) as well as to an access device on the home network. Once the access device is provisioned with the accessory device's network access token, the router can control whether the accessory device is to be granted access to the home network and for how long.
-
公开(公告)号:US11775632B2
公开(公告)日:2023-10-03
申请号:US18161827
申请日:2023-01-30
Applicant: Apple Inc.
Inventor: Reza Abbasian , Richard J. Mondello , David P. Quesada , Kyle C. Brogle , Patrick L. Coffman
CPC classification number: G06F21/45 , G06F21/36 , G06F21/604 , G06F21/62 , G06F21/78 , H04L63/083 , H04L63/102 , G06F2221/2103 , G06F2221/2115
Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
-
公开(公告)号:US20230177141A1
公开(公告)日:2023-06-08
申请号:US18161827
申请日:2023-01-30
Applicant: Apple Inc.
Inventor: Reza Abbasian , Richard J. Mondello , David P. Quesada , Kyle C. Brogle , Patrick L. Coffman
CPC classification number: G06F21/45 , G06F21/604 , G06F21/62 , G06F21/36 , H04L63/083 , H04L63/102 , G06F21/78 , G06F2221/2115 , G06F2221/2103
Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
-
公开(公告)号:US20230020855A1
公开(公告)日:2023-01-19
申请号:US17947425
申请日:2022-09-19
Applicant: Apple Inc.
Inventor: Wayne A. Lee , Zaka Ur Rehman Ashraf , Daniel R. Borges , Kyle C. Brogle , Srinivas Rama , Benjamin S. Turner , Hung Q. Le , Devin E. Gund , Keith W. Rauenbuehler , Praveen Chegondi
IPC: H04W12/76 , H04W12/086 , G06F8/65
Abstract: A wireless access device can be configured to determine a list of accessory groups corresponding to accessories connected to a network managed by the wireless access device. The wireless access device may also be configured to identify at least one firmware update that corresponds to at least one accessory group of the list of accessory groups and request all firmware updates that correspond to the at least one accessory group. The wireless access device can also be configured to receive one or more firmware updates that corresponds to at least one of the accessories of the at least one accessory group for which a respective firmware update is available and transmit at least one firmware update of the received one or more firmware updates to at least one corresponding accessory of the at least one accessory group.
-
7.
公开(公告)号:US10660085B2
公开(公告)日:2020-05-19
申请号:US15937365
申请日:2018-03-27
Applicant: Apple Inc.
Inventor: Mingguang Xu , Su Khiong Yong , Mithat C. Dogan , Rohit U. Nabar , Qi Wang , Kyle C. Brogle , Andrew J. Ringer
Abstract: Communicating wireless devices collaborate and utilize waveforms to enable secure channel estimation. To protect against a repetitive replay attack, some embodiments include Single Carrier Physical Layer (SC-PHY) waveforms and/or interpolated OFDM waveforms that do not include a repeatable or predictable structure. The waveforms are transmitted in ranging packet structures that are compatible with legacy 802.11 technologies that do not utilize secure channel estimation. The ranging packets are received in combination with the information previously exchanged to enable the receiving wireless system to securely determine a channel estimate (e.g., determine a channel estimate without an interloper transmission that is not an authentic first arrival path in a multi-path channel between the wireless systems). Thus, one or both of the wireless systems can estimate the distance between them (or range). Devices utilizing legacy 802.11 technologies may receive the ranging packet structures and determine durations for deferring access to the channel.
-
公开(公告)号:US10432614B2
公开(公告)日:2019-10-01
申请号:US15721301
申请日:2017-09-29
Applicant: Apple Inc.
Inventor: Jay S. Coggin , Daniel C. Klingler , Kyle C. Brogle , Johannes P. Schmidt , Eric A. Allamanche , Thomas Alsina , Bob Bradley , Alex T. Nelson , Rudolph Van Der Merwe , Joseph M. Triscari , Keun Sup Lee , Pedro Mari , Aaron M. Elder , Richard M. Powell
Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
-
公开(公告)号:US12206799B2
公开(公告)日:2025-01-21
申请号:US17805335
申请日:2022-06-03
Applicant: Apple Inc.
Inventor: Steven A. Myers , Kyle C. Brogle , Sean P. Devlin , Edwin W. Foo , John T. Perry
Abstract: Techniques are disclosed relating to securely authenticating communicating devices. In various embodiments, a computing device receives, via a network connection with a network, a first certificate for a first public key pair of the computing device. The computing device provides the first certificate to an offline accessory device and receives a second certificate for a second public key pair maintained by the offline accessory device. The computing device performs a verification of the second certificate and, responsive to the verification being successful, interacts with the offline accessory device. In some embodiments, prior to providing the first certificate, the computing device determines an ordering in which the first and second certificates are to be exchanged by the first computing device and the offline accessory device, and the first certificate is provided to the offline accessory device in accordance with the determined ordering.
-
公开(公告)号:US20230393888A1
公开(公告)日:2023-12-07
申请号:US18327553
申请日:2023-06-01
Applicant: Apple Inc.
Inventor: David P. Remahl , Kyle C. Brogle , Robert J. Kendall-Kuppe , Pavlo Malynin , Geoffrey McCormack
Abstract: A kernel of an operating system receives a request from a parent process (e.g., an exec or spawn system call) to launch a child process that executes a binary. The kernel identifies a process-specific launch constraint, which is a precondition for launching the child process. The kernel evaluates the constraint, which can match against any type of system state or variable, including the process's location on disk, protection on disk, and how the process is to be launched. The kernel can then determine whether to launch the child process, thus permitting the child process to be scheduled for execution by the operating system. Launch constraints can be used both for a child process to impose preconditions on the parent process, and vice versa. Launch constraints can be included in the launch request, embedded in the binary, or located elsewhere, such as in a trust cache in kernel memory.
-
-
-
-
-
-
-
-
-