-
公开(公告)号:US20190281047A1
公开(公告)日:2019-09-12
申请号:US16281001
申请日:2019-02-20
Applicant: Apple Inc.
Inventor: James C. WILSON , Lestat ALI , Aniwat ARROMRATANA
Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
-
公开(公告)号:US20180367532A1
公开(公告)日:2018-12-20
申请号:US16113851
申请日:2018-08-27
Applicant: Apple Inc.
Inventor: James C. WILSON , Lestat ALI , Aniwat ARROMRATANA
CPC classification number: H04L63/0853 , G06F21/44 , G06F2221/2131 , H04L63/0807 , H04L63/0838 , H04L63/0846 , H04L63/10 , H04W12/06
Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
-
3.
公开(公告)号:US20160359848A1
公开(公告)日:2016-12-08
申请号:US15167735
申请日:2016-05-27
Applicant: Apple Inc.
Inventor: James C. WILSON , Lestat ALI , Aniwat ARROMRATANA
CPC classification number: H04L63/0853 , G06F21/44 , G06F2221/2131 , H04L63/0807 , H04L63/0838 , H04L63/0846 , H04L63/10 , H04W12/06
Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
Abstract translation: 这些实施例阐述了用于认证用于设备服务的用户设备的系统和技术,例如通过从可以与用户设备配对的单独和可信关联的用户设备传送或扩展可信设备状态。 这可以自动完成,而不需要用户在用户设备处或代表用户设备登录,并且自动过程可以包括验证相关联的用户设备的可信状态,从两个设备接收数据项,评估数据项,以及 当评估返回有利的结果时,促进用户设备的认证。 数据项目可以包括配置的机器标识符,时间上有限的一次性用户密码和提供的密码重设密钥。 验证或受信任的设备状态传送可以通过给予用户设备的认证令牌来实现。
-
-