-
公开(公告)号:US20230231718A1
公开(公告)日:2023-07-20
申请号:US18053352
申请日:2022-11-07
Applicant: Apple Inc.
Inventor: Conrad SAUERWALD , Alexander LEDWITH , John IAROCCI , Marc J. KROCHMAL , Wade BENSON , Gregory NOVICK , Noah WITHERSPOON
CPC classification number: H04L9/3234 , H04L9/0822 , G06F21/32 , H04L9/0825 , H04L9/3226 , H04L9/3271 , H04W12/08 , H04W12/50 , G06F21/44 , H04L9/0838 , H04L9/0866 , H04W4/80
Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
-
公开(公告)号:US20180276367A1
公开(公告)日:2018-09-27
申请号:US15996413
申请日:2018-06-01
Applicant: Apple Inc.
Inventor: Wade BENSON , Alexander R. LEDWITH , Marc J. KROCHMAL , John J. IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA , Libor SYKORA
CPC classification number: G06F21/36 , G06F21/34 , H04W4/02 , H04W4/80 , H04W12/00503 , H04W12/06 , H04W12/0802
Abstract: In some embodiments, a first device performs ranging operations to allow a user to access the first device under one of several user accounts without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account under which a user can access (e.g., can log into) the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the user is allowed to access the first device under the first user account. In some embodiments, the substitute interaction occurs while the first device is logged into under a second user account.
-
公开(公告)号:US20180268387A1
公开(公告)日:2018-09-20
申请号:US15922795
申请日:2018-03-15
Applicant: Apple Inc.
Inventor: Bob BRADLEY , Marc J. KROCHMAL , William M. BUMGARNER , Vijay SUNDARAM , Margaret A. MOORE , Nicholas J. SHEARER , Brandon J. KIEFT
CPC classification number: G06Q20/102 , G06Q20/0855 , G06Q20/322 , G06Q20/3224 , G06Q20/3255 , G06Q20/40 , G06Q20/405 , G06Q30/06
Abstract: A device in a payment transaction handoff system may include at least one processor configured to receive a request to perform a payment transaction and identify, using a first communication protocol, a respective device identifier of each of a plurality of proximate devices. The at least one processor is configured to select, based at least in part on a payment factor, a default payment device from the plurality of proximate devices. The at least one processor is configured to transmit, via a second communication protocol, a message to perform the payment transaction, the message comprising the device identifier of the default payment device. In one or more implementations, a first device of the plurality of proximate devices may be associated with a first user account and a second device of the plurality of proximate devices may be associated with a second user account, different from the first user account.
-
4.
公开(公告)号:US20170026182A1
公开(公告)日:2017-01-26
申请号:US15286505
申请日:2016-10-05
Applicant: Apple Inc.
Inventor: Conrad SAUERWALD , Alexander LEDWITH , John IAROCCI , Marc J. KROCHMAL , Wade BENSON , Gregory NOVICK , Noah WITHERSPOON
CPC classification number: H04L9/3234 , G06F21/32 , G06F21/44 , G06F2221/2147 , H04L9/0822 , H04L9/0825 , H04L9/0838 , H04L9/0866 , H04L9/3226 , H04L9/3271 , H04L2209/24 , H04W4/80 , H04W12/003 , H04W12/08
Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
Abstract translation: 公开了一种使用第一设备解锁第二设备的方法。 该方法可以包括:第一设备与第二设备配对; 建立与第二设备的信任关系; 使用设备密钥验证第一设备; 从第二设备接收秘密密钥; 从输入/输出设备接收用户输入; 以及响应于接收到所述用户输入而将所接收到的秘密密钥发送到所述第二设备以解锁所述第二设备,其中与所述第二设备建立可信关系包括使用从与所述第一设备相关联的硬件密钥生成的密钥来认证所述设备 键。
-
公开(公告)号:US20240394358A1
公开(公告)日:2024-11-28
申请号:US18793038
申请日:2024-08-02
Applicant: Apple Inc.
Inventor: Bob BRADLEY , William M. BUMGARNER , Vijay SUNDARAM , Marc J. KROCHMAL
IPC: G06F21/44 , G06F21/60 , H04L9/32 , H04L9/40 , H04L65/61 , H04W4/00 , H04W4/06 , H04W4/80 , H04W12/02 , H04W12/03 , H04W12/06 , H04W12/065 , H04W12/069 , H04W12/082 , H04W12/084 , H04W12/50 , H04W12/55 , H04W12/71 , H04W76/14 , H04W84/12
Abstract: Disclosed herein is a technique for managing permissions associated with the control of a host device that are provided to a group of wireless devices. The host device is configured to pair with a first wireless device. In response to pairing with the first wireless device, the host device grants a first level of permissions for controlling the host device to the first wireless device. Subsequently, the host device can receive a second request from a second wireless device to pair with the host device. In response to pairing with the second wireless device, the host device can grant a second level of permissions for controlling the host device to second wireless device, where the second level of permissions is distinct from the first level of permissions.
-
公开(公告)号:US20240048985A1
公开(公告)日:2024-02-08
申请号:US18489561
申请日:2023-10-18
Applicant: Apple Inc.
Inventor: Alexander D. SANCIANGCO , Bob BRADLEY , Marc J. KROCHMAL , Nathan A. KRALIAN , Welly KASTEN , Patrick L. COFFMAN
IPC: H04W12/069 , H04L9/32 , H04B17/318 , H04L9/40 , H04W12/08 , H04L9/14 , H04W12/50 , H04W12/63 , H04W12/06
CPC classification number: H04W12/069 , H04L9/3226 , H04B17/318 , H04L63/10 , H04W12/08 , H04L63/06 , H04L9/14 , H04L63/083 , H04W12/50 , H04W12/63 , H04W12/068 , H04L2209/80 , H04B17/23
Abstract: This application relates to a computing device that can be configured to implement a method for enabling a nearby computing device to access a wireless network by carrying out the techniques described herein. In particular, the method can include the steps of (1) receiving a request from the nearby computing device to access the wireless network, where the request includes user information associated with the nearby computing device, (2) presenting a notification associated with the request in response to determining, based on the user information, that the nearby computing device is recognized by the computing device, and (3) in response to receiving an approval for the nearby computing device to access the wireless network: providing, to the nearby computing device, a password for accessing the wireless network.
-
7.
公开(公告)号:US20230397005A1
公开(公告)日:2023-12-07
申请号:US18454053
申请日:2023-08-22
Applicant: Apple Inc.
Inventor: Bob BRADLEY , Marc J. KROCHMAL
IPC: H04W12/06 , H04L9/40 , H04L9/32 , H04W8/00 , H04W12/062
CPC classification number: H04W12/068 , H04L63/061 , H04L9/3242 , H04W8/005 , H04W12/062 , H04W92/18
Abstract: The embodiments set forth a technique for securely identifying relevant computing devices that are nearby. The technique can be implemented at a first computing device, and include the steps of (1) receiving, from a second computing device, an advertisement packet that includes: (i) a network address that is associated with the second computing device, and (ii) a hash value that is calculated using the network address and an encryption key that is associated with the second computing device, and (2) for each known encryption key in a plurality of known encryption keys that are accessible to the first computing device: (i) calculating a temporary hash value using the network address and the known encryption key, and (ii) in response to identifying that the temporary hash value and the hash value match: carrying out an operation associated with the second computing device.
-
8.
公开(公告)号:US20190342403A1
公开(公告)日:2019-11-07
申请号:US16403340
申请日:2019-05-03
Applicant: Apple Inc.
Inventor: Matthew E. SHEPHERD , Benjamin T. SHERRATT , Marc J. KROCHMAL , Bob BRADLEY , Kritarth JAIN , Michele CAMPEOTTO
Abstract: The embodiments set forth a technique for dynamically adjusting a manner in which notifications are output on a computing device. According to some embodiments, a technique can include (1) identifying that at least one different computing device satisfies a physical proximity threshold relative to the computing device, (2) determining that the at least one different computing device is included in a list of known computing devices associated with the computing device, (3) determining, based on a configuration associated with the at least one computing device, that the at least one different computing device is associated with a respective notification profile maintained by the computing device, and (4) activating the respective notification profile at the computing device to adjust the manner in which notifications are output by the computing device.
-
公开(公告)号:US20190318074A1
公开(公告)日:2019-10-17
申请号:US16388831
申请日:2019-04-18
Applicant: Apple Inc.
Inventor: Alexander R. LEDWITH , Wade BENSON , Marc J. KROCHMAL , John J. IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA , Libor SYKORA , Jiri MARGARITOV
Abstract: In some embodiments, a first device performs ranging operations to allow a user to perform one or more operations on the first device without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account that is authorized to perform operations on the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the operations to be performed on the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the operation is authorized on the first device.
-
公开(公告)号:US20240388918A1
公开(公告)日:2024-11-21
申请号:US18787970
申请日:2024-07-29
Applicant: Apple Inc.
Inventor: Natalia A. FORNSHELL , Aarti KUMAR , Akshay MANGALAM SRIVATSA , Ariane COTTE , Bob BRADLEY , Chen GANIR , Kang SUN , Marc J. KROCHMAL , Robert D. WATSON , Sarang S. RANADE
IPC: H04W12/50 , H04W4/80 , H04W12/041 , H04W12/0471 , H04W12/61 , H04W12/63
Abstract: A device providing temporary pairing for wireless devices may include a memory and at least one processor configured to receive a request to temporarily pair with a wireless device. The at least one processor may be further configured to pair with the wireless device, wherein the pairing comprises generating a link key for connecting to the wireless device. The at least one processor may be further configured to connect to the wireless device using the link key. The at least one processor may be further configured to initiate a timer upon disconnecting from the wireless device. The at least one processor may be further configured to automatically and without user input, delete the link key when the timer reaches a timeout value without having reconnected to the wireless device using the link key.
-
-
-
-
-
-
-
-
-