-
公开(公告)号:US11636869B2
公开(公告)日:2023-04-25
申请号:US17150513
申请日:2021-01-15
申请人: Apple Inc.
发明人: Justin Binder , Samuel D. Post , Onur Tackin , Thomas R. Gruber
IPC分类号: G10L15/00 , G10L21/16 , G10L15/22 , G06F3/16 , G10L17/24 , G10L15/26 , G10L15/30 , G10L25/51 , G10L25/84 , G10L15/02
摘要: A method for operating a voice trigger is provided. In some implementations, the method is performed at an electronic device including one or more processors and memory storing instructions for execution by the one or more processors. The method includes receiving a sound input. The sound input may correspond to a spoken word or phrase, or a portion thereof. The method includes determining whether at least a portion of the sound input corresponds to a predetermined type of sound, such as a human voice. The method includes, upon a determination that at least a portion of the sound input corresponds to the predetermined type, determining whether the sound input includes predetermined content, such as a predetermined trigger word or phrase. The method also includes, upon a determination that the sound input includes the predetermined content, initiating a speech-based service, such as a voice-based digital assistant.
-
公开(公告)号:US20210204129A1
公开(公告)日:2021-07-01
申请号:US17057622
申请日:2018-06-22
申请人: Apple Inc.
发明人: Xiangying Yang , Elliot S. Briggs , Samuel D. Post , Yannick L. Sierra , Fangli Xu , Dawei Zhang , Haijing Hu , Huarui Liang , Li Li , Lijia Zhang , Shu Guo , Yuqin Chen
IPC分类号: H04W12/069 , H04W12/73 , H04W12/108 , H04W76/27 , H04W74/08
摘要: This disclosure relates to techniques, base stations, and user equipment devices (UEs) for performing base station authentication through access stratum signaling transmissions. The UE may operate in idle mode and may receive an authentication message from a base station through the wireless interface while operating in idle mode. The UE may determine whether a signature comprised within the authentication message is valid, and the UE may continue a connection procedure with the base station based on a determination that the signature is valid. If it is determined that the signature is invalid, the UE may designate the base station as a barred base station and may perform cell re-selection. The authentication message may be one of a radio resource control (RRC) connection setup message, a special RRC message, a media access control (MAC) message, or a random access channel (RACH) message comprising a random access response (RAR) message.
-
公开(公告)号:US12009007B2
公开(公告)日:2024-06-11
申请号:US18135649
申请日:2023-04-17
申请人: Apple Inc.
发明人: Justin Binder , Samuel D. Post , Onur Tackin , Thomas R. Gruber
IPC分类号: G10L15/22 , G06F3/16 , G10L15/26 , G10L17/24 , G10L21/16 , G10L15/02 , G10L15/30 , G10L25/51 , G10L25/84
CPC分类号: G10L21/16 , G06F3/167 , G10L15/22 , G10L15/26 , G10L17/24 , G10L15/02 , G10L2015/223 , G10L15/30 , G10L25/51 , G10L25/84
摘要: A method for operating a voice trigger is provided. In some implementations, the method is performed at an electronic device including one or more processors and memory storing instructions for execution by the one or more processors. The method includes receiving a sound input. The sound input may correspond to a spoken word or phrase, or a portion thereof. The method includes determining whether at least a portion of the sound input corresponds to a predetermined type of sound, such as a human voice. The method includes, upon a determination that at least a portion of the sound input corresponds to the predetermined type, determining whether the sound input includes predetermined content, such as a predetermined trigger word or phrase. The method also includes, upon a determination that the sound input includes the predetermined content, initiating a speech-based service, such as a voice-based digital assistant.
-
公开(公告)号:US11044276B2
公开(公告)日:2021-06-22
申请号:US16105489
申请日:2018-08-20
申请人: Apple Inc.
发明人: Elliot S. Briggs , Jason A. Novak , Samuel D. Post , Zhu Ji
IPC分类号: H04L29/06 , H04L12/24 , H04W12/06 , H04W48/04 , H04W12/37 , H04W12/63 , H04W12/68 , H04W12/122 , H04W88/08 , H04W76/27 , H04W88/02 , H04W64/00
摘要: A wireless device determines a location, identifies a mobile network operator (MNO), and/or experiences a network event. In some instances, the wireless device recognizes a base station as being operated by the MNO. Based on the location, the MNO and/or the network event, the wireless device determines a security action. The security action can include one or more of: (i) ignoring a network command associated with the network event, (ii) providing an alert notification via a user interface of the wireless device alerting a user of a security risk associated with the location, MNO, and/or network event, or (iii) ignoring communication from the base station temporarily or for an indefinite period of time. In some instances, the security action includes proceeding with normal communication with the base station at the location using network services of the MNO.
-
公开(公告)号:US20160232343A1
公开(公告)日:2016-08-11
申请号:US14632917
申请日:2015-02-26
申请人: APPLE INC.
发明人: Samuel D. Post , Onur E. Tackin , Yannick L. Sierra , Peng Liu
CPC分类号: G06F21/44 , G06F9/4401 , G06F21/57 , G06F21/572 , G06F21/575 , H04W40/06
摘要: In order to simplify and reduce the cost of an electronic device, the size of a first non-volatile memory associated with an integrated circuit is significantly reduced. Instead of using the first non-volatile memory, a second non-volatile memory associated with a processor in the electronic device is used to store an embedded operating system of the integrated circuit, as well as associated data and a configuration of the integrated circuit. To reduce the security risks associated with using this remote second non-volatile memory, the first non-volatile memory may store authorization information and anti-replay information. During a secure boot of the integrated circuit, the authorization information is used to verify that the embedded operating system, the data and the configuration are authorized. In addition, the anti-replay information is used to determine that the embedded operating system, the data and the configuration are different than previously received versions of these items.
摘要翻译: 为了简化和降低电子设备的成本,与集成电路相关联的第一非易失性存储器的尺寸显着降低。 代替使用第一非易失性存储器,与电子设备中的处理器相关联的第二非易失性存储器用于存储集成电路的嵌入式操作系统,以及相关联的数据和集成电路的配置。 为了减少与使用该远程第二非易失性存储器相关联的安全风险,第一非易失性存储器可以存储授权信息和反重放信息。 在集成电路的安全启动期间,授权信息用于验证嵌入式操作系统,数据和配置是否被授权。 此外,反重放信息用于确定嵌入式操作系统,数据和配置与先前接收到的这些项目的版本不同。
-
公开(公告)号:US11895495B2
公开(公告)日:2024-02-06
申请号:US17057622
申请日:2018-06-22
申请人: Apple Inc.
发明人: Xiangying Yang , Elliot S. Briggs , Samuel D. Post , Yannick L. Sierra , Fangli Xu , Dawei Zhang , Haijing Hu , Huarui Liang , Li Li , Lijia Zhang , Shu Guo , Yuqin Chen
IPC分类号: H04W12/069 , H04W76/27 , H04W12/73 , H04W12/108 , H04W74/08
CPC分类号: H04W12/069 , H04W12/108 , H04W12/73 , H04W74/0833 , H04W76/27
摘要: This disclosure relates to techniques, base stations, and user equipment devices (UEs) for performing base station authentication through access stratum signaling transmissions. The UE may operate in idle mode and may receive an authentication message from a base station through the wireless interface while operating in idle mode. The UE may determine whether a signature comprised within the authentication message is valid, and the UE may continue a connection procedure with the base station based on a determination that the signature is valid. If it is determined that the signature is invalid, the UE may designate the base station as a barred base station and may perform cell re-selection. The authentication message may be one of a radio resource control (RRC) connection setup message, a special RRC message, a media access control (MAC) message, or a random access channel (RACH) message comprising a random access response (RAR) message.
-
7.
公开(公告)号:US20200235914A1
公开(公告)日:2020-07-23
申请号:US16733515
申请日:2020-01-03
申请人: Apple Inc.
发明人: Dawei Zhang , Fangli Xu , Haijing Hu , Huarui Liang , Lijia Zhang , Robert K. Kitchens , Samuel D. Post , Shu Guo , Xiangying Yang , Yannick L. Sierra , Yuqin Chen
摘要: Apparatuses, systems, and methods for generating and utilizing improved initialization vectors (IVs) when performing encryption and authentication in wireless communications. In some scenarios, a wireless communication device may generate one or more pseudorandom multi-bit values, e.g., using a respective plurality of key derivation functions (KDFs). A first portion of each value may be used as a respective key for encryption or authentication of traffic on the user plane or the control plane. A second portion of each value may be used as a nonce value in a respective IV for use with a respective key for encryption or authentication of traffic on the user plane or the control plane. In some scenarios, the nonce values may instead be generated as part of an additional pseudorandom value (e.g., by executing an additional KDF), from which all of the IVs may be drawn.
-
公开(公告)号:US11329801B2
公开(公告)日:2022-05-10
申请号:US16733515
申请日:2020-01-03
申请人: Apple Inc.
发明人: Dawei Zhang , Fangli Xu , Haijing Hu , Huarui Liang , Lijia Zhang , Robert K. Kitchens , Samuel D. Post , Shu Guo , Xiangying Yang , Yannick L. Sierra , Yuqin Chen
摘要: Apparatuses, systems, and methods for generating and utilizing improved initialization vectors (IVs) when performing encryption and authentication in wireless communications. In some scenarios, a wireless communication device may generate one or more pseudorandom multi-bit values, e.g., using a respective plurality of key derivation functions (KDFs). A first portion of each value may be used as a respective key for encryption or authentication of traffic on the user plane or the control plane. A second portion of each value may be used as a nonce value in a respective IV for use with a respective key for encryption or authentication of traffic on the user plane or the control plane. In some scenarios, the nonce values may instead be generated as part of an additional pseudorandom value (e.g., by executing an additional KDF), from which all of the IVs may be drawn.
-
公开(公告)号:US10978090B2
公开(公告)日:2021-04-13
申请号:US16879348
申请日:2020-05-20
申请人: Apple Inc.
发明人: Justin Binder , Samuel D. Post , Onur Tackin , Thomas R. Gruber
IPC分类号: G10L15/00 , G10L21/16 , G10L15/22 , G06F3/16 , G10L17/24 , G10L15/26 , G10L15/30 , G10L25/51 , G10L25/84 , G10L15/02
摘要: A method for operating a voice trigger is provided. In some implementations, the method is performed at an electronic device including one or more processors and memory storing instructions for execution by the one or more processors. The method includes receiving a sound input. The sound input may correspond to a spoken word or phrase, or a portion thereof. The method includes determining whether at least a portion of the sound input corresponds to a predetermined type of sound, such as a human voice. The method includes, upon a determination that at least a portion of the sound input corresponds to the predetermined type, determining whether the sound input includes predetermined content, such as a predetermined trigger word or phrase. The method also includes, upon a determination that the sound input includes the predetermined content, initiating a speech-based service, such as a voice-based digital assistant.
-
10.
公开(公告)号:US10666628B2
公开(公告)日:2020-05-26
申请号:US16055892
申请日:2018-08-06
申请人: Apple Inc.
IPC分类号: H04L29/06 , H04W12/06 , H04W76/14 , H04W12/04 , H04L9/06 , H04L9/08 , H04L9/32 , H04L9/16 , H04W12/00
摘要: Systems, methods, and computer-readable media may be provided for securely authenticating device identification and/or user identification for low throughput device-to-device wireless communication.
-
-
-
-
-
-
-
-
-