-
1.
公开(公告)号:US09276914B2
公开(公告)日:2016-03-01
申请号:US14609407
申请日:2015-01-29
Applicant: Google Inc.
Inventor: Joshua Woodward , Jay Pierre Civelli , Dirk Balfanz , Marco Fucci , Alexei Czeskis , Nishit Shah , Kan Liu , Michal Levin
CPC classification number: H04L63/083 , G06F21/43 , H04L63/0428 , H04L63/0492 , H04L63/061 , H04L63/0853 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08
Abstract: A computing device provides an indication that the computing device accepts dynamic user registration of user accounts over a wireless connection. A wireless mobile device automatically connects to the computing device, establishes an encrypted connection, and receives, over the encrypted connection, and passes an encrypted account token over the encrypted connection to the computing device, all without physical interaction with the computing device. The computing device automatically contacts a remote account server to retrieve a user account associated with the account token and registers the user account with the device.
Abstract translation: 计算设备提供计算设备通过无线连接接受用户帐户的动态用户注册的指示。 无线移动设备自动连接到计算设备,建立加密的连接,并通过加密的连接接收,并且通过加密的连接将加密的帐户令牌传递到计算设备,所有这些都不与计算设备进行物理交互。 计算设备自动联系远程帐户服务器以检索与帐户令牌相关联的用户帐户,并将用户帐户注册到设备。
-
公开(公告)号:US09882895B2
公开(公告)日:2018-01-30
申请号:US14989757
申请日:2016-01-06
Applicant: Google Inc.
Inventor: Joshua Woodward , Jay Pierre Civelli , Dirk Balfanz , Marco Fucci , Alexei Czeskis , Nishit Shah , Kan Liu , Michal Levin
CPC classification number: H04L63/083 , G06F21/43 , H04L63/0428 , H04L63/0492 , H04L63/061 , H04L63/0853 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08
Abstract: A first computing device provides an indication that the first computing device accepts dynamic user registration of user accounts over a wireless connection. A second computing device automatically connects to the first computing device and passes an account token to the first computing device over the wireless connection, all without physical interaction with the first computing device. The first computing device automatically contacts a remote account server to retrieve a user account associated with the account token and registers the user account with the first computing device.
-
3.
公开(公告)号:US09449160B1
公开(公告)日:2016-09-20
申请号:US14182840
申请日:2014-02-18
Applicant: Google Inc.
Inventor: Alexei Czeskis , Dirk Balfanz
CPC classification number: H04L63/0861 , G06F3/167 , G06F17/30743 , G06F21/43 , G06F21/44 , G06F21/604 , G06F2221/2129 , H04H20/38 , H04L63/061 , H04L63/102 , H04L67/306 , H04W12/04
Abstract: A method of adding a user account to an unassociated device may include detecting, by an associated device that is associated with a user account, an audio signal broadcast by an unassociated device that is not associated with the user account, where the audio signal includes a token. The method may include sending the token to a computing device associated with a service provider of the user account, receiving, by the associated device, a command, determining that the received command is an authorization command, and in response to determining that the received command is an authorization command, sending one or more authorization instructions to the computing device. The one or more authorization instructions may instruct the computing device to send one or more credentials associated with the user.
Abstract translation: 将用户帐户添加到未关联的设备的方法可以包括由与用户帐户相关联的相关联的设备检测由无关联的设备广播的音频信号,所述音频信号与用户帐户不相关联,其中音频信号包括 令牌 该方法可以包括将令牌发送到与用户帐户的服务提供商相关联的计算设备,由相关联的设备接收命令,确定所接收的命令是授权命令,并且响应于确定所接收的命令 是授权命令,向计算设备发送一个或多个授权指令。 一个或多个授权指令可以指示计算设备发送与用户相关联的一个或多个凭证。
-
公开(公告)号:US09942757B2
公开(公告)日:2018-04-10
申请号:US15000436
申请日:2016-01-19
Applicant: Google Inc.
Inventor: Christiaan J. Brand , Alexei Czeskis
CPC classification number: H04W12/06 , H04B1/3816 , H04L9/3234 , H04L9/3271 , H04L61/6054 , H04L63/0853 , H04L63/0876 , H04L2209/80 , H04W12/04
Abstract: A mobile computing device, such as a cellular telephone or cellular network capable tablet or PDA, can be identified by a phone number associated with the mobile computing device. A mobile computing device can include a Subscriber Identity Module (SIM) card that can be used to identify the mobile computing device and to connect the mobile computing device to a communications network operated by the communications carrier or another communications carrier. The SIM card can include memory for storing an International Mobile Subscriber Identity (IMSI). The IMSI can be used to identify the mobile computing device. A computing system can use the IMSI to request device authentication values and/or a phone number for the mobile computing device from a carrier associated with the mobile computing device.
-
公开(公告)号:US20170208463A1
公开(公告)日:2017-07-20
申请号:US15000436
申请日:2016-01-19
Applicant: Google Inc.
Inventor: Christiaan J. Brand , Alexei Czeskis
IPC: H04W12/06 , H04L29/06 , H04B1/3816
CPC classification number: H04W12/06 , H04B1/3816 , H04L9/3234 , H04L9/3271 , H04L61/6054 , H04L63/0853 , H04L63/0876 , H04L2209/80 , H04W12/04
Abstract: A mobile computing device, such as a cellular telephone or cellular network capable tablet or PDA, can be identified by a phone number associated with the mobile computing device. A mobile computing device can include a Subscriber Identity Module (SIM) card that can be used to identify the mobile computing device and to connect the mobile computing device to a communications network operated by the communications carrier or another communications carrier. The SIM card can include memory for storing an International Mobile Subscriber Identity (IMSI). The IMSI can be used to identify the mobile computing device. A computing system can use the IMSI to request device authentication values and/or a phone number for the mobile computing device from a carrier associated with the mobile computing device.
-
6.
公开(公告)号:US20160119322A1
公开(公告)日:2016-04-28
申请号:US14989757
申请日:2016-01-06
Applicant: Google Inc.
Inventor: Joshua Woodward , Jay Pierre Civelli , Dirk Balfanz , Marco Fucci , Alexei Czeskis , Nishit Shah , Kan Liu , Michal Levin
IPC: H04L29/06
CPC classification number: H04L63/083 , G06F21/43 , H04L63/0428 , H04L63/0492 , H04L63/061 , H04L63/0853 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08
Abstract: A first computing device provides an indication that the first computing device accepts dynamic user registration of user accounts over a wireless connection. A second computing device automatically connects to the first computing device and passes an account token to the first computing device over the wireless connection, all without physical interaction with the first computing device. The first computing device automatically contacts a remote account server to retrieve a user account associated with the account token and registers the user account with the first computing device.
Abstract translation: 第一计算设备提供第一计算设备通过无线连接接受用户帐户的动态用户注册的指示。 第二计算设备自动连接到第一计算设备,并且通过无线连接将帐户令牌传递到第一计算设备,所有这些都不与第一计算设备进行物理交互。 第一个计算设备自动联系远程帐户服务器以检索与该帐户令牌相关联的用户帐户,并向第一个计算设备注册该用户帐户。
-
-
-
-
-