-
公开(公告)号:WO2019241047A1
公开(公告)日:2019-12-19
申请号:PCT/US2019/035937
申请日:2019-06-07
Applicant: APPLE INC.
Inventor: GALDO, Florian , MARTIN, Stephanie R. , SIERRA, Yannick L. , KRSTIC, Ivan , VOLKERT, Christopher A. , ABDULRAHIMAN, Najeeb M. , LERCH, Matthias , TACKIN, Onur E. , BROGLE, Kyle C.
IPC: H04L29/06 , G06F21/33 , H04L9/32 , H04W12/08 , H04W4/40 , H04W12/04 , B60R25/24 , G07C9/00 , B60R25/20
Abstract: Techniques are disclosed relating to sharing access to electronically-secured property. In some embodiments, a first computing device having a first secure element receives, from a second computing device associated with an owner of the electronically-secured property, an indication that the second computing device has transmitted a token to server computing system, the token permitting a user of the first computing device access to the electronically-secured property. Based on the received indication, the first computing device sends a request for the transmitted token to the server computing system and, in response to receiving the requested token, securely stores the received token in the first secure element of the first computing device. The first computing device subsequently transmits the stored token from the first secure element of the first device to the electronically-secured property to obtain access to the electronically-secured property based on the token.
-
公开(公告)号:WO2017181132A3
公开(公告)日:2017-10-19
申请号:PCT/US2017/027792
申请日:2017-04-14
Applicant: APPLE INC.
Inventor: HAUCK, Jerrold V. , MARQUEZ, Alejandro J. , PAASKE, Timothy R. , SEN, Indranil S. , SIBERT, Herve , SIERRA, Yannick L. , THIARA, Raman S.
Abstract: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:WO2020214833A1
公开(公告)日:2020-10-22
申请号:PCT/US2020/028549
申请日:2020-04-16
Applicant: APPLE INC.
Inventor: LEDWITH, Alexander R. , BENSON, Wade , KROCHMAL, Marc J. , IAROCCI, John J. , HAUCK, Jerrold V. , BROUWER, Michael , ADLER, Mitchell D. , SIERRA, Yannick L. , SYKORA, Libor , MARGARITOV, Jiri
Abstract: In some embodiments, a first device performs ranging operations to allow a user to perform one or more operations on the first device without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account that is authorized to perform operations on the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the operations to be performed on the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the operation is authorized on the first device.
-
公开(公告)号:WO2017181132A2
公开(公告)日:2017-10-19
申请号:PCT/US2017/027792
申请日:2017-04-14
Applicant: APPLE INC.
Inventor: HAUCK, Jerrold V. , MARQUEZ, Alejandro J. , PAASKE, Timothy R. , SEN, Indranil S. , SIBERT, Herve , SIERRA, Yannick L. , THIARA, Raman S.
IPC: H04W64/00
Abstract: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
Abstract translation: 安全测距系统可以使用安全处理系统来向设备上的测距无线电传递一个或多个测距密钥,并且测距无线电可以基于测距密钥在系统测距代码处本地导出 。 确定性随机数发生器可以使用测距键和一个或多个会话参数来导出测距码,并且每个设备(例如,蜂窝电话和另一个设备)可以独立地导出测距码并在测距操作中与它们的使用同时导出测距码。 p>
-
公开(公告)号:WO2022197822A1
公开(公告)日:2022-09-22
申请号:PCT/US2022/020581
申请日:2022-03-16
Applicant: APPLE INC.
Inventor: BROGLE, Kyle C. , BENSON, Wade , DEVLIN, Sean P. , KUCEROVA, Lucie , MENSCH, Thomas , SIERRA, Yannick L. , SUCHAN, Tomislav
Abstract: Embodiments described herein provided techniques to enable peripherals configured to provide secure functionality. A secure circuit on a peripheral device can be paired with a secure circuit on a host device outside of a factory environment without compromising security by verifying silicon keys that are embedded within the secure circuit during manufacturing.
-
公开(公告)号:WO2020068359A1
公开(公告)日:2020-04-02
申请号:PCT/US2019/048899
申请日:2019-08-29
Applicant: APPLE INC.
Inventor: LOPATIN, Scott , LALANDE, Emmanuel , LU, Lawrence T. , MAYOR, Robert W. , MOVVA, Siva Ganesh , PAI, Raghunandan K. , POONIA, Munish K. , ROCHETTE, Tommy , SCHAEVITZ, Sam , SIERRA, Yannick L. , SUPARNA, Navin Bindiganavile , WASADA, Langford
Abstract: Embodiments described herein provide for system and methods to crowdsource the location of wireless devices and accessories that lack a connection to a wide area network. One embodiment provides for a data processing system configured to perform operations comprising loading a user interface on an electronic device, the user interface to enable the determination of a location of a wireless accessory that is associated with the electronic device, generating a set of public keys included within a signal broadcast by the wireless accessory, the signal broadcast during a first period, sending the set of public keys to a server with a request to return data that corresponds with a public key in the set of public keys, decrypting the location data using a private key associated with the public key, and processing the location data to determine a probable location for the wireless accessory.
-
公开(公告)号:WO2019183097A3
公开(公告)日:2019-09-26
申请号:PCT/US2019/022975
申请日:2019-03-19
Applicant: APPLE INC.
Inventor: HARIHARAN, Sriram , SIERRA, Yannick L. , JACOBS, Frederic
Abstract: Techniques are disclosed relating to using a device to gain access to another system. In some embodiments, a first mobile device performs a pairing operation with a control unit that controls access to a system, the pairing operation including the first mobile device establishing a first cryptographic key with the control unit. The first mobile device receives a request to enable a second mobile device to communicate with the control unit, and in response to receiving the request, the first mobile device generates a second cryptographic key from the first cryptographic key. The first mobile device provides the second cryptographic key to the second mobile device. The second mobile device is configured to send a beacon including a payload encrypted with the second cryptographic key, and the encrypted payload is usable to authenticate the second mobile device to the control unit.
-
公开(公告)号:WO2022035699A1
公开(公告)日:2022-02-17
申请号:PCT/US2021/044974
申请日:2021-08-06
Applicant: APPLE INC.
Inventor: GONZALEZ CERVANTES, Pablo Antonio , RANDHAVA, Mohan Singh , POZAS TREVINO, Jorge F. , MUSSELL, Samuel A. , PINOL CATADAU, Isaac , MYERS, Steven A. , ZHANG, Dongsheng , AHMAD, Suhail , JIANG, Zhengjun , SIERRA, Yannick L. , JADIDI, Amir H.
IPC: G16H10/60
Abstract: A user device may share encrypted health data with an electronic health record (EHR) system associated with a health institution. A unique data identifier that identifies a portion of the health data and a cryptographic key may be shared with the EHR system. The encrypted health may be shared with a service provider and a unique data identifier. To access the health data, the EHR system may query the service provider with the unique data identifier.
-
公开(公告)号:WO2020243654A1
公开(公告)日:2020-12-03
申请号:PCT/US2020/035436
申请日:2020-05-29
Applicant: APPLE INC.
Inventor: CIRCOSTA, Nicholas J. , SARMA, Bhaskar P. , WASHINGTON, Lemont A. , SIERRA, Yannick L. , GARCIA, Roberto
IPC: H04L12/58
Abstract: A device implementing a system for providing information corresponding to a user in association with messaging includes a processor configured to receive, by a messaging application on the device, a message and associated metadata from a second device, the associated metadata comprising a record identifier of a data record stored on a server, the data record comprising identifying information corresponding to a user of the second device. The processor is further configured to send, to the server, a request for the data record, the request comprising the record identifier, and obtain, in response to the sending, the data record. The processor is further configured to display the identifying information of the user contained in the data record, together with content of the message in a user interface of the messaging application.
-
公开(公告)号:WO2020214622A1
公开(公告)日:2020-10-22
申请号:PCT/US2020/028174
申请日:2020-04-15
Applicant: APPLE INC.
Inventor: LEDVINA, Brent M. , SIERRA, Yannick L. , BROGLE, Kyle C. , MYERS, Steven Andrew
IPC: H04W12/04 , H04W12/00 , G06F21/44 , G06F21/57 , G06F21/73 , H04L9/32 , H04L29/06 , H04W12/06 , H04W76/14 , H04L9/08 , H04W4/02 , H04W8/00
Abstract: Techniques disclosed herein relate to the pairing (144) of a pairing initiator device (110) and a pairing responder device (120) for communication. The pairing initiator device (110) receives from a user (140) a command to wirelessly pair with the pairing responder device (120). The pairing initiator device (110) and the pairing responder device (120) range (146) with each other to determine the distance between the pairing initiator device (110) and the pairing responder device (120). Based on the distance being below a threshold distance, the pairing initiator device (110) and the pairing responder device (120) wirelessly pair (144) with each other without further input from the user (140).
-
-
-
-
-
-
-
-
-