-
公开(公告)号:US20160217294A1
公开(公告)日:2016-07-28
申请号:US14866782
申请日:2015-09-25
Applicant: Apple Inc.
Inventor: Per Love HORNQUIST ASTRAND , Paul A. SELIGMAN , Van HONG , Mitchell D. ADLER
CPC classification number: G06F21/6209 , H04L9/0825 , H04L9/0894 , H04L9/14 , H04L63/06 , H04L63/10
Abstract: The embodiments set forth techniques for implementing a cloud service that enables cloud data to be shared between different users in a secure manner. One embodiment involves a sharing manager and a sharing client, where the sharing manager is configured to manage various data components stored within a storage system managed by the cloud service. These data components can include user accounts, share objects (for sharing data between users—and, in some cases, public users not known to the sharing manager)—as well as various “wrapping objects” that enable data to be logically separated in an organized manner within the storage system. According to this approach, the sharing client is configured to interface with the sharing manager in order to carry out various encryption/decryption techniques that enable the cloud data to be securely shared between the users.
Abstract translation: 这些实施例阐述了实现云服务的技术,其使云数据能够以安全的方式在不同用户之间共享。 一个实施例涉及共享管理器和共享客户端,其中共享管理器被配置为管理由云服务管理的存储系统中存储的各种数据组件。 这些数据组件可以包括用户帐户,共享对象(用于在用户之间共享数据,在某些情况下,共享管理器不知道的公共用户),以及各种“包装对象”,使数据在逻辑上分开 在存储系统中有组织的方式。 根据该方法,共享客户端被配置为与共享管理器接口,以便执行使得能够在用户之间安全地共享云数据的各种加密/解密技术。
-
公开(公告)号:US20230300122A1
公开(公告)日:2023-09-21
申请号:US18107982
申请日:2023-02-09
Applicant: Apple Inc.
Inventor: Wade BENSON , Marc J. KROCHMAL , Alexander R. LEDWITH , John IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA
IPC: H04L9/40 , H04W12/041 , H04W12/086 , H04W12/0431 , G06F9/445 , H04W12/06 , H04L9/08 , H04L9/14 , H04L9/32
CPC classification number: H04L63/08 , H04L63/107 , H04L63/1466 , H04W12/041 , H04W12/086 , H04W12/0431 , G06F9/44505 , H04L63/06 , H04L63/083 , H04W12/06 , H04L9/0822 , H04L9/085 , H04L9/0894 , H04L9/14 , H04L9/3226 , H04L63/0428 , H04L63/108 , H04L2209/80
Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
-
公开(公告)号:US20190273729A1
公开(公告)日:2019-09-05
申请号:US16184952
申请日:2018-11-08
Applicant: Apple Inc.
Inventor: Mitchell D. ADLER , Michael BROUWER , Dallas DE ATLEY
IPC: H04L29/06 , H04L12/44 , G06F16/178 , H04W84/18 , H04L29/08
Abstract: Some embodiments provide non-transitory machine-readable medium that stores a program which when executed by at least one processing unit of a device synchronizes a set of keychains stored on the device with a set of other devices. The device and the set of other devices are communicatively coupled to one another through a peer-to-peer (P2P) network. The program receives a modification to a keychain in the set of keychains stored on the device. The program generates an update request for each device in the set of other devices in order to synchronize the set of keychains stored on device with the set of other devices. The program transmits through the P2P network the set of update requests to the set of other devices over a set of separate, secure communication channels.
-
公开(公告)号:US20180352031A1
公开(公告)日:2018-12-06
申请号:US15996403
申请日:2018-06-01
Applicant: Apple Inc.
Inventor: Per Love HORNQUIST ASTRAND , Benjamin I. WILLIAMSON , Keaton F. MOWERY , Mitchell D. ADLER , Michelle A. AURICCHIO , Luke T. HIESTERMAN
Abstract: Some embodiments of the subject technology provide a novel system for synchronizing content items among a group of peer devices. The content synchronizing system of some embodiments includes the group of peer devices and a set of one or more synchronizing servers communicatively connected with the peer devices through one or more networks. In some embodiments, the synchronizing system uses a star architecture, in which each peer device offloads its synchronization operations to the synchronizing server set. Without establishing a peer-to-peer communication with any other peer device, the particular peer device in these embodiments supplies an encrypted content item set along with the N−1 encryptions of a content key used to encrypt the content item set to the synchronizing server set so that this server set can distribute the encrypted content item set and an encrypted content key to each of the N−1 peer devices.
-
公开(公告)号:US20180352022A1
公开(公告)日:2018-12-06
申请号:US15996387
申请日:2018-06-01
Applicant: Apple Inc.
Inventor: Per Love HORNQUIST ASTRAND , Benjamin I. WILLIAMSON , Keaton F. MOWERY , Mitchell D. ADLER , Michelle A. AURICCHIO , Luke T. HIESTERMAN
Abstract: Some embodiments of the subject technology provide a novel system for synchronizing content items among a group of peer devices. The content synchronizing system of some embodiments includes the group of peer devices and a set of one or more synchronizing servers communicatively connected with the peer devices through one or more networks. In some embodiments, the synchronizing system uses a star architecture, in which each peer device offloads its synchronization operations to the synchronizing server set. Without establishing a peer-to-peer communication with any other peer device, the particular peer device in these embodiments supplies an encrypted content item set along with the N−1 encryptions of a content key used to encrypt the content item set to the synchronizing server set so that this server set can distribute the encrypted content item set and an encrypted content key to each of the N−1 peer devices.
-
-
-
-