-
公开(公告)号:US20210281426A1
公开(公告)日:2021-09-09
申请号:US17203560
申请日:2021-03-16
Applicant: Apple Inc.
Inventor: Tristan F. Schaap , Conrad Sauerwald , Craig Marciniak , Jerrold V. Hauck , Zachary F. Papilion , Jeffrey Lee
IPC: H04L9/32 , H04L9/06 , H04L9/08 , H04L9/14 , H04L9/30 , H04L29/06 , H04W12/04 , H04W12/06 , H04W76/14 , G06F8/654 , H04W12/50
Abstract: Techniques are disclosed relating to the secure communication of devices. In one embodiment, a first device is configured to perform a pairing operation with a second device to establish a secure communication link between the first device and the second device. The pairing operation includes receiving firmware from the second device to be executed by the first device during communication over the secure communication link, and in response to a successful verification of the firmware, establishing a shared encryption key to be used by the first and second devices during the communication. In some embodiments, the pairing operation includes receiving a digital signature created from a hash value of the firmware and a public key of the second device, and verifying the firmware by extracting the hash value from the digital signature and comparing the extracted hash value with a hash value of the received firmware.
-
42.
公开(公告)号:US10977642B2
公开(公告)日:2021-04-13
申请号:US16394452
申请日:2019-04-25
Applicant: Apple Inc.
Inventor: Ahmer A. Khan , Gregory B. Novick , Jerrold V. Hauck , Saket R. Vora , Yehonatan Perez
Abstract: Methods for operating a portable electronic device to conduct a mobile payment transaction at a merchant terminal are provided. The electronic device may verify that the current user of the device is indeed the authorized owner by requiring the current user to enter a passcode. If the user is able to provide the correct passcode, the device is only partly ready to conduct a mobile payment. In order for the user to fully activate the payment function, the user may have to supply a predetermined payment activation input such as a double button press that notifies the device that the user intends to perform a financial transaction in the immediate future. The device may subsequently activate a payment applet for a predetermined period of time during which the user may hold the device within a field of the merchant terminal to complete a near field communications based mobile payment transaction.
-
公开(公告)号:US10951419B2
公开(公告)日:2021-03-16
申请号:US16537391
申请日:2019-08-09
Applicant: Apple Inc.
Inventor: Tristan F. Schaap , Conrad Sauerwald , Craig Marciniak , Jerrold V. Hauck , Zachary F. Papilion , Jeffrey Lee
IPC: H04L29/06 , H04L9/32 , H04L9/06 , H04L9/08 , H04L9/14 , H04L9/30 , H04W12/04 , H04W12/06 , H04W76/14 , G06F8/654 , H04W12/00 , H04L29/08 , H04W4/80
Abstract: Techniques are disclosed relating to the secure communication of devices. In one embodiment, a first device is configured to perform a pairing operation with a second device to establish a secure communication link between the first device and the second device. The pairing operation includes receiving firmware from the second device to be executed by the first device during communication over the secure communication link, and in response to a successful verification of the firmware, establishing a shared encryption key to be used by the first and second devices during the communication. In some embodiments, the pairing operation includes receiving a digital signature created from a hash value of the firmware and a public key of the second device, and verifying the firmware by extracting the hash value from the digital signature and comparing the extracted hash value with a hash value of the received firmware.
-
公开(公告)号:US10410569B2
公开(公告)日:2019-09-10
申请号:US15874821
申请日:2018-01-18
Applicant: Apple Inc.
Inventor: Paul S. Drzaic , Ross Thompson , Guy Cote , Christopher P. Tann , Jerrold V. Hauck , Yifan Zhang , Jean-Pierre Guillou , Ian C. Hendry , Vanessa C. Heppolette , Tae-Wook Koh , Arthur L. Spence
IPC: G09G3/20 , G09G3/00 , G06F3/06 , G09G3/3208 , G06F9/4401 , G09G3/32 , G06F9/451
Abstract: A data processing system can store a long-term history of pixel luminance values in a secure memory and use those values to create burn-in compensation values that are used to mitigate burn-in effect on a display. The long-term history can be updated over time with new, accumulated pixel luminance values.
-
公开(公告)号:US20190042718A1
公开(公告)日:2019-02-07
申请号:US16050021
申请日:2018-07-31
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Ansosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma , Kelsey Y. Ho
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US10079677B2
公开(公告)日:2018-09-18
申请号:US15173643
申请日:2016-06-04
Applicant: Apple Inc.
Inventor: Wade Benson , Libor Sykora , Vratislav Kuzela , Michael Brouwer , Andrew R. Whalley , Jerrold V. Hauck , David Finkelstein , Thomas Mensch
CPC classification number: H04L9/0861 , G06F13/28 , G06F13/4063 , G06F21/32 , G06F21/72 , G06F21/74 , G06F21/78 , G06F21/79 , H04L9/006 , H04L9/0877 , H04L9/14 , H04L9/3231 , H04L9/3234 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3263 , H04L9/3268 , H04L63/0428 , H04L63/062 , H04L63/0823 , H04L63/0861 , H04L2209/12 , H04L2209/127 , H04L2463/081
Abstract: Techniques are disclosed relating to relating to a public key infrastructure (PKI). In one embodiment, an integrated circuit is disclosed that includes at least one processor and a secure circuit isolated from access by the processor except through a mailbox mechanism. The secure circuit is configured to generate a key pair having a public key and a private key, and to issue, to a certificate authority (CA), a certificate signing request (CSR) for a certificate corresponding to the key pair. In some embodiments, the secure circuit may be configured to receive, via the mailbox mechanism, a first request from an application executing on the processor to issue a certificate to the application. The secure circuit may also be configured to perform, in response to a second request, a cryptographic operation using a public key circuit included in the secure circuit.
-
公开(公告)号:US20180225226A1
公开(公告)日:2018-08-09
申请号:US15889192
申请日:2018-02-05
Applicant: Apple Inc.
Inventor: Michael D. Ford , Jerrold V. Hauck , Matthew G. Watson , Mitchell D. Adler , Dallas B. De Atley , James Wilson
CPC classification number: G06F12/1408 , G06F11/1448 , G06F21/6218 , G06F2201/80 , G06F2212/1052 , H04L9/006 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0894 , H04L9/0897
Abstract: Some embodiments provide, for a particular device in a set of related devices, a method for backing up data synchronized between the set of related devices. The method stores the backup data encrypted with a set of data encryption keys. The method also stores the set of data encryption keys encrypted with a master recovery key. The method also stores several copies of master recovery key data, each copy of the master recovery key data encrypted with a public key of a different one of the related devices. The backup data is only recoverable by accessing a private key of any one of the related devices.
-
48.
公开(公告)号:US20180211245A1
公开(公告)日:2018-07-26
申请号:US15865074
申请日:2018-01-08
Applicant: Apple Inc.
Inventor: Ahmer A. Khan , Gregory B. Novick , Jerrold V. Hauck , Saket R. Vora , Yehonatan Perez
CPC classification number: G06Q20/3227 , G06Q20/32 , G06Q20/3278 , G06Q20/352 , G06Q20/353 , G06Q20/367 , G06Q20/382 , G06Q20/4018 , G06Q20/4097 , G06Q20/40975
Abstract: Methods for operating a portable electronic device to conduct a mobile payment transaction at a merchant terminal are provided. The electronic device may verify that the current user of the device is indeed the authorized owner by requiring the current user to enter a passcode. If the user is able to provide the correct passcode, the device is only partly ready to conduct a mobile payment. In order for the user to fully activate the payment function, the user may have to supply a predetermined payment activation input such as a double button press that notifies the device that the user intends to perform a financial transaction in the immediate future. The device may subsequently activate a payment applet for a predetermined period of time during which the user may hold the device within a field of the merchant terminal to complete a near field communications based mobile payment transaction.
-
公开(公告)号:US20170374547A1
公开(公告)日:2017-12-28
申请号:US15698950
申请日:2017-09-08
Applicant: APPLE INC.
Inventor: Mehdi ZIAT , Christopher Sharp , Kevin P. MCLAUGHLIN , Li LI , Jerrold V. Hauck , Yousuf H. Vaid
CPC classification number: H04W8/22 , G06F9/44505 , G06F9/5011
Abstract: Systems and methods for validating and applying modifications to a policy control function (PCF) of a station. The methods include generating a PCF package including a modification to a POE, and determining whether the PCF package is to be transmitted to the station by a first or second entity. The methods further include when the PCF package is to be transmitted by the first entity, including a first signature of the first entity in a deliverer field of the PCF package, and when the PCF package is to be transmitted by the second entity, including the first signature in an owner field and a second signature of the second entity in the deliverer field. The methods further include receiving the PCF package from the first or second entity, determining whether the PCF package is valid, and applying the modification to the PCF when it is determined the PCF package is valid.
-
公开(公告)号:US20170373843A1
公开(公告)日:2017-12-28
申请号:US15173643
申请日:2016-06-04
Applicant: Apple Inc.
Inventor: Wade Benson , Libor Sykora , Vratislav Kuzela , Michael Brouwer , Andrew R. Whalley , Jerrold V. Hauck , David Finkelstein , Thomas Mensch
CPC classification number: H04L9/0861 , G06F21/32 , G06F21/74 , H04L9/006 , H04L9/0877 , H04L9/14 , H04L9/3231 , H04L9/3234 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3263 , H04L9/3268 , H04L2209/12 , H04L2209/127
Abstract: Techniques are disclosed relating to relating to a public key infrastructure (PKI). In one embodiment, an integrated circuit is disclosed that includes at least one processor and a secure circuit isolated from access by the processor except through a mailbox mechanism. The secure circuit is configured to generate a key pair having a public key and a private key, and to issue, to a certificate authority (CA), a certificate signing request (CSR) for a certificate corresponding to the key pair. In some embodiments, the secure circuit may be configured to receive, via the mailbox mechanism, a first request from an application executing on the processor to issue a certificate to the application. The secure circuit may also be configured to perform, in response to a second request, a cryptographic operation using a public key circuit included in the secure circuit.
-
-
-
-
-
-
-
-
-