-
公开(公告)号:US20190318074A1
公开(公告)日:2019-10-17
申请号:US16388831
申请日:2019-04-18
Applicant: Apple Inc.
Inventor: Alexander R. LEDWITH , Wade BENSON , Marc J. KROCHMAL , John J. IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA , Libor SYKORA , Jiri MARGARITOV
Abstract: In some embodiments, a first device performs ranging operations to allow a user to perform one or more operations on the first device without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account that is authorized to perform operations on the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the operations to be performed on the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the operation is authorized on the first device.
-
公开(公告)号:US20220225267A1
公开(公告)日:2022-07-14
申请号:US17582785
申请日:2022-01-24
Applicant: Apple Inc.
Inventor: Jerrold V. HAUCK , Alejandro J. MARQUEZ , Timothy R. PAASKE , Indranil S. SEN , Herve SIBERT , Yannick L. SIERRA , Raman S. THIARA
IPC: H04W64/00 , H04W12/03 , H04W12/033 , H04W12/041 , H04W12/062 , H04W12/63 , H04W12/065 , H04W12/069 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W76/10 , H04L9/32 , H04L9/40 , H04W12/02 , H04W12/04 , H04W12/06
Abstract: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US20240049165A1
公开(公告)日:2024-02-08
申请号:US18482069
申请日:2023-10-06
Applicant: Apple Inc.
Inventor: Jerrold V. HAUCK , Alejandro J. MARQUEZ , Timothy R. PAASKE , Indranil S. SEN , Herve SIBERT , Yannick L. SIERRA , Raman S. THIARA
IPC: H04W64/00 , H04W12/03 , H04W12/033 , H04W12/041 , H04W12/062 , H04W12/63 , H04W12/065 , H04W12/069 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W76/10 , H04L9/32 , H04L9/40 , H04W12/02 , H04W12/04 , H04W12/06
CPC classification number: H04W64/00 , H04W12/03 , H04W12/033 , H04W12/041 , H04W12/062 , H04W12/63 , H04W12/065 , H04W12/069 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W76/10 , H04L9/3273 , H04L63/061 , H04L63/0869 , H04W12/02 , H04W12/04 , H04W12/06 , H04W12/47
Abstract: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US20190171465A1
公开(公告)日:2019-06-06
申请号:US16264478
申请日:2019-01-31
Applicant: Apple Inc.
Inventor: Wade BENSON , Marc J. KROCHMAL , Alexander R. LEDWITH , John IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA
Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
-
公开(公告)号:US20230300122A1
公开(公告)日:2023-09-21
申请号:US18107982
申请日:2023-02-09
Applicant: Apple Inc.
Inventor: Wade BENSON , Marc J. KROCHMAL , Alexander R. LEDWITH , John IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA
IPC: H04L9/40 , H04W12/041 , H04W12/086 , H04W12/0431 , G06F9/445 , H04W12/06 , H04L9/08 , H04L9/14 , H04L9/32
CPC classification number: H04L63/08 , H04L63/107 , H04L63/1466 , H04W12/041 , H04W12/086 , H04W12/0431 , G06F9/44505 , H04L63/06 , H04L63/083 , H04W12/06 , H04L9/0822 , H04L9/085 , H04L9/0894 , H04L9/14 , H04L9/3226 , H04L63/0428 , H04L63/108 , H04L2209/80
Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
-
公开(公告)号:US20190116619A1
公开(公告)日:2019-04-18
申请号:US16090007
申请日:2017-04-14
Applicant: Apple Inc.
Inventor: Jerrold V. HAUCK , Alejandro J. MARQUEZ , Timothy R. PAASKE , Indranil S. SEN , Herve SIBERT , Yannick L. SIERRA , Raman S. THIARA
Abstract: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US20240422724A1
公开(公告)日:2024-12-19
申请号:US18821810
申请日:2024-08-30
Applicant: Apple Inc.
Inventor: Jerrold V. HAUCK , Alejandro J. MARQUEZ , Timothy R. PAASKE , Indranil S. SEN , Herve SIBERT , Yannick L. SIERRA , Raman S. THIARA
IPC: H04W64/00 , H04L9/32 , H04L9/40 , H04W4/80 , H04W12/02 , H04W12/03 , H04W12/033 , H04W12/04 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W12/06 , H04W12/062 , H04W12/065 , H04W12/069 , H04W12/33 , H04W12/47 , H04W12/63 , H04W76/10
Abstract: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US20190182041A1
公开(公告)日:2019-06-13
申请号:US16186426
申请日:2018-11-09
Applicant: Apple Inc.
Inventor: Dallas B. DE ATLEY , Jerrold V. HAUCK , Mitchell D. ADLER
CPC classification number: H04L9/0894 , G06F21/00 , G06F21/33 , G06F21/445 , G06F21/606 , G06F21/6245 , G06F21/64 , H04L9/0861 , H04L63/0428 , H04L63/0442 , H04L63/06 , H04L63/062 , H04L63/08 , H04L63/101
Abstract: A method of restoring confidential information items of a first device to a second device by using a set of servers. The method generates a public and private key pair and ties the private key to the hash of executable code of the servers at the time of generating the public and private keys. The method receives the encrypted confidential information items in a secure object which is encrypted with a user-specific key and the public key. The method only provides the confidential information to the second device when the second device provides the same user-specific key as the key that encrypts the secure object and the hash of the executable code of the servers at the time of accessing the private key to decrypt the secure object matches the hash of the executable code running on the servers at the time of generating the private key.
-
公开(公告)号:US20180276367A1
公开(公告)日:2018-09-27
申请号:US15996413
申请日:2018-06-01
Applicant: Apple Inc.
Inventor: Wade BENSON , Alexander R. LEDWITH , Marc J. KROCHMAL , John J. IAROCCI , Jerrold V. HAUCK , Michael BROUWER , Mitchell D. ADLER , Yannick L. SIERRA , Libor SYKORA
CPC classification number: G06F21/36 , G06F21/34 , H04W4/02 , H04W4/80 , H04W12/00503 , H04W12/06 , H04W12/0802
Abstract: In some embodiments, a first device performs ranging operations to allow a user to access the first device under one of several user accounts without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account under which a user can access (e.g., can log into) the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the user is allowed to access the first device under the first user account. In some embodiments, the substitute interaction occurs while the first device is logged into under a second user account.
-
公开(公告)号:US20180091298A1
公开(公告)日:2018-03-29
申请号:US15274816
申请日:2016-09-23
Applicant: Apple Inc.
Inventor: Kumar SAURAV , Jerrold V. HAUCK , Yannick L. SIERRA , Charles E. GRAY , Roberto G. YEPEZ , Samuel GOSSELIN , Petr KOSTKA
CPC classification number: H04L9/0861 , G06F21/602 , G06F21/74 , H04L9/0891 , H04L9/0897
Abstract: A device may include a secure processor and a secure memory coupled to the secure processor. The secure memory may be inaccessible to other device systems. The secure processor may store some keys and/or entropy values in the secure memory and other keys and/or entropy values outside the secure memory. The keys and/or entropy values stored outside the secure memory may be encrypted using information stored inside the secure memory.
-
-
-
-
-
-
-
-
-