-
公开(公告)号:US11593797B2
公开(公告)日:2023-02-28
申请号:US15275281
申请日:2016-09-23
Applicant: Apple Inc.
Inventor: Libor Sykora , Delfin J. Rojas , Paul J. Sholtz , Erika Misaki , Shiva Krovi , Lawrence Aung , Julien Lerouge
Abstract: Techniques are disclosed relating to authentication using public key encryption. In one embodiment, a computing device includes a secure circuit, a processor, and memory. The secure circuit is configured to generate a public key pair usable to authenticate a user of the computing device. The memory has program instructions stored therein that are executable by the processor to cause the computing device to perform operations including authenticating the user with a server system by sending authentication information supplied by the user. The operations further include, in response to the server system verifying the authentication information, receiving a first token usable to register the public key pair with the server system and sending, to the server system, a request to register the public key pair for authenticating the user. In such an embodiment, the request includes the first token and identifies a public key of the public key pair.
-
公开(公告)号:US12244604B2
公开(公告)日:2025-03-04
申请号:US17408369
申请日:2021-08-20
Applicant: Apple Inc.
Inventor: Caleb M. Davenport , Quenton D. Jones , Paul J. Sholtz , Peter J. Hare
IPC: H04L9/40 , G06Q20/38 , G06Q20/40 , H04L67/104 , H04L67/1061
Abstract: The subject disclosure provides systems and methods for companion device authentication. A user of a first device may not have access to a service that can be provided by the first device. The service may be a streaming service, a cloud-based service, or the like. Companion device authentication can allow the user, or another user, to authorize access to the service at the first device, using a companion device to the first device. The first device and the companion device may exchange communications to nominate the companion device prior to notifying a user of the companion device of a companion device authentication request for the first device.
-
公开(公告)号:US20230289787A1
公开(公告)日:2023-09-14
申请号:US18174414
申请日:2023-02-24
Applicant: Apple Inc.
Inventor: Libor Sykora , Delfin J. Rojas , Paul J. Sholtz , Erika Misaki , Shiva Krovi , Lawrence Aung , Julien Lerouge
CPC classification number: G06Q20/3829 , H04L63/0861 , H04L63/083 , H04L9/3268 , G06Q20/3825 , H04L63/08 , H04L63/0823 , H04L63/126 , G06Q20/12 , G06Q20/385 , G06Q20/40145 , G06Q20/3223 , G06Q20/3227 , H04W12/069 , H04L2209/56 , H04L2209/80 , G06Q2220/00
Abstract: Techniques are disclosed relating to authentication using public key encryption. In one embodiment, a computing device includes a secure circuit, a processor, and memory. The secure circuit is configured to generate a public key pair usable to authenticate a user of the computing device. The memory has program instructions stored therein that are executable by the processor to cause the computing device to perform operations including authenticating the user with a server system by sending authentication information supplied by the user. The operations further include, in response to the server system verifying the authentication information, receiving a first token usable to register the public key pair with the server system and sending, to the server system, a request to register the public key pair for authenticating the user. In such an embodiment, the request includes the first token and identifies a public key of the public key pair.
-
公开(公告)号:US20170357967A1
公开(公告)日:2017-12-14
申请号:US15275281
申请日:2016-09-23
Applicant: Apple Inc.
Inventor: Libor Sykora , Delfin J. Rojas , Paul J. Sholtz , Erika Misaki , Shiva Krovi , Lawrence Aung , Julien Lerouge
CPC classification number: G06Q20/3829 , G06Q20/12 , G06Q20/3223 , G06Q20/3227 , G06Q20/3825 , G06Q20/385 , G06Q20/40145 , G06Q2220/00 , H04L9/3268 , H04L63/08 , H04L63/0823 , H04L63/083 , H04L63/0861 , H04L63/126 , H04L2209/56 , H04L2209/80 , H04W12/06
Abstract: Techniques are disclosed relating to authentication using public key encryption. In one embodiment, a computing device includes a secure circuit, a processor, and memory. The secure circuit is configured to generate a public key pair usable to authenticate a user of the computing device. The memory has program instructions stored therein that are executable by the processor to cause the computing device to perform operations including authenticating the user with a server system by sending authentication information supplied by the user. The operations further include, in response to the server system verifying the authentication information, receiving a first token usable to register the public key pair with the server system and sending, to the server system, a request to register the public key pair for authenticating the user. In such an embodiment, the request includes the first token and identifies a public key of the public key pair.
-
-
-