-
公开(公告)号:US20240364516A1
公开(公告)日:2024-10-31
申请号:US18766539
申请日:2024-07-08
申请人: Apple Inc.
摘要: A device implementing a system for device-relationship based communication includes at least one processor configured to establish, by a first device associated with a first user, a secure communication channel with a second device associated with a second user via a direct wireless connection. The at least one processor is configured to transmit, over the secure communication channel, first device-identifying information to the second device, and receive, over the secure communication channel, second device-identifying information from the second device. The at least one processor is configured to establish a particular type of relationship with the second device, store the second device-identifying information in association with an indication of the particular type of relationship established with the second device, and transmit, to the second device and over the secure communication channel, the indication of the particular type of relationship established with the second device.
-
公开(公告)号:US12125018B2
公开(公告)日:2024-10-22
申请号:US16197628
申请日:2018-11-21
申请人: Worldpay Limited
IPC分类号: G06Q20/32 , G06F21/34 , G06F21/57 , G06Q20/10 , G06Q20/34 , G06Q20/38 , G06Q20/40 , G07F7/08 , H04W12/04 , H04W12/06 , H04B5/77 , H04W4/80 , H04W12/67 , H04W12/71
CPC分类号: G06Q20/3223 , G06F21/577 , G06Q20/102 , G06Q20/32 , G06Q20/3226 , G06Q20/3265 , G06Q20/327 , G06Q20/3278 , G06Q20/352 , G06Q20/3829 , G06Q20/4014 , G06Q20/40975 , G07F7/0873 , H04W12/04 , H04W12/06 , G06F21/34 , H04B5/77 , H04W4/80 , H04W12/67 , H04W12/71
摘要: A method for initiating payment transactions from a payment terminal application on a mobile electronic device may include displaying, on a display screen of the mobile electronic device, a first indicia corresponding to a wireless communication antenna location of the mobile electronic device, receiving, at the wireless communication antenna of the mobile electronic device, a first signal from an antenna located in the payment instrument, the first signal received at a first time, receiving, at the wireless communication antenna of the mobile electronic device, a second signal from the antenna located in the payment instrument, the second signal received at a second time later than the first time, determining a difference in a signal strength between the first and second signals, and displaying, on the display screen of the mobile electronic device, a second indicia based on the determined difference in signal strength.
-
公开(公告)号:US12114166B2
公开(公告)日:2024-10-08
申请号:US17612440
申请日:2020-05-19
发明人: Nils Nitsch
摘要: The invention relates to a method for setting up a subscription profile in a subscriber identity module, preferably an embedded UICC, wherein the following method steps take place in the subscriber identity module: receiving a subscription profile encrypted with a cryptographic key of a subscription server, wherein the cryptographic key for decrypting the subscription profile is unknown to the subscriber identity module at the time of receiving; storing the encrypted subscription profile without decrypting the subscription profile; receiving the cryptographic key at a time after the storing step; decrypting the encrypted subscription profile with the cryptographic key; and installing the decrypted subscription profile to set up the subscription profile in the subscriber identity module. The invention also relates to a corresponding method in a subscription server, a subscriber identity module, and a computer program product.
-
公开(公告)号:US12112368B1
公开(公告)日:2024-10-08
申请号:US17165519
申请日:2021-02-02
申请人: CITIBANK, N.A.
CPC分类号: G06Q40/02 , G06F21/44 , G06Q20/3221 , H04W12/06 , G06Q2220/10 , H04W12/04 , H04W12/71
摘要: Methods and systems for accessing customer account information involve, for example, binding a computing device with a customer's profile via one or more attributes of the computing device and an encrypted token stored on the computing device and thereafter receiving an authentication request consisting at least in part of the computing device attributes and the encrypted token stored on the computing device. A determination is made as to whether or not entry of a customer credential was received within a pre-determined preceding interval of time, and predefined customer account information is displayed on the computing device without requiring entry of the customer credential when a determination is made that entry of the customer credential was received within the pre-determined preceding interval of time.
-
5.
公开(公告)号:US12108488B2
公开(公告)日:2024-10-01
申请号:US16842801
申请日:2020-04-08
申请人: Gigsky, Inc.
发明人: Ismaila Wane
IPC分类号: H04W8/18 , G06F9/455 , G06F21/64 , H04B1/3816 , H04L9/40 , H04L67/30 , H04L67/306 , H04M15/00 , H04W4/24 , H04W4/50 , H04W4/60 , H04W8/20 , H04W12/04 , H04W12/06 , H04W12/30 , H04W12/42 , H04W84/04 , H04W88/06 , H04W88/02
CPC分类号: H04W8/205 , G06F9/45533 , G06F21/64 , H04B1/3816 , H04L63/0861 , H04L67/30 , H04L67/306 , H04M15/56 , H04M15/63 , H04M15/7556 , H04M15/8038 , H04W4/24 , H04W4/50 , H04W4/60 , H04W8/183 , H04W12/04 , H04W12/06 , H04W12/35 , H04W12/42 , H04W84/042 , H04W88/06 , H04W88/02
摘要: Apparatuses, methods, and systems are provided for virtualizing a reprogrammable universal integrated circuit chip (UICC) in a connected device's operating system. In one embodiment, an integrated cellular modem in the connected device is configured to use a simple protocol to communicate with the reprogrammable UICC. The protocol may be implemented in a way that allows cellular modem vendors to easily support such functionality and allow original equipment manufacturers to upgrade connected devices already deployed in the field.
-
公开(公告)号:US12101704B2
公开(公告)日:2024-09-24
申请号:US18154092
申请日:2023-01-13
发明人: James Zarakas , Kevin P. Kelly , Saleem Sangi , Adam Koeppel
IPC分类号: H04W4/80 , G06Q20/32 , G06Q20/34 , G06Q20/36 , G06Q20/38 , H04L9/08 , H04L9/40 , H04W8/00 , H04W12/04 , H04W12/06 , H04W12/50 , G06F21/44 , H04L9/32 , H04W4/21 , H04W4/23 , H04W12/71 , H04W84/18
CPC分类号: H04W4/80 , G06Q20/327 , G06Q20/341 , G06Q20/354 , G06Q20/3672 , G06Q20/3829 , H04L9/0819 , H04L9/0866 , H04L63/062 , H04L63/08 , H04L63/083 , H04L63/0876 , H04W8/005 , H04W12/04 , H04W12/06 , H04W12/50 , G06F21/445 , G06Q2220/00 , H04L9/3273 , H04L63/0869 , H04L2209/805 , H04W4/21 , H04W4/23 , H04W12/71 , H04W84/18
摘要: A method and system for automatically connecting one customer device with another over a Bluetooth or similar connection. The automatic connection may be made by generating a unique identifier to store on a new customer device and a backend system associated with an existing customer device and connecting the new customer device with the existing customer device using the unique identifier.
-
公开(公告)号:US12101628B2
公开(公告)日:2024-09-24
申请号:US17679367
申请日:2022-02-24
发明人: Hirotaka Asakura
摘要: A technique uses a code image that is less likely to increase in size. A terminal decodes a code image to obtain a character string. The character string includes identification information to identify a communication apparatus without including a public key of the communication apparatus. The terminal obtains the public key of the communication apparatus using the identification information and performs a predetermined process to perform target communication with the communication apparatus using the obtained public key. The target communication establishes a wireless connection in accordance with a predetermined communication protocol between a pair of devices.
-
公开(公告)号:US20240314023A1
公开(公告)日:2024-09-19
申请号:US18444313
申请日:2024-02-16
申请人: Sonos, Inc.
IPC分类号: H04L41/0803 , G06F3/0481 , G06F3/0482 , G06F3/04842 , G06F3/04847 , H04L9/40 , H04L12/28 , H04L41/0806 , H04L41/22 , H04L41/28 , H04L65/60 , H04L67/02 , H04L67/10 , H04L67/141 , H04W12/04 , H04W12/08 , H04W12/50 , H04W84/12
CPC分类号: H04L41/0803 , G06F3/0481 , G06F3/0482 , G06F3/04842 , G06F3/04847 , H04L12/28 , H04L12/2803 , H04L12/2807 , H04L12/2809 , H04L41/0809 , H04L41/22 , H04L63/10 , H04L63/20 , H04L65/60 , H04L67/02 , H04L67/10 , H04L67/141 , H04W12/04 , H04W12/50 , H04L2012/2841 , H04L2012/2849 , H04L41/28 , H04L63/065 , H04L63/0823 , H04L63/205 , H04W12/08 , H04W84/12
摘要: A first computing device is configured to (i) detect a triggering event that causes the first computing device to transmit a first set of messages collectively indicating that the first computing device is available for setup, (ii) establish an initial wireless communication path with a second computing device, (iii) receive, from the second computing device via the initial wireless communication path, a second set of messages including security information for a secure wireless network that is defined by one or more network devices, where the initial wireless communication path with the second computing device does not traverse any of the one or more network devices, (iv) use the security information to connect to the secure wireless network, and (v) transition from communicating with the second computing device via the initial wireless communication path to communicating with the second computing device via the secure wireless network.
-
公开(公告)号:US12089178B2
公开(公告)日:2024-09-10
申请号:US18482069
申请日:2023-10-06
申请人: Apple Inc.
发明人: Jerrold V. Hauck , Alejandro J. Marquez , Timothy R. Paaske , Indranil S. Sen , Herve Sibert , Yannick L Sierra , Raman S. Thiara
IPC分类号: H04W64/00 , H04L9/32 , H04L9/40 , H04W12/02 , H04W12/03 , H04W12/033 , H04W12/04 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W12/06 , H04W12/062 , H04W12/065 , H04W12/069 , H04W12/63 , H04W76/10 , H04W4/80 , H04W12/33 , H04W12/47
CPC分类号: H04W64/00 , H04L9/3273 , H04L63/061 , H04L63/0869 , H04W12/02 , H04W12/03 , H04W12/033 , H04W12/04 , H04W12/041 , H04W12/0431 , H04W12/0433 , H04W12/0471 , H04W12/06 , H04W12/062 , H04W12/065 , H04W12/069 , H04W12/63 , H04W76/10 , H04L63/0492 , H04W4/80 , H04W12/33 , H04W12/47
摘要: A secure ranging system can use a secure processing system to deliver one or more ranging keys to a ranging radio on a device, and the ranging radio can derive locally at the system ranging codes based on the ranging keys. A deterministic random number generator can derive the ranging codes using the ranging key and one or more session parameters, and each device (e.g. a cellular telephone and another device) can independently derive the ranging codes and derive them contemporaneously with their use in ranging operations.
-
公开(公告)号:US12080115B2
公开(公告)日:2024-09-03
申请号:US17512577
申请日:2021-10-27
申请人: EDST, LLC
发明人: Dave Marcinkowski , Thomas Mandry , Shawn Massie , David Gilles , Larry Lafreniere , Tray Johnson
IPC分类号: H04L12/28 , G06F3/0484 , G07C9/00 , H04W12/04
CPC分类号: G07C9/00182 , G06F3/0484 , G07C9/00904 , H04L12/283 , H04W12/04 , G07C2009/00198 , G07C9/00309 , G07C2009/00333 , G07C2009/00357 , G07C2009/00507 , G07C2009/00769 , G07C2009/00825
摘要: A smart thermostat hub and a management platform for controlling and securing smart devices in a multi-family residential property are disclosed. Smart thermostat hubs may bi-directionally communicate with the management platform using a LoRaWAN communication link and communicate with smart devices present within an apartment of the multi-family residential property via a non-LoRaWAN communication link. Smart thermostat hub may provide a gateway or bridge between the management platform and an offline door lock, thereby enabling access credentials for an offline door lock to be disabled from the management platform, and may serve to facilitate remote configuration of other smart devices, such as thermostats and smart light fixtures, for example.
-
-
-
-
-
-
-
-
-