-
公开(公告)号:US20230413036A1
公开(公告)日:2023-12-21
申请号:US18333476
申请日:2023-06-12
Applicant: Apple Inc.
Inventor: Raj S. CHAUGULE , Bob BRADLEY , Can XIONG , Li LI , Najeeb M. ABDULRAHIMAN , Zexing SHI
Abstract: This Application sets forth techniques for transfer of a cellular wireless service plan associated with a SIM or an semis between non-linked wireless devices. A target wireless device broadcasts an advertisement beacon requesting transfer of a cellular wireless service plan. After successful authentication with a source wireless device, using a manually entered verification code or a QR verification code, the target wireless device selects a cellular wireless service plan to transfer. The source wireless device obtains a transfer token from an MNO entitlement server for transfer of the selected cellular wireless service plan and provides the transfer token to the target wireless device via a secure, short distance Bluetooth connection or, alternatively, embedded in an encrypted QR code. The target wireless device uses the transfer token to obtain a new eSIM associated with transfer of the cellular wireless service plan.
-
12.
公开(公告)号:US20230397005A1
公开(公告)日:2023-12-07
申请号:US18454053
申请日:2023-08-22
Applicant: Apple Inc.
Inventor: Bob BRADLEY , Marc J. KROCHMAL
IPC: H04W12/06 , H04L9/40 , H04L9/32 , H04W8/00 , H04W12/062
CPC classification number: H04W12/068 , H04L63/061 , H04L9/3242 , H04W8/005 , H04W12/062 , H04W92/18
Abstract: The embodiments set forth a technique for securely identifying relevant computing devices that are nearby. The technique can be implemented at a first computing device, and include the steps of (1) receiving, from a second computing device, an advertisement packet that includes: (i) a network address that is associated with the second computing device, and (ii) a hash value that is calculated using the network address and an encryption key that is associated with the second computing device, and (2) for each known encryption key in a plurality of known encryption keys that are accessible to the first computing device: (i) calculating a temporary hash value using the network address and the known encryption key, and (ii) in response to identifying that the temporary hash value and the hash value match: carrying out an operation associated with the second computing device.
-
13.
公开(公告)号:US20190342403A1
公开(公告)日:2019-11-07
申请号:US16403340
申请日:2019-05-03
Applicant: Apple Inc.
Inventor: Matthew E. SHEPHERD , Benjamin T. SHERRATT , Marc J. KROCHMAL , Bob BRADLEY , Kritarth JAIN , Michele CAMPEOTTO
Abstract: The embodiments set forth a technique for dynamically adjusting a manner in which notifications are output on a computing device. According to some embodiments, a technique can include (1) identifying that at least one different computing device satisfies a physical proximity threshold relative to the computing device, (2) determining that the at least one different computing device is included in a list of known computing devices associated with the computing device, (3) determining, based on a configuration associated with the at least one computing device, that the at least one different computing device is associated with a respective notification profile maintained by the computing device, and (4) activating the respective notification profile at the computing device to adjust the manner in which notifications are output by the computing device.
-
公开(公告)号:US20180337911A1
公开(公告)日:2018-11-22
申请号:US15721301
申请日:2017-09-29
Applicant: Apple Inc.
Inventor: Jay S. COGGIN , Daniel C. KLINGLER , Kyle C. BROGLE , Johannes P. SCHMIDT , Eric A. ALLAMANCHE , Thomas ALSINA , Bob BRADLEY , Alex T. NELSON , Rudolph VAN DER MERWE , Joseph M. TRISCARI , Keun Sup LEE , Pedro MARI , Aaron M. ELDER , Richard M. POWELL
CPC classification number: H04L63/083 , G06F21/45 , H04L63/18 , H04W12/003 , H04W12/06
Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
-
公开(公告)号:US20170359677A1
公开(公告)日:2017-12-14
申请号:US15191394
申请日:2016-06-23
Applicant: Apple Inc.
Inventor: Alexander R. LEDWITH , Bob BRADLEY , Christopher C. JENSEN
CPC classification number: H04W4/80 , H04L5/0044 , H04L65/4076 , H04W4/06 , H04W4/21 , H04W28/18 , H04W76/19
Abstract: An approach is provided for providing adaptable schema based payloads for state advertisement messages. In some implementations, multiple schemas (e.g., payload data and structure definition) can be used to flexibly and dynamically define advertisement message payloads. For example, the computing device can use advertising message to share and broadcast information between devices by using adaptable schema based payloads. The computing device can store schemas, receive service advertising data, and determine a schema for encoding service advertising data into an advertising message. The computing device can generate the advertising message, encode a schema identifier into the advertising message header, and encode device state data into the advertising message payload according to the determined schema. In some implementations, the computing device can receive advertising message, determine a schema based on a schema identifier in the message, and extract device state data from the advertising message according to the determined schema.
-
公开(公告)号:US20250106636A1
公开(公告)日:2025-03-27
申请号:US18974673
申请日:2024-12-09
Applicant: Apple Inc.
Inventor: Natalia A. FORNSHELL , Aarti KUMAR , Robert D. WATSON , Ariane COTTE , Bob BRADLEY , Marc J. KROCHMAL , Kang SUN , Chen GANIR , Sarang S. RANADE , Akshay MANGALAM SRIVATSA
IPC: H04W12/50 , H04W4/80 , H04W12/041 , H04W12/0471 , H04W12/61 , H04W12/63
Abstract: A device providing temporary pairing for wireless devices may include a memory and at least one processor configured to receive a request to temporarily pair with a wireless device. The at least one processor may be further configured to pair with the wireless device, wherein the pairing comprises generating a link key for connecting to the wireless device. The at least one processor may be further configured to connect to the wireless device using the link key. The at least one processor may be further configured to initiate a timer upon disconnecting from the wireless device. The at least one processor may be further configured to automatically and without user input, delete the link key when the timer reaches a timeout value without having reconnected to the wireless device using the link key.
-
公开(公告)号:US20210406886A1
公开(公告)日:2021-12-30
申请号:US17473993
申请日:2021-09-13
Applicant: Apple Inc.
Inventor: Bob BRADLEY , Marc J. KROCHMAL , William M. BUMGARNER , Vijay SUNDARAM , Margaret A. MOORE , Nicholas J. SHEARER , Brandon J. KIEFT
Abstract: A device in a payment transaction handoff system may include at least one processor configured to receive a request to perform a payment transaction and identify, using a first communication protocol, a respective device identifier of each of a plurality of proximate devices. The at least one processor is configured to select, based at least in part on a payment factor, a default payment device from the plurality of proximate devices. The at least one processor is configured to transmit, via a second communication protocol, a message to perform the payment transaction, the message comprising the device identifier of the default payment device. In one or more implementations, a first device of the plurality of proximate devices may be associated with a first user account and a second device of the plurality of proximate devices may be associated with a second user account, different from the first user account.
-
公开(公告)号:US20210103491A1
公开(公告)日:2021-04-08
申请号:US17065492
申请日:2020-10-07
Applicant: Apple Inc.
Inventor: Bob BRADLEY , Per Love HORNQUIST ASTRAND
Abstract: The embodiments set forth a technique for enabling a computing device to cure a configuration issue associated with an auxiliary computing device. According to some embodiments, the technique can include the steps of (1) receiving, from the auxiliary computing device, a request to repair the configuration issue, where the request includes device information associated with the auxiliary computing device, and (2) in response to determining, based on the device information, that the auxiliary computing device is known to the computing device: (i) establishing a secure communication link with the auxiliary computing device, (ii) identifying at least one problem associated with the configuration issue, (iii) generating repair information based on the at least one problem, and (iv) transmitting the repair information to the auxiliary computing device over the secure communication link to cause the auxiliary computing device to cure the at least one problem.
-
公开(公告)号:US20210081522A1
公开(公告)日:2021-03-18
申请号:US17103883
申请日:2020-11-24
Applicant: Apple Inc.
Inventor: Bob BRADLEY , William M. BUMGARNER , Vijay SUNDARAM , Marc J. KROCHMAL
IPC: G06F21/44 , G06F21/60 , H04W4/00 , H04W12/00 , H04L9/32 , H04W12/06 , H04W12/08 , H04W12/02 , H04W76/14 , H04L29/06
Abstract: Disclosed herein is a technique for managing permissions associated with the control of a host device that are provided to a group of wireless devices. The host device is configured to pair with a first wireless device. In response to pairing with the first wireless device, the host device grants a first level of permissions for controlling the host device to the first wireless device. Subsequently, the host device can receive a second request from a second wireless device to pair with the host device. In response to pairing with the second wireless device, the host device can grant a second level of permissions for controlling the host device to second wireless device, where the second level of permissions is distinct from the first level of permissions.
-
公开(公告)号:US20210026437A1
公开(公告)日:2021-01-28
申请号:US17068788
申请日:2020-10-12
Applicant: Apple Inc.
Inventor: Varaprasad V. LINGUTLA , Kartik R. VENKATRAMAN , Cyril de la CROPTE de CHANTERAC , Bob BRADLEY , Marc J. KROCHMAL , Matthew D. PERKINS , Christopher S. LINN , Akshay MANGALAM SRIVATSA
IPC: G06F1/3287 , G06F1/3296 , H04B17/318 , G06F1/3209 , G06F1/3215
Abstract: This application relates to techniques that adjust the sleep states of a computing device based on proximity detection and predicted user activity. Proximity detection procedures can be used to determine a proximity between the computing device and a remote computing device coupled to the user. Based on these proximity detection procedures, the computing device can either correspondingly increase or decrease the amount power supplied to the various components during either a low-power sleep state or a high-power sleep state. Additionally, historical user activity data gathered on the computing device can be used to predict when the user will likely use the computing device. Based on the gathered historical user activity, deep sleep signals and light sleep signals can be issued at a time when the computing device is placed within a sleep state which can cause it to immediately enter either a low-power sleep state or a high-power sleep state.
-
-
-
-
-
-
-
-
-