-
公开(公告)号:WO2019027503A1
公开(公告)日:2019-02-07
申请号:PCT/US2018/015498
申请日:2018-01-26
Applicant: APPLE INC.
Inventor: BALLARD, Lucia E. , HAUCK, Jerrold V. , PRAKASH, Deepti Sunder , TANG, Feng , LITTWIN, Etai , VASU, Pavan Kumar Anasosalu , LITTWIN, Gideon , GERNOTH, Thorsten , KUCEROVA, Lucie , KOSTKA, Petr , HOTELLING, Steve , HIRSH, Eitan , KAITZ, Tal , POKRASS, Jonathan , KOLIN, Andrei , LAIFENFELD, Moshe , WALDON, Matthew C. , MENSCH, Thomas P. , YOUNGS, Lynn , ZELEZNIK, Chris , MALONE, Michael , HENDEL, Ziv , KRSTIC, Ivan , SHARMA, Anup K.
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:WO2021262545A1
公开(公告)日:2021-12-30
申请号:PCT/US2021/038039
申请日:2021-06-18
Applicant: APPLE INC.
Inventor: KOVAH, Xeno S. , SCHLEJ, Nikolaj , MENSCH, Thomas P. , BENSON, Wade , HAUCK, Jerrold V. , DE CESARE, Josh P. , JENNINGS, Austin G. , DONG, John J. , GRAHAM, Robert C. , FORTIER, Jacques
IPC: G06F21/57 , H04L29/06 , H04L9/32 , G06F21/575 , G06F21/72 , G06F21/73 , G06F2221/034 , G06F9/4406 , H04L63/0823 , H04L63/123 , H04L63/126 , H04L9/0897 , H04L9/3226 , H04L9/3236 , H04L9/3247 , H04L9/3263 , H04L9/3268
Abstract: Techniques are disclosed relating to securing computing devices during boot. In various embodiments, a secure circuit of a computing device generates for a public key pair and signs, using a private key of the public key pair, configuration settings for an operating system of the computing device. A bootloader of the computing device receives a certificate for the public key pair from a certificate authority and initiates a boot sequence to load the operating system. The boot sequence includes the bootloader verifying the signed configuration settings using a public key included in the certificate and the public key pair. In some embodiments, the secure circuit cryptographically protects the private key based on a passcode of a user, the passcode being usable by the user to authenticate to the computing device.
-
公开(公告)号:WO2020102749A1
公开(公告)日:2020-05-22
申请号:PCT/US2019/061846
申请日:2019-11-15
Applicant: APPLE INC.
Inventor: SIBERT, Hervé , FRIEDMAN, Eric D. , NEUENSCHWANDER, Erik C. , HAUCK, Jerrold V. , MENSCH, Thomas P. , FREUDIGER, Julien F. , YU, Alan W.
Abstract: Techniques are disclosed relating to application verification. In various embodiments, a computing device includes a secure circuit configured to maintain a plurality of cryptographic keys of the computing device. In such an embodiment, the computing device receives, from an application, a request for an attestation usable to confirm an integrity of the application, instructs the secure circuit to use one of the plurality of cryptographic keys to supply the attestation for the application, and provides the attestation to a remote computing system in communication with the application. In some embodiments, the secure circuit is configured to verify received metadata pertaining to the identity of the application and use the cryptographic key to generate the attestation indicative of the identity of the application.
-
公开(公告)号:EP4168913A1
公开(公告)日:2023-04-26
申请号:EP21740398.9
申请日:2021-06-18
Applicant: Apple Inc.
-
公开(公告)号:EP3881206A1
公开(公告)日:2021-09-22
申请号:EP19817884.0
申请日:2019-11-15
Applicant: Apple Inc.
-
-
-
-