-
公开(公告)号:US11528271B2
公开(公告)日:2022-12-13
申请号:US16865014
申请日:2020-05-01
Applicant: Apple Inc.
Inventor: Dmitry V. Belov , Justin K. Bennett , David S. Clark , Kalyan C. Gopavarapu , David G. Knipp , Robert F. Lee , Sudhakar N. Mambakkam , Nagarjuna Thottempudi , Tyler D. Hawkins , Reed E. Olsen , Paul W. Salzman
IPC: H04L9/40 , H04M1/72412
Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
-
公开(公告)号:US11895114B2
公开(公告)日:2024-02-06
申请号:US18070457
申请日:2022-11-28
Applicant: Apple Inc.
Inventor: Dmitry V. Belov , Justin K. Bennett , David S. Clark , Kalyan C. Gopavarapu , David G. Knipp , Robert F. Lee , Sudhakar N. Mambakkam , Nagarjuna Thottempudi , Tyler D. Hawkins , Reed E. Olsen , Paul W. Salzman
IPC: H04L9/40 , H04M1/72412
CPC classification number: H04L63/0884 , H04L63/0823 , H04L63/0869 , H04M1/72412
Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
-
公开(公告)号:US11895111B2
公开(公告)日:2024-02-06
申请号:US18153118
申请日:2023-01-11
Applicant: Apple Inc.
Inventor: Dmitry V. Belov , Brent A. Fulgham , Sudhakar N. Mambakkam , Richard J. Mondello , Kalyan C. Gopavarapu , Edgar Tonatiuh Barragan Corte , Libor Sykora
CPC classification number: H04L63/0861 , H04L41/22 , H04L63/083 , H04L63/20 , H04L67/02
Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
-
公开(公告)号:US12074865B1
公开(公告)日:2024-08-27
申请号:US16252515
申请日:2019-01-18
Applicant: Apple Inc.
Inventor: Max M. Gunther , Onar Vikingstad , Ramiro Calvo , Isabella M. Funke , Eric D. Friedman , Hervé Sibert , David P. Remahl , Yannick L. Sierra , Frank B. Dancs , Sudhakar N. Mambakkam
CPC classification number: H04L63/0838 , G06F21/71 , G06K7/1417 , G06K19/06037 , H04L9/0869 , H04L9/3213 , H04L9/3228 , H04L63/0428 , H04L63/061 , H04L63/0853 , H04L63/0861 , H04L63/102 , H04L63/108 , H04L63/18 , H04L65/1069
Abstract: This application relates to establishing a communication session between a host device and a trusted client device. A host device generates a one-time secret (OTS) and transmits the OTS to a trusted client device via an out-of-band communication channel. The trusted client device verifies an identity of a user of the trusted client device utilizing one or more sensors of the trusted client device. Responsive to verifying the identity of the user, the trusted client device negotiates an encryption key with the host device based on the OTS. The trusted client device then establishes a communication session with the host device utilizing the encryption key. The communication session can be utilized to pass credentials in a protected manner from the trusted client device to the host device that enable the host device to access a user account associated with a service.
-
公开(公告)号:US11228580B2
公开(公告)日:2022-01-18
申请号:US16147451
申请日:2018-09-28
Applicant: Apple Inc.
Inventor: Gokul P. Thirumalai , Daniel B. Pollack , Robert D. Butler , Ryan W. Baker , David G. Knipp , Sudhakar N. Mambakkam , Jonathon Sodos , Hannah S. Story , Hervé Sibert , Gianpaolo Fasoli
Abstract: Implementations of the subject technology provide for performing, by a device, a request for obtaining information related to a phone authentication certificate (PAC) that was generated for the device, the PAC authenticating that a particular phone number is associated with the device, the request including packets of data. The subject technology receives the information related to the PAC, the information including an indication that the PAC was generated for the device. The subject technology sends, from the device, a request for validating the PAC to a remote server based at least in part on the information related to the PAC. Further, the subject technology receives a confirmation of validating the PAC from the remote server based at least in part on the information related to the PAC.
-
公开(公告)号:US12198132B2
公开(公告)日:2025-01-14
申请号:US18407352
申请日:2024-01-08
Applicant: Apple Inc.
Inventor: Peter J. Hare , Vijay Sundaram , Sudhakar N. Mambakkam , Venkatesh Venishetty , Vamsi K. Kondadasula , Quenton D. Jones
Abstract: A device implementing a system to associate a user account with a content output device includes at least one processor configured to receive an invitation to access content associated with a first user account on another device associated with a second user account, the other device being connected to a local area network. The at least one processor is further configured to send, to a server, a request for authorization to access the content associated with the first user account on the other device associated with the second user account, the request comprising information included with the invitation, and to receive, from the server, the authorization to access the content. The at least one processor is further configured to access, based at least in part on the authorization, the content associated with the first user account on the other device associated with the second user account.
-
公开(公告)号:US20190394189A1
公开(公告)日:2019-12-26
申请号:US16147451
申请日:2018-09-28
Applicant: Apple Inc.
Inventor: Gokul P. Thirumalai , Daniel B. Pollack , Robert D. Butler , Ryan W. Baker , David G. Knipp , Sudhakar N. Mambakkam , Jonathon Sodos , Hannah S. Story , Hervé Sibert , Gianpaolo Fasoli
Abstract: Implementations of the subject technology provide for performing, by a device, a request for obtaining information related to a phone authentication certificate (PAC) that was generated for the device, the PAC authenticating that a particular phone number is associated with the device, the request including packets of data. The subject technology receives the information related to the PAC, the information including an indication that the PAC was generated for the device. The subject technology sends, from the device, a request for validating the PAC to a remote server based at least in part on the information related to the PAC. Further, the subject technology receives a confirmation of validating the PAC from the remote server based at least in part on the information related to the PAC.
-
公开(公告)号:US11893585B2
公开(公告)日:2024-02-06
申请号:US16712895
申请日:2019-12-12
Applicant: Apple Inc.
Inventor: Peter J. Hare , Vijay Sundaram , Sudhakar N. Mambakkam , Venkatesh Venishetty , Vamsi K. Kondadasula , Quenton D. Jones
CPC classification number: G06Q20/40 , G06Q20/10 , G06Q20/385 , H04L9/3228 , H04W4/80 , H04W12/06
Abstract: A device implementing a system to associate a user account with a content output device includes at least one processor configured to receive an invitation to access content associated with a first user account on another device associated with a second user account, the other device being connected to a local area network. The at least one processor is further configured to send, to a server, a request for authorization to access the content associated with the first user account on the other device associated with the second user account, the request comprising information included with the invitation, and to receive, from the server, the authorization to access the content. The at least one processor is further configured to access, based at least in part on the authorization, the content associated with the first user account on the other device associated with the second user account.
-
公开(公告)号:US20230088498A1
公开(公告)日:2023-03-23
申请号:US18070457
申请日:2022-11-28
Applicant: Apple Inc.
Inventor: Dmitry V. Belov , Justin K. Bennett , David S. Clark , Kalyan C. Gopavarapu , David G. Knipp , Robert F. Lee , Sudhakar N. Mambakkam , Nagarjuna Thottempudi , Tyler D. Hawkins , Reed E. Olsen , Paul W. Salzman
IPC: H04L9/40 , H04M1/72412
Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
-
公开(公告)号:US11582229B2
公开(公告)日:2023-02-14
申请号:US16888479
申请日:2020-05-29
Applicant: Apple Inc.
Inventor: Dmitry V. Belov , Brent A. Fulgham , Sudhakar N. Mambakkam , Richard J. Mondello , Kalyan C. Gopavarapu , Edgar Tonatiuh Barragan Corte , Libor Sykora
Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
-
-
-
-
-
-
-
-
-