会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • APPLET MIGRATION IN A SECURE ELEMENT
    • 应用移动安全元素
    • WO2015102944A1
    • 2015-07-09
    • PCT/US2014/071481
    • 2014-12-19
    • APPLE INC.
    • KHAN, Ahmer A.LINDE, JoakimZIAT, Mehdi
    • G06F21/51H04W4/00G06F9/445
    • G06F8/65G06F21/57H04L9/3247H04L67/06H04L67/306H04L67/34H04L67/42H04W4/60H04W12/06
    • An electronic device (such as a cellular telephone) automatically installs and personalizes updates to an applet on a secure element in the electronic device. In particular, when a digitally signed update package containing the update is received from an updating device (such as a server), the secure element identifies any previous versions of the applet installed on the secure element. If there are any previously installed versions, the secure element verifies the digital signature of the update package using an encryption key associated with a vendor of the secure element. Then, the secure element uninstalls the previous versions of the applet and exports the associated user data. Next, the secure element installs the update to the applet, and personalizes the new version of the applet using the user data.
    • 电子设备(例如蜂窝电话)在电子设备中的安全元件上自动安装并个性化对小应用程序的更新。 特别地,当从更新设备(例如服务器)接收到包含更新的数字签名的更新包时,安全元件识别安装在安全元件上的小应用程序的任何先前版本。 如果有任何先前安装的版本,则安全元件使用与安全元件的供应商相关联的加密密钥验证更新包的数字签名。 然后,安全元素会卸载以前版本的applet并导出关联的用户数据。 接下来,安全元件将更新安装到小程序,并使用用户数据个性化新版本的小应用程序。
    • 2. 发明申请
    • PROXIMITY FENCE
    • 临近性
    • WO2014151089A1
    • 2014-09-25
    • PCT/US2014/024958
    • 2014-03-12
    • APPLE INC.
    • MARTI, Lukas M.MA, Shannon M.MAYOR, RobertPRATS, AugustinEDMONDS, Christopher J.TUCKER, Brian J.LINDE, JoakimKAZEMI, Pejman Lotfali
    • H04W4/02
    • H04W4/021H04B17/318H04W4/023H04W4/80H04W8/18H04W40/244H04W88/02
    • A proximity fence can be a location agnostic fence defined by signal sources having no geographic location information. The proximity fence can correspond to a group of signal sources instead of a point location fixed to latitude and longitude coordinates. A signal source can be a radio frequency (RF) transmitter broadcasting a beacon signal. The beacon signal can include a payload that includes an identifier indicating a category to which the signal source belongs, and one or more labels indicating one or more subcategories to which the signal source belongs. The proximity fence defined by the group of signal sources can trigger different functions of application programs associated with the proximity fence on a mobile device, when the mobile device moves within the proximity fence and enters and exits different parts of the proximity fence corresponding to the different subcategories.
    • 靠近栅栏可以是由不具有地理位置信息的信号源定义的不可知位置。 接近栅栏可以对应于一组信号源,而不是固定在纬度和经度坐标上的点位置。 信号源可以是广播信标信号的射频(RF)发射机。 信标信号可以包括包括指示信号源所属的类别的标识符和指示信号源所属的一个或多个子类别的一个或多个标签的有效载荷。 当移动设备在邻近围栏内移动并进入和离开对应于不同的邻近栅栏的不同部分时,由信号源组定义的邻近栅栏可以触发与移动设备上的邻近栅栏相关联的应用程序的不同功能 子类别。
    • 3. 发明申请
    • PROVISIONING OF CREDENTIALS ON AN ELECTRONIC DEVICE USING PASSWORDS COMMUNICATED OVER VERIFIED CHANNELS
    • 使用通过经过验证通道传播的通讯录在电子设备上提供证书
    • WO2015080844A1
    • 2015-06-04
    • PCT/US2014/064224
    • 2014-11-06
    • APPLE INC.
    • HAGGERTY, David, T.DICKER, George, R.LINDE, JoakimKHAN, Ahmer, A.HURLEY, Timothy, S.
    • G06Q20/42
    • G06Q40/02G06F21/42G06Q20/3278G06Q20/354G06Q20/425H04L9/3215H04L2209/56H04L2209/80
    • Systems, methods, and computer-readable media for provisioning credentials on an electronic device are provided. In one example embodiment, a secure platform system may be in communication with an electronic device and a financial institution subsystem. The secure platform system may be configured to, inter alia , detect a selection of a particular commerce credential, access communication mechanism data indicative of at least one communication mechanism of the device, where the at least one mechanism is configured to receive a communication on the device, transmit information to the financial subsystem, where the information includes the mechanism data and the selection of the particular commerce credential, and instruct the financial subsystem to provision the particular commerce credential in a disabled state on the device and communicate credential enablement data to the device using a particular communication mechanism of the at least one communication mechanism indicated by the communication mechanism data.
    • 提供了用于在电子设备上提供凭证的系统,方法和计算机可读介质。 在一个示例性实施例中,安全平台系统可以与电子设备和金融机构子系统通信。 安全平台系统可以被配置为特别地检测对特定商业凭证的选择,指示设备的至少一个通信机制的访问通信机制数据,其中所述至少一个机制被配置为在其上接收通信 设备,将信息传送到财务子系统,其中信息包括机构数据和特定商业凭证的选择,并指示财务子系统将设备上的特定商业凭证设置为禁用状态,并将凭证启用数据传送到 使用由通信机构数据指示的至少一个通信机制的特定通信机制的设备。
    • 4. 发明申请
    • DEVICE SYNCHRONIZATION OVER BLUETOOTH
    • BLUETOOTH设备同步
    • WO2015048229A1
    • 2015-04-02
    • PCT/US2014/057366
    • 2014-09-25
    • APPLE INC.
    • GEBOFF, AdamHARIHARAN, SriramLINDE, JoakimTAN, Li-QuanSHAHPARNIA, Shahrooz
    • H04W56/00H04W84/14
    • H04L69/329H04L69/28H04W4/80H04W52/0274H04W56/00Y02D30/40Y02D70/142Y02D70/144
    • Time synchronization between a central wireless communication device and a peripheral wireless communication device is described. Events associated with an application are time stamped at the central wireless communication device, and one or more link layer messages are sent to the peripheral wireless communication device to provide time stamp information to replicate the event timing at the peripheral wireless communication device. A first link layer message includes information about an internal Bluetooth clock to calibrate a corresponding internal clock value at the peripheral wireless communication device. A second link layer message includes information about a current value for the Bluetooth clock and also a value for an offset that provides a time position at a finer granularity than the Bluetooth clock within a timeslot specified by the Bluetooth clock value. Application layer event synchronization between the central and peripheral wireless communication devices allow for power reduced dormant states between events.
    • 描述了中央无线通信设备和外围无线通信设备之间的时间同步。 与应用相关联的事件在中央无线通信设备处被时间标记,并且一个或多个链路层消息被发送到外围无线通信设备,以提供时间戳信息以复制外围无线通信设备处的事件定时。 第一链路层消息包括关于内部蓝牙时钟的信息,以在外围无线通信设备上校准相应的内部时钟值。 第二链路层消息包括关于蓝牙时钟的当前值的信息,以及与由蓝牙时钟值指定的时隙内的蓝牙时钟相比在更细粒度处提供时间位置的偏移值。 中央和外围无线通信设备之间的应用层事件同步允许事件之间的功率降低休眠状态。
    • 5. 发明申请
    • IMMEDIATE CONNECTION FOLLOWING DEVICE DISCOVERY
    • 随着设备发现的直接连接
    • WO2013184440A2
    • 2013-12-12
    • PCT/US2013/042899
    • 2013-05-28
    • APPLE INC.
    • PRATS, AugustinLINDE, Joakim
    • H04W4/16
    • H04W8/005H04W4/80H04W76/10H04W84/20
    • An electronic device is described. During operation, this electronic device activates a communication channel having a carrier frequency in a radio in an interface circuit to listen for an advertising frame of interest from another electronic device during a scan window having a predefined duration. If the advertising frame of interest is received from the other electronic device, the electronic device terminates the listening before the predefined duration has expired and, using the communication channel in the radio, transmits the connect request to the other electronic device to establish the connection with the other electronic device. In this way, the delay between discovery of the other electronic device and establishing the connection is reduced. In addition, the power consumed by the electronic device while scanning for the other electronic device and initiating the connection is reduced.
    • 描述电子设备。 在操作期间,该电子设备在具有预定持续时间的扫描窗口期间激活在接口电路中的无线电中具有载波频率的通信信道,以在具有预定持续时间的扫描窗口期间从另一电子设备收听关注的广告帧 如果从其他电子设备接收到感兴趣的广告框,则电子设备在预定义的持续时间期满之前终止聆听,并且使用无线电中的通信信道将连接请求发送到另一电子设备以建立与 另一个电子设备。 以这种方式,减少了发现另一电子设备和建立连接之间的延迟。 此外,电子设备在扫描其他电子设备并开始连接时消耗的功率减少。
    • 6. 发明申请
    • PROVISIONING AND AUTHENTICATING CREDENTIALS ON AN ELECTRONIC DEVICE
    • 在电子设备上提供和认证证书
    • WO2015084486A1
    • 2015-06-11
    • PCT/US2014/059621
    • 2014-10-08
    • APPLE INC.
    • KHAN, Ahmer, A.LINDE, JoakimROSEN, Zachary, A.HURLEY, Timothy, S.
    • G06Q20/02G06Q20/20G06Q20/32G06Q20/34G06Q20/38
    • G06Q20/3226G06Q20/02G06Q20/20G06Q20/3223G06Q20/3278G06Q20/352G06Q20/385G06Q20/40
    • Systems, methods, and computer-readable media for provisioning and/or authenticating credentials are provided. In one example embodiment, a financial institution system may be in communication with an electronic device and a merchant subsystem. The financial institution system may be configured to, inter alia , create a link between an actual commerce credential and a virtual commerce credential, provision the virtual commerce credential on the electronic device, after the virtual commerce credential is provisioned on the electronic device, receive a transaction request from the merchant subsystem, identify the virtual commerce credential from the received transaction request, and, in response to the identification of the virtual commerce credential, determine if the link between the actual commerce credential and the virtual commerce credential is authenticated for use in a financial transaction. Additional embodiments are also provided.
    • 提供用于供应和/或验证凭证的系统,方法和计算机可读介质。 在一个示例性实施例中,金融机构系统可以与电子设备和商务子系统通信。 金融机构系统可以被配置为除了在电子设备上提供虚拟商业凭证之后,在实际的商业凭证和虚拟商业凭证之间建立链接,在电子设备上提供虚拟商业凭证, 来自商务子系统的交易请求,从接收的交易请求中识别虚拟商业凭证,并且响应于虚拟商业凭证的识别,确定实际商业凭证与虚拟商业凭证之间的链接是否被认证用于 金融交易。 还提供了另外的实施例。
    • 7. 发明申请
    • WIFI REAL-TIME STREAMING AND BLUETOOTH COEXISTENCE
    • WIFI实时流和蓝牙共享
    • WO2014120787A1
    • 2014-08-07
    • PCT/US2014/013624
    • 2014-01-29
    • APPLE INC.
    • LINDE, JoakimKUMAR, AartiHARTMAN, Christiaan, A.VANDWALLE, Pierre, B.
    • H04W72/12H04W88/06
    • H04W72/1215H04W8/005H04W88/06
    • A system and method for peer-to-peer communications is disclosed. A first wireless device receives a message from a second wireless device identifying communication requirements of a point-to-point communication involving the second wireless device. The first wireless device determines whether the second wireless device's communication requirements can be satisfied based on communication resources already committed for other communications. When the communication requirements of the second wireless device can be satisfied, the first wireless device generates a time sharing schedule to be used by the first and second wireless devices based on the already-committed communication requirements and the second device's communication requirements. The time sharing schedule may include a first portion for broadcast communication among a group of devices to which the first and second wireless devices belong, and a second portion for the point-to-point communications of the second wireless devices.
    • 公开了一种用于对等通信的系统和方法。 第一无线设备从第二无线设备接收标识涉及第二无线设备的点对点通信的通信要求的消息。 第一无线设备基于已经为其他通信提供的通信资源确定第二无线设备的通信要求是否可以被满足。 当满足第二无线设备的通信要求时,第一无线设备基于已经提出的通信要求和第二设备的通信要求,生成要由第一和第二无线设备使用的时间共享调度。 时间共享调度可以包括用于第一和第二无线设备所属的一组设备之间的广播通信的第一部分和用于第二无线设备的点对点通信的第二部分。
    • 9. 发明申请
    • FINANCIAL-TRANSACTION NOTIFICATIONS
    • 财务交易通知
    • WO2015183402A1
    • 2015-12-03
    • PCT/US2015/023696
    • 2015-03-31
    • APPLE INC.
    • KHAN, Ahmer, A.ROSEN, Zachary, A.LINDE, Joakim
    • G06Q20/32G06Q20/04G06Q20/42G06Q20/20G06Q20/38
    • G06Q20/325G06Q20/0453G06Q20/10G06Q20/20G06Q20/322G06Q20/3227G06Q20/3278G06Q20/36G06Q20/3821G06Q20/385G06Q20/425
    • To facilitate conducting a financial transaction via wireless communication between a portable electronic device and another electronic device (such as a point-of-sale terminal), the portable electronic device may, after a final command is received from the other electronic device, determine a unique transaction identifier for the financial transaction. In particular, the final command may be specific to a payment applet, stored in a secure element in the portable electronic device, which conducts the financial transaction. The secure element may generate the unique transaction identifier based on financial-account information associated with the payment applet, which is communicated to the other electronic device. Moreover, the financial-account information may specify a financial account that is used to pay for the financial transaction. Next, the secure element may provide, to a processor in the portable electronic device, an end message for the financial transaction with the unique transaction identifier.
    • 为了便于通过便携式电子设备和另一电子设备(例如销售点终端)之间的无线通信进行金融交易,便携式电子设备可以在从另一电子设备接收到最终命令之后,确定 金融交易的唯一交易标识符。 特别地,最终命令可以特定于存储在便携式电子设备中的执行金融交易的安全元件中的支付小应用程序。 安全元件可以基于与支付小应用程序相关联的财务帐户信息生成唯一的交易标识符,该信息被传送到另一电子设备。 此外,金融账户信息可以指定用于支付金融交易的金融账户。 接下来,安全元件可以向便携式电子设备中的处理器提供具有唯一事务标识符的用于金融交易的结束消息。