Patents by Inventor Alexander R. Ledwith

Alexander R. Ledwith has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230300122
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Application
    Filed: February 9, 2023
    Publication date: September 21, 2023
    Inventors: Wade BENSON, Marc J. KROCHMAL, Alexander R. LEDWITH, John IAROCCI, Jerrold V. HAUCK, Michael BROUWER, Mitchell D. ADLER, Yannick L. SIERRA
  • Patent number: 11582215
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: February 14, 2023
    Assignee: Apple Inc.
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Patent number: 11438322
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Grant
    Filed: January 31, 2019
    Date of Patent: September 6, 2022
    Assignee: Apple Inc.
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Patent number: 11250118
    Abstract: In some embodiments, a first device performs ranging operations to allow a user to perform one or more operations on the first device without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account that is authorized to perform operations on the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the operations to be performed on the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the operation is authorized on the first device.
    Type: Grant
    Filed: April 18, 2019
    Date of Patent: February 15, 2022
    Assignee: Apple Inc.
    Inventors: Alexander R. Ledwith, Wade Benson, Marc J. Krochmal, John J. Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra, Libor Sykora, Jiri Margaritov
  • Patent number: 11178127
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: November 16, 2021
    Assignee: Apple Inc.
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Patent number: 11176237
    Abstract: In some embodiments, a first device performs ranging operations to allow a user to access the first device under one of several user accounts without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account under which a user can access (e.g., can log into) the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the user is allowed to access the first device under the first user account. In some embodiments, the substitute interaction occurs while the first device is logged into under a second user account.
    Type: Grant
    Filed: June 1, 2018
    Date of Patent: November 16, 2021
    Assignee: Apple Inc.
    Inventors: Wade Benson, Alexander R. Ledwith, Marc J. Krochmal, John J. Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra, Libor Sykora
  • Patent number: 10708371
    Abstract: The described embodiments transfer an activity from a source electronic device to a companion electronic device. The source electronic device receives activity information describing an activity performed in a first application at the source electronic device, determines an activity identifier for the activity information, and broadcasts an activity advertisement comprising the activity identifier. Upon receiving the activity advertisement, the companion electronic device determines whether a second application that is associated with the first application is available at the companion electronic device. If the second application is available, the companion electronic device requests extended activity data from the source electronic device. The source electronic device responds by sending extended activity data from the first application to the companion electronic device.
    Type: Grant
    Filed: December 12, 2018
    Date of Patent: July 7, 2020
    Assignee: Apple Inc.
    Inventors: Christopher S. Linn, Keith Stattenfield, Christopher C. Jensen, Alexander R. Ledwith, David A. Carter, Marc Krochmal, John J. Iarocci, Jonathan M. Grynspan
  • Patent number: 10659200
    Abstract: The described embodiments augment an activity performed in a first application at a source electronic device using a controller at a companion electronic device. The source electronic device receives controller information describing a controller that the activity performed in the first application accepts controller data from, determines a controller identifier for the controller information, and broadcasts a controller advertisement comprising the controller identifier. Upon receiving the controller advertisement, the companion electronic device determines whether a second application that can provide the controller data is available at the companion electronic device. If the second application is available, the companion electronic device establishes a cooperative-activity communication channel with the source electronic device. The companion electronic device uses the cooperative-activity communication channel to provide controller data to the source electronic device.
    Type: Grant
    Filed: September 18, 2018
    Date of Patent: May 19, 2020
    Assignee: Apple Inc.
    Inventors: Marc J. Krochmal, Christopher S. Linn, John J. Iarocci, Geoffrey G. Stahl, Jaques P. Gasselin de Richebourg, Alexander R. Ledwith
  • Publication number: 20190318074
    Abstract: In some embodiments, a first device performs ranging operations to allow a user to perform one or more operations on the first device without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account that is authorized to perform operations on the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the operations to be performed on the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the operation is authorized on the first device.
    Type: Application
    Filed: April 18, 2019
    Publication date: October 17, 2019
    Inventors: Alexander R. LEDWITH, Wade BENSON, Marc J. KROCHMAL, John J. IAROCCI, Jerrold V. HAUCK, Michael BROUWER, Mitchell D. ADLER, Yannick L. SIERRA, Libor SYKORA, Jiri MARGARITOV
  • Publication number: 20190171465
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Application
    Filed: January 31, 2019
    Publication date: June 6, 2019
    Inventors: Wade BENSON, Marc J. KROCHMAL, Alexander R. LEDWITH, John IAROCCI, Jerrold V. HAUCK, Michael BROUWER, Mitchell D. ADLER, Yannick L. SIERRA
  • Publication number: 20190166212
    Abstract: The described embodiments transfer an activity from a source electronic device to a companion electronic device. The source electronic device receives activity information describing an activity performed in a first application at the source electronic device, determines an activity identifier for the activity information, and broadcasts an activity advertisement comprising the activity identifier. Upon receiving the activity advertisement, the companion electronic device determines whether a second application that is associated with the first application is available at the companion electronic device. If the second application is available, the companion electronic device requests extended activity data from the source electronic device. The source electronic device responds by sending extended activity data from the first application to the companion electronic device.
    Type: Application
    Filed: December 12, 2018
    Publication date: May 30, 2019
    Applicant: Apple Inc.
    Inventors: Christopher S. Linn, Keith Stattenfield, Christopher C. Jensen, Alexander R. Ledwith, David A. Carter, Marc Krochmal, John J. Iarocci, Jonathan M. Grynspan
  • Patent number: 10193987
    Abstract: The described embodiments transfer an activity from a source electronic device to a companion electronic device. The source electronic device receives activity information describing an activity performed in a first application at the source electronic device, determines an activity identifier for the activity information, and broadcasts an activity advertisement comprising the activity identifier. Upon receiving the activity advertisement, the companion electronic device determines whether a second application that is associated with the first application is available at the companion electronic device. If the second application is available, the companion electronic device requests extended activity data from the source electronic device. The source electronic device responds by sending extended activity data from the first application to the companion electronic device.
    Type: Grant
    Filed: December 30, 2014
    Date of Patent: January 29, 2019
    Assignee: APPLE INC.
    Inventors: Christopher S. Linn, Keith Stattenfield, Christopher C. Jensen, Jr., Alexander R. Ledwith, David A. Carter, Marc J. Krochmal, John J. Iarocci, Jonathan Grynspan
  • Publication number: 20190020450
    Abstract: The described embodiments augment an activity performed in a first application at a source electronic device using a controller at a companion electronic device. The source electronic device receives controller information describing a controller that the activity performed in the first application accepts controller data from, determines a controller identifier for the controller information, and broadcasts a controller advertisement comprising the controller identifier. Upon receiving the controller advertisement, the companion electronic device determines whether a second application that can provide the controller data is available at the companion electronic device. If the second application is available, the companion electronic device establishes a cooperative-activity communication channel with the source electronic device. The companion electronic device uses the cooperative-activity communication channel to provide controller data to the source electronic device.
    Type: Application
    Filed: September 18, 2018
    Publication date: January 17, 2019
    Applicant: Apple Inc.
    Inventors: Marc J. Krochmal, Christopher S. Linn, John J. Iarocci, Geoffrey G. Stahl, Jaques P. Gasselin de Richebourg, Alexander R. Ledwith
  • Patent number: 10165391
    Abstract: The described embodiments augment an activity performed in a first application at a source electronic device using a controller at a companion electronic device. The source electronic device receives controller information describing a controller that the activity performed in the first application accepts controller data from, determines a controller identifier for the controller information, and broadcasts a controller advertisement comprising the controller identifier. Upon receiving the controller advertisement, the companion electronic device determines whether a second application that can provide the controller data is available at the companion electronic device. If the second application is available, the companion electronic device establishes a cooperative-activity communication channel with the source electronic device. The companion electronic device uses the cooperative-activity communication channel to provide controller data to the source electronic device.
    Type: Grant
    Filed: December 5, 2016
    Date of Patent: December 25, 2018
    Assignee: APPLE INC.
    Inventors: Marc J. Krochmal, Christopher S. Linn, John J. Iarocci, Geoffrey G. Stahl, Jaques P. Gasselin de Richebourg, Alexander R. Ledwith
  • Patent number: 10111027
    Abstract: The described embodiments augment an activity performed in a first application at a source electronic device using a controller at a companion electronic device. The source electronic device receives controller information describing a controller that the activity performed in the first application accepts controller data from, determines a controller identifier for the controller information, and broadcasts a controller advertisement comprising the controller identifier. Upon receiving the controller advertisement, the companion electronic device determines whether a second application that can provide the controller data is available at the companion electronic device. If the second application is available, the companion electronic device establishes a cooperative-activity communication channel with the source electronic device. The companion electronic device uses the cooperative-activity communication channel to provide controller data to the source electronic device.
    Type: Grant
    Filed: December 5, 2016
    Date of Patent: October 23, 2018
    Assignee: APPLE INC.
    Inventors: Marc J. Krochmal, Christopher S. Linn, John J. Iarocci, Geoffrey G. Stahl, Jaques P. Gasselin de Richebourg, Alexander R. Ledwith
  • Publication number: 20180276367
    Abstract: In some embodiments, a first device performs ranging operations to allow a user to access the first device under one of several user accounts without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account under which a user can access (e.g., can log into) the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the user is allowed to access the first device under the first user account. In some embodiments, the substitute interaction occurs while the first device is logged into under a second user account.
    Type: Application
    Filed: June 1, 2018
    Publication date: September 27, 2018
    Inventors: Wade BENSON, Alexander R. LEDWITH, Marc J. KROCHMAL, John J. IAROCCI, Jerrold V. HAUCK, Michael BROUWER, Mitchell D. ADLER, Yannick L. SIERRA, Libor SYKORA
  • Patent number: 9998849
    Abstract: An approach is provided for providing adaptable schema based payloads for state advertisement messages. In some implementations, multiple schemas (e.g., payload data and structure definition) can be used to flexibly and dynamically define advertisement message payloads. For example, the computing device can use advertising message to share and broadcast information between devices by using adaptable schema based payloads. The computing device can store schemas, receive service advertising data, and determine a schema for encoding service advertising data into an advertising message. The computing device can generate the advertising message, encode a schema identifier into the advertising message header, and encode device state data into the advertising message payload according to the determined schema.
    Type: Grant
    Filed: June 10, 2016
    Date of Patent: June 12, 2018
    Assignee: APPLE INC.
    Inventors: Alexander R. Ledwith, Bob Bradley, Christopher C. Jensen
  • Patent number: 9948728
    Abstract: The described embodiments transfer an activity from a source electronic device to a companion electronic device. The source electronic device receives activity information describing an activity performed in a first application at the source electronic device, determines an activity identifier for the activity information, and broadcasts an activity advertisement comprising the activity identifier. Upon receiving the activity advertisement, the companion electronic device determines whether a second application that is associated with the first application is available at the companion electronic device. Then, the companion electronic device configures the second application and commences performing the activity with the second application at the companion electronic device.
    Type: Grant
    Filed: May 25, 2016
    Date of Patent: April 17, 2018
    Assignee: Apple Inc.
    Inventors: Christopher S. Linn, Keith Stattenfield, Christopher C. Jensen, Alexander R. Ledwith, David A. Carter, Marc J. Krochmal, John J. Iarocci, Jonathan M. Grynspan
  • Patent number: 9848287
    Abstract: An approach is provided for providing adaptable schema based payloads for state advertisement messages. In some implementations, multiple schemas (e.g., payload data and structure definition) can be used to flexibly and dynamically define advertisement message payloads. For example, the computing device can use advertising message to share and broadcast information between devices by using adaptable schema based payloads. The computing device can store schemas, receive service advertising data, and determine a schema for encoding service advertising data into an advertising message. The computing device can generate the advertising message, encode a schema identifier into the advertising message header, and encode device state data into the advertising message payload according to the determined schema.
    Type: Grant
    Filed: June 23, 2016
    Date of Patent: December 19, 2017
    Assignee: APPLE INC.
    Inventors: Alexander R. Ledwith, Bob Bradley, Christopher C. Jensen
  • Publication number: 20170357523
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Application
    Filed: September 23, 2016
    Publication date: December 14, 2017
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra