Patents by Inventor Conrad Sauerwald

Conrad Sauerwald has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180146366
    Abstract: A method of establishing communications with a first device is disclosed. The method includes: the first device presenting connection information to a second device; receiving a response from a second device; establishing an association with the second device; transmitting, in response to a determination that the first device and the second device are connected for data, first data to the second device, the first data comprising addressing information for a server; receiving second data from the second device, the second data comprising second information for establishing communications with the first device; and configuring the first device to receive third data from a location remote to the first device using the second information from the second data.
    Type: Application
    Filed: January 16, 2018
    Publication date: May 24, 2018
    Inventors: Tyler HAWKINS, Christopher WILSON, Conrad SAUERWALD, Gregory NOVICK, Neil G. CRANE, Rudolph VAN DER MERWE, Samuel NOBLE, Paul William CHINN
  • Patent number: 9900767
    Abstract: A method of establishing communications with a first device is disclosed. The method includes: the first device presenting connection information to a second device; receiving a response from a second device; establishing an association with the second device; transmitting, in response to a determination that the first device and the second device are connected for data, first data to the second device, the first data comprising addressing information for a server; receiving second data from the second device, the second data comprising second information for establishing communications with the first device; and configuring the first device to receive third data from a location remote to the first device using the second information from the second data.
    Type: Grant
    Filed: May 18, 2017
    Date of Patent: February 20, 2018
    Assignee: Apple Inc.
    Inventors: Tyler Hawkins, Christopher Wilson, Conrad Sauerwald, Gregory Novick, Neil G. Crane, Rudolph Van Der Merwe, Samuel Noble, Paul William Chinn
  • Patent number: 9892267
    Abstract: In an embodiment, a system is provided in which the private key is managed in hardware and is not visible to software. The system may provide hardware support for public key generation, digital signature generation, encryption/decryption, and large random prime number generation without revealing the private key to software. The private key may thus be more secure than software-based versions. In an embodiment, the private key and the hardware that has access to the private key may be integrated onto the same semiconductor substrate as an integrated circuit (e.g. a system on a chip (SOC)). The private key may not be available outside of the integrated circuit, and thus a nefarious third party faces high hurdles in attempting to obtain the private key.
    Type: Grant
    Filed: December 8, 2016
    Date of Patent: February 13, 2018
    Assignee: Apple Inc.
    Inventors: Timothy R. Paaske, Mitchell D. Adler, Conrad Sauerwald, Fabrice L. Gautier, Shu-Yi Yu
  • Publication number: 20170357830
    Abstract: Techniques are disclosed relating to securely storing data in a computing device. In one embodiment, a computing device includes a secure circuit configured to maintain key bags for a plurality of users, each associated with a respective one of the plurality of users and including a first set of keys usable to decrypt a second set of encrypted keys for decrypting data associated with the respective user. The secure circuit is configured to receive an indication that an encrypted file of a first of the plurality of users is to be accessed and use a key in a key bag associated with the first user to decrypt an encrypted key of the second set of encrypted keys. The secure circuit is further configured to convey the decrypted key to a memory controller configured to decrypt the encrypted file upon retrieval from a memory.
    Type: Application
    Filed: September 23, 2016
    Publication date: December 14, 2017
    Inventors: Wade Benson, Conrad Sauerwald, Mitchell D. Adler, Michael Brouwer, Timothee Geoghegan, Andrew R. Whalley, David P. Finkelstein, Yannick L. Sierra
  • Patent number: 9813389
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for wireless data protection utilizing cryptographic key management on a primary device and a backup device. A system encrypts a file with a file key and encrypts the file key twice, resulting in two encrypted file keys. The system encrypts each file key differently and stores a first file key on the primary device and transmits one of the encrypted file keys in addition to the encrypted file to a backup device for storage. On the backup device, the system associates the encrypted file key with a set of backup keys protected by a user password. In one embodiment, the system generates an initialization vector for use in cryptographic operations based on a file key. In another embodiment, the system manages cryptographic keys on a backup device during a user password change.
    Type: Grant
    Filed: July 22, 2016
    Date of Patent: November 7, 2017
    Assignee: Apple Inc.
    Inventors: Conrad Sauerwald, Vrajesh Rajesh Bhavsar, Kenneth Buffalo McNeil, Thomas Brogan Duffy, Jr., Michael Lambertus Hubertus Brouwer, Matthew John Byom, Mitchell David Adler, Eric Brandon Tamura
  • Publication number: 20170257756
    Abstract: A method of establishing communications with a first device is disclosed. The method includes: the first device presenting connection information to a second device; receiving a response from a second device; establishing an association with the second device; transmitting, in response to a determination that the first device and the second device are connected for data, first data to the second device, the first data comprising addressing information for a server; receiving second data from the second device, the second data comprising second information for establishing communications with the first device; and configuring the first device to receive third data from a location remote to the first device using the second information from the second data.
    Type: Application
    Filed: May 18, 2017
    Publication date: September 7, 2017
    Inventors: Tyler HAWKINS, Christopher WILSON, Conrad SAUERWALD, Gregory NOVICK, Neil G. CRANE, Rudolph VAN DER MERWE, Samuel NOBLE, Paul William CHINN
  • Publication number: 20170201380
    Abstract: Techniques are disclosed relating to the secure communication of devices. In one embodiment, a first device is configured to perform a pairing operation with a second device to establish a secure communication link between the first device and the second device. The pairing operation includes receiving firmware from the second device to be executed by the first device during communication over the secure communication link, and in response to a successful verification of the firmware, establishing a shared encryption key to be used by the first and second devices during the communication. In some embodiments, the pairing operation includes receiving a digital signature created from a hash value of the firmware and a public key of the second device, and verifying the firmware by extracting the hash value from the digital signature and comparing the extracted hash value with a hash value of the received firmware.
    Type: Application
    Filed: September 23, 2016
    Publication date: July 13, 2017
    Inventors: Tristan F. Schaap, Conrad Sauerwald, Craig A. Marciniak, Jerrold V. Hauck, Zachary F. Papilion, Jeffrey Lee
  • Patent number: 9667713
    Abstract: In one embodiment of the invention, service providers generate bloom filters with the user ID codes of registered users and exchange the bloom filters with one another. In response to a request to locate a first user, a first service provider will query its own registration database to determine if the first user is registered with the first service provider. If the first user is not registered with the first service provider, then the first service provider will query its bloom filters to identify other service providers with which the first user may be registered. A positive response from a bloom filter indicates that the first user may or may not be registered with the service provider associated with that bloom filter, and a negative response indicates with certainty that the first user is not registered with the service provider associated with that bloom filter.
    Type: Grant
    Filed: March 1, 2012
    Date of Patent: May 30, 2017
    Assignee: Apple Inc.
    Inventors: Andrew H. Vyrros, Justin N. Wood, Mitch Adler, Joe S. Abuan, Conrad Sauerwald, Hyeonkuk Jeong, Roberto Garcia
  • Patent number: 9661495
    Abstract: A method of activating a first device is disclosed. The method includes: the first device pairing with a second device; receiving a connection request from a second device; connecting to the second device; opening a communication channel to the second device; transmitting an activation package to the second device; receiving an activation payload from the second device; and performing an activation using information from the activation payload.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: May 23, 2017
    Assignee: Apple Inc.
    Inventors: Tyler Hawkins, Christopher Wilson, Conrad Sauerwald, Gregory Novick, Neil G. Crane, Rudolph Van Der Merwe, Samuel Noble, Paul William Chinn
  • Patent number: 9558363
    Abstract: In some implementations, encrypted data (e.g., application data, keychain data, stored passwords, etc.) stored on a mobile device can be accessed (e.g., decrypted, made available) based on the context of the mobile device. The context can include the current device state (e.g., locked, unlocked, after first unlock, etc.). The context can include the current device settings (e.g., passcode enabled/disabled). The context can include data that has been received by the mobile device (e.g., fingerprint scan, passcode entered, location information, encryption key received, time information).
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: January 31, 2017
    Assignee: Apple Inc.
    Inventors: Andrew Roger Whalley, Wade Benson, Conrad Sauerwald
  • Publication number: 20170026182
    Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
    Type: Application
    Filed: October 5, 2016
    Publication date: January 26, 2017
    Inventors: Conrad SAUERWALD, Alexander LEDWITH, John IAROCCI, Marc J. KROCHMAL, Wade BENSON, Gregory NOVICK, Noah WITHERSPOON
  • Patent number: 9547778
    Abstract: In an embodiment, a system is provided in which the private key is managed in hardware and is not visible to software. The system may provide hardware support for public key generation, digital signature generation, encryption/decryption, and large random prime number generation without revealing the private key to software. The private key may thus be more secure than software-based versions. In an embodiment, the private key and the hardware that has access to the private key may be integrated onto the same semiconductor substrate as an integrated circuit (e.g. a system on a chip (SOC)). The private key may not be available outside of the integrated circuit, and thus a nefarious third party faces high hurdles in attempting to obtain the private key.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: January 17, 2017
    Assignee: Apple Inc.
    Inventors: Timothy R. Paaske, Mitchell D. Adler, Conrad Sauerwald, Fabrice L. Gautier, Shu-Yi Yu
  • Patent number: 9419794
    Abstract: An SOC implements a security enclave processor (SEP). The SEP may include a processor and one or more security peripherals. The SEP may be isolated from the rest of the SOC (e.g. one or more central processing units (CPUs) in the SOC, or application processors (APs) in the SOC). Access to the SEP may be strictly controlled by hardware. For example, a mechanism in which the CPUs/APs can only access a mailbox location in the SEP is described. The CPU/AP may write a message to the mailbox, which the SEP may read and respond to. The SEP may include one or more of the following in some embodiments: secure key management using wrapping keys, SEP control of boot and/or power management, and separate trust zones in memory.
    Type: Grant
    Filed: September 23, 2014
    Date of Patent: August 16, 2016
    Assignee: Apple Inc.
    Inventors: R. Stephen Polzin, Fabrice L. Gautier, Mitchell D. Adler, Conrad Sauerwald, Michael L. H. Brouwer
  • Patent number: 9401898
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for wireless data protection utilizing cryptographic key management on a primary device and a backup device. A system encrypts a file with a file key and encrypts the file key twice, resulting in two encrypted file keys. The system encrypts each file key differently and stores a first file key on the primary device and transmits one of the encrypted file keys in addition to the encrypted file to a backup device for storage. On the backup device, the system associates the encrypted file key with a set of backup keys protected by a user password. In one embodiment, the system generates an initialization vector for use in cryptographic operations based on a file key. In another embodiment, the system manages cryptographic keys on a backup device during a user password change.
    Type: Grant
    Filed: October 2, 2015
    Date of Patent: July 26, 2016
    Assignee: Apple Inc.
    Inventors: Conrad Sauerwald, Vrajesh Rajesh Bhavsar, Kenneth Buffalo McNeil, Thomas Brogan Duffy, Michael Lambertus Hubertus Brouwer, Matthew John Byom, Mitchell David Adler, Eric Brandon Tamura
  • Publication number: 20160066178
    Abstract: A method of activating a first device is disclosed. The method includes: the first device pairing with a second device; receiving a connection request from a second device; connecting to the second device; opening a communication channel to the second device; transmitting an activation package to the second device; receiving an activation payload from the second device; and performing an activation using information from the activation payload.
    Type: Application
    Filed: September 2, 2014
    Publication date: March 3, 2016
    Inventors: Tyler HAWKINS, Christopher WILSON, Conrad SAUERWALD, Gregory NOVICK, Neil G. CRANE, Rudolph VAN DER MERWE, Samuel NOBLE, Paul William CHINN
  • Publication number: 20160065374
    Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
    Type: Application
    Filed: July 27, 2015
    Publication date: March 3, 2016
    Inventors: Conrad SAUERWALD, Alexander LEDWITH, John IAROCCI, Marc KROCHMAL, Wade BENSON, Gregory NOVICK, Noah WITHERSPOON
  • Publication number: 20160036791
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for wireless data protection utilizing cryptographic key management on a primary device and a backup device. A system encrypts a file with a file key and encrypts the file key twice, resulting in two encrypted file keys. The system encrypts each file key differently and stores a first file key on the primary device and transmits one of the encrypted file keys in addition to the encrypted file to a backup device for storage. On the backup device, the system associates the encrypted file key with a set of backup keys protected by a user password. In one embodiment, the system generates an initialization vector for use in cryptographic operations based on a file key. In another embodiment, the system manages cryptographic keys on a backup device during a user password change.
    Type: Application
    Filed: October 2, 2015
    Publication date: February 4, 2016
    Inventors: Conrad Sauerwald, Vrajesh Rajesh Bhavsar, Kenneth Buffalo McNeil, Thomas Brogan Duffy, Michael Lambertus Hubertus Brouwer, Matthew John Byom, Mitchell David Adler, Eric Brandon Tamura
  • Publication number: 20150347770
    Abstract: In some implementations, encrypted data (e.g., application data, keychain data, stored passwords, etc.) stored on a mobile device can be accessed (e.g., decrypted, made available) based on the context of the mobile device. The context can include the current device state (e.g., locked, unlocked, after first unlock, etc.). The context can include the current device settings (e.g., passcode enabled/disabled). The context can include data that has been received by the mobile device (e.g., fingerprint scan, passcode entered, location information, encryption key received, time information).
    Type: Application
    Filed: September 30, 2014
    Publication date: December 3, 2015
    Inventors: Andrew Roger Whalley, Wade Benson, Conrad Sauerwald
  • Publication number: 20150350247
    Abstract: A method and apparatus of a device that enables a user to participate in a secure instant messaging session by starting with a low security connection before switching to a high security connection is described. The device concurrently establishes a low security connection and a high security connection with a remote participant of the secure instant messaging session. The device sends a first message to the remote participant through the low security connection while the high security connection is being established. The device further determines whether the high security connection is established. If the high security connection is established, the device can send a second message to the remote participant through the high security connection. If the high security connection is not yet established, the device can send the second message to the remote participant through the low security connection.
    Type: Application
    Filed: September 4, 2014
    Publication date: December 3, 2015
    Inventors: Mitchell D. Adler, Michael L.H. Brouwer, Conrad Sauerwald
  • Patent number: 8948729
    Abstract: A method for configuring a device includes receiving a first configuration profile comprising a first configuration and a first certificate and a second certificate, verifying the first configuration profile with the first certificate, receiving a user input indicating to accept the first configuration profile, configuring the device according to the first configuration, receiving a second configuration profile comprising a second configuration, verifying the second configuration profile with the second certificate and updating the device according to the second configuration, wherein the user is unaware of the updating.
    Type: Grant
    Filed: June 20, 2012
    Date of Patent: February 3, 2015
    Inventors: Mitchell D. Adler, Curtis C. Galloway, Christophe Allie, Conrad Sauerwald, Dallas Blake De Atley, Dieter Siegmund, Matthew Reda, Michael Lambertus Hubertus Brouwer, Roberto G. YĆ©pez, Stan Jirman, Nitin Ganatra