Patents by Inventor John Iarocci

John Iarocci has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230300122
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Application
    Filed: February 9, 2023
    Publication date: September 21, 2023
    Inventors: Wade BENSON, Marc J. KROCHMAL, Alexander R. LEDWITH, John IAROCCI, Jerrold V. HAUCK, Michael BROUWER, Mitchell D. ADLER, Yannick L. SIERRA
  • Publication number: 20230231718
    Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
    Type: Application
    Filed: November 7, 2022
    Publication date: July 20, 2023
    Inventors: Conrad SAUERWALD, Alexander LEDWITH, John IAROCCI, Marc J. KROCHMAL, Wade BENSON, Gregory NOVICK, Noah WITHERSPOON
  • Patent number: 11582215
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: February 14, 2023
    Assignee: Apple Inc.
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Patent number: 11438322
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Grant
    Filed: January 31, 2019
    Date of Patent: September 6, 2022
    Assignee: Apple Inc.
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Patent number: 11329827
    Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
    Type: Grant
    Filed: October 5, 2016
    Date of Patent: May 10, 2022
    Assignee: Apple Inc.
    Inventors: Conrad Sauerwald, Alexander Ledwith, John Iarocci, Marc J. Krochmal, Wade Benson, Gregory Novick, Noah Witherspoon
  • Publication number: 20220017274
    Abstract: A lid assembly for a container is provided that comprises a base frame; a cover panel coupled to the base frame along a longitudinal side thereof, the cover panel movable between a closed position and an open position, the cover panel defining a housing. The lid assembly further comprises a sound device disposed in the housing, wherein the sound device is activated when the cover panel moves between the closed position and the open position.
    Type: Application
    Filed: November 25, 2019
    Publication date: January 20, 2022
    Applicant: NICE-PAK PRODUCTS, INC.
    Inventor: John Iarocci
  • Patent number: 11178127
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: November 16, 2021
    Assignee: Apple Inc.
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Patent number: 10936358
    Abstract: In some implementations, a mobile device can be configured to monitor environmental, system and user events. The occurrence of one or more events can trigger adjustments to system settings. In some implementations, the mobile device can be configured to keep frequently invoked applications up to date based on a forecast of predicted invocations by the user. In some implementations, the mobile device can receive push notifications associated with applications that indicate that new content is available for the applications to download. The mobile device can launch the applications associated with the push notifications in the background and download the new content. In some implementations, before running an application or accessing a network interface, the mobile device can be configured to check energy and data budgets and environmental conditions of the mobile device to preserve a high quality user experience.
    Type: Grant
    Filed: January 29, 2019
    Date of Patent: March 2, 2021
    Assignee: Apple Inc.
    Inventors: David Michael Chan, John Iarocci, Gaurav Kapoor, Kit-Man Wan, Phillip Stanley-Marbell, Jonathan J. Andrews, Matthew E. Shepherd, Amit K. Vyas, Anand Ramadurai, Lee Russell, Brittany D. Hughes, David B. Myszewski, Andrew M. Matuschak, Joshua V. Graessley, Marc J. Krochmal, Daniel Vinegrad, Stephen C. Peters
  • Publication number: 20190317800
    Abstract: In some implementations, a mobile device can be configured to monitor environmental, system and user events. The occurrence of one or more events can trigger adjustments to system settings. In some implementations, the mobile device can be configured to keep frequently invoked applications up to date based on a forecast of predicted invocations by the user. In some implementations, the mobile device can receive push notifications associated with applications that indicate that new content is available for the applications to download. The mobile device can launch the applications associated with the push notifications in the background and download the new content. In some implementations, before running an application or accessing a network interface, the mobile device can be configured to check energy and data budgets and environmental conditions of the mobile device to preserve a high quality user experience.
    Type: Application
    Filed: January 29, 2019
    Publication date: October 17, 2019
    Applicant: Apple Inc.
    Inventors: David Michael Chan, John Iarocci, Gaurav Kapoor, Kit-man Wan, Phillip Stanley-Marbell, Jonathan J. Andrews, Matthew E. Shepherd, Amit K. Vyas, Anand Ramadurai, Lee Russell, Brittany D. Hughes, David B. Myszewski, Andrew M. Matuschak, Joshua V. Graessley, Marc J. Krochmal, Daniel Vinegrad, Stephen C. Peters
  • Publication number: 20190171465
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Application
    Filed: January 31, 2019
    Publication date: June 6, 2019
    Inventors: Wade BENSON, Marc J. KROCHMAL, Alexander R. LEDWITH, John IAROCCI, Jerrold V. HAUCK, Michael BROUWER, Mitchell D. ADLER, Yannick L. SIERRA
  • Patent number: 10223156
    Abstract: In some implementations, a mobile device can be configured to monitor environmental, system and user events. The occurrence of one or more events can trigger adjustments to system settings. In some implementations, the mobile device can be configured to keep frequently invoked applications up to date based on a forecast of predicted invocations by the user. In some implementations, the mobile device can receive push notifications associated with applications that indicate that new content is available for the applications to download. The mobile device can launch the applications associated with the push notifications in the background and download the new content. In some implementations, before running an application or accessing a network interface, the mobile device can be configured to check energy and data budgets and environmental conditions of the mobile device to preserve a high quality user experience.
    Type: Grant
    Filed: April 15, 2014
    Date of Patent: March 5, 2019
    Assignee: Apple Inc.
    Inventors: David Michael Chan, John Iarocci, Gaurav Kapoor, Kit-man Wan, Phillip Stanley-Marbell, Jonathan J. Andrews, Matthew E. Shepherd, Amit K. Vyas, Anand Ramadurai, Lee Russell, Brittany D. Hughes, David B. Myszewski, Andrew M. Matuschak, Joshua V. Graessley, Marc Krochmal, Daniel Vinegrad, Stephen C. Peters
  • Patent number: 10187430
    Abstract: In some implementations, a network daemon can manage access to a mobile device's network interface. The network daemon (e.g., network connection managing process) can monitor the condition of the mobile device's network connection on one or more interfaces. The network daemon can monitor many conditions on the mobile device. The network daemon can receive background networking requests from network clients (e.g., processes, applications) that specify criteria for initiating a network connection. The network daemon can then smartly manage network connections taking into account network conditions, mobile device conditions and/or client criteria received in the client request. This can help reduce battery life impact, memory usage, likelihood of call drops, data usage cost, and load on network operators.
    Type: Grant
    Filed: June 7, 2013
    Date of Patent: January 22, 2019
    Assignee: Apple Inc.
    Inventors: Amit K. Vyas, Joshua V. Graessley, John Iarocci, Darren Litzinger, Andrew C. Lam, Ray Ling Chang, Steven Douglas Parker, Justin Wood, Matthew Scott Klahn, Daniel B. Pollack
  • Publication number: 20170357523
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Application
    Filed: September 23, 2016
    Publication date: December 14, 2017
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Publication number: 20170359169
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Application
    Filed: April 26, 2017
    Publication date: December 14, 2017
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Patent number: 9603086
    Abstract: In some implementations, a network daemon can manage access to a mobile device's network interface. The network daemon (e.g., network connection managing process) can monitor the condition of the mobile device's network connection on one or more interfaces. The network daemon can monitor many conditions on the mobile device. The network daemon can receive background networking requests from network clients (e.g., processes, applications) that specify criteria for initiating a network connection. The network daemon can then smartly manage network connections taking into account network conditions, mobile device conditions and/or client criteria received in the client request. This can help reduce battery life impact, memory usage, likelihood of call drops, data usage cost, and load on network operators.
    Type: Grant
    Filed: January 24, 2014
    Date of Patent: March 21, 2017
    Assignee: Apple Inc.
    Inventors: Andrew C. Lam, Ray Ling Chang, Steven Douglas Parker, Amit K. Vyas, Joshua V. Graessley, John Iarocci, Darren Litzinger, Justin Wood, Matthew Scott Klahn, Daniel B. Pollack
  • Publication number: 20170026182
    Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
    Type: Application
    Filed: October 5, 2016
    Publication date: January 26, 2017
    Inventors: Conrad SAUERWALD, Alexander LEDWITH, John IAROCCI, Marc J. KROCHMAL, Wade BENSON, Gregory NOVICK, Noah WITHERSPOON
  • Patent number: 9294359
    Abstract: This disclosure relates to methods and systems to allow, in one embodiment, automatic access from one system to other systems which include an operating system that includes a user login process. In one embodiment, a method includes logging into, automatically in response to starting a first data processing system, a second data processing system at least as a guest user of the second data processing system which has a storage volume storing data and displaying a user interface object on a display device of the first data processing system, the user interface object corresponding to at least one of the second data processing system and the storage volume to allow at least one of a search to be performed or a browsing to be performed of the data stored on the storage volume.
    Type: Grant
    Filed: October 4, 2012
    Date of Patent: March 22, 2016
    Assignee: Apple Inc.
    Inventors: Pavel Cisler, Yan Arrouye, John Iarocci, Marc Jason Krochmal, Christopher Brooke Sharp, Christopher Scott Linn, Mikhail Gonodanov, Simon P. Cooper, Richard Murphy
  • Publication number: 20160065374
    Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
    Type: Application
    Filed: July 27, 2015
    Publication date: March 3, 2016
    Inventors: Conrad SAUERWALD, Alexander LEDWITH, John IAROCCI, Marc KROCHMAL, Wade BENSON, Gregory NOVICK, Noah WITHERSPOON
  • Publication number: 20140365642
    Abstract: In some implementations, a network daemon can manage access to a mobile device's network interface. The network daemon (e.g., network connection managing process) can monitor the condition of the mobile device's network connection on one or more interfaces. The network daemon can monitor many conditions on the mobile device. The network daemon can receive background networking requests from network clients (e.g., processes, applications) that specify criteria for initiating a network connection. The network daemon can then smartly manage network connections taking into account network conditions, mobile device conditions and/or client criteria received in the client request. This can help reduce battery life impact, memory usage, likelihood of call drops, data usage cost, and load on network operators.
    Type: Application
    Filed: January 24, 2014
    Publication date: December 11, 2014
    Inventors: Andrew C. Lam, Ray Ling Chang, Steven Douglas Parker, Amit K. Vyas, Joshua V. Graessley, John Iarocci, Darren Litzinger, Justin Wood, Matthew Scott Klahn, Daniel B. Pollack
  • Publication number: 20140366042
    Abstract: In some implementations, a mobile device can be configured to monitor environmental, system and user events. The occurrence of one or more events can trigger adjustments to system settings. In some implementations, the mobile device can be configured to keep frequently invoked applications up to date based on a forecast of predicted invocations by the user. In some implementations, the mobile device can receive push notifications associated with applications that indicate that new content is available for the applications to download. The mobile device can launch the applications associated with the push notifications in the background and download the new content. In some implementations, before running an application or accessing a network interface, the mobile device can be configured to check energy and data budgets and environmental conditions of the mobile device to preserve a high quality user experience.
    Type: Application
    Filed: April 15, 2014
    Publication date: December 11, 2014
    Applicant: Apple Inc.
    Inventors: David Michael Chan, John Iarocci, Gaurav Kapoor, Kit-man Wan, Phillip Stanley-Marbell, Jonathan J. Andrews, Matthew E. Shepherd, Amit K. Vyas, Anand Ramadurai, Lee Russell, Brittany D. Hughes, David B. Myszewski, Andrew M. Matuschak, Joshua V. Graessley, Marc Krochmal, Daniel Vinegrad, Stephen C. Peters