Patents by Inventor Kyle C. BROGLE

Kyle C. BROGLE has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11374937
    Abstract: Techniques are disclosed relating to user authentication. In some embodiments, a first computing device receives, from a second computing device, a request for a user credential to be input into an authentication prompt associated with the second device. The first computing device determines a proximity associated with the second computing device based on a received wireless location beacon and, based on the request and the determined proximity, presents a selection prompt asking a user of the first computing device to select a user credential stored in the first computing device. The first computing device then provides the selected user credential to the second computing device to input into the authentication prompt. In some embodiments, the first computing device receives the wireless location beacon from a remote controller of the second computing device and determines a proximity based on a signal strength associated with the received location beacon.
    Type: Grant
    Filed: September 29, 2018
    Date of Patent: June 28, 2022
    Assignee: Apple Inc.
    Inventors: Conrad A. Shultz, Alexander D. Sanciangco, Brent M. Ledvina, Chelsea E. Pugh, Kyle C. Brogle, Marc J. Krochmal, Maureen G. Daum, Reza Abbasian, Richard J. Mondello, Jacob S. Klapper
  • Publication number: 20210392129
    Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 16, 2021
    Inventors: Jay S. COGGIN, Daniel C. KLINGLER, Kyle C. BROGLE, Johannes P. SCHMIDT, Eric A. ALLAMANCHE, Thomas ALSINA, Bob BRADLEY, Alex T. NELSON, Rudolph VAN DER MERWE, Joseph M. TRISCARI, Keun Sup LEE, Pedro MARI, Aaron M. ELDER, Richard M. POWELL
  • Publication number: 20210250355
    Abstract: Techniques are disclosed relating to sharing access to electronically-secured property. In some embodiments, a first computing device having a first secure element receives, from a second computing device associated with an owner of the electronically-secured property, an indication that the second computing device has transmitted a token to server computing system, the token permitting a user of the first computing device access to the electronically-secured property. Based on the received indication, the first computing device sends a request for the transmitted token to the server computing system and, in response to receiving the requested token, securely stores the received token in the first secure element of the first computing device. The first computing device subsequently transmits the stored token from the first secure element of the first device to the electronically-secured property to obtain access to the electronically-secured property based on the token.
    Type: Application
    Filed: June 7, 2019
    Publication date: August 12, 2021
    Inventors: Florian Galdo, Stephanie R. Martin, Yannick L. Sierra, Ivan Krstic, Christopher A. Volkert, Najeeb M. Abdulrahiman, Matthias Lerch, Onur E. Tackin, Kyle C. Brogle
  • Patent number: 11050737
    Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
    Type: Grant
    Filed: September 23, 2019
    Date of Patent: June 29, 2021
    Assignee: Apple Inc.
    Inventors: Jay S. Coggin, Daniel C. Klingler, Kyle C. Brogle, Johannes P. Schmidt, Eric A. Allamanche, Thomas Alsina, Bob Bradley, Alex T. Nelson, Rudolph Van Der Merwe, Joseph M. Triscari, Keun Sup Lee, Pedro Mari, Aaron M. Elder, Richard M. Powell
  • Publication number: 20200336897
    Abstract: Techniques disclosed herein relate to the pairing of a pairing initiator device and a pairing responder device for communication. The pairing initiator device and the pairing responder device range with each other to determine the distance between the pairing initiator device and the pairing responder device. Based on the distance being below a threshold distance, the pairing initiator device and the pairing responder device wirelessly pair with each other without further input from the user.
    Type: Application
    Filed: March 30, 2020
    Publication date: October 22, 2020
    Inventors: Brent M. Ledvina, Yannick L. Sierra, Kyle C. Brogle, Steven Andrew Myers
  • Publication number: 20200267552
    Abstract: A controller device within a home network (or any suitable network) can be configured to manage network access tokens for various accessory devices within the home network. These network access tokens can be used by the accessory devices to access the home network without needing the network owner's network password. The network access tokens can be revocable and/or for a limited time. The controller device can generate the network access tokens, and can provide them to the accessory devices (or other user devices) as well as to an access device on the home network. Once the access device is provisioned with the accessory device's network access token, the router can control whether the accessory device is to be granted access to the home network and for how long.
    Type: Application
    Filed: February 13, 2020
    Publication date: August 20, 2020
    Applicant: Apple Inc.
    Inventors: Wayne A. Lee, Zaka Ur Rehman Ashraf, Daniel R. Borges, Kyle C. Brogle, Srinivas Rama, Benjamin S. Turner, Hung Q. Le, Devin E. Gund, Keith W. Rauenbuehler, Praveen Chegondi
  • Patent number: 10660085
    Abstract: Communicating wireless devices collaborate and utilize waveforms to enable secure channel estimation. To protect against a repetitive replay attack, some embodiments include Single Carrier Physical Layer (SC-PHY) waveforms and/or interpolated OFDM waveforms that do not include a repeatable or predictable structure. The waveforms are transmitted in ranging packet structures that are compatible with legacy 802.11 technologies that do not utilize secure channel estimation. The ranging packets are received in combination with the information previously exchanged to enable the receiving wireless system to securely determine a channel estimate (e.g., determine a channel estimate without an interloper transmission that is not an authentic first arrival path in a multi-path channel between the wireless systems). Thus, one or both of the wireless systems can estimate the distance between them (or range). Devices utilizing legacy 802.
    Type: Grant
    Filed: March 27, 2018
    Date of Patent: May 19, 2020
    Assignee: Apple Inc.
    Inventors: Mingguang Xu, Su Khiong Yong, Mithat C. Dogan, Rohit U. Nabar, Qi Wang, Kyle C. Brogle, Andrew J. Ringer
  • Publication number: 20200076788
    Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
    Type: Application
    Filed: September 23, 2019
    Publication date: March 5, 2020
    Inventors: Jay S. COGGIN, Daniel C. KLINGLER, Kyle C. BROGLE, Johannes P. SCHMIDT, Eric A. ALLAMANCHE, Thomas ALSINA, Bob BRADLEY, Alex T. NELSON, Rudolph VAN DER MERWE, Joseph M. TRISCARI, Keun Sup LEE, Pedro MARI, Aaron M. ELDER, Richard M. POWELL
  • Publication number: 20190370456
    Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
    Type: Application
    Filed: September 28, 2018
    Publication date: December 5, 2019
    Inventors: Reza Abbasian, Richard J. Mondello, David P. Quesada, Kyle C. Brogle, Patrick L. Coffman
  • Publication number: 20190372989
    Abstract: Techniques are disclosed relating to user authentication. In some embodiments, a first computing device receives, from a second computing device, a request for a user credential to be input into an authentication prompt associated with the second device. The first computing device determines a proximity associated with the second computing device based on a received wireless location beacon and, based on the request and the determined proximity, presents a selection prompt asking a user of the first computing device to select a user credential stored in the first computing device. The first computing device then provides the selected user credential to the second computing device to input into the authentication prompt. In some embodiments, the first computing device receives the wireless location beacon from a remote controller of the second computing device and determines a proximity based on a signal strength associated with the received location beacon.
    Type: Application
    Filed: September 29, 2018
    Publication date: December 5, 2019
    Inventors: Conrad A. Shultz, Alexander D. Sanciangco, Brent M. Ledvina, Chelsea E. Pugh, Kyle C. Brogle, Marc J. Krochmal, Maureen G. Daum, Reza Abbasian, Richard J. Mondello, Jacob S. Klapper
  • Patent number: 10432614
    Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: October 1, 2019
    Assignee: Apple Inc.
    Inventors: Jay S. Coggin, Daniel C. Klingler, Kyle C. Brogle, Johannes P. Schmidt, Eric A. Allamanche, Thomas Alsina, Bob Bradley, Alex T. Nelson, Rudolph Van Der Merwe, Joseph M. Triscari, Keun Sup Lee, Pedro Mari, Aaron M. Elder, Richard M. Powell
  • Publication number: 20190037549
    Abstract: Communicating wireless devices collaborate and utilize waveforms to enable secure channel estimation. To protect against a repetitive replay attack, some embodiments include Single Carrier Physical Layer (SC-PHY) waveforms and/or interpolated OFDM waveforms that do not include a repeatable or predictable structure. The waveforms are transmitted in ranging packet structures that are compatible with legacy 802.11 technologies that do not utilize secure channel estimation. The ranging packets are received in combination with the information previously exchanged to enable the receiving wireless system to securely determine a channel estimate (e.g., determine a channel estimate without an interloper transmission that is not an authentic first arrival path in a multi-path channel between the wireless systems). Thus, one or both of the wireless systems can estimate the distance between them (or range). Devices utilizing legacy 802.
    Type: Application
    Filed: March 27, 2018
    Publication date: January 31, 2019
    Applicant: Apple Inc.
    Inventors: Mingguang Xu, Su Khiong Yong, Mithat C. Dogan, Rohit U. Nabar, Qi Wang, Kyle C. Brogle, Andrew J. Ringer
  • Publication number: 20180337911
    Abstract: The embodiments set forth a technique for enabling a computing device to securely configure a peripheral computing device. According to some embodiments, the method can include the steps of (1) approving a request received from the peripheral computing device to engage in a setup procedure for the peripheral computing device, (2) receiving, from the peripheral computing device: (i) an audio signal that encodes a password and timing information, and (ii) a light signal. Additionally, the method can involve, in response to identifying that the timing information correlates with the light signal: (3) extracting the password from the audio signal, and (4) establishing a communication link with the peripheral computing device based on the password. In turn, the method can involve (5) providing configuration information to the peripheral computing device over the communication link.
    Type: Application
    Filed: September 29, 2017
    Publication date: November 22, 2018
    Inventors: Jay S. COGGIN, Daniel C. KLINGLER, Kyle C. BROGLE, Johannes P. SCHMIDT, Eric A. ALLAMANCHE, Thomas ALSINA, Bob BRADLEY, Alex T. NELSON, Rudolph VAN DER MERWE, Joseph M. TRISCARI, Keun Sup LEE, Pedro MARI, Aaron M. ELDER, Richard M. POWELL