Patents by Inventor Marc J. Krochmal

Marc J. Krochmal has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11516337
    Abstract: A mobile device can include ranging circuitry to determine distance to another mobile device. A first wireless protocol can establish an initial communication session to perform authentication and/or exchange ranging settings. A second protocol can perform ranging, and other wireless protocols can transmit content. In one example, the distance information can be used to display a relative position of another device on a user interface of a sending device. The user interface can allow a user to quickly and accurately select the recipient device for sending the data item. As other example, the distance information obtained from ranging can be used to trigger a notification (e.g., a reminder) to be output from a first mobile device or used to display a visual indicator on a receiving device. Proximity of a device (e.g., as determined by a distance) can be used to suggest recipient for a new communication.
    Type: Grant
    Filed: September 18, 2020
    Date of Patent: November 29, 2022
    Assignee: Apple Inc.
    Inventors: Brent M. Ledvina, Marc J. Krochmal, Robert W. Brumley, Sriram Hariharan
  • Patent number: 11468162
    Abstract: In accordance with some embodiments, the method includes: detecting, via the one or more input devices, a request to display information for password protected accounts; and, in response to detecting the request, concurrently displaying, on the display device: a representation of a first password protected account that is associated with a credential having one or more security issues, wherein the representation of the first password protected account is visually associated with an alert indicator indicating the one or more security issues associated with the credential of the first password protected account; and a representation of a second password protected account that is associated with a credential having one or more security issues, wherein the representation of the second password protected account is visually associated with an alert indicator indicating the one or more security issues associated with the credential of the second password protected account.
    Type: Grant
    Filed: November 7, 2019
    Date of Patent: October 11, 2022
    Assignee: APPLE INC.
    Inventors: Conrad A. Shultz, Richard J. Mondello, Reza Abbasian, Ivan Krstic, Darin Adler, Charilaos Papadopoulos, Maureen Grace Daum, Guillaume Borios, Patrick Robert Burns, Alexander David Sanciangco, Brent Michael Ledvina, Chelsea Elizabeth Pugh, Kyle Brogle, Marc J. Krochmal, Jacob Klapper, Paul Russell Knight, Connor David Graham, Shengkai Wu, I-Ting Liu, Steven Jon Falkenburg
  • Patent number: 11451508
    Abstract: Messaging between a companion device and an accessory device is controlled such that different modes of communication may be utilized. The different modes can implement different messaging strategies, each of which is intended for efficient power management, in view of the limited electrical power that is typically available at the accessory device. A received request message for sending from the companion device to the accessory device is sent if predetermined conditions apply, and similarly for messages from the accessory device to the companion device.
    Type: Grant
    Filed: May 27, 2020
    Date of Patent: September 20, 2022
    Assignee: APPLE INC.
    Inventors: Alexander Ledwith, Christopher C. Jensen, John J. Iarocci, Marc J. Krochmal, Ziv Wolkowicki, Daniel B. Pollack, Darin B. Adler
  • Patent number: 11438322
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Grant
    Filed: January 31, 2019
    Date of Patent: September 6, 2022
    Assignee: Apple Inc.
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Publication number: 20220256038
    Abstract: According to one embodiment, a computing device may conduct an active telephone conversation and a proximity of the computing device to a second computing device may be determined to be within a predetermined distance. Moreover, a determination of a capability of the second computing device to conduct a telephone conversation may be made, and in response to such determinations, the active telephone conversation may be transferred from the computing device to the second computing device. In an example, when a user holding a telephone conversation moves near a smart speaker, the telephone conversation may be transferred to the smart speaker from the user's mobile device, should the user desire such a transfer. Moreover, as the user moves around, the telephone conversation may move with the user from device to device, enabling a seamless and intuitive telephone conversation experience for the user.
    Type: Application
    Filed: April 29, 2022
    Publication date: August 11, 2022
    Applicant: Apple Inc.
    Inventors: Marc J. Krochmal, John J. Iarocci, Alex D. Sanciangco, Patrick L. Coffman
  • Patent number: 11374937
    Abstract: Techniques are disclosed relating to user authentication. In some embodiments, a first computing device receives, from a second computing device, a request for a user credential to be input into an authentication prompt associated with the second device. The first computing device determines a proximity associated with the second computing device based on a received wireless location beacon and, based on the request and the determined proximity, presents a selection prompt asking a user of the first computing device to select a user credential stored in the first computing device. The first computing device then provides the selected user credential to the second computing device to input into the authentication prompt. In some embodiments, the first computing device receives the wireless location beacon from a remote controller of the second computing device and determines a proximity based on a signal strength associated with the received location beacon.
    Type: Grant
    Filed: September 29, 2018
    Date of Patent: June 28, 2022
    Assignee: Apple Inc.
    Inventors: Conrad A. Shultz, Alexander D. Sanciangco, Brent M. Ledvina, Chelsea E. Pugh, Kyle C. Brogle, Marc J. Krochmal, Maureen G. Daum, Reza Abbasian, Richard J. Mondello, Jacob S. Klapper
  • Patent number: 11356562
    Abstract: According to one embodiment, a computing device may conduct an active telephone conversation and a proximity of the computing device to a second computing device may be determined to be within a predetermined distance. Moreover, a determination of a capability of the second computing device to conduct a telephone conversation may be made, and in response to such determinations, the active telephone conversation may be transferred from the computing device to the second computing device. In an example, when a user holding a telephone conversation moves near a smart speaker, the telephone conversation may be transferred to the smart speaker from the user's mobile device, should the user desire such a transfer. Moreover, as the user moves around, the telephone conversation may move with the user from device to device, enabling a seamless and intuitive telephone conversation experience for the user.
    Type: Grant
    Filed: September 12, 2019
    Date of Patent: June 7, 2022
    Assignee: Apple Inc.
    Inventors: Marc J. Krochmal, John J. Iarocci, Alex D. Sanciangco, Patrick L. Coffman
  • Publication number: 20220171451
    Abstract: This application relates to techniques that adjust the sleep states of a computing device based on proximity detection and predicted user activity. Proximity detection procedures can be used to determine a proximity between the computing device and a remote computing device coupled to the user. Based on these proximity detection procedures, the computing device can either correspondingly increase or decrease the amount power supplied to the various components during either a low-power sleep state or a high-power sleep state. Additionally, historical user activity data gathered on the computing device can be used to predict when the user will likely use the computing device. Based on the gathered historical user activity, deep sleep signals and light sleep signals can be issued at a time when the computing device is placed within a sleep state which can cause it to enter either a low-power sleep state or a high-power sleep state.
    Type: Application
    Filed: February 17, 2022
    Publication date: June 2, 2022
    Inventors: Varaprasad V. LINGUTLA, Kartik R. VENKATRAMAN, Marc J. KROCHMAL
  • Patent number: 11329827
    Abstract: A method of unlocking a second device using a first device is disclosed. The method can include: the first device pairing with the second device; establishing a trusted relationship with the second device; authenticating the first device using a device key; receiving a secret key from the second device; receiving a user input from an input/output device; and transmitting the received secret key to the second device to unlock the second device in response to receiving the user input, wherein establishing a trusted relationship with the second device comprises using a key generated from a hardware key associated with the first device to authenticate the device key.
    Type: Grant
    Filed: October 5, 2016
    Date of Patent: May 10, 2022
    Assignee: Apple Inc.
    Inventors: Conrad Sauerwald, Alexander Ledwith, John Iarocci, Marc J. Krochmal, Wade Benson, Gregory Novick, Noah Witherspoon
  • Patent number: 11269393
    Abstract: This application relates to techniques that adjust the sleep states of a computing device based on proximity detection and predicted user activity. Proximity detection procedures can be used to determine a proximity between the computing device and a remote computing device coupled to the user. Based on these proximity detection procedures, the computing device can either correspondingly increase or decrease the amount power supplied to the various components during either a low-power sleep state or a high-power sleep state. Additionally, historical user activity data gathered on the computing device can be used to predict when the user will likely use the computing device. Based on the gathered historical user activity, deep sleep signals and light sleep signals can be issued at a time when the computing device is placed within a sleep state which can cause it to enter either a low-power sleep state or a high-power sleep state.
    Type: Grant
    Filed: June 1, 2018
    Date of Patent: March 8, 2022
    Assignee: Apple Inc.
    Inventors: Varaprasad V. Lingutla, Kartik R. Venkatraman, Marc J. Krochmal
  • Patent number: 11250118
    Abstract: In some embodiments, a first device performs ranging operations to allow a user to perform one or more operations on the first device without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account that is authorized to perform operations on the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the operations to be performed on the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the operation is authorized on the first device.
    Type: Grant
    Filed: April 18, 2019
    Date of Patent: February 15, 2022
    Assignee: Apple Inc.
    Inventors: Alexander R. Ledwith, Wade Benson, Marc J. Krochmal, John J. Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra, Libor Sykora, Jiri Margaritov
  • Publication number: 20220007188
    Abstract: The embodiments set forth a technique for securely identifying relevant computing devices that are nearby. The technique can be implemented at a first computing device, and include the steps of (1) receiving, from a second computing device, an advertisement packet that includes: (i) a network address that is associated with the second computing device, and (ii) a hash value that is calculated using the network address and an encryption key that is associated with the second computing device, and (2) for each known encryption key in a plurality of known encryption keys that are accessible to the first computing device: (i) calculating a temporary hash value using the network address and the known encryption key, and (ii) in response to identifying that the temporary hash value and the hash value match: carrying out an operation associated with the second computing device.
    Type: Application
    Filed: September 2, 2021
    Publication date: January 6, 2022
    Inventors: Bob BRADLEY, Marc J. KROCHMAL
  • Publication number: 20210406886
    Abstract: A device in a payment transaction handoff system may include at least one processor configured to receive a request to perform a payment transaction and identify, using a first communication protocol, a respective device identifier of each of a plurality of proximate devices. The at least one processor is configured to select, based at least in part on a payment factor, a default payment device from the plurality of proximate devices. The at least one processor is configured to transmit, via a second communication protocol, a message to perform the payment transaction, the message comprising the device identifier of the default payment device. In one or more implementations, a first device of the plurality of proximate devices may be associated with a first user account and a second device of the plurality of proximate devices may be associated with a second user account, different from the first user account.
    Type: Application
    Filed: September 13, 2021
    Publication date: December 30, 2021
    Inventors: Bob BRADLEY, Marc J. KROCHMAL, William M. BUMGARNER, Vijay SUNDARAM, Margaret A. MOORE, Nicholas J. SHEARER, Brandon J. KIEFT
  • Patent number: 11206201
    Abstract: Methods and systems are provided for detecting network device configurations using a single device. The methods and system include establishing a first connection to a network device using a first device identifier. Upon detecting that a condition has been satisfied; a second connection to the network device can be established. A data packet can be transmitted over one of the first connection or the second connection, the data packet being addressed to the network address associated with the other connection. Upon detecting whether the data packet is received over the other connection, an error message can be transmitted when the data packet is not received over the other connection.
    Type: Grant
    Filed: November 4, 2019
    Date of Patent: December 21, 2021
    Assignee: Apple Inc.
    Inventor: Marc J. Krochmal
  • Patent number: 11176237
    Abstract: In some embodiments, a first device performs ranging operations to allow a user to access the first device under one of several user accounts without providing device-access credentials. For example, when a second device is within a first distance of the first device, the first device determines that the second device is associated with a first user account under which a user can access (e.g., can log into) the first device. In response to the determination, the first device enables at least one substitute interaction (e.g., a password-less UI interaction) to allow the first device to be accessed without receiving access credentials through a user interface. In response to detecting an occurrence of the substitute interaction, the user is allowed to access the first device under the first user account. In some embodiments, the substitute interaction occurs while the first device is logged into under a second user account.
    Type: Grant
    Filed: June 1, 2018
    Date of Patent: November 16, 2021
    Assignee: Apple Inc.
    Inventors: Wade Benson, Alexander R. Ledwith, Marc J. Krochmal, John J. Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra, Libor Sykora
  • Patent number: 11178127
    Abstract: Some embodiments of the invention provide a method for a trusted (or originator) device to modify the security state of a target device (e.g., unlocking the device) based on a securing ranging operation (e.g., determining a distance, proximity, etc.). The method of some embodiments exchanges messages as a part of a ranging operation in order to to determine whether the trusted and target devices are within a specified range of each other before allowing the trusted device to modify the security state of the target device. In some embodiments, the messages are derived by both devices based on a shared secret and are used to verify the source of ranging signals used for the ranging operation. In some embodiments, the method is performed using multiple different frequency bands.
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: November 16, 2021
    Assignee: Apple Inc.
    Inventors: Wade Benson, Marc J. Krochmal, Alexander R. Ledwith, John Iarocci, Jerrold V. Hauck, Michael Brouwer, Mitchell D. Adler, Yannick L. Sierra
  • Patent number: 11120123
    Abstract: In accordance with some embodiments, a method is performed at an electronic device with a display device and one or more input devices. The method includes displaying, via the display device, a user interface that includes a new-password field. The method includes detecting, via the one or more input devices, a user input that corresponds to selection of the new-password field. In response to detecting the user input that corresponds to selection of the new-password field, the method includes displaying, on the display device, a representation of a new automatically-generated password in the new-password field and displaying, on the display device, an affordance to accept the new automatically-generated password and an affordance to decline to use the new automatically-generated password.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: September 14, 2021
    Assignee: Apple Inc.
    Inventors: Conrad A. Shultz, Richard J. Mondello, Reza Abbasian, Ivan Krstic, Darin Adler, Charilaos Papadopoulos, Maureen Grace Daum, Guillaume Borios, Patrick Robert Burns, Alexander David Sanciangco, Brent Michael Ledvina, Chelsea Elizabeth Pugh, Kyle Brogle, Marc J. Krochmal, Jacob Klapper, Paul Russell Knight, Connor David Graham, Shengkai Wu, I-Ting Liu, Steven Jon Falkenburg
  • Patent number: 11120445
    Abstract: A device in a payment transaction handoff system may include at least one processor configured to receive a request to perform a payment transaction and identify, using a first communication protocol, a respective device identifier of each of a plurality of proximate devices. The at least one processor is configured to select, based at least in part on a payment factor, a default payment device from the plurality of proximate devices. The at least one processor is configured to transmit, via a second communication protocol, a message to perform the payment transaction, the message comprising the device identifier of the default payment device. In one or more implementations, a first device of the plurality of proximate devices may be associated with a first user account and a second device of the plurality of proximate devices may be associated with a second user account, different from the first user account.
    Type: Grant
    Filed: March 15, 2018
    Date of Patent: September 14, 2021
    Assignee: Apple Inc.
    Inventors: Bob Bradley, Marc J. Krochmal, William M. Bumgarner, Vijay Sundaram, Margaret A. Moore, Nicholas J. Shearer, Brandon J. Kieft
  • Patent number: 11115818
    Abstract: The embodiments set forth a technique for securely identifying relevant computing devices that are nearby. The technique can be implemented at a first computing device, and include the steps of (1) receiving, from a second computing device, an advertisement packet that includes: (i) a network address that is associated with the second computing device, and (ii) a hash value that is calculated using the network address and an encryption key that is associated with the second computing device, and (2) for each known encryption key in a plurality of known encryption keys that are accessible to the first computing device: (i) calculating a temporary hash value using the network address and the known encryption key, and (ii) in response to identifying that the temporary hash value and the hash value match: carrying out an operation associated with the second computing device.
    Type: Grant
    Filed: May 31, 2019
    Date of Patent: September 7, 2021
    Assignee: Apple Inc.
    Inventors: Bob Bradley, Marc J. Krochmal
  • Publication number: 20210258418
    Abstract: A mobile device can include ranging circuitry to determine distance to another mobile device. A first wireless protocol can establish an initial communication session to perform authentication and/or exchange ranging settings. A second protocol can perform ranging, and other wireless protocols can transmit content. In one example, the distance information can be used to display a relative position of another device on a user interface of a sending device. The user interface can allow a user to quickly and accurately select the recipient device for sending the data item. As other example, the distance information obtained from ranging can be used to trigger a notification (e.g., a reminder) to be output from a first mobile device or used to display a visual indicator on a receiving device. Proximity of a device (e.g., as determined by a distance) can be used to suggest recipient for a new communication.
    Type: Application
    Filed: May 6, 2021
    Publication date: August 19, 2021
    Applicant: Apple Inc.
    Inventors: Brent M. Ledvina, Marc J. Krochmal, Robert W. Brumley, Sriram Hariharan