US 11,818,681 B2
Methods and architectures for secure ranging
Jerrold V. Hauck, Windermere, FL (US); Alejandro J. Marquez, Sunnyvale, CA (US); Timothy R. Paaske, San Jose, CA (US); Indranil S. Sen, Cupertino, CA (US); Herve Sibert, San Francisco, CA (US); Yannick L. Sierra, San Francisco, CA (US); and Raman S. Thiara, San Jose, CA (US)
Assigned to APPLE INC., Cupertino, CA (US)
Filed by Apple Inc., Cupertino, CA (US)
Filed on Jan. 24, 2022, as Appl. No. 17/582,785.
Application 17/582,785 is a continuation of application No. 16/090,007, granted, now 11,265,929, previously published as PCT/US2017/027792, filed on Apr. 14, 2017.
Claims priority of provisional application 62/420,360, filed on Nov. 10, 2016.
Claims priority of provisional application 62/322,780, filed on Apr. 14, 2016.
Prior Publication US 2022/0225267 A1, Jul. 14, 2022
This patent is subject to a terminal disclaimer.
Int. Cl. H04W 64/00 (2009.01); H04W 12/03 (2021.01); H04W 12/033 (2021.01); H04W 12/041 (2021.01); H04W 12/062 (2021.01); H04W 12/63 (2021.01); H04W 12/065 (2021.01); H04W 12/069 (2021.01); H04W 12/0431 (2021.01); H04W 12/0433 (2021.01); H04W 12/0471 (2021.01); H04W 76/10 (2018.01); H04L 9/32 (2006.01); H04L 9/40 (2022.01); H04W 12/02 (2009.01); H04W 12/04 (2021.01); H04W 12/06 (2021.01); H04W 12/47 (2021.01); H04W 12/33 (2021.01); H04W 4/80 (2018.01)
CPC H04W 64/00 (2013.01) [H04L 9/3273 (2013.01); H04L 63/061 (2013.01); H04L 63/0869 (2013.01); H04W 12/02 (2013.01); H04W 12/03 (2021.01); H04W 12/033 (2021.01); H04W 12/04 (2013.01); H04W 12/041 (2021.01); H04W 12/0431 (2021.01); H04W 12/0433 (2021.01); H04W 12/0471 (2021.01); H04W 12/06 (2013.01); H04W 12/062 (2021.01); H04W 12/065 (2021.01); H04W 12/069 (2021.01); H04W 12/63 (2021.01); H04W 76/10 (2018.02); H04L 63/0492 (2013.01); H04W 4/80 (2018.02); H04W 12/33 (2021.01); H04W 12/47 (2021.01)] 20 Claims
OG exemplary drawing
 
1. A data processing system comprising:
a first radio transceiver configured to transmit a locally generated pseudorandom ranging code and to use a locally generated code sequence for correlation with a received ranging code to determine a range between the data processing system and an another system;
an application processor configured to process one or more user applications;
a secure element coupled to the application processor and coupled to the first radio transceiver through one or more hardware buses, the secure element configured to establish an encrypted communication channel, within the data processing system, between the first radio transceiver and the secure element to provide one or more ranging keys to the first radio transceiver through the encrypted communication channel to allow the first radio transceiver to generate the locally generated pseudorandom ranging code;
a second radio transceiver coupled to the application processor and to the secure element, the second radio transceiver configured to provide communications between the another system and the data processing system; and
wherein the data processing system is a wearable device which performs cryptographic operations after a secure ranging operation, based on the ranging keys, between the wearable device and the another system, the cryptographic operations performed during a data communication between the wearable device and the another system, and wherein the another system is not a motorized vehicle.