-
公开(公告)号:EP2893763A4
公开(公告)日:2016-03-30
申请号:EP13835734
申请日:2013-06-25
申请人: INTEL CORP
发明人: AGERSTAM MATS , LANKSWERT PATRICK C
CPC分类号: H04L63/08 , H04L63/0807 , H04L63/0823 , H04L63/0892 , H04L63/102 , H04L67/303 , H04W4/008 , H04W12/06 , H04W76/023
摘要: A system and method for managing electronic devices based on user identity information is presented. An authenticating entity authenticates and provides secure user identity data and a first electronic device. The first electronic device includes memory that stores first secure user identity data provisioned to the first electronic device and a communication module that discovers a second electronic device and initiates a wireless connection with the discovered second electronic device, in which the second electronic device is provisioned with second secure user identity data, logic that has the first and second electronic devices exchange and validate their respective first and second secure user identity data, and a discovery list that stores attributes of the second electronic device. Upon determining that the first and second electronic devices are associated with the same user, the logic adds self-property to the stored attributes of the second electronic device.
-
公开(公告)号:EP3219044A4
公开(公告)日:2018-06-27
申请号:EP15858445
申请日:2015-10-06
申请人: INTEL CORP
发明人: SMITH NED M , WALKER JESSE , AGERSTAM MATS , SUBRAMANIAM RAVI S , CABRE EDUARDO
IPC分类号: H04L9/08
CPC分类号: H04L9/0841 , H04L9/0833 , H04L9/0844 , H04L9/0866 , H04L9/14 , H04L9/30 , H04L9/3013 , H04L2209/127 , H04W12/04
摘要: Technologies for trusted device on-boarding include a first computing device to generate a first public Diffie-Hellman key based on a private Diffie-Hellman key and a first unique identifier of the first computing device. The first unique identifier is retrieved from secure memory of the first computing device. The first computing device transmits the first public Diffie-Hellman key to a second computing device and receives, from the second computing device, a second public Diffie-Hellman key of the second computing device. The second public Diffie-Hellman key incorporates a second unique identifier of the second computing device. Further, the first computing device removes a contribution of the second unique identifier from the second public Diffie-Hellman key to generate a modified public Diffie-Hellman key and generates a shared Diffie-Hellman key based on the modified public Diffie-Hellman key and the private Diffie-Hellman key of the first computing device.
-
公开(公告)号:EP2932773A4
公开(公告)日:2016-08-03
申请号:EP13861962
申请日:2013-06-27
申请人: INTEL CORP
发明人: SYDIR JAROSLAW , SKEBA KIRK , LAMARCA ANTHONY , AGERSTAM MATS
摘要: Described herein are technologies for geo-fencing based upon semantic locations. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims.
-
-