-
公开(公告)号:EP3906508A1
公开(公告)日:2021-11-10
申请号:EP19907690.2
申请日:2019-04-23
申请人: Intel Corporation
-
公开(公告)号:EP3162052B1
公开(公告)日:2019-05-01
申请号:EP15811325.8
申请日:2015-05-27
申请人: Intel Corporation
发明人: LOUCHHEIM, Sigal , BEN-SHALOM, Omer
-
-
公开(公告)号:EP3224763A1
公开(公告)日:2017-10-04
申请号:EP15863090.5
申请日:2015-10-23
申请人: Intel Corporation
发明人: DUENIAS, Oren , LEVI, Shachaf , NAOR, Ayelet , BEN-SHALOM, Omer
CPC分类号: G06K9/00711 , G06K9/00221 , G06K9/00255 , G06K9/00899 , H04N5/2357 , H04N2005/91392
摘要: Methods, apparatus, systems and articles of manufacture detect spoofing attacks for video-based authentication are disclosed. Disclosed example method to perform video-based authentication include determining whether a sequence of input images provided to perform video-based authentication of a subject exhibits a first region having fluctuating pixel values. Such example methods also include determining that the sequence of input images is associated with a spoofing attack in response to determining that the sequence of input images exhibits the first region having fluctuating pixel values.
摘要翻译: 披露了用于基于视频的认证的方法,装置,系统和制品检测欺骗攻击。 公开的用于执行基于视频的认证的示例方法包括确定提供用于执行对象的基于视频的认证的输入图像的序列是否呈现具有波动的像素值的第一区域。 这样的示例性方法还包括响应于确定输入图像的序列展现出具有波动像素值的第一区域,确定输入图像的序列与欺骗攻击相关联。
-
公开(公告)号:EP3062261A1
公开(公告)日:2016-08-31
申请号:EP16161010.0
申请日:2014-02-26
申请人: Intel Corporation
摘要: Technologies for de-duplicating encrypted content include fragmenting a file into blocks on a computing device, encrypting each block, and storing each encrypted block on a content data server with associated keyed hashes and member identifications. The computing device additionally transmits each encrypted block with an associated member encryption key and member identification to a key server. As part of the de-duplication process, the content data server stores only one copy of the encrypted data for a particular associated keyed hash, and the key server similarly associates a single member encryption key with the keyed hash. To retrieve the file, the computing device receives the encrypted blocks with their associated keyed hashes and member identifications from the content data server and receives the corresponding member decryption key from the key server. The computing device decrypts each block using the member decryption keys and combines to blocks to generate the file.
摘要翻译: 用于解密加密内容的技术包括将文件分解成计算设备上的块,加密每个块,以及将每个加密的块存储在具有相关联的密钥哈希和成员标识的内容数据服务器上。 计算设备另外向密钥服务器发送具有关联成员加密密钥和成员标识的每个加密块。 作为重复数据删除过程的一部分,内容数据服务器仅存储用于特定关联密钥哈希的加密数据的一个副本,并且密钥服务器类似地将单个成员加密密钥与密钥哈希相关联。 为了检索文件,计算设备从内容数据服务器接收具有相关联的密钥哈希和成员标识的加密块,并从密钥服务器接收相应的成员解密密钥。 计算设备使用成员解密密钥对每个块进行解密,并组合到块以生成该文件。
-
6.
公开(公告)号:EP4237983A1
公开(公告)日:2023-09-06
申请号:EP21887148.1
申请日:2021-09-24
申请人: INTEL Corporation
发明人: ZAGE, David , JANUS, Scott , SMITH, Ned M. , KRISHNAN, Vidhya , CHHABRA, Siddhartha , POORNACHANDRAN, Rajesh , LEVY, Tomer , CARRENO, Julien , SHAH, Ankur , SILVAS, Ronald , ANANTARAMAN, Aravindh , PUFFER, David , SHANBHOGUE, Vedvyas , COWPERTHWAITE, David , NAVALE, Aditya , BEN-SHALOM, Omer , NAYSHTUT, Alex , RUAN, Xiaoyu
-
7.
公开(公告)号:EP4237982A1
公开(公告)日:2023-09-06
申请号:EP21887147.3
申请日:2021-09-24
申请人: INTEL Corporation
-
公开(公告)号:EP2901352B1
公开(公告)日:2020-08-19
申请号:EP13841536.9
申请日:2013-09-16
申请人: Intel Corporation
-
公开(公告)号:EP3084674B1
公开(公告)日:2018-10-17
申请号:EP13899624.4
申请日:2013-12-18
申请人: Intel Corporation
发明人: BEN-SHALOM, Omer , MUTTIK, Igor , NAYSHTUT, Alex , AVIDAN, Yaniv
CPC分类号: H04L63/145 , G06F21/55 , G06F21/56 , G06F21/567 , H04L63/107 , H04L63/1416 , H04L63/1441
摘要: Various embodiments are generally directed to techniques to detect and eradicate malware attacks by employing information indicative of malware activity received from both endpoint devices and network devices proving network services to endpoint devices. An apparatus to detect malware includes a processor component, an analysis component for execution by the processor component to employ a trust level assigned to a device in a network as a factor in an analysis of an indication received from the device of a malware attack, and an eradication component for execution by the processor component to determine an action to take through the network to eradicate the malware attack based on the analysis. Other embodiments are described and claimed.
-
公开(公告)号:EP3301865A1
公开(公告)日:2018-04-04
申请号:EP17201146.2
申请日:2013-06-28
申请人: INTEL Corporation
发明人: NAYSHTUT, Alex , BEN-SHALOM, Omer , LI, Hong
CPC分类号: H04L63/102 , G06F21/554 , G06F21/629 , G06F2221/2137 , G06F2221/2149 , H04L63/083 , H04L63/101 , H04L63/105 , H04L63/20 , H04L63/205 , H04L67/22 , H04L67/306
摘要: Technologies to facilitate supervision of an online identify include a gateway server to facilitate and monitor access to an online service by a user of a "child" client computer device. The gateway server may include an identity manager to receive a request for access to the online service from the client computing device, retrieve access information to the online service, and facilitate access to the online service for the client computing device using the access information. The access information is kept confidential from the user. The gateway server may also include an activity monitor module to control activity between the client computing device and the online service based on the set of policy rules of a policy database. The gateway server may transmit notifications of such activity to a "parental" client computing device for review and/or approval, which also may be used to update the policy database.
摘要翻译: 便于监控在线识别的技术包括网关服务器,以促进和监控“孩子”客户端计算机设备的用户对在线服务的访问。 网关服务器可以包括身份管理器,以从客户端计算设备接收对访问在线服务的请求,检索对在线服务的访问信息,并且促进使用访问信息访问客户端计算设备的在线服务。 访问信息由用户保密。 网关服务器还可以包括活动监视器模块,用于基于策略数据库的一组策略规则来控制客户端计算设备和在线服务之间的活动。 网关服务器可以将这种活动的通知发送到“父母”客户端计算设备以供审查和/或批准,其也可以用于更新策略数据库。
-
-
-
-
-
-
-
-
-