TECHNOLOGIES FOR SELECTIVE CONTENT LICENSING AND SECURE PLAYBACK
    91.
    发明申请
    TECHNOLOGIES FOR SELECTIVE CONTENT LICENSING AND SECURE PLAYBACK 有权
    选择性内容许可和安全播放技术

    公开(公告)号:US20160381405A1

    公开(公告)日:2016-12-29

    申请号:US14751901

    申请日:2015-06-26

    摘要: Technologies for selectively licensing segments of source content are described. In some embodiments the technologies enable a user of a client device to select, license, and use one or more segments of source content, without the need to obtain a license to the source content as a whole. Systems, methods, and computer readable media utilizing such technologies are also described. In some embodiments, the technologies can enable digital rights management or other restrictions imposed on a content segment to be enforced, even when the content segment is incorporated into diverse content such as a content mashup. The technologies may also enable independent tracking of information regarding the use and/or payback of content segments, even when such segments are included in diverse content.

    摘要翻译: 描述了用于选择性地许可源内容段的技术。 在一些实施例中,这些技术使得客户端设备的用户能够选择,许可和使用源内容的一个或多个段,而不需要获得作为整体的源内容的许可。 还描述了利用这种技术的系统,方法和计算机可读介质。 在一些实施例中,即使当内容片段被并入到诸如内容混搭的不同内容中时,这些技术也可以实现对内容片段施加的数字权限管理或其他限制。 这些技术还可以使得能够独立地跟踪关于内容段的使用和/或回收的信息,即使这些段被包括在不同的内容中。

    TECHNOLOGIES FOR ADAPTIVE REAL-TIME MEDIA STREAMING
    93.
    发明申请
    TECHNOLOGIES FOR ADAPTIVE REAL-TIME MEDIA STREAMING 审中-公开
    自适应实时媒体流技术

    公开(公告)号:US20160191595A1

    公开(公告)日:2016-06-30

    申请号:US14583668

    申请日:2014-12-27

    IPC分类号: H04L29/06 H04L12/26

    CPC分类号: H04L65/607 H04L65/80

    摘要: Technologies for adaptive real-time media streaming include a computing device to determine, by a trusted execution environment of the computing device, a current workload of the computing device based on at least one activity counter. The at least one activity counter is to record counter data associated with performance of the computing device. Further, the computing device determines a residual workload capable of being supported by the computing device based on the determined current workload and a new content playback characteristics for streaming media content based on the determined residual workload. The computing device streams media content received from a trusted server based on the determined new content playback characteristics.

    摘要翻译: 用于自适应实时媒体流的技术包括计算设备,用于基于至少一个活动计数器确定所述计算设备的可信执行环境中所述计算设备的当前工作负载。 至少一个活动计数器是记录与计算设备的性能相关联的计数器数据。 此外,计算设备基于所确定的当前工作负载来确定能够被计算设备支持的剩余工作负载,以及基于所确定的剩余工作量的流媒体内容的新内容回放特性。 计算设备基于所确定的新内容播放特性来流式传输从可信服务器接收的媒体内容。

    METHODS, SYSTEMS AND APPARATUS TO MANAGE AN AUTHENTICATION SEQUENCE
    95.
    发明申请
    METHODS, SYSTEMS AND APPARATUS TO MANAGE AN AUTHENTICATION SEQUENCE 审中-公开
    方法,系统和设备管理认证序列

    公开(公告)号:US20160182491A1

    公开(公告)日:2016-06-23

    申请号:US14581277

    申请日:2014-12-23

    IPC分类号: H04L29/06

    摘要: Methods, apparatus, systems and articles of manufacture are disclosed to manage an authentication sequence. An example disclosed apparatus includes a verification engine to verify whether a platform policy sequence is authorized for the platform, when the platform policy sequence is authorized, a policy sequence engine to extract an ordered sequence of credential types from the platform policy sequence, in response to a platform log in request, a platform instruction engine to transmit an instruction for a first one of the credential types associated with a first sequence position of the platform policy sequence, to determine whether a response to the instruction contains a value indicative of the first credential type, and when the response contains the value indicative of the first credential type, comparing the value to a first threshold confidence value, and a platform authorization engine to unlock platform functionality when the value indicative of the first credential type satisfies the first threshold confidence value.

    摘要翻译: 公开了方法,装置,系统和制品以管理认证序列。 一个示例公开的装置包括验证引擎,用于在平台策略序列被授权时验证平台策略序列是否被授权给平台策略序列,策略序列引擎从平台策略序列中提取凭证类型的有序序列,以响应于 平台登录请求,平台指令引擎,用于发送与平台策略序列的第一序列位置相关联的凭证类型中的第一个的指令,以确定对指令的响应是否包含指示第一凭证的值 并且当所述响应包含指示所述第一凭证类型的值时,将所述值与第一阈值置信度值进行比较,以及当所述指示所述第一凭证类型的值满足所述第一阈值置信度值时,平台授权引擎来解锁平台功能 。

    Performing Pairing And Authentication Using Motion Information
    97.
    发明申请
    Performing Pairing And Authentication Using Motion Information 审中-公开
    使用运动信息执行配对和认证

    公开(公告)号:US20160088474A1

    公开(公告)日:2016-03-24

    申请号:US14493613

    申请日:2014-09-23

    IPC分类号: H04W12/06 H04W74/00

    摘要: In one embodiment, a security logic of first portable device is configured to receive first motion sample information from at least one motion sensor of the first portable device and second motion sample information from at least one motion sensor of a second portable device, the first and second motion sample information obtained responsive to training movement of the first and second portable devices by a first user. Based on the motion sample information, the security logic is configured to generate a device pairing value, generate a first confidence value based on the first motion sample information and first reference motion sample information stored in the first portable device corresponding to reference movement of the first portable device by the first user, generate a relationship key pair for a relationship, and communicate the first confidence value and a public key of the relationship key pair to the second portable device using the device pairing value. Other embodiments are described and claimed.

    摘要翻译: 在一个实施例中,第一便携式设备的安全逻辑被配置为从第一便携式设备的至少一个运动传感器接收第一运动样本信息和来自第二便携式设备的至少一个运动传感器的第二运动样本信息,第一和第 响应于第一用户对第一和第二便携式设备的训练动作获得的第二运动样本信息。 基于运动样本信息,安全逻辑被配置为生成设备配对值,基于第一运动样本信息和存储在第一便携式设备中的与第一运动样本信息的参考运动相对应的第一参考运动样本信息生成第一置信度值 生成用于关系的关系密钥对,并且使用设备配对值将关系密钥对的第一置信度值和公开密钥传送到第二便携式设备。 描述和要求保护其他实施例。

    TECHNIQUES AND ARCHITECTURE FOR ANONYMIZING USER DATA
    98.
    发明申请
    TECHNIQUES AND ARCHITECTURE FOR ANONYMIZING USER DATA 有权
    用于匿名用户数据的技术和架构

    公开(公告)号:US20160012252A1

    公开(公告)日:2016-01-14

    申请号:US14369268

    申请日:2013-12-23

    摘要: An apparatus may include an interface to receive a multiplicity of user information samples at a respective multiplicity of instances; a processor circuit, and an entropy multiplexer for execution on the processor circuit to generate a pseudo random number based upon a pseudo random number seed and pseudo random number algorithm for each user information sample of the multiplicity of user information samples. Other embodiments are described and claimed.

    摘要翻译: 一种装置可以包括在相应多个实例处接收多个用户信息样本的接口; 处理器电路和熵多路复用器,用于在处理器电路上执行以基于用于多个用户信息样本的每个用户信息样本的伪随机数种子和伪随机数算法来生成伪随机数。 描述和要求保护其他实施例。

    Systems and Methods to Facilitate Multi-Factor Authentication Policy Enforcement Using One or More Policy Handlers
    99.
    发明申请
    Systems and Methods to Facilitate Multi-Factor Authentication Policy Enforcement Using One or More Policy Handlers 审中-公开
    使用一个或多个策略处理程序来促进多因素身份验证策略执行的系统和方法

    公开(公告)号:US20150281279A1

    公开(公告)日:2015-10-01

    申请号:US14229200

    申请日:2014-03-28

    IPC分类号: H04L29/06

    摘要: Methods, apparatus, systems and articles of manufacture are disclosed to facilitate multi-factor authentication policy enforcement using one or more policy handlers. An example first policy handler to manage a global policy in a distributed environment includes a parser to identify a first sub-policy of the global policy that is capable of enforcement by the first policy handler, and an attester to sign the first sub-policy. The example first policy handler further includes a director to determine whether to forward the global policy to a second policy handler based on a signature status of the global policy, and to forward the global policy to the second policy handler when the signature status of the global policy is indicative of an unsigned second sub-policy.

    摘要翻译: 公开了方法,装置,系统和制品,以促进使用一个或多个策略处理程序的多因素认证策略实施。 用于在分布式环境中管理全局策略的示例性的第一策略处理器包括用于识别能够被第一策略处理程序强制执行的全局策略的第一子策略的解析器,以及用于签署第一子策略的请求者。 示例性的第一策略处理器还包括一个导向器,用于基于全局策略的签名状态来确定是否将全局策略转发到第二策略处理器,并且当全局策略处理器的签名状态 政策表明了无符号的第二个次级政策。

    METHOD, APPARATUS AND SYSTEM FOR PROVIDING TRANSACTION INDEMNIFICATION
    100.
    发明申请
    METHOD, APPARATUS AND SYSTEM FOR PROVIDING TRANSACTION INDEMNIFICATION 审中-公开
    提供交易赔偿的方法,装置和系统

    公开(公告)号:US20150220927A1

    公开(公告)日:2015-08-06

    申请号:US14129543

    申请日:2013-09-25

    IPC分类号: G06Q20/40 H04L29/08

    摘要: Techniques and mechanisms to provide indemnification for a transaction involving communications between networked devices. In an embodiment, attestation logic of a first device sends to a second device attestation information to indicate a trustworthiness level of first device. Based on the attestation information, indemnification logic of the second device determines an indemnification value representing a cost of an indemnification for a first transaction. Indemnification logic of the first device receives the indemnification value and determines, based on the indemnification value, whether a participation in the transaction is to take place.

    摘要翻译: 为涉及网络设备之间通信的交易提供赔偿的技术和机制。 在一个实施例中,第一设备的认证逻辑发送到第二设备认证信息以指示第一设备的可信赖级别。 基于认证信息,第二设备的赔偿逻辑确定代表第一交易的赔偿成本的赔偿价值。 第一设备的赔偿逻辑接收赔偿价值,并根据赔偿价值确定是否要进行交易。