Contextualized Access Control
    101.
    发明申请
    Contextualized Access Control 有权
    语境化访问控制

    公开(公告)号:US20140143149A1

    公开(公告)日:2014-05-22

    申请号:US14082727

    申请日:2013-11-18

    申请人: Selim Aissi

    发明人: Selim Aissi

    IPC分类号: H04W12/08 G06Q20/32 G06F21/62

    摘要: Contextual information associated with a mobile device can be automatically acquired using various sensors on the device. Based on the contextual information and an access control policy associated with an application on the mobile device, a level of access to the application can be determined. An entity may be identified, authenticated and authorized to gain full access, varying degree of restricted access or no access to the application based on the access control policy. Different applications may be provided different levels of access based on the access control policy associated with each application.

    摘要翻译: 可以使用设备上的各种传感器自动获取与移动设备相关联的上下文信息。 基于上下文信息和与移动设备上的应用相关联的访问控制策略,可以确定对应用的访问级别。 可以根据访问控制策略来识别,认证和授权实体获得完全访问,不同程度的受限访问或不访问应用。 可以基于与每个应用相关联的访问控制策略来提供不同的应用程序的不同级别的访问。

    Searchable Encrypted Data
    102.
    发明申请
    Searchable Encrypted Data 有权
    可搜索的加密数据

    公开(公告)号:US20140052999A1

    公开(公告)日:2014-02-20

    申请号:US13965472

    申请日:2013-08-13

    IPC分类号: G06F21/64

    摘要: Embodiments of the invention broadly described, introduce systems and methods for enabling the searching of encrypted data. One embodiment of the invention discloses a method for generating a searchable encrypted database. The method comprises receiving a plurality of sensitive data records comprising personal information of different users, identifying one or more searchable fields for the sensitive data records, wherein each searchable field is associated with a subset of the personal information for a user, generating a searchable field index for each of the one or more searchable fields, and encrypting the sensitive data records using a database encryption key.

    摘要翻译: 广泛描述本发明的实施例,介绍了能够搜索加密数据的系统和方法。 本发明的一个实施例公开了一种用于生成可搜索的加密数据库的方法。 该方法包括接收包括不同用户的个人信息的多个敏感数据记录,识别敏感数据记录的一个或多个可搜索字段,其中每个可搜索字段与用户的个人信息的子集相关联,产生可搜索字段 一个或多个可搜索字段中的每一个的索引,以及使用数据库加密密钥加密敏感数据记录。

    METHOD AND DEVICE FOR MANAGING DIGITAL USAGE RIGHTS OF DOCUMENTS
    104.
    发明申请
    METHOD AND DEVICE FOR MANAGING DIGITAL USAGE RIGHTS OF DOCUMENTS 有权
    管理数据使用权的方法和设备

    公开(公告)号:US20120255026A1

    公开(公告)日:2012-10-04

    申请号:US13078951

    申请日:2011-04-02

    IPC分类号: G06F21/00

    摘要: A method, device, and system for managing digital usage rights of documents includes a mobile computing device having a digital rights management (DRM) enforcement engine included therein. The mobile computing device may communicate with a server, such as an enterprise digital rights management (EDRM) server, to retrieve a secured document and an associated document usage rights policy. The document and usage rights policy are stored in a secured storage of the mobile computing device. The DRM enforcement engine of the mobile computing device provides access to the requested document while locally enforcing the associated document usage rights policy. In some embodiments, the mobile computing device may act as a proxy for other computing devices communicatively coupled to the mobile computing device and/or act as a local EDRM to such computing devices.

    摘要翻译: 用于管理文档的数字使用权限的方法,设备和系统包括其中包括数字版权管理(DRM)执行引擎的移动计算设备。 移动计算设备可以与诸如企业数字版权管理(EDRM)服务器的服务器进行通信,以检索安全文档和相关联的文档使用权限策略。 文档和使用权限策略被存储在移动计算设备的安全存储器中。 移动计算设备的DRM执行引擎提供对所请求的文档的访问,同时在本地执行相关联的文档使用权限策略。 在一些实施例中,移动计算设备可以充当通信地耦合到移动计算设备的其他计算设备的代理,和/或充当这样的计算设备的本地EDRM。

    USER IDENTITY ATTESTATION IN MOBILE COMMERCE
    105.
    发明申请
    USER IDENTITY ATTESTATION IN MOBILE COMMERCE 有权
    移动商业用户身份识别

    公开(公告)号:US20120167188A1

    公开(公告)日:2012-06-28

    申请号:US12977981

    申请日:2010-12-23

    IPC分类号: H04L9/32 G06F21/00

    摘要: A method, apparatus, system, and computer program product for user identity attestation in mobile commerce. The method may include obtaining a photograph of a user of a mobile device via a camera integrated with the mobile device; identifying a first set of fiducial points from the photograph; causing the first set of fiducial points from the photograph to be compared to a second set of fiducial points associated with an authorized user of the mobile device; and determining that the user is the authorized user if the first set of fiducial points matches the second set of fiducial points.

    摘要翻译: 一种用于移动商务中用户身份认证的方法,设备,系统和计算机程序产品。 该方法可以包括通过与移动设备集成的照相机获得移动设备的用户的照片; 从照片中识别第一组基准点; 使来自照片的第一组基准点与与移动设备的授权用户相关联的第二组基准点进行比较; 以及如果所述第一组基准点与所述第二组基准点匹配,则确定所述用户是所述授权用户。

    Techniques to manage wireless connections
    106.
    发明授权
    Techniques to manage wireless connections 失效
    技术来管理无线连接

    公开(公告)号:US08102901B2

    公开(公告)日:2012-01-24

    申请号:US11070489

    申请日:2005-03-01

    IPC分类号: H04B1/38

    CPC分类号: H04W88/02

    摘要: A system, apparatus, method and article to manage wireless connections are described. The apparatus may include a connection management module to automatically form a first connection between a first mobile device and a second mobile device, and a second connection between the second mobile device and a fixed device, wherein the first mobile device is to communicate information with the fixed device using the first and second connections. Other embodiments are described and claimed.

    摘要翻译: 描述了管理无线连接的系统,装置,方法和文章。 该装置可以包括连接管理模块以自动形成第一移动设备和第二移动设备之间的第一连接,以及第二移动设备与固定设备之间的第二连接,其中第一移动设备将与第 固定设备使用第一和第二连接。 描述和要求保护其他实施例。

    METHOD AND DEVICE FOR CONTROLLING USE OF CONTEXT INFORMATION OF A USER
    107.
    发明申请
    METHOD AND DEVICE FOR CONTROLLING USE OF CONTEXT INFORMATION OF A USER 有权
    用于控制用户的背景信息的使用的方法和设备

    公开(公告)号:US20110078758A1

    公开(公告)日:2011-03-31

    申请号:US12567386

    申请日:2009-09-25

    IPC分类号: G06F17/00

    摘要: A method and device for controlling use of context information of a user includes establishing a context policy enforcement engine on a mobile computing device. The context policy enforcement engine may be embodied as software and/or hardware components. The context policy enforcement engine retrieves context policy data in response to receiving a request for context information related to a user. The context policy data defines a set of context rules for responding to context requests. The context policy enforcement engine responds to the request based on the set of context rules.

    摘要翻译: 用于控制用户的上下文信息的使用的方法和设备包括在移动计算设备上建立上下文策略执行引擎。 上下文策略实施引擎可以被实现为软件和/或硬件组件。 响应于接收到与用户相关的上下文信息的请求,上下文策略实施引擎检索上下文策略数据。 上下文策略数据定义了一组用于响应上下文请求的上下文规则。 上下文策略执行引擎基于上下文规则集响应请求。

    LINK KEY INJECTION MECHANISM FOR PERSONAL AREA NETWORKS
    108.
    发明申请
    LINK KEY INJECTION MECHANISM FOR PERSONAL AREA NETWORKS 失效
    链接个人区域网络注入机制

    公开(公告)号:US20100332833A1

    公开(公告)日:2010-12-30

    申请号:US12838787

    申请日:2010-07-19

    IPC分类号: H04W12/06

    摘要: According to one embodiment, a method is disclosed. The method includes generating a link key at a secure component within a first personal area network device and injecting the link key into a protocol stack component database within the first device. The link key may further be transmitted to a second device. Other embodiments are described and claimed.

    摘要翻译: 根据一个实施例,公开了一种方法。 该方法包括在第一个人区域网络设备内的安全组件处生成链接密钥,并将该链接密钥注入到第一设备内的协议栈组件数据库中。 链路密钥还可以被发送到第二设备。 描述和要求保护其他实施例。

    Originator authentication using platform attestation
    109.
    发明授权
    Originator authentication using platform attestation 有权
    发起人认证使用平台认证

    公开(公告)号:US07210169B2

    公开(公告)日:2007-04-24

    申请号:US10225048

    申请日:2002-08-20

    IPC分类号: G06F7/04

    摘要: An originator device allows for a unique passphrase to be communicated to a service system. The originator device has a fixed token in which a unique platform identifier is recorded and a processor to generate a representation of the platform configuration. This representation is communicated to the registry service as a unique, platform-specific passphrase associated with the originator.

    摘要翻译: 发起者设备允许将独特的密码传递给服务系统。 发起者设备具有固定令牌,其中记录了唯一的平台标识符,并且处理器生成平台配置的表示。 该表示形式作为与发起方关联的独特的,与平台相关的密码传递给注册服务。

    Securing local and intra-platform links
    110.
    发明申请
    Securing local and intra-platform links 审中-公开
    保护本地和平台内的链接

    公开(公告)号:US20060068758A1

    公开(公告)日:2006-03-30

    申请号:US10957273

    申请日:2004-09-30

    IPC分类号: H04M1/66

    摘要: A method of securing a local link may involve exchange of initiation messages and negotiation of ciphersuites across a local link. The method then transmits a server authentication and receives a client authentication. Upon validation of the server and client authentication, information from the cipher is used to encrypt communications across the local link. In addition, there is a method of providing intra-platform security. The method performs authentication between two endpoints on a platform and then generates keys between the two endpoints to form a trusted tunnel. The keys are used to encrypt communications between the endpoints.

    摘要翻译: 保护本地链路的方法可能涉及交换发起消息,并通过本地链路协商密码。 该方法然后发送服务器认证并接收客户端认证。 在验证服务器和客户端认证后,来自密码的信息用于加密本地链路上的通信。 此外,还有一种提供平台内安全性的方法。 该方法在平台上的两个端点之间执行认证,然后在两个端点之间生成密钥以形成可信隧道。 密钥用于加密端点之间的通信。