Mobile device locating in conjunction with localized environments

    公开(公告)号:US09313615B2

    公开(公告)日:2016-04-12

    申请号:US14688616

    申请日:2015-04-16

    Abstract: The subject matter disclosed herein relates to systems, methods, apparatuses, articles, etc. for mobile device locating in conjunction with localized environments. For certain example implementations, a method may comprise obtaining at a mobile device one or more signals comprising information indicative of a location thereof. The information may be transmitted to one or more servers. A location context identifier (LCI) may be received responsive to the transmitting, with the LCI corresponding to a localized environment at which the mobile device is located. The LCI may be transmitted to the one or more servers. Location-based data may be received responsive to the transmitting of the LCI, with the location-based data being associated with the LCI and pertaining to the localized environment. The location of the mobile device may be determined with respect to the localized environment based, at least in part, on the location-based data. Other example implementations are described herein.

    Methods and Systems for Side Channel Analysis Detection and Protection
    123.
    发明申请
    Methods and Systems for Side Channel Analysis Detection and Protection 有权
    侧面通道分析检测和保护的方法和系统

    公开(公告)号:US20150373036A1

    公开(公告)日:2015-12-24

    申请号:US14312957

    申请日:2014-06-24

    CPC classification number: H04L63/1416 G06F21/556 G06F21/755 H04L63/1466

    Abstract: A computing device may use machine learning techniques to determine whether a side channel attack is underway and perform obfuscation operations (e.g., operations to raise the noise floor) or other similar operations to stop or prevent a detected side channel attack. The computing device may determine that a side channel attack is underway in response to determining that the computing device is in airplane mode, that the battery of the computing device the battery has been replaced with a stable DC power supply, that the touch-screen display of the computing device has been disconnected, that there are continuous calls to a cipher application programming interface (API) using the same cipher key, that there has been tampering with a behavioral analysis engine of the computing device, or any combination thereof.

    Abstract translation: 计算设备可以使用机器学习技术来确定侧信道攻击是否正在进行并且执行模糊操作(例如,用于提高本底噪声的操作)或其他类似操作以停止或防止检测到的侧信道攻击。 响应于确定计算设备处于飞行模式,计算设备的电池已经被稳定的DC电源替代,计算设备可以确定正在进行侧面信道攻击,触摸屏显示 已经断开了计算设备的连接,使用相同的加密密钥对密码应用程序编程接口(API)进行连续的调用,这已经篡改了计算设备的行为分析引擎,或其任何组合。

    Methods and Systems for Thwarting Side Channel Attacks
    124.
    发明申请
    Methods and Systems for Thwarting Side Channel Attacks 有权
    阻止侧视频攻击的方法和系统

    公开(公告)号:US20150373035A1

    公开(公告)日:2015-12-24

    申请号:US14312939

    申请日:2014-06-24

    CPC classification number: H04L63/1416 G06F21/556 G06F2221/2125 H04L63/1433

    Abstract: A computing device may use machine learning techniques to determine the level, degree, and severity of its vulnerability to side channel attacks. The computing device may intelligently and selectively perform obfuscation operations (e.g., operations to raise the noise floor) to prevent side channel attacks based on the determined level, degree, or severity of its current vulnerability to such attacks. The computing device may also monitor the current level of natural obfuscation produced by the device, determining whether there is sufficient natural obfuscation to prevent a side channel attack during an ongoing critical activity, and perform the obfuscation operation during the ongoing critical activity and in response to determining that there is not sufficient natural obfuscation to adequately protect the computing device against side channel attacks.

    Abstract translation: 计算设备可以使用机器学习技术来确定其侧向通道攻击的漏洞的级别,程度和严重性。 计算设备可以智能地和选择性地执行模糊操作(例如,提高噪声底层的操作),以基于其当前对这种攻击的脆弱性的确定的水平,程度或严重性来防止侧信道攻击。 计算设备还可以监视由设备产生的自然混淆的当前水平,确定在持续的关键活动期间是否存在足够的自然混淆以防止侧信道攻击,并且在正在进行的关键活动期间执行混淆操作,并响应于 确定没有足够的自然混淆来充分保护计算设备免受侧向信道攻击。

    METHODS AND APPARATUSES FOR USE IN PROVIDING NAVIGATION ASSISTANCE DATA TO MOBILE STATIONS
    125.
    发明申请
    METHODS AND APPARATUSES FOR USE IN PROVIDING NAVIGATION ASSISTANCE DATA TO MOBILE STATIONS 有权
    用于向移动站提供航行辅助数据的方法和装置

    公开(公告)号:US20150338218A1

    公开(公告)日:2015-11-26

    申请号:US14816942

    申请日:2015-08-03

    Abstract: Methods and apparatuses are provided which may be implemented in various devices to provide navigation assistance data and/or the like to a mobile station with regard to at least one of a plurality of different indoor regions. For example, a computing platform of a map inference device may establish encoded metadata for at least a portion of an indoor region based, at least in part, on an electronic map, an access point locator, or some combination thereof, and provide such encoded metadata to a repository device that may provide at least a portion of the encoded metadata to a mobile station.

    Abstract translation: 提供了可以在各种设备中实现的方法和装置,以便相对于多个不同的室内区域中的至少一个向移动站提供导航辅助数据和/或类似物。 例如,地图推断装置的计算平台可以至少部分地基于电子地图,接入点定位器或其某种组合来建立至少一部分室内区域的编码元数据,并且提供这样编码的 元数据到存储库设备,其可以向移动站提供编码的元数据的至少一部分。

    Location based enforcement of mobile policy
    126.
    发明授权
    Location based enforcement of mobile policy 有权
    基于位置的移动策略实施

    公开(公告)号:US09185135B2

    公开(公告)日:2015-11-10

    申请号:US13886393

    申请日:2013-05-03

    Abstract: Disclosed are systems, apparatus, devices, methods, computer program products, computer media, and other implementations, including a method that includes communicating data representative of one or more location-based restrictions corresponding to a venue area to a mobile device determined to be located within the venue area, and controlling, by at least one venue server, use at the mobile device of services available at the venue area from one or more nodes associated with the venue area based, at least in part, on a determination, by the at least one venue server, of whether the mobile device complies with the location-based restrictions corresponding to the venue area.

    Abstract translation: 公开了系统,装置,设备,方法,计算机程序产品,计算机介质和其他实施方式,包括一种方法,其包括将表示与场地区域相对应的一个或多个基于位置的限制的数据传送给被确定位于的移动设备 以及至少一个场地服务器,至少在一个场地服务器上,至少部分地通过所述场地区域的确定,在所述移动设备处使用与场地区域相关联的一个或多个节点在场地区域可用的服务 至少一个场地服务器,移动设备是否符合与场地区域相对应的基于位置的限制。

    Behavioral Analysis for Securing Peripheral Devices
    127.
    发明申请
    Behavioral Analysis for Securing Peripheral Devices 审中-公开
    用于保护外围设备的行为分析

    公开(公告)号:US20150262067A1

    公开(公告)日:2015-09-17

    申请号:US14207754

    申请日:2014-03-13

    Abstract: The various aspects configure a mobile computing device to efficiently identify, classify, model, prevent, and/or correct the conditions and/or behaviors occurring on the mobile computing device that are related to one or more peripheral devices connected to the mobile computing device and that often degrade the performance and/or power utilization levels of the mobile computing device over time. In the various aspects, the mobile computing device may obtain a classifier model that includes, tests, and/or evaluates various conditions, features, behaviors and corrective actions on the mobile computing device that are related to one or more peripheral devices connected to the mobile computing device. The mobile computing device may utilize the classifier model to quickly identify and correct undesirable behaviors occurring on the mobile computing device that are related to the one or more connected peripheral devices.

    Abstract translation: 各个方面配置移动计算设备以有效地识别,分类,建模,预防和/或校正在移动计算设备上发生的与连接到移动计算设备的一个或多个外围设备相关的条件和/或行为,以及 这通常会降低移动计算设备的性能和/或功率利用水平。 在各个方面,移动计算设备可以获得分类器模型,该分类器模型包括,测试和/或评估移动计算设备上与连接到移动设备的一个或多个外围设备有关的各种条件,特征,行为和纠正措施 计算设备。 移动计算设备可以利用分类器模型来快速识别和纠正与一个或多个连接的外围设备相关的在移动计算设备上发生的不期望的行为。

    IMAGE-BASED INDOOR POSITION DETERMINATION
    128.
    发明申请
    IMAGE-BASED INDOOR POSITION DETERMINATION 有权
    基于图像的室内位置确定

    公开(公告)号:US20150227794A1

    公开(公告)日:2015-08-13

    申请号:US14673147

    申请日:2015-03-30

    CPC classification number: G06K9/00664 G06K9/6202 G06T7/75

    Abstract: In one implementation, a method may comprise: determining a topological representation of an indoor portion of a building based, at least in part, on positions or number of lines in an image of the indoor portion of the building; and comparing the topological representation to one or more stored topological representations, for example in a digital map of the building, to determine a potential position of the indoor portion of the building.

    Abstract translation: 在一个实现中,方法可以包括:至少部分地基于建筑物的室内部分的图像中的线的位置或数量来确定建筑物的室内部分的拓扑表示; 以及将拓扑表示与一个或多个存储的拓扑表示(例如在建筑物的数字地图中)进行比较,以确定建筑物的室内部分的潜在位置。

    Measurements for indoor navigation
    130.
    发明授权
    Measurements for indoor navigation 有权
    室内导航测量

    公开(公告)号:US09002374B2

    公开(公告)日:2015-04-07

    申请号:US13767752

    申请日:2013-02-14

    Abstract: A method of obtaining and using access point signal information includes: receiving signals at a mobile device from a first set of access points during a passive measurement; and performing a first active measurement at the mobile device for the first set of the access points, including: sending at least one first communication each sent toward a respective one of the access points of the first set; and receiving at least one second communication each corresponding to, and responsive to, one of the at least one first communication and received from a corresponding one of the access points of the first set; where the passive measurement and the first active measurement is each performed repeatedly with the first set of the access points being reestablished at each repeat performance of the passive measurement, and with the passive measurement being performed less often than the first active measurement.

    Abstract translation: 一种获取和使用接入点信号信息的方法包括:在被动测量期间从移动设备接收来自第一组接入点的信号; 以及针对所述第一组接入点在所述移动设备处执行第一主动测量,包括:发送至少一个第一通信,每个至少一个第一通信被发送到所述第一组的接入点中的相应一个接入点; 以及接收至少一个第二通信,每个对应于并且响应于所述至少一个第一通信中的一个并且从所述第一组的所述接入点中的相应一个接收点接收; 其中被动测量和第一主动测量被重复执行,在被动测量的每个重复执行时,第一组接入点被重新建立,并且被动测量的执行频率低于第一有源测量值。

Patent Agency Ranking