PROXIMATE COMMUNICATION WITH A TARGET DEVICE
    13.
    发明申请
    PROXIMATE COMMUNICATION WITH A TARGET DEVICE 有权
    使用目标设备进行通信

    公开(公告)号:US20150024680A1

    公开(公告)日:2015-01-22

    申请号:US13977130

    申请日:2012-03-31

    IPC分类号: H04W4/00 H04B7/26 H04B5/00

    摘要: Systems and methods may use proximate communication to retrieve information pertaining to a target device. In one example, the method may include detecting the target device within a vicinity of a user device, receiving an information request response communication including information pertaining to the target device, and receiving an operation request response communication including information pertaining to a perforated operation.

    摘要翻译: 系统和方法可以使用邻近通信来检索与目标设备有关的信息。 在一个示例中,该方法可以包括检测用户设备附近的目标设备,接收包括与目标设备有关的信息的信息请求响应通信,以及接收包括有关穿孔操作的信息的操作请求响应通信。

    SECURE DATA TRANSMISSION AND VERIFICATION WITH UNTRUSTED COMPUTING DEVICES
    14.
    发明申请
    SECURE DATA TRANSMISSION AND VERIFICATION WITH UNTRUSTED COMPUTING DEVICES 有权
    安全的数据传输和验证与非处理的计算设备

    公开(公告)号:US20150007265A1

    公开(公告)日:2015-01-01

    申请号:US14318266

    申请日:2014-06-27

    IPC分类号: G06F21/60 H04L29/06

    摘要: Techniques from the proposed invention relate to providing enhanced security. For example, techniques described herein allow a computer system, such as a mobile device, to support a wide variety of security functions and security sensitive applications on a mobile device by providing enhanced security via secure input and output data transmission and verification through a secure module. The secure module may cause user interfaces to be provided to users by providing obfuscated user interface data to the operating system that do not reveal elements that are part of the user interfaces. The secure module may receive obfuscated user input values representing user input values, and de-obfuscate these user input values, whereby the actual input values are not exposed to the underlying operating system. The secure module may track the flow of user input/output data through the computing device to ensure the integrity and authenticity of this data.

    摘要翻译: 来自所提出的发明的技术涉及提供增强的安全性。 例如,本文描述的技术允许诸如移动设备的计算机系统通过经由安全输入和输出数据传输和验证通过安全模块提供增强的安全性来支持移动设备上的各种安全功能和安全敏感应用 。 安全模块可以通过向操作系统提供模糊的用户界面数据而不向用户提供不显示作为用户界面的元素的用户界面。 安全模块可以接收表示用户输入值的混淆的用户输入值,并且对这些用户输入值进行去模糊化,由此实际输入值不暴露给底层操作系统。 安全模块可以通过计算设备跟踪用户输入/输出数据的流程,以确保该数据的完整性和真实性。

    RANDOM NUMBER GENERATOR IN A VIRTUALIZED ENVIRONMENT
    15.
    发明申请
    RANDOM NUMBER GENERATOR IN A VIRTUALIZED ENVIRONMENT 有权
    虚拟环境中的随机数发生器

    公开(公告)号:US20150006601A1

    公开(公告)日:2015-01-01

    申请号:US14318046

    申请日:2014-06-27

    IPC分类号: G06F7/58 H04L9/08

    摘要: Techniques are described for generating high quality entropy in a software only or a hardware assisted software environment, such as a virtualized environment. Embodiments of the invention describe creating an entropy pool within the virtualized environment using multiple sources of entropy. The entropy pool may be used in creating dynamically customizable and high entropy RNG and PUF. The sources of entropy may include trusted sources, untrusted sources and entropy sources with a varied scale of trust and entropy quality associated with them.

    摘要翻译: 描述了用于仅在软件中产生高质量熵的技术或者诸如虚拟化环境的硬件辅助软件环境。 本发明的实施例描述了使用多个熵源在虚拟环境中创建熵池。 熵池可用于创建动态可定制和高熵RNG和PUF。 熵的来源可能包括信任来源,不可信源和熵源,其信任度和熵质量与之相关。

    METHOD AND APARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY SMARTPHONE
    16.
    发明申请
    METHOD AND APARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY SMARTPHONE 审中-公开
    方法和APARATUS用于SMARTPHONE的管理员和服务器独立控制SMARTPHONE

    公开(公告)号:US20140308924A1

    公开(公告)日:2014-10-16

    申请号:US14317445

    申请日:2014-06-27

    IPC分类号: H04W4/00 H04W12/06

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using near field communication, Bluetooth, direct connect to a PC, or by other secure, local wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic. Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用近场通信,蓝牙,直接连接到PC或其他安全的本地无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可能被加密,以防止消息流量的恶意干预。 描述和要求保护其他实施例。

    MECHANISMS FOR LOCKING COMPUTING DEVICES
    17.
    发明申请
    MECHANISMS FOR LOCKING COMPUTING DEVICES 有权
    用于锁定计算设备的机构

    公开(公告)号:US20140283018A1

    公开(公告)日:2014-09-18

    申请号:US13991611

    申请日:2013-03-15

    IPC分类号: G06F21/70 G06F21/31

    摘要: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.

    摘要翻译: 这里描述了用于锁定计算设备的各种系统和方法。 在一个示例中,便携式设备包括机电锁; 以及耦合到所述机电锁的固件模块,所述固件模块被配置为:接收解锁码; 验证解锁码; 并且当解锁码被验证时解锁机电锁。 在另一示例中,用于管理BIOS验证的设备,所述设备包括NFC模块,所述NFC模块包括NFC天线; 固件模块,其中所述固件模块被配置为:经由所述NFC天线从NFC设备接收解锁码; 验证解锁码; 并在验证解锁码时解锁设备的BIOS。

    ONE-TOUCH DEVICE PERSONALIZATION
    18.
    发明申请
    ONE-TOUCH DEVICE PERSONALIZATION 有权
    单触设备个性化

    公开(公告)号:US20140281490A1

    公开(公告)日:2014-09-18

    申请号:US13799301

    申请日:2013-03-13

    IPC分类号: H04W12/06

    摘要: Technologies for one-touch device personalization include at least two mobile computing devices configured to communicate with a personalization server. The first mobile computing device tracks changes to device personalization data and backs up the personalization data to the personalization server. The personalization server associates the personalization data to authenticated user credentials. The personalization server may store the personalization data in an operating-system-independent format. Later, a second mobile computing device sends a request for personalization including those user credentials. After authenticating the user credentials, the personalization server sends the personalization data to the second mobile computing device, which installs the personalization data. Installing the personalization data establishes a configuration of the second mobile computing device corresponding to a previous configuration of the first mobile computing device. For increased convenience and security, the user credentials may be stored on a smart card or other security device. Other embodiments are described and claimed.

    摘要翻译: 用于单触设备个性化的技术包括被配置为与个性化服务器通信的至少两个移动计算设备。 第一个移动计算设备跟踪设备个性化数据的更改,并将个性化数据备份到个性化服务器。 个人化服务器将个性化数据与验证的用户凭据相关联。 个性化服务器可以以与操作系统无关的格式存储个性化数据。 之后,第二移动计算设备发送包括那些用户凭证的个性化请求。 在认证用户凭证之后,个性化服务器将个性化数据发送到安装个性化数据的第二移动计算设备。 安装个性化数据建立与第一移动计算设备的先前配置相对应的第二移动计算设备的配置。 为了增加便利性和安全性,用户凭证可以存储在智能卡或其他安全设备上。 描述和要求保护其他实施例。

    BARCODE AUTHENTICATION FOR RESOURCE REQUESTS
    19.
    发明申请
    BARCODE AUTHENTICATION FOR RESOURCE REQUESTS 有权
    BARCODE认证资源要求

    公开(公告)号:US20140230039A1

    公开(公告)日:2014-08-14

    申请号:US13763116

    申请日:2013-02-08

    IPC分类号: G06F21/35

    摘要: Mobile device, client device and server associated with client-server authentication are described. In embodiments, the mobile device may comprise a camera and a token extractor. The token extractor may be coupled to the camera and configured to analyze an image, captured by the camera. The captured image may contain a barcode and may be displayed on a client device in response to a request of a server for access to a resource. The barcode may contain a token, which may be extracted by the token extractor to be used to gain access to a resource requested from a server. Other embodiments may be described and/or claimed.

    摘要翻译: 描述了与客户机 - 服务器认证相关联的移动设备,客户端设备和服务器。 在实施例中,移动设备可以包括相机和令牌提取器。 令牌提取器可以耦合到相机并且被配置为分析由相机捕获的图像。 捕获的图像可以包含条形码,并且可以响应于服务器访问资源的请求而在客户端设备上显示。 条形码可以包含令牌,其可以由令牌提取器提取以被用于获得对从服务器请求的资源的访问。 可以描述和/或要求保护其他实施例。