System, device, and method for detecting and locating wanted vehicles
    11.
    发明授权
    System, device, and method for detecting and locating wanted vehicles 有权
    用于检测和定位所需车辆的系统,设备和方法

    公开(公告)号:US09147119B2

    公开(公告)日:2015-09-29

    申请号:US13715541

    申请日:2012-12-14

    IPC分类号: G06K9/00 G06K9/32

    摘要: A method, system, and device for analyzing images captured by a vehicle-based camera includes establishing a communication connection between a mobile communication device and an in-vehicle computing system. Scanning data may be retrieved from a scanning data server by the mobile communication device and, in some embodiments, forwarded to the in-vehicle computing system. A vehicle-base camera may be used to capture one or more images. An image analysis module of the in-vehicle computing system or mobile communication device may be used to analyze the captured image(s) for a match between the image(s) and the scanning data. In response to identifying a match, the mobile communication device may notify the scanning data server of the identified match.

    摘要翻译: 一种用于分析由车辆摄像机拍摄的图像的方法,系统和装置,包括在移动通信设备和车载计算系统之间建立通信连接。 扫描数据可以由移动通信设备从扫描数据服务器检索,并且在一些实施例中可以转发到车载计算系统。 可以使用车载摄像机来捕获一个或多个图像。 可以使用车载计算系统或移动通信设备的图像分析模块来分析所捕获的图像以获得图像和扫描数据之间的匹配。 响应于识别匹配,移动通信设备可以向扫描数据服务器通知所识别的匹配。

    MECHANISM FOR FACILITATING REAL-TIME CONTEXT-AWARE MESSAGES FOR VEHICLE-BASED AND OTHER COMPUTING DEVICES
    12.
    发明申请
    MECHANISM FOR FACILITATING REAL-TIME CONTEXT-AWARE MESSAGES FOR VEHICLE-BASED AND OTHER COMPUTING DEVICES 审中-公开
    促进基于车辆和其他计算机设备的实时语音信息的机制

    公开(公告)号:US20140094989A1

    公开(公告)日:2014-04-03

    申请号:US13629969

    申请日:2012-09-28

    IPC分类号: B60Q1/00 G08G1/0967 G06F17/00

    摘要: A mechanism is described for facilitating real-time context-aware messages at computing devices according to one embodiment. A method of embodiments, as described herein, includes evaluating real-time context-aware data relating to a vehicle, recommending a real-time message based the evaluation of the context-aware data. The recommended message may include one or more of a warning message, an alert message, a reminder message, and an information message. The method may further include facilitating displaying the recommended real-time message at a first display screen at the vehicle or a second display screen of a mobile computing device within a proximity of the vehicle. Other embodiments are described and claimed.

    摘要翻译: 描述了根据一个实施例的用于促进计算设备处的实时上下文感知消息的机制。 如本文所述的实施例的方法包括评估与车辆相关的实时上下文感知数据,基于上下文感知数据的评估来推荐实时消息。 推荐的消息可以包括警告消息,警报消息,提醒消息和信息消息中的一个或多个。 该方法还可以包括便于在车辆的第一显示屏幕或车辆附近的移动计算设备的第二显示屏幕处显示推荐的实时消息。 描述和要求保护其他实施例。

    Secure software licensing and provisioning using hardware based security engine
    13.
    发明授权
    Secure software licensing and provisioning using hardware based security engine 有权
    使用基于硬件的安全引擎来安全的软件许可和配置

    公开(公告)号:US08332631B2

    公开(公告)日:2012-12-11

    申请号:US12951853

    申请日:2010-11-22

    IPC分类号: G06F15/16 G06F12/00

    摘要: Provisioning a license and an application program from a first server to a computing platform over a network. The host application derives a symmetric key at least in part from a user password, and sends the license to a license management firmware component of a security engine, in a message signed by the symmetric key. The license management firmware component derives the symmetric key at least in part from the user password stored in a secure storage of the security engine, verifies the signature on the message using the symmetric key, verifies the first server's signature on the license, decrypts the license using a first private key of the license management firmware component corresponding to the first public key to obtain the second key, and sends the second key to the host application, which decrypts the application program using the second key.

    摘要翻译: 通过网络将许可证和应用程序从第一个服务器提供给计算平台。 主机应用至少部分地从用户密码中导出对称密钥,并将该许可证发送到由对称密钥签名的消息中的安全引擎的许可证管理固件组件。 许可证管理固件组件至少部分地从存储在安全引擎的安全存储器中的用户密码中导出对称密钥,使用对称密钥验证消息上的签名,验证许可证上的第一服务器的签名,解密许可证 使用与第一公钥相对应的许可证管理固件组件的第一私钥来获得第二密钥,并将第二密钥发送到使用第二密钥解密应用程序的主机应用。

    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone
    15.
    发明授权
    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone 有权
    用于由智能手机管理的智能手机上承载和服务器独立家长控制的方法和装置

    公开(公告)号:US08798610B2

    公开(公告)日:2014-08-05

    申请号:US12732541

    申请日:2010-03-26

    IPC分类号: H04M3/00

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用SMS消息,近场通信,蓝牙,直接连接到PC或其他安全的无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可以被加密以防止消息业务的恶意干预其它实施例被描述和要求保护。

    SYSTEM, DEVICE, AND METHOD FOR DETECTING AND LOCATING WANTED VEHICLES
    16.
    发明申请
    SYSTEM, DEVICE, AND METHOD FOR DETECTING AND LOCATING WANTED VEHICLES 有权
    用于检测和定位想要的车辆的系统,装置和方法

    公开(公告)号:US20140169634A1

    公开(公告)日:2014-06-19

    申请号:US13715541

    申请日:2012-12-14

    IPC分类号: G06K9/78

    摘要: A method, system, and device for analyzing images captured by a vehicle-based camera includes establishing a communication connection between a mobile communication device and an in-vehicle computing system. Scanning data may be retrieved from a scanning data server by the mobile communication device and, in some embodiments, forwarded to the in-vehicle computing system. A vehicle-base camera may be used to capture one or more images. An image analysis module of the in-vehicle computing system or mobile communication device may be used to analyze the captured image(s) for a match between the image(s) and the scanning data. In response to identifying a match, the mobile communication device may notify the scanning data server of the identified match.

    摘要翻译: 一种用于分析由车辆摄像机拍摄的图像的方法,系统和装置,包括在移动通信设备和车载计算系统之间建立通信连接。 扫描数据可以由移动通信设备从扫描数据服务器检索,并且在一些实施例中可以转发到车载计算系统。 可以使用车载摄像机来捕获一个或多个图像。 可以使用车载计算系统或移动通信设备的图像分析模块来分析所捕获的图像以获得图像和扫描数据之间的匹配。 响应于识别匹配,移动通信设备可以向扫描数据服务器通知所识别的匹配。

    SECURE SOFTWARE LICENSING AND PROVISIONING USING HARDWARE BASED SECURITY ENGINE
    18.
    发明申请
    SECURE SOFTWARE LICENSING AND PROVISIONING USING HARDWARE BASED SECURITY ENGINE 有权
    使用基于硬件的安全发动机的安全软件许可和提供

    公开(公告)号:US20120131345A1

    公开(公告)日:2012-05-24

    申请号:US12951853

    申请日:2010-11-22

    IPC分类号: H04L9/32

    摘要: Provisioning a license and an application program from a first server to a computing platform over a network. The host application derives a symmetric key at least in part from a user password, and sends the license to a license management firmware component of a security engine, in a message signed by the symmetric key. The license management firmware component derives the symmetric key at least in part from the user password stored in a secure storage of the security engine, verifies the signature on the message using the symmetric key, verifies the first server's signature on the license, decrypts the license using a first private key of the license management firmware component corresponding to the first public key to obtain the second key, and sends the second key to the host application, which decrypts the application program using the second key.

    摘要翻译: 通过网络将许可证和应用程序从第一个服务器提供给计算平台。 主机应用至少部分地从用户密码中导出对称密钥,并将该许可证发送到由对称密钥签名的消息中的安全引擎的许可证管理固件组件。 许可证管理固件组件至少部分地从存储在安全引擎的安全存储器中的用户密码中导出对称密钥,使用对称密钥验证消息上的签名,验证许可证上的第一服务器的签名,解密许可证 使用与第一公钥相对应的许可证管理固件组件的第一私钥来获得第二密钥,并将第二密钥发送到使用第二密钥解密应用程序的主机应用。