IDENTITY ATTESTATION OF A MINOR VIA A PARENT
    21.
    发明申请
    IDENTITY ATTESTATION OF A MINOR VIA A PARENT 审中-公开
    通过家长的身份识别

    公开(公告)号:US20160182508A1

    公开(公告)日:2016-06-23

    申请号:US14580985

    申请日:2014-12-23

    IPC分类号: H04L29/06

    摘要: A technique allows a parentally attested security token to serve as authentication for a minor using identifying attributes of the minor child. The security token may include personally identifiable information about the child, a description of authorized activity as well as specifications of intended use of the security token. The security token may include provisions for authentication to be revoked by a parent or guardian and/or expire after a predetermined time. The security token may be stored inside a trusted execution environment of a portable computing device that may be carried by the minor and presented at physical locations where authentication is required.

    摘要翻译: 一种技术允许父母认证的安全令牌作为未成年人的身份认证的身份验证。 安全令牌可以包括关于孩子的个人身份信息,授权活动的描述以及安全令牌的预期用途的规范。 安全令牌可以包括由父母或监护人撤销认证和/或在预定时间之后到期的规定。 安全令牌可以存储在便携式计算设备的可信执行环境中,该便携式计算设备可由未成年人携带并在需要认证的物理位​​置处呈现。

    METHODS AND APPARATUS TO MANAGE PASSWORD SECURITY
    22.
    发明申请
    METHODS AND APPARATUS TO MANAGE PASSWORD SECURITY 有权
    管理密码安全的方法和设备

    公开(公告)号:US20150254452A1

    公开(公告)日:2015-09-10

    申请号:US14359437

    申请日:2013-11-25

    IPC分类号: G06F21/46 H04L29/08 H04L29/06

    摘要: Methods, apparatus, systems and articles of manufacture are disclosed to manage password security. An example apparatus includes an alarm action engine to invoke a provisional transmission block in response to detecting entry of a candidate password, a password linkage monitor to retrieve a list of password hash values associated with previously used passwords, and to compare the list of password hash values to a hash of the candidate password, the alarm action engine to invoke a permanent block of the candidate password when a match condition occurs between the hash of the candidate password and a hash of one of the list of password hash values.

    摘要翻译: 公开了方法,装置,系统和制品以管理密码安全。 示例性装置包括响应于检测到候选密码的输入而调用临时传输块的警报动作引擎,密码链接监视器以检索与先前使用的密码相关联的密码哈希值的列表,并且比较密码散列表 值作为候选密码的散列,当候选密码的散列和密码散列值列表的散列之间发生匹配条件时,报警动作引擎调用候选密码的永久块。

    METHOD FOR EXCHANGING STRONG ENCRYPTION KEYS BETWEEN DEVICES USING ALTERNATE INPUT METHODS IN WIRELESS PERSONAL AREA NETWORKS (WPAN)
    23.
    发明申请
    METHOD FOR EXCHANGING STRONG ENCRYPTION KEYS BETWEEN DEVICES USING ALTERNATE INPUT METHODS IN WIRELESS PERSONAL AREA NETWORKS (WPAN) 有权
    在无线个人网络(WPAN)中使用替代输入方法的设备之间交换强加密密钥的方法

    公开(公告)号:US20140310525A1

    公开(公告)日:2014-10-16

    申请号:US14156686

    申请日:2014-01-16

    IPC分类号: H04L29/06

    摘要: A method for exchanging strong encryption keys between devices using alternate input methods. At least two devices that want to communicate with one another are set in key exchange mode. The at least two devices are to communicate with one another using a short range radio or personal area network. The at least two devices negotiate with one another to determine which of the at least two devices will generate an encryption key, wherein device A represents the negotiated device and device B represents the non-negotiated device. Device A generates the encryption key and transmits the encryption key to device B using an out-of band transmission channel. The out-of-band transmission channel may be transmitting the encryption key via audio tones. A validation process determines whether the transmission of the encryption key via the out-of-band transmission channel was successful. If the encryption key has been successfully validated, the at least two devices are enabled to automatically accept communications between them over the short range radio or personal area network.

    摘要翻译: 一种使用替代输入法在设备之间交换强加密密钥的方法。 在密钥交换模式下设置至少两个想要彼此通信的设备。 至少两个设备将使用短距离无线电或个人区域网络彼此通信。 所述至少两个设备彼此协商以确定所述至少两个设备中的哪一个将生成加密密钥,其中设备A表示协商的设备,设备B表示未协商的设备。 设备A生成加密密钥,并使用带外传输通道将加密密钥发送到设备B. 带外传输信道可以经由音频音调发送加密密钥。 验证过程确定经由带外传输信道的加密密钥的传输是否成功。 如果加密密钥已被成功验证,则至少两个设备能够通过短距离无线电或个人区域网络自动接受它们之间的通信。

    PERSONALIZED SEARCH LIBRARY BASED ON CONTINUAL CONCEPT CORRELATION
    24.
    发明申请
    PERSONALIZED SEARCH LIBRARY BASED ON CONTINUAL CONCEPT CORRELATION 有权
    基于连续概念相关的个性化搜索图书馆

    公开(公告)号:US20140172828A1

    公开(公告)日:2014-06-19

    申请号:US13719563

    申请日:2012-12-19

    IPC分类号: G06F17/30

    摘要: A system, devices, and methods for providing a personalized search library based on continual concept correlation include a client computing device and a personalized content server. Content events representing content accessed or manipulated by a user of the client computing device are continually generated. Content associated with the content events is continually parsed and analyzed to extract main concepts. The extracted concepts are correlated and weighted into a concept model, based on the order of the content events. The concept model parallels the structure of the user's memory. Data sources are continually searched for content relevant to a current context of the concept model. Relevant content is indexed according to the concept model. The relevant content may be made available to the user upon request or proactively. Relevant content may be cached for future use by the user. Other embodiments are described and claimed.

    摘要翻译: 用于基于连续概念关联提供个性化搜索库的系统,设备和方法包括客户端计算设备和个性化内容服务器。 持续地生成表示由客户端计算装置的用户访问或操纵的内容的内容事件。 与内容事件相关的内容不断进行分析和分析,以提取主要概念。 提取的概念根据内容事件的顺序相关并加权到概念模型中。 概念模型与用户内存的结构相平行。 不断地搜索与概念模型的当前上下文相关的内容的数据源。 相关内容根据概念模型进行索引。 相关内容可以根据请求或主动地提供给用户。 相关内容可以被缓存以供用户将来使用。 描述和要求保护其他实施例。

    METHOD AND APPARATUS FOR DYNAMIC MODIFICATION OF AUTHENTICATION REQUIREMENTS OF A PROCESSING SYSTEM
    25.
    发明申请
    METHOD AND APPARATUS FOR DYNAMIC MODIFICATION OF AUTHENTICATION REQUIREMENTS OF A PROCESSING SYSTEM 审中-公开
    加工系统认证要求的动态修改方法与装置

    公开(公告)号:US20120311695A1

    公开(公告)日:2012-12-06

    申请号:US13118798

    申请日:2011-05-31

    IPC分类号: H04L9/32

    摘要: Authentication requirements for a user to access a processing system may be dynamically modified based on status information received from sensors coupled to the processing system. The processing system may receive a request for access to the processing system by the user. The processing system determines an authentication policy based at least in part on the status information, and presents authentication requirements to the user based at least in part on the authentication policy.

    摘要翻译: 可以基于从耦合到处理系统的传感器接收的状态信息来动态修改用户访问处理系统的认证要求。 处理系统可以接收用户访问处理系统的请求。 处理系统至少部分地基于状态信息确定认证策略,并且至少部分地基于认证策略向用户呈现认证要求。

    METHOD AND DEVICE FOR MANAGING SECURITY EVENTS
    26.
    发明申请
    METHOD AND DEVICE FOR MANAGING SECURITY EVENTS 有权
    用于管理安全事件的方法和设备

    公开(公告)号:US20110161848A1

    公开(公告)日:2011-06-30

    申请号:US12647447

    申请日:2009-12-26

    IPC分类号: G06F21/00 G06F3/048 G06F15/16

    摘要: A method and device for managing security events includes establishing a security event manager on a mobile computing device. The security event manager may be embodied as software and/or hardware components. The security event manager receives security event data from a plurality of security event sources of the mobile computing device and correlates the security event data based on a security policy to determine whether a security event has occurred. The security event manager responds to the security event based on the security policy.

    摘要翻译: 用于管理安全事件的方法和设备包括在移动计算设备上建立安全事件管理器。 安全事件管理器可以被实现为软件和/或硬件组件。 安全事件管理器从移动计算设备的多个安全事件源接收安全事件数据,并根据安全策略关联安全事件数据,以确定安全事件是否已经发生。 安全事件管理器根据安全策略响应安全事件。

    Context-based automated/intelligent content management
    28.
    发明授权
    Context-based automated/intelligent content management 有权
    基于上下文的自动/智能内容管理

    公开(公告)号:US09497148B2

    公开(公告)日:2016-11-15

    申请号:US14580804

    申请日:2014-12-23

    摘要: Methods and systems to predictively determine to perform a computing activity based on contextual information. Context-based criteria are defined based relationships between user-computing activity and contextual information, and are evaluated based on updated contextual information to determine whether to perform the computing activity. Context-based criteria may be defined to predictively identify content to be transferred/synchronized/updated and/or deleted, and/or to select one or more of multiple devices to receive content. Content may be selectively synchronized across devices of a user and/or shared with another user(s). Context-based criteria may relate to, without limitation, location, activity, computer-usage patterns, motion, and/or schedule of a user, device location, user/device proximity, relationships amongst content, users, and/or devices. Context-based computing environment parameters may be provided to pre-loaded content on device (e.g., store, open, and/or configure an operating system, application, and/or resource), with little or no user interaction.

    摘要翻译: 基于上下文信息来预测性地确定执行计算活动的方法和系统。 基于上下文的标准是基于用户计算活动和上下文信息之间的关系进行定义的,并且基于更新的上下文信息进行评估,以确定是否执行计算活动。 可以定义基于上下文的准则以预测地识别要传送/同步/更新和/或删除的内容,和/或选择多个设备中的一个或多个以接收内容。 可以在用户的​​设备和/或与另一个用户共享内容之间选择性地同步内容。 基于上下文的标准可以涉及但不限于用户的位置,活动,计算机使用模式,运动和/或时间表,设备位置,用户/设备接近度,内容,用户和/或设备之间的关系。 基于上下文的计算环境参数可以在很少或没有用户交互的情况下被提供给设备上的预加载内容(例如,存储,打开和/或配置操作系统,应用和/或资源)。

    CONTEXT-BASED AUTOMATED/INTELLIGENT CONTENT MANAGEMENT
    29.
    发明申请
    CONTEXT-BASED AUTOMATED/INTELLIGENT CONTENT MANAGEMENT 有权
    基于语境的自动/智能内容管理

    公开(公告)号:US20160094500A1

    公开(公告)日:2016-03-31

    申请号:US14580804

    申请日:2014-12-23

    IPC分类号: H04L12/58 H04L29/08

    摘要: Methods and systems to predictively determine to perform a computing activity based on contextual information. Context-based criteria are defined based relationships between user-computing activity and contextual information, and are evaluated based on updated contextual information to determine whether to perform the computing activity. Context-based criteria may be defined to predictively identify content to be transferred/synchronized/updated and/or deleted, and/or to select one or more of multiple devices to receive content. Content may be selectively synchronized across devices of a user and/or shared with another user(s). Context-based criteria may relate to, without limitation, location, activity, computer-usage patterns, motion, and/or schedule of a user, device location, user/device proximity, relationships amongst content, users, and/or devices. Context-based computing environment parameters may be provided to pre-loaded content on device (e.g., store, open, and/or configure an operating system, application, and/or resource), with little or no user interaction.

    摘要翻译: 基于上下文信息来预测性地确定执行计算活动的方法和系统。 基于上下文的标准是基于用户计算活动和上下文信息之间的关系进行定义的,并且基于更新的上下文信息进行评估,以确定是否执行计算活动。 可以定义基于上下文的准则以预测地识别要传送/同步/更新和/或删除的内容,和/或选择多个设备中的一个或多个以接收内容。 可以在用户的​​设备和/或与另一个用户共享内容之间选择性地同步内容。 基于上下文的标准可以涉及但不限于用户的位置,活动,计算机使用模式,运动和/或时间表,设备位置,用户/设备接近度,内容,用户和/或设备之间的关系。 基于上下文的计算环境参数可以在很少或没有用户交互的情况下被提供给设备上的预加载内容(例如,存储,打开和/或配置操作系统,应用和/或资源)。

    SYSTEMS AND METHODS FOR THE MANAGEMENT AND DISTRIBUTION OF SETTINGS
    30.
    发明申请
    SYSTEMS AND METHODS FOR THE MANAGEMENT AND DISTRIBUTION OF SETTINGS 有权
    用于管理和分配设置的系统和方法

    公开(公告)号:US20140229585A1

    公开(公告)日:2014-08-14

    申请号:US13997348

    申请日:2011-12-28

    IPC分类号: H04L12/24

    摘要: Described herein are systems and methods for managing and distributing device and/or software settings. In some embodiments, the systems and methods permit a first device to upload settings information and/or user information to a network server. The network server may store such settings information and post it for download by at least one second device. Mechanisms for establishing a trust rating for such settings information are also described.

    摘要翻译: 这里描述了用于管理和分发设备和/或软件设置的系统和方法。 在一些实施例中,系统和方法允许第一设备将设置信息和/或用户信息上传到网络服务器。 网络服务器可以存储这样的设置信息并将其发布以供至少一个第二设备下载。 还描述了为这种设置信息建立信任评级的机制。