DRONE CONTROL REGISTRATION
    21.
    发明申请

    公开(公告)号:US20220100189A1

    公开(公告)日:2022-03-31

    申请号:US17546504

    申请日:2021-12-09

    Abstract: A drone includes technology for tracking controllers. A controller registration module (CRM) in the drone enables the drone to receive a first controller identifier from a first remote device. In response to receiving the first controller identifier, the CRM registers the first remote device as the current controller for the drone. Registering comprises adding the first controller identifier to a drone control registration record (DCRR) in the drone. Also, the DCRR is added to a block chain in remote storage. The CRM then receives a second controller identifier from a second remote device. In response, the CRM registers the second remote device as the current controller. Registering comprises creating an updated DCRR that identifies the second controller as the current controller. The updated DCRR is then added to the block chain. Other embodiments are described and claimed.

    TECHNIQUES FOR PERSISTENT FIRMWARE TRANSFER MONITORING

    公开(公告)号:US20180181762A1

    公开(公告)日:2018-06-28

    申请号:US15393198

    申请日:2016-12-28

    CPC classification number: G06F21/577 G06F21/554 G06F21/575 G06F2221/033

    Abstract: Techniques and computing devices for persistent firmware transfer monitoring and, more specifically, but not exclusively, to a resource filter within a firmware resource monitor configured to persistently store resource information after a boot operation. In one embodiment, for example, an apparatus for persistent firmware transfer monitoring in a computer system comprises at least one memory, at least one processor, and a resource filter comprising logic, at least a portion of the logic comprised in hardware and executed by the processor. The logic to may be configured to receive a list of required resources during a boot operation and receive a list of excluded resources. The resource filter may be further configured to persistently store the list of required resources and the list of excluded resources after the boot operation has completed. It may be determined that one or more changes occurred to either of the list of required resources and the list of excluded resources during the boot process, and a security alert may be generated indicating a potential security threat. Other embodiments are described and claimed.

    DRONE CONTROL REGISTRATION
    24.
    发明申请

    公开(公告)号:US20170285633A1

    公开(公告)日:2017-10-05

    申请号:US15088949

    申请日:2016-04-01

    Abstract: A drone includes technology for tracking controllers. A controller registration module (CRM) in the drone enables the drone to receive a first controller identifier from a first remote device. In response to receiving the first controller identifier, the CRM registers the first remote device as the current controller for the drone. Registering comprises adding the first controller identifier to a drone control registration record (DCRR) in the drone. Also, the DCRR is added to a block chain in remote storage. The CRM then receives a second controller identifier from a second remote device. In response, the CRM registers the second remote device as the current controller. Registering comprises creating an updated DCRR that identifies the second controller as the current controller. The updated DCRR is then added to the block chain. Other embodiments are described and claimed.

    System, Apparatus and Method for Secure Coordination of a Rendezvous Point for Distributed Devices Using Entropy Multiplexing
    26.
    发明申请
    System, Apparatus and Method for Secure Coordination of a Rendezvous Point for Distributed Devices Using Entropy Multiplexing 有权
    用于使用熵多路复用的分布式设备的集合点的安全协调的系统,装置和方法

    公开(公告)号:US20160366106A1

    公开(公告)日:2016-12-15

    申请号:US14865576

    申请日:2015-09-25

    CPC classification number: H04L63/0428 H04L63/083 H04L67/1002 H04W12/06

    Abstract: In one embodiment, a method includes: receiving, in a first device of a first segment of a first network, a root seed from a second device; generating a pseudo-random seed tree using the root seed; according to a predetermined schedule, accessing at a first time a random number at a level of the pseudo-random seed tree associated with the first time; generating a rendezvous point record to enable communication with a third device in a second segment of the first network, the rendezvous point record including a rendezvous point name based on the random number; and encrypting and sending a message to the third device via an exchange server identified using the rendezvous point record, where the rendezvous point record does not include connection metadata and the exchange server has an anonymous network location.

    Abstract translation: 在一个实施例中,一种方法包括:在第一网络的第一段的第一设备中从第二设备接收根种子; 使用根种子生成伪随机种子树; 根据预定的时间表,第一次访问与第一次相关联的伪随机种子树的级别的随机数; 生成会合点记录以使得能够与所述第一网络的第二段中的第三设备进行通信,所述会合点记录包括基于所述随机数的会合点名称; 并且通过使用会合点记录识别的交换服务器向第三设备加密和发送消息,其中会合点记录不包括连接元数据,并且交换服务器具有匿名网络位置。

    Privacy Enhanced Key Management For A Web Service Provider Using A Converged Security Engine
    27.
    发明申请
    Privacy Enhanced Key Management For A Web Service Provider Using A Converged Security Engine 审中-公开
    使用融合安全引擎的Web服务提供商的隐私增强密钥管理

    公开(公告)号:US20150341332A1

    公开(公告)日:2015-11-26

    申请号:US14714513

    申请日:2015-05-18

    Abstract: In an embodiment, a security engine of a processor includes an identity provider logic to generate a first key pair of a key pairing associating system user and a service provider that provides a web service and having a second system coupled to the system via a network, to perform a secure communication with the second system to enable the second system to verify that the identity provider logic is executing in a trusted execution environment, and responsive to the verification, to send a first key of the first key pair to the second system. This key may enable the second system to verify an assertion communicated by the identity provider logic that the user has been authenticated to the system according to a multi-factor authentication. Other embodiments are described and claimed.

    Abstract translation: 在一个实施例中,处理器的安全引擎包括身份提供者逻辑,以生成密钥配对关联系统用户的第一密钥对和提供Web服务并具有通过网络耦合到系统的第二系统的服务提供者, 以执行与所述第二系统的安全通信,以使所述第二系统能够验证所述身份提供者逻辑在可信执行环境中正在执行,并且响应于所述验证​​,将所述第一密钥对的第一密钥发送到所述第二系统。 该密钥可以使得第二系统可以根据多因素认证来验证由身份提供者逻辑传达的断言,用户已被认证给系统。 描述和要求保护其他实施例。

Patent Agency Ranking