Secure subscriber identity module service
    31.
    发明授权
    Secure subscriber identity module service 有权
    安全的用户身份模块服务

    公开(公告)号:US08171529B2

    公开(公告)日:2012-05-01

    申请号:US12653709

    申请日:2009-12-17

    IPC分类号: G06F7/04

    摘要: A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.

    摘要翻译: 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签名的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。

    Using chipset-based protected firmware for host software tamper detection and protection
    32.
    发明申请
    Using chipset-based protected firmware for host software tamper detection and protection 有权
    使用基于芯片组的保护固件进行主机软件篡改检测和保护

    公开(公告)号:US20110078791A1

    公开(公告)日:2011-03-31

    申请号:US12586705

    申请日:2009-09-25

    IPC分类号: G06F21/00 G06F17/30

    摘要: A method, system, and computer program product for a host software tamper detection and protection service. A secure partition that is isolated from a host operating system of the host system, which may be implemented by firmware of a chipset of the host system, obtains file metadata from the host system and uses the file metadata to identify a first file for examination for tampering. The secure partition obtains data blocks for the first file, communicates with a service via an out-of-band communication channel, and uses information obtained from the service and the data blocks to determine whether the first file has been corrupted. The secure partition obtains the file metadata and the data blocks for the first file without invoking an operating system or file system of the host system.

    摘要翻译: 用于主机软件篡改检测和保护服务的方法,系统和计算机程序产品。 与主机系统的芯片组的固件实现的与主机系统的主机操作系统隔离的安全分区从主机系统获取文件元数据,并使用该文件元数据来识别第一文件以便检查 篡改。 安全分区获取第一文件的数据块,经由带外通信信道与服务通信,并使用从服务和数据块获得的信息来确定第一文件是否已被破坏。 安全分区在不调用主机系统的操作系统或文件系统的情况下获得文件元数据和第一文件的数据块。

    Configurable ultrasound measurement logic in a mobile computing device
    33.
    发明授权
    Configurable ultrasound measurement logic in a mobile computing device 有权
    移动计算设备中可配置的超声测量逻辑

    公开(公告)号:US09116238B2

    公开(公告)日:2015-08-25

    申请号:US13171070

    申请日:2011-06-28

    IPC分类号: G01S15/00 G01S15/88 G01S15/58

    CPC分类号: G01S15/88 G01S15/58

    摘要: A device, system, method, and machine readable medium for configurable ultrasound Doppler measurements from a mobile device are disclosed. In one embodiment, the device includes an oscillator capable of generating an ultrasound frequency sound wave. The device also includes an ultrasound emission module capable of emitting a first ultrasound wave at a first frequency and at a first power level and a second ultrasound wave at a second frequency and at a second power level. The device also an ultrasound receiver and amplifier module capable of receiving and amplifying ultrasound emission waves. The device also includes processing logic capable of receiving the first and second ultrasound waves and displaying those waves on a display device.

    摘要翻译: 公开了一种用于可移动设备的可配置超声多普勒测量的设备,系统,方法和机器可读介质。 在一个实施例中,该装置包括能够产生超声频率声波的振荡器。 该装置还包括能够以第二频率和第二功率电平在第一频率和第一功率电平和第二超声波发射第一超声波的超声发射模块。 该装置还具有能够接收和放大超声波发射波的超声波接收器和放大器模块。 该装置还包括能够接收第一和第二超声波并在显示装置上显示那些波的处理逻辑。

    Mobile platform with sensor data security
    34.
    发明授权
    Mobile platform with sensor data security 有权
    具有传感器数据安全性的移动平台

    公开(公告)号:US08955039B2

    公开(公告)日:2015-02-10

    申请号:US13611862

    申请日:2012-09-12

    IPC分类号: H04L29/06

    摘要: Generally, this disclosure describes devices, methods and systems for securely providing context sensor data to mobile platform applications. The method may include configuring sensors to provide context data, the context data associated with a mobile device; providing an application programming interface (API) to a sensor driver, the sensor driver configured to control the sensors; providing a trusted execution environment (TEE) operating on the mobile device, the TEE configured to host the sensor driver and restrict control and data access to the sensor driver and to the sensors; generating a request for the context data through the API, the request generated by an application associated with the mobile device; receiving, by the application, the requested context data and a validity indicator through the API; verifying, by the application, the requested context data based on the validity indicator; and adjusting a policy associated with the application based on the verified context data.

    摘要翻译: 通常,本公开描述了用于向移动平台应用安全地提供上下文传感器数据的设备,方法和系统。 该方法可以包括配置传感器以提供上下文数据,与移动设备相关联的上下文数据; 向传感器驱动器提供应用编程接口(API),所述传感器驱动器被配置为控制所述传感器; 提供在所述移动设备上操作的受信任的执行环境(TEE),所述TEE被配置为托管所述传感器驱动器,并限制对所述传感器驱动器和所述传感器的控制和数据访问; 通过API生成对上下文数据的请求,由与移动设备相关联的应用生成的请求; 通过应用程序接收所请求的上下文数据和通过API的有效性指示符; 根据应用程序,根据有效性指标验证所请求的上下文数据; 以及基于所验证的上下文数据来调整与所述应用相关联的策略。

    SYSTEMS AND METHODS FOR POWER-ON USER AUTHENTICATION
    36.
    发明申请
    SYSTEMS AND METHODS FOR POWER-ON USER AUTHENTICATION 有权
    上电用户认证的系统和方法

    公开(公告)号:US20130007873A1

    公开(公告)日:2013-01-03

    申请号:US13175833

    申请日:2011-07-02

    IPC分类号: G06F21/00

    摘要: Embodiments of systems and methods for power-on user authentication are disclosed. A method for power-on user authentication may comprise receiving an authentication input with a security controller of a computing device prior to supplying power to a primary processor of the computing device, comparing the authentication input to an authentication code using the security controller, and supplying power to the primary processor in response to the authentication input matching the authentication code.

    摘要翻译: 公开了用于开机用户认证的系统和方法的实施例。 用于上电用户认证的方法可以包括在向计算设备的主处理器供电之前接收与计算设备的安全控制器的认证输入,使用安全控制器将认证输入与认证码进行比较,以及提供 响应于与认证码相匹配的认证输入,向主处理器供电。

    Theft deterrent techniques and secure mobile platform subscription for wirelessly enabled mobile devices
    37.
    发明授权
    Theft deterrent techniques and secure mobile platform subscription for wirelessly enabled mobile devices 有权
    盗窃威慑技术和安全移动平台订阅无线启用的移动设备

    公开(公告)号:US08346305B2

    公开(公告)日:2013-01-01

    申请号:US12567652

    申请日:2009-09-25

    IPC分类号: H04M1/00 H04B1/38

    CPC分类号: H04M1/675 G06F21/88

    摘要: Theft deterrence and secure mobile platform subscription techniques for wireless mobile devices are described. An apparatus may comprise a removable secure execution module arranged to connect with a computing platform for a wireless mobile device. The removable secure execution module may comprise a first processing system to execute a security control module. The security control module may be operative to communicate with a security server over a wireless channel on a periodic basis to obtain a security status for the wireless mobile device. The security control module may output control directives to control operations for one or more components of the computing platform based on the security status. Other embodiments are described and claimed.

    摘要翻译: 描述了无线移动设备的盗窃威慑和安全移动平台订阅技术。 设备可以包括被布置成与用于无线移动设备的计算平台连接的可移除的安全执行模块。 可拆卸安全执行模块可以包括执行安全控制模块的第一处理系统。 安全控制模块可操作以定期地通过无线信道与安全服务器进行通信,以获得无线移动设备的安全状态。 安全控制模块可以基于安全状态输出控制指令以控制计算平台的一个或多个组件的操作。 描述和要求保护其他实施例。

    SECURE SUBSCRIBER IDENTITY MODULE SERVICE
    38.
    发明申请
    SECURE SUBSCRIBER IDENTITY MODULE SERVICE 有权
    安全订户身份认证服务

    公开(公告)号:US20120115442A1

    公开(公告)日:2012-05-10

    申请号:US13332847

    申请日:2011-12-21

    IPC分类号: H04W12/00 H04W88/02

    摘要: A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.

    摘要翻译: 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签发的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。

    System and method to lock electronic device
    39.
    发明申请
    System and method to lock electronic device 有权
    锁定电子设备的系统和方法

    公开(公告)号:US20110238970A1

    公开(公告)日:2011-09-29

    申请号:US12798039

    申请日:2010-03-29

    IPC分类号: G06F15/177 G06F21/00

    CPC分类号: G06F21/88

    摘要: A method to lock an electronic device comprising an operating system comprises placing the electronic device in a disable state in which the processor is blocked from accessing the operating system, receiving a first unlock password from a remote source during a power-up operation of the electronic device, and placing the electronic device in a temporary unlock state which allows the processor to boot the operating system for a predetermined period of time when the first unlock password matches a password stored in the electronic device. Other embodiments may be described.

    摘要翻译: 一种锁定包括操作系统的电子设备的方法包括将电子设备置于禁止状态,其中处理器被阻止访问操作系统,在电子设备的上电操作期间从远程源接收第一解锁密码 设备,并且将电子设备置于临时解锁状态,其允许处理器在第一解锁密码与存储在电子设备中的密码匹配的预定时间段内引导操作系统。 可以描述其他实施例。