System, device, and method for securing voice authentication and end-to-end speech interaction
    41.
    发明授权
    System, device, and method for securing voice authentication and end-to-end speech interaction 有权
    用于保护语音认证和端对端语音交互的系统,设备和方法

    公开(公告)号:US09124386B2

    公开(公告)日:2015-09-01

    申请号:US13631278

    申请日:2012-09-28

    IPC分类号: H04K1/02 H04K1/00

    CPC分类号: H04K1/00 G06F21/32 G06F21/62

    摘要: A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.

    摘要翻译: 公开了一种用于安全端到端音频识别的方法,设备和系统。 客户端设备启动与服务器连接的应用程序。 客户端设备和服务器交换密码密钥,建立安全连接和共享加密密钥。 服务器向客户端设备发送加密音频提示。 客户端设备解密加密的音频提示并将解密的音频提示存储在使用客户端设备的音频引擎的操作系统不可访问的安全存储器中。 音频引擎然后检索音频并通过客户端设备的扬声器为用户呈现它。 客户端设备用麦克风捕获用户的音频响应,并将音频响应存储在安全存储器中。 存储的音频响应被加密并传输到服务器。

    POWER LINE BASED THEFT PROTECTION OF ELECTRONIC DEVICES
    42.
    发明申请
    POWER LINE BASED THEFT PROTECTION OF ELECTRONIC DEVICES 有权
    基于电源线的电子设备保护

    公开(公告)号:US20150046698A1

    公开(公告)日:2015-02-12

    申请号:US14524679

    申请日:2014-10-27

    IPC分类号: H04L9/08 H04B3/54

    摘要: Technologies for establishing and managing a connection with a power line communication network include establishing a communication connection between an electronic device and a security server. A default device encryption key associated with the electronic device is changed to correspond with a new device encryption key of the security server. Thereafter, the electronic device may only join a power line communication network of a particular security server using a network membership key, which is encrypted with the device encryption key that the particular security server associates to the electronic device. The electronic device contains a circuit interrupt to interrupt a circuit of the electronic device if the electronic device is not able to successfully decrypt the network membership key.

    摘要翻译: 用于建立和管理与电力线通信网络的连接的技术包括建立电子设备和安全服务器之间的通信连接。 与电子设备相关联的默认设备加密密钥被更改为与安全服务器的新设备加密密钥相对应。 此后,电子设备可以仅使用被特定安全服务器与电子设备相关联的设备加密密钥加密的网络会员密钥加入特定安全服务器的电力线通信网络。 如果电子设备不能成功解密网络会员密钥,则电子设备包含电路中断以中断电子设备的电路。

    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone
    43.
    发明授权
    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone 有权
    用于由智能手机管理的智能手机上承载和服务器独立家长控制的方法和装置

    公开(公告)号:US08798610B2

    公开(公告)日:2014-08-05

    申请号:US12732541

    申请日:2010-03-26

    IPC分类号: H04M3/00

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用SMS消息,近场通信,蓝牙,直接连接到PC或其他安全的无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可以被加密以防止消息业务的恶意干预其它实施例被描述和要求保护。

    POWER LINE BASED THEFT PROTECTION OF ELECTRONIC DEVICES
    44.
    发明申请
    POWER LINE BASED THEFT PROTECTION OF ELECTRONIC DEVICES 有权
    基于电源线的电子设备保护

    公开(公告)号:US20140173271A1

    公开(公告)日:2014-06-19

    申请号:US13715299

    申请日:2012-12-14

    IPC分类号: H04L9/28

    摘要: Technologies for establishing and managing a connection with a power line communication network include establishing a communication connection between an electronic device and a security server. A default device encryption key associated with the electronic device is changed to correspond with a new device encryption key of the security server. Thereafter, the electronic device may only join a power line communication network of a particular security server using a network membership key, which is encrypted with the device encryption key that the particular security server associates to the electronic device. The electronic device contains a circuit interrupt to interrupt a circuit of the electronic device if the electronic device is not able to successfully decrypt the network membership key.

    摘要翻译: 用于建立和管理与电力线通信网络的连接的技术包括建立电子设备和安全服务器之间的通信连接。 与电子设备相关联的默认设备加密密钥被更改为与安全服务器的新设备加密密钥相对应。 此后,电子设备可以仅使用由特定安全服务器与电子设备相关联的设备加密密钥加密的网络会员密钥加入特定安全服务器的电力线通信网络。 如果电子设备不能成功解密网络会员密钥,则电子设备包含电路中断以中断电子设备的电路。

    SYSTEM, DEVICE, AND METHOD FOR DETECTING AND LOCATING WANTED VEHICLES
    45.
    发明申请
    SYSTEM, DEVICE, AND METHOD FOR DETECTING AND LOCATING WANTED VEHICLES 有权
    用于检测和定位想要的车辆的系统,装置和方法

    公开(公告)号:US20140169634A1

    公开(公告)日:2014-06-19

    申请号:US13715541

    申请日:2012-12-14

    IPC分类号: G06K9/78

    摘要: A method, system, and device for analyzing images captured by a vehicle-based camera includes establishing a communication connection between a mobile communication device and an in-vehicle computing system. Scanning data may be retrieved from a scanning data server by the mobile communication device and, in some embodiments, forwarded to the in-vehicle computing system. A vehicle-base camera may be used to capture one or more images. An image analysis module of the in-vehicle computing system or mobile communication device may be used to analyze the captured image(s) for a match between the image(s) and the scanning data. In response to identifying a match, the mobile communication device may notify the scanning data server of the identified match.

    摘要翻译: 一种用于分析由车辆摄像机拍摄的图像的方法,系统和装置,包括在移动通信设备和车载计算系统之间建立通信连接。 扫描数据可以由移动通信设备从扫描数据服务器检索,并且在一些实施例中可以转发到车载计算系统。 可以使用车载摄像机来捕获一个或多个图像。 可以使用车载计算系统或移动通信设备的图像分析模块来分析所捕获的图像以获得图像和扫描数据之间的匹配。 响应于识别匹配,移动通信设备可以向扫描数据服务器通知所识别的匹配。

    SYSTEM, DEVICE, AND METHOD FOR SECURING VOICE AUTHENTICATION AND END-TO-END SPEECH INTERACTION
    46.
    发明申请
    SYSTEM, DEVICE, AND METHOD FOR SECURING VOICE AUTHENTICATION AND END-TO-END SPEECH INTERACTION 有权
    用于安全语音认证和端到端语音交互的系统,设备和方法

    公开(公告)号:US20140093083A1

    公开(公告)日:2014-04-03

    申请号:US13631278

    申请日:2012-09-28

    IPC分类号: H04K1/02

    CPC分类号: H04K1/00 G06F21/32 G06F21/62

    摘要: A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.

    摘要翻译: 公开了一种用于安全端到端音频识别的方法,设备和系统。 客户端设备启动与服务器连接的应用程序。 客户端设备和服务器交换密码密钥,建立安全连接和共享加密密钥。 服务器向客户端设备发送加密音频提示。 客户端设备解密加密的音频提示并将解密的音频提示存储在使用客户端设备的音频引擎的操作系统不可访问的安全存储器中。 音频引擎然后检索音频并通过客户端设备的扬声器为用户呈现它。 客户端设备用麦克风捕获用户的音频响应,并将音频响应存储在安全存储器中。 存储的音频响应被加密并传输到服务器。

    System and method to lock electronic device
    48.
    发明授权
    System and method to lock electronic device 有权
    锁定电子设备的系统和方法

    公开(公告)号:US08555044B2

    公开(公告)日:2013-10-08

    申请号:US12798039

    申请日:2010-03-29

    IPC分类号: G06F15/177 G06F21/00

    CPC分类号: G06F21/88

    摘要: A method to lock an electronic device comprising an operating system comprises placing the electronic device in a disable state in which the processor is blocked from accessing the operating system, receiving a first unlock password from a remote source during a power-up operation of the electronic device, and placing the electronic device in a temporary unlock state which allows the processor to boot the operating system for a predetermined period of time when the first unlock password matches a password stored in the electronic device. Other embodiments may be described.

    摘要翻译: 锁定包括操作系统的电子设备的方法包括将电子设备置于禁止状态,其中处理器被阻止访问操作系统,在电子设备的上电操作期间从远程源接收第一解锁密码 设备,并且将电子设备置于临时解锁状态,其允许处理器在第一解锁密码与存储在电子设备中的密码匹配的预定时间段内引导操作系统。 可以描述其他实施例。

    CONFIGURABLE ULTRASOUND MEASUREMENT LOGIC IN A MOBILE COMPUTING DEVICE
    49.
    发明申请
    CONFIGURABLE ULTRASOUND MEASUREMENT LOGIC IN A MOBILE COMPUTING DEVICE 有权
    移动计算设备中的可配置超声测量逻辑

    公开(公告)号:US20130003502A1

    公开(公告)日:2013-01-03

    申请号:US13171070

    申请日:2011-06-28

    IPC分类号: G01S15/58 G01S15/02

    CPC分类号: G01S15/88 G01S15/58

    摘要: A device, system, method, and machine readable medium for configurable ultrasound Doppler measurements from a mobile device are disclosed. In one embodiment, the device includes an oscillator capable of generating an ultrasound frequency sound wave. The device also includes an ultrasound emission module capable of emitting a first ultrasound wave at a first frequency and at a first power level and a second ultrasound wave at a second frequency and at a second power level. The device also an ultrasound receiver and amplifier module capable of receiving and amplifying ultrasound emission waves. The device also includes processing logic capable of receiving the first and second ultrasound waves and displaying those waves on a display device.

    摘要翻译: 公开了一种用于可移动设备的可配置超声多普勒测量的设备,系统,方法和机器可读介质。 在一个实施例中,该装置包括能够产生超声频率声波的振荡器。 该装置还包括能够以第二频率和第二功率电平在第一频率和第一功率电平和第二超声波发射第一超声波的超声发射模块。 该装置还具有能够接收和放大超声波发射波的超声波接收器和放大器模块。 该装置还包括能够接收第一和第二超声波并在显示装置上显示那些波的处理逻辑。

    Pre-boot recovery of a locked computer system
    50.
    发明授权
    Pre-boot recovery of a locked computer system 有权
    锁定计算机系统的预引导恢复

    公开(公告)号:US08296554B2

    公开(公告)日:2012-10-23

    申请号:US12346078

    申请日:2008-12-30

    CPC分类号: G06F9/4406 G06F21/575

    摘要: Embodiments of the present disclosure provide methods, apparatuses, articles, and removable storage devices for pre-boot recovery of a locked computer system. In one instance, the method includes determining on pre-boot whether a removable storage device is attached to a computer system, determining whether the computer system is in a locked state and, if the removable storage device is detected, transferring control to a pre-boot authentication module (PBA) stored on the removable storage device to interact with a manageability engine to restore the computer system from the locked state to an unlocked state. If the removable storage device is not detected, the computer system shuts down if the system is determined to be in the locked state and no other PBA is detected. The computer system comprises a host operating environment and a manageability engine that operates independent of the host operating environment. Other embodiments may also be described and claimed.

    摘要翻译: 本公开的实施例提供了用于锁定计算机系统的预引导恢复的方法,装置,物品和可移动存储装置。 在一种情况下,该方法包括:在预引导下确定可移动存储设备是否连接到计算机系统,确定计算机系统是否处于锁定状态,并且如果检测到可移动存储设备, 存储在可移动存储设备上的引导认证模块(PBA),以与可管理引擎交互以将计算机系统从锁定状态恢复到解锁状态。 如果未检测到可移动存储设备,则如果确定系统处于锁定状态并且没有检测到其他PBA,则计算机系统将关闭。 计算机系统包括独立于主机操作环境操作的主机操作环境和可管理引擎。 也可以描述和要求保护其他实施例。