SECURE DATA TRANSMISSION AND VERIFICATION WITH UNTRUSTED COMPUTING DEVICES
    51.
    发明申请
    SECURE DATA TRANSMISSION AND VERIFICATION WITH UNTRUSTED COMPUTING DEVICES 有权
    安全的数据传输和验证与非处理的计算设备

    公开(公告)号:US20150007265A1

    公开(公告)日:2015-01-01

    申请号:US14318266

    申请日:2014-06-27

    IPC分类号: G06F21/60 H04L29/06

    摘要: Techniques from the proposed invention relate to providing enhanced security. For example, techniques described herein allow a computer system, such as a mobile device, to support a wide variety of security functions and security sensitive applications on a mobile device by providing enhanced security via secure input and output data transmission and verification through a secure module. The secure module may cause user interfaces to be provided to users by providing obfuscated user interface data to the operating system that do not reveal elements that are part of the user interfaces. The secure module may receive obfuscated user input values representing user input values, and de-obfuscate these user input values, whereby the actual input values are not exposed to the underlying operating system. The secure module may track the flow of user input/output data through the computing device to ensure the integrity and authenticity of this data.

    摘要翻译: 来自所提出的发明的技术涉及提供增强的安全性。 例如,本文描述的技术允许诸如移动设备的计算机系统通过经由安全输入和输出数据传输和验证通过安全模块提供增强的安全性来支持移动设备上的各种安全功能和安全敏感应用 。 安全模块可以通过向操作系统提供模糊的用户界面数据而不向用户提供不显示作为用户界面的元素的用户界面。 安全模块可以接收表示用户输入值的混淆的用户输入值,并且对这些用户输入值进行去模糊化,由此实际输入值不暴露给底层操作系统。 安全模块可以通过计算设备跟踪用户输入/输出数据的流程,以确保该数据的完整性和真实性。

    RANDOM NUMBER GENERATOR IN A VIRTUALIZED ENVIRONMENT
    52.
    发明申请
    RANDOM NUMBER GENERATOR IN A VIRTUALIZED ENVIRONMENT 有权
    虚拟环境中的随机数发生器

    公开(公告)号:US20150006601A1

    公开(公告)日:2015-01-01

    申请号:US14318046

    申请日:2014-06-27

    IPC分类号: G06F7/58 H04L9/08

    摘要: Techniques are described for generating high quality entropy in a software only or a hardware assisted software environment, such as a virtualized environment. Embodiments of the invention describe creating an entropy pool within the virtualized environment using multiple sources of entropy. The entropy pool may be used in creating dynamically customizable and high entropy RNG and PUF. The sources of entropy may include trusted sources, untrusted sources and entropy sources with a varied scale of trust and entropy quality associated with them.

    摘要翻译: 描述了用于仅在软件中产生高质量熵的技术或者诸如虚拟化环境的硬件辅助软件环境。 本发明的实施例描述了使用多个熵源在虚拟环境中创建熵池。 熵池可用于创建动态可定制和高熵RNG和PUF。 熵的来源可能包括信任来源,不可信源和熵源,其信任度和熵质量与之相关。

    Theft-deterrence method and apparatus for processor based devices
    53.
    发明授权
    Theft-deterrence method and apparatus for processor based devices 有权
    用于基于处理器的设备的盗窃威慑方法和装置

    公开(公告)号:US08298295B2

    公开(公告)日:2012-10-30

    申请号:US11904793

    申请日:2007-09-28

    IPC分类号: G06F21/00

    CPC分类号: G06F21/88

    摘要: A manageability engine of a processor based device and a host theft-deterrence agent of the processor based device, jointly implement a theft-deterrence protocol with a theft-deterrence service, remotely disposed from the processor based device, to deter theft of the processor based device. The host theft-deterrence agent is configured to operate in a processor operated application execution environment of the processor based device, and the manageability engine is configured to operate outside the application execution environment.

    摘要翻译: 基于处理器的设备的基于处理器的设备的可管理性引擎和基于处理器的设备的主机防盗代理,与基于处理器的设备远程设置的盗窃威慑服务联合地实施防盗保护协议,以防止基于处理器的设备的盗窃 设备。 主机防盗代理被配置为在基于处理器的设备的处理器运行的应用执行环境中操作,并且可管理引擎被配置为在应用执行环境之外操作。

    HEADLESS EXTERNAL SENSOR DISCOVERY AND DATA ACCESS USING MOBILE DEVICE
    54.
    发明申请
    HEADLESS EXTERNAL SENSOR DISCOVERY AND DATA ACCESS USING MOBILE DEVICE 有权
    无线外部传感器发现和使用移动设备的数据访问

    公开(公告)号:US20120270505A1

    公开(公告)日:2012-10-25

    申请号:US13093635

    申请日:2011-04-25

    IPC分类号: H04W88/02

    摘要: A device, system, and machine readable medium for headless sensor measurements are disclosed. In one embodiment, the device is exclusive of a display. The device includes a sensor head to retrieve an amount of measurement data from an environment. The device also includes an I/O interface, a memory, a non-volatile storage, processing logic, and sensor data access protocol (SDAP) manageability code. The SDAP manageability code may cause the processing logic to provide a sensor type and a measurement data payload type to a mobile communication device. The SDAP manageability code additionally may cause the sensor head to take a measurement, receive measurement data from the sensor head, packetize the measurement data, and transfer the measurement data payload to the mobile communication device.

    摘要翻译: 公开了一种用于无头传感器测量的设备,系统和机器可读介质。 在一个实施例中,该设备不包括显示器。 该装置包括用于从环境检索一定量的测量数据的传感器头。 该设备还包括I / O接口,存储器,非易失性存储器,处理逻辑和传感器数据访问协议(SDAP)可管理性代码。 SDAP可管理性代码可以使处理逻辑向移动通信设备提供传感器类型和测量数据有效载荷类型。 SDAP可管理性代码还可能导致传感器头进行测量,从传感器头接收测量数据,打包测量数据,并将测量数据有效载荷传送到移动通信设备。

    METHOD AND DEVICE FOR CONDUCTING TRUSTED REMOTE PAYMENT TRANSACTIONS
    55.
    发明申请
    METHOD AND DEVICE FOR CONDUCTING TRUSTED REMOTE PAYMENT TRANSACTIONS 有权
    用于导致受托远程支付交易的方法和设备

    公开(公告)号:US20110289004A1

    公开(公告)日:2011-11-24

    申请号:US12785138

    申请日:2010-05-21

    IPC分类号: G06Q20/00

    摘要: A method, device, and system for conducting trusted payment transactions including establishing a trust relationship between a first mobile computing device and a second mobile computing device. The first mobile computing device may initiate a payment transaction with a point-of-sale device, communicate with the second mobile communication device to retrieve payment information from the second mobile communication device, and complete the payment transaction with the point-of-sale device using the payment information. The second mobile computing device is configured to verify the user and identity of the first mobile computing device prior to providing the payment information. Communications between the mobile computing devices may be encrypted using pre-determined encryption techniques.

    摘要翻译: 一种用于进行可信支付交易的方法,设备和系统,包括建立第一移动计算设备和第二移动计算设备之间的信任关系。 第一移动计算设备可以发起与销售点设备的支付交易,与第二移动通信设备通信以从第二移动通信设备检索支付信息,并且与销售点设备完成支付交易 使用付款信息。 第二移动计算设备被配置为在提供支付信息之前验证第一移动计算设备的用户和身份。 可以使用预定的加密技术来加密移动计算设备之间的通信。

    Method, apparatus and system for remote management of mobile devices
    56.
    发明申请
    Method, apparatus and system for remote management of mobile devices 有权
    用于远程管理移动设备的方法,设备和系统

    公开(公告)号:US20100162368A1

    公开(公告)日:2010-06-24

    申请号:US12317222

    申请日:2008-12-19

    IPC分类号: H04L9/32 G06F21/00

    摘要: An apparatus and system for enabling users to remotely manage their devices. Specifically, in one embodiment, in the event of a theft of a device or other such occurrence, a user may send a command to the device to execute a specified command. The command may include actions such as locking the device, shutting down the device, disabling logon's to the device and other such actions that may secure the device and the data on the device from unauthorized access. Upon receipt of an authorized unlock credential, the device may once again be made accessible.

    摘要翻译: 一种用于使用户远程管理其设备的设备和系统。 具体地说,在一个实施例中,在窃取设备或其他此类事件的情况下,用户可以向设备发送命令以执行指定的命令。 该命令可以包括诸如锁定设备,关闭设备,禁用对设备的登录以及可能保护设备和设备上的数据的其他此类动作的动作,以防止未经授权的访问。 在接收到授权的解锁凭证之后,可以再次使设备可访问。

    Theft-deterrence method and apparatus for processor based devices
    58.
    发明申请
    Theft-deterrence method and apparatus for processor based devices 有权
    用于基于处理器的设备的盗窃威慑方法和装置

    公开(公告)号:US20090089887A1

    公开(公告)日:2009-04-02

    申请号:US11904793

    申请日:2007-09-28

    IPC分类号: G06F21/02

    CPC分类号: G06F21/88

    摘要: A manageability engine of a processor based device and a host theft-deterrence agent of the processor based device, jointly implement a theft-deterrence protocol with a theft-deterrence service, remotely disposed from the processor based device, to deter theft of the processor based device. The host theft-deterrence agent is configured to operate in a processor operated application execution environment of the processor based device, and the manageability engine is configured to operate outside the application execution environment.

    摘要翻译: 基于处理器的设备的基于处理器的设备的可管理性引擎和基于处理器的设备的主机防盗代理,与基于处理器的设备远程设置的盗窃威慑服务联合地实施防盗保护协议,以防止基于处理器的设备的盗窃 设备。 主机防盗代理被配置为在基于处理器的设备的处理器运行的应用执行环境中操作,并且可管理引擎被配置为在应用执行环境之外操作。

    System, device, and method for detecting and locating wanted vehicles
    59.
    发明授权
    System, device, and method for detecting and locating wanted vehicles 有权
    用于检测和定位所需车辆的系统,设备和方法

    公开(公告)号:US09147119B2

    公开(公告)日:2015-09-29

    申请号:US13715541

    申请日:2012-12-14

    IPC分类号: G06K9/00 G06K9/32

    摘要: A method, system, and device for analyzing images captured by a vehicle-based camera includes establishing a communication connection between a mobile communication device and an in-vehicle computing system. Scanning data may be retrieved from a scanning data server by the mobile communication device and, in some embodiments, forwarded to the in-vehicle computing system. A vehicle-base camera may be used to capture one or more images. An image analysis module of the in-vehicle computing system or mobile communication device may be used to analyze the captured image(s) for a match between the image(s) and the scanning data. In response to identifying a match, the mobile communication device may notify the scanning data server of the identified match.

    摘要翻译: 一种用于分析由车辆摄像机拍摄的图像的方法,系统和装置,包括在移动通信设备和车载计算系统之间建立通信连接。 扫描数据可以由移动通信设备从扫描数据服务器检索,并且在一些实施例中可以转发到车载计算系统。 可以使用车载摄像机来捕获一个或多个图像。 可以使用车载计算系统或移动通信设备的图像分析模块来分析所捕获的图像以获得图像和扫描数据之间的匹配。 响应于识别匹配,移动通信设备可以向扫描数据服务器通知所识别的匹配。

    Configurable ultrasound measurement logic in a mobile computing device
    60.
    发明授权
    Configurable ultrasound measurement logic in a mobile computing device 有权
    移动计算设备中可配置的超声测量逻辑

    公开(公告)号:US09116238B2

    公开(公告)日:2015-08-25

    申请号:US13171070

    申请日:2011-06-28

    IPC分类号: G01S15/00 G01S15/88 G01S15/58

    CPC分类号: G01S15/88 G01S15/58

    摘要: A device, system, method, and machine readable medium for configurable ultrasound Doppler measurements from a mobile device are disclosed. In one embodiment, the device includes an oscillator capable of generating an ultrasound frequency sound wave. The device also includes an ultrasound emission module capable of emitting a first ultrasound wave at a first frequency and at a first power level and a second ultrasound wave at a second frequency and at a second power level. The device also an ultrasound receiver and amplifier module capable of receiving and amplifying ultrasound emission waves. The device also includes processing logic capable of receiving the first and second ultrasound waves and displaying those waves on a display device.

    摘要翻译: 公开了一种用于可移动设备的可配置超声多普勒测量的设备,系统,方法和机器可读介质。 在一个实施例中,该装置包括能够产生超声频率声波的振荡器。 该装置还包括能够以第二频率和第二功率电平在第一频率和第一功率电平和第二超声波发射第一超声波的超声发射模块。 该装置还具有能够接收和放大超声波发射波的超声波接收器和放大器模块。 该装置还包括能够接收第一和第二超声波并在显示装置上显示那些波的处理逻辑。