DEVICE, SYSTEM, AND METHOD FOR PROCESSOR-BASED DATA PROTECTION
    62.
    发明申请
    DEVICE, SYSTEM, AND METHOD FOR PROCESSOR-BASED DATA PROTECTION 有权
    用于基于处理器的数据保护的设备,系统和方法

    公开(公告)号:US20140006798A1

    公开(公告)日:2014-01-02

    申请号:US13538142

    申请日:2012-06-29

    IPC分类号: G06F12/14

    摘要: A device, system, and method for providing processor-based data protection on a mobile computing device includes accessing data stored in memory with a central processing unit of the mobile computing device and determining that the accessed data is encrypted data based on a data included in one or more control registers of the central processing unit. If the data is determined to be encrypted data, the central processing unit is to decrypt the encrypted data using a cryptographic key stored in the central processing unit. The encrypted data may also be stored on a drive of the mobile computing device. The encryption state of the data stored on the drive is maintained in a drive encryption table, which is used to update a memory page tables and the one or more control registers.

    摘要翻译: 一种用于在移动计算设备上提供基于处理器的数据保护的设备,系统和方法包括:利用所述移动计算设备的中央处理单元访问存储在存储器中的数据,并且基于所包含的数据确定所访问的数据是加密数据 中央处理单元的一个或多个控制寄存器。 如果数据被确定为加密数据,则中央处理单元使用存储在中央处理单元中的加密密钥来解密加密数据。 加密数据也可以存储在移动计算设备的驱动器上。 存储在驱动器上的数据的加密状态保存在用于更新存储器页表和一个或多个控制寄存器的驱动器加密表中。

    SECURE USER PRESENCE DETECTION AND AUTHENTICATION

    公开(公告)号:US20130346740A1

    公开(公告)日:2013-12-26

    申请号:US13533449

    申请日:2012-06-26

    IPC分类号: H04L29/06

    摘要: This disclosure relates generally to a system and method for authenticating an electronic device may comprise a server configured to transmit an encrypted object, the encrypted object having an image file format, to the electronic device, the encrypted object being encrypted based on a certificate, the electronic device operatively coupled to the server and comprising a processor registered with the server to create a secured communication link between the processor and the server, wherein the certificate corresponds to the processor, the processor having a cryptographic engine configured to decrypt the encrypted object to result in a decrypted graphic, and a user interface operatively coupled to the processor. The user interface may be configured to display the decrypted graphic and receive a user input responsive to the decrypted graphic. The server may authenticate the electronic device based, at least in part, on the user input.

    METHOD AND APPARATUS FOR DYNAMIC, REAL-TIME AD INSERTION BASED ON META-DATA WITHIN A HARDWARE BASED ROOT OF TRUST
    64.
    发明申请
    METHOD AND APPARATUS FOR DYNAMIC, REAL-TIME AD INSERTION BASED ON META-DATA WITHIN A HARDWARE BASED ROOT OF TRUST 审中-公开
    用于基于硬件的信任基础上的元数据的动态实时广告插入的方法和装置

    公开(公告)号:US20130346316A1

    公开(公告)日:2013-12-26

    申请号:US13974372

    申请日:2013-08-23

    IPC分类号: G06Q30/02

    摘要: A client computing system inserts selected advertising into digital content. Ads may be inserted into content based on a dynamic advertising matching process that is securely implemented within a hardware-based root of trust. User profiles used in ad matching may be privacy protected and maintained with confidentiality protection in the client computing system and/or a service provider server, respectively. When a client computing system makes a request to the service provider server for content with specified ad slots, the request may be made with the client's EPID signature, which is inherently privacy protected. The hardware-based root of trust protects insertion of selected ads into the linear rendering flow of the content.

    摘要翻译: 客户端计算系统将选定的广告插入到数字内容中。 可以基于在基于硬件的信任根中安全地实现的动态广告匹配过程将广告插入到内容中。 广告匹配中使用的用户简档可以分别在客户端计算系统和/或服务提供商服务器中受到隐私保护和维护,具有机密性保护。 当客户端计算系统向具有指定广告位的内容向服务提供商服务器发出请求时,该请求可以用客户端的EPID签名进行,该签名本质上是受到隐私保护的。 基于硬件的信任根保护所选择的广告插入到内容的线性呈现流中。

    STREAM-BASED MEDIA MANAGEMENT
    65.
    发明申请
    STREAM-BASED MEDIA MANAGEMENT 有权
    基于流媒体的媒体管理

    公开(公告)号:US20130339852A1

    公开(公告)日:2013-12-19

    申请号:US13524816

    申请日:2012-06-15

    IPC分类号: G06F3/048

    摘要: The present disclosure provides systems and methods for stream-based media management. A device may be configured to receive information streams including displayable content and to at least display the displayable content. For example, a stream manager in the device may be configured to control how the displayable content is displayed on a display in the device based on activity detected in the information streams. The activity may be defined by user preferences as trigger activities. For example, upon detecting a trigger activity in an information stream, the stream manager may cause the displayable content to be displayed or hidden, may cause the manner in which the displayable content is displayed (e.g., size, shape, order, etc.) to be altered, or may cause a visible or audible alert to be generated.

    摘要翻译: 本公开提供了用于基于流的媒体管理的系统和方法。 设备可以被配置为接收包括可显示内容的信息流,并且至少显示可显示内容。 例如,设备中的流管理器可以被配置为基于在信息流中检测到的活动来控制可显示内容如何在设备中的显示器上显示。 活动可以由用户偏好定义为触发活动。 例如,当检测到信息流中的触发活动时,流管理器可以使可显示内容被显示或隐藏,可能导致显示可显示内容的方式(例如,大小,形状,顺序等) 被改变,或者可能导致产生可见或听觉警报。

    ENABLING A SERVICE TO RETURN LOST LAPTOPS
    68.
    发明申请
    ENABLING A SERVICE TO RETURN LOST LAPTOPS 有权
    启用服务以返回丢失的LAPTOPS

    公开(公告)号:US20130091590A1

    公开(公告)日:2013-04-11

    申请号:US13684990

    申请日:2012-11-26

    IPC分类号: G06F21/88

    CPC分类号: G06F21/88

    摘要: A method, system, and computer-readable storage medium for providing a unique identifier for a computer system and a message from a service external to the computer system, such as a laptop return service, for display when the computer system is powered on. The computer system is configured to restrict functionality until the service authorizes restoration of full functionality of the computer system. The message includes contact information for the laptop return service and, when the service is contacted, the service sends an instruction to return the computer system to full functionality. Other embodiments are described and claimed.

    摘要翻译: 一种用于为计算机系统提供唯一标识符的方法,系统和计算机可读存储介质,以及来自计算机系统外部的服务(诸如膝上型计算机返回服务)的消息,用于在计算机系统通电时进行显示。 计算机系统被配置为限制功能,直到服务授权恢复计算机系统的全部功能。 该消息包括膝上型计算机返回服务的联系信息,并且当联系服务时,该服务发送指令以将计算机系统返回到全部功能。 描述和要求保护其他实施例。

    SYSTEMS AND METHODS FOR POWER-ON USER AUTHENTICATION
    69.
    发明申请
    SYSTEMS AND METHODS FOR POWER-ON USER AUTHENTICATION 有权
    上电用户认证的系统和方法

    公开(公告)号:US20130007873A1

    公开(公告)日:2013-01-03

    申请号:US13175833

    申请日:2011-07-02

    IPC分类号: G06F21/00

    摘要: Embodiments of systems and methods for power-on user authentication are disclosed. A method for power-on user authentication may comprise receiving an authentication input with a security controller of a computing device prior to supplying power to a primary processor of the computing device, comparing the authentication input to an authentication code using the security controller, and supplying power to the primary processor in response to the authentication input matching the authentication code.

    摘要翻译: 公开了用于开机用户认证的系统和方法的实施例。 用于上电用户认证的方法可以包括在向计算设备的主处理器供电之前接收与计算设备的安全控制器的认证输入,使用安全控制器将认证输入与认证码进行比较,以及提供 响应于与认证码相匹配的认证输入,向主处理器供电。

    Theft deterrent techniques and secure mobile platform subscription for wirelessly enabled mobile devices
    70.
    发明授权
    Theft deterrent techniques and secure mobile platform subscription for wirelessly enabled mobile devices 有权
    盗窃威慑技术和安全移动平台订阅无线启用的移动设备

    公开(公告)号:US08346305B2

    公开(公告)日:2013-01-01

    申请号:US12567652

    申请日:2009-09-25

    IPC分类号: H04M1/00 H04B1/38

    CPC分类号: H04M1/675 G06F21/88

    摘要: Theft deterrence and secure mobile platform subscription techniques for wireless mobile devices are described. An apparatus may comprise a removable secure execution module arranged to connect with a computing platform for a wireless mobile device. The removable secure execution module may comprise a first processing system to execute a security control module. The security control module may be operative to communicate with a security server over a wireless channel on a periodic basis to obtain a security status for the wireless mobile device. The security control module may output control directives to control operations for one or more components of the computing platform based on the security status. Other embodiments are described and claimed.

    摘要翻译: 描述了无线移动设备的盗窃威慑和安全移动平台订阅技术。 设备可以包括被布置成与用于无线移动设备的计算平台连接的可移除的安全执行模块。 可拆卸安全执行模块可以包括执行安全控制模块的第一处理系统。 安全控制模块可操作以定期地通过无线信道与安全服务器进行通信,以获得无线移动设备的安全状态。 安全控制模块可以基于安全状态输出控制指令以控制计算平台的一个或多个组件的操作。 描述和要求保护其他实施例。