Permission monitoring and data exchange

    公开(公告)号:US11604895B2

    公开(公告)日:2023-03-14

    申请号:US17662014

    申请日:2022-05-04

    摘要: A method may include providing a user with one or more questions regarding permissions for use of personal data related to the user, and compiling the permissions for the use of the personal data. The method may also include receiving a request from a third party for access to the personal data, and providing a response to the third party based on the compiled permissions. The method may also include, based on the response indicating that the third party is permitted access to the personal data, sending a responsive dataset to a data holder, where the responsive dataset is responsive to the request from the third party. The method may also include facilitating the third party accessing the personal data.

    Screen Locking Method and Apparatus

    公开(公告)号:US20230073017A1

    公开(公告)日:2023-03-09

    申请号:US17986535

    申请日:2022-11-14

    发明人: Dengkui Zhu Jian Song

    摘要: A screen locking method and apparatus. After a first terminal establishes a connection with a second terminal, the first terminal sends to-be-displayed data to the second terminal so that the second terminal displays a first interface. The first terminal displays a second interface different from the first interface and obtains a first screen locking operation triggered by a user, where the first screen locking operation locks a screen of the second terminal. The first terminal sends a screen locking instruction to the second terminal in response to the first screen locking operation so that the second terminal enters a screen-locked state.

    ELECTRONIC CHIP AND A METHOD FOR PROVISIONING SUCH AN ELECTRONIC CHIP

    公开(公告)号:US20230071782A1

    公开(公告)日:2023-03-09

    申请号:US17903688

    申请日:2022-09-06

    发明人: Tim WOODRUFF

    IPC分类号: G06F21/60 G06F21/62

    摘要: An electronic chip for assembly into electronic equipment includes a communication interface configured to receive a plurality of blocks of provisioning data from a provisioning apparatus in encrypted form. The electronic chip has a non-volatile memory configured to store the plurality of blocks of provisioning data. The electronic chip further includes a processing circuitry configured to perform a plurality of operations substantially in parallel, such that the plurality of operations includes a first operation of decrypting a first encrypted block of the plurality of blocks of provisioning data and a second operation of writing a second decrypted block of the plurality of blocks of provisioning data in the non-volatile memory.

    PROTECTING CONFIDENTIALITY OF AIR-GAPPED LOGS

    公开(公告)号:US20230071375A1

    公开(公告)日:2023-03-09

    申请号:US17467142

    申请日:2021-09-03

    申请人: Motional AD LLC

    摘要: A method of protecting confidentiality of air-gapped logs comprises: generating, during a first log processing cycle, a data processor key and a drive encryption key, wherein the data processor key and the drive encryption key are unique to a log drive mounted to at least one computer processor; wrapping the drive encryption key with the computer processor key; storing the drive encryption key wrapped by the computer processor key in a database, where the database is mapped to data uniquely identifying the log drive; wrapping the drive encryption key with a default key that is known to at least one originator device; wiping the log drive; and writing the drive encryption key wrapped by the default key to the log drive. Some methods described also include a method of processing logs by an originator. Systems and computer program products are also provided.

    SIGNAL PROCESSING DEVICE, SIGNAL PROCESSING METHOD, AND PROGRAM

    公开(公告)号:US20230071178A1

    公开(公告)日:2023-03-09

    申请号:US17986114

    申请日:2022-11-14

    IPC分类号: G06F21/60 H04L9/40 G06V20/56

    摘要: The present technology relates to a signal processing device, a signal processing method, and a program for enabling reduction of a processing load while ensuring safety. The signal processing device includes a control unit configured to acquire designation information indicating a designated portion to be encrypted in output data and an encryption processing unit configured to encrypt the designated portion indicated by the designation information in the output data using a key. Furthermore, the designated portion indicated by the designation information is changed with time. The present technology can be applied to an in-vehicle camera.

    Apparatuses, Methods, and Computer Programs for Updating One or More Software Components of a Vehicle

    公开(公告)号:US20230070739A1

    公开(公告)日:2023-03-09

    申请号:US17785678

    申请日:2020-12-11

    发明人: Andreas Aal

    IPC分类号: G06F8/65 G06F21/60

    摘要: Embodiments of the disclosure relate to a vehicle, an apparatus, a method, and a computer program for a vehicle, an apparatus, a method, and a computer program for a network entity, for updating one or more software components of a vehicle. A method for a vehicle and for updating one or more software components of the vehicle comprises receiving a software update comprising a plurality of software update packets from a network entity, and selecting from the plurality of software update packets a subset of one or more software update packets based on a status of the vehicle. The method further comprises installing the subset of software update packets at the vehicle to update the one or more software components and transmitting information on an updated status of the vehicle to the network entity.

    Enforcing authorization policies for computing devices

    公开(公告)号:US11599683B2

    公开(公告)日:2023-03-07

    申请号:US17096144

    申请日:2020-11-12

    摘要: Methods, systems, and apparatus, including computer programs encoded on computer-storage media, for enforcing policies for computing devices. In some implementations, content for presentation by an electronic device is received. Context data indicating a current context of the electronic device is obtained. Policy data indicating a policy corresponding to at least one of the electronic device, a user of the electronic device, the content for presentation, or data associated with the content is accessed. The policy indicates one or more context-dependent limitations on presentation of the content by the electronic device. Presentation of the content by the electronic device is managed based on a set of actions the policy permits for the current context.