Automated modular and secure boot firmware update
    71.
    发明申请
    Automated modular and secure boot firmware update 有权
    自动模块化和安全启动固件更新

    公开(公告)号:US20110131447A1

    公开(公告)日:2011-06-02

    申请号:US12592605

    申请日:2009-11-30

    IPC分类号: G06F9/24 G06F21/22 G06F11/07

    摘要: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.

    摘要翻译: 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。

    METHODS AND SYSTEMS FOR REAL TIME LANGUAGE TRANSLATION USING SOCIAL NETWORKING
    72.
    发明申请
    METHODS AND SYSTEMS FOR REAL TIME LANGUAGE TRANSLATION USING SOCIAL NETWORKING 有权
    使用社交网络实时语言翻译的方法和系统

    公开(公告)号:US20110125485A1

    公开(公告)日:2011-05-26

    申请号:US12625119

    申请日:2009-11-24

    IPC分类号: G06F17/28 H04W4/12

    CPC分类号: G06F17/28 G06Q10/10

    摘要: Methods and systems with which a language translation may be obtained. An originator may request a translation by sending the passage to be translated to a server. The server may then broadcast the passage to prospective translators. In an embodiment, the translators may be connected to the originator and/or each other through a social network. Some or all of the prospective translators then return translations of the passage to the originator, via the server. The originator may then select the most desirable translation and inform the server. In an embodiment, the provision of the translation service may be part of an exchange or barter transaction. The server may apply a credit to the translator of the chosen translation. The translator may then use the credit in a subsequent trade or other transaction.

    摘要翻译: 可以获得语言翻译的方法和系统。 发起者可以通过将要翻译的段落发送到服务器来请求翻译。 然后,服务器可以将该通道广播到潜在的翻译者。 在一个实施例中,翻译器可以通过社交网络连接到发起者和/或彼此。 部分或全部预期翻译人员可以通过服务器将该段落的翻译返回给发起者。 发起者可以选择最理想的翻译并通知服务器。 在一个实施例中,翻译服务的提供可以是交换或易货交易的一部分。 服务器可以向所选择的翻译的翻译者申请信用。 然后,翻译者可以在随后的交易或其他交易中使用信用。

    MANAGING PERSONAL PRIVACY SETTINGS
    75.
    发明申请
    MANAGING PERSONAL PRIVACY SETTINGS 有权
    管理个人隐私设置

    公开(公告)号:US20140090091A1

    公开(公告)日:2014-03-27

    申请号:US13629389

    申请日:2012-09-27

    IPC分类号: G06F21/24

    摘要: Various systems and methods for managing user information on mobile devices are described herein. A selection of user information is received from a user operating a user device. A privacy setting for the selection of user information is received from the user, the privacy setting to permit or deny access to the user information to a third-party application. The selection of user information and the privacy setting is transmitted from the user device to a receiving device, where the receiving device is configured to enforce the privacy setting for the third-party application executing on the receiving device.

    摘要翻译: 这里描述了用于在移动设备上管理用户信息的各种系统和方法。 从操作用户设备的用户接收用户信息的选择。 从用户接收用于选择用户信息的隐私设置,隐私设置允许或拒绝向第三方应用访问用户信息。 用户信息的选择和隐私设置从用户设备发送到接收设备,其中接收设备被配置为对在接收设备上执行的第三方应用执行隐私设置。

    SECURE BATTERY AUTHENTICATION
    77.
    发明申请
    SECURE BATTERY AUTHENTICATION 有权
    安全电池认证

    公开(公告)号:US20150172054A1

    公开(公告)日:2015-06-18

    申请号:US14127218

    申请日:2013-06-13

    IPC分类号: H04L9/32 G06F21/44

    摘要: An embodiment includes a method executed by at least one processor comprising: an out-of-band cryptoprocessor receiving security credentials from a battery, which is included in a mobile computing node that comprises the at least one processor, while the mobile computing node is engaged in at least one of (a) booting, and (b) exchanging the battery after booting and during run-time; the cryptoprocessor accessing an authentication key; and the cryptoprocessor successfully authenticating the battery, via out-of-band processing, based on the security credentials and the authentication key. In an embodiment the security credentials are included in a certificate. Other embodiments are described herein.

    摘要翻译: 一个实施例包括由至少一个处理器执行的方法,包括:带外密码处理器,其接收来自电池的安全凭证,其包括在包括所述至少一个处理器的移动计算节点中,同时所述移动计算节点被接合 (a)引导中的至少一个,以及(b)在引导之后和运行期间更换电池; 密码处理器访问认证密钥; 并且密码处理器通过带外处理,基于安全证书和认证密钥来成功地认证电池。 在一个实施例中,安全证书包括在证书中。 本文描述了其它实施例。

    PROVIDING REMOTE ACCESS VIA A MOBILE DEVICE TO CONTENT SUBJECT TO A SUBSCRIPTION
    79.
    发明申请
    PROVIDING REMOTE ACCESS VIA A MOBILE DEVICE TO CONTENT SUBJECT TO A SUBSCRIPTION 审中-公开
    通过移动设备提供远程访问以符合订阅内容

    公开(公告)号:US20130347025A1

    公开(公告)日:2013-12-26

    申请号:US13996007

    申请日:2011-11-30

    IPC分类号: H04N21/258

    摘要: In one embodiment, the present invention includes a method for accessing content subscription information from a secure storage of a mobile device, communicating the content subscription information to an authorization service of a content provider with a request to receive content, receiving in the mobile device an authorization from the content provider which includes a time bound identifier corresponding to a time bounded authorization to receive the content during a time bounded window, and receiving and outputting the content from the mobile device during the time bounded window. Other embodiments are described and claimed.

    摘要翻译: 在一个实施例中,本发明包括一种用于从移动设备的安全存储器访问内容订阅信息的方法,用于接收内容的请求将内容订阅信息传送到内容提供商的授权服务,在移动设备中接收内容 来自内容提供商的授权,其包括对应于时间限制的授权的时间限制标识符,以在时间有界窗口期间接收内容,以及在时间有界窗口期间从移动设备接收和输出内容。 描述和要求保护其他实施例。

    METHOD, DEVICE, AND SYSTEM FOR MANAGING USER AUTHENTICATION
    80.
    发明申请
    METHOD, DEVICE, AND SYSTEM FOR MANAGING USER AUTHENTICATION 审中-公开
    用于管理用户认证的方法,设备和系统

    公开(公告)号:US20130318576A1

    公开(公告)日:2013-11-28

    申请号:US13997746

    申请日:2011-12-31

    IPC分类号: H04L29/06

    摘要: A method, device, and system for managing user authentication includes receiving authentication constraints of authentication data used to authenticate a user of a first computing device, such as a mobile computing device, to a second computing device, such as a financial data, e-commerce server or cloud-based service server. The first computing device automatically generates authentication data as a function of the authentication constraints. The authentication data may be embodied as a strong password and username. The authentication data may be updated or regenerated periodically or responsively to further increase the security of the authentication data. The user authentication data, authentication constraints, and history of transactions may be performed in a secure execution environment to further increase the security of the method, device and system.

    摘要翻译: 用于管理用户认证的方法,设备和系统包括接收用于将诸如移动计算设备的第一计算设备的用户的认证的认证数据的认证约束接收到第二计算设备,诸如财务数据, 商务服务器或基于云的服务服务器。 第一计算设备根据认证约束自动生成认证数据。 认证数据可以体现为强密码和用户名。 可以周期性地或响应地更新或重新生成认证数据,以进一步提高认证数据的安全性。 可以在安全执行环境中执行用户认证数据,认证约束和事务历史,以进一步提高方法,设备和系统的安全性。