MECHANISM FOR FACILITATING REAL-TIME CONTEXT-AWARE MESSAGES FOR VEHICLE-BASED AND OTHER COMPUTING DEVICES
    71.
    发明申请
    MECHANISM FOR FACILITATING REAL-TIME CONTEXT-AWARE MESSAGES FOR VEHICLE-BASED AND OTHER COMPUTING DEVICES 审中-公开
    促进基于车辆和其他计算机设备的实时语音信息的机制

    公开(公告)号:US20140094989A1

    公开(公告)日:2014-04-03

    申请号:US13629969

    申请日:2012-09-28

    IPC分类号: B60Q1/00 G08G1/0967 G06F17/00

    摘要: A mechanism is described for facilitating real-time context-aware messages at computing devices according to one embodiment. A method of embodiments, as described herein, includes evaluating real-time context-aware data relating to a vehicle, recommending a real-time message based the evaluation of the context-aware data. The recommended message may include one or more of a warning message, an alert message, a reminder message, and an information message. The method may further include facilitating displaying the recommended real-time message at a first display screen at the vehicle or a second display screen of a mobile computing device within a proximity of the vehicle. Other embodiments are described and claimed.

    摘要翻译: 描述了根据一个实施例的用于促进计算设备处的实时上下文感知消息的机制。 如本文所述的实施例的方法包括评估与车辆相关的实时上下文感知数据,基于上下文感知数据的评估来推荐实时消息。 推荐的消息可以包括警告消息,警报消息,提醒消息和信息消息中的一个或多个。 该方法还可以包括便于在车辆的第一显示屏幕或车辆附近的移动计算设备的第二显示屏幕处显示推荐的实时消息。 描述和要求保护其他实施例。

    SECURE SUBSCRIBER IDENTITY MODULE SERVICE
    72.
    发明申请
    SECURE SUBSCRIBER IDENTITY MODULE SERVICE 有权
    安全订户身份认证服务

    公开(公告)号:US20120115442A1

    公开(公告)日:2012-05-10

    申请号:US13332847

    申请日:2011-12-21

    IPC分类号: H04W12/00 H04W88/02

    摘要: A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.

    摘要翻译: 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签发的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。

    TRANSACTION UTILIZING ANONYMIZED USER DATA
    76.
    发明申请
    TRANSACTION UTILIZING ANONYMIZED USER DATA 审中-公开
    交易使用匿名用户数据

    公开(公告)号:US20160217461A1

    公开(公告)日:2016-07-28

    申请号:US15004635

    申请日:2016-01-22

    IPC分类号: G06Q20/38 G06Q20/40

    摘要: A user requests to utilize anonymized user data to conduct a transaction. The anonymized user data keeps the user's sensitive data private, while still allowing certain entities to perform fraud analyses. The user configures a specific combination of user data elements to be anonymized prior to or at the time of the transaction. In some embodiments, the specific combination may be associated with a location or merchant type, which can also be selected by the user. The registration of a password associated with the anonymized user data may further increase security of the transaction.

    摘要翻译: 用户请求使用匿名用户数据进行交易。 匿名用户数据使用户的敏感数据保密,同时允许某些实体执行欺诈分析。 用户在交易之前或交易时配置用户数据元素的特定组合以进行匿名化。 在一些实施例中,特定组合可以与也可由用户选择的位置或商家类型相关联。 与匿名用户数据相关联的密码的注册可以进一步增加交易的安全性。

    AUDIO PROCESSING DURING LOW-POWER OPERATION
    77.
    发明申请
    AUDIO PROCESSING DURING LOW-POWER OPERATION 有权
    低功耗操作期间的音频处理

    公开(公告)号:US20150304768A1

    公开(公告)日:2015-10-22

    申请号:US13995191

    申请日:2012-03-28

    IPC分类号: H04R3/00

    摘要: A system may configure at least a low power engine (LPE) and network interface circuitry when transitioning from an active state to a low-power state. The network interface circuitry may be configured to receive information from a network and to store any received information containing audio information into a memory location. The LPE may be configured to monitor the memory location, to retrieve the stored information from the memory location, to generate audio information based on the stored information and to provide the audio information to audio circuitry for playback. It is also possible for the LPE to receive audio information from the audio circuitry, to generate information for transmission based on the audio information and to store the information into a second memory location. The network interface circuitry may then retrieve the stored information from the second memory location and transmit the information to the network.

    摘要翻译: 当从活动状态转换到低功率状态时,系统可以配置至少一个低功率引擎(LPE)和网络接口电路。 网络接口电路可以被配置为从网络接收信息并且将包含音频信息的任何接收到的信息存储到存储器位置中。 LPE可以被配置为监视存储器位置,以从存储器位置检索存储的信息,以基于所存储的信息生成音频信息,并将音频信息提供给用于回放的音频电路。 LPE还可以从音频电路接收音频信息,以基于音频信息生成用于传输的信息并将信息存储到第二存储器位置。 然后,网络接口电路可以从第二存储器位置检索存储的信息,并将该信息发送到网络。

    SECURE EXECUTION AND UPDATE OF APPLICATION MODULE CODE
    78.
    发明申请
    SECURE EXECUTION AND UPDATE OF APPLICATION MODULE CODE 有权
    应用模块代码的安全执行和更新

    公开(公告)号:US20150007262A1

    公开(公告)日:2015-01-01

    申请号:US14318070

    申请日:2014-06-27

    IPC分类号: H04L29/06

    摘要: A dynamic root of trust can be injected in an application module on a client device using a backend server and can be continuously monitored to ensure authenticity, integrity and confidentiality at load time, run time and update time of the application module. The dynamic root of trust can be updated directly from the backend server and can be used to establish a time bound trust chain for the other software modules loaded and executed as part of the application module.

    摘要翻译: 信任的动态根源可以使用后端服务器注入到客户端设备上的应用程序模块中,并可以连续监视,以确保在加载时间,运行时间和应用程序模块的更新时间的真实性,完整性和机密性。 可以直接从后端服务器更新信任的动态根,并且可以用于为作为应用程序模块的一部分加载和执行的其他软件模块建立时间限制的信任链。

    SECURITY ENGINE FOR A SECURE OPERATING ENVIRONMENT
    79.
    发明申请
    SECURITY ENGINE FOR A SECURE OPERATING ENVIRONMENT 有权
    安全运行环境安全发动机

    公开(公告)号:US20140331279A1

    公开(公告)日:2014-11-06

    申请号:US14269999

    申请日:2014-05-05

    IPC分类号: G06F21/60

    摘要: The presenting invention relates to techniques for implementing a secure operating environment for the execution of applications on a computing devices (e.g., a mobile phone). In The secure operating environment may provide a trusted environment with dedicated computing resources to manage security and integrity of processing and data for the applications. The applications may be provided with a variety of security services and/or functions to meet different levels of security demanded by an application. The secure operating environment may include a security engine that enumerates and/or determines the security capabilities of the secure operating environment and the computing device, e.g., the hardware, the software, and/or the firmware of the computing device. The security engine may provide security services desired by applications by choosing from the security capabilities that are supported by the secure operating environment and the computing device.

    摘要翻译: 本发明涉及用于实现用于在计算设备(例如,移动电话)上执行应用的安全操作环境的技术。 在安全的操作环境中,可以为受信任的环境提供专用的计算资源来管理应用程序的处理和数据的安全性和完整性。 应用可以被提供有各种安全服务和/或功能以满足应用所要求的不同级别的安全性。 安全操作环境可以包括枚举和/或确定安全操作环境和计算设备(例如计算设备的硬件,软件和/或固件)的安全能力的安全引擎。 安全引擎可以通过从由安全操作环境和计算设备支持的安全功能中进行选择来提供应用所期望的安全服务。

    HEADLESS EXTERNAL SENSOR DISCOVERY AND DATA ACCESS USING MOBILE DEVICE
    80.
    发明申请
    HEADLESS EXTERNAL SENSOR DISCOVERY AND DATA ACCESS USING MOBILE DEVICE 有权
    无线外部传感器发现和使用移动设备的数据访问

    公开(公告)号:US20140179236A1

    公开(公告)日:2014-06-26

    申请号:US14193893

    申请日:2014-02-28

    IPC分类号: H04W24/00

    摘要: A device, system, and machine-readable medium for headless sensor measurements are disclosed. In one embodiment, the device is exclusive of a display. The device includes a sensor head to retrieve an amount of measurement data from an environment. The device also includes an I/O interface, a memory, a non-volatile storage, processing logic, and sensor data access protocol (SDAP) manageability code. The SDAP manageability code may cause the processing logic to provide a sensor type and a measurement data payload type to a mobile communication device. The SDAP manageability code additionally may cause the sensor head to take a measurement, receive measurement data from the sensor head, packetize the measurement data, and transfer the measurement data payload to the mobile communication device.

    摘要翻译: 公开了一种用于无头传感器测量的设备,系统和机器可读介质。 在一个实施例中,该设备不包括显示器。 该装置包括用于从环境检索一定量的测量数据的传感器头。 该设备还包括I / O接口,存储器,非易失性存储器,处理逻辑和传感器数据访问协议(SDAP)可管理性代码。 SDAP可管理性代码可以使处理逻辑向移动通信设备提供传感器类型和测量数据有效载荷类型。 SDAP可管理性代码还可能导致传感器头进行测量,从传感器头接收测量数据,打包测量数据,并将测量数据有效载荷传送到移动通信设备。