Device, system, and method for processor-based data protection
    4.
    发明授权
    Device, system, and method for processor-based data protection 有权
    用于基于处理器的数据保护的设备,系统和方法

    公开(公告)号:US09569633B2

    公开(公告)日:2017-02-14

    申请号:US13538142

    申请日:2012-06-29

    IPC分类号: G06F21/72 G06F21/78 G06F21/62

    摘要: A device, system, and method for providing processor-based data protection on a mobile computing device includes accessing data stored in memory with a central processing unit of the mobile computing device and determining that the accessed data is encrypted data based on a data included in one or more control registers of the central processing unit. If the data is determined to be encrypted data, the central processing unit is to decrypt the encrypted data using a cryptographic key stored in the central processing unit. The encrypted data may also be stored on a drive of the mobile computing device. The encryption state of the data stored on the drive is maintained in a drive encryption table, which is used to update a memory page tables and the one or more control registers.

    摘要翻译: 一种用于在移动计算设备上提供基于处理器的数据保护的设备,系统和方法包括:利用所述移动计算设备的中央处理单元访问存储在存储器中的数据,并且基于所包含的数据确定所访问的数据是加密数据 中央处理单元的一个或多个控制寄存器。 如果数据被确定为加密数据,则中央处理单元使用存储在中央处理单元中的加密密钥来解密加密数据。 加密数据也可以存储在移动计算设备的驱动器上。 存储在驱动器上的数据的加密状态保存在用于更新存储器页表和一个或多个控制寄存器的驱动器加密表中。

    PROVISIONING PLATFORM FOR MACHINE-TO-MACHINE DEVICES
    5.
    发明申请
    PROVISIONING PLATFORM FOR MACHINE-TO-MACHINE DEVICES 审中-公开
    机器到机器设备的提供平台

    公开(公告)号:US20160171479A1

    公开(公告)日:2016-06-16

    申请号:US14955716

    申请日:2015-12-01

    IPC分类号: G06Q20/32 H04L29/06

    摘要: Techniques described herein include a platform and process for provisioning user information onto a machine-to-machine device in order to enable the machine-to-machine device to conduct transactions utilizing the user information. In some embodiments, a user device is used to relay information between a machine-to-machine device and a provisioning service provider computer. In some embodiments, a machine-to-machine device is connected to the provisioning service provider computer via a network connection. Upon receiving a request to provision the machine-to-machine device, the service provider computer may identify the device from a device identifier. The service provider computer may generate an access credential or token for the machine-to-machine device. The access credential, token, and/or one or more policies may be provisioned onto the machine-to-machine device.

    摘要翻译: 本文描述的技术包括用于向机器到机器设备提供用户信息以使机器对机器设备能够利用用户信息进行交易的平台和过程。 在一些实施例中,用户设备用于在机器到机器设备和供应服务提供商计算机之间中继信息。 在一些实施例中,机器到机器设备经由网络连接连接到供应服务提供商计算机。 在接收到提供机器到机器设备的请求时,服务提供商计算机可以从设备标识符识别设备。 服务提供商计算机可以为机器到机器设备生成访问凭证或令牌。 访问凭证,令牌和/或一个或多个策略可以被设置到机器到机器设备上。

    MECHANISM FOR REPUTATION FEEDBACK BASED ON REAL TIME INTERACTION
    6.
    发明申请
    MECHANISM FOR REPUTATION FEEDBACK BASED ON REAL TIME INTERACTION 有权
    基于实时交互的信号反馈机制

    公开(公告)号:US20160134633A1

    公开(公告)日:2016-05-12

    申请号:US14864784

    申请日:2015-09-24

    IPC分类号: H04L29/06 G06Q50/00

    CPC分类号: G06Q50/01 H04L63/0807

    摘要: A method for confirming that a user interacted with a resource provider before allowing the user to submit feedback associated with the resource provider is disclosed. A social network provider can query entities that are aware of the user's interaction history before activating a feedback function. Also, non-sensitive information can be used to identify the user.

    摘要翻译: 公开了一种在允许用户提交与资源提供者相关联的反馈之前确认用户与资源提供者交互的方法。 在启动反馈功能之前,社交网络提供商可以查询知道用​​户交互记录的实体。 此外,非敏感信息可用于识别用户。

    Transaction Risk Based Token
    7.
    发明申请
    Transaction Risk Based Token 审中-公开
    基于交易风险的令牌

    公开(公告)号:US20160092872A1

    公开(公告)日:2016-03-31

    申请号:US14869147

    申请日:2015-09-29

    IPC分类号: G06Q20/38 G06Q20/40

    摘要: Embodiments of the invention provision multiple payment tokens on a communication device. The communication device may be provisioned with multiple limited use keys (LUK), each LUK being associated with a specific type of transaction. When the communication device is used for a transaction, the communication device automatically determines a type of the transaction and selects an appropriate LUK based on the determined transaction type. The selected LUK may be used to create a cryptogram, which can be used to verify the transaction.

    摘要翻译: 本发明的实施例在通信设备上提供多个支付令牌。 可以向通信设备提供多个有限使用密钥(LUK),每个LUK与特定类型的事务相关联。 当通信设备用于交易时,通信设备自动地确定事务的类型并且基于所确定的事务类型来选择适当的LUK。 所选LUK可用于创建密码,可用于验证事务。

    Mechanism For Secure In-Vehicle Payment Transaction
    8.
    发明申请
    Mechanism For Secure In-Vehicle Payment Transaction 审中-公开
    安全车载支付交易机制

    公开(公告)号:US20150058224A1

    公开(公告)日:2015-02-26

    申请号:US14466405

    申请日:2014-08-22

    IPC分类号: G06Q20/32 G06Q20/40 G06Q20/10

    摘要: Embodiments use a vehicle as a payment instrument to complete a payment transaction. A vehicle interface device (VID) coupled to the vehicle is used for transmitting payment account information to a merchant access device. The VID may be registered to the specific vehicle identification number (VIN) of the vehicle. Prior to transmitting the payment account information to the merchant access device, the VID may ensure that a mobile communication device is within the vehicle and/or that the VID is coupled to the correct vehicle. For example, the VID may compare the VIN of the vehicle to the VIN that is programmed to the VID. When the colocation of the VID with the mobile communication device and/or the correct vehicle is confirmed, the VID may forward payment account information to the merchant access device.

    摘要翻译: 实施例使用车辆作为支付工具来完成支付交易。 耦合到车辆的车辆接口设备(VID)用于将付款帐户信息传送到商家访问设备。 VID可以登记到车辆的特定车辆识别号码(VIN)。 在将付款账户信息发送到商家访问设备之前,VID可以确保移动通信设备在车辆内和/或VID被耦合到正确的车辆。 例如,VID可以将车辆的VIN与编程为VID的VIN进行比较。 当VID与移动通信设备和/或正确的车辆的托管被确认时,VID可以将付款帐户信息转发到商家访问设备。

    DEVICE, SYSTEM, AND METHOD FOR PROCESSOR-BASED DATA PROTECTION
    9.
    发明申请
    DEVICE, SYSTEM, AND METHOD FOR PROCESSOR-BASED DATA PROTECTION 有权
    用于基于处理器的数据保护的设备,系统和方法

    公开(公告)号:US20140006798A1

    公开(公告)日:2014-01-02

    申请号:US13538142

    申请日:2012-06-29

    IPC分类号: G06F12/14

    摘要: A device, system, and method for providing processor-based data protection on a mobile computing device includes accessing data stored in memory with a central processing unit of the mobile computing device and determining that the accessed data is encrypted data based on a data included in one or more control registers of the central processing unit. If the data is determined to be encrypted data, the central processing unit is to decrypt the encrypted data using a cryptographic key stored in the central processing unit. The encrypted data may also be stored on a drive of the mobile computing device. The encryption state of the data stored on the drive is maintained in a drive encryption table, which is used to update a memory page tables and the one or more control registers.

    摘要翻译: 一种用于在移动计算设备上提供基于处理器的数据保护的设备,系统和方法包括:利用所述移动计算设备的中央处理单元访问存储在存储器中的数据,并且基于所包含的数据确定所访问的数据是加密数据 中央处理单元的一个或多个控制寄存器。 如果数据被确定为加密数据,则中央处理单元使用存储在中央处理单元中的加密密钥来解密加密数据。 加密数据也可以存储在移动计算设备的驱动器上。 存储在驱动器上的数据的加密状态保存在用于更新存储器页表和一个或多个控制寄存器的驱动器加密表中。