Mobile platform with sensor data security
    1.
    发明授权
    Mobile platform with sensor data security 有权
    具有传感器数据安全性的移动平台

    公开(公告)号:US08955039B2

    公开(公告)日:2015-02-10

    申请号:US13611862

    申请日:2012-09-12

    IPC分类号: H04L29/06

    摘要: Generally, this disclosure describes devices, methods and systems for securely providing context sensor data to mobile platform applications. The method may include configuring sensors to provide context data, the context data associated with a mobile device; providing an application programming interface (API) to a sensor driver, the sensor driver configured to control the sensors; providing a trusted execution environment (TEE) operating on the mobile device, the TEE configured to host the sensor driver and restrict control and data access to the sensor driver and to the sensors; generating a request for the context data through the API, the request generated by an application associated with the mobile device; receiving, by the application, the requested context data and a validity indicator through the API; verifying, by the application, the requested context data based on the validity indicator; and adjusting a policy associated with the application based on the verified context data.

    摘要翻译: 通常,本公开描述了用于向移动平台应用安全地提供上下文传感器数据的设备,方法和系统。 该方法可以包括配置传感器以提供上下文数据,与移动设备相关联的上下文数据; 向传感器驱动器提供应用编程接口(API),所述传感器驱动器被配置为控制所述传感器; 提供在所述移动设备上操作的受信任的执行环境(TEE),所述TEE被配置为托管所述传感器驱动器,并限制对所述传感器驱动器和所述传感器的控制和数据访问; 通过API生成对上下文数据的请求,由与移动设备相关联的应用生成的请求; 通过应用程序接收所请求的上下文数据和通过API的有效性指示符; 根据应用程序,根据有效性指标验证所请求的上下文数据; 以及基于所验证的上下文数据来调整与所述应用相关联的策略。

    METHOD AND APARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY SMARTPHONE
    4.
    发明申请
    METHOD AND APARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY SMARTPHONE 审中-公开
    方法和APARATUS用于SMARTPHONE的管理员和服务器独立控制SMARTPHONE

    公开(公告)号:US20140308924A1

    公开(公告)日:2014-10-16

    申请号:US14317445

    申请日:2014-06-27

    IPC分类号: H04W4/00 H04W12/06

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using near field communication, Bluetooth, direct connect to a PC, or by other secure, local wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic. Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用近场通信,蓝牙,直接连接到PC或其他安全的本地无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可能被加密,以防止消息流量的恶意干预。 描述和要求保护其他实施例。

    MECHANISMS FOR LOCKING COMPUTING DEVICES
    5.
    发明申请
    MECHANISMS FOR LOCKING COMPUTING DEVICES 有权
    用于锁定计算设备的机构

    公开(公告)号:US20140283018A1

    公开(公告)日:2014-09-18

    申请号:US13991611

    申请日:2013-03-15

    IPC分类号: G06F21/70 G06F21/31

    摘要: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.

    摘要翻译: 这里描述了用于锁定计算设备的各种系统和方法。 在一个示例中,便携式设备包括机电锁; 以及耦合到所述机电锁的固件模块,所述固件模块被配置为:接收解锁码; 验证解锁码; 并且当解锁码被验证时解锁机电锁。 在另一示例中,用于管理BIOS验证的设备,所述设备包括NFC模块,所述NFC模块包括NFC天线; 固件模块,其中所述固件模块被配置为:经由所述NFC天线从NFC设备接收解锁码; 验证解锁码; 并在验证解锁码时解锁设备的BIOS。

    POWER EFFICIENT LOCATION NOTIFICATION
    9.
    发明申请
    POWER EFFICIENT LOCATION NOTIFICATION 有权
    功率有效的位置通知

    公开(公告)号:US20140013136A1

    公开(公告)日:2014-01-09

    申请号:US13543216

    申请日:2012-07-06

    IPC分类号: G06F1/32

    摘要: Before a device enters a power saving mode, a location-aware application in the device may provide at least one wake trigger (and a trigger limit) to a low power monitoring module (LPMM). In power saving mode, the LPMM receives device locations from a location service module and may determine when the device location corresponds to the at least one wake trigger or trigger limit. In one embodiment, device location may only be provided to the LPMM based on a condition (e.g., timer expiration or reaching a displacement threshold as measured by sensors in the device). When device location corresponds to the trigger limit, the LPMM may notify the device (e.g., cause a transition to an active power mode) so that the location-aware application can redetermine the at least one wake trigger. The device location corresponding to the at least wake trigger may also cause the LPMM to notify the device.

    摘要翻译: 在设备进入省电模式之前,设备中的位置感知应用可以向低功率监控模块(LPMM)提供至少一个唤醒触发(和触发限制)。 在省电模式中,LPMM从位置服务模块接收设备位置,并且可以确定设备位置何时对应于至少一个唤醒触发或触发极限。 在一个实施例中,可以仅基于条件(例如,定时器期满或达到由设备中的传感器测量的位移阈值)将设备位置提供给LPMM。 当设备位置对应于触发限制时,LPMM可以通知设备(例如,引起转换到有功功率模式),使得位置感知应用可重新确定至少一个唤醒触发。 与至少唤醒触发相对应的设备位置也可能导致LPMM通知设备。

    Methods and systems for secure remote wake, boot, and login to a computer from a mobile device
    10.
    发明授权
    Methods and systems for secure remote wake, boot, and login to a computer from a mobile device 有权
    用于从移动设备安全远程唤醒,引导和登录到计算机的方法和系统

    公开(公告)号:US08375220B2

    公开(公告)日:2013-02-12

    申请号:US12753591

    申请日:2010-04-02

    IPC分类号: H04L29/06

    摘要: Methods and systems to allow an authorized user to remotely awaken, boot, and login to a computer in a secure manner. The user and computer may communicate using a short message service. (SMS). The user may communicate with the computer using a mobile device, such as a smart phone. The user may initially provide a wake-up message to the computer, which may then respond by asking for one or more boot passwords. In an embodiment, these boot passwords may be basic input/output system (BIOS) passwords that are required for the loading and operations of the computer's BIOS. The user may then provide these one or more passwords to the computer. The computer may further request an operating system (OS) login password. The user may then provide this password to the computer. In an embodiment, all passwords may be provided to the computer in encrypted form. Moreover, authentication measures may be used to provide assurance that the user is legitimate.

    摘要翻译: 允许授权用户以安全的方式远程唤醒,引导和登录计算机的方法和系统。 用户和计算机可以使用短消息服务进行通信。 (短信)。 用户可以使用诸如智能电话的移动设备与计算机进行通信。 用户可以最初向计算机提供唤醒消息,该消息然后可以通过询问一个或多个引导密码来进行响应。 在一个实施例中,这些启动密码可以是加载和操作计算机的BIOS所需的基本输入/输出系统(BIOS)密码。 然后,用户可以向计算机提供这些一个或多个密码。 计算机可以进一步请求操作系统(OS)登录密码。 然后,用户可以向计算机提供该密码。 在一个实施例中,所有密码可以以加密形式提供给计算机。 此外,可以使用认证措施来提供用户是合法的保证。