-
公开(公告)号:US09842213B2
公开(公告)日:2017-12-12
申请号:US15218277
申请日:2016-07-25
Applicant: Intel Corporation
Inventor: Saurabh Dadu , Gyan Prakash , Rajesh Poornachandran , Jiphun Satapathy , Farid Adrangi
CPC classification number: G06F21/575 , G06F21/31 , G06F21/34 , G06F21/35 , G06F21/70 , G06F21/88 , G06F2221/032
Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
-
公开(公告)号:US09400895B2
公开(公告)日:2016-07-26
申请号:US13991611
申请日:2013-03-15
Applicant: Intel Corporation
Inventor: Saurabh Dadu , Gyan Prakash , Rajesh Poornachandran , Jiphun Satapathy , Farid Adrangi
CPC classification number: G06F21/575 , G06F21/31 , G06F21/34 , G06F21/35 , G06F21/70 , G06F21/88 , G06F2221/032
Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
Abstract translation: 这里描述了用于锁定计算设备的各种系统和方法。 在一个示例中,便携式设备包括机电锁; 以及耦合到所述机电锁的固件模块,所述固件模块被配置为:接收解锁码; 验证解锁码; 并且当解锁码被验证时解锁机电锁。 在另一示例中,用于管理BIOS认证的设备,所述设备包括NFC模块,所述NFC模块包括NFC天线; 固件模块,其中所述固件模块被配置为:经由所述NFC天线从NFC设备接收解锁码; 验证解锁码; 并在验证解锁码时解锁设备的BIOS。
-
公开(公告)号:US09590848B2
公开(公告)日:2017-03-07
申请号:US13991303
申请日:2013-03-14
Applicant: Intel Corporation
Inventor: Gyan Prakash , Mojtaba Mojy Mirashrafi , Jiphun Satapathy , Mousumi Hazra
IPC: G06F15/173 , H04L12/24 , H04W4/00
CPC classification number: H04L41/0806 , H04L41/0816 , H04W4/60
Abstract: Systems and techniques for a cloud based virtual mobile device are described herein. A virtual mobile device may be initialized to correspond to a physical mobile device. The virtual mobile device may include a representation of a physical mobile device operating environment. A service request for the physical mobile device operating environment may be received. The service request may be fulfilled using the representation of the physical mobile device operating environment.
Abstract translation: 本文描述了基于云的虚拟移动设备的系统和技术。 可以将虚拟移动设备初始化为对应于物理移动设备。 虚拟移动设备可以包括物理移动设备操作环境的表示。 可以接收对物理移动设备操作环境的服务请求。 服务请求可以使用物理移动设备操作环境的表示来实现。
-
公开(公告)号:US09705913B2
公开(公告)日:2017-07-11
申请号:US14927128
申请日:2015-10-29
Applicant: Intel Corporation
Inventor: Mojtaba Mojy Mirashrafi , Jason M. Fung , Jiphun Satapathy , Sachin B. Godse , Mrudula Yelamanchi , Dave Paul Singh
CPC classification number: H04L63/145 , G06N99/005 , H04L63/0876 , H04L63/102 , H04W12/06 , H04W12/10 , H04W12/12 , H04W48/20 , H04W76/11 , H04W84/12
Abstract: Disclosed in some examples are methods, systems, and machine readable mediums which provide a security rating to an STA for a WLAN AP. Prior to connecting to an AP, the STA employs pre-connection logic in the STA to identify likely safe and likely unsafe APs. Once the user connects to an AP, the STA connects first in an untrusted mode. In the untrusted mode, the STA uses the network connectivity provided by the AP to establish a secure connection to a network-based WLAN trust service for post-connection security checks. If the AP passes the post-connection security checks, the STA may allow other applications to access the network connection provided by the AP.
-
公开(公告)号:US20160335438A1
公开(公告)日:2016-11-17
申请号:US15218277
申请日:2016-07-25
Applicant: Intel Corporation
Inventor: Saurabh Dadu , Gyan Prakash , Rajesh Poornachandran , Jiphun Satapathy , Farid Adrangi
CPC classification number: G06F21/575 , G06F21/31 , G06F21/34 , G06F21/35 , G06F21/70 , G06F21/88 , G06F2221/032
Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NEC module, the NEC module comprising an NEC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NEC device via the NEC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
Abstract translation: 这里描述了用于锁定计算设备的各种系统和方法。 在一个示例中,便携式设备包括机电锁; 以及耦合到所述机电锁的固件模块,所述固件模块被配置为:接收解锁码; 验证解锁码; 并且当解锁码被验证时解锁机电锁。 在另一示例中,用于管理BIOS认证的设备,所述设备包括NEC模块,所述NEC模块包括NEC天线; 以及固件模块,其中所述固件模块被配置为:经由NEC天线从NEC设备接收解锁码; 验证解锁码; 并在验证解锁码时解锁设备的BIOS。
-
公开(公告)号:US20140297823A1
公开(公告)日:2014-10-02
申请号:US13991303
申请日:2013-03-14
Applicant: INTEL CORPORATION
Inventor: Gyan Prakash , Mojtaba Mojy Mirashrafi , Jiphun Satapathy , Mousumi Hazra
IPC: H04L12/24
CPC classification number: H04L41/0806 , H04L41/0816 , H04W4/60
Abstract: Systems and techniques for a cloud based virtual mobile device are described herein. A virtual mobile device may be initialized to correspond to a physical mobile device. The virtual mobile device may include a representation of a physical mobile device operating environment. A service request for the physical mobile device operating environment may be received. The service request may be fulfilled using the representation of the physical mobile device operating environment.
Abstract translation: 本文描述了基于云的虚拟移动设备的系统和技术。 可以将虚拟移动设备初始化为对应于物理移动设备。 虚拟移动设备可以包括物理移动设备操作环境的表示。 可以接收对物理移动设备操作环境的服务请求。 服务请求可以使用物理移动设备操作环境的表示来实现。
-
-
-
-
-