-
公开(公告)号:US10984095B2
公开(公告)日:2021-04-20
申请号:US16025743
申请日:2018-07-02
Applicant: Intel Corporation
Inventor: Hong Li , Tobias M. Kohlenberg , Lawrence Hurst
Abstract: Methods, apparatus, systems and articles of manufacture are described to manage password security. An example apparatus includes a hardware processor to implement a transmission delay manager to invoke a provisional transmission block of a candidate password in response to detecting entry of the candidate password and a vault hash manager to determine hash values of a set of passwords of a list of passwords. The hardware processor further implements a parity verifier to compare the determined hash values to a hash value of the candidate password to determine a count of a number of instances the hash value of the candidate password matches one of the hash values and an alarm action engine to identify a service category type associated with the candidate password, the service category type associated with a threshold and release the provisional transmission block of the candidate password when the count satisfies the threshold.
-
公开(公告)号:US10924564B2
公开(公告)日:2021-02-16
申请号:US15645714
申请日:2017-07-10
Applicant: Intel Corporation
Inventor: Igor Tatourian , Rita H. Wouhaybi , Hong Li , Tobias M. Kohlenberg
Abstract: Embodiments of apparatus and methods for providing recommendations based on environmental data and associated contextual information are described. In embodiments, an apparatus may include a data collector to receive environmental data and an analysis module to identify a behavioral model of the first user based at least in part on the environmental data associated contextual information of the first user. The apparatus may further include a recommendation module to provide a recommendation to the first user based at least in part on the behavioral model of the first user and/or environmental data for a second user. Other embodiments may be described and/or claimed.
-
公开(公告)号:US10190894B2
公开(公告)日:2019-01-29
申请号:US14998309
申请日:2015-12-26
Applicant: Intel Corporation
Inventor: Glen J. Anderson , John C. Weast , Tobias M. Kohlenberg , Brian D. Johnson
Abstract: Technologies for controlling degradation of a sensor mote including detecting a trigger event and initiating degradation of at least a portion of the sensor mote in response to the trigger event. The trigger event may be embodied as any type of event detectable by the sensor mote such as a trigger signal, particular sensed data, expiration of a reference time period, completion of a task, and so forth. The sensor mote may imitate the degradation by, for example, controlling a valve to release a chemical stored in the sensor mote or allow a substance into the sensor mote.
-
公开(公告)号:US09740882B2
公开(公告)日:2017-08-22
申请号:US14482460
申请日:2014-09-10
Applicant: Intel Corporation
Inventor: Mark E. Scott-Nash , Scott H. Robinson , Howard C. Herbert , Geoffrey S. Strongin , Stephen J. Allen , Tobias M. Kohlenberg , Uttam K. Sengupta
CPC classification number: G06F21/629 , G06F21/604 , G06F21/6245 , G06F21/6254 , G06F2221/2111 , H04W12/02
Abstract: Technologies for sensor privacy on a computing device include receiving, by a sensor controller of the computing device, sensor data from a sensor of the computing device; determining a sensor mode for the sensor; and sending privacy data in place of the sensor data in response to a determination that the sensor mode for the sensor is set to a private mode. The technologies may also include receiving, by a security engine of the computing device, a sensor mode change command from a user of the computing device via a trusted input/output path of the computing device; and sending a mode command to the sensor controller to set the sensor mode of the sensor based on the sensor mode change command, wherein the sending the mode command comprises sending the mode command over a private bus established between the security engine and the sensor controller. Other embodiments are described herein.
-
5.
公开(公告)号:US09449166B2
公开(公告)日:2016-09-20
申请号:US14561410
申请日:2014-12-05
Applicant: Intel Corporation
Inventor: Tobias M. Kohlenberg , Jerzy W. Rub
IPC: H04L9/32 , G06F21/36 , G06F3/0484
CPC classification number: G06F21/36 , G06F3/0484 , G06F3/0488
Abstract: In one embodiment, an apparatus comprises: a first logic to receive a user selection of an authentication shape, the authentication shape to be displayed on a display of a system during a user authentication, associate at least one identity characteristic with each of a plurality of sides of the authentication shape, and receive a plurality of user indications each corresponding to a manipulation of the authentication shape to enable one of the plurality of sides of the authentication shape to be a prominent side of the authentication shape on the display; an encoding logic to encode an identification of the authentication shape, the at least one identity characteristic associated with each of the plurality of sides, and the plurality of user indications into an encoded value; a security logic to generate a secure authentication value based on the encoded value; and a secure storage to store the secure authentication value. Other embodiments are described and claimed.
Abstract translation: 在一个实施例中,一种装置包括:第一逻辑,用于接收认证形状的用户选择,在用户认证期间要显示在系统的显示器上的认证形状,将至少一个身份特征与多个 并且接收多个用户指示,每个对应于认证形状的操纵,使认证形状的多个侧面中的一个成为认证形状的显示侧; 编码逻辑,用于对所述认证形状的识别,与所述多个侧中的每一个相关联的所述至少一个身份特征以及所述多个用户指示进行编码; 用于基于编码值生成安全认证值的安全逻辑; 以及用于存储安全认证值的安全存储。 描述和要求保护其他实施例。
-
公开(公告)号:US20150248566A1
公开(公告)日:2015-09-03
申请号:US14482460
申请日:2014-09-10
Applicant: Intel Corporation
Inventor: Mark E. Scott-Nash , Scott H. Robinson , Howard C. Herbert , Geoffrey S. Strongin , Stephen J. Allen , Tobias M. Kohlenberg , Uttam K. Sengupta
IPC: G06F21/62
CPC classification number: G06F21/629 , G06F21/604 , G06F21/6245 , G06F21/6254 , G06F2221/2111 , H04W12/02
Abstract: Technologies for sensor privacy on a computing device include receiving, by a sensor controller of the computing device, sensor data from a sensor of the computing device; determining a sensor mode for the sensor; and sending privacy data in place of the sensor data in response to a determination that the sensor mode for the sensor is set to a private mode. The technologies may also include receiving, by a security engine of the computing device, a sensor mode change command from a user of the computing device via a trusted input/output path of the computing device; and sending a mode command to the sensor controller to set the sensor mode of the sensor based on the sensor mode change command, wherein the sending the mode command comprises sending the mode command over a private bus established between the security engine and the sensor controller. Other embodiments are described herein.
Abstract translation: 用于计算设备上的传感器隐私的技术包括由计算设备的传感器控制器接收来自计算设备的传感器的传感器数据; 确定传感器的传感器模式; 以及响应于所述传感器的传感器模式被设置为专用模式的确定,发送隐私数据代替所述传感器数据。 这些技术还可以包括由计算设备的安全引擎经由计算设备的信任输入/输出路径从计算设备的用户接收传感器模式改变命令; 并且向传感器控制器发送模式命令以基于传感器模式改变命令来设置传感器的传感器模式,其中发送模式命令包括通过在安全引擎和传感器控制器之间建立的专用总线发送模式命令。 本文描述了其它实施例。
-
公开(公告)号:US10142771B2
公开(公告)日:2018-11-27
申请号:US14554880
申请日:2014-11-26
Applicant: Intel Corporation
Inventor: Rita H. Wouhaybi , Stanley Mo , Tobias M. Kohlenberg
Abstract: Apparatuses, methods and storage medium associated with provision and receipt of virtual sensor service, are disclosed. In embodiments, an apparatus may comprise a virtual sensor server configured to provide virtual sensor service to one or more mobile client devices to virtualize one or more sensors of each of the one or more mobile client devices. Virtualization of the one or more sensors of each of the one or more mobile client devices may comprise provision of sensor data to each of the one or more mobile client devices, or reporting of sensor data to one or more recipients external to the one or more mobile client devices on behalf of respective one or ones of the one or more mobile client devices. The provision or the reporting supersedes the corresponding sensor on the respective one or more of the mobile client devices. Other embodiments may be described and/or claimed.
-
公开(公告)号:US20180322275A1
公开(公告)日:2018-11-08
申请号:US16025743
申请日:2018-07-02
Applicant: Intel Corporation
Inventor: Hong Li , Tobias M. Kohlenberg , Lawrence Hurst
CPC classification number: G06F21/46 , G06F21/45 , G06F21/554 , H04L63/06 , H04L63/083 , H04L67/10
Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to manage password security. An example apparatus includes means for invoking a provisional transmission block of a password associated with a user in response to detecting entry of the password, the password identified as new or changing and means for identifying a service category type associated with the password, the service category type associated with a threshold, the threshold determined by a security risk for the service category. The apparatus further includes means for retrieving a list of password hash values associated with previously used passwords associated with the user, means for comparing the list of password hash values to a hash of the password to determine a count of a number of times the hash value of the password matches a hash value on the list of password hash values. The apparatus further includes means for invoking a permanent block of the password when the count does not satisfy the threshold and means for releasing the provisional block of the password when the count satisfies the threshold.
-
公开(公告)号:US10042999B2
公开(公告)日:2018-08-07
申请号:US15397224
申请日:2017-01-03
Applicant: Intel Corporation
Inventor: Hong Li , Tobias M. Kohlenberg , Lawrence Hurst
Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to manage password security. An example apparatus includes a password field identifier to: monitor a computing device to detect entry of password information for web services, the password field identifier to identify when the password information for a first one of the web services is new or is changing. When the password information is new or is changing, capture the entered password associated with the first one of the web services. The example apparatus further includes a password linkage monitor to store a hash value of the captured password in a password vault and associate the stored hash value of the captured password with the first one of the web services.
-
公开(公告)号:US20180219993A1
公开(公告)日:2018-08-02
申请号:US15927927
申请日:2018-03-21
Applicant: Intel Corporation
Inventor: Mubashir A. Mian , Rita H. Wouhaybi , Stanley Mo , Tobias M. Kohlenberg , Jim S. Baca , David M. Stanasolovich
IPC: H04M1/725 , G06F3/0346 , G06F3/0488 , G08B5/22 , G06F3/01
CPC classification number: H04M1/72563 , G06F3/011 , G06F3/017 , G06F3/0346 , G06F3/0488 , G06F3/04883 , G08B5/222 , H04M1/22 , H04M1/6008 , H04M1/72569 , H04M1/72583 , H04M2250/12 , H04M2250/22 , H04M2250/74
Abstract: A system includes a first mobile device configured to initiate communication with at least one other mobile device. The first mobile device includes a status indicator configured to provide a persistent visual indication to a user of the status of a mute function of the first user device during the active communication. The first mobile device further includes a user interface configured to receive predefined user input and allow the user to toggle between mute and un-mute states based on the user input regardless of whether a display of the device is shut off and/or the user interface is locked.
-
-
-
-
-
-
-
-
-