System and method for device security with a plurality of authentication modes
    1.
    发明授权
    System and method for device security with a plurality of authentication modes 有权
    具有多种认证方式的设备安全的系统和方法

    公开(公告)号:US08595804B2

    公开(公告)日:2013-11-26

    申请号:US12265900

    申请日:2008-11-06

    IPC分类号: G06F7/04 G06F21/00

    摘要: A security processing element stores authentication data corresponding to a plurality of possible authentication modes. At a time of activation, the security processing element randomly selects one of the authentication modes for presentation to the user. The user must successfully enter data corresponding to the randomly selected authentication mode. In an alternative embodiment, the security processing element can randomly select a plurality of authentication modes that are sequentially presented to the user. The user must successfully respond to each of the plurality of requested authentication modes. In another embodiment, for high security communications, the security processing element may select from a subset of authentication modes that are considered to be more robust. Conversely, the security processing element may select from a subset of randomly presented authentication modes that are considered less robust when used in a low security setting.

    摘要翻译: 安全处理元件存储与多种可能的认证方式对应的认证数据。 在激活时,安全处理元件随机选择用于呈现给用户的认证模式之一。 用户必须成功输入与随机选择的认证方式对应的数据。 在替代实施例中,安全处理元件可以随机选择顺序呈现给用户的多个认证模式。 用户必须成功地响应多个请求的认证模式中的每一个。 在另一个实施例中,对于高安全性通信,安全处理元件可以从被认为更加鲁棒的认证模式的子集中进行选择。 相反,安全处理元件可以从在低安全性设置中使用时认为不太鲁棒的随机呈现的认证模式的子集中进行选择。

    SYSTEM AND METHOD FOR DEVICE SECURITY WITH A PLURALITY OF AUTHENTICATION MODES
    2.
    发明申请
    SYSTEM AND METHOD FOR DEVICE SECURITY WITH A PLURALITY OF AUTHENTICATION MODES 有权
    具有多种认证模式的设备安全系统和方法

    公开(公告)号:US20100115607A1

    公开(公告)日:2010-05-06

    申请号:US12265900

    申请日:2008-11-06

    IPC分类号: H04L9/32

    摘要: A security processing element stores authentication data corresponding to a plurality of possible authentication modes. At a time of activation, the security processing element randomly selects one of the authentication modes for presentation to the user. The user must successfully enter data corresponding to the randomly selected authentication mode. In an alternative embodiment, the security processing element can randomly select a plurality of authentication modes that are sequentially presented to the user. The user must successfully respond to each of the plurality of requested authentication modes. In another embodiment, for high security communications, the security processing element may select from a subset of authentication modes that are considered to be more robust. Conversely, the security processing element may select from a subset of randomly presented authentication modes that are considered less robust when used in a low security setting.

    摘要翻译: 安全处理元件存储与多种可能的认证方式对应的认证数据。 在激活时,安全处理元件随机选择用于呈现给用户的认证模式之一。 用户必须成功输入与随机选择的认证方式对应的数据。 在替代实施例中,安全处理元件可以随机选择顺序呈现给用户的多个认证模式。 用户必须成功地响应多个请求的认证模式中的每一个。 在另一个实施例中,对于高安全性通信,安全处理元件可以从被认为更加鲁棒的认证模式的子集中进行选择。 相反,安全处理元件可以从在低安全性设置中使用时认为不太鲁棒的随机呈现的认证模式的子集中进行选择。

    Adaptive edge-implemented traffic policy in a data processing network
    4.
    发明授权
    Adaptive edge-implemented traffic policy in a data processing network 有权
    数据处理网络中的自适应边缘实现流量策略

    公开(公告)号:US08958295B2

    公开(公告)日:2015-02-17

    申请号:US13618877

    申请日:2012-09-14

    摘要: In one aspect, a disclosed method of processing a network packet received by an edge device from a client in a data processing network includes determining a priority category of the network packet when the priority category is indicative of a priority associated with the packet. The method further includes determining a value of a traffic state parameter. The traffic state parameter indicates a level of traffic activity in a backbone network to which the edge device is connected. A traffic policy is then determined that is applicable to the level of traffic activity and the priority category of the network packet. The network packet is then blocked from traversing or permitted to traverse the network packet edge device based on the determined traffic policy. Determining the priority category may include determining a transport protocol port number of the network packet.

    摘要翻译: 在一个方面,一种公开的处理由边缘设备从数据处理网络中的客户端接收的网络分组的方法包括当优先级类别指示与分组相关联的优先级时确定网络分组的优先级类别。 该方法还包括确定业务状态参数的值。 流量状态参数表示边缘设备连接到的骨干网络中的流量活动级别。 然后确定适用于网络分组的流量活动级别和优先级类别的流量策略。 然后基于所确定的流量策略,阻止网络分组穿越或允许网络分组边缘设备穿越网络分组边缘设备。 确定优先级类别可以包括确定网络分组的传输协议端口号。

    Method and apparatus for model-based recovery of packet loss errors
    5.
    发明授权
    Method and apparatus for model-based recovery of packet loss errors 有权
    用于基于模型恢复丢包错误的方法和装置

    公开(公告)号:US08516534B2

    公开(公告)日:2013-08-20

    申请号:US12429978

    申请日:2009-04-24

    IPC分类号: H04N7/16 H04N7/12 G09G5/00

    摘要: A media processor having a controller operable to recognize a portion of a video stream in an Interactive TV (iTV) network having video compression artifacts corresponding to a stored model and perform model-based video correction of the portion recognized using synthetically generated images of objects in a captured video scene. Other embodiments are disclosed.

    摘要翻译: 一种媒体处理器,其具有可操作以识别具有与存储的模型相对应的视频压缩伪像的交互式TV(iTV)网络中的视频流的一部分的控制器,并且使用合成生成的对象图像来识别所述部分的基于模型的视频校正 拍摄的视频场景。 公开了其他实施例。

    Systems, methods, and computer program products for user authentication
    6.
    发明授权
    Systems, methods, and computer program products for user authentication 有权
    用于用户认证的系统,方法和计算机程序产品

    公开(公告)号:US08504831B2

    公开(公告)日:2013-08-06

    申请号:US12961590

    申请日:2010-12-07

    IPC分类号: H04L9/32

    摘要: Responsive to receiving an authentication request from a device, an authentication server determines a confidence level for the authentication request, generates a confidence-weighted challenge to the authentication request. The confidence-weighted challenge being weighted based upon a confidence level. The authentication server, responsive to receiving a challenge response to the confidence-weighted challenge from the device, determines whether to authenticate the user based upon the challenge response. If the authentication server determines that the challenge response satisfies an expected response known to the authentication server, the authentication server permits authentication of the user to access the device. If the authentication server determines the challenge response does not satisfy the expected response known to the authentication server, the authentication server denies authentication of the user to access the device.

    摘要翻译: 响应于从设备接收认证请求,认证服务器确定认证请求的置信度,对认证请求生成置信加权质询。 基于置信水平加权的置信加权挑战。 认证服务器响应于从设备接收到对置信加权挑战的挑战响应,基于挑战响应确定是否验证用户。 如果认证服务器确定质询响应满足认证服务器已知的预期响应,则认证服务器允许用户认证访问设备。 如果认证服务器确定质询响应不满足认证服务器已知的预期响应,则认证服务器拒绝用户对该设备的认证。

    System and method for sharing location data in a wireless communication network
    9.
    发明授权
    System and method for sharing location data in a wireless communication network 有权
    用于在无线通信网络中共享位置数据的系统和方法

    公开(公告)号:US08103250B2

    公开(公告)日:2012-01-24

    申请号:US12328571

    申请日:2008-12-04

    IPC分类号: H04W88/02

    摘要: A system and method for sharing location data amongst wireless communication devices uses a token system to grant permission to share location data. The tokens may be created automatically as the result of user activation of a different function. Location data may be exchanged when two wireless communication devices, authorized to exchange location data, are within a predetermined distance from each other. Location data may also be automatically exchanged upon the occurrence of a scheduled calendar event within a wireless communication device. Location data may be exchanged a single time or can be exchanged on a continuous or periodic basis so long as the token still exists. The token may be destroyed manually by some user activity or may be terminated automatically.

    摘要翻译: 用于在无线通信设备之间共享位置数据的系统和方法使用令牌系统来授予共享位置数据的权限。 令牌可以由用户激活不同功能而自动创建。 当授权交换位置数据的两个无线通信设备在彼此之间的预定距离内时,可以交换位置数据。 在无线通信设备内发生调度的日历事件时,位置数据也可以自动交换。 只要令牌仍然存在,位置数据可以单独交换或者可以在连续或周期性的基础上进行交换。 令牌可能会被某些用户活动手动销毁,或者可能会被自动终止。

    MOBILE PHONE NUMBER ANONYMIZER
    10.
    发明申请
    MOBILE PHONE NUMBER ANONYMIZER 失效
    移动电话号码ANONYMIZER

    公开(公告)号:US20110159861A1

    公开(公告)日:2011-06-30

    申请号:US12647540

    申请日:2009-12-27

    IPC分类号: H04W4/00

    CPC分类号: H04L63/0407 H04W12/02

    摘要: A method, computer readable media and apparatus for temporarily mapping an anonymous number to a mobile endpoint device are disclosed. For example, the method assigns a first temporary anonymous number to a mobile endpoint device having a mobile number, and receives a call request to reach the mobile endpoint device in accordance with the first temporary anonymous number. The method forwards the call request to the mobile endpoint device if the first temporary anonymous number has not expired.

    摘要翻译: 公开了一种用于将匿名号临时映射到移动端点设备的方法,计算机可读介质和装置。 例如,该方法向具有移动号码的移动终端设备分配第一临时匿名号码,并且根据第一临时匿名号码接收到达移动终端设备的呼叫请求。 如果第一个临时匿名号码尚未过期,则该方法将呼叫请求转发到移动终端设备。