METHOD, DEVICE, AND SYSTEM FOR GENERATING ONLINE SOCIAL COMMUNITY PROFILES
    4.
    发明申请
    METHOD, DEVICE, AND SYSTEM FOR GENERATING ONLINE SOCIAL COMMUNITY PROFILES 审中-公开
    用于生成在线社区社区概况的方法,设备和系统

    公开(公告)号:US20140046727A1

    公开(公告)日:2014-02-13

    申请号:US13977204

    申请日:2011-12-29

    IPC分类号: G06Q50/00 G06Q30/02

    摘要: A device, method, and system for generating online social community profiles includes collecting behavioral characteristics of community members of an online social community and aggregating the behavioral characteristics to generate a social community profile for the online social community. The social community profile may be used to elicit proposals from vendors, which may be voted on or responded to by the community members of the online social community.

    摘要翻译: 用于生成在线社交简档的设备,方法和系统包括收集在线社区的社区成员的行为特征并且聚集行为特征以为在线社交社区生成社交社区概况。 可以使用社区社区概况来引导供应商提出的建议,这些建议可能由在线社区的社区成员投票或回应。

    BARCODE AUTHENTICATION FOR RESOURCE REQUESTS
    5.
    发明申请
    BARCODE AUTHENTICATION FOR RESOURCE REQUESTS 有权
    BARCODE认证资源要求

    公开(公告)号:US20140230039A1

    公开(公告)日:2014-08-14

    申请号:US13763116

    申请日:2013-02-08

    IPC分类号: G06F21/35

    摘要: Mobile device, client device and server associated with client-server authentication are described. In embodiments, the mobile device may comprise a camera and a token extractor. The token extractor may be coupled to the camera and configured to analyze an image, captured by the camera. The captured image may contain a barcode and may be displayed on a client device in response to a request of a server for access to a resource. The barcode may contain a token, which may be extracted by the token extractor to be used to gain access to a resource requested from a server. Other embodiments may be described and/or claimed.

    摘要翻译: 描述了与客户机 - 服务器认证相关联的移动设备,客户端设备和服务器。 在实施例中,移动设备可以包括相机和令牌提取器。 令牌提取器可以耦合到相机并且被配置为分析由相机捕获的图像。 捕获的图像可以包含条形码,并且可以响应于服务器访问资源的请求而在客户端设备上显示。 条形码可以包含令牌,其可以由令牌提取器提取以被用于获得对从服务器请求的资源的访问。 可以描述和/或要求保护其他实施例。

    Mobile platform with sensor data security
    6.
    发明授权
    Mobile platform with sensor data security 有权
    具有传感器数据安全性的移动平台

    公开(公告)号:US08955039B2

    公开(公告)日:2015-02-10

    申请号:US13611862

    申请日:2012-09-12

    IPC分类号: H04L29/06

    摘要: Generally, this disclosure describes devices, methods and systems for securely providing context sensor data to mobile platform applications. The method may include configuring sensors to provide context data, the context data associated with a mobile device; providing an application programming interface (API) to a sensor driver, the sensor driver configured to control the sensors; providing a trusted execution environment (TEE) operating on the mobile device, the TEE configured to host the sensor driver and restrict control and data access to the sensor driver and to the sensors; generating a request for the context data through the API, the request generated by an application associated with the mobile device; receiving, by the application, the requested context data and a validity indicator through the API; verifying, by the application, the requested context data based on the validity indicator; and adjusting a policy associated with the application based on the verified context data.

    摘要翻译: 通常,本公开描述了用于向移动平台应用安全地提供上下文传感器数据的设备,方法和系统。 该方法可以包括配置传感器以提供上下文数据,与移动设备相关联的上下文数据; 向传感器驱动器提供应用编程接口(API),所述传感器驱动器被配置为控制所述传感器; 提供在所述移动设备上操作的受信任的执行环境(TEE),所述TEE被配置为托管所述传感器驱动器,并限制对所述传感器驱动器和所述传感器的控制和数据访问; 通过API生成对上下文数据的请求,由与移动设备相关联的应用生成的请求; 通过应用程序接收所请求的上下文数据和通过API的有效性指示符; 根据应用程序,根据有效性指标验证所请求的上下文数据; 以及基于所验证的上下文数据来调整与所述应用相关联的策略。

    SECURE BATTERY AUTHENTICATION
    7.
    发明申请
    SECURE BATTERY AUTHENTICATION 有权
    安全电池认证

    公开(公告)号:US20150172054A1

    公开(公告)日:2015-06-18

    申请号:US14127218

    申请日:2013-06-13

    IPC分类号: H04L9/32 G06F21/44

    摘要: An embodiment includes a method executed by at least one processor comprising: an out-of-band cryptoprocessor receiving security credentials from a battery, which is included in a mobile computing node that comprises the at least one processor, while the mobile computing node is engaged in at least one of (a) booting, and (b) exchanging the battery after booting and during run-time; the cryptoprocessor accessing an authentication key; and the cryptoprocessor successfully authenticating the battery, via out-of-band processing, based on the security credentials and the authentication key. In an embodiment the security credentials are included in a certificate. Other embodiments are described herein.

    摘要翻译: 一个实施例包括由至少一个处理器执行的方法,包括:带外密码处理器,其接收来自电池的安全凭证,其包括在包括所述至少一个处理器的移动计算节点中,同时所述移动计算节点被接合 (a)引导中的至少一个,以及(b)在引导之后和运行期间更换电池; 密码处理器访问认证密钥; 并且密码处理器通过带外处理,基于安全证书和认证密钥来成功地认证电池。 在一个实施例中,安全证书包括在证书中。 本文描述了其它实施例。

    System and method for correct execution of software based on baseline and real time information
    9.
    发明授权
    System and method for correct execution of software based on baseline and real time information 有权
    基于基线和实时信息正确执行软件的系统和方法

    公开(公告)号:US09003236B2

    公开(公告)日:2015-04-07

    申请号:US13631317

    申请日:2012-09-28

    IPC分类号: G06F11/00 G06F11/34

    摘要: In an embodiment of the invention an application provider may include “tracing elements” in a target software application. While working with the application the trace elements are detected and provide a “baseline trace” indicating proper application execution. The provider then supplies the application, which still includes the trace elements, and the baseline trace to a user. The user operates the application to produce a “real-time trace” based on the application still having trace elements that produce trace events. A comparator then compares the baseline and real-time traces. If the traces are within a pre-determined range of each other the user has a level of assurance the software is operating correctly. If the level of assurance is low, an embodiment may trigger a hardware interrupt or similar event to prevent further execution of software. Other embodiments are described herein.

    摘要翻译: 在本发明的实施例中,应用提供者可以在目标软件应用中包括“跟踪元素”。 在处理应用程序时,将检测到跟踪元素,并提供一个“基线跟踪”,指示正确的应用程序执行。 然后,提供商将仍然包含跟踪元素的应用程序和基准跟踪提供给用户。 用户根据仍然具有产生跟踪事件的微量元素的应用来操作应用以产生“实时跟踪”。 比较器然后比较基线和实时迹线。 如果迹线在彼此的预定范围内,则用户具有软件正确操作的保证级别。 如果保证级别低,则实施例可以触发硬件中断或类似事件以防止进一步执行软件。 本文描述了其它实施例。