-
公开(公告)号:US20230096774A1
公开(公告)日:2023-03-30
申请号:US17484625
申请日:2021-09-24
申请人: Rajaram Regupathy , Saranya Gopal , Khaled Almahallawy , Gaurav Singh , Abhilash K V , Reuven Rozic , Paul Crutcher
发明人: Rajaram Regupathy , Saranya Gopal , Khaled Almahallawy , Gaurav Singh , Abhilash K V , Reuven Rozic , Paul Crutcher
摘要: Buses such as USB4 or Thunderbolt 4 buses may allow for device combinations that actually cannot be accommodated on the bus. A monitoring component, e.g., software and/or hardware component, such as an Operating System (OS) policy manager, may monitor a bus for events identifying changes to devices on the bus. The monitoring component may influence mode changes to hardware/software, such as to the USB configuration, device driver settings, attached device settings, and/or settings for devices attaching to the bus. Influenced changes facilitate accommodating changes to the devices attached to the bus. For example, if a display is attached and it would exceed available bus bandwidth, cause an excess system load, or cause some other problem, rather than fail to enumerate the display, instead hardware and/or software associated with the bus may be influenced to result in a resolution reduction for the display to accommodate it attaching to the bus.
-
公开(公告)号:US20170289118A1
公开(公告)日:2017-10-05
申请号:US15088771
申请日:2016-04-01
CPC分类号: H04L63/107 , H04L2463/082 , H04W4/80 , H04W12/06
摘要: Various systems and methods for providing a walk away lock are provided herein. A plurality of data packets may be received at a compute device from a user device. Here, each packet has corresponding time-to-receive value. A baseline latency value of the plurality of data packets may be determined based on their respective time-to-receive values. Additional data packets may be received from the user device, each of these additional data packets having their own corresponding time-to-receive values. A current latency value of the additional data packets may be calculated based on the respective time-to-receive values. A security operation may be performed based on the baseline latency value and the current latency value.
-
公开(公告)号:US20170094510A1
公开(公告)日:2017-03-30
申请号:US14866903
申请日:2015-09-26
CPC分类号: H04W12/06 , G06F21/32 , G06F21/72 , G06F21/78 , H04L63/04 , H04L63/0428 , H04L63/0861 , H04L2463/082 , H04W12/0608
摘要: Technologies for authenticating a user and a mobile computing device of the user at an authentication computing device include generating, at the authentication computing device, a multi-factor authentication credential that includes a text-based credential and a plurality of biometric authentication factors corresponding to the user. The mobile computing device is configured to detect whether the authentication computing device is within proximity of the mobile computing device and establish a secure communication channel therebetween. The mobile computing device is further configured to securely store the multi-factor authentication credential received from the authentication computing device. The authentication computing device is configured to receive the multi-factor authentication credential from the mobile computing device and analyze the received multi-factor authentication credential to determine whether the user is an authorized user of the authentication computing device and take an action based on a result of the analysis. Other embodiments are described and claimed.
-
-