System, device, and method for securing voice authentication and end-to-end speech interaction
    1.
    发明授权
    System, device, and method for securing voice authentication and end-to-end speech interaction 有权
    用于保护语音认证和端对端语音交互的系统,设备和方法

    公开(公告)号:US09124386B2

    公开(公告)日:2015-09-01

    申请号:US13631278

    申请日:2012-09-28

    IPC分类号: H04K1/02 H04K1/00

    CPC分类号: H04K1/00 G06F21/32 G06F21/62

    摘要: A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.

    摘要翻译: 公开了一种用于安全端到端音频识别的方法,设备和系统。 客户端设备启动与服务器连接的应用程序。 客户端设备和服务器交换密码密钥,建立安全连接和共享加密密钥。 服务器向客户端设备发送加密音频提示。 客户端设备解密加密的音频提示并将解密的音频提示存储在使用客户端设备的音频引擎的操作系统不可访问的安全存储器中。 音频引擎然后检索音频并通过客户端设备的扬声器为用户呈现它。 客户端设备用麦克风捕获用户的音频响应,并将音频响应存储在安全存储器中。 存储的音频响应被加密并传输到服务器。

    SYSTEM, DEVICE, AND METHOD FOR SECURING VOICE AUTHENTICATION AND END-TO-END SPEECH INTERACTION
    2.
    发明申请
    SYSTEM, DEVICE, AND METHOD FOR SECURING VOICE AUTHENTICATION AND END-TO-END SPEECH INTERACTION 有权
    用于安全语音认证和端到端语音交互的系统,设备和方法

    公开(公告)号:US20140093083A1

    公开(公告)日:2014-04-03

    申请号:US13631278

    申请日:2012-09-28

    IPC分类号: H04K1/02

    CPC分类号: H04K1/00 G06F21/32 G06F21/62

    摘要: A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.

    摘要翻译: 公开了一种用于安全端到端音频识别的方法,设备和系统。 客户端设备启动与服务器连接的应用程序。 客户端设备和服务器交换密码密钥,建立安全连接和共享加密密钥。 服务器向客户端设备发送加密音频提示。 客户端设备解密加密的音频提示并将解密的音频提示存储在使用客户端设备的音频引擎的操作系统不可访问的安全存储器中。 音频引擎然后检索音频并通过客户端设备的扬声器为用户呈现它。 客户端设备用麦克风捕获用户的音频响应,并将音频响应存储在安全存储器中。 存储的音频响应被加密并传输到服务器。

    METHOD AND APARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY SMARTPHONE
    4.
    发明申请
    METHOD AND APARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY SMARTPHONE 审中-公开
    方法和APARATUS用于SMARTPHONE的管理员和服务器独立控制SMARTPHONE

    公开(公告)号:US20140308924A1

    公开(公告)日:2014-10-16

    申请号:US14317445

    申请日:2014-06-27

    IPC分类号: H04W4/00 H04W12/06

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using near field communication, Bluetooth, direct connect to a PC, or by other secure, local wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic. Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用近场通信,蓝牙,直接连接到PC或其他安全的本地无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可能被加密,以防止消息流量的恶意干预。 描述和要求保护其他实施例。

    MECHANISMS FOR LOCKING COMPUTING DEVICES
    5.
    发明申请
    MECHANISMS FOR LOCKING COMPUTING DEVICES 有权
    用于锁定计算设备的机构

    公开(公告)号:US20140283018A1

    公开(公告)日:2014-09-18

    申请号:US13991611

    申请日:2013-03-15

    IPC分类号: G06F21/70 G06F21/31

    摘要: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.

    摘要翻译: 这里描述了用于锁定计算设备的各种系统和方法。 在一个示例中,便携式设备包括机电锁; 以及耦合到所述机电锁的固件模块,所述固件模块被配置为:接收解锁码; 验证解锁码; 并且当解锁码被验证时解锁机电锁。 在另一示例中,用于管理BIOS验证的设备,所述设备包括NFC模块,所述NFC模块包括NFC天线; 固件模块,其中所述固件模块被配置为:经由所述NFC天线从NFC设备接收解锁码; 验证解锁码; 并在验证解锁码时解锁设备的BIOS。

    METHOD AND APPARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY THE SMARTPHONE
    6.
    发明申请
    METHOD AND APPARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY THE SMARTPHONE 有权
    智能管理的智能手机和服务器独立控制的方法和装置

    公开(公告)号:US20110237221A1

    公开(公告)日:2011-09-29

    申请号:US12732541

    申请日:2010-03-26

    IPC分类号: H04M3/16 H04M1/66

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用SMS消息,近场通信,蓝牙,直接连接到PC或其他安全的无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可以被加密以防止消息业务的恶意干预其它实施例被描述和要求保护。

    METHOD AND APPARATUS FOR CONTROLLING CONTENT CAPTURE OF PROHIBITED CONTENT
    7.
    发明申请
    METHOD AND APPARATUS FOR CONTROLLING CONTENT CAPTURE OF PROHIBITED CONTENT 有权
    用于控制禁止内容的内容捕获的方法和装置

    公开(公告)号:US20140212051A1

    公开(公告)日:2014-07-31

    申请号:US13995141

    申请日:2012-03-12

    IPC分类号: G06K9/00

    摘要: Embodiments of methods, apparatuses, and storage mediums associated with controlling content capture of prohibited content on remote devices, are disclosed. In embodiments, components of a remote device may receive image data of an image captured by the remote device and analyze the image data to determine whether the image includes prohibited content. In embodiments, the remote device may conditionally display or persistently store the image data, based at least in part on a result of the analysis.

    摘要翻译: 公开了与控制远程设备上的禁止内容的内容捕获相关联的方法,设备和存储介质的实施例。 在实施例中,远程设备的组件可以接收由远程设备捕获的图像的图像数据,并分析图像数据以确定图像是否包括禁止的内容。 在实施例中,远程设备可以至少部分地基于分析的结果来有条件地显示或持续地存储图像数据。

    COMMUNICATION LINK AND NETWORK CONNECTIVITY MANAGEMENT IN LOW POWER MODE
    8.
    发明申请
    COMMUNICATION LINK AND NETWORK CONNECTIVITY MANAGEMENT IN LOW POWER MODE 有权
    低功耗模式下的通信链路和网络连接管理

    公开(公告)号:US20140189392A1

    公开(公告)日:2014-07-03

    申请号:US13730921

    申请日:2012-12-29

    IPC分类号: G06F1/32

    摘要: Methods and apparatus relating to communication link and network connectivity management in low power mode are described. In one embodiment, logic manages one or more external communication network links (also referred as “links”) in response to a determination that a processor has entered a low power consumption state and based on policy information. The logic also blocks/intercepts one or more signals, corresponding to management of the one or more links, that are directed to the processor to allow the processor to stay in the low power consumption. Other embodiments are also claimed and disclosed.

    摘要翻译: 描述了与低功率模式下的通信链路和网络连接管理相关的方法和装置。 在一个实施例中,响应于处理器已经进入低功耗状态并且基于策略信息的确定,逻辑管理一个或多个外部通信网络链路(也称为“链路”)。 逻辑还阻止/拦截对应于一个或多个链路的管理的一个或多个信号,其被引导到处理器以允许处理器保持低功耗。 还要求和公开其它实施例。

    APPLICATION INDEPENDENT CONTENT CONTROL
    9.
    发明申请
    APPLICATION INDEPENDENT CONTENT CONTROL 审中-公开
    应用程序独立内容控制

    公开(公告)号:US20140089507A1

    公开(公告)日:2014-03-27

    申请号:US13627756

    申请日:2012-09-26

    IPC分类号: G06F15/173 G06F17/30

    摘要: Systems and techniques for application independent content control are described herein. It may be determined that a content filter is enabled for a computing device. The content filter may include a restricted term. A content container may be identified in a device buffer of the computing device. The content container may also include the restricted term. A portion of the content container corresponding to the restricted term may be modified in the device buffer to block the restricted term.

    摘要翻译: 本文描述了用于独立于应用的内容控制的系统和技术。 可以确定为计算设备启用内容过滤器。 内容过滤器可以包括受限制的术语。 可以在计算设备的设备缓冲器中识别内容容器。 内容容器也可以包括受限制的术语。 对应于限制项的内容容器的一部分可以在设备缓冲器中被修改以阻止受限制的术语。

    MECHANISM FOR FACILITATING PROXY USER INTERFACE-BASED REMOTE MANAGEMENT AND CONTROL OF COMPUTING AND NON-COMPUTING DEVICES
    10.
    发明申请
    MECHANISM FOR FACILITATING PROXY USER INTERFACE-BASED REMOTE MANAGEMENT AND CONTROL OF COMPUTING AND NON-COMPUTING DEVICES 审中-公开
    促进基于接口用户界面的远程管理和计算和非计算设备的控制机制

    公开(公告)号:US20130283182A1

    公开(公告)日:2013-10-24

    申请号:US13977685

    申请日:2011-12-21

    IPC分类号: H04L29/08

    摘要: A mechanism is described for facilitating proxy user interface-based remote management and control of computing devices according to one embodiment of the invention. A method of embodiments of the invention includes remotely pairing a first device with a second device, and remotely controlling the second device via a user interface provided at the first device. The user interface may serve as a proxy user interface at the first device for remotely controlling the second device. The first device may include a first computing device, and wherein the second device may include a second computing device or a second non-computing device.

    摘要翻译: 描述了根据本发明的一个实施例的用于促进基于代理用户界面的计算设备的远程管理和控制的机制。 本发明实施例的方法包括:将第一设备与第二设备进行远程配对,以及经由在第一设备处提供的用户界面远程控制第二设备。 用户界面可以在第一设备处用作代理用户界面,用于远程控制第二设备。 第一设备可以包括第一计算设备,并且其中第二设备可以包括第二计算设备或第二非计算设备。