Method for authenticating device capabilities to a verified third party
    3.
    发明授权
    Method for authenticating device capabilities to a verified third party 有权
    验证第三方设备功能的方法

    公开(公告)号:US08397274B2

    公开(公告)日:2013-03-12

    申请号:US12835007

    申请日:2010-07-13

    IPC分类号: H04L9/00

    摘要: A system, devices and methods for verifying an administrator computing device to a guest computing device, verifying the guest device to the administrator device and outputting a list of the guest device capabilities for the administrator device such that the guest device is capable of verifying the administrator device, for example to ensure it does not divulge its capabilities to imposters, and the administrator device is capable of identifying whether the list of device capabilities is authentic. Verification can be achieved through cryptographic hashes of private certificates, digital signatures or expected output from verified modules. The list of device capabilities may be restricted based on the authorization granted to the administrator computer and may be altered or watermarked for verification. A failure to verify the administrator device may restrict execution of instructions on the guest device to prevent unauthorized access to the guest device's capabilities.

    摘要翻译: 一种用于验证来宾计算设备的管理员计算设备的系统,设备和方法,将访客设备验证给管理员设备,并输出管理员设备的访客设备能力的列表,使得访客设备能够验证管理员 设备,例如以确保其不泄露其对冒名顶替者的能力,并且管理员设备能够识别设备功能的列表是否是真实的。 验证可以通过私密证书的密码散列,数字签名或验证模块的预期输出来实现。 可以基于授予管理员计算机的授权来限制设备能力的列表,并且可以更改或加水印以供验证。 无法验证管理员设备可能会限制访客设备上的指令执行,以防止未经授权的访问访客设备的功能。

    METHOD AND SYSTEM FOR CONTROLLING SYSTEM SETTINGS OF A COMPUTING DEVICE

    公开(公告)号:US20130166899A1

    公开(公告)日:2013-06-27

    申请号:US13336038

    申请日:2011-12-23

    IPC分类号: G06F9/00

    摘要: Methods and devices for controlling system settings of a computing device are described herein. One example embodiment comprises: determining configuration data associated with a software application, wherein the configuration data identifies one or more new system settings to be temporarily enforced on the computing device during an execution of the software application, and wherein the configuration data is digitally signed; and in response to an initiation of the execution of the software application, reconfiguring system settings on the computing device; wherein the reconfiguring comprises verifying at least one digital signature associated with the digitally signed configuration data; wherein if the at least one digital signature associated with the digitally signed configuration data successfully verifies, then the reconfiguring further comprises temporarily enforcing new system settings for the duration of the execution of the software application.

    METHOD FOR AUTHENTICATING DEVICE CAPABILITIES TO A VERIFIED THIRD PARTY
    5.
    发明申请
    METHOD FOR AUTHENTICATING DEVICE CAPABILITIES TO A VERIFIED THIRD PARTY 有权
    向认证第三方认证设备能力的方法

    公开(公告)号:US20120017081A1

    公开(公告)日:2012-01-19

    申请号:US12835007

    申请日:2010-07-13

    IPC分类号: H04L9/32 G06K5/00

    摘要: A system, devices and methods for verifying an administrator computing device to a guest computing device, verifying the guest device to the administrator device and outputting a list of the guest device capabilities for the administrator device such that the guest device is capable of verifying the administrator device, for example to ensure it does not divulge its capabilities to imposters, and the administrator device is capable of identifying whether the list of device capabilities is authentic. Verification can be achieved through cryptographic hashes of private certificates, digital signatures or expected output from verified modules. The list of device capabilities may be restricted based on the authorization granted to the administrator computer and may be altered or watermarked for verification. A failure to verify the administrator device may restrict execution of instructions on the guest device to prevent unauthorized access to the guest device's capabilities.

    摘要翻译: 一种用于验证来宾计算设备的管理员计算设备的系统,设备和方法,将访客设备验证给管理员设备,并输出管理员设备的访客设备能力的列表,使得访客设备能够验证管理员 设备,例如以确保其不泄露其对冒名顶替者的能力,并且管理员设备能够识别设备功能的列表是否是真实的。 验证可以通过私密证书的密码散列,数字签名或验证模块的预期输出来实现。 可以基于授予管理员计算机的授权来限制设备能力的列表,并且可以更改或加水印以供验证。 无法验证管理员设备可能会限制访客设备上的指令执行,以防止未经授权的访问访客设备的功能。

    Method and system for temporarily reconfiguring system settings of a computing device during execution of a software application
    6.
    发明授权
    Method and system for temporarily reconfiguring system settings of a computing device during execution of a software application 有权
    用于在执行软件应用期间临时重新配置计算设备的系统设置的方法和系统

    公开(公告)号:US08799634B2

    公开(公告)日:2014-08-05

    申请号:US13336038

    申请日:2011-12-23

    IPC分类号: G06F1/24 H04L9/32

    摘要: Methods and devices for controlling system settings of a computing device are described herein. One example embodiment comprises: determining configuration data associated with a software application, wherein the configuration data identifies one or more new system settings to be temporarily enforced on the computing device during an execution of the software application, and wherein the configuration data is digitally signed; and in response to an initiation of the execution of the software application, reconfiguring system settings on the computing device; wherein the reconfiguring comprises verifying at least one digital signature associated with the digitally signed configuration data; wherein if the at least one digital signature associated with the digitally signed configuration data successfully verifies, then the reconfiguring further comprises temporarily enforcing new system settings for the duration of the execution of the software application.

    摘要翻译: 本文描述了用于控制计算设备的系统设置的方法和设备。 一个示例性实施例包括:确定与软件应用相关联的配置数据,其中所述配置数据识别在所述软件应用的执行期间在所述计算设备上临时执行的一个或多个新的系统设置,并且其中所述配置数据被数字签名; 并且响应于启动所述软件应用的执行,重新配置所述计算设备上的系统设置; 其中所述重新配置包括验证与所述经数字签名的配置数据相关联的至少一个数字签名; 其中如果与所述数字签名的配置数据相关联的所述至少一个数字签名成功地验证,则所述重新配置还包括在所述软件应用的执行期间暂时执行新的系统设置。

    METHOD AND APPARATUS FOR CONTROLLING ACCESS TO A COMPUTING DEVICE
    7.
    发明申请
    METHOD AND APPARATUS FOR CONTROLLING ACCESS TO A COMPUTING DEVICE 审中-公开
    用于控制对计算设备的访问的方法和装置

    公开(公告)号:US20110040946A1

    公开(公告)日:2011-02-17

    申请号:US12540063

    申请日:2009-08-12

    IPC分类号: G06F12/14

    CPC分类号: G06F21/44 G06F2221/2111

    摘要: A computing device having controlled access and a method for controlling access there to are provided, the computing device comprising a memory device, a display device, and an input device. Data for rendering a map is retrieved from the memory device. The display device is controlled to render the map using the data. Geographic location data representative of a sequence of geographic locations selected from the map is received, via the input device. The geographic location data is converted to received password data. The received password data is compared to stored password data. If a match is found, access is granted to the computing device.

    摘要翻译: 提供了具有受控访问的计算设备和用于控制访问的方法,所述计算设备包括存储设备,显示设备和输入设备。 从存储设备检索用于呈现地图的数据。 控制显示设备以使用数据呈现地图。 经由输入设备接收表示从地图中选择的地理位置序列的地理位置数据。 将地理位置数据转换为接收的密码数据。 将接收到的密码数据与存储的密码数据进行比较。 如果找到匹配,则授予对计算设备的访问。

    Method and apparatus for status reporting triggered by an authority-issued alert
    8.
    发明授权
    Method and apparatus for status reporting triggered by an authority-issued alert 有权
    由权限发出警报触发状态报告的方法和装置

    公开(公告)号:US09014656B2

    公开(公告)日:2015-04-21

    申请号:US12951599

    申请日:2010-11-22

    摘要: A method and apparatus for reacting to an alert message, such as a commercial mobile alert system (CMAS) message, is provided. A mobile device in receipt of an alert message automatically obtains status information such as mobile device position, for example via GPS, and prompts a user for status information such as emergency preparedness. A response message is automatically generated and transmitted to designated recipients, such as address book contacts or a datacentre.

    摘要翻译: 提供了一种用于对诸如商业移动警报系统(CMAS)消息之类的警报消息进行反应的方法和装置。 接收到警报消息的移动设备自动地获得诸如移动设备位置的状态信息,例如通过GPS,并且向用户提示诸如应急准备之类的状态信息。 响应消息自动生成并发送到指定的收件人,如地址簿联系人或数据中心。

    System and method for protecting data on a mobile device
    9.
    发明授权
    System and method for protecting data on a mobile device 有权
    用于在移动设备上保护数据的系统和方法

    公开(公告)号:US08627108B2

    公开(公告)日:2014-01-07

    申请号:US13617062

    申请日:2012-09-14

    IPC分类号: H04L9/32 H04L9/00 H04K1/00

    摘要: Methods and systems are disclosed for protecting data on a mobile device. A data protection module on the mobile device receives a transmission including a secret key. The secret key is used in encrypting data on the device and is then deleted. Subsequent to an event detectable to the mobile device, the data protection module receives another transmission including said secret key. The secret key is then used to decrypt the encrypted data.

    摘要翻译: 公开了用于保护移动设备上的数据的方法和系统。 移动设备上的数据保护模块接收包括秘密密钥的传输。 秘密密钥用于加密设备上的数据,然后被删除。 在移动设备可检测到事件之后,数据保护模块接收包括所述秘密密钥的另一个传输。 密钥然后用于解密加密数据。

    System and Method for Protecting Data on a Mobile Device
    10.
    发明申请
    System and Method for Protecting Data on a Mobile Device 有权
    用于保护移动设备上的数据的系统和方法

    公开(公告)号:US20130013933A1

    公开(公告)日:2013-01-10

    申请号:US13617062

    申请日:2012-09-14

    IPC分类号: G06F21/24 H04L9/00

    摘要: Methods and systems are disclosed for protecting data on a mobile device. A data protection module on the mobile device receives a transmission including a secret key. The secret key is used in encrypting data on the device and is then deleted. Subsequent to an event detectable to the mobile device, the data protection module receives another transmission including said secret key. The secret key is then used to decrypt the encrypted data.

    摘要翻译: 公开了用于保护移动设备上的数据的方法和系统。 移动设备上的数据保护模块接收包括秘密密钥的传输。 秘密密钥用于加密设备上的数据,然后被删除。 在移动设备可检测到事件之后,数据保护模块接收包括所述秘密密钥的另一个传输。 密钥然后用于解密加密数据。