Method and System for Device Integrity Authentication
    2.
    发明申请
    Method and System for Device Integrity Authentication 有权
    设备完整性认证方法与系统

    公开(公告)号:US20120047550A1

    公开(公告)日:2012-02-23

    申请号:US12860247

    申请日:2010-08-20

    IPC分类号: G06F21/00

    摘要: A networked device performs integrity authentication by determining, using a processor, a measured integrity value of the device. The measured integrity value is compared by the processor to an embedded integrity value of the device. Application of a policy to the device is facilitated by the processor based on the comparison.

    摘要翻译: 联网设备通过使用处理器确定设备的测量完整性值来执行完整性认证。 测量的完整性值由处理器与设备的嵌入式完整性值进行比较。 基于比较的处理器便于对设备应用策略。

    Method and System for Device Integrity Authentication
    3.
    发明申请
    Method and System for Device Integrity Authentication 审中-公开
    设备完整性认证方法与系统

    公开(公告)号:US20120047578A1

    公开(公告)日:2012-02-23

    申请号:US12947687

    申请日:2010-11-16

    IPC分类号: G06F21/00

    摘要: Device integrity authentication is performed by receiving, at a second device, data from a first device. A determination is made at the second device as to whether at least a portion of the data is associated with a protected datatype. A measured integrity value of the first device is determined in response to the portion of the data being associated with the protected datatype. The measured integrity value of the first device is compared to an embedded integrity value associated with the second device. Application of at least one of a plurality of policies associated with processing the data is facilitated at the second device based on the comparison and the protected datatype.

    摘要翻译: 通过在第二设备处接收来自第一设备的数据来执行设备完整性认证。 在第二设备处确定至少一部分数据是否与受保护的数据类型相关联。 响应于与受保护数据类型相关联的数据的部分来确定第一设备的测量完整性值。 将测量的第一设备的完整性值与与第二设备相关联的嵌入式完整性值进行比较。 基于比较和受保护的数据类型,在第二设备上促进与处理数据相关联的多个策略中的至少一个的应用。

    Method and System for Device Integrity Authentication
    4.
    发明申请
    Method and System for Device Integrity Authentication 审中-公开
    设备完整性认证方法与系统

    公开(公告)号:US20120047557A1

    公开(公告)日:2012-02-23

    申请号:US12947662

    申请日:2010-11-16

    IPC分类号: G06F7/04

    摘要: Device integrity authentication is performed by receiving, at a second device, a measured integrity value from a first device. The measured integrity value of the first device is compared at the second device to an embedded integrity value associated with the second device. A level of trust for the first device is determined by the second device based on the comparison. Application of a policy to the first device is facilitated by the second device based on the comparison.

    摘要翻译: 通过在第二设备处接收来自第一设备的测量完整性值来执行设备完整性认证。 第一设备的测量完整性值在第二设备处被比较为与第二设备相关联的嵌入式完整性值。 基于比较,由第二设备确定第一设备的信任级别。 基于比较的第二设备便于对第一设备的策略的应用。

    System and method for managing power consumption
    5.
    发明授权
    System and method for managing power consumption 有权
    用于管理功耗的系统和方法

    公开(公告)号:US08996186B2

    公开(公告)日:2015-03-31

    申请号:US13372592

    申请日:2012-02-14

    摘要: In accordance with a particular embodiment, a method for managing power consumption includes receiving power rate information and receiving power usage information. The method also includes receiving a plurality of personal preference profiles. Each personal preference profile of the plurality of personal preference profiles is associated with a different user of a plurality of users and includes at least one preferred state associated with a respective user. The method further includes detecting a presence of at least one user within a room. The method additionally includes adjusting at least one state associated with the room based on the at least one preferred state associated with the at least one user within the room, the power rate information, and the power usage information.

    摘要翻译: 根据特定实施例,一种用于管理功耗的方法包括接收功率速率信息和接收功率使用信息。 该方法还包括接收多个个人偏好简档。 多个个人偏好简档的每个个人偏好简档与多个用户的不同用户相关联,并且包括与相应用户相关联的至少一个优选状态。 该方法还包括检测房间内至少一个用户的存在。 该方法还包括基于与房间内的至少一个用户相关联的至少一个优选状态,功率速率信息和功率使用信息来调整与房间相关联的至少一个状态。

    Method and Apparatus for Identity Verification
    6.
    发明申请
    Method and Apparatus for Identity Verification 有权
    用于身份验证的方法和装置

    公开(公告)号:US20090235068A1

    公开(公告)日:2009-09-17

    申请号:US12048096

    申请日:2008-03-13

    IPC分类号: H04L9/32

    摘要: A method for identity verification includes receiving a request for proof of identity from a service provider and receiving biometric information associated with a user of a communication device. The method also includes determining that the received biometric information matches a biometric profile that contains biometric information associated with a registered user of the communication device. The method also includes unlocking a private key associated with the registered user in response to determining that the received biometric information matches a biometric profile and sending a request for a digital certificate that is signed with the private key associated with the registered user. The method further includes receiving the digital certificate that includes a public key associated with the registered user and satisfies the request for proof of identity. The method also includes with forwarding the digital certificate to the service provider.

    摘要翻译: 用于身份验证的方法包括从服务提供商接收身份证明请求并接收与通信设备的用户相关联的生物特征信息。 该方法还包括确定所接收的生物特征信息与包含与通信设备的注册用户相关联的生物特征信息的生物特征信息匹配。 该方法还包括响应于确定所接收的生物测定信息与生物特征谱匹配并且发送用与注册用户相关联的私钥签名的数字证书的请求来解锁与注册用户相关联的私钥。 该方法还包括接收包括与注册用户相关联的公钥的数字证书,并且满足身份证明请求。 该方法还包括将数字证书转发到服务提供商。

    System and Method for Managing Power Consumption
    7.
    发明申请
    System and Method for Managing Power Consumption 有权
    管理功耗的系统和方法

    公开(公告)号:US20120316687A1

    公开(公告)日:2012-12-13

    申请号:US13372592

    申请日:2012-02-14

    IPC分类号: G06F1/26 G05D23/19

    摘要: In accordance with a particular embodiment, a method for managing power consumption includes receiving power rate information and receiving power usage information. The method also includes receiving a plurality of personal preference profiles. Each personal preference profile of the plurality of personal preference profiles is associated with a different user of a plurality of users and includes at least one preferred state associated with a respective user. The method further includes detecting a presence of at least one user within a room. The method additionally includes adjusting at least one state associated with the room based on the at least one preferred state associated with the at least one user within the room, the power rate information, and the power usage information.

    摘要翻译: 根据特定实施例,一种用于管理功耗的方法包括接收功率速率信息和接收功率使用信息。 该方法还包括接收多个个人偏好简档。 多个个人偏好简档的每个个人偏好简档与多个用户的不同用户相关联,并且包括与相应用户相关联的至少一个优选状态。 该方法还包括检测房间内至少一个用户的存在。 该方法还包括基于与房间内的至少一个用户相关联的至少一个优选状态,功率速率信息和功率使用信息来调整与房间相关联的至少一个状态。

    Method and apparatus for identity verification
    9.
    发明授权
    Method and apparatus for identity verification 有权
    用于身份验证的方法和装置

    公开(公告)号:US08438385B2

    公开(公告)日:2013-05-07

    申请号:US12048096

    申请日:2008-03-13

    IPC分类号: H04L29/06 G06F7/04

    摘要: A method for identity verification includes receiving a request for proof of identity from a service provider and receiving biometric information associated with a user of a communication device. The method also includes determining that the received biometric information matches a biometric profile that contains biometric information associated with a registered user of the communication device. The method also includes unlocking a private key associated with the registered user in response to determining that the received biometric information matches a biometric profile and sending a request for a digital certificate that is signed with the private key associated with the registered user. The method further includes receiving the digital certificate that includes a public key associated with the registered user and satisfies the request for proof of identity. The method also includes with forwarding the digital certificate to the service provider.

    摘要翻译: 用于身份验证的方法包括从服务提供商接收身份证明请求并接收与通信设备的用户相关联的生物特征信息。 该方法还包括确定所接收的生物特征信息与包含与通信设备的注册用户相关联的生物特征信息的生物特征信息匹配。 该方法还包括响应于确定所接收的生物测定信息与生物特征谱匹配并且发送用与注册用户相关联的私钥签名的数字证书的请求来解锁与注册用户相关联的私钥。 该方法还包括接收包括与注册用户相关联的公钥的数字证书,并且满足身份证明请求。 该方法还包括将数字证书转发到服务提供商。