会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • ONE-TOUCH DEVICE PERSONALIZATION
    • 单触设备个性化
    • US20140281490A1
    • 2014-09-18
    • US13799301
    • 2013-03-13
    • Gyan PrakashJames F. Bodio
    • Gyan PrakashJames F. Bodio
    • H04W12/06
    • H04L63/062G06F11/1448G06F11/1451G06F11/1461G06F11/1469G06F21/31H04L63/08H04L63/0853H04W4/50H04W12/06H04W88/02
    • Technologies for one-touch device personalization include at least two mobile computing devices configured to communicate with a personalization server. The first mobile computing device tracks changes to device personalization data and backs up the personalization data to the personalization server. The personalization server associates the personalization data to authenticated user credentials. The personalization server may store the personalization data in an operating-system-independent format. Later, a second mobile computing device sends a request for personalization including those user credentials. After authenticating the user credentials, the personalization server sends the personalization data to the second mobile computing device, which installs the personalization data. Installing the personalization data establishes a configuration of the second mobile computing device corresponding to a previous configuration of the first mobile computing device. For increased convenience and security, the user credentials may be stored on a smart card or other security device. Other embodiments are described and claimed.
    • 用于单触设备个性化的技术包括被配置为与个性化服务器通信的至少两个移动计算设备。 第一个移动计算设备跟踪设备个性化数据的更改,并将个性化数据备份到个性化服务器。 个人化服务器将个性化数据与验证的用户凭据相关联。 个性化服务器可以以与操作系统无关的格式存储个性化数据。 之后,第二移动计算设备发送包括那些用户凭证的个性化请求。 在认证用户凭证之后,个性化服务器将个性化数据发送到安装个性化数据的第二移动计算设备。 安装个性化数据建立与第一移动计算设备的先前配置相对应的第二移动计算设备的配置。 为了增加便利性和安全性,用户凭证可以存储在智能卡或其他安全设备上。 描述和要求保护其他实施例。
    • 68. 发明授权
    • Methods and systems for secure remote wake, boot, and login to a computer from a mobile device
    • 用于从移动设备安全远程唤醒,引导和登录到计算机的方法和系统
    • US08375220B2
    • 2013-02-12
    • US12753591
    • 2010-04-02
    • Gyan PrakashFarid AdrangiSaurabh Dadu
    • Gyan PrakashFarid AdrangiSaurabh Dadu
    • H04L29/06
    • G06F21/35G06F21/305G06F21/43G06F21/575H04L63/0428H04L63/083H04W4/14
    • Methods and systems to allow an authorized user to remotely awaken, boot, and login to a computer in a secure manner. The user and computer may communicate using a short message service. (SMS). The user may communicate with the computer using a mobile device, such as a smart phone. The user may initially provide a wake-up message to the computer, which may then respond by asking for one or more boot passwords. In an embodiment, these boot passwords may be basic input/output system (BIOS) passwords that are required for the loading and operations of the computer's BIOS. The user may then provide these one or more passwords to the computer. The computer may further request an operating system (OS) login password. The user may then provide this password to the computer. In an embodiment, all passwords may be provided to the computer in encrypted form. Moreover, authentication measures may be used to provide assurance that the user is legitimate.
    • 允许授权用户以安全的方式远程唤醒,引导和登录计算机的方法和系统。 用户和计算机可以使用短消息服务进行通信。 (短信)。 用户可以使用诸如智能电话的移动设备与计算机进行通信。 用户可以最初向计算机提供唤醒消息,该消息然后可以通过询问一个或多个引导密码来进行响应。 在一个实施例中,这些启动密码可以是加载和操作计算机的BIOS所需的基本输入/输出系统(BIOS)密码。 然后,用户可以向计算机提供这些一个或多个密码。 计算机可以进一步请求操作系统(OS)登录密码。 然后,用户可以向计算机提供该密码。 在一个实施例中,所有密码可以以加密形式提供给计算机。 此外,可以使用认证措施来提供用户是合法的保证。