会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 101. 发明申请
    • SECURITY ENGINE FOR A SECURE OPERATING ENVIRONMENT
    • 安全运行环境安全发动机
    • US20160335441A1
    • 2016-11-17
    • US15220290
    • 2016-07-26
    • Selim AissiTaeho KgilGyan Prakash
    • Selim AissiTaeho KgilGyan Prakash
    • G06F21/60G06F21/62
    • G06F21/604G06F21/53G06F21/57G06F21/6218G06F2221/2113
    • The presenting invention relates to techniques for implementing a secure operating environment for the execution of applications on a computing devices (e.g., a mobile phone). In The secure operating environment may provide a trusted environment with dedicated computing resources to manage security and integrity of processing and data for the applications. The applications may be provided with a variety of security services and/or functions to meet different levels of security demanded by an application. The secure operating environment may include a security engine that enumerates and/or determines the security capabilities of the secure operating environment and the computing device, e.g., the hardware, the software, and/or the firmware of the computing device. The security engine may provide security services desired by applications by choosing from the security capabilities that are supported by the secure operating environment and the computing device.
    • 本发明涉及用于实现用于在计算设备(例如,移动电话)上执行应用的安全操作环境的技术。 在安全的操作环境中,可以为受信任的环境提供专用的计算资源来管理应用程序的处理和数据的安全性和完整性。 应用可以被提供有各种安全服务和/或功能以满足应用所要求的不同级别的安全性。 安全操作环境可以包括枚举和/或确定安全操作环境和计算设备(例如计算设备的硬件,软件和/或固件)的安全能力的安全引擎。 安全引擎可以通过从由安全操作环境和计算设备支持的安全功能中进行选择来提供应用所期望的安全服务。
    • 106. 发明申请
    • SECURE DATA TRANSMISSION AND VERIFICATION WITH UNTRUSTED COMPUTING DEVICES
    • 安全的数据传输和验证与非处理的计算设备
    • US20150007265A1
    • 2015-01-01
    • US14318266
    • 2014-06-27
    • Selim AissiTaeho KgilGyan Prakash
    • Selim AissiTaeho KgilGyan Prakash
    • G06F21/60H04L29/06
    • H04L63/0428G06F7/58G06F21/60G06F21/602H04L9/0866H04L9/0869H04L9/3278H04L63/08H04L63/123H04L2209/56H04W12/04
    • Techniques from the proposed invention relate to providing enhanced security. For example, techniques described herein allow a computer system, such as a mobile device, to support a wide variety of security functions and security sensitive applications on a mobile device by providing enhanced security via secure input and output data transmission and verification through a secure module. The secure module may cause user interfaces to be provided to users by providing obfuscated user interface data to the operating system that do not reveal elements that are part of the user interfaces. The secure module may receive obfuscated user input values representing user input values, and de-obfuscate these user input values, whereby the actual input values are not exposed to the underlying operating system. The secure module may track the flow of user input/output data through the computing device to ensure the integrity and authenticity of this data.
    • 来自所提出的发明的技术涉及提供增强的安全性。 例如,本文描述的技术允许诸如移动设备的计算机系统通过经由安全输入和输出数据传输和验证通过安全模块提供增强的安全性来支持移动设备上的各种安全功能和安全敏感应用 。 安全模块可以通过向操作系统提供模糊的用户界面数据而不向用户提供不显示作为用户界面的元素的用户界面。 安全模块可以接收表示用户输入值的混淆的用户输入值,并且对这些用户输入值进行去模糊化,由此实际输入值不暴露给底层操作系统。 安全模块可以通过计算设备跟踪用户输入/输出数据的流程,以确保该数据的完整性和真实性。
    • 108. 发明申请
    • ONE-TOUCH DEVICE PERSONALIZATION
    • 单触设备个性化
    • US20140281490A1
    • 2014-09-18
    • US13799301
    • 2013-03-13
    • Gyan PrakashJames F. Bodio
    • Gyan PrakashJames F. Bodio
    • H04W12/06
    • H04L63/062G06F11/1448G06F11/1451G06F11/1461G06F11/1469G06F21/31H04L63/08H04L63/0853H04W4/50H04W12/06H04W88/02
    • Technologies for one-touch device personalization include at least two mobile computing devices configured to communicate with a personalization server. The first mobile computing device tracks changes to device personalization data and backs up the personalization data to the personalization server. The personalization server associates the personalization data to authenticated user credentials. The personalization server may store the personalization data in an operating-system-independent format. Later, a second mobile computing device sends a request for personalization including those user credentials. After authenticating the user credentials, the personalization server sends the personalization data to the second mobile computing device, which installs the personalization data. Installing the personalization data establishes a configuration of the second mobile computing device corresponding to a previous configuration of the first mobile computing device. For increased convenience and security, the user credentials may be stored on a smart card or other security device. Other embodiments are described and claimed.
    • 用于单触设备个性化的技术包括被配置为与个性化服务器通信的至少两个移动计算设备。 第一个移动计算设备跟踪设备个性化数据的更改,并将个性化数据备份到个性化服务器。 个人化服务器将个性化数据与验证的用户凭据相关联。 个性化服务器可以以与操作系统无关的格式存储个性化数据。 之后,第二移动计算设备发送包括那些用户凭证的个性化请求。 在认证用户凭证之后,个性化服务器将个性化数据发送到安装个性化数据的第二移动计算设备。 安装个性化数据建立与第一移动计算设备的先前配置相对应的第二移动计算设备的配置。 为了增加便利性和安全性,用户凭证可以存储在智能卡或其他安全设备上。 描述和要求保护其他实施例。