会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • VIRALLY DISTRIBUTABLE TRUSTED MESSAGING
    • 真实可分配的信号传递
    • US20160065376A1
    • 2016-03-03
    • US14473308
    • 2014-08-29
    • Ned M. SmithWilliam C. DeleeuwThomas G. WillisNathaniel J. Goss
    • Ned M. SmithWilliam C. DeleeuwThomas G. WillisNathaniel J. Goss
    • H04L9/32H04L29/06H04L9/08
    • H04L9/3247G06F21/606G06F21/6245H04L9/0838H04L63/0435H04L63/0442H04L63/061H04L63/123
    • Technologies for utilizing trusted messaging include a local computing device including a message client and a local trusted message module established in a trusted execution environment. The local trusted message module performs attestation of a remote computing device based on communication with a corresponding remote trusted message module established in a trusted execution environment of the remote computing device. The local trusted message module further exchanges, with the remote trusted message module, cryptographic keys in response to successful attestation of the remote computing device. The message client forwards outgoing messages to the local trusted message module and receives incoming messages from the local trusted message module. To securely transmit an outgoing message to the remote computing device, the local trusted message module receives the outgoing message from the message client, encrypts the outgoing message, and cryptographically signs the outgoing message, prior to transmittal to the remote trusted message module of the remote computing device. To securely receive an incoming message from the remote computing device, the local trusted message module receives the incoming message from the remote trusted message module of the remote computing device, decrypts the incoming message, and verifies a cryptographic signature of the incoming message, based on the exchanged cryptographic keys and prior to transmittal of the incoming message to the message client.
    • 用于使用可信消息的技术包括本地计算设备,其包括在可信执行环境中建立的消息客户端和本地可信消息模块。 本地可信消息模块基于与在远程计算设备的可信执行环境中建立的对应的远程可信消息模块的通信来执行远程计算设备的认证。 响应于远程计算设备的成功认证,本地可信消息模块进一步与远程可信消息模块交换密码密钥。 消息客户端将出站消息转发到本地可信消息模块,并从本地可信消息模块接收传入消息。 为了将传出消息安全地发送到远程计算设备,本地可信消息模块在传送到远程计算机的远程可信消息模块之前,从消息客户端接收输出消息,加密输出消息,并加密地对出站消息进行签名 计算设备。 为了安全地接收来自远程计算设备的传入消息,本地可信消息模块从远程计算设备的远程可信消息模块接收传入消息,对进入消息进行解密,并且基于进入消息的密码签名来验证 交换的加密密钥以及在将传入消息传送到消息客户端之前。
    • 7. 发明申请
    • SECURE VEHICULAR DATA MANAGEMENT WITH ENHANCED PRIVACY
    • 安全的数据管理与增强隐私
    • US20150178999A1
    • 2015-06-25
    • US14361516
    • 2013-12-19
    • Ned M. SmithThomas G. WillisNathan Heldt-Sheller
    • Ned M. SmithThomas G. WillisNathan Heldt-Sheller
    • G07C5/00H04W12/02H04W12/08H04W4/04
    • G07C5/008G07C5/085H04W4/046H04W4/40H04W4/60H04W12/02
    • The present disclosure is directed to secure vehicular data management with enhanced privacy. A vehicle may comprise at least a vehicular control architecture (VCA) for controlling operation of the vehicle and a device. The VCA may record operational data identifying at least one vehicle operator and vehicular operational data recorded during operation of the vehicle by the at least one vehicle operator. The device may include at least a communication module and a trusted execution environment (TEE) including a privacy enforcement module (PEM). The PEM may receive the operational data from the VCA via the communication module, may generate filtered data by filtering the operational data based on privacy settings and may cause the filtered data to be transmitted via the communication module. The filtered data may be transmitted to at least one data consumer. The privacy settings may be configured in the PEM by the at least one operator.
    • 本公开旨在提高隐私的安全车辆数据管理。 车辆可以包括用于控制车辆和设备的操作的至少一个车辆控制架构(VCA)。 VCA可以记录识别至少一个车辆操作者的操作数据和由车辆操作者在车辆操作期间记录的车辆操作数据。 该设备可以至少包括通信模块和包括隐私执行模块(PEM)的可信执行环境(TEE)。 PEM可以经由通信模块从VCA接收操作数据,可以通过基于隐私设置过滤操作数据来生成过滤数据,并且可以使得经过通信模块传送经过滤的数据。 经过滤的数据可以被发送到至少一个数据消费者。 隐私设置可以由至少一个操作者在PEM中配置。
    • 8. 发明申请
    • PRIVACY AWARE DHCP SERVICE
    • 隐私知识DHCP服务
    • US20140283099A1
    • 2014-09-18
    • US13994422
    • 2013-03-14
    • Ned M. SmithThomas G. Willis
    • Ned M. SmithThomas G. Willis
    • G06F21/57
    • G06F21/577G06F11/00H04L61/2015H04L61/6095H04L63/04H04L67/22
    • Generally, this disclosure describes a system including a privacy aware DHCP service and a user device. The user device includes a trusted execution environment including a client privacy agent configured to request a first Internet Protocol (IP) address from a DHCP service and to determine a device privacy score based, at least in part, on a DHCP policy; memory comprising secure storage configured to store the first IP address; and communication circuitry configured to establish at least one connection between the user device and at least one entity over a network using the first IP address. The client privacy agent is configured to monitor communication activity over the connection(s), to update the device privacy score based, at least in part, on the communication activity, and to close the connection(s) if the device privacy score is outside an acceptable privacy score range, the acceptable privacy range bounded by a privacy threshold.
    • 通常,本公开描述了包括隐私感知DHCP服务和用户设备的系统。 所述用户设备包括可信执行环境,所述可信执行环境包括被配置为从DHCP服务请求第一互联网协议(IP)地址并且至少部分地基于DHCP策略来确定设备隐私分数的客户端隐私代理; 存储器,其包括被配置为存储所述第一IP地址的安全存储器; 以及通信电路,被配置为使用所述第一IP地址通过网络在所述用户设备与至少一个实体之间建立至少一个连接。 客户端隐私代理被配置为监视通过连接的通信活动,以至少部分地基于通信活动来更新设备隐私分数,并且如果设备隐私分数在外部时关闭连接 可接受的隐私分数范围,由隐私阈值限定的可接受隐私范围。
    • 9. 发明申请
    • PUBLICATION AND REMOVAL OF ATTRIBUTES IN A MULTI-USER COMPUTING SYSTEM
    • 多用户计算系统中属性的出版和删除
    • US20140181995A1
    • 2014-06-26
    • US14035559
    • 2013-09-24
    • Ned M. SmithNathan Heldt-ShellerThomas G. Willis
    • Ned M. SmithNathan Heldt-ShellerThomas G. Willis
    • G06F21/62
    • G06F21/6254G06Q30/00G06Q30/02G06Q30/0241
    • Embodiments of the present disclosure are directed toward publication and/or removal of attributes in a multi-user computing environment. In some embodiments, a consumer information manager (CIM) associated with a user of a multi-user computing system may receive a notification, from a dimension authority (DA), of a decrease in a population count of users of the computing system who have published an attribute within the computing system, and may determine whether the user has published the attribute. In response to receiving the notification of the decrease and determining that the user has published the attribute, the CIM may determine a likelihood that continued publication of the attribute will enable identification of the user, compare the likelihood to a threshold, and, when the likelihood exceeds the threshold, remove the attribute from publication. Other embodiments may be disclosed and/or claimed.
    • 本公开的实施例针对在多用户计算环境中的属性的发布和/或移除。 在一些实施例中,与多用户计算系统的用户相关联的消费者信息管理器(CIM)可以从维度机构(DA)接收具有计算系统的用户的群体数量减少的通知 在计算系统内发布了一个属性,并且可以确定用户是否已经发布了该属性。 响应于接收到减少的通知并确定用户已经发布属性,CIM可以确定继续发布该属性将使得能够识别用户,将可能性与阈值进行比较的可能性,以及当可能性 超过阈值,从发布中删除属性。 可以公开和/或要求保护其他实施例。