会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE VEHICULAR DATA MANAGEMENT WITH ENHANCED PRIVACY
    • 安全的数据管理与增强隐私
    • US20150178999A1
    • 2015-06-25
    • US14361516
    • 2013-12-19
    • Ned M. SmithThomas G. WillisNathan Heldt-Sheller
    • Ned M. SmithThomas G. WillisNathan Heldt-Sheller
    • G07C5/00H04W12/02H04W12/08H04W4/04
    • G07C5/008G07C5/085H04W4/046H04W4/40H04W4/60H04W12/02
    • The present disclosure is directed to secure vehicular data management with enhanced privacy. A vehicle may comprise at least a vehicular control architecture (VCA) for controlling operation of the vehicle and a device. The VCA may record operational data identifying at least one vehicle operator and vehicular operational data recorded during operation of the vehicle by the at least one vehicle operator. The device may include at least a communication module and a trusted execution environment (TEE) including a privacy enforcement module (PEM). The PEM may receive the operational data from the VCA via the communication module, may generate filtered data by filtering the operational data based on privacy settings and may cause the filtered data to be transmitted via the communication module. The filtered data may be transmitted to at least one data consumer. The privacy settings may be configured in the PEM by the at least one operator.
    • 本公开旨在提高隐私的安全车辆数据管理。 车辆可以包括用于控制车辆和设备的操作的至少一个车辆控制架构(VCA)。 VCA可以记录识别至少一个车辆操作者的操作数据和由车辆操作者在车辆操作期间记录的车辆操作数据。 该设备可以至少包括通信模块和包括隐私执行模块(PEM)的可信执行环境(TEE)。 PEM可以经由通信模块从VCA接收操作数据,可以通过基于隐私设置过滤操作数据来生成过滤数据,并且可以使得经过通信模块传送经过滤的数据。 经过滤的数据可以被发送到至少一个数据消费者。 隐私设置可以由至少一个操作者在PEM中配置。
    • 2. 发明申请
    • PUBLICATION AND REMOVAL OF ATTRIBUTES IN A MULTI-USER COMPUTING SYSTEM
    • 多用户计算系统中属性的出版和删除
    • US20140181995A1
    • 2014-06-26
    • US14035559
    • 2013-09-24
    • Ned M. SmithNathan Heldt-ShellerThomas G. Willis
    • Ned M. SmithNathan Heldt-ShellerThomas G. Willis
    • G06F21/62
    • G06F21/6254G06Q30/00G06Q30/02G06Q30/0241
    • Embodiments of the present disclosure are directed toward publication and/or removal of attributes in a multi-user computing environment. In some embodiments, a consumer information manager (CIM) associated with a user of a multi-user computing system may receive a notification, from a dimension authority (DA), of a decrease in a population count of users of the computing system who have published an attribute within the computing system, and may determine whether the user has published the attribute. In response to receiving the notification of the decrease and determining that the user has published the attribute, the CIM may determine a likelihood that continued publication of the attribute will enable identification of the user, compare the likelihood to a threshold, and, when the likelihood exceeds the threshold, remove the attribute from publication. Other embodiments may be disclosed and/or claimed.
    • 本公开的实施例针对在多用户计算环境中的属性的发布和/或移除。 在一些实施例中,与多用户计算系统的用户相关联的消费者信息管理器(CIM)可以从维度机构(DA)接收具有计算系统的用户的群体数量减少的通知 在计算系统内发布了一个属性,并且可以确定用户是否已经发布了该属性。 响应于接收到减少的通知并确定用户已经发布属性,CIM可以确定继续发布该属性将使得能够识别用户,将可能性与阈值进行比较的可能性,以及当可能性 超过阈值,从发布中删除属性。 可以公开和/或要求保护其他实施例。
    • 8. 发明申请
    • Performing Pairing And Authentication Using Motion Information
    • 使用运动信息执行配对和认证
    • US20160088474A1
    • 2016-03-24
    • US14493613
    • 2014-09-23
    • Ned M. SmithDavid A. SandageWilliam C. DeleeuwNathan Heldt-ShellerNathaniel J. GossJohn C. Neumann
    • Ned M. SmithDavid A. SandageWilliam C. DeleeuwNathan Heldt-ShellerNathaniel J. GossJohn C. Neumann
    • H04W12/06H04W74/00
    • H04W12/06H04W12/003H04W12/00508
    • In one embodiment, a security logic of first portable device is configured to receive first motion sample information from at least one motion sensor of the first portable device and second motion sample information from at least one motion sensor of a second portable device, the first and second motion sample information obtained responsive to training movement of the first and second portable devices by a first user. Based on the motion sample information, the security logic is configured to generate a device pairing value, generate a first confidence value based on the first motion sample information and first reference motion sample information stored in the first portable device corresponding to reference movement of the first portable device by the first user, generate a relationship key pair for a relationship, and communicate the first confidence value and a public key of the relationship key pair to the second portable device using the device pairing value. Other embodiments are described and claimed.
    • 在一个实施例中,第一便携式设备的安全逻辑被配置为从第一便携式设备的至少一个运动传感器接收第一运动样本信息和来自第二便携式设备的至少一个运动传感器的第二运动样本信息,第一和第 响应于第一用户对第一和第二便携式设备的训练动作获得的第二运动样本信息。 基于运动样本信息,安全逻辑被配置为生成设备配对值,基于第一运动样本信息和存储在第一便携式设备中的与第一运动样本信息的参考运动相对应的第一参考运动样本信息生成第一置信度值 生成用于关系的关系密钥对,并且使用设备配对值将关系密钥对的第一置信度值和公开密钥传送到第二便携式设备。 描述和要求保护其他实施例。