会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 43. 发明申请
    • SYSTEM, APPARATUS AND METHOD FOR ACCESS CONTROL LIST PROCESSING IN A CONSTRAINED ENVIRONMENT
    • 系统,装置和方法,用于在受约束的环境中访问控制列表处理
    • WO2016200598A1
    • 2016-12-15
    • PCT/US2016/033831
    • 2016-05-23
    • INTEL CORPORATION
    • SMITH, Ned M.AGERSTAM, Mats G.HELDT-SHELLER, Nathan
    • H04L29/06
    • H04L63/205H04L63/101H04L67/12H04W4/70H04W12/08
    • A method includes receiving a first request from a first device to access a first resource of the system and determining whether to grant access to the first resource based on a first access control list stored in the system, the first device having a first relevance value, and based on the determination, granting the access to the first resource; and receiving a second request from a second device to access a second resource of the system and forwarding the second request to an access manager service to determine whether to grant access to the second resource based on a second access control list stored in the access manager service associated with the second device, the second device having a second relevance value, receive an access grant from the access manager service and based thereon, granting the access to the second resource.
    • 一种方法包括从第一设备接收访问系统的第一资源的第一请求,并且基于存储在系统中的第一访问控制列表来确定是否授予对第一资源的访问,第一设备具有第一相关值, 并基于确定,授予对第一资源的访问; 以及从第二设备接收第二请求以访问所述系统的第二资源,并且将所述第二请求转发给访问管理器服务以基于存储在所述访问管理器服务中的第二访问控制列表来确定是否授予对所述第二资源的访问 与所述第二设备相关联,所述第二设备具有第二相关性值,从所述访问管理器服务接收访问许可,并且基于此,授予对所述第二资源的访问权限。
    • 46. 发明申请
    • TECHNOLOGIES FOR TRUSTED DEVICE ON-BOARDING
    • 用于托管设备的技术
    • WO2016076978A1
    • 2016-05-19
    • PCT/US2015/054153
    • 2015-10-06
    • INTEL CORPORATION
    • SMITH, Ned M.WALKER, JesseAGERSTAM, MatsSUBRAMANIAM, Ravi S.CABRE, Eduardo
    • H04L9/08
    • H04L9/0841H04L9/0833H04L9/0844H04L9/0866H04L9/14H04L9/30H04L9/3013H04L2209/127H04W12/04
    • Technologies for trusted device on-boarding include a first computing device to generate a first public Diffie-Hellman key based on a private Diffie-Hellman key and a first unique identifier of the first computing device. The first unique identifier is retrieved from secure memory of the first computing device. The first computing device transmits the first public Diffie-Hellman key to a second computing device and receives, from the second computing device, a second public Diffie-Hellman key of the second computing device. The second public Diffie-Hellman key incorporates a second unique identifier of the second computing device. Further, the first computing device removes a contribution of the second unique identifier from the second public Diffie-Hellman key to generate a modified public Diffie-Hellman key and generates a shared Diffie-Hellman key based on the modified public Diffie-Hellman key and the private Diffie-Hellman key of the first computing device.
    • 用于可信设备登机的技术包括第一计算设备,用于基于私有Diffie-Hellman密钥和第一计算设备的第一唯一标识符生成第一公共Diffie-Hellman密钥。 从第一计算设备的安全存储器检索第一唯一标识符。 第一计算设备将第一公共Diffie-Hellman密钥发送到第二计算设备,并从第二计算设备接收第二计算设备的第二公共Diffie-Hellman密钥。 第二个公共Diffie-Hellman密钥包含第二计算设备的第二唯一标识符。 此外,第一计算设备从第二公共Diffie-Hellman密钥去除第二唯一标识符的贡献,以生成修改的公共Diffie-Hellman密钥,并且基于修改的公共Diffie-Hellman密钥生成共享Diffie-Hellman密钥,并且 第一个计算设备的私人Diffie-Hellman密钥。
    • 47. 发明申请
    • PUBLICATION AND REMOVAL OF ATTRIBUTES IN A MULTI-USER COMPUTING SYSTEM
    • 多用户计算系统中属性的出版和删除
    • WO2015047665A1
    • 2015-04-02
    • PCT/US2014/053589
    • 2014-08-29
    • INTEL CORPORATION
    • SMITH, Ned M.HELDT-SHELLER, NathanWILLIS, Thomas G.
    • G06Q50/10G06Q30/02
    • G06F21/6254G06Q30/00G06Q30/02G06Q30/0241
    • Embodiments of the present disclosure are directed toward publication and/or removal of attributes in a multi-user computing environment. In some embodiments, a consumer information manager (CIM) associated with a user of a multi-user computing system may receive a notification, from a dimension authority (DA), of a decrease in a population count of users of the computing system who have published an attribute within the computing system, and may determine whether the user has published the attribute. In response to receiving the notification of the decrease and determining that the user has published the attribute, the CIM may determine a likelihood that continued publication of the attribute will enable identification of the user, compare the likelihood to a threshold, and, when the likelihood exceeds the threshold, remove the attribute from publication. Other embodiments may be disclosed and/or claimed.
    • 本公开的实施例针对在多用户计算环境中的属性的发布和/或移除。 在一些实施例中,与多用户计算系统的用户相关联的消费者信息管理器(CIM)可以从维度机构(DA)接收具有计算系统的用户的群体数量减少的通知 在计算系统内发布了一个属性,并且可以确定用户是否已经发布了该属性。 响应于接收到减少的通知并确定用户已经发布该属性,CIM可以确定继续发布该属性将使得能够识别用户,将可能性与阈值进行比较的可能性,以及当可能性 超过阈值,从发布中删除属性。 可以公开和/或要求保护其他实施例。