会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • INTERNET OF THINGS GROUP FORMATION USING A KEY-BASED JOIN PROTOCOL
    • 使用基于关键的合作协议的组织形成的互联网
    • WO2016144427A1
    • 2016-09-15
    • PCT/US2016/013852
    • 2016-01-19
    • INTEL CORPORATIONSMITH, Ned, M.
    • SMITH, Ned, M.
    • H04L29/06H04L29/08
    • H04L63/065H04L63/0435H04L63/061H04L63/0823H04L63/20
    • Systems and methods may provide for determining a first key associated with a first group and determining a first resource exposure policy for the device with respect to the first group. Additionally, the first key may be used to send first operational and security context data to a first dynamic group verifier in accordance with the first resource exposure policy. In one example, a second key associated with a second group is determined, a second resource exposure policy is determined for the device with respect to the second group, a local context change is detected, and the second key is used to send, in response to the local context change, second operational data to a second dynamic group verifier in accordance with the second resource exposure policy.
    • 系统和方法可以提供用于确定与第一组相关联的第一密钥并且确定相对于第一组的设备的第一资源曝光策略。 另外,第一密钥可以用于根据第一资源曝光策略将第一操作和安全上下文数据发送到第一动态组验证器。 在一个示例中,确定与第二组相关联的第二密钥,相对于第二组确定设备的第二资源曝光策略,检测到本地上下文改变,并且第二密钥用于响应 根据第二资源曝光策略将本地上下文改变的第二操作数据传送到第二动态组验证器。
    • 6. 发明申请
    • KEYBOARD AS BIOMETRIC AUTHENTICATION DEVICE
    • 键盘作为生物识别装置
    • WO2014004038A1
    • 2014-01-03
    • PCT/US2013/044613
    • 2013-06-06
    • INTEL CORPORATIONSMITH, Ned M.
    • SMITH, Ned M.
    • G06F21/44G06F21/32
    • G06F21/316G06F21/32
    • Various embodiments are generally directed to use of a keyboard as a biometric authentication device. In one embodiment, for example, an apparatus comprises a processor circuit executing a sequence of instructions causing the processor circuit to receive a signal indicative of a keypress of at least one key of a keyboard communicatively coupled to the apparatus, and indicative of at least one physical characteristic associated with the keypress; compare the at least one physical characteristic to at least one stored physical characteristic associated with at least one authorized user of the apparatus; and determine if the keypress is associated with at least one authorized user of the apparatus based on the comparison. Other embodiments are described and claimed herein.
    • 各种实施例通常涉及使用键盘作为生物认证设备。 在一个实施例中,例如,一种装置包括执行指令序列的处理器电路,使得处理器电路接收指示通信地耦合到该装置的键盘的至少一个键的按键的信号,并指示至少一个 与按键相关的物理特性; 将所述至少一个物理特性与至少一个与所述设备的至少一个授权用户相关联的存储的物理特征进行比较; 并且基于所述比较来确定所述按键是否与所述装置的至少一个授权用户相关联。 在此描述和要求保护的其它实施例。