会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • A REMOVABLE SECURITY DEVICE AND A METHOD TO PREVENT UNAUTHORIZED EXPLOITATION AND CONTROL ACCESS TO FILES
    • 一种可移动的安全设备和一种防止未经授权的开发和控制访问文件的方法
    • WO2017137481A1
    • 2017-08-17
    • PCT/EP2017/052826
    • 2017-02-09
    • NAGRAVISION S.A.
    • BACHMANN, JulienSARDA, Pierre
    • G06F21/16G06F21/84
    • G06F21/34G06F21/16G06F21/6272G06F2221/0733H04N1/32
    • A removable security device configured to prevent unauthorized exploitation of files, connectable with a host device, the removable security device comprising a central processor, an operating system, a graphic processor, memories and a communication link configured to exchange data with the host device. The removable security device further comprises an identification module for verifying conformity of at least one user credential received from the host device via the communication link. The operating system enables through a remote desktop agent remote access to at least one file and executes a file processing application with the at least one file. The operating system, the remote desktop agent and the file processing application are stored in a non-volatile memory of the removable security device. The graphic processor generates displayable frames corresponding to the execution of the application with the file. A watermarking module coupled to the graphic processor inserts additional data into the displayable frames, said additional data forming a watermark generated on all or part of the displayable frame. The additional data allows retrieving at least the identifier of the removable security device. The communication link transmits the watermarked displayable frames to the host device.
    • 可移除安全设备被配置为防止未授权利用可与主机设备连接的文件,所述可移除安全设备包括中央处理器,操作系统,图形处理器,存储器和通信链路,所述通信链路被配置为 与主机设备交换数据。 可移除安全设备还包括识别模块,用于验证经由通信链路从主机设备接收的至少一个用户凭证的符合性。 操作系统通过远程桌面代理实现对至少一个文件的远程访问,并用该至少一个文件执行文件处理应用程序。 操作系统,远程桌面代理和文件处理应用程序存储在可移动安全设备的非易失性存储器中。 图形处理器生成对应于应用程序与文件的执行的可显示帧。 耦合到图形处理器的加水印模块将附加数据插入到可显示帧中,所述附加数据形成在全部或部分可显示帧上生成的水印。 附加数据允许至少检索可移动安全设备的标识符。 通信链路将带水印的可显示帧传输到主机设备。
    • 8. 发明申请
    • TELEMATICS AUTHENTICATION
    • WO2017139200A1
    • 2017-08-17
    • PCT/US2017/016500
    • 2017-02-03
    • ALLSTATE INSURANCE COMPANY
    • SLUSAR, Mark V.
    • G06Q40/00G06Q40/08G07C5/00G07C5/08
    • G06F17/30371G06F21/00G06F21/606G06F21/6245G06F2221/0733G07C5/008G07C5/02G07C5/0841
    • Systems and methods for determining the authenticity of vehicle operational data provided by telematics or other devices are provided. Vehicle performance and/or operational data may be collected and the authenticity of the data stream may be determined based on the whether the data stream includes a watermark in a predetermined location of the data stream or whether the data stream includes a data key comprising a predetermined false vehicle performance data reading. A second data recording device may also record vehicle performance and/or operational data. Both the first and second data recording devices may provide the respective vehicle performance data to a computing device. The computing device may compare the vehicle performance data from the first and second data recording devices to determine authenticity of the vehicle measurement data.
    • 提供了用于确定由远程信息处理或其他设备提供的车辆运行数据的真实性的系统和方法。 可以收集车辆性能和/或操作数据,并且可以基于数据流在数据流的预定位置中是否包括水印或者数据流是否包括数据密钥来确定数据流的真实性,所述数据密钥包括预定的 虚假的车辆性能数据阅读。 第二数据记录装置也可以记录车辆性能和/或运行数据。 第一和第二数据记录装置都可以将相应的车辆性能数据提供给计算装置。 计算设备可比较来自第一和第二数据记录设备的车辆性能数据以确定车辆测量数据的真实性。