会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • TECHNOLOGIES FOR ANONYMOUS CONTEXT ATTESTATION AND THREAT ANALYTICS
    • 用于无差异上下文和威胁分析的技术
    • WO2017052971A1
    • 2017-03-30
    • PCT/US2016/048680
    • 2016-08-25
    • INTEL CORPORATION
    • BHARGAV-SPANTZEL, AbhilashaKHOSRAVI, Hormuzd M.NAYSHTUT, Alex
    • H04L29/06G06F21/31
    • H04L63/1441H04L9/3218H04L9/3234H04L9/3271H04L63/1433
    • Technologies for anonymous context attestation and threat analytics include a computing device to receive sensor data generated by one or more sensors of the computing device and generate an attestation quote based on the sensor data. The attestation quote includes obfuscated attributes of the computing device based on the sensor data. The computing device transmits zero knowledge commitment of the attestation quote to a server and receives a challenge from the server in response to transmitting the zero knowledge commitment. The challenge requests an indication regarding whether the obfuscated attributes of the computing device have commonality with attributes identified in a challenge profile received with the challenge. The computing device generates a zero knowledge proof that the obfuscated attributes of the computing device have commonality with the attributes identified in the challenge profile.
    • 用于匿名上下文证明和威胁分析的技术包括用于接收由计算设备的一个或多个传感器生成的传感器数据的计算设备,并且基于传感器数据生成认证报价。 认证报价包括基于传感器数据的计算设备的模糊属性。 计算设备将认证报价的零知识承诺传送到服务器,并且响应于传送零知识承诺而从服务器接收挑战。 挑战请求关于计算设备的模糊化属性是否具有与在挑战中接收到的挑战简档中识别的属性的共同性的指示。 计算设备生成零知识证明,计算设备的模糊属性与挑战简档中识别的属性具有共同性。
    • 2. 发明申请
    • LOW-OVERHEAD DETECTION OF UNAUTHORIZED MEMORY MODIFICATION USING TRANSACTIONAL MEMORY
    • 使用事务性存储器对未知的存储器修改进行低成本检测
    • WO2015148080A1
    • 2015-10-01
    • PCT/US2015/018907
    • 2015-03-05
    • INTEL CORPORATION
    • NAYSHTUT, AlexMUTTIK, IgorDEMENTIEV, Roman
    • G06F12/14G06F21/50
    • G06F21/00G06F9/467G06F9/48G06F9/52G06F12/1441G06F21/52G06F21/554G06F21/56G06F21/566G06F2212/1016G06F2212/1052
    • Technologies for detecting unauthorized memory accesses include a computing device having transactional memory support. The computing device executes a transactional memory execution envelope within a security thread. Within the transactional envelope, the security thread reads one or more memory locations. The computing device detects a transactional abort originating from the transactional envelope, and determines whether a security event has occurred. A security event may include an unauthorized write to the monitored memory locations from outside the transactional envelope, including from non-transactional code. The computing device reports any security events that are detected. The computing device may execute several security threads that each monitor a different, non-overlapping memory location. The computing device may spawn a new security thread to monitor a memory location while a previous security thread is handling a transactional abort. Other embodiments are described and claimed.
    • 用于检测未经授权的存储器访问的技术包括具有事务存储器支持的计算设备。 计算设备在安全线程内执行事务性存储器执行包络。 在事务包络内,安全线程读取一个或多个内存位置。 计算设备检测源自事务包络的事务中止,并确定是否发生了安全事件。 安全事件可能包括从事务信封之外的非监督存储器位置的非授权写入,包括非事务性代码。 计算设备报告检测到的任何安全事件。 计算设备可以执行几个安全线程,每个安全线程监视不同的,不重叠的存储器位置。 计算设备可以产生新的安全线程来监视存储器位置,同时先前的安全线程正在处理事务中止。 描述和要求保护其他实施例。
    • 3. 发明申请
    • MULTI-FACTOR CERTIFICATE AUTHORITY
    • 多因素认证机构
    • WO2013133840A1
    • 2013-09-12
    • PCT/US2012/028321
    • 2012-03-08
    • INTEL CORPORATIONBEN-SHALOM, OmerNAYSHTUT, Alex
    • BEN-SHALOM, OmerNAYSHTUT, Alex
    • H04L9/32H04L9/30
    • H04L63/0823H04L9/3268H04L63/0876H04L63/205
    • Disclosed herein is a certificate authority server configured to provide multi-factor digital certificates. A processor readable medium may include a plurality of instructions configured to enable a certificate authority server of a certificate authority, in response to execution of the instructions by a processor, to receive a request to provide a multi-factor digital security certificate by digitally signing a certificate request having a plurality of factors and a cryptographic key, wherein a first of the plurality of factors is an identifier of a device and a second of the plurality of factors is an identifier of a user of the device. The instructions are also configured to enable the certificate authority server to associate the cryptographic key with the plurality of factors and issue the digital security certificate based on the certificate request. Also disclosed is a method of using a multi-factor digital certificate as part of the authorization process to implicitly bind the plurality of factors. Other embodiments may be described and claimed.
    • 这里公开了配置为提供多因素数字证书的证书颁发机构服务器。 处理器可读介质可以包括多个指令,其被配置为使得证书颁发机构的证书颁发机构服务器响应于处理器的指令的执行而接收通过数字签名来提供多因素数字安全证书的请求 具有多个因素的证书请求和密码密钥,其中所述多个因素中的第一个因素是设备的标识符,并且所述多个因素中的第二个因素是设备的用户的标识符。 指令还被配置为使得证书颁发机构服务器能够将加密密钥与多个因素相关联,并且基于证书请求发布数字安全证书。 还公开了一种使用多因素数字证书作为授权过程的一部分来隐式地绑定多个因素的方法。 可以描述和要求保护其他实施例。
    • 10. 发明申请
    • NETWORK-ENABLED DEVICE PROVISIONING
    • 网络启动的设备提供
    • WO2016025059A1
    • 2016-02-18
    • PCT/US2015/034280
    • 2015-06-04
    • INTEL CORPORATION
    • POGORELIK, OlegLEVY, EfratNAYSHTUT, Alex
    • H04W12/04H04W12/08
    • H04L63/0428H04L9/085H04L9/0894H04L63/061H04L67/104H04L2209/80H04W4/70H04W12/04
    • Systems, devices, and techniques for network-enabled device provisioning are disclosed herein. In some embodiments, a network-enabled device may include: a storage device; listening logic to wirelessly receive a plurality of key fragments from a corresponding plurality of peer devices, to cause storage of the plurality of key fragments in the storage device, and to receive an encrypted provisioning message from a management device; key generation logic to generate a decryption key based on the plurality of key fragments stored in the storage device to decrypt the encrypted provisioning message, and to decrypt the encrypted provisioning message using the decryption key; and control logic to provision the network-enabled device in accordance with instructions included in the decrypted provisioning message. Other embodiments may be disclosed and/or claimed.
    • 本文中公开了用于启用网络的设备供应的系统,设备和技术。 在一些实施例中,启用网络的设备可以包括:存储设备; 侦听逻辑,以从相应的多个对等设备无线地接收多个密钥片段,以使所述多个密钥片段存储在所述存储设备中,以及从管理设备接收加密的供应消息; 密钥生成逻辑,用于基于存储在所述存储装置中的所述多个密钥片段来生成解密密钥,以解密所述加密的配置消息,以及使用所述解密密钥解密所述加密的配置消息; 以及控制逻辑,以根据包括在解密的供应消息中的指令来设置启用网络的设备。 可以公开和/或要求保护其他实施例。