会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Device, system, and method for processor-based data protection
    • 用于基于处理器的数据保护的设备,系统和方法
    • US09569633B2
    • 2017-02-14
    • US13538142
    • 2012-06-29
    • Gyan PrakashJason M. FungCris RhodesSelim Aissi
    • Gyan PrakashJason M. FungCris RhodesSelim Aissi
    • G06F21/72G06F21/78G06F21/62
    • H04L63/0435G06F21/6218G06F21/72G06F21/78H04L63/061H04L2209/127
    • A device, system, and method for providing processor-based data protection on a mobile computing device includes accessing data stored in memory with a central processing unit of the mobile computing device and determining that the accessed data is encrypted data based on a data included in one or more control registers of the central processing unit. If the data is determined to be encrypted data, the central processing unit is to decrypt the encrypted data using a cryptographic key stored in the central processing unit. The encrypted data may also be stored on a drive of the mobile computing device. The encryption state of the data stored on the drive is maintained in a drive encryption table, which is used to update a memory page tables and the one or more control registers.
    • 一种用于在移动计算设备上提供基于处理器的数据保护的设备,系统和方法包括:利用所述移动计算设备的中央处理单元访问存储在存储器中的数据,并且基于所包含的数据确定所访问的数据是加密数据 中央处理单元的一个或多个控制寄存器。 如果数据被确定为加密数据,则中央处理单元使用存储在中央处理单元中的加密密钥来解密加密数据。 加密数据也可以存储在移动计算设备的驱动器上。 存储在驱动器上的数据的加密状态保存在用于更新存储器页表和一个或多个控制寄存器的驱动器加密表中。
    • 8. 发明申请
    • Mechanism For Secure In-Vehicle Payment Transaction
    • 安全车载支付交易机制
    • US20150058224A1
    • 2015-02-26
    • US14466405
    • 2014-08-22
    • Ajit GaddamGyan PrakashSelim Aissi
    • Ajit GaddamGyan PrakashSelim Aissi
    • G06Q20/32G06Q20/40G06Q20/10
    • G06Q20/327G06Q20/322G06Q20/40G07B15/063
    • Embodiments use a vehicle as a payment instrument to complete a payment transaction. A vehicle interface device (VID) coupled to the vehicle is used for transmitting payment account information to a merchant access device. The VID may be registered to the specific vehicle identification number (VIN) of the vehicle. Prior to transmitting the payment account information to the merchant access device, the VID may ensure that a mobile communication device is within the vehicle and/or that the VID is coupled to the correct vehicle. For example, the VID may compare the VIN of the vehicle to the VIN that is programmed to the VID. When the colocation of the VID with the mobile communication device and/or the correct vehicle is confirmed, the VID may forward payment account information to the merchant access device.
    • 实施例使用车辆作为支付工具来完成支付交易。 耦合到车辆的车辆接口设备(VID)用于将付款帐户信息传送到商家访问设备。 VID可以登记到车辆的特定车辆识别号码(VIN)。 在将付款账户信息发送到商家访问设备之前,VID可以确保移动通信设备在车辆内和/或VID被耦合到正确的车辆。 例如,VID可以将车辆的VIN与编程为VID的VIN进行比较。 当VID与移动通信设备和/或正确的车辆的托管被确认时,VID可以将付款帐户信息转发到商家访问设备。