会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Performing authentication based on user shape manipulation
    • 基于用户形状操作执行认证
    • US09449166B2
    • 2016-09-20
    • US14561410
    • 2014-12-05
    • Intel Corporation
    • Tobias M. KohlenbergJerzy W. Rub
    • H04L9/32G06F21/36G06F3/0484
    • G06F21/36G06F3/0484G06F3/0488
    • In one embodiment, an apparatus comprises: a first logic to receive a user selection of an authentication shape, the authentication shape to be displayed on a display of a system during a user authentication, associate at least one identity characteristic with each of a plurality of sides of the authentication shape, and receive a plurality of user indications each corresponding to a manipulation of the authentication shape to enable one of the plurality of sides of the authentication shape to be a prominent side of the authentication shape on the display; an encoding logic to encode an identification of the authentication shape, the at least one identity characteristic associated with each of the plurality of sides, and the plurality of user indications into an encoded value; a security logic to generate a secure authentication value based on the encoded value; and a secure storage to store the secure authentication value. Other embodiments are described and claimed.
    • 在一个实施例中,一种装置包括:第一逻辑,用于接收认证形状的用户选择,在用户认证期间要显示在系统的显示器上的认证形状,将至少一个身份特征与多个 并且接收多个用户指示,每个对应于认证形状的操纵,使认证形状的多个侧面中的一个成为认证形状的显示侧; 编码逻辑,用于对所述认证形状的识别,与所述多个侧中的每一个相关联的所述至少一个身份特征以及所述多个用户指示进行编码; 用于基于编码值生成安全认证值的安全逻辑; 以及用于存储安全认证值的安全存储。 描述和要求保护其他实施例。
    • 6. 发明申请
    • SENSOR PRIVACY MODE
    • 传感器隐私模式
    • US20150248566A1
    • 2015-09-03
    • US14482460
    • 2014-09-10
    • Intel Corporation
    • Mark E. Scott-NashScott H. RobinsonHoward C. HerbertGeoffrey S. StronginStephen J. AllenTobias M. KohlenbergUttam K. Sengupta
    • G06F21/62
    • G06F21/629G06F21/604G06F21/6245G06F21/6254G06F2221/2111H04W12/02
    • Technologies for sensor privacy on a computing device include receiving, by a sensor controller of the computing device, sensor data from a sensor of the computing device; determining a sensor mode for the sensor; and sending privacy data in place of the sensor data in response to a determination that the sensor mode for the sensor is set to a private mode. The technologies may also include receiving, by a security engine of the computing device, a sensor mode change command from a user of the computing device via a trusted input/output path of the computing device; and sending a mode command to the sensor controller to set the sensor mode of the sensor based on the sensor mode change command, wherein the sending the mode command comprises sending the mode command over a private bus established between the security engine and the sensor controller. Other embodiments are described herein.
    • 用于计算设备上的传感器隐私的技术包括由计算设备的传感器控制器接收来自计算设备的传感器的传感器数据; 确定传感器的传感器模式; 以及响应于所述传感器的传感器模式被设置为专用模式的确定,发送隐私数据代替所述传感器数据。 这些技术还可以包括由计算设备的安全引擎经由计算设备的信任输入/输出路径从计算设备的用户接收传感器模式改变命令; 并且向传感器控制器发送模式命令以基于传感器模式改变命令来设置传感器的传感器模式,其中发送模式命令包括通过在安全引擎和传感器控制器之间建立的专用总线发送模式命令。 本文描述了其它实施例。