Gesture-based password entry to unlock an encrypted device

    公开(公告)号:US09634833B2

    公开(公告)日:2017-04-25

    申请号:US14310187

    申请日:2014-06-20

    Applicant: Google Inc.

    Abstract: Systems and techniques are provided for gesture-based password entry to unlock an encrypted device. A gesture input from a user to a gesture interface may be received. The gesture input may be converted to gesture data which may be hashed using a hashing algorithm to obtain a table key. A table including a master key may be encrypted using the table key. The master key may include a key for decrypting a primary storage that is at least partially encrypted. A second gesture input may be receive. The second gesture input may be an input from a user to the gesture interface. The second gesture input may be converted to second gesture data which may be hashed using the hashing algorithm to obtain a key equivalent to the table key. The table including the master key may be decrypted using the key equivalent to the table key.

    Trust Agents
    3.
    发明申请
    Trust Agents 有权
    信托代理

    公开(公告)号:US20150371034A1

    公开(公告)日:2015-12-24

    申请号:US14311371

    申请日:2014-06-23

    Applicant: Google Inc.

    CPC classification number: G06F21/577 G06F21/31 G06F2221/034 G06F2221/2111

    Abstract: Systems and techniques are provided for trust agents. Trust agents may be enabled. A state determination may be received from each of the enabled trust agents. The state determination may indicate either a trusted state or an untrusted state. The received state determinations may be combined to determine a security state. A security measure may be enabled or disabled based on the determined security state.

    Abstract translation: 为信任代理提供系统和技术。 可以启用信任代理。 可以从每个启用的信任代理接收状态确定。 状态确定可以指示可信状态或不可信状态。 接收到的状态确定可以被组合以确定安全状态。 可以基于确定的安全状态来启用或禁用安全措施。

    POLICIES FOR SECRETS IN TRUSTED EXECUTION ENVIRONMENTS
    5.
    发明申请
    POLICIES FOR SECRETS IN TRUSTED EXECUTION ENVIRONMENTS 有权
    在执行环境中的秘密政策

    公开(公告)号:US20160350561A1

    公开(公告)日:2016-12-01

    申请号:US14832446

    申请日:2015-08-21

    Applicant: Google Inc.

    Abstract: A computing device executes one or more trusted execution environment (TEE) processes in a TEE of a processor. The one or more TEE processes cryptographically protect a secret and a policy. The policy specifies a plurality of conditions on usage of the secret. A particular non-TEE process generates a request whose fulfillment involves an action requiring use of the secret. Responsive to the request, one or more non-TEE processes determine whether a first subset of the plurality of conditions is satisfied. Responsive to the first subset of the plurality of conditions being satisfied, the one or more TEE processes determine that a second, different subset of the plurality of conditions is satisfied. Responsive to determining the second subset of the plurality of conditions is satisfied, the one or more TEE processes use the secret to perform the action.

    Abstract translation: 计算设备执行处理器的TEE中的一个或多个可信执行环境(TEE)进程。 一个或多个TEE进程加密地保护秘密和策略。 该策略规定了使用秘密的多个条件。 特定的非TEE进程产生一个请求,其履行涉及需要使用秘密的动作。 响应于该请求,一个或多个非TEE过程确定多个条件的第一子集是否被满足。 响应于满足多个条件的第一子集,一个或多个TEE进程确定满足多个条件的第二不同子集。 满足确定多个条件的第二子集的响应,一个或多个TEE进程使用秘密来执行该动作。

    Aggregation of asynchronous trust outcomes in a mobile device
    6.
    发明申请
    Aggregation of asynchronous trust outcomes in a mobile device 审中-公开
    在移动设备中异步信任结果的聚合

    公开(公告)号:US20150373050A1

    公开(公告)日:2015-12-24

    申请号:US14311376

    申请日:2014-06-23

    Applicant: Google Inc.

    CPC classification number: H04L63/20 H04W12/06 H04W88/02

    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.

    Abstract translation: 提供了系统和技术,用于在移动设备中聚合异步信任结果。 可以从信号确定信任级别。 可以独立于任何其他信任级别来确定每个信任级别。 可以基于应用于信号启发式,数学优化,决策树,机器学习系统或人工智能系统来确定每个信任级别。 可以通过聚合信任级别来确定聚合的信任结果。 聚合信任级别可以包括将启发式,数学优化,决策树,机器学习系统或人造智能系统应用于信任级别,并且其中聚合的信任结果; 以及基于所述聚合的信任结果,发送由所述至少一个安全措施的启用,禁用或放宽来实现的所述聚合的信任结果。

    Interactive overlay to prevent unintentional inputs
    7.
    发明授权
    Interactive overlay to prevent unintentional inputs 有权
    交互叠加,以防止意外输入

    公开(公告)号:US08601561B1

    公开(公告)日:2013-12-03

    申请号:US13741098

    申请日:2013-01-14

    Applicant: Google Inc.

    CPC classification number: G06F21/31 G06F3/04883 G06F3/04886

    Abstract: A computing device is described that outputs for display at a presence-sensitive screen a lock screen graphical user interface. The lock screen graphical user interface includes a widget region and an unlock region. The widget region includes a widget and an overlay that at least partially obscures the widget. The computing device receives an indication of a user input and determines a characteristic of the user input. In response to determining that the determined characteristic satisfies a threshold, the computing device removes the overlay from the widget region.

    Abstract translation: 描述了一种计算装置,其用于在存在敏感屏幕处显示锁屏图形用户界面的输出。 锁屏图形用户界面包括小窗口区域和解锁区域。 小部件区域包括至少部分地遮蔽小部件的小部件和覆盖。 计算设备接收用户输入的指示并确定用户输入的特征。 响应于确定所确定的特性满足阈值,计算设备从窗口小部件区域中移除覆盖。

    Gesture-based password entry to unlock an encrypted device
    8.
    发明申请
    Gesture-based password entry to unlock an encrypted device 有权
    基于手势的密码输入来解锁加密设备

    公开(公告)号:US20150372810A1

    公开(公告)日:2015-12-24

    申请号:US14310187

    申请日:2014-06-20

    Applicant: Google Inc.

    Abstract: Systems and techniques are provided for gesture-based password entry to unlock an encrypted device. A gesture input from a user to a gesture interface may be received. The gesture input may be converted to gesture data which may be hashed using a hashing algorithm to obtain a table key. A table including a master key may be encrypted using the table key. The master key may include a key for decrypting a primary storage that is at least partially encrypted. A second gesture input may be receive. The second gesture input may be an input from a user to the gesture interface. The second gesture input may be converted to second gesture data which may be hashed using the hashing algorithm to obtain a key equivalent to the table key. The table including the master key may be decrypted using the key equivalent to the table key.

    Abstract translation: 提供了基于手势的密码输入的系统和技术来解锁加密的设备。 可以接收从用户到手势界面的手势输入。 手势输入可以被转换成可以使用散列算法来散列以获得表格键的手势数据。 包括主密钥的表可以使用表格密钥进行加密。 主密钥可以包括用于解密至少部分加密的主存储器的密钥。 可以接收第二个手势输入。 第二手势输入可以是从用户到手势界面的输入。 第二手势输入可以被转换成可以使用散列算法来散列的第二手势数据,以获得与该表格键相当的密钥。 包括主密钥的表可以使用等价于表密钥的密钥来解密。

    Smart-watch including flip up display
    9.
    发明授权
    Smart-watch including flip up display 有权
    智能手表包括翻页显示

    公开(公告)号:US08902714B2

    公开(公告)日:2014-12-02

    申请号:US13770410

    申请日:2013-02-19

    Applicant: Google Inc.

    Abstract: A smart-watch can include a wristband, a base, and a flip up portion. The base can be coupled to the wristband and include a housing, a processor, a wireless transceiver, and a tactile user interface. The wireless transceiver can be configured to connect to a wireless network. The tactile user interface can be configured to provide interaction between a user and the smart-watch. The flip up portion can be displaceable between an open position exposing the base and a closed position concealing the base. Further, the flip up portion can include: a top display exposed when the flip up portion is in the closed position, and an inside display opposite the top display. The inside display can be concealed when the flip up portion is in the closed position and be exposed when the flip up portion is in the open position.

    Abstract translation: 智能手表可以包括腕带,底座和翻盖部分。 基座可以耦合到腕带并且包括外壳,处理器,无线收发器和触觉用户界面。 无线收发器可以配置为连接到无线网络。 可以将触觉用户界面配置为提供用户与智能手表之间的交互。 翻转部分可以在露出底座的打开位置和隐藏底座的关闭位置之间移动。 此外,翻盖部分可以包括:当翻盖部分处于关闭位置时暴露的顶部显示器以及与顶部显示器相对的内部显示器。 当翻盖部分处于关闭位置时,内部显示器可被隐藏,并且当翻转部分处于打开位置时被暴露。

    Protection for unintentional inputs
    10.
    发明授权
    Protection for unintentional inputs 有权
    保护无意投入

    公开(公告)号:US08732624B2

    公开(公告)日:2014-05-20

    申请号:US13735751

    申请日:2013-01-07

    Applicant: Google Inc.

    CPC classification number: G06F3/048 G06F3/04883

    Abstract: A computing device is described that outputs for display at a presence-sensitive screen a lock screen graphical user interface. The lock screen graphical user interface includes an unlock region and a widget region including a first widget. The computing device receives an indication of a user input received at a location of the presence-sensitive screen within the widget region. The computing device determines a characteristic of the user input including at least one of a shape, a length, a velocity, and an acceleration. Responsive to determining that the determined characteristic exceeds a threshold, the computing device outputs for display an updated widget region of the lock screen graphical user interface that includes a second widget.

    Abstract translation: 描述了一种计算装置,其用于在存在敏感屏幕处显示锁屏图形用户界面的输出。 锁定屏幕图形用户界面包括解锁区域和包括第一小部件的小部件区域。 计算设备接收在微件区域内的存在敏感屏幕的位置处接收到的用户输入的指示。 计算设备确定包括形状,长度,速度和加速度中的至少一个的用户输入的特性。 响应于确定所确定的特性超过阈值,所述计算装置输出用于显示包括第二小部件的锁定屏幕图形用户界面的更新的小部件区域。

Patent Agency Ranking