Maintaining and managing metering data for a subsidized computer
    91.
    发明授权
    Maintaining and managing metering data for a subsidized computer 有权
    维护和管理补贴计算机的计量数据

    公开(公告)号:US07359807B2

    公开(公告)日:2008-04-15

    申请号:US11057266

    申请日:2005-02-14

    IPC分类号: G06F19/00

    摘要: A method and apparatus for saving, retrieving, and adjusting metering data uses information about the period between saves of the metering data to non-volatile memory and other information, for example, a number of recovery events experienced by the computer. The retrieved metering data may be adjusted according to the number of recovery events so that more frequent power interruptions cause metering data adjustments to favor a service provider. The time between data saves may be altered to increase the difficulty of timing attacks. Information about the time between saves, or the period of the save cycle, may also be stored with the metering data for use in the metering data restoration process.

    摘要翻译: 用于保存,检索和调整计量数据的方法和装置使用关于计量数据保存到非易失性存储器和其他信息(例如计算机经历的许多恢复事件)之间的周期的信息。 可以根据恢复事件的数量来调整检索的测量数据,使得更频繁的电力中断导致计量数据调整以有利于服务提供商。 可以改变数据保存之间的时间,以增加定时攻击的难度。 关于保存之间的时间或保存周期的时间的信息也可以与计量数据一起存储以用于计量数据恢复处理。

    Passive memory lock
    92.
    发明申请
    Passive memory lock 审中-公开
    被动记忆锁

    公开(公告)号:US20080047024A1

    公开(公告)日:2008-02-21

    申请号:US11455947

    申请日:2006-06-20

    IPC分类号: G06F11/00

    摘要: To enforce contractual usage terms on an electronic device, such as a computer, a security function or circuit may consume all the devices processing power except enough to run a restoration program. The security function may provide problems or challenges for the processor to solve that are designed to consume all but a fraction of the processors compute power. Another embodiment occupies nearly all the device's system memory with a pattern and requires the device to respond to requests related to the memory contents. Both approaches place time limits on the response to help ensure the resource allocations are not being avoided. The security circuit may reset the computer when an incorrect or when no response is received within the time limit.

    摘要翻译: 为了在诸如计算机的电子设备上执行合同使用条款,安全功能或电路可以消耗除了足够运行恢复程序之外处理能力的所有设备。 安全功能可能会为处理器提供解决被设计为消耗处理器计算能力的一部分的所有问题或挑战。 另一实施例占据了几乎所有设备的系统存储器的模式,并且要求设备响应与存储器内容有关的请求。 这两种方法对响应都设置时间限制,以帮助确保资源分配不被避免。 安全电路可能会在计算机不正确或在时间内没有收到响应的情况下重置计算机。

    I/O-based enforcement of multi-level computer operating modes
    93.
    发明申请
    I/O-based enforcement of multi-level computer operating modes 审中-公开
    基于I / O的多级计算机操作模式的实施

    公开(公告)号:US20070192826A1

    公开(公告)日:2007-08-16

    申请号:US11353677

    申请日:2006-02-14

    IPC分类号: H04L9/00

    摘要: A computer is architected so that a monitoring and enforcement of an operating policy is carried out at an interface circuit that transmits data between a processor and one or more function blocks. The function blocks may include system memory, a display, a network, a USB port, or a non-volatile memory. Since the interface circuit handles every transaction between the processor and its supported function blocks, the interface circuit is an effective point at which to enforce limited performance modes when the computer's usage is not in compliance with the operating policy.

    摘要翻译: 构建计算机,使得在处理器和一个或多个功能块之间传送数据的接口电路上执行操作策略的监视和执行。 功能块可以包括系统存储器,显示器,网络,USB端口或非易失性存储器。 由于接口电路处理处理器及其支持的功能块之间的每个事务,因此当计算机的使用不符合操作策略时,接口电路是实现有限性能模式的有效点。

    Disaggregated secure execution environment
    94.
    发明申请
    Disaggregated secure execution environment 有权
    分解的安全执行环境

    公开(公告)号:US20070192825A1

    公开(公告)日:2007-08-16

    申请号:US11353675

    申请日:2006-02-14

    IPC分类号: H04L9/00

    摘要: An electronic device, such as, a computer, may be adapted for self-monitoring for compliance to an operating policy. The operating policy may specify a pay-per-use or subscription business model and measurements associated with compliant usage. A secure execution environment may measure usage in accordance with the business model as well as monitor and enforce compliance to the operating policy. To increase the difficulty of attacking or otherwise disabling the secure execution environment, elements of the secure execution environment may be distributed. The distribution points may include other functional elements of the computer, such as interface circuits, or may even be remotely located over a network. An implementation method for disaggregating the secure execution environment is also disclosed.

    摘要翻译: 诸如计算机的电子设备可以适于自我监视以符合操作策略。 操作策略可以指定按使用付费或订阅业务模式以及与合规使用相关联的测量。 安全执行环境可以根据业务模式来测量使用情况,并监视和实施对操作策略的遵守。 为了增加攻击或以其他方式禁用安全执行环境的难度,可以分发安全执行环境的元素。 分发点可以包括计算机的其他功能元件,例如接口电路,或者甚至可以远程位于网络上。 还公开了用于分解安全执行环境的实现方法。

    Backup broker for private, integral and affordable distributed storage
    95.
    发明申请
    Backup broker for private, integral and affordable distributed storage 审中-公开
    用于私人,整体和负担得起的分布式存储的备份代理

    公开(公告)号:US20070136200A1

    公开(公告)日:2007-06-14

    申请号:US11299349

    申请日:2005-12-09

    IPC分类号: G06Q99/00

    CPC分类号: G06Q30/08 G06Q10/10

    摘要: A backup broker maintains a list of destination computers that may be ranked according to ability to satisfy quality service requires corresponding to data backup. When a source computer requests that any target file be backed up, the backup broker indicates one or more destination computers meeting a designated quality of service selection. An agent on the source computer encrypts and optionally segments a backup file to form the target file. The agent may then send the file to the backup broker or directly to the destination computer or computers. The backup broker may also periodically test potential and active destination computers to confirm their ability to maintain a designated service level. The backup broker charges for backup according to the requested quality of service selection. The backup broker compensates the destination computer based on its ability to provide consistent service levels and corresponding to the amount of data actually stored.

    摘要翻译: 备份代理维护目标计算机的列表,可以根据满足与数据备份相对应的优质服务需求的能力进行排名。 当源计算机请求备份任何目标文件时,备份代理指示符合指定服务质量选择的一个或多个目标计算机。 源计算机上的代理程序加密并可选地分段备份文件以形成目标文件。 然后,代理可以将文件发送到备份代理或直接发送到目标计算机或计算机。 备份代理还可以周期性地测试潜在的和活跃的目的地计算机,以确认其维持指定服务级别的能力。 备份经纪人根据所要求的服务质量选择收取备份费用。 备份代理根据其提供一致的服务级别并对应于实际存储的数据量的能力来补偿目的地计算机。

    Leveraging active firewalls for network intrusion detection and retardation of attack
    96.
    发明申请
    Leveraging active firewalls for network intrusion detection and retardation of attack 有权
    利用主动防火墙进行网络入侵检测和阻止攻击

    公开(公告)号:US20070133537A1

    公开(公告)日:2007-06-14

    申请号:US11298411

    申请日:2005-12-08

    IPC分类号: H04L12/56

    CPC分类号: H04L63/0227 H04L63/1408

    摘要: A computer network firewall or network filter functions normally to pass data on open ports to a respective service or data source associated with an open port. In addition, traffic arriving on closed ports may be directed to a handler for analysis and response. The handler may analyze and catalog the source and type of traffic arriving on the closed ports. The handler may then send a response with either a fixed response or data tailored to the type and nature of the traffic. The handler may respond slowly to cause the source of the traffic to wait for the response, thereby slowing the speed at which a potential attacker can identify valid targets and proceed past non-valid targets.

    摘要翻译: 计算机网络防火墙或网络过滤器可以正常工作,将开放端口上的数据传递到与开放端口相关联的相应服务或数据源。 此外,到达封闭港口的流量可能被引导到处理程序进行分析和响应。 处理程序可以分析和编目到达封闭端口的流量的来源和类型。 然后,处理程序可以发送具有针对流量的类型和性质的固定响应或数据的响应。 处理程序可能会缓慢响应,导致流量来源等待响应,从而降低潜在攻击者可以识别有效目标并进入非有效目标的速度。

    Prepaid or pay-as-you-go software, content and services delivered in a secure manner
    97.
    发明申请
    Prepaid or pay-as-you-go software, content and services delivered in a secure manner 审中-公开
    以安全的方式提供的预付费或即付即用软件,内容和服务

    公开(公告)号:US20070061268A1

    公开(公告)日:2007-03-15

    申请号:US11224651

    申请日:2005-09-12

    IPC分类号: G06Q99/00

    CPC分类号: G06Q30/04

    摘要: A computer participates in a system for licensing use in a metered fashion using individual licenses cryptographically linked to the computer and a particular service provider or underwriter. The computer may have a cryptographic unit, secure memory, sanction and metering functions as part of a secure execution environment for enabling metered operation and conformance to a security policy. Payment for licenses may be made through a payment system with licenses generated at a server with access to cryptographic functions for verification of requests, certificate/key pair generation, and signing licenses.

    摘要翻译: 计算机使用与计算机和特定服务提供商或承销商密码相关联的个人许可来参与用于以计量方式许可使用的系统。 计算机可以具有加密单元,安全存储器,制裁和计量功能,作为用于实现计量操作和符合安全策略的安全执行环境的一部分。 许可证的支付可以通过支付系统进行,该系统具有在具有用于验证请求,证书/密钥对生成和签名许可证的加密功能的服务器上生成的许可证。

    Securely providing advertising subsidized computer usage
    98.
    发明申请
    Securely providing advertising subsidized computer usage 审中-公开
    安全地提供广告补贴计算机使用

    公开(公告)号:US20070033102A1

    公开(公告)日:2007-02-08

    申请号:US11321668

    申请日:2005-12-29

    IPC分类号: G06Q30/00

    摘要: A method and apparatus for assuring delivery of paid advertising to a user may involve asking a question about an advertisement or requiring data about the advertisement to be entered. In one embodiment, a human presence indicator, such as stylized letters, may be displayed during or after the presentation of an advertisement to be copied by a user to indicate presence during the advertisement. When the challenge relating to ad viewing is correctly answered, a value associated with viewing the ad may be credited to a user account, either locally or at a clearinghouse or other repository.

    摘要翻译: 用于确保向用户发送付费广告的方法和装置可以涉及询问关于广告的问题或要求输入关于广告的数据。 在一个实施例中,可以在由用户复制的广告呈现期间或之后或之后显示人类存在指示符,例如风格化字母,以指示广告期间的存在。 当正确回答与广告观看相关的挑战时,与查看广告相关联的值可能会在本地或在结算所或其他存储库存入用户帐户。

    Maintaining and managing metering data for a subsidized computer
    99.
    发明申请
    Maintaining and managing metering data for a subsidized computer 有权
    维护和管理补贴计算机的计量数据

    公开(公告)号:US20060184590A1

    公开(公告)日:2006-08-17

    申请号:US11057266

    申请日:2005-02-14

    IPC分类号: G06F17/30

    摘要: A method and apparatus for saving, retrieving, and adjusting metering data uses information about the period between saves of the metering data to non-volatile memory and other information, for example, a number of recovery events experienced by the computer. Adjusting the retrieved metering data according to the number of recovery events may discourage attempts by a subscriber to time power interruptions in an effort to advantageously use the metering data restoration process. Similarly, the time between saves of the metering data may be altered to help thwart such timing attacks. Information about the time between saves, or the period of the save cycle, may also be stored with the metering data for use in the metering data restoration process.

    摘要翻译: 用于保存,检索和调整计量数据的方法和装置使用关于计量数据保存到非易失性存储器和其他信息(例如计算机经历的许多恢复事件)之间的周期的信息。 根据恢复事件的数量调整检索的计量数据可能阻止用户尝试计时电力中断,以便有利地使用计量数据恢复过程。 类似地,可以改变计量数据的保存之间的时间以帮助阻止这种定时攻击。 关于保存之间的时间或保存周期的时间的信息也可以与计量数据一起存储以用于计量数据恢复处理。

    System and method for programming an isolated computing environment

    公开(公告)号:US20060112384A1

    公开(公告)日:2006-05-25

    申请号:US11109438

    申请日:2005-04-19

    IPC分类号: G06F9/44

    摘要: A computer is provided with an isolated computing environment. The isolated computing environment is adapted to allow initial programming for use in manufacturing, distribution and sales. The isolated computing environment further allows an authenticated source or authenticated code to update the isolated computing environment with code and configuration data for use in the end-user environment. To encourage final updating, the computer may be placed in a limited-function mode until authorized code is installed and operational. A method and apparatus are disclosed for the sanctioning and secure update of the isolated computing environment.