Automated modular and secure boot firmware update
    11.
    发明授权
    Automated modular and secure boot firmware update 有权
    自动模块化和安全启动固件更新

    公开(公告)号:US08589302B2

    公开(公告)日:2013-11-19

    申请号:US12592605

    申请日:2009-11-30

    IPC分类号: G06Q99/00

    摘要: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.

    摘要翻译: 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。

    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone
    14.
    发明授权
    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone 有权
    用于由智能手机管理的智能手机上承载和服务器独立家长控制的方法和装置

    公开(公告)号:US08798610B2

    公开(公告)日:2014-08-05

    申请号:US12732541

    申请日:2010-03-26

    IPC分类号: H04M3/00

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用SMS消息,近场通信,蓝牙,直接连接到PC或其他安全的无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可以被加密以防止消息业务的恶意干预其它实施例被描述和要求保护。

    SECURE SOFTWARE LICENSING AND PROVISIONING USING HARDWARE BASED SECURITY ENGINE
    15.
    发明申请
    SECURE SOFTWARE LICENSING AND PROVISIONING USING HARDWARE BASED SECURITY ENGINE 有权
    使用基于硬件的安全发动机的安全软件许可和提供

    公开(公告)号:US20120131345A1

    公开(公告)日:2012-05-24

    申请号:US12951853

    申请日:2010-11-22

    IPC分类号: H04L9/32

    摘要: Provisioning a license and an application program from a first server to a computing platform over a network. The host application derives a symmetric key at least in part from a user password, and sends the license to a license management firmware component of a security engine, in a message signed by the symmetric key. The license management firmware component derives the symmetric key at least in part from the user password stored in a secure storage of the security engine, verifies the signature on the message using the symmetric key, verifies the first server's signature on the license, decrypts the license using a first private key of the license management firmware component corresponding to the first public key to obtain the second key, and sends the second key to the host application, which decrypts the application program using the second key.

    摘要翻译: 通过网络将许可证和应用程序从第一个服务器提供给计算平台。 主机应用至少部分地从用户密码中导出对称密钥,并将该许可证发送到由对称密钥签名的消息中的安全引擎的许可证管理固件组件。 许可证管理固件组件至少部分地从存储在安全引擎的安全存储器中的用户密码中导出对称密钥,使用对称密钥验证消息上的签名,验证许可证上的第一服务器的签名,解密许可证 使用与第一公钥相对应的许可证管理固件组件的第一私钥来获得第二密钥,并将第二密钥发送到使用第二密钥解密应用程序的主机应用。

    Cloud based real time app privacy dashboard
    16.
    发明授权
    Cloud based real time app privacy dashboard 有权
    基于云的实时应用隐私仪表板

    公开(公告)号:US09152819B2

    公开(公告)日:2015-10-06

    申请号:US13991613

    申请日:2011-12-30

    IPC分类号: H04L29/06 G06F21/62

    摘要: A method of operating an electronic device comprises detecting access to private information stored in memory of the electronic device. The detecting is performed by a privacy management module downloadable to the electronic device as object code for execution on the electronic device and the access is performed by a client application program. The method further comprises tracking, using the privacy management module, the private information being accessed by the client application program, and reconfiguring the electronic device, using the privacy management module, to change the access to the private information by the client application program according to at least one privacy access policy stored in the electronic device.

    摘要翻译: 操作电子设备的方法包括检测对存储在电子设备的存储器中的私人信息的访问。 该检测由可下载到电子设备的隐私管理模块执行,作为在电子设备上执行的目标代码,并且由客户端应用程序执行访问。 该方法还包括使用隐私管理模块跟踪由客户端应用程序访问的私有信息,并使用隐私管理模块重新配置电子设备,以根据客户端应用程序改变对私人信息的访问,根据 存储在电子设备中的至少一个隐私访问策略。

    CLOUD BASED REAL TIME APP PRIVACY DASHBOARD
    17.
    发明申请
    CLOUD BASED REAL TIME APP PRIVACY DASHBOARD 有权
    基于云的实时应用隐私游戏板

    公开(公告)号:US20140289789A1

    公开(公告)日:2014-09-25

    申请号:US13991613

    申请日:2011-12-30

    IPC分类号: G06F21/62 H04L29/06

    摘要: A method of operating an electronic device comprises detecting access to private information stored in memory of the electronic device. The detecting is performed by a privacy management module downloadable to the electronic device as object code for execution on the electronic device and the access is performed by a client application program. The method further comprises tracking, using the privacy management module, the private information being accessed by the client application program, and reconfiguring the electronic device, using the privacy management module, to change the access to the private information by the client application program according to at least one privacy access policy stored in the electronic device.

    摘要翻译: 操作电子设备的方法包括检测对存储在电子设备的存储器中的私人信息的访问。 该检测由可下载到电子设备的隐私管理模块执行,作为在电子设备上执行的目标代码,并且由客户端应用程序执行访问。 该方法还包括使用隐私管理模块跟踪由客户端应用程序访问的私有信息,并使用隐私管理模块重新配置电子设备,以根据客户端应用程序改变对私人信息的访问,根据 存储在电子设备中的至少一个隐私访问策略。

    Systems and methods for power-on user authentication
    18.
    发明授权
    Systems and methods for power-on user authentication 有权
    上电用户认证的系统和方法

    公开(公告)号:US08763112B2

    公开(公告)日:2014-06-24

    申请号:US13175833

    申请日:2011-07-02

    摘要: Embodiments of systems and methods for power-on user authentication are disclosed. A method for power-on user authentication may comprise receiving an authentication input with a security controller of a computing device prior to supplying power to a primary processor of the computing device, comparing the authentication input to an authentication code using the security controller, and supplying power to the primary processor in response to the authentication input matching the authentication code.

    摘要翻译: 公开了用于开机用户认证的系统和方法的实施例。 用于上电用户认证的方法可以包括在向计算设备的主处理器供电之前接收与计算设备的安全控制器的认证输入,使用安全控制器将认证输入与认证码进行比较,以及提供 响应于与认证码相匹配的认证输入,向主处理器供电。

    AUTOMATED MODULAR AND SECURE BOOT FIRMWARE UPDATE
    19.
    发明申请
    AUTOMATED MODULAR AND SECURE BOOT FIRMWARE UPDATE 审中-公开
    自动模块化和安全引擎固件更新

    公开(公告)号:US20140047428A1

    公开(公告)日:2014-02-13

    申请号:US14055008

    申请日:2013-10-16

    IPC分类号: G06F9/445

    摘要: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.

    摘要翻译: 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。

    REMOTE MANAGEMENT OVER A WIRELESS WIDE-AREA NETWORK USING SHORT MESSAGE SERVICE
    20.
    发明申请
    REMOTE MANAGEMENT OVER A WIRELESS WIDE-AREA NETWORK USING SHORT MESSAGE SERVICE 有权
    使用短消息服务的无线宽带网络进行远程管理

    公开(公告)号:US20120178481A1

    公开(公告)日:2012-07-12

    申请号:US13426929

    申请日:2012-03-22

    IPC分类号: H04W4/14 H04W84/04

    摘要: Illustrative embodiments of systems and methods providing remote management over a wireless wide-area network (WWAN) using short messages are disclosed. In one embodiment, a computing device may include an in-band processor, a wireless transceiver configured for communications over a WWAN, and an out-of-band (OOB) processor capable of communicating over the WWAN using the wireless transceiver irrespective of an operational state of the in-band processor. The OOB processor may be configured to receive a short message via the wireless transceiver, determine whether the short message originated from a trusted remote computing device, and execute at least one operation indicated by the short message in response to determining that the short message originated from a trusted remote computing device.

    摘要翻译: 公开了使用短消息在无线广域网(WWAN)上提供远程管理的系统和方法的说明性实施例。 在一个实施例中,计算设备可以包括带内处理器,配置用于通过WWAN进行通信的无线收发器以及能够使用无线收发器通过WWAN进行通信的带外(OOB)处理器,而不管操作 状态的带内处理器。 OOB处理器可以被配置为经由无线收发器接收短消息,确定短消息是否源自可信远程计算设备,并且响应于确定短消息源自于可信远程计算设备,执行由短消息指示的至少一个操作 可靠的远程计算设备。