APPLICATION INDEPENDENT CONTENT CONTROL
    31.
    发明申请
    APPLICATION INDEPENDENT CONTENT CONTROL 审中-公开
    应用程序独立内容控制

    公开(公告)号:US20140089507A1

    公开(公告)日:2014-03-27

    申请号:US13627756

    申请日:2012-09-26

    IPC分类号: G06F15/173 G06F17/30

    摘要: Systems and techniques for application independent content control are described herein. It may be determined that a content filter is enabled for a computing device. The content filter may include a restricted term. A content container may be identified in a device buffer of the computing device. The content container may also include the restricted term. A portion of the content container corresponding to the restricted term may be modified in the device buffer to block the restricted term.

    摘要翻译: 本文描述了用于独立于应用的内容控制的系统和技术。 可以确定为计算设备启用内容过滤器。 内容过滤器可以包括受限制的术语。 可以在计算设备的设备缓冲器中识别内容容器。 内容容器也可以包括受限制的术语。 对应于限制项的内容容器的一部分可以在设备缓冲器中被修改以阻止受限制的术语。

    Automated modular and secure boot firmware update
    32.
    发明授权
    Automated modular and secure boot firmware update 有权
    自动模块化和安全启动固件更新

    公开(公告)号:US08589302B2

    公开(公告)日:2013-11-19

    申请号:US12592605

    申请日:2009-11-30

    IPC分类号: G06Q99/00

    摘要: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.

    摘要翻译: 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。

    MECHANISM FOR FACILITATING PROXY USER INTERFACE-BASED REMOTE MANAGEMENT AND CONTROL OF COMPUTING AND NON-COMPUTING DEVICES
    33.
    发明申请
    MECHANISM FOR FACILITATING PROXY USER INTERFACE-BASED REMOTE MANAGEMENT AND CONTROL OF COMPUTING AND NON-COMPUTING DEVICES 审中-公开
    促进基于接口用户界面的远程管理和计算和非计算设备的控制机制

    公开(公告)号:US20130283182A1

    公开(公告)日:2013-10-24

    申请号:US13977685

    申请日:2011-12-21

    IPC分类号: H04L29/08

    摘要: A mechanism is described for facilitating proxy user interface-based remote management and control of computing devices according to one embodiment of the invention. A method of embodiments of the invention includes remotely pairing a first device with a second device, and remotely controlling the second device via a user interface provided at the first device. The user interface may serve as a proxy user interface at the first device for remotely controlling the second device. The first device may include a first computing device, and wherein the second device may include a second computing device or a second non-computing device.

    摘要翻译: 描述了根据本发明的一个实施例的用于促进基于代理用户界面的计算设备的远程管理和控制的机制。 本发明实施例的方法包括:将第一设备与第二设备进行远程配对,以及经由在第一设备处提供的用户界面远程控制第二设备。 用户界面可以在第一设备处用作代理用户界面,用于远程控制第二设备。 第一设备可以包括第一计算设备,并且其中第二设备可以包括第二计算设备或第二非计算设备。

    Using chipset-based protected firmware for host software tamper detection and protection
    35.
    发明授权
    Using chipset-based protected firmware for host software tamper detection and protection 有权
    使用基于芯片组的保护固件进行主机软件篡改检测和保护

    公开(公告)号:US08490189B2

    公开(公告)日:2013-07-16

    申请号:US12586705

    申请日:2009-09-25

    IPC分类号: H04L29/00

    摘要: A method, system, and computer program product for a host software tamper detection and protection service. A secure partition that is isolated from a host operating system of the host system, which may be implemented by firmware of a chipset of the host system, obtains file metadata from the host system and uses the file metadata to identify a first file for examination for tampering. The secure partition obtains data blocks for the first file, communicates with a service via an out-of-band communication channel, and uses information obtained from the service and the data blocks to determine whether the first file has been corrupted. The secure partition obtains the file metadata and the data blocks for the first file without invoking an operating system or file system of the host system.

    摘要翻译: 用于主机软件篡改检测和保护服务的方法,系统和计算机程序产品。 与主机系统的芯片组的固件实现的与主机系统的主机操作系统隔离的安全分区从主机系统获取文件元数据,并使用该文件元数据来识别第一文件以便检查 篡改。 安全分区获取第一文件的数据块,经由带外通信信道与服务通信,并使用从服务和数据块获得的信息来确定第一文件是否已被破坏。 安全分区在不调用主机系统的操作系统或文件系统的情况下获得文件元数据和第一文件的数据块。

    PAYMENT MANAGEMENT ON MOBILE DEVICES
    37.
    发明申请
    PAYMENT MANAGEMENT ON MOBILE DEVICES 有权
    移动设备支付管理

    公开(公告)号:US20110246373A1

    公开(公告)日:2011-10-06

    申请号:US12753660

    申请日:2010-04-02

    摘要: Embodiments of techniques and systems for asynchronous offline bill review and payment are described. A bill payment management module, operated on a manageability engine on a mobile device, communicates with an online bill payment service. The bill payment management module may receive information about bill payments, including bills which are due, and presents selective information to a bill payment client application. A bill payer can then access the information on the mobile device through the bill payment client application and review or change the payment amounts. The review and the modifications may be performed when the mobile device is offline and the modifications may be stored until a later time when the mobile device can connect to a network. Once a network is available, the bill payment management module may send payment instructions to the online bill payment service. Other embodiments may be described and claimed.

    摘要翻译: 描述用于异步离线账单审查和支付的技术和系统的实施例。 在移动设备上的可管理引擎上运行的账单支付管理模块与在线账单支付服务进行通信。 账单支付管理模块可以接收关于账单支付的信息,包括到期的账单,并向账单支付客户端应用呈现选择性信息。 然后,付款人可以通过帐单支付客户端应用程序访问移动设备上的信息,并查看或更改付款金额。 可以在移动设备离线时执行审查和修改,并且可以存储修改直到移动设备可以连接到网络的较晚时间。 一旦网络可用,账单支付管理模块可以向在线账单支付服务发送支付指令。 可以描述和要求保护其他实施例。

    THEFT DETERRENT TECHNIQUES AND SECURE MOBILE PLATFORM SUBSCRITION FOR WIRELESSLY ENABLED MOBILE DEVICES
    38.
    发明申请
    THEFT DETERRENT TECHNIQUES AND SECURE MOBILE PLATFORM SUBSCRITION FOR WIRELESSLY ENABLED MOBILE DEVICES 有权
    无线自动移动设备的防盗技术和安全移动平台订阅

    公开(公告)号:US20110076986A1

    公开(公告)日:2011-03-31

    申请号:US12567652

    申请日:2009-09-25

    IPC分类号: H04M1/66

    CPC分类号: H04M1/675 G06F21/88

    摘要: Theft deterrence and secure mobile platform subscription techniques for wireless mobile devices are described. An apparatus may comprise a removable secure execution module arranged to connect with a computing platform for a wireless mobile device. The removable secure execution module may comprise a first processing system to execute a security control module. The security control module may be operative to communicate with a security server over a wireless channel on a periodic basis to obtain a security status for the wireless mobile device. The security control module may output control directives to control operations for one or more components of the computing platform based on the security status. Other embodiments are described and claimed.

    摘要翻译: 描述了无线移动设备的盗窃威慑和安全移动平台订阅技术。 设备可以包括被布置成与用于无线移动设备的计算平台连接的可移除的安全执行模块。 可拆卸安全执行模块可以包括执行安全控制模块的第一处理系统。 安全控制模块可操作以定期地通过无线信道与安全服务器进行通信,以获得无线移动设备的安全状态。 安全控制模块可以基于安全状态输出控制指令以控制计算平台的一个或多个组件的操作。 描述和要求保护其他实施例。