Data processing system and method for permitting a server to remotely provide a client computer system's settings password to the client
    41.
    发明授权
    Data processing system and method for permitting a server to remotely provide a client computer system's settings password to the client 有权
    用于允许服务器向客户端远程提供客户计算机系统的设置密码的数据处理系统和方法

    公开(公告)号:US06601174B1

    公开(公告)日:2003-07-29

    申请号:US09255552

    申请日:1999-02-22

    IPC分类号: G06F1130

    CPC分类号: H04L63/083 G06F21/57

    摘要: A data processing system and method are described for permitting a server computer system to remotely provide a client computer system's settings password to the client computer system. The client and server computer systems are coupled together utilizing a network. A network settings password is established within the client. The network settings password is required prior to permitting access to system settings included within the client. The client receives the network settings password from the server computer system utilizing the network. Access to the system settings is permitted in response to the receipt of the network settings password. In this manner, the server computer system remotely provides a network settings password to the client computer system.

    摘要翻译: 描述了一种数据处理系统和方法,用于允许服务器计算机系统向客户端计算机系统远程提供客户端计算机系统的设置密码。 客户端和服务器计算机系统利用网络耦合在一起。 在客户端内建立网络设置密码。 在允许访问客户端中包含的系统设置之前,需要网络设置密码。 客户端使用网络从服务器计算机系统接收网络设置密码。 响应收到网络设置密码,可以访问系统设置。 以这种方式,服务器计算机系统向客户端计算机系统远程提供网络设置密码。

    Data processing system and method for remotely controlling modification of a client's initialization settings
    45.
    发明授权
    Data processing system and method for remotely controlling modification of a client's initialization settings 有权
    用于远程控制客户端初始化设置修改的数据处理系统和方法

    公开(公告)号:US06275851B1

    公开(公告)日:2001-08-14

    申请号:US09206628

    申请日:1998-12-07

    IPC分类号: G06F1300

    摘要: A data processing system and method are described for permitting a server computer system to remotely control modifications of initialization settings included within a client computer system. The client computer system is coupled to a server computer system to form a network. During a set-up process executing within the client computer system, the client computer system receives an attempted modification of one of a plurality of initialization settings utilized during booting. In response to the attempted modification, the server computer system determines whether the modification is prohibited. In response to the modification being prohibited, the server computer system prohibits the modification of the one of said plurality of initialization settings, wherein the client computer system is prohibited from booting utilizing the modified one of said plurality of initialization settings.

    摘要翻译: 描述了一种用于允许服务器计算机系统远程控制包括在客户端计算机系统内的初始化设置的修改的数据处理系统和方法。 客户端计算机系统耦合到服务器计算机系统以形成网络。 在客户端计算机系统内执行的设置过程中,客户端计算机系统接收在启动过程中使用的多个初始化设置之一的尝试修改。 响应于尝试的修改,服务器计算机系统确定修改是否被禁止。 响应于禁止的修改,服务器计算机系统禁止修改所述多个初始化设置中的一个,其中使用所述多个初始化设置中的修改的一个初始化设置禁止客户端计算机系统启动。

    Data processing system and method for remotely disabling network activity in a client computer system
    46.
    发明授权
    Data processing system and method for remotely disabling network activity in a client computer system 有权
    用于在客户端计算机系统中远程禁用网络活动的数据处理系统和方法

    公开(公告)号:US06263388B1

    公开(公告)日:2001-07-17

    申请号:US09201063

    申请日:1998-11-30

    IPC分类号: G06F1730

    摘要: A data processing system and method are described for permitting a server computer system to remotely disable an ability of a client computer system to access a network which couples the client computer system to the server computer system. The server computer system transmits an indication to the client computer system utilizing the network that the ability of the client computer system to access said network be at least temporarily disabled. In response to a receipt of the indication by the client computer system, the ability of the client computer system to access the network is at least temporarily disabled. The client computer system is unable to transmit information utilizing the network while the client computer system is temporarily disabled.

    摘要翻译: 描述了一种数据处理系统和方法,用于允许服务器计算机系统远程禁用客户端计算机系统访问将客户端计算机系统耦合到服务器计算机系统的网络的能力。 服务器计算机系统使用网络向客户端计算机系统发送指示,使得客户端计算机系统访问所述网络的能力至少被暂时禁用。 响应于客户端计算机系统接收到指示,客户端计算机系统访问网络的能力至少被暂时禁用。 当客户端计算机系统暂时禁用时,客户端计算机系统无法使用网络传输信息。

    Power passwords within a data processing system for controlling a supply of system power
    47.
    发明授权
    Power passwords within a data processing system for controlling a supply of system power 失效
    用于控制系统电源供应的数据处理系统中的电源密码

    公开(公告)号:US06237100B1

    公开(公告)日:2001-05-22

    申请号:US09204655

    申请日:1998-12-02

    IPC分类号: G06F126

    CPC分类号: G06F21/81 G06F1/26 G06F21/31

    摘要: A data processing system and method are described for controlling power supplied to the system. The system includes an internal power supply for receiving energy from an external source and supplying the energy to the system. The energy is full system power and is required for the system to be fully operable. The system is initially powered-off such that the energy is not initially supplied to the system. A power-on password is established. The internal power supply supplies the energy to the system only in response to a correct entry of the power-on password, wherein the system is inoperable prior to the correct entry of the power-on password.

    摘要翻译: 描述了一种用于控制供应给系统的电力的数据处理系统和方法。 该系统包括用于从外部源接收能量并将能量提供给系统的内部电源。 能量是全系统功率,是系统完全可操作的必需品。 该系统最初被关闭,使得能量最初不被提供给系统。 建立开机密码。 只有在正确输入开机密码的情况下,内部电源才能向系统供电,其中系统在正确输入开机密码之前不可操作。

    System and Method for Securely Clearing Secret Data that Remain in a Computer System Memory
    49.
    发明申请
    System and Method for Securely Clearing Secret Data that Remain in a Computer System Memory 有权
    安全清除计算机系统内存中保密数据的系统和方法

    公开(公告)号:US20090222915A1

    公开(公告)日:2009-09-03

    申请号:US12040953

    申请日:2008-03-03

    IPC分类号: G06F21/00

    CPC分类号: G06F21/57 G06F21/79

    摘要: A system, method, and program product is provided that initializes a counter maintained in a nonvolatile memory of a security module to an initialization value. The security module receives requests for a secret from requesters. The security module releases the secret to the requesters and the released secrets are stored in memory areas allocated to the requesters. A counter is incremented when the secret is released. Requestors send notifications to the security module indicating that the requestor has removed the secret from the requestor's memory area. The security module decrements the counter each time a notification is received. When the computer system is rebooted, if the counter is not at the initialization value, the system memory is scrubbed erasing any secrets that remain in memory.

    摘要翻译: 提供了一种系统,方法和程序产品,其将维护在安全模块的非易失性存储器中的计数器初始化为初始化值。 安全模块从请求者接收到秘密的请求。 安全模块向请求者释放秘密,所发布的秘密存储在分配给请求者的内存区域中。 当秘密被释放时,计数器递增。 请求者向安全模块发送指示请求者已经从请求者的存储区域移除了秘密的通知。 每次接收到通知时,安全模块都会递减计数器。 当计算机系统重新启动时,如果计数器不在初始化值,系统内存将被擦除擦除留在内存中的任何秘密。

    Apparatus, system, and method for securing I/O communications between a blade and a peripheral interface device of a blade-based computer system
    50.
    发明申请
    Apparatus, system, and method for securing I/O communications between a blade and a peripheral interface device of a blade-based computer system 审中-公开
    用于保护刀片和基于刀片的计算机系统的外围接口设备之间的I / O通信的装置,系统和方法

    公开(公告)号:US20060184785A1

    公开(公告)日:2006-08-17

    申请号:US11058987

    申请日:2005-02-16

    IPC分类号: H04L9/00

    CPC分类号: G06F21/606 G06F21/85

    摘要: An apparatus, system, and method are disclosed for securing I/O communications between a blade and peripheral interface device. The apparatus includes a determination module, a source security module, and a source communication module. The determination module identifies I/O data configured for transmission to a destination module configured to receive secure I/O data. The source security module encrypts the I/O data to generate secured I/O data such that subsequent decryption of the secured I/O data is restricted to a destination module. The source communication module transmits the secured I/O data over a vulnerable communication link to the destination module. The vulnerable communication link comprises a message intercept vulnerability. The destination module is configured to unencrypt the secure I/O data for a destination device such as a display device.

    摘要翻译: 公开了用于保护刀片和外围接口设备之间的I / O通信的装置,系统和方法。 该装置包括确定模块,源安全模块和源通信模块。 确定模块识别配置为传输到配置为接收安全I / O数据的目标模块的I / O数据。 源安全模块加密I / O数据以产生安全的I / O数据,使得安全I / O数据的后续解密被限制到目的地模块。 源通信模块通过易受攻击的通信链路将目标模块的安全I / O数据发送到目标模块。 脆弱的通信链路包括消息拦截漏洞。 目的地模块被配置为对诸如显示设备的目的地设备的安全I / O数据进行解密。