SECURE SUBSCRIBER IDENTITY MODULE SERVICE
    41.
    发明申请
    SECURE SUBSCRIBER IDENTITY MODULE SERVICE 有权
    安全订户身份认证服务

    公开(公告)号:US20120115442A1

    公开(公告)日:2012-05-10

    申请号:US13332847

    申请日:2011-12-21

    IPC分类号: H04W12/00 H04W88/02

    摘要: A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.

    摘要翻译: 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签发的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。

    System and method to lock electronic device
    42.
    发明申请
    System and method to lock electronic device 有权
    锁定电子设备的系统和方法

    公开(公告)号:US20110238970A1

    公开(公告)日:2011-09-29

    申请号:US12798039

    申请日:2010-03-29

    IPC分类号: G06F15/177 G06F21/00

    CPC分类号: G06F21/88

    摘要: A method to lock an electronic device comprising an operating system comprises placing the electronic device in a disable state in which the processor is blocked from accessing the operating system, receiving a first unlock password from a remote source during a power-up operation of the electronic device, and placing the electronic device in a temporary unlock state which allows the processor to boot the operating system for a predetermined period of time when the first unlock password matches a password stored in the electronic device. Other embodiments may be described.

    摘要翻译: 一种锁定包括操作系统的电子设备的方法包括将电子设备置于禁止状态,其中处理器被阻止访问操作系统,在电子设备的上电操作期间从远程源接收第一解锁密码 设备,并且将电子设备置于临时解锁状态,其允许处理器在第一解锁密码与存储在电子设备中的密码匹配的预定时间段内引导操作系统。 可以描述其他实施例。

    Methods and systems for real time language translation using social networking
    45.
    发明授权
    Methods and systems for real time language translation using social networking 有权
    使用社交网络实时语言翻译的方法和系统

    公开(公告)号:US09087045B2

    公开(公告)日:2015-07-21

    申请号:US12625119

    申请日:2009-11-24

    IPC分类号: G06F17/28 G06Q10/10

    CPC分类号: G06F17/28 G06Q10/10

    摘要: Methods and systems with which a language translation may be obtained. An originator may request a translation by sending the passage to be translated to a server. The server may then broadcast the passage to prospective translators. In an embodiment, the translators may be connected to the originator and/or each other through a social network. Some or all of the prospective translators then return translations of the passage to the originator, via the server. The originator may then select the most desirable translation and inform the server. In an embodiment, the provision of the translation service may be part of an exchange or barter transaction. The server may apply a credit to the translator of the chosen translation. The translator may then use the credit in a subsequent trade or other transaction.

    摘要翻译: 可以获得语言翻译的方法和系统。 发起者可以通过将要翻译的段落发送到服务器来请求翻译。 然后,服务器可以将该通道广播到潜在的翻译者。 在一个实施例中,翻译器可以通过社交网络连接到发起者和/或彼此。 部分或全部预期翻译人员可以通过服务器将该段落的翻译返回给发起者。 发起者可以选择最理想的翻译并通知服务器。 在一个实施例中,翻译服务的提供可以是交换或易货交易的一部分。 服务器可以向所选择的翻译的翻译者申请信用。 然后,翻译者可以在随后的交易或其他交易中使用信用。

    Power line based theft protection of electronic devices
    46.
    发明授权
    Power line based theft protection of electronic devices 有权
    电力线路防盗电子设备

    公开(公告)号:US08874898B2

    公开(公告)日:2014-10-28

    申请号:US13715299

    申请日:2012-12-14

    IPC分类号: H04L29/06 H04L9/28

    摘要: Technologies for establishing and managing a connection with a power line communication network include establishing a communication connection between an electronic device and a security server. A default device encryption key associated with the electronic device is changed to correspond with a new device encryption key of the security server. Thereafter, the electronic device may only join a power line communication network of a particular security server using a network membership key, which is encrypted with the device encryption key that the particular security server associates to the electronic device. The electronic device contains a circuit interrupt to interrupt a circuit of the electronic device if the electronic device is not able to successfully decrypt the network membership key.

    摘要翻译: 用于建立和管理与电力线通信网络的连接的技术包括建立电子设备和安全服务器之间的通信连接。 与电子设备相关联的默认设备加密密钥被更改为与安全服务器的新设备加密密钥相对应。 此后,电子设备可以仅使用被特定安全服务器与电子设备相关联的设备加密密钥加密的网络会员密钥加入特定安全服务器的电力线通信网络。 如果电子设备不能成功解密网络会员密钥,则电子设备包含电路中断以中断电子设备的电路。

    Remote management over a wireless wide-area network using short message service
    47.
    发明授权
    Remote management over a wireless wide-area network using short message service 有权
    通过使用短消息服务的无线广域网进行远程管理

    公开(公告)号:US08688104B2

    公开(公告)日:2014-04-01

    申请号:US13426929

    申请日:2012-03-22

    IPC分类号: H04M3/00

    摘要: Illustrative embodiments of systems and methods providing remote management over a wireless wide-area network (WWAN) using short messages are disclosed. In one embodiment, a computing device may include an in-band processor, a wireless transceiver configured for communications over a WWAN, and an out-of-band (OOB) processor capable of communicating over the WWAN using the wireless transceiver irrespective of an operational state of the in-band processor. The OOB processor may be configured to receive a short message via the wireless transceiver, determine whether the short message originated from a trusted remote computing device, and execute at least one operation indicated by the short message in response to determining that the short message originated from a trusted remote computing device.

    摘要翻译: 公开了使用短消息在无线广域网(WWAN)上提供远程管理的系统和方法的说明性实施例。 在一个实施例中,计算设备可以包括带内处理器,配置用于通过WWAN进行通信的无线收发器以及能够使用无线收发器通过WWAN进行通信的带外(OOB)处理器,而不管操作 状态的带内处理器。 OOB处理器可以被配置为经由无线收发器接收短消息,确定短消息是否源自可信远程计算设备,并且响应于确定短消息源自于可信远程计算设备,执行由短消息指示的至少一个操作 可靠的远程计算设备。

    Automated modular and secure boot firmware update
    48.
    发明授权
    Automated modular and secure boot firmware update 有权
    自动模块化和安全启动固件更新

    公开(公告)号:US08589302B2

    公开(公告)日:2013-11-19

    申请号:US12592605

    申请日:2009-11-30

    IPC分类号: G06Q99/00

    摘要: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.

    摘要翻译: 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。

    Using chipset-based protected firmware for host software tamper detection and protection
    50.
    发明授权
    Using chipset-based protected firmware for host software tamper detection and protection 有权
    使用基于芯片组的保护固件进行主机软件篡改检测和保护

    公开(公告)号:US08490189B2

    公开(公告)日:2013-07-16

    申请号:US12586705

    申请日:2009-09-25

    IPC分类号: H04L29/00

    摘要: A method, system, and computer program product for a host software tamper detection and protection service. A secure partition that is isolated from a host operating system of the host system, which may be implemented by firmware of a chipset of the host system, obtains file metadata from the host system and uses the file metadata to identify a first file for examination for tampering. The secure partition obtains data blocks for the first file, communicates with a service via an out-of-band communication channel, and uses information obtained from the service and the data blocks to determine whether the first file has been corrupted. The secure partition obtains the file metadata and the data blocks for the first file without invoking an operating system or file system of the host system.

    摘要翻译: 用于主机软件篡改检测和保护服务的方法,系统和计算机程序产品。 与主机系统的芯片组的固件实现的与主机系统的主机操作系统隔离的安全分区从主机系统获取文件元数据,并使用该文件元数据来识别第一文件以便检查 篡改。 安全分区获取第一文件的数据块,经由带外通信信道与服务通信,并使用从服务和数据块获得的信息来确定第一文件是否已被破坏。 安全分区在不调用主机系统的操作系统或文件系统的情况下获得文件元数据和第一文件的数据块。