Battery-based secured storage binding system
    71.
    发明授权
    Battery-based secured storage binding system 有权
    基于电池的安全存储绑定系统

    公开(公告)号:US06889298B2

    公开(公告)日:2005-05-03

    申请号:US10015814

    申请日:2001-11-02

    CPC分类号: G06F21/81 G06F21/6218

    摘要: An apparatus and method for exclusively binding data to a data processing system. The logical binding apparatus of the present invention includes a detachable circuit device mounted within a system planar. Data to be bound within the system planar is stored in a memory device within the detachable circuit device. A battery signal is applied from the system planar to a binding pin on the detachable circuit device, wherein the binding pin is applied to the input of a binding latch. The binding latch remains in a reset state while the battery signal is applied. Upon removal of said binding signal from the binding pin, the binding latch is set thus signaling a processing unit within the detachable circuit device to remove the data from the memory device.

    摘要翻译: 一种用于将数据独占于数据处理系统的装置和方法。 本发明的逻辑装订装置包括安装在系统平面内的可拆卸电路装置。 在系统平面内绑定的数据被存储在可拆卸电路装置内的存储装置中。 电池信号从系统平面施加到可拆卸电路装置上的装订销上,其中装订销被施加到装订闩锁的输入。 当施加电池信号时,装订锁定器保持复位状态。 在从绑定销移除所述绑定信号之后,设置绑定锁存器,从而向可拆卸电路装置内的处理单元发出信号,以从存储器装置移除数据。

    Method and apparatus for deploying and tracking computers
    72.
    发明授权
    Method and apparatus for deploying and tracking computers 失效
    用于部署和跟踪电脑的方法和装置

    公开(公告)号:US06778096B1

    公开(公告)日:2004-08-17

    申请号:US08971386

    申请日:1997-11-17

    IPC分类号: H04Q100

    摘要: A method of asset control and workstation computer deployment that utilizes a dual port electronic memory identification RFID tag to hold serial number and hardware and software configuration profiles as well as user information. The RFID tag is mapped into the workstation computer memory space and can also be read and written by wireless radio frequency signalling. Serial numbers and MAC address is stored on the tag by the manufacturer. User information, workstation profile and software image information is stored onto the tag while the computer is being received for forwarding to the final workstation destination without the need to unpack and power up the computer. The information stored on the tag is used to allow automated system configuration and software downloading to the computer.

    摘要翻译: 一种资产控制和工作站计算机部署的方法,利用双端口电子存储器识别RFID标签来保存序列号和硬件和软件配置简档以及用户信息。 RFID标签被映射到工作站计算机存储器空间中,并且还可以通过无线射频信号读取和写入。 序列号和MAC地址由制造商存储在标签上。 用户信息,工作站配置文件和软件映像信息存储在标签上,同时接收计算机以转发到最终的工作站目的地,而不需要打开和打开计算机的电源。 存储在标签上的信息用于允许自动系统配置和软件下载到计算机。

    Physical presence determination in a trusted platform
    74.
    发明授权
    Physical presence determination in a trusted platform 有权
    可靠平台中的物理存在确定

    公开(公告)号:US07590870B2

    公开(公告)日:2009-09-15

    申请号:US10411454

    申请日:2003-04-10

    IPC分类号: G06F1/28

    CPC分类号: G06F21/57 G06F21/575

    摘要: A computer system is presented which provides a trusted platform by which operations can be performed with an increased level trust and confidence. The basis of trust for the computer system is established by an encryption coprocessor and by code which interfaces with the encryption coprocessor and establishes root of trust metrics for the platform. The encryption coprocessor is built such that certain critical operations are allowed only if physical presence of an operator has been detected. Physical presence is determined by inference based upon the status of registers in the core chipset.

    摘要翻译: 提出了一种计算机系统,其提供可信赖的平台,通过该平台可以以更高级别的信任和置信度执行操作。 计算机系统的信任基础由加密协处理器和与加密协处理器接口的代码建立,并为平台建立信任度量的根。 构建加密协处理器,使得仅当检测到操作者的物理存在时才允许某些关键操作。 基于核心芯片组中寄存器的状态的推理确定物理存在。

    System and apparatus for limiting access to secure data through a portable computer to a time set with the portable computer connected to a base computer
    75.
    发明授权
    System and apparatus for limiting access to secure data through a portable computer to a time set with the portable computer connected to a base computer 有权
    用于通过便携式计算机限制访问安全数据到与连接到基本计算机的便携式计算机设定的时间的系统和装置

    公开(公告)号:US07389536B2

    公开(公告)日:2008-06-17

    申请号:US09993135

    申请日:2001-11-14

    IPC分类号: H04L9/00 G06F11/00

    摘要: Access to secure data through a portable computing system is provided only when a timer within the system is running. The timer is reset with the portable system connected to a base system, either directly, as by a cable, or indirectly, as through a telephone network. In an initialization process, the portable and base systems exchange data, such as public cryptographic keys, which are later used to confirm that the portable system is connected to the same base system. In one embodiment, the initialization process also includes storing a password transmitted from the portable system within the base system, with this password later being required within the reset process.

    摘要翻译: 只有当系统中的计时器正在运行时才能通过便携式计算系统访问安全数据。 定时器被重置,便携式系统通过电缆直接连接到基本系统,或通过电话网络间接连接。 在初始化过程中,便携式和基本系统交换诸如公共密码密钥的数据,这些密钥稍后用于确认便携式系统连接到相同的基本系统。 在一个实施例中,初始化过程还包括将从便携式系统发送的密码存储在基本系统内,随后在复位过程中需要该密码。

    Method and system for enabling free seating using biometrics through a centralized authentication
    76.
    发明授权
    Method and system for enabling free seating using biometrics through a centralized authentication 有权
    通过集中式认证实现生物识别的免费座位的方法和系统

    公开(公告)号:US06920561B1

    公开(公告)日:2005-07-19

    申请号:US09542048

    申请日:2000-03-31

    IPC分类号: G06F11/30 G06F21/00 H04L9/32

    CPC分类号: G06F21/34 G06F21/32

    摘要: A method for providing an authentication of a user of a computer system in a network is disclosed. The method comprises capturing biometric data of a user; encrypting and signing the biometric data with a private key and sending the encrypted and signed data to a central server in the network. The method further comprises accepting and verifying credentials associated with the signed and encrypted data from the server utilizing the public key from the server. The method further comprises installing the credentials into the computer if the credentials are verified. In a method and system in accordance with the present invention, a user can walk up to any client within an enterprise and have their locally captured biometric input authenticated at a central server. The user can then have their individual credentials securely imported to the local client for subsequent use during that time period, without needing any additional identification or memory token such as a smartcard.

    摘要翻译: 公开了一种用于在网络中提供计算机系统的用户的认证的方法。 该方法包括捕获用户的生物特征数据; 使用私钥对生物特征数据进行加密和签名,并将加密和签名的数据发送到网络中的中央服务器。 该方法还包括使用来自服务器的公开密钥从服务器接受和验证与签名和加密的数据相关联的凭证。 该方法还包括如果凭证被验证,则将证书安装到计算机中。 在根据本发明的方法和系统中,用户可以走到企业内的任何客户端并且使其本地捕获的生物特征输入在中央服务器上被认证。 然后,用户可以将其各自的凭证安全地导入到本地客户端,以便在该时间段内进行后续使用,而不需要任何附加标识或诸如智能卡的存储器令牌。

    Alert mechanism for service interruption from power loss
    78.
    发明授权
    Alert mechanism for service interruption from power loss 有权
    断电服务中断提醒机制

    公开(公告)号:US06175927B1

    公开(公告)日:2001-01-16

    申请号:US09167211

    申请日:1998-10-06

    IPC分类号: G06F126

    摘要: A method of monitoring a computer system, by detecting a power interruption to the computer system, using power down sense logic, and generating an alert associated with the power interruption. When the computer system is networked, the alert is transmitted to a remote server. The power down sense logic sends a message to an auxiliary processor (which may be an application-specific integrated circuit, or ASIC), and the auxiliary processor creates a network transmission packet indicating that the computer system is losing power. The auxiliary processor may allow selection of a transmission mode such as uni-cast transmission, multi-cast transmission, or broadcast transmission. A common power supply provides a first power signal to the computer system, and a second power signal to the power down sense logic and auxiliary processor, and maintains the second power signal for a longer duration than the first power signal upon removal of a power source for the power supply, sufficient to carry out the sending of the message from the power down sense logic and the creating of the network alert.

    摘要翻译: 一种监视计算机系统的方法,通过使用掉电检测逻辑检测计算机系统的电力中断,并产生与电力中断相关联的警报。 当计算机系统联网时,该警报被传送到远程服务器。 断电检测逻辑向辅助处理器(其可以是专用集成电路或ASIC)发送消息,并且辅助处理器创建指示计算机系统正在失去电力的网络传输分组。 辅助处理器可以允许选择诸如单播传输,多播传输或广播传输之类的传输模式。 公共电源向计算机系统提供第一功率信号,以及向掉电检测逻辑和辅助处理器提供第二功率信号,并且在去除电源时将第二功率信号保持比第一功率信号更长的持续时间 用于电源,足以执行从断电检测逻辑发送消息并创建网络警报。

    Tracking memory modules within a computer system
    79.
    发明授权
    Tracking memory modules within a computer system 失效
    跟踪计算机系统内的内存模块

    公开(公告)号:US06170059A

    公开(公告)日:2001-01-02

    申请号:US09113831

    申请日:1998-07-10

    IPC分类号: G06F1100

    摘要: The present invention is directed toward a method, system and computer readable medium (the present invention) for tracking memory modules in a computer system. The present invention includes identifying each of the memory modules based upon identification information added to each of the memory modules by their manufacturer to provide a unique serial number by each of the memory modules; and providing the unique serial number to a display via a browser. The identification information comprises electronically readable information which is preferably stored in an electronically erasable programmable read only memory (EEPROM) and from which the unique serial numbers are generated for identifying the memory modules. One aspect of the present invention further includes comparing the unique serial numbers with corresponding last known serial numbers, wherein a mismatch in the serial numbers indicates that the corresponding memory modules have been replaced. Another aspect of the present invention further includes copying the unique serial numbers to a radio frequency (RF) enabled memory, wherein the unique serial numbers can be logged utilizing an RF reader means. The RF reader may be included in an RF gate and/or a hand held device. Computer systems with Radio Frequency Identification (RFID) technology configured in accordance with the present invention enable automated electronic tracking of computer assets such as the memory modules as they pass through the RF gate in or out of a portal.

    摘要翻译: 本发明涉及用于跟踪计算机系统中的存储器模块的方法,系统和计算机可读介质(本发明)。 本发明包括基于由其制造商添加到每个存储器模块的识别信息来识别每个存储器模块,以通过每个存储器模块提供唯一的序列号; 并通过浏览器向显示器提供唯一的序列号。 识别信息包括优选地存储在电可擦除可编程只读存储器(EEPROM)中的电子可读信息,并且从其生成用于识别存储器模块的唯一序列号。 本发明的一个方面还包括将唯一的序列号与对应的最后已知的序列号进行比较,其中序列号的不匹配指示对应的存储器模块已被替换。 本发明的另一方面还包括将唯一的序列号复制到支持射频(RF)的存储器中,其中使用RF读取器装置可以记录唯一的序列号。 RF读取器可以包括在RF门和/或手持设备中。 根据本发明配置的具有射频识别(RFID)技术的计算机系统使得当诸如存储器模块的计算机资产通过门禁进入或离开门户时自动电子跟踪计算机资产。

    System and method for detecting when a computer system is removed from a
network
    80.
    发明授权
    System and method for detecting when a computer system is removed from a network 失效
    用于检测计算机系统何时从网络中移除的系统和方法

    公开(公告)号:US6021493A

    公开(公告)日:2000-02-01

    申请号:US965550

    申请日:1997-11-06

    IPC分类号: G06F21/00 H04L29/06 G08B21/00

    CPC分类号: G06F21/88 H04L29/06

    摘要: Described is a system which includes at least one computer system connected to a main computer system via a data transmission network. The at least one computer system has a network connector for communicating data with the main computer. The network connector is supplied with auxiliary power and is operative to communicate with the main computer regardless of whether the at least one computer system is in a normal operating state. The main computer includes a program for detecting when the at least one computer system has been disconnected from the data transmission network. The program sends a first packet to the at least one computer system via the network. The at least one computer system is operative to receive the first packet and respond by sending a second packet to the main computer. The second packet includes data which specifically identifies the at least one computer system.

    摘要翻译: 描述了包括经由数据传输网络连接到主计算机系统的至少一个计算机系统的系统。 至少一个计算机系统具有用于与主计算机通信数据的网络连接器。 网络连接器具有辅助电源,并且可操作以与主计算机进行通信,而不管至少一个计算机系统是否处于正常工作状态。 主计算机包括用于检测至少一个计算机系统何时已经从数据传输网络断开的程序。 程序经由网络向第一个计算机系统发送第一个分组。 至少一个计算机系统可操作以接收第一分组,并通过向主计算机发送第二分组来进行响应。 第二分组包括专门识别至少一个计算机系统的数据。