Binding a device to a provider
    1.
    发明授权
    Binding a device to a provider 有权
    将设备绑定到提供商

    公开(公告)号:US08073442B2

    公开(公告)日:2011-12-06

    申请号:US11244217

    申请日:2005-10-05

    IPC分类号: G06F7/04

    摘要: A pay-per-use or pay-as-you-go computer uses a secure memory to store individual unique program identifiers. Each unique program identifier is associated with a particular hardware or software component, or service, or the entire computer available to a user. By combining the unique program identifier with a computer hardware identifier uniquely identified transactions may be tracked for both billing and reconciliation. Certificates associated with each unique program identifier, and coupled to the hardware identifier, provide a cryptographic basis for mutual verification of messages, requests, configuration instructions, and provisioning.

    摘要翻译: 按使用付费或即付即用的计算机使用安全内存来存储单独的唯一程序标识符。 每个唯一的程序标识符与特定的硬件或软件组件或服务或用户可用的整个计算机相关联。 通过将唯一程序标识符与计算机硬件标识符组合,唯一标识的事务可以跟踪计费和对帐。 与每个唯一程序标识符相关联并与硬件标识符相关联的证书为消息,请求,配置指令和配置的相互验证提供了密码基础。

    Hardware-Based Computer Theft Deterrence
    4.
    发明申请
    Hardware-Based Computer Theft Deterrence 有权
    基于硬件的计算机盗窃威慑

    公开(公告)号:US20080320312A1

    公开(公告)日:2008-12-25

    申请号:US11766602

    申请日:2007-06-21

    IPC分类号: G06F21/00 G08B13/00

    CPC分类号: G08B13/1418 G06F21/88

    摘要: A hardware-based security module is used to protect an electronic device, especially a portable electronic device. The security module may determine either via timeout of a watchdog timer or via an explicit message to encrypt selected data on the electronic device. In addition, the electronic device may enter a limited function mode that only allows display of simplistic messages and supports network traffic with a recovery service. The recovery service may be able to use the network traffic to locate the electronic device. The security module may include a secure memory, a cryptographic function, a timer, and support for direct display of data on a monitor.

    摘要翻译: 基于硬件的安全模块用于保护电子设备,特别是便携式电子设备。 安全模块可以通过看门狗定时器的超时或者通过显式消息来确定来加密电子设备上的所选数据。 此外,电子设备可以进入有限功能模式,其仅允许显示简单的消息并且利用恢复服务支持网络流量。 恢复服务可能能够使用网络流量来定位电子设备。 安全模块可以包括安全存储器,加密功能,定时器和用于在监视器上直接显示数据的支持。

    Hardware-based computer theft deterrence
    5.
    发明授权
    Hardware-based computer theft deterrence 有权
    基于硬件的电脑盗窃威慑

    公开(公告)号:US08522043B2

    公开(公告)日:2013-08-27

    申请号:US11766602

    申请日:2007-06-21

    IPC分类号: G06F11/30

    CPC分类号: G08B13/1418 G06F21/88

    摘要: A hardware-based security module is used to protect an electronic device, especially a portable electronic device. The security module may determine either via timeout of a watchdog timer or via an explicit message to encrypt selected data on the electronic device. In addition, the electronic device may enter a limited function mode that only allows display of simplistic messages and supports network traffic with a recovery service. The recovery service may be able to use the network traffic to locate the electronic device. The security module may include a secure memory, a cryptographic function, a timer, and support for direct display of data on a monitor.

    摘要翻译: 基于硬件的安全模块用于保护电子设备,特别是便携式电子设备。 安全模块可以通过看门狗定时器的超时或者通过显式消息来确定来加密电子设备上的所选数据。 此外,电子设备可以进入有限功能模式,其仅允许显示简单的消息并且利用恢复服务支持网络流量。 恢复服务可能能够使用网络流量来定位电子设备。 安全模块可以包括安全存储器,加密功能,定时器和用于在监视器上直接显示数据的支持。

    Three Party Authentication
    8.
    发明申请
    Three Party Authentication 审中-公开
    三方认证

    公开(公告)号:US20080235513A1

    公开(公告)日:2008-09-25

    申请号:US11687966

    申请日:2007-03-19

    IPC分类号: H04L9/00

    摘要: A trust provider uses established relationships with a client device and a server of an e-commerce merchant or service provider to assure the identity of each to the other. The e-commerce merchant can request an encrypted token from the client. The client may use a trust-provider key to generate the encrypted token. The server then passes the token to the trust provider, who only accepts tokens from known, authenticated entities. The trust provider then verifies the token and returns a response to the server. The response may include a client verification for use by the server and an encrypted server verification that is forwarded by the server to the client. In this fashion, both the server and client may be authenticated without prior knowledge of each other.

    摘要翻译: 信任提供者使用与客户端设备和电子商务商家或服务提供商的服务器建立的关系来确保每个对方的身份。 电子商务商可以从客户端请求加密的令牌。 客户端可以使用信任提供者密钥来生成加密的令牌。 然后,服务器将令牌传递给信任提供者,信任提供者只接受来自已知的身份验证实体的令牌。 然后,信任提供者验证令牌并向服务器返回响应。 响应可能包括客户端验证供服务器使用,以及由服务器转发给客户端的加密服务器验证。 以这种方式,服务器和客户端可以在没有彼此之前的知识的情况下被认证。

    Securely providing advertising subsidized computer usage
    10.
    发明授权
    Securely providing advertising subsidized computer usage 有权
    安全地提供广告补贴计算机使用

    公开(公告)号:US08099324B2

    公开(公告)日:2012-01-17

    申请号:US11765571

    申请日:2007-06-20

    IPC分类号: G06F21/00

    摘要: A method and apparatus for assuring delivery of paid advertising to a user may involve asking a question about an advertisement or requiring data about the advertisement to be entered. In one embodiment, a human presence indicator, such as stylized letters, may be displayed during or after the presentation of an advertisement to be copied by a user to indicate presence during the advertisement. When the challenge relating to ad viewing is correctly answered, a value associated with viewing the ad may be credited to a user account, either locally or at a clearinghouse or other repository.

    摘要翻译: 用于确保向用户发送付费广告的方法和装置可以涉及询问关于广告的问题或要求输入关于广告的数据。 在一个实施例中,可以在由用户复制的广告呈现期间或之后或之后显示人类存在指示符,例如风格化字母,以指示广告期间的存在。 当正确回答与广告观看相关的挑战时,与查看广告相关联的值可能会在本地或在结算所或其他存储库存入用户帐户。