Binding a device to a provider
    1.
    发明授权
    Binding a device to a provider 有权
    将设备绑定到提供商

    公开(公告)号:US08073442B2

    公开(公告)日:2011-12-06

    申请号:US11244217

    申请日:2005-10-05

    IPC分类号: G06F7/04

    摘要: A pay-per-use or pay-as-you-go computer uses a secure memory to store individual unique program identifiers. Each unique program identifier is associated with a particular hardware or software component, or service, or the entire computer available to a user. By combining the unique program identifier with a computer hardware identifier uniquely identified transactions may be tracked for both billing and reconciliation. Certificates associated with each unique program identifier, and coupled to the hardware identifier, provide a cryptographic basis for mutual verification of messages, requests, configuration instructions, and provisioning.

    摘要翻译: 按使用付费或即付即用的计算机使用安全内存来存储单独的唯一程序标识符。 每个唯一的程序标识符与特定的硬件或软件组件或服务或用户可用的整个计算机相关联。 通过将唯一程序标识符与计算机硬件标识符组合,唯一标识的事务可以跟踪计费和对帐。 与每个唯一程序标识符相关联并与硬件标识符相关联的证书为消息,请求,配置指令和配置的相互验证提供了密码基础。

    Hardware-based computer theft deterrence
    4.
    发明授权
    Hardware-based computer theft deterrence 有权
    基于硬件的电脑盗窃威慑

    公开(公告)号:US08522043B2

    公开(公告)日:2013-08-27

    申请号:US11766602

    申请日:2007-06-21

    IPC分类号: G06F11/30

    CPC分类号: G08B13/1418 G06F21/88

    摘要: A hardware-based security module is used to protect an electronic device, especially a portable electronic device. The security module may determine either via timeout of a watchdog timer or via an explicit message to encrypt selected data on the electronic device. In addition, the electronic device may enter a limited function mode that only allows display of simplistic messages and supports network traffic with a recovery service. The recovery service may be able to use the network traffic to locate the electronic device. The security module may include a secure memory, a cryptographic function, a timer, and support for direct display of data on a monitor.

    摘要翻译: 基于硬件的安全模块用于保护电子设备,特别是便携式电子设备。 安全模块可以通过看门狗定时器的超时或者通过显式消息来确定来加密电子设备上的所选数据。 此外,电子设备可以进入有限功能模式,其仅允许显示简单的消息并且利用恢复服务支持网络流量。 恢复服务可能能够使用网络流量来定位电子设备。 安全模块可以包括安全存储器,加密功能,定时器和用于在监视器上直接显示数据的支持。

    Hardware-Based Computer Theft Deterrence
    6.
    发明申请
    Hardware-Based Computer Theft Deterrence 有权
    基于硬件的计算机盗窃威慑

    公开(公告)号:US20080320312A1

    公开(公告)日:2008-12-25

    申请号:US11766602

    申请日:2007-06-21

    IPC分类号: G06F21/00 G08B13/00

    CPC分类号: G08B13/1418 G06F21/88

    摘要: A hardware-based security module is used to protect an electronic device, especially a portable electronic device. The security module may determine either via timeout of a watchdog timer or via an explicit message to encrypt selected data on the electronic device. In addition, the electronic device may enter a limited function mode that only allows display of simplistic messages and supports network traffic with a recovery service. The recovery service may be able to use the network traffic to locate the electronic device. The security module may include a secure memory, a cryptographic function, a timer, and support for direct display of data on a monitor.

    摘要翻译: 基于硬件的安全模块用于保护电子设备,特别是便携式电子设备。 安全模块可以通过看门狗定时器的超时或者通过显式消息来确定来加密电子设备上的所选数据。 此外,电子设备可以进入有限功能模式,其仅允许显示简单的消息并且利用恢复服务支持网络流量。 恢复服务可能能够使用网络流量来定位电子设备。 安全模块可以包括安全存储器,加密功能,定时器和用于在监视器上直接显示数据的支持。

    Capacity on Demand Computer Resources
    8.
    发明申请
    Capacity on Demand Computer Resources 审中-公开
    计算机资源能力

    公开(公告)号:US20080183712A1

    公开(公告)日:2008-07-31

    申请号:US11668444

    申请日:2007-01-29

    IPC分类号: G06F17/30

    摘要: A security module manages authorization of additional computing resources, either additional processing power in a server, or additional servers in a server enclosure responsive to an authorized message. The authorized message may be generated at a management node and may include a provisioning license for use by the security module to set a duration for use of the additional computing resources. A baseboard management controller may be house the security module or each controllable resource may house an associated security module. The baseboard management controller may store the authorized message when the security module is not active and forward the message after the security module has been activated.

    摘要翻译: 安全模块管理附加计算资源的授权,服务器中的附加处理能力或响应于授权消息的服务器机箱中的附加服务器。 授权消息可以在管理节点处生成,并且可以包括供安全许可证供安全模块使用以设置使用附加计算资源的持续时间。 基板管理控制器可以容纳安全模块,或者每个可控资源可以容纳相关联的安全模块。 当安全模块未激活时,基板管理控制器可以存储授权消息,并且在安全模块被激活之后转发该消息。

    Maintaining and managing metering data for a subsidized computer
    9.
    发明授权
    Maintaining and managing metering data for a subsidized computer 有权
    维护和管理补贴计算机的计量数据

    公开(公告)号:US07359807B2

    公开(公告)日:2008-04-15

    申请号:US11057266

    申请日:2005-02-14

    IPC分类号: G06F19/00

    摘要: A method and apparatus for saving, retrieving, and adjusting metering data uses information about the period between saves of the metering data to non-volatile memory and other information, for example, a number of recovery events experienced by the computer. The retrieved metering data may be adjusted according to the number of recovery events so that more frequent power interruptions cause metering data adjustments to favor a service provider. The time between data saves may be altered to increase the difficulty of timing attacks. Information about the time between saves, or the period of the save cycle, may also be stored with the metering data for use in the metering data restoration process.

    摘要翻译: 用于保存,检索和调整计量数据的方法和装置使用关于计量数据保存到非易失性存储器和其他信息(例如计算机经历的许多恢复事件)之间的周期的信息。 可以根据恢复事件的数量来调整检索的测量数据,使得更频繁的电力中断导致计量数据调整以有利于服务提供商。 可以改变数据保存之间的时间,以增加定时攻击的难度。 关于保存之间的时间或保存周期的时间的信息也可以与计量数据一起存储以用于计量数据恢复处理。

    Personal information management with location functionality
    10.
    发明授权
    Personal information management with location functionality 有权
    具有位置功能的个人信息管理

    公开(公告)号:US08781870B2

    公开(公告)日:2014-07-15

    申请号:US12464018

    申请日:2009-05-11

    IPC分类号: G06Q10/00

    摘要: A method is provided for prompting a user to perform PIM-related acts based on dynamic location data. The user's current location is received and a PIM item is selected from the user's PIM system. The user's current location is compared to the location of the selected PIM item. Based on the comparison, a suggested user fulfillment action for the PIM item is suggested to the user.

    摘要翻译: 提供了一种提示用户基于动态位置数据执行PIM相关动作的方法。 接收用户的当前位置,并从用户的PIM系统中选择一个PIM项目。 将用户的当前位置与所选PIM项目的位置进行比较。 基于比较,向用户建议PIM项目的建议用户履行动作。