SYSTEM AND METHOD FOR BINDING A SUBSCRIPTION-BASED COMPUTING SYSTEM TO AN INTERNET SERVICE
    1.
    发明申请
    SYSTEM AND METHOD FOR BINDING A SUBSCRIPTION-BASED COMPUTING SYSTEM TO AN INTERNET SERVICE 失效
    将基于订阅的计算系统绑定到互联网服务的系统和方法

    公开(公告)号:US20110271335A1

    公开(公告)日:2011-11-03

    申请号:US13159886

    申请日:2011-06-14

    IPC分类号: G06F21/20

    CPC分类号: H04L63/12 H04L63/0428

    摘要: A system for binding a subscription-based computer to an internet service provider (ISP) may include a binding module and a security module residing on the computer. The binding module may identify and authenticate configuration data from peripheral devices that attempt to connect to the computer, encrypt any requests for data from the computer to the ISP, and decrypt responses from the ISP. If the binding module is able to authenticate the configuration data and the response to the request for data from the ISP, then the security module may allow the communication between the computer and the ISP. However, if either the configuration cycle or the response cannot be properly verified, then the security module may degrade operation of the computer.

    摘要翻译: 用于将基于订阅的计算机绑定到因特网服务提供商(ISP)的系统可以包括驻留在计算机上的绑定模块和安全模块。 绑定模块可以识别并验证来自外部设备的配置数据,这些配置数据尝试连接到计算机,将来自计算机的任何数据请求加密到ISP,并解密来自ISP的响应。 如果绑定模块能够验证配置数据以及对来自ISP的数据请求的响应,则安全模块可以允许计算机和ISP之间的通信。 但是,如果配置周期或响应无法正确验证,则安全模块可能会降低计算机的运行。

    System and method for binding a subscription-based computing system to an internet service
    2.
    发明授权
    System and method for binding a subscription-based computing system to an internet service 失效
    用于将基于订阅的计算系统绑定到因特网服务的系统和方法

    公开(公告)号:US08533801B2

    公开(公告)日:2013-09-10

    申请号:US13159886

    申请日:2011-06-14

    CPC分类号: H04L63/12 H04L63/0428

    摘要: A system for binding a subscription-based computer to an internet service provider (ISP) may include a binding module and a security module residing on the computer. The binding module may identify and authenticate configuration data from peripheral devices that attempt to connect to the computer, encrypt any requests for data from the computer to the ISP, and decrypt responses from the ISP. If the binding module is able to authenticate the configuration data and the response to the request for data from the ISP, then the security module may allow the communication between the computer and the ISP. However, if either the configuration cycle or the response cannot be properly verified, then the security module may degrade operation of the computer.

    摘要翻译: 用于将基于订阅的计算机绑定到因特网服务提供商(ISP)的系统可以包括驻留在计算机上的绑定模块和安全模块。 绑定模块可以识别并验证来自外部设备的配置数据,这些配置数据尝试连接到计算机,将来自计算机的任何数据请求加密到ISP,并解密来自ISP的响应。 如果绑定模块能够验证配置数据以及对来自ISP的数据请求的响应,则安全模块可以允许计算机和ISP之间的通信。 但是,如果配置周期或响应无法正确验证,则安全模块可能会降低计算机的运行。

    Operating system independent architecture for subscription computing
    3.
    发明授权
    Operating system independent architecture for subscription computing 有权
    用于订阅计算的操作系统独立架构

    公开(公告)号:US08161532B2

    公开(公告)日:2012-04-17

    申请号:US11696346

    申请日:2007-04-04

    摘要: A system for managing a subscription-based computer independent of an operating system of the computer may include a security module that accesses, decrements, and stores subscription data during operation of the subscription-based computer. Additionally, the system may include a network module in communication with the security module and comprising a network stack, a web server, and a user interface in an operating system independent format. A web browser of the computer may request the user interface from the network stack. The interface may be populated with the subscription data, and a network driver may retrieve the populated user interface from the network module. The populated interface may then be sent to the web server to be served back to the requesting web browser.

    摘要翻译: 用于管理独立于计算机的操作系统的基于订阅的计算机的系统可以包括在基于订阅的计算机的操作期间访问,减少和存储订阅数据的安全模块。 另外,该系统可以包括与安全模块通信的网络模块,并且包括网络栈,web服务器和操作系统独立格式的用户界面。 计算机的网络浏览器可以从网络堆栈请求用户界面。 接口可以用订阅数据填充,并且网络驱动程序可以从网络模块检索填充的用户界面。 填充的接口然后可以被发送到web服务器以被送回到请求的web浏览器。

    Operating System Independent Architecture for Subscription Computing
    4.
    发明申请
    Operating System Independent Architecture for Subscription Computing 有权
    用于订阅计算的操作系统独立架构

    公开(公告)号:US20080250237A1

    公开(公告)日:2008-10-09

    申请号:US11696346

    申请日:2007-04-04

    IPC分类号: H04L9/00 G06F15/16

    摘要: A system for managing a subscription-based computer independent of an operating system of the computer may include a security module that accesses, decrements, and stores subscription data during operation of the subscription-based computer. Additionally, the system may include a network module in communication with the security module and comprising a network stack, a web server, and a user interface in an operating system independent format. A web browser of the computer may request the user interface from the network stack. The interface may be populated with the subscription data, and a network driver may retrieve the populated user interface from the network module. The populated interface may then be sent to the web server to be served back to the requesting web browser.

    摘要翻译: 用于管理独立于计算机的操作系统的基于订阅的计算机的系统可以包括在基于订阅的计算机的操作期间访问,减少和存储订阅数据的安全模块。 另外,该系统可以包括与安全模块通信的网络模块,并且包括网络栈,web服务器和操作系统独立格式的用户界面。 计算机的网络浏览器可以从网络堆栈请求用户界面。 接口可以用订阅数据填充,并且网络驱动程序可以从网络模块检索填充的用户界面。 填充的接口然后可以被发送到web服务器以被送回到请求的web浏览器。

    System and Method for Binding a Subscription-Based Computing System to an Internet Service Provider
    5.
    发明申请
    System and Method for Binding a Subscription-Based Computing System to an Internet Service Provider 失效
    将基于订阅的计算系统绑定到Internet服务提供商的系统和方法

    公开(公告)号:US20080250129A1

    公开(公告)日:2008-10-09

    申请号:US11696356

    申请日:2007-04-04

    IPC分类号: G06F15/173

    CPC分类号: H04L63/12 H04L63/0428

    摘要: A system for binding a subscription-based computer to an internet service provider (ISP) may include a binding module and a security module residing on the computer. The binding module may identify and authenticate configuration data from peripheral devices that attempt to connect to the computer, encrypt any requests for data from the computer to the ISP, and decrypt responses from the ISP. If the binding module is able to authenticate the configuration data and the response to the request for data from the ISP, then the security module may allow the communication between the computer and the ISP. However, if either the configuration cycle or the response cannot be properly verified, then the security module may degrade operation of the computer.

    摘要翻译: 用于将基于订阅的计算机绑定到因特网服务提供商(ISP)的系统可以包括驻留在计算机上的绑定模块和安全模块。 绑定模块可以识别并验证来自外部设备的配置数据,这些配置数据尝试连接到计算机,将来自计算机的任何数据请求加密到ISP,并解密来自ISP的响应。 如果绑定模块能够验证配置数据以及对来自ISP的数据请求的响应,则安全模块可以允许计算机和ISP之间的通信。 但是,如果配置周期或响应无法正确验证,则安全模块可能会降低计算机的运行。

    System and method for binding a subscription-based computing system to an internet service provider
    6.
    发明授权
    System and method for binding a subscription-based computing system to an internet service provider 失效
    用于将基于订阅的计算系统绑定到因特网服务提供商的系统和方法

    公开(公告)号:US07984497B2

    公开(公告)日:2011-07-19

    申请号:US11696356

    申请日:2007-04-04

    IPC分类号: G06F7/04 G06F9/00 H04L29/06

    CPC分类号: H04L63/12 H04L63/0428

    摘要: A system for binding a subscription-based computer to an internet service provider (ISP) may include a binding module and a security module residing on the computer. The binding module may identify and authenticate configuration data from peripheral devices that attempt to connect to the computer, encrypt any requests for data from the computer to the ISP, and decrypt responses from the ISP. If the binding module is able to authenticate the configuration data and the response to the request for data from the ISP, then the security module may allow the communication between the computer and the ISP. However, if either the configuration cycle or the response cannot be properly verified, then the security module may degrade operation of the computer.

    摘要翻译: 用于将基于订阅的计算机绑定到因特网服务提供商(ISP)的系统可以包括驻留在计算机上的绑定模块和安全模块。 绑定模块可以识别并验证来自外部设备的配置数据,这些配置数据尝试连接到计算机,将来自计算机的任何数据请求加密到ISP,并解密来自ISP的响应。 如果绑定模块能够验证配置数据以及对来自ISP的数据请求的响应,则安全模块可以允许计算机和ISP之间的通信。 但是,如果配置周期或响应无法正确验证,则安全模块可能会降低计算机的运行。

    Master-slave security devices
    7.
    发明授权
    Master-slave security devices 有权
    主从安全设备

    公开(公告)号:US08151118B2

    公开(公告)日:2012-04-03

    申请号:US11668446

    申请日:2007-01-29

    IPC分类号: H04L29/06

    CPC分类号: G06F21/85 G06F21/72

    摘要: A computer or other electronic device requiring physical integrity of its components, for example, a pay-per-use computer may use a master security device in communication with a plurality of slave security devices, known as security beans. Each security bean may be given a cryptographic key or keys for use in authenticating communication with the master security device. Each security bean may be coupled to an associated component and may have the ability to disable that associated component. In one embodiment, security bean has an analog switch that may be configured to block or attenuate a critical signal used by the associated component. The security bean may start up in the disable mode and respond to a verified signal from the master security device to enable its corresponding component.

    摘要翻译: 需要其组件的物理完整性的计算机或其他电子设备,例如,每次使用付费的计算机可以使用与多个从属安全设备(称为安全性bean)通信的主安全设备。 每个安全bean可以被给予用于认证与主安全设备的通信的加密密钥或密钥。 每个安全bean可以耦合到相关联的组件,并且可以具有禁用该关联组件的能力。 在一个实施例中,安全性bean具有模拟开关,其可被配置为阻止或衰减由相关联的组件使用的关键信号。 安全bean可以在禁用模式下启动,并响应来自主安全设备的已验证信号以启用其相应的组件。

    Enhanced packaging for PC security
    8.
    发明授权
    Enhanced packaging for PC security 有权
    增强了PC安全包装

    公开(公告)号:US07979721B2

    公开(公告)日:2011-07-12

    申请号:US11612436

    申请日:2006-12-18

    IPC分类号: G06F11/30 G06F17/00 G06F1/00

    摘要: A pay-per-use computer, or other electronic device that uses local security, may use a security module or other circuit for monitoring and enforcement of a usage policy. To help prevent physical attacks on the security module, or the circuit board near the security module, a second circuit may be mounted over the security module to help prevent access to the security module. Both circuits may be mounted on a interposer and the interposer mounted to the circuit board, creating a stack including the first circuit, the interposer, the security module, and a main PC board. When the PC board includes dense signal traces under the security module a three dimensional envelope is created around the security module. When the first circuit is a high value circuit, such as a Northbridge, the risk/reward of attacking the security module is increased substantially and may deter all but the most determined hackers.

    摘要翻译: 使用计费器的计算机或使用本地安全的其他电子设备可以使用安全模块或其他电路来监视和执行使用策略。 为了防止对安全模块或安全模块附近的电路板的物理攻击,可以在安全模块上安装第二电路,以帮助防止访问安全模块。 两个电路可以安装在插入器上,并且插入器安装到电路板,产生包括第一电路,插入器,安全模块和主PC板的堆叠。 当PC板在安全模块下面包含密集的信号迹线时,将在安全模块周围创建三维信封。 当第一个电路是诸如北桥的高价值电路时,攻击安全模块的风险/报酬大大增加,并且可能阻止除了最确定的黑客之外的所有电路。

    Computer compliance enforcement
    10.
    发明授权
    Computer compliance enforcement 有权
    计算机合规执行

    公开(公告)号:US07844808B2

    公开(公告)日:2010-11-30

    申请号:US11612435

    申请日:2006-12-18

    IPC分类号: H04K1/00 G06F21/22

    摘要: A security module for a pay-per-use computer supplies an appropriate BIOS for a given mode of operation. A power manager in the security module powers only essential circuits until the BIOS is operational to help prevent substitution of a non-authorized BIOS. The security module also includes a capability to monitor and restrict data lines on a bus between a main computer processor and computer system memory. When the computer is operating in a restricted use mode, data lines may be restricted to allow only minimal access to the computer system memory. Bus transactions may be monitored to ensure that only valid transactions are occurring and are within the designated memory space.

    摘要翻译: 用于付费电脑的计算机的安全模块为给定的操作模式提供适当的BIOS。 安全模块中的电源管理器只能运行必要的电路,直到BIOS运行,以防止替换未经授权的BIOS。 安全模块还包括监视和限制主计算机处理器和计算机系统存储器之间总线上的数据线的功能。 当计算机在受限使用模式下操作时,数据线可能被限制为仅允许对计算机系统存储器的最小访问。 可以监视总线事务,以确保只有有效的事务正在发生并且在指定的存储空间内。