THEFT DETERRENT TECHNIQUES AND SECURE MOBILE PLATFORM SUBSCRITION FOR WIRELESSLY ENABLED MOBILE DEVICES
    1.
    发明申请
    THEFT DETERRENT TECHNIQUES AND SECURE MOBILE PLATFORM SUBSCRITION FOR WIRELESSLY ENABLED MOBILE DEVICES 有权
    无线自动移动设备的防盗技术和安全移动平台订阅

    公开(公告)号:US20110076986A1

    公开(公告)日:2011-03-31

    申请号:US12567652

    申请日:2009-09-25

    IPC分类号: H04M1/66

    CPC分类号: H04M1/675 G06F21/88

    摘要: Theft deterrence and secure mobile platform subscription techniques for wireless mobile devices are described. An apparatus may comprise a removable secure execution module arranged to connect with a computing platform for a wireless mobile device. The removable secure execution module may comprise a first processing system to execute a security control module. The security control module may be operative to communicate with a security server over a wireless channel on a periodic basis to obtain a security status for the wireless mobile device. The security control module may output control directives to control operations for one or more components of the computing platform based on the security status. Other embodiments are described and claimed.

    摘要翻译: 描述了无线移动设备的盗窃威慑和安全移动平台订阅技术。 设备可以包括被布置成与用于无线移动设备的计算平台连接的可移除的安全执行模块。 可拆卸安全执行模块可以包括执行安全控制模块的第一处理系统。 安全控制模块可操作以定期地通过无线信道与安全服务器进行通信,以获得无线移动设备的安全状态。 安全控制模块可以基于安全状态输出控制指令以控制计算平台的一个或多个组件的操作。 描述和要求保护其他实施例。

    Theft deterrent techniques and secure mobile platform subscription for wirelessly enabled mobile devices
    2.
    发明授权
    Theft deterrent techniques and secure mobile platform subscription for wirelessly enabled mobile devices 有权
    盗窃威慑技术和安全移动平台订阅无线启用的移动设备

    公开(公告)号:US08346305B2

    公开(公告)日:2013-01-01

    申请号:US12567652

    申请日:2009-09-25

    IPC分类号: H04M1/00 H04B1/38

    CPC分类号: H04M1/675 G06F21/88

    摘要: Theft deterrence and secure mobile platform subscription techniques for wireless mobile devices are described. An apparatus may comprise a removable secure execution module arranged to connect with a computing platform for a wireless mobile device. The removable secure execution module may comprise a first processing system to execute a security control module. The security control module may be operative to communicate with a security server over a wireless channel on a periodic basis to obtain a security status for the wireless mobile device. The security control module may output control directives to control operations for one or more components of the computing platform based on the security status. Other embodiments are described and claimed.

    摘要翻译: 描述了无线移动设备的盗窃威慑和安全移动平台订阅技术。 设备可以包括被布置成与用于无线移动设备的计算平台连接的可移除的安全执行模块。 可拆卸安全执行模块可以包括执行安全控制模块的第一处理系统。 安全控制模块可操作以定期地通过无线信道与安全服务器进行通信,以获得无线移动设备的安全状态。 安全控制模块可以基于安全状态输出控制指令以控制计算平台的一个或多个组件的操作。 描述和要求保护其他实施例。

    System and method to lock electronic device
    3.
    发明申请
    System and method to lock electronic device 有权
    锁定电子设备的系统和方法

    公开(公告)号:US20110238970A1

    公开(公告)日:2011-09-29

    申请号:US12798039

    申请日:2010-03-29

    IPC分类号: G06F15/177 G06F21/00

    CPC分类号: G06F21/88

    摘要: A method to lock an electronic device comprising an operating system comprises placing the electronic device in a disable state in which the processor is blocked from accessing the operating system, receiving a first unlock password from a remote source during a power-up operation of the electronic device, and placing the electronic device in a temporary unlock state which allows the processor to boot the operating system for a predetermined period of time when the first unlock password matches a password stored in the electronic device. Other embodiments may be described.

    摘要翻译: 一种锁定包括操作系统的电子设备的方法包括将电子设备置于禁止状态,其中处理器被阻止访问操作系统,在电子设备的上电操作期间从远程源接收第一解锁密码 设备,并且将电子设备置于临时解锁状态,其允许处理器在第一解锁密码与存储在电子设备中的密码匹配的预定时间段内引导操作系统。 可以描述其他实施例。

    System and method to lock electronic device
    4.
    发明授权
    System and method to lock electronic device 有权
    锁定电子设备的系统和方法

    公开(公告)号:US08555044B2

    公开(公告)日:2013-10-08

    申请号:US12798039

    申请日:2010-03-29

    IPC分类号: G06F15/177 G06F21/00

    CPC分类号: G06F21/88

    摘要: A method to lock an electronic device comprising an operating system comprises placing the electronic device in a disable state in which the processor is blocked from accessing the operating system, receiving a first unlock password from a remote source during a power-up operation of the electronic device, and placing the electronic device in a temporary unlock state which allows the processor to boot the operating system for a predetermined period of time when the first unlock password matches a password stored in the electronic device. Other embodiments may be described.

    摘要翻译: 锁定包括操作系统的电子设备的方法包括将电子设备置于禁止状态,其中处理器被阻止访问操作系统,在电子设备的上电操作期间从远程源接收第一解锁密码 设备,并且将电子设备置于临时解锁状态,其允许处理器在第一解锁密码与存储在电子设备中的密码匹配的预定时间段内引导操作系统。 可以描述其他实施例。

    Automated modular and secure boot firmware update
    7.
    发明授权
    Automated modular and secure boot firmware update 有权
    自动模块化和安全启动固件更新

    公开(公告)号:US08589302B2

    公开(公告)日:2013-11-19

    申请号:US12592605

    申请日:2009-11-30

    IPC分类号: G06Q99/00

    摘要: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.

    摘要翻译: 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。

    AUTOMATED MODULAR AND SECURE BOOT FIRMWARE UPDATE
    8.
    发明申请
    AUTOMATED MODULAR AND SECURE BOOT FIRMWARE UPDATE 审中-公开
    自动模块化和安全引擎固件更新

    公开(公告)号:US20140047428A1

    公开(公告)日:2014-02-13

    申请号:US14055008

    申请日:2013-10-16

    IPC分类号: G06F9/445

    摘要: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.

    摘要翻译: 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。

    Automated modular and secure boot firmware update
    9.
    发明申请
    Automated modular and secure boot firmware update 有权
    自动模块化和安全启动固件更新

    公开(公告)号:US20110131447A1

    公开(公告)日:2011-06-02

    申请号:US12592605

    申请日:2009-11-30

    IPC分类号: G06F9/24 G06F21/22 G06F11/07

    摘要: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.

    摘要翻译: 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。

    Data Protection
    10.
    发明申请
    Data Protection 审中-公开
    数据保护

    公开(公告)号:US20110154502A1

    公开(公告)日:2011-06-23

    申请号:US12653802

    申请日:2009-12-18

    IPC分类号: G06F21/00 G06F21/24

    摘要: A method to manage data access in an electronic device comprising a housing having a lid comprises receiving, from a remote server, a data protection policy, storing the data protection policy in a memory location on the electronic device, detecting a transition from a lid open status to a lid closed status, and in response to the transition, implementing the data protection policy on the electronic device. Other embodiments may be described.

    摘要翻译: 一种用于管理电子设备中的数据访问的方法,包括具有盖的壳体,包括从远程服务器接收数据保护策略,将数据保护策略存储在电子设备上的存储器位置,检测从盖打开 状态为盖关闭状态,并响应于过渡,在电子设备上实施数据保护策略。 可以描述其他实施例。