-
公开(公告)号:US08375369B2
公开(公告)日:2013-02-12
申请号:US11741067
申请日:2007-04-27
申请人: James Mensch , Jerry Hauck , Ronnie Misra
发明人: James Mensch , Jerry Hauck , Ronnie Misra
IPC分类号: G06F9/44
CPC分类号: G06F21/121
摘要: A digital rights management system permits an application owner to cause code to be injected into the application's run-time instruction stream so as to restrict execution of that application to specific hardware platforms. In a first phase, an authorizing entity (e.g., an application owner or platform manufacturer) authorizes one or more applications to execute on a given hardware platform. Later, during application run-time, code is injected that performs periodic checks to determine if the application continues to run on the previously authorized hardware platform. If a periodic check fails, at least part of the application's execution string is terminated—effectively rendering the application non-usable. The periodic check is transparent to the user and difficult to circumvent.
摘要翻译: 数字版权管理系统允许应用所有者将代码注入到应用的运行时指令流中,以便将该应用的执行限制到特定的硬件平台。 在第一阶段,授权实体(例如,应用所有者或平台制造商)授权一个或多个应用在给定硬件平台上执行。 稍后,在应用程序运行期间,注入代码,执行定期检查以确定应用程序是否继续在先前授权的硬件平台上运行。 如果定期检查失败,至少部分应用程序的执行字符串将被终止 - 有效地使应用程序无法使用。 定期检查对用户是透明的,难以规避。
-
公开(公告)号:US20070006183A1
公开(公告)日:2007-01-04
申请号:US11207045
申请日:2005-08-18
申请人: James Mensch , Jerry Hauck , Ronnie Misra
发明人: James Mensch , Jerry Hauck , Ronnie Misra
CPC分类号: G06F21/125 , G06F21/57 , G06F2221/2103
摘要: A digital rights management system permits an application owner to cause code to be injected into the application's run-time instruction stream so as to restrict execution of that application to specific hardware platforms. In a first phase, an authorizing entity (e.g., an application owner or platform manufacturer) authorizes one or more applications to execute on a given hardware platform. Later, during application run-time, code is injected that performs periodic checks are made to determine if the application continues to run on the previously authorized hardware platform. If a periodic check fails, at least part of the application's execution string is terminated—effectively rendering the application non-usable. The periodic check is transparent to the user and difficult to circumvent.
摘要翻译: 数字版权管理系统允许应用所有者将代码注入到应用的运行时指令流中,以便将该应用的执行限制到特定的硬件平台。 在第一阶段,授权实体(例如,应用所有者或平台制造商)授权一个或多个应用在给定硬件平台上执行。 之后,在应用程序运行期间,注入代码,执行定期检查以确定应用程序是否继续在以前授权的硬件平台上运行。 如果定期检查失败,至少部分应用程序的执行字符串将被终止 - 有效地使应用程序无法使用。 定期检查对用户是透明的,难以规避。
-
公开(公告)号:US07694341B2
公开(公告)日:2010-04-06
申请号:US11207045
申请日:2005-08-18
申请人: James Mensch , Jerry Hauck , Ronnie Misra
发明人: James Mensch , Jerry Hauck , Ronnie Misra
IPC分类号: H04L9/32
CPC分类号: G06F21/125 , G06F21/57 , G06F2221/2103
摘要: A digital rights management system permits an application owner to cause code to be injected into the application's run-time instruction stream so as to restrict execution of that application to specific hardware platforms. In a first phase, an authorizing entity (e.g., an application owner or platform manufacturer) authorizes one or more applications to execute on a given hardware platform. Later, during application run-time, code is injected that performs periodic checks are made to determine if the application continues to run on the previously authorized hardware platform. If a periodic check fails, at least part of the application's execution string is terminated—effectively rendering the application non-usable. The periodic check is transparent to the user and difficult to circumvent.
摘要翻译: 数字版权管理系统允许应用所有者将代码注入到应用的运行时指令流中,以便将该应用的执行限制到特定的硬件平台。 在第一阶段,授权实体(例如,应用所有者或平台制造商)授权一个或多个应用在给定硬件平台上执行。 之后,在应用程序运行期间,注入代码,执行定期检查以确定应用程序是否继续在以前授权的硬件平台上运行。 如果定期检查失败,至少部分应用程序的执行字符串将被终止 - 有效地使应用程序无法使用。 定期检查对用户是透明的,难以规避。
-
公开(公告)号:US20070288886A1
公开(公告)日:2007-12-13
申请号:US11741067
申请日:2007-04-27
申请人: James Mensch , Jerry Hauck , Ronnie Misra
发明人: James Mensch , Jerry Hauck , Ronnie Misra
IPC分类号: G06F9/44
CPC分类号: G06F21/121
摘要: A digital rights management system permits an application owner to cause code to be injected into the application's run-time instruction stream so as to restrict execution of that application to specific hardware platforms. In a first phase, an authorizing entity (e.g., an application owner or platform manufacturer) authorizes one or more applications to execute on a given hardware platform. Later, during application run-time, code is injected that performs periodic checks are made to determine if the application continues to run on the previously authorized hardware platform. If a periodic check fails, at least part of the application's execution string is terminated—effectively rendering the application non-usable. The periodic check is transparent to the user and difficult to circumvent.
摘要翻译: 数字版权管理系统允许应用所有者将代码注入到应用的运行时指令流中,以便将该应用的执行限制到特定的硬件平台。 在第一阶段,授权实体(例如,应用所有者或平台制造商)授权一个或多个应用在给定硬件平台上执行。 之后,在应用程序运行期间,注入代码,执行定期检查以确定应用程序是否继续在以前授权的硬件平台上运行。 如果定期检查失败,至少部分应用程序的执行字符串将被终止 - 有效地使应用程序无法使用。 定期检查对用户是透明的,难以规避。
-
5.
公开(公告)号:US20110258426A1
公开(公告)日:2011-10-20
申请号:US12944481
申请日:2010-11-11
申请人: Aon Mujtaba , Haining Zhang , Arjuna Sivasithambaresan , Alex Ho , Arun Mathias , Stephen Schell , Jonathan Andrews , Jason Gosnell , Dallas B. De Atley , Jerry Hauck
发明人: Aon Mujtaba , Haining Zhang , Arjuna Sivasithambaresan , Alex Ho , Arun Mathias , Stephen Schell , Jonathan Andrews , Jason Gosnell , Dallas B. De Atley , Jerry Hauck
IPC分类号: G06F15/177 , H04L9/00 , H04L9/32
CPC分类号: G06F21/572 , G06F21/57 , G06F21/74 , G06F21/78
摘要: According to one aspect, a multifunctional computing device having a wireless communications processor (e.g., cellular processor) and an application processor (e.g., general-purpose processor such as a CPU) share a storage device that is associated with or attached to the application processor. An example of such a multifunctional computing device may be a Smartphone device having a cellular phone and handheld computer functionalities. There is no specific storage device directly associated with or attached to the wireless communications processor (hereinafter simply referred to as a wireless processor). Instead, the wireless processor communicates with the application processor via a high speed communications link, such as a USB link, to access code and data stored in the storage device (e.g., flash memory device) associated with the application processor.
摘要翻译: 根据一个方面,具有无线通信处理器(例如,蜂窝处理器)和应用处理器(例如,诸如CPU的通用处理器)的多功能计算设备共享与应用处理器相关联或附加到应用处理器的存储设备 。 这种多功能计算设备的示例可以是具有蜂窝电话和手持计算机功能的智能手机设备。 没有与无线通信处理器(以下简称为无线处理器)直接相关联或附加的特定存储设备。 相反,无线处理器通过诸如USB链路的高速通信链路与应用处理器通信,以访问存储在与应用处理器相关联的存储设备(例如,闪存设备)中的代码和数据。
-
公开(公告)号:US20100029247A1
公开(公告)日:2010-02-04
申请号:US11849286
申请日:2007-09-01
CPC分类号: H04B1/3816 , H04W8/265 , H04W12/06
摘要: Systems and methods for activating a mobile device for use with a service provider are described. In one exemplary method, a mobile device having a currently inserted SIM card may be prepared for activation using a signing process in which an activation server generates a signed activation ticket that uniquely corresponds to the combination of the device and SIM card, and that is securely stored on the mobile device. In another exemplary method the mobile device may be activated in an activation process in which the device verifies an activation ticket against information specific to the device and SIM card, and initiates activation when the verification of the activation ticket is successful.
摘要翻译: 描述用于激活与服务提供商一起使用的移动设备的系统和方法。 在一个示例性方法中,具有当前插入的SIM卡的移动设备可以准备用于使用签名过程进行激活,其中激活服务器生成唯一对应于设备和SIM卡的组合的签名激活票据,并且是安全的 存储在移动设备上。 在另一示例性方法中,可以在激活过程中激活移动设备,其中设备根据针对设备和SIM卡的特定信息验证激活票,并且当激活票的验证成功时启动激活。
-
公开(公告)号:US20100023778A1
公开(公告)日:2010-01-28
申请号:US12329377
申请日:2008-12-05
CPC分类号: G06F21/572 , G06F21/575
摘要: A method and apparatus for secure software installation to boot a device authorized by a ticket are described herein. A ticket request including a device identifier of the device is sent for the ticket which includes attributes for one or more components to boot the device into an operating state. The ticket is cryptographically validated to match the one or more components with corresponding attributes included in the ticket. If successfully matched, the one or more components are executed to boot the device.
摘要翻译: 本文描述了用于安全软件安装以引导由票授权的设备的方法和装置。 发送包括设备的设备标识符的票据请求,其中包括一个或多个组件的属性,用于引导设备进入操作状态。 票据被加密验证,以匹配一个或多个组件与票中包括的相应属性。 如果成功匹配,则执行一个或多个组件以引导设备。
-
8.
公开(公告)号:US08954113B2
公开(公告)日:2015-02-10
申请号:US13252096
申请日:2011-10-03
CPC分类号: H04W8/205 , H04L61/6054 , H04W8/245 , H04W8/265 , H04W12/08
摘要: Systems and methods for activating a mobile device for use with a service provider are described. In one exemplary method, a mobile device having a currently inserted SIM card may be prepared for activation using a signing process in which an activation server generates a signed activation ticket encoded with SIM policy data that corresponds to the combination of the device and one of a number of SIM cards belonging to a set of SIM cards defined by the SIM policy data. The activation ticket is securely stored on the mobile device. In another exemplary method the mobile device may be activated in an activation process in which the device verifies an activation ticket against information specific to the device and SIM card in accordance with the SIM policy in the activation ticket, and initiates activation when the verification of the activation ticket is successful.
摘要翻译: 描述用于激活与服务提供商一起使用的移动设备的系统和方法。 在一个示例性方法中,具有当前插入的SIM卡的移动设备可以准备用于使用签名过程进行激活,其中激活服务器生成用SIM策略数据编码的签名激活票据,SIM策略数据对应于该设备的组合和 属于由SIM策略数据定义的一组SIM卡的SIM卡的数量。 激活票安全地存储在移动设备上。 在另一示例性方法中,可以在激活过程中激活移动设备,其中设备根据激活票中的SIM策略来验证针对设备和SIM卡特有的信息的激活票,并且当验证 激活票成功。
-
公开(公告)号:US08443204B2
公开(公告)日:2013-05-14
申请号:US13342821
申请日:2012-01-03
CPC分类号: G06F21/572 , G06F21/575
摘要: A method and apparatus for secure software installation to boot a device authorized by a ticket are described herein. A ticket request including a device identifier of the device is sent for the ticket which includes attributes for one or more components to boot the device into an operating state. The ticket is cryptographically validated to match the one or more components with corresponding attributes included in the ticket. If successfully matched, the one or more components are executed to boot the device.
摘要翻译: 本文描述了用于安全软件安装以引导由票授权的设备的方法和装置。 发送包括设备的设备标识符的票据请求,其中包括一个或多个组件的属性,用于引导设备进入操作状态。 票据被加密验证,以匹配一个或多个组件与票中包括的相应属性。 如果成功匹配,则执行一个或多个组件以引导设备。
-
公开(公告)号:US20120131317A1
公开(公告)日:2012-05-24
申请号:US13342821
申请日:2012-01-03
IPC分类号: G06F15/177 , H04L9/32
CPC分类号: G06F21/572 , G06F21/575
摘要: A method and apparatus for secure software installation to boot a device authorized by a ticket are described herein. A ticket request including a device identifier of the device is sent for the ticket which includes attributes for one or more components to boot the device into an operating state. The ticket is cryptographically validated to match the one or more components with corresponding attributes included in the ticket. If successfully matched, the one or more components are executed to boot the device.
摘要翻译: 本文描述了用于安全软件安装以引导由票授权的设备的方法和装置。 发送包括设备的设备标识符的票据请求,其中包括一个或多个组件的属性,用于引导设备进入操作状态。 票据被加密验证,以匹配一个或多个组件与票中包括的相应属性。 如果成功匹配,则执行一个或多个组件以引导设备。
-
-
-
-
-
-
-
-
-