Hardware-Based Computer Theft Deterrence
    2.
    发明申请
    Hardware-Based Computer Theft Deterrence 有权
    基于硬件的计算机盗窃威慑

    公开(公告)号:US20080320312A1

    公开(公告)日:2008-12-25

    申请号:US11766602

    申请日:2007-06-21

    IPC分类号: G06F21/00 G08B13/00

    CPC分类号: G08B13/1418 G06F21/88

    摘要: A hardware-based security module is used to protect an electronic device, especially a portable electronic device. The security module may determine either via timeout of a watchdog timer or via an explicit message to encrypt selected data on the electronic device. In addition, the electronic device may enter a limited function mode that only allows display of simplistic messages and supports network traffic with a recovery service. The recovery service may be able to use the network traffic to locate the electronic device. The security module may include a secure memory, a cryptographic function, a timer, and support for direct display of data on a monitor.

    摘要翻译: 基于硬件的安全模块用于保护电子设备,特别是便携式电子设备。 安全模块可以通过看门狗定时器的超时或者通过显式消息来确定来加密电子设备上的所选数据。 此外,电子设备可以进入有限功能模式,其仅允许显示简单的消息并且利用恢复服务支持网络流量。 恢复服务可能能够使用网络流量来定位电子设备。 安全模块可以包括安全存储器,加密功能,定时器和用于在监视器上直接显示数据的支持。

    Hardware-based computer theft deterrence
    3.
    发明授权
    Hardware-based computer theft deterrence 有权
    基于硬件的电脑盗窃威慑

    公开(公告)号:US08522043B2

    公开(公告)日:2013-08-27

    申请号:US11766602

    申请日:2007-06-21

    IPC分类号: G06F11/30

    CPC分类号: G08B13/1418 G06F21/88

    摘要: A hardware-based security module is used to protect an electronic device, especially a portable electronic device. The security module may determine either via timeout of a watchdog timer or via an explicit message to encrypt selected data on the electronic device. In addition, the electronic device may enter a limited function mode that only allows display of simplistic messages and supports network traffic with a recovery service. The recovery service may be able to use the network traffic to locate the electronic device. The security module may include a secure memory, a cryptographic function, a timer, and support for direct display of data on a monitor.

    摘要翻译: 基于硬件的安全模块用于保护电子设备,特别是便携式电子设备。 安全模块可以通过看门狗定时器的超时或者通过显式消息来确定来加密电子设备上的所选数据。 此外,电子设备可以进入有限功能模式,其仅允许显示简单的消息并且利用恢复服务支持网络流量。 恢复服务可能能够使用网络流量来定位电子设备。 安全模块可以包括安全存储器,加密功能,定时器和用于在监视器上直接显示数据的支持。

    Master-slave security devices
    4.
    发明授权
    Master-slave security devices 有权
    主从安全设备

    公开(公告)号:US08151118B2

    公开(公告)日:2012-04-03

    申请号:US11668446

    申请日:2007-01-29

    IPC分类号: H04L29/06

    CPC分类号: G06F21/85 G06F21/72

    摘要: A computer or other electronic device requiring physical integrity of its components, for example, a pay-per-use computer may use a master security device in communication with a plurality of slave security devices, known as security beans. Each security bean may be given a cryptographic key or keys for use in authenticating communication with the master security device. Each security bean may be coupled to an associated component and may have the ability to disable that associated component. In one embodiment, security bean has an analog switch that may be configured to block or attenuate a critical signal used by the associated component. The security bean may start up in the disable mode and respond to a verified signal from the master security device to enable its corresponding component.

    摘要翻译: 需要其组件的物理完整性的计算机或其他电子设备,例如,每次使用付费的计算机可以使用与多个从属安全设备(称为安全性bean)通信的主安全设备。 每个安全bean可以被给予用于认证与主安全设备的通信的加密密钥或密钥。 每个安全bean可以耦合到相关联的组件,并且可以具有禁用该关联组件的能力。 在一个实施例中,安全性bean具有模拟开关,其可被配置为阻止或衰减由相关联的组件使用的关键信号。 安全bean可以在禁用模式下启动,并响应来自主安全设备的已验证信号以启用其相应的组件。

    Master-Slave Security Devices
    5.
    发明申请
    Master-Slave Security Devices 有权
    主从安全设备

    公开(公告)号:US20080183305A1

    公开(公告)日:2008-07-31

    申请号:US11668446

    申请日:2007-01-29

    IPC分类号: G05B19/02

    CPC分类号: G06F21/85 G06F21/72

    摘要: A computer or other electronic device requiring physical integrity of its components, for example, a pay-per-use computer may use a master security device in communication with a plurality of slave security devices, known as security beans. Each security bean may be given a cryptographic key or keys for use in authenticating communication with the master security device. Each security bean may be coupled to an associated component and may have the ability to disable that associated component. In one embodiment, security bean has an analog switch that may be configured to block or attenuate a critical signal used by the associated component. The security bean may start up in the disable mode and respond to a verified signal from the master security device to enable its corresponding component.

    摘要翻译: 需要其组件的物理完整性的计算机或其他电子设备,例如,每次使用付费的计算机可以使用与多个从属安全设备(称为安全性bean)通信的主安全设备。 每个安全bean可以被给予用于认证与主安全设备的通信的加密密钥或密钥。 每个安全bean可以耦合到相关联的组件,并且可以具有禁用该关联组件的能力。 在一个实施例中,安全性bean具有模拟开关,其可被配置为阻止或衰减由相关联的组件使用的关键信号。 安全bean可以在禁用模式下启动,并响应来自主安全设备的已验证信号以启用其相应的组件。

    Virtual machine support for metered computer usage
    6.
    发明授权
    Virtual machine support for metered computer usage 有权
    虚拟机支持计算机使用

    公开(公告)号:US08839236B2

    公开(公告)日:2014-09-16

    申请号:US11696271

    申请日:2007-04-04

    IPC分类号: G06F9/455

    摘要: A virtual machine monitor provides a trusted operating environment for a software usage metering application when a qualified virtual machine monitor is loaded as part of trusted boot and when all other programs and operating systems run in containers managed by the virtual machine monitor. The virtual machine monitor may also host a locking application for limiting the functionality of the computer if contractual terms of use are not met. Both the metering and locking applications run at a higher privilege level than ring 0, at the same level as the virtual machine monitor.

    摘要翻译: 当合格的虚拟机监视器作为可信引导的一部分加载时,以及所有其他程序和操作系统在虚拟机监视器管理的容器中运行时,虚拟机监视器为软件使用计量应用程序提供可信赖的操作环境。 如果不符合合同使用条款,虚拟机监视器还可以承载用于限制计算机的功能的锁定应用程序。 计量和锁定应用程序都以与环0相同的级别运行,处于与虚拟机监视器相同的级别。

    Virtual Machine Support for Metered Computer Usage
    7.
    发明申请
    Virtual Machine Support for Metered Computer Usage 有权
    计算机计算机使用的虚拟机支持

    公开(公告)号:US20080250406A1

    公开(公告)日:2008-10-09

    申请号:US11696271

    申请日:2007-04-04

    IPC分类号: G06F9/455

    摘要: A virtual machine monitor provides a trusted operating environment for a software usage metering application when a qualified virtual machine monitor is loaded as part of trusted boot and when all other programs and operating systems run in containers managed by the virtual machine monitor. The virtual machine monitor may also host a locking application for limiting the functionality of the computer if contractual terms of use are not met. Both the metering and locking applications run at a higher privilege level than ring 0, at the same level as the virtual machine monitor.

    摘要翻译: 当合格的虚拟机监视器作为可信引导的一部分加载时,以及所有其他程序和操作系统在虚拟机监视器管理的容器中运行时,虚拟机监视器为软件使用计量应用程序提供可信赖的操作环境。 如果不符合合同使用条款,虚拟机监视器还可以承载用于限制计算机的功能的锁定应用程序。 计量和锁定应用程序都以与环0相同的级别运行,处于与虚拟机监视器相同的级别。

    Capacity on Demand Computer Resources
    8.
    发明申请
    Capacity on Demand Computer Resources 审中-公开
    计算机资源能力

    公开(公告)号:US20080183712A1

    公开(公告)日:2008-07-31

    申请号:US11668444

    申请日:2007-01-29

    IPC分类号: G06F17/30

    摘要: A security module manages authorization of additional computing resources, either additional processing power in a server, or additional servers in a server enclosure responsive to an authorized message. The authorized message may be generated at a management node and may include a provisioning license for use by the security module to set a duration for use of the additional computing resources. A baseboard management controller may be house the security module or each controllable resource may house an associated security module. The baseboard management controller may store the authorized message when the security module is not active and forward the message after the security module has been activated.

    摘要翻译: 安全模块管理附加计算资源的授权,服务器中的附加处理能力或响应于授权消息的服务器机箱中的附加服务器。 授权消息可以在管理节点处生成,并且可以包括供安全许可证供安全模块使用以设置使用附加计算资源的持续时间。 基板管理控制器可以容纳安全模块,或者每个可控资源可以容纳相关联的安全模块。 当安全模块未激活时,基板管理控制器可以存储授权消息,并且在安全模块被激活之后转发该消息。

    Securely providing advertising subsidized computer usage
    9.
    发明授权
    Securely providing advertising subsidized computer usage 有权
    安全地提供广告补贴计算机使用

    公开(公告)号:US08099324B2

    公开(公告)日:2012-01-17

    申请号:US11765571

    申请日:2007-06-20

    IPC分类号: G06F21/00

    摘要: A method and apparatus for assuring delivery of paid advertising to a user may involve asking a question about an advertisement or requiring data about the advertisement to be entered. In one embodiment, a human presence indicator, such as stylized letters, may be displayed during or after the presentation of an advertisement to be copied by a user to indicate presence during the advertisement. When the challenge relating to ad viewing is correctly answered, a value associated with viewing the ad may be credited to a user account, either locally or at a clearinghouse or other repository.

    摘要翻译: 用于确保向用户发送付费广告的方法和装置可以涉及询问关于广告的问题或要求输入关于广告的数据。 在一个实施例中,可以在由用户复制的广告呈现期间或之后或之后显示人类存在指示符,例如风格化字母,以指示广告期间的存在。 当正确回答与广告观看相关的挑战时,与查看广告相关联的值可能会在本地或在结算所或其他存储库存入用户帐户。

    Computer compliance enforcement
    10.
    发明授权
    Computer compliance enforcement 有权
    计算机合规执行

    公开(公告)号:US07844808B2

    公开(公告)日:2010-11-30

    申请号:US11612435

    申请日:2006-12-18

    IPC分类号: H04K1/00 G06F21/22

    摘要: A security module for a pay-per-use computer supplies an appropriate BIOS for a given mode of operation. A power manager in the security module powers only essential circuits until the BIOS is operational to help prevent substitution of a non-authorized BIOS. The security module also includes a capability to monitor and restrict data lines on a bus between a main computer processor and computer system memory. When the computer is operating in a restricted use mode, data lines may be restricted to allow only minimal access to the computer system memory. Bus transactions may be monitored to ensure that only valid transactions are occurring and are within the designated memory space.

    摘要翻译: 用于付费电脑的计算机的安全模块为给定的操作模式提供适当的BIOS。 安全模块中的电源管理器只能运行必要的电路,直到BIOS运行,以防止替换未经授权的BIOS。 安全模块还包括监视和限制主计算机处理器和计算机系统存储器之间总线上的数据线的功能。 当计算机在受限使用模式下操作时,数据线可能被限制为仅允许对计算机系统存储器的最小访问。 可以监视总线事务,以确保只有有效的事务正在发生并且在指定的存储空间内。