-
1.
公开(公告)号:US20070143462A1
公开(公告)日:2007-06-21
申请号:US11312021
申请日:2005-12-20
IPC分类号: G06F15/173
CPC分类号: G06F21/554 , G06F21/725
摘要: The claimed method and system monitors computer system timer(s) relative to other timers to detect discrepancies and/or may capture an offset to provide a method of more accurately determining a current time. The invention may also provide a method to detect power source tampering using a last known good time and may provide a means to securely initialize system time using an encrypted time stamp.
摘要翻译: 所要求保护的方法和系统监视相对于其他定时器的计算机系统定时器以检测差异和/或可以捕获偏移以提供更精确地确定当前时间的方法。 本发明还可以提供一种使用最后已知的良好时间来检测电源篡改的方法,并且可以提供使用加密的时间戳来安全地初始化系统时间的手段。
-
2.
公开(公告)号:US08190923B2
公开(公告)日:2012-05-29
申请号:US11312021
申请日:2005-12-20
申请人: Kurt Daverman , Rajagopal K. Venkatachalam , Zhangwei Xu , Isaac P. Ahdout , Ricardo Lopez-Barquilla
发明人: Kurt Daverman , Rajagopal K. Venkatachalam , Zhangwei Xu , Isaac P. Ahdout , Ricardo Lopez-Barquilla
IPC分类号: G06F11/30
CPC分类号: G06F21/554 , G06F21/725
摘要: The claimed method and system monitors computer system timer(s) relative to other timers to detect discrepancies and/or may capture an offset to provide a method of more accurately determining a current time. The invention may also provide a method to detect power source tampering using a last known good time and may provide a means to securely initialize system time using an encrypted time stamp.
摘要翻译: 所要求保护的方法和系统监视相对于其他定时器的计算机系统定时器以检测差异和/或可以捕获偏移以提供更精确地确定当前时间的方法。 本发明还可以提供一种使用最后已知的良好时间来检测电源篡改的方法,并且可以提供使用加密的时间戳来安全地初始化系统时间的手段。
-
公开(公告)号:US20060107329A1
公开(公告)日:2006-05-18
申请号:US11152214
申请日:2005-06-14
申请人: Alexander Frank , Curt Steeb , Isaac Ahdout , James Duffus , Martin Hall , Nicholas Temple , Rajagopal Venkatachalam , Thomas Phillips , Zhangwei Xu
发明人: Alexander Frank , Curt Steeb , Isaac Ahdout , James Duffus , Martin Hall , Nicholas Temple , Rajagopal Venkatachalam , Thomas Phillips , Zhangwei Xu
IPC分类号: H04N7/16
CPC分类号: G06F21/575 , G06F21/72 , G06F21/74 , G06F21/87
摘要: A system and method for monitoring a computer, particularly a pay-per-use computer, uses an isolated computing environment or supervisor. The isolated computing environment boots prior to any boot device associated with an operating system, runs concurrently with the operating system and monitors and measures the computer in operation. Once the isolated computing environment determines the computer is not in compliance with the required policies, the isolated computing environment may either impose an impediment to use such as slowing clock speed or completely disable the operating system. The user may have to return the computer to a service provider to restore it from the offending condition and reset the computer to an operational state.
摘要翻译: 用于监视计算机的系统和方法,特别是按使用付费的计算机,使用隔离的计算环境或主管。 隔离的计算环境在与操作系统相关联的任何引导设备之前启动,与操作系统并发运行,并监视和测量运行中的计算机。 一旦隔离的计算环境确定计算机不符合所需的策略,孤立的计算环境可能会施加障碍,例如减慢时钟速度或完全禁用操作系统。 用户可能必须将计算机返回给服务提供商以将其从违规状态恢复,并将计算机重置为操作状态。
-
公开(公告)号:US09251317B2
公开(公告)日:2016-02-02
申请号:US12408909
申请日:2009-03-23
申请人: Zhangwei Xu , Martin Hall , Mark McNulty , Guruprakash Rao , Xiaofeng Gao , Fei Chen , Ricardo Lopez-Barquilla , Martin Holladay
发明人: Zhangwei Xu , Martin Hall , Mark McNulty , Guruprakash Rao , Xiaofeng Gao , Fei Chen , Ricardo Lopez-Barquilla , Martin Holladay
CPC分类号: G06F21/10 , H04L29/00 , H04L51/08 , H04L51/10 , H04L51/24 , H04L63/08 , H04L63/126 , H04L67/06 , H04L2463/101
摘要: Embodiments related to network video messaging are disclosed. One disclosed embodiment provides a method that comprises receiving a video message from a client application of a source client; associating a navigation link with the video message; transmitting a notification message to the recipient client including the navigation link; receiving a retrieval request from the recipient client to access the video content via the navigation link; and transmitting the video content to the recipient client responsive to receiving the retrieval request by providing a persistent download of the video content from the storage server if the download condition indicates that a persistent download of the video content is permissible; and providing a transient download of the video content to the recipient client while prohibiting a persistent download of the video content if the download condition indicates that a persistent download of the video content is not permissible.
摘要翻译: 公开了与网络视频消息相关的实施例。 一个公开的实施例提供了一种方法,包括从源客户端的客户端应用接收视频消息; 将导航链接与视频消息相关联; 向包括导航链路的接收方客户端发送通知消息; 从所述接收方客户接收检索请求,经由所述导航链接访问所述视频内容; 以及如果所述下载条件指示所述视频内容的持续下载是允许的,则通过从所述存储服务器提供所述视频内容的持续下载来响应于接收到所述检索请求而将所述视频内容发送到所述接收者客户端; 以及如果所述下载条件指示所述视频内容的持续下载是不允许的,则向所述接收者客户端提供所述视频内容的暂时下载,同时禁止所述视频内容的持续下载。
-
公开(公告)号:US07987512B2
公开(公告)日:2011-07-26
申请号:US11419402
申请日:2006-05-19
IPC分类号: G06F21/00
CPC分类号: G06F21/53
摘要: Techniques to provide a secure execution environment are described. In an implementation, a method includes initiating a hardware interrupt by an embedded controller of a computing device. In response to the interrupt, a module is executed that is stored in a basic input/output system (BIOS). The module, when executed, determines whether constrain functionality of the computing device based on a balance.
摘要翻译: 描述了提供安全执行环境的技术。 在实现中,一种方法包括由计算设备的嵌入式控制器发起硬件中断。 响应于中断,执行存储在基本输入/输出系统(BIOS)中的模块。 该模块在执行时,基于平衡来确定计算设备的约束功能。
-
公开(公告)号:US20100242091A1
公开(公告)日:2010-09-23
申请号:US12408909
申请日:2009-03-23
申请人: Zhangwei Xu , Martin Hall , Mark McNulty , Guruprakash Rao , Xiaofeng Gao , Fei Chen , Ricardo Lopez-Barquilla , Martin Holladay
发明人: Zhangwei Xu , Martin Hall , Mark McNulty , Guruprakash Rao , Xiaofeng Gao , Fei Chen , Ricardo Lopez-Barquilla , Martin Holladay
CPC分类号: G06F21/10 , H04L29/00 , H04L51/08 , H04L51/10 , H04L51/24 , H04L63/08 , H04L63/126 , H04L67/06 , H04L2463/101
摘要: Embodiments related to network video messaging are disclosed. One disclosed embodiment provides a method that comprises receiving a video message from a client application of a source client; associating a navigation link with the video message; transmitting a notification message to the recipient client including the navigation link; receiving a retrieval request from the recipient client to access the video content via the navigation link; and transmitting the video content to the recipient client responsive to receiving the retrieval request by providing a persistent download of the video content from the storage server if the download condition indicates that a persistent download of the video content is permissible; and providing a transient download of the video content to the recipient client while prohibiting a persistent download of the video content if the download condition indicates that a persistent download of the video content is not permissible.
摘要翻译: 公开了与网络视频消息相关的实施例。 一个公开的实施例提供了一种方法,包括从源客户端的客户端应用接收视频消息; 将导航链接与视频消息相关联; 向包括导航链路的接收方客户端发送通知消息; 从所述接收方客户接收检索请求,经由所述导航链接访问所述视频内容; 以及如果所述下载条件指示所述视频内容的持续下载是允许的,则通过从所述存储服务器提供所述视频内容的持续下载来响应于接收到所述检索请求而将所述视频内容发送到所述接收者客户端; 以及如果所述下载条件指示所述视频内容的持续下载是不允许的,则向所述接收者客户端提供所述视频内容的暂时下载,同时禁止所述视频内容的持续下载。
-
公开(公告)号:US20070271597A1
公开(公告)日:2007-11-22
申请号:US11419402
申请日:2006-05-19
CPC分类号: G06F21/53
摘要: Techniques to provide a secure execution environment are described. In an implementation, a method includes initiating a hardware interrupt by an embedded controller of a computing device. In response to the interrupt, a module is executed that is stored in a basic input/output system (BIOS). The module, when executed, determines whether constrain functionality of the computing device based on a balance.
摘要翻译: 描述了提供安全执行环境的技术。 在实现中,一种方法包括由计算设备的嵌入式控制器发起硬件中断。 响应于中断,执行存储在基本输入/输出系统(BIOS)中的模块。 该模块在执行时,基于平衡来确定计算设备的约束功能。
-
公开(公告)号:US20060136747A1
公开(公告)日:2006-06-22
申请号:US11210611
申请日:2005-08-24
申请人: Isaac Ahdout , Martin Hall , Zhangwei Xu
发明人: Isaac Ahdout , Martin Hall , Zhangwei Xu
IPC分类号: G06F12/14
CPC分类号: G06Q20/123 , G06F21/71 , G06F2221/0742
摘要: A computer or other electronic device uses a cryptographic capability and hardware identifier to verify a provisioning packet for changing the mode of operation of the device or a licensed component. A secure memory stores the provisioning packet for future reference. A sequence number may be used to limit replay attacks. An exemplary use is conversion of a computer from metered use during a subscription period to unlimited use when the subscription terms have been satisfied.
摘要翻译: 计算机或其他电子设备使用加密能力和硬件标识符来验证用于改变设备或许可组件的操作模式的供应包。 安全存储器存储供应数据包以备将来参考。 序列号可用于限制重放攻击。 示例性用途是在订阅期间将计算机从计量使用转换为当订阅条件已被满足时的无限制使用。
-
公开(公告)号:US20070061535A1
公开(公告)日:2007-03-15
申请号:US11224418
申请日:2005-09-12
申请人: Zhangwei Xu , Thomas Phillips , Alexander Frank , Curt Steeb , Isaac Ahdout , Martin Hall , James Duffus
发明人: Zhangwei Xu , Thomas Phillips , Alexander Frank , Curt Steeb , Isaac Ahdout , Martin Hall , James Duffus
IPC分类号: G06F12/14
摘要: A processing unit for use in an electronic device includes standard instruction processing and communication interfaces and also includes functional capability in addition to or in place of those found in an operating system. A secure memory within the processing unit may contain a hardware identifier, policy data, and subsystem functions such as a secure clock, policy management, and policy enforcement. Data in functions within the secure memory are not accessible from outside the processing unit.
摘要翻译: 用于电子设备的处理单元包括标准指令处理和通信接口,并且还包括在操作系统中发现的或替代操作系统中的功能能力。 处理单元内的安全存储器可以包含硬件标识符,策略数据和诸如安全时钟,策略管理和策略实施之类的子系统功能。 安全存储器内的功能中的数据不能从处理单元外部访问。
-
公开(公告)号:US20070050297A1
公开(公告)日:2007-03-01
申请号:US11211794
申请日:2005-08-25
申请人: Zhangwei Xu , Martin Hall , Isaac Ahdout
发明人: Zhangwei Xu , Martin Hall , Isaac Ahdout
IPC分类号: G06F17/60
CPC分类号: G06Q30/04
摘要: A pay-per-use or metered-use computer uses directives from an operating system or other software component to determine whether to meter or not. Because such directives may not be trustworthy, a metering system may determine a state of the computer to verify that the metering state complies with a policy. If the metering system determines that the power state is not in keeping with the metering state, the metering system may invoke a sanction, such as restarting metering or placing some or all of the computer in a standby power mode.
摘要翻译: 按使用付费或计量使用的计算机使用操作系统或其他软件组件的指令来确定是否进行计量。 因为这样的指示可能不可靠,计量系统可以确定计算机的状态来验证计量状态是否符合策略。 如果计量系统确定电源状态不符合计量状态,则计量系统可以调用制裁,例如重新启动计量或将部分或全部计算机置于待机电源模式。
-
-
-
-
-
-
-
-
-