Client enforced network tunnel vision
    1.
    发明申请
    Client enforced network tunnel vision 审中-公开
    客户端实施网络隧道视野

    公开(公告)号:US20080120690A1

    公开(公告)日:2008-05-22

    申请号:US11601155

    申请日:2006-11-17

    IPC分类号: G06F21/00

    CPC分类号: G06F21/57 G06F2221/2149

    摘要: If a service detects that a state of a computer system deviates from an acceptable state, the computer system can be prevented from accessing network resources or locations, except for those network resources or locations that would bring the state into compliance. Monitored states can include whether applications or the operating system have been properly purchased, whether they have been properly updated, and whether they are being properly used given the environment of their usage. Network restrictions can be implemented through a parental control mechanism, a domain name service mechanism, or other like mechanisms, and can include redirection to appropriate network resources or locations.

    摘要翻译: 如果服务检测到计算机系统的状态偏离可接受状态,则可以防止计算机系统访问网络资源或位置,除了将使状态符合的那些网络资源或位置。 受监视的状态可以包括应用程序或操作系统是否已正确购买,是否已正确更新,以及是否在使用环境中正确使用它们。 网络限制可以通过家长控制机制,域名服务机制或其他类似的机制实现,并且可以包括重定向到适当的网络资源或位置。

    Method and system for troubleshooting when a program is adversely impacted by a security policy
    2.
    发明授权
    Method and system for troubleshooting when a program is adversely impacted by a security policy 有权
    用于在程序受到安全策略的不利影响时进行故障排除的方法和系统

    公开(公告)号:US07707619B2

    公开(公告)日:2010-04-27

    申请号:US11045733

    申请日:2005-01-28

    IPC分类号: H04L29/00

    摘要: A method and system for selectively excluding a program from a security policy is provided. The security system receives from a user an indication of a program with a problem that is to be excluded from the security policy. When the program executes and a security enforcement event occurs, the security system does not apply the security policy. If the problem appears to be resolved as a result of excluding the program from the security policy, then the user may assume that the security policy is the cause of the problem.

    摘要翻译: 提供了一种用于从安全策略中选择性地排除程序的方法和系统。 安全系统从用户接收到具有要从安全策略中排除的问题的程序的指示。 当程序执行并发生安全执行事件时,安全系统不应用安全策略。 如果由于从安全策略中排除程序,问题似乎得到解决,那么用户可能认为安全策略是问题的原因。

    Secure prompting
    4.
    发明授权
    Secure prompting 有权
    安全提示

    公开(公告)号:US07996682B2

    公开(公告)日:2011-08-09

    申请号:US11251946

    申请日:2005-10-17

    IPC分类号: G06F21/00

    CPC分类号: G06F21/57

    摘要: Techniques are described herein for securely prompting a user to confirm sensitive operations, input sensitive information or the like. The techniques include receiving or intercepting calls from applications to prompting routines. When a call to a prompting routine is received or intercepted a hint may be provided to the user to switch to a secure desktop. When the user switches from the user desktop to the secure desktop the particular prompt is displayed. The input to the prompt is received on the secure desktop and verified to have been provided by the user. The user input or a representation of the input is then returned to the application running on the user desktop. Using these techniques, interception of prompting messages by malware does not result in sensitive information being revealed. Furthermore, spoofing of new messages by malware does not lead to the dismissal of critical prompting.

    摘要翻译: 这里描述了用于安全地提示用户确认敏感操作,输入敏感信息等的技术。 这些技术包括接收或拦截来自应用程序的呼叫以提示例程。 当接收或拦截对提示例程的调用时,可以向用户提供切换到安全桌面的提示。 当用户从用户桌面切换到安全桌面时,会显示特定的提示。 在安全桌面上接收到提示的输入,并验证其已由用户提供。 用户输入或输入的表示然后返回到在用户桌面上运行的应用程序。 使用这些技术,通过恶意软件拦截提示消息不会导致敏感信息被显示。 此外,恶意软件欺骗新消息不会导致关键提示被解雇。

    Privilege restriction enforcement in a distributed system
    5.
    发明授权
    Privilege restriction enforcement in a distributed system 有权
    分布式系统中的特权限制执行

    公开(公告)号:US07757281B2

    公开(公告)日:2010-07-13

    申请号:US11450597

    申请日:2006-06-09

    IPC分类号: G06F7/04

    CPC分类号: H04L63/102

    摘要: Remote administrative privileges in a distributed system are disabled by default. To administer a remote system, express action is taken to elevate a user status to obtain remote administrative privileges. When local and remote systems communicate, information pertaining to the status of the logged on user is included in the communications. If the user wishes to legitimately administer a remote system, the user provides an explicit request. The request is processed. If the user is configured as an administrator of the remote system and the request contains an indication that the user's administrative status has been elevated, an authorization token is generated. The authorization token is utilized by the remote system to allow the user to administer the remote system.

    摘要翻译: 默认情况下,分布式系统中的远程管理权限将被禁用。 要管理远程系统,请采取行动来提升用户状态以获得远程管理权限。 当本地和远程系统进行通信时,通信中包含与登录用户状态有关的信息。 如果用户希望合法地管理远程系统,则用户提供明确的请求。 请求被处理。 如果用户配置为远程系统的管理员,并且该请求包含用户的管理状态提升的指示,则会生成授权令牌。 远程系统利用授权令牌允许用户管理远程系统。

    IDENTIFYING EXECUTABLE SCENARIOS IN RESPONSE TO SEARCH QUERIES
    7.
    发明申请
    IDENTIFYING EXECUTABLE SCENARIOS IN RESPONSE TO SEARCH QUERIES 有权
    在搜索问题的响应中识别可执行场景

    公开(公告)号:US20080235179A1

    公开(公告)日:2008-09-25

    申请号:US11688037

    申请日:2007-03-19

    IPC分类号: G06F17/30

    CPC分类号: G06F17/3089 Y10S707/99932

    摘要: Systems, methods, and computer-readable media for identifying executable scenario solutions relevant to a user query and returning such executable scenario solutions as search results in response to the user query are provided. Upon receiving a user query, a plurality of results is returned, each result being representative of a series of steps which may be implemented to address a particular issue relevant to the received user query. Often, a series of steps or scenario includes a number of sub-scenarios, each of which is to be executed sequentially to achieve the desired result. Accordingly, upon selection of a particular search result, the user may be guided through a series of sub-scenario result options until an item having direct association to a series of steps is selected. Once selected, the executable scenario solution is presented to the user for execution.

    摘要翻译: 提供了用于识别与用户查询相关的可执行场景解决方案的系统,方法和计算机可读介质,并且响应于用户查询返回这些可执行场景解决方案作为搜索结果。 在接收到用户查询时,返回多个结果,每个结果代表可以被实现以处理与所接收的用户查询相关的特定问题的一系列步骤。 通常,一系列步骤或场景包括若干子场景,每个子场景将被顺序执行以实现期望的结果。 因此,在选择特定的搜索结果之后,可以引导用户通过一系列子场景结果选项直到选择与一系列步骤有直接关联的项目。 一旦选择,可执行的场景解决方案被呈现给用户执行。

    USING SCENARIO-RELATED METADATA TO DIRECT ADVERTISING
    8.
    发明申请
    USING SCENARIO-RELATED METADATA TO DIRECT ADVERTISING 审中-公开
    使用与场景相关的元数据直接广告

    公开(公告)号:US20080235170A1

    公开(公告)日:2008-09-25

    申请号:US11688023

    申请日:2007-03-19

    IPC分类号: G06F15/18

    CPC分类号: G06Q30/02

    摘要: Mechanisms for directing advertising in search result presentation and/or scenario solution execution based upon a user's locality are provided. Locality refers to a collection of metadata created based upon scenario solutions executed by a user and/or enablers acquired by a user during scenario solution execution. For instance, embodiments of the present invention provide a mechanism by which scenario solutions or enablers related to commonly executed scenario solutions or enablers stored in association with the user's locality can be advertised to the user in conjunction with presentation of scenario solution-related search results. Additionally, embodiments of the present invention provide a mechanism by which more highly rated scenario solutions and/or enablers than those associated with the user's locality may be advertised during presentation of an executed scenario solution.

    摘要翻译: 提供了基于用户的位置来指导广告在搜索结果呈现和/或场景解决方案执行中的机制。 局部性是指在场景解决方案执行期间,基于由用户执行的场景解决方案创建的元数据集和/或用户获取的使能器。 例如,本发明的实施例提供了一种机制,通过该机制可以与呈现场景解决方案相关的搜索结果一起向用户通告与通常执行的场景解决方案相关的场景解决方案或使能者与用户的地点相关联地存储。 此外,本发明的实施例提供了一种机制,通过该机制,在呈现执行的场景解决方案期间可以通告与用户的位置相关联的更高度评价的场景解决方案和/或使能者。

    BIOS integrated encryption
    9.
    发明授权
    BIOS integrated encryption 有权
    BIOS集成加密

    公开(公告)号:US07376968B2

    公开(公告)日:2008-05-20

    申请号:US10718153

    申请日:2003-11-20

    IPC分类号: G06F1/00 G06F17/30 G06F9/00

    摘要: A system and method for facilitating BIOS integrated encryption is provided. An interface is defined between the operating system and the BIOS. The operating system employs this interface to provide BIOS code information to facilitate decryption of data that is encrypted on the system. In the pre-operating system boot phase, the BIOS employs the decryption information provided from this interface in order to decrypt the data. The decrypted information can be employed to facilitate secure rebooting of a computer system from hibernate mode and/or secure access to device(s).

    摘要翻译: 提供了一种用于促进BIOS集成加密的系统和方法。 在操作系统和BIOS之间定义一个接口。 操作系统采用该接口提供BIOS代码信息,以便于在系统上加密的数据的解密。 在操作前系统启动阶段,BIOS使用从该接口提供的解密信息来解密数据。 解密的信息可用于促进计算机系统从休眠模式的安全重新启动和/或安全地访问设备。