Secure software licensing and provisioning using hardware based security engine
    1.
    发明授权
    Secure software licensing and provisioning using hardware based security engine 有权
    使用基于硬件的安全引擎来安全的软件许可和配置

    公开(公告)号:US08332631B2

    公开(公告)日:2012-12-11

    申请号:US12951853

    申请日:2010-11-22

    IPC分类号: G06F15/16 G06F12/00

    摘要: Provisioning a license and an application program from a first server to a computing platform over a network. The host application derives a symmetric key at least in part from a user password, and sends the license to a license management firmware component of a security engine, in a message signed by the symmetric key. The license management firmware component derives the symmetric key at least in part from the user password stored in a secure storage of the security engine, verifies the signature on the message using the symmetric key, verifies the first server's signature on the license, decrypts the license using a first private key of the license management firmware component corresponding to the first public key to obtain the second key, and sends the second key to the host application, which decrypts the application program using the second key.

    摘要翻译: 通过网络将许可证和应用程序从第一个服务器提供给计算平台。 主机应用至少部分地从用户密码中导出对称密钥,并将该许可证发送到由对称密钥签名的消息中的安全引擎的许可证管理固件组件。 许可证管理固件组件至少部分地从存储在安全引擎的安全存储器中的用户密码中导出对称密钥,使用对称密钥验证消息上的签名,验证许可证上的第一服务器的签名,解密许可证 使用与第一公钥相对应的许可证管理固件组件的第一私钥来获得第二密钥,并将第二密钥发送到使用第二密钥解密应用程序的主机应用。

    SECURE SOFTWARE LICENSING AND PROVISIONING USING HARDWARE BASED SECURITY ENGINE
    2.
    发明申请
    SECURE SOFTWARE LICENSING AND PROVISIONING USING HARDWARE BASED SECURITY ENGINE 有权
    使用基于硬件的安全发动机的安全软件许可和提供

    公开(公告)号:US20120131345A1

    公开(公告)日:2012-05-24

    申请号:US12951853

    申请日:2010-11-22

    IPC分类号: H04L9/32

    摘要: Provisioning a license and an application program from a first server to a computing platform over a network. The host application derives a symmetric key at least in part from a user password, and sends the license to a license management firmware component of a security engine, in a message signed by the symmetric key. The license management firmware component derives the symmetric key at least in part from the user password stored in a secure storage of the security engine, verifies the signature on the message using the symmetric key, verifies the first server's signature on the license, decrypts the license using a first private key of the license management firmware component corresponding to the first public key to obtain the second key, and sends the second key to the host application, which decrypts the application program using the second key.

    摘要翻译: 通过网络将许可证和应用程序从第一个服务器提供给计算平台。 主机应用至少部分地从用户密码中导出对称密钥,并将该许可证发送到由对称密钥签名的消息中的安全引擎的许可证管理固件组件。 许可证管理固件组件至少部分地从存储在安全引擎的安全存储器中的用户密码中导出对称密钥,使用对称密钥验证消息上的签名,验证许可证上的第一服务器的签名,解密许可证 使用与第一公钥相对应的许可证管理固件组件的第一私钥来获得第二密钥,并将第二密钥发送到使用第二密钥解密应用程序的主机应用。

    METHOD AND APARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY SMARTPHONE
    3.
    发明申请
    METHOD AND APARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY SMARTPHONE 审中-公开
    方法和APARATUS用于SMARTPHONE的管理员和服务器独立控制SMARTPHONE

    公开(公告)号:US20140308924A1

    公开(公告)日:2014-10-16

    申请号:US14317445

    申请日:2014-06-27

    IPC分类号: H04W4/00 H04W12/06

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using near field communication, Bluetooth, direct connect to a PC, or by other secure, local wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic. Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用近场通信,蓝牙,直接连接到PC或其他安全的本地无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可能被加密,以防止消息流量的恶意干预。 描述和要求保护其他实施例。

    METHOD AND APPARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY THE SMARTPHONE
    4.
    发明申请
    METHOD AND APPARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY THE SMARTPHONE 有权
    智能管理的智能手机和服务器独立控制的方法和装置

    公开(公告)号:US20110237221A1

    公开(公告)日:2011-09-29

    申请号:US12732541

    申请日:2010-03-26

    IPC分类号: H04M3/16 H04M1/66

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用SMS消息,近场通信,蓝牙,直接连接到PC或其他安全的无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可以被加密以防止消息业务的恶意干预其它实施例被描述和要求保护。

    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone
    5.
    发明授权
    Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone 有权
    用于由智能手机管理的智能手机上承载和服务器独立家长控制的方法和装置

    公开(公告)号:US08798610B2

    公开(公告)日:2014-08-05

    申请号:US12732541

    申请日:2010-03-26

    IPC分类号: H04M3/00

    摘要: In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用SMS消息,近场通信,蓝牙,直接连接到PC或其他安全的无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可以被加密以防止消息业务的恶意干预其它实施例被描述和要求保护。

    Cloud based real time app privacy dashboard
    6.
    发明授权
    Cloud based real time app privacy dashboard 有权
    基于云的实时应用隐私仪表板

    公开(公告)号:US09152819B2

    公开(公告)日:2015-10-06

    申请号:US13991613

    申请日:2011-12-30

    IPC分类号: H04L29/06 G06F21/62

    摘要: A method of operating an electronic device comprises detecting access to private information stored in memory of the electronic device. The detecting is performed by a privacy management module downloadable to the electronic device as object code for execution on the electronic device and the access is performed by a client application program. The method further comprises tracking, using the privacy management module, the private information being accessed by the client application program, and reconfiguring the electronic device, using the privacy management module, to change the access to the private information by the client application program according to at least one privacy access policy stored in the electronic device.

    摘要翻译: 操作电子设备的方法包括检测对存储在电子设备的存储器中的私人信息的访问。 该检测由可下载到电子设备的隐私管理模块执行,作为在电子设备上执行的目标代码,并且由客户端应用程序执行访问。 该方法还包括使用隐私管理模块跟踪由客户端应用程序访问的私有信息,并使用隐私管理模块重新配置电子设备,以根据客户端应用程序改变对私人信息的访问,根据 存储在电子设备中的至少一个隐私访问策略。

    CLOUD BASED REAL TIME APP PRIVACY DASHBOARD
    7.
    发明申请
    CLOUD BASED REAL TIME APP PRIVACY DASHBOARD 有权
    基于云的实时应用隐私游戏板

    公开(公告)号:US20140289789A1

    公开(公告)日:2014-09-25

    申请号:US13991613

    申请日:2011-12-30

    IPC分类号: G06F21/62 H04L29/06

    摘要: A method of operating an electronic device comprises detecting access to private information stored in memory of the electronic device. The detecting is performed by a privacy management module downloadable to the electronic device as object code for execution on the electronic device and the access is performed by a client application program. The method further comprises tracking, using the privacy management module, the private information being accessed by the client application program, and reconfiguring the electronic device, using the privacy management module, to change the access to the private information by the client application program according to at least one privacy access policy stored in the electronic device.

    摘要翻译: 操作电子设备的方法包括检测对存储在电子设备的存储器中的私人信息的访问。 该检测由可下载到电子设备的隐私管理模块执行,作为在电子设备上执行的目标代码,并且由客户端应用程序执行访问。 该方法还包括使用隐私管理模块跟踪由客户端应用程序访问的私有信息,并使用隐私管理模块重新配置电子设备,以根据客户端应用程序改变对私人信息的访问,根据 存储在电子设备中的至少一个隐私访问策略。

    MECHANISMS FOR LOCKING COMPUTING DEVICES
    9.
    发明申请
    MECHANISMS FOR LOCKING COMPUTING DEVICES 有权
    用于锁定计算设备的机构

    公开(公告)号:US20140283018A1

    公开(公告)日:2014-09-18

    申请号:US13991611

    申请日:2013-03-15

    IPC分类号: G06F21/70 G06F21/31

    摘要: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.

    摘要翻译: 这里描述了用于锁定计算设备的各种系统和方法。 在一个示例中,便携式设备包括机电锁; 以及耦合到所述机电锁的固件模块,所述固件模块被配置为:接收解锁码; 验证解锁码; 并且当解锁码被验证时解锁机电锁。 在另一示例中,用于管理BIOS验证的设备,所述设备包括NFC模块,所述NFC模块包括NFC天线; 固件模块,其中所述固件模块被配置为:经由所述NFC天线从NFC设备接收解锁码; 验证解锁码; 并在验证解锁码时解锁设备的BIOS。