METHOD AND SYSTEM FOR CONTROLLING SYSTEM SETTINGS OF A COMPUTING DEVICE

    公开(公告)号:US20130166899A1

    公开(公告)日:2013-06-27

    申请号:US13336038

    申请日:2011-12-23

    IPC分类号: G06F9/00

    摘要: Methods and devices for controlling system settings of a computing device are described herein. One example embodiment comprises: determining configuration data associated with a software application, wherein the configuration data identifies one or more new system settings to be temporarily enforced on the computing device during an execution of the software application, and wherein the configuration data is digitally signed; and in response to an initiation of the execution of the software application, reconfiguring system settings on the computing device; wherein the reconfiguring comprises verifying at least one digital signature associated with the digitally signed configuration data; wherein if the at least one digital signature associated with the digitally signed configuration data successfully verifies, then the reconfiguring further comprises temporarily enforcing new system settings for the duration of the execution of the software application.

    Method and system for temporarily reconfiguring system settings of a computing device during execution of a software application
    2.
    发明授权
    Method and system for temporarily reconfiguring system settings of a computing device during execution of a software application 有权
    用于在执行软件应用期间临时重新配置计算设备的系统设置的方法和系统

    公开(公告)号:US08799634B2

    公开(公告)日:2014-08-05

    申请号:US13336038

    申请日:2011-12-23

    IPC分类号: G06F1/24 H04L9/32

    摘要: Methods and devices for controlling system settings of a computing device are described herein. One example embodiment comprises: determining configuration data associated with a software application, wherein the configuration data identifies one or more new system settings to be temporarily enforced on the computing device during an execution of the software application, and wherein the configuration data is digitally signed; and in response to an initiation of the execution of the software application, reconfiguring system settings on the computing device; wherein the reconfiguring comprises verifying at least one digital signature associated with the digitally signed configuration data; wherein if the at least one digital signature associated with the digitally signed configuration data successfully verifies, then the reconfiguring further comprises temporarily enforcing new system settings for the duration of the execution of the software application.

    摘要翻译: 本文描述了用于控制计算设备的系统设置的方法和设备。 一个示例性实施例包括:确定与软件应用相关联的配置数据,其中所述配置数据识别在所述软件应用的执行期间在所述计算设备上临时执行的一个或多个新的系统设置,并且其中所述配置数据被数字签名; 并且响应于启动所述软件应用的执行,重新配置所述计算设备上的系统设置; 其中所述重新配置包括验证与所述经数字签名的配置数据相关联的至少一个数字签名; 其中如果与所述数字签名的配置数据相关联的所述至少一个数字签名成功地验证,则所述重新配置还包括在所述软件应用的执行期间暂时执行新的系统设置。

    METHOD FOR AUTHENTICATING DEVICE CAPABILITIES TO A VERIFIED THIRD PARTY
    3.
    发明申请
    METHOD FOR AUTHENTICATING DEVICE CAPABILITIES TO A VERIFIED THIRD PARTY 有权
    向认证第三方认证设备能力的方法

    公开(公告)号:US20120017081A1

    公开(公告)日:2012-01-19

    申请号:US12835007

    申请日:2010-07-13

    IPC分类号: H04L9/32 G06K5/00

    摘要: A system, devices and methods for verifying an administrator computing device to a guest computing device, verifying the guest device to the administrator device and outputting a list of the guest device capabilities for the administrator device such that the guest device is capable of verifying the administrator device, for example to ensure it does not divulge its capabilities to imposters, and the administrator device is capable of identifying whether the list of device capabilities is authentic. Verification can be achieved through cryptographic hashes of private certificates, digital signatures or expected output from verified modules. The list of device capabilities may be restricted based on the authorization granted to the administrator computer and may be altered or watermarked for verification. A failure to verify the administrator device may restrict execution of instructions on the guest device to prevent unauthorized access to the guest device's capabilities.

    摘要翻译: 一种用于验证来宾计算设备的管理员计算设备的系统,设备和方法,将访客设备验证给管理员设备,并输出管理员设备的访客设备能力的列表,使得访客设备能够验证管理员 设备,例如以确保其不泄露其对冒名顶替者的能力,并且管理员设备能够识别设备功能的列表是否是真实的。 验证可以通过私密证书的密码散列,数字签名或验证模块的预期输出来实现。 可以基于授予管理员计算机的授权来限制设备能力的列表,并且可以更改或加水印以供验证。 无法验证管理员设备可能会限制访客设备上的指令执行,以防止未经授权的访问访客设备的功能。

    Method for authenticating device capabilities to a verified third party
    5.
    发明授权
    Method for authenticating device capabilities to a verified third party 有权
    验证第三方设备功能的方法

    公开(公告)号:US08397274B2

    公开(公告)日:2013-03-12

    申请号:US12835007

    申请日:2010-07-13

    IPC分类号: H04L9/00

    摘要: A system, devices and methods for verifying an administrator computing device to a guest computing device, verifying the guest device to the administrator device and outputting a list of the guest device capabilities for the administrator device such that the guest device is capable of verifying the administrator device, for example to ensure it does not divulge its capabilities to imposters, and the administrator device is capable of identifying whether the list of device capabilities is authentic. Verification can be achieved through cryptographic hashes of private certificates, digital signatures or expected output from verified modules. The list of device capabilities may be restricted based on the authorization granted to the administrator computer and may be altered or watermarked for verification. A failure to verify the administrator device may restrict execution of instructions on the guest device to prevent unauthorized access to the guest device's capabilities.

    摘要翻译: 一种用于验证来宾计算设备的管理员计算设备的系统,设备和方法,将访客设备验证给管理员设备,并输出管理员设备的访客设备能力的列表,使得访客设备能够验证管理员 设备,例如以确保其不泄露其对冒名顶替者的能力,并且管理员设备能够识别设备功能的列表是否是真实的。 验证可以通过私密证书的密码散列,数字签名或验证模块的预期输出来实现。 可以基于授予管理员计算机的授权来限制设备能力的列表,并且可以更改或加水印以供验证。 无法验证管理员设备可能会限制访客设备上的指令执行,以防止未经授权的访问访客设备的功能。

    Apparatus, system and method for verifying server certificates
    7.
    发明授权
    Apparatus, system and method for verifying server certificates 有权
    用于验证服务器证书的装置,系统和方法

    公开(公告)号:US09264235B2

    公开(公告)日:2016-02-16

    申请号:US12947062

    申请日:2010-11-16

    摘要: A device and method are provided for a device that authenticates a server over a network. The device and method are operable to contact the server to initiate a handshaking operation. The device receives certificate information and handshaking information from the server. The device completes the handshaking operations to establish the connection with the server. The device downloads the content from the server through the connection before authenticating the server to establish a secure connection. In some aspects, the device may display a portion of the downloaded content before the server is authenticated.

    摘要翻译: 为通过网络认证服务器的设备提供了一种设备和方法。 该设备和方法可操作以联系服务器以启动握手操作。 设备从服务器接收证书信息和握手信息。 设备完成握手操作,以建立与服务器的连接。 设备在认证服务器之前通过连接从服务器下载内容以建立安全连接。 在某些方面,设备可以在服务器认证之前显示下载内容的一部分。

    System and method for controlling access to secure resources
    8.
    发明授权
    System and method for controlling access to secure resources 有权
    用于控制访问安全资源的系统和方法

    公开(公告)号:US08844026B2

    公开(公告)日:2014-09-23

    申请号:US13486145

    申请日:2012-06-01

    IPC分类号: G06F12/00 G06F17/30

    摘要: A system and method for controlling access to a secure resource in a device are disclosed. In some embodiments, the device may include a processor capable of receiving a first request from a first application of a plurality of applications executable by the processor, where the first request requests access to the secure resource, and the first request identifies the plurality of applications. In response to the first request, the processor is capable of generating a ticket associated with the secure resource and with each of the plurality of applications, and then storing the ticket in a memory. After receiving a second request from a second application requesting access to the secure resource, the processor is capable of granting the second application access to the secure resource, if the ticket associated with the secure resource exists and if the ticket is associated with the second application.

    摘要翻译: 公开了一种用于控制对设备中的安全资源的访问的系统和方法。 在一些实施例中,设备可以包括能够从第一应用接收可由处理器执行的多个应用的​​第一请求的处理器,其中第一请求请求对安全资源的访问,并且第一请求标识多个应用 。 响应于第一请求,处理器能够生成与安全资源和多个应用程序中的每一个相关联的票据,然后将票据存储在存储器中。 在从第二应用程序接收到请求访问安全资源的第二请求之后,如果存在与安全资源相关联的票据,并且如果票据与第二应用程序相关联,则处理器能够授予对安全资源的第二应用访问 。

    SYSTEM AND METHOD FOR CONTROLLING ACCESS TO SECURE RESOURCES

    公开(公告)号:US20130326614A1

    公开(公告)日:2013-12-05

    申请号:US13486145

    申请日:2012-06-01

    IPC分类号: G06F21/24

    摘要: A system and method for controlling access to a secure resource in a device are disclosed. In some embodiments, the device may include a processor capable of receiving a first request from a first application of a plurality of applications executable by the processor, where the first request requests access to the secure resource, and the first request identifies the plurality of applications. In response to the first request, the processor is capable of generating a ticket associated with the secure resource and with each of the plurality of applications, and then storing the ticket in a memory. After receiving a second request from a second application requesting access to the secure resource, the processor is capable of granting the second application access to the secure resource, if the ticket associated with the secure resource exists and if the ticket is associated with the second application.