Administrative security systems and methods

    公开(公告)号:US20050021981A1

    公开(公告)日:2005-01-27

    申请号:US10872888

    申请日:2004-06-21

    CPC分类号: G06F21/33

    摘要: In an implementation of administrative security systems and methods, access to administrative functions is controlled according to access privileges. A security process can be executed with administrative privilege to initiate an administrative function, and a user process can be executed with non-administrative privilege such that access to the administrative function is restricted. The user process can request initiation of the administrative function via the security process with parameters that include an identification of the administrative function and input arguments to the administrative function.

    Administrative security systems and methods

    公开(公告)号:US20050182963A1

    公开(公告)日:2005-08-18

    申请号:US11106851

    申请日:2005-04-15

    CPC分类号: G06F21/33

    摘要: In an implementation of administrative security systems and methods, access to administrative functions is controlled according to access privileges. A security process can be executed with administrative privilege to initiate an administrative function, and a user process can be executed with non-administrative privilege such that access to the administrative function is restricted. The user process can request initiation of the administrative function via the security process with parameters that include an identification of the administrative function and input arguments to the administrative function.

    Binding a device to a provider
    3.
    发明申请
    Binding a device to a provider 有权
    将设备绑定到提供商

    公开(公告)号:US20070079127A1

    公开(公告)日:2007-04-05

    申请号:US11244217

    申请日:2005-10-05

    IPC分类号: H04L9/00

    摘要: A pay-per-use or pay-as-you-go computer uses a secure memory to store individual unique program identifiers. Each unique program identifier is associated with a particular hardware or software component, or service, or the entire computer available to a user. By combining the unique program identifier with a computer hardware identifier uniquely identified transactions may be tracked for both billing and reconciliation. Certificates associated with each unique program identifier, and coupled to the hardware identifier, provide a cryptographic basis for mutual verification of messages, requests, configuration instructions, and provisioning.

    摘要翻译: 按使用付费或即付即用的计算机使用安全内存来存储单独的唯一程序标识符。 每个唯一的程序标识符与特定的硬件或软件组件或服务或用户可用的整个计算机相关联。 通过将唯一程序标识符与计算机硬件标识符组合,唯一标识的事务可以跟踪计费和对帐。 与每个唯一程序标识符相关联并与硬件标识符相关联的证书为消息,请求,配置指令和配置的相互验证提供了密码基础。

    Business method for pay-as-you-go computer and dynamic differential pricing
    4.
    发明申请
    Business method for pay-as-you-go computer and dynamic differential pricing 审中-公开
    现金付费计算机的业务方法和动态差异定价

    公开(公告)号:US20060165005A1

    公开(公告)日:2006-07-27

    申请号:US11006837

    申请日:2004-12-08

    IPC分类号: H04J1/16 H04J3/14

    CPC分类号: G06Q30/06 G06Q30/0284

    摘要: A system for supplying computers with little or no upfront payment has a service provider, a computer, and an optional funding account. The computer is adapted to render itself substantially useless unless provisioned by the service provider. The service provider has a capability to collect funds from the user and to provide the data necessary for continued operation of the computer. Cryptographic means may be employed to generate and receive the data necessary for continued operation of the computer. The computer's self-imposed sanctions may include slowed operation, reduced graphics capability, limited communication, and limited access to peripherals.

    摘要翻译: 用于提供几乎没有或没有预付款的计算机的系统具有服务提供商,计算机和可选的资金账户。 除非由服务提供商提供,否则该计算机适于使其本身基本上无用。 服务提供商有能力从用户那里收集资金并提供计算机持续运行所需的数据。 可以使用加密手段来生成和接收计算机的继续操作所需的数据。 计算机的自制制裁可能包括操作速度减慢,图形能力下降,通信有限以及对外设的访问受限。

    Method and apparatus for provisioning software
    5.
    发明授权
    Method and apparatus for provisioning software 失效
    用于配置软件的方法和装置

    公开(公告)号:US07610631B2

    公开(公告)日:2009-10-27

    申请号:US10989122

    申请日:2004-11-15

    IPC分类号: G06F21/00

    摘要: A dynamic software provisioning system allows provisioning software on a number of different computing devices based upon a desired business process. The dynamic software provisioning system allows a user to request usage of the operating system for a specific period of time, for a specific amount of usage, or in any other desired manner from an operating system provisioning service or from a third party. The provisioning service processes the request from the user or from the third party to provision the use of the operating system and in response to the request provisions use of the operating system for a specific device specified by the request. The dynamic software activation system also includes a local provisioning module located on the device using the operating system, wherein the local provisioning module activates and deactivates the operating system based on instructions received from the provisioning service.

    摘要翻译: 动态软件供应系统允许基于期望的业务过程在许多不同的计算设备上配置软件。 动态软件供应系统允许用户在特定时间段,特定的使用量或以任何其它期望的方式从操作系统供应服务或第三方请求操作系统的使用。 供应服务处理来自用户或来自第三方的请求以提供操作系统的使用,并响应于请求规定对由请求指定的特定设备使用操作系统。 动态软件激活系统还包括使用操作系统位于设备上的本地供应模块,其中本地供应模块基于从供应服务接收到的指令来激活和停用操作系统。

    Prepaid or pay-as-you-go software, content and services delivered in a secure manner
    8.
    发明申请
    Prepaid or pay-as-you-go software, content and services delivered in a secure manner 审中-公开
    以安全的方式提供的预付费或即付即用软件,内容和服务

    公开(公告)号:US20070061268A1

    公开(公告)日:2007-03-15

    申请号:US11224651

    申请日:2005-09-12

    IPC分类号: G06Q99/00

    CPC分类号: G06Q30/04

    摘要: A computer participates in a system for licensing use in a metered fashion using individual licenses cryptographically linked to the computer and a particular service provider or underwriter. The computer may have a cryptographic unit, secure memory, sanction and metering functions as part of a secure execution environment for enabling metered operation and conformance to a security policy. Payment for licenses may be made through a payment system with licenses generated at a server with access to cryptographic functions for verification of requests, certificate/key pair generation, and signing licenses.

    摘要翻译: 计算机使用与计算机和特定服务提供商或承销商密码相关联的个人许可来参与用于以计量方式许可使用的系统。 计算机可以具有加密单元,安全存储器,制裁和计量功能,作为用于实现计量操作和符合安全策略的安全执行环境的一部分。 许可证的支付可以通过支付系统进行,该系统具有在具有用于验证请求,证书/密钥对生成和签名许可证的加密功能的服务器上生成的许可证。

    System and method for distribution of provisioning packets
    9.
    发明申请
    System and method for distribution of provisioning packets 审中-公开
    用于分配供应包的系统和方法

    公开(公告)号:US20060165227A1

    公开(公告)日:2006-07-27

    申请号:US11040968

    申请日:2005-01-21

    IPC分类号: H04M3/42

    摘要: A software provisioning method and apparatus use a provisioning packet delivery mechanism having a database, a distribution service, and a confirmation service to receive, queue, and confirm delivery of provisioning packet to a computer. When the number of unconfirmed delivery requests exceeds a limit the distribution service may remove the provisioning packet from the database, for example, to limit denial of service attacks.

    摘要翻译: 软件配置方法和装置使用具有数据库,分发服务和确认服务的供应分组传送机制来接收,排队和确认向计算机传送供应分组。 当未确认的传递请求的数量超过限制时,分发服务可能会从数据库中删除配置数据包,例如限制拒绝服务攻击。