-
公开(公告)号:US12061930B2
公开(公告)日:2024-08-13
申请号:US17033200
申请日:2020-09-25
申请人: Intel Corporation
发明人: Katalin Klara Bartfai-Walcott , Mark Baldwin , Arkadiusz Berent , Bartosz Gotowalski , Vasuki Chilukuri , Vasudevan Srinivasan , Justyna Chilczuk , Vinila Rose , Mariusz Oriol
IPC分类号: G06Q10/10 , G06F9/50 , G06F21/10 , G06F21/72 , G06F21/73 , G06Q20/12 , G06Q30/018 , G06Q30/0601 , G06Q50/04 , G06Q50/18 , H04L9/08 , H04L9/32
CPC分类号: G06F9/5027 , G06F21/105 , G06F21/72 , G06F21/73 , G06Q10/10 , G06Q20/1235 , G06Q20/127 , G06Q30/0609 , G06Q50/184 , H04L9/0861 , H04L9/321 , H04L9/3263 , H04L9/3268 , G05B2219/2205 , G05B2219/25395 , G05B2219/33088 , G06F21/1011 , G06F2209/501 , G06F2209/504 , G06F2209/506 , G06F2221/2149 , G06Q30/0185 , G06Q50/04 , G06Q2220/18 , H04L9/3278
摘要: Methods, apparatus, systems and articles of manufacture (e.g., physical storage media) to implement software defined silicon feature licensing are disclosed. Example licensor systems disclosed herein includes a third party verifier to verify one or more credentials included in a request to become an authorized delegated licensor, the request received from a third party. Disclosed example licensor systems also include a feature identifier to identify a feature of a silicon structure which the third party is to be granted the authority to license. Disclosed example licensor systems further include a configuration installation code generator to generate feature configuration installation code, the feature configuration installation code to be used by the third party to generate at least a portion of the license, the portion of the license to be used by a licensee to configure the silicon structure to access the licensed feature, and contents of the feature configuration installation code encrypted to prevent access by the authorized delegated licensor.
-
公开(公告)号:US20240126863A1
公开(公告)日:2024-04-18
申请号:US18381478
申请日:2023-10-18
CPC分类号: G06F21/44 , G06F21/1011
摘要: Fleets of mobile or desktop electronic devices are sometimes wrongly unenrolled from a security and management service. They must then be reenrolled individually, from the devices themselves. To overcome this, a calling agent in each device is only partially removed or disabled upon receipt of the unenrollment instruction. The remaining portion of the calling agent is removed after a cool-off period. During the cool-off period, a persistent component of the calling agent that remains active contacts a monitoring center to check whether there is a cancellation of the unenroll instruction. If there is, the devices can be reenrolled from the monitoring center. This persistent component is designed to survive device reimaging and reinstantiates itself in such an event. This tether provides the ability to reverse unintentional device unenrollment.
-
公开(公告)号:US11893092B2
公开(公告)日:2024-02-06
申请号:US16746530
申请日:2020-01-17
发明人: Andy Case
IPC分类号: G06F21/12 , G06Q20/12 , H04L67/025 , G06F21/62 , G06F21/10
CPC分类号: G06F21/121 , G06F21/629 , G06Q20/1235 , H04L67/025 , G06F21/1011
摘要: Enabling control of authenticated applications and websites from other applications and websites within an auto entertainment service, including: implementing controls of the auto entertainment service within a privilege auto platform with a defined structure that enables a controller to issue a command; constructing calls appropriate to execute the command; routing playback controls through the privilege auto platform; issuing the command to the privilege auto platform with a content ID; and receiving the command and making the calls for content and digital rights management to execute the command.
-
公开(公告)号:US20240303300A1
公开(公告)日:2024-09-12
申请号:US18235134
申请日:2023-08-17
申请人: INFOSYS LIMITED
发明人: STEVEN SCHILDERS
IPC分类号: G06F21/10
CPC分类号: G06F21/1011 , G06F21/1085
摘要: A method for maintaining ownership integrity of templated executable graph-based models is provided. A node template that comprises a predetermined node structure and rules governing generation of node instances is obtained. A bounded executable run-time node is generated. The bounded executable run-time node comprises the node template, a node instance, and an overlay structure. The overlay structure comprises a run-time overlay and an ownership overlay. The run-time overlay comprises an overlay template and an overlay instance that includes processing logic for interaction with the node template and/or the node instance during execution. The overlay ownership overlay defines an ownership rule associated with the bounded executable run-time node. A stimulus and an associated context are received and, in response to the stimulus being received, execution of the processing logic of the run-time overlay is caused in accordance with the ownership rule of the ownership overlay.
-
公开(公告)号:US12067090B2
公开(公告)日:2024-08-20
申请号:US18452826
申请日:2023-08-21
申请人: El Electronics LLC
发明人: Luna A. Koval , Hai Zhu
IPC分类号: G06F21/12 , G01D4/00 , G06F21/14 , G06Q10/06 , G06Q50/06 , H04L9/40 , H04L67/06 , H04L67/12 , G01R1/02 , G01R19/25 , G01R22/06 , G06F21/10
CPC分类号: G06F21/12 , G01D4/004 , G06F21/14 , G06Q10/06 , G06Q50/06 , H04L63/0435 , H04L67/06 , H04L67/12 , G01R1/025 , G01R19/2513 , G01R22/063 , G06F21/1011 , Y02B90/20 , Y04S20/30 , Y04S40/18 , Y04S40/20
摘要: The present disclosure provides for improving security in a meter or an intelligent electronic device (IED) through the use of a security key which is unique to each meter or IED. Such a key may be used to prevent password reuse among multiple meters. Such a key may also be used to encrypt critical components of the software, such that only when running on the correct meter can the components of the software be decrypted. Such a key may also be used to uniquely identify the device in a larger data collection and management system. The security key can also be used to prevent the direct copying of meters. The present disclosure also provides for a meter or IED that stores functional software separately from core software.
-
公开(公告)号:US11941091B2
公开(公告)日:2024-03-26
申请号:US17032426
申请日:2020-09-25
发明人: Jun Takasawa , Yasuhiro Oshima
IPC分类号: G06F21/10 , G06Q10/10 , G06Q10/20 , G06Q30/016 , G06Q30/018 , G06Q50/18 , H04L9/32 , H04L9/40 , G06Q20/12
CPC分类号: G06F21/105 , G06Q10/10 , G06Q10/20 , G06Q30/016 , G06Q30/0185 , G06Q50/18 , H04L9/3247 , H04L63/0823 , G06F21/1011 , G06Q20/1235 , G06Q2220/145 , G06Q2220/18
摘要: An information processing system for receiving a service using an electronic device, the information processing system includes an acquisition section configured to acquire a license key for using the service issued by a server system and a processing section. The license key includes setting information to be used when the electronic device uses the service. The processing section acquires the setting information included in the acquired license key and performs setting processing of the electronic device based on the acquired setting information.
-
公开(公告)号:US20240330415A1
公开(公告)日:2024-10-03
申请号:US18609738
申请日:2024-03-19
发明人: Chaoyun CHEN
CPC分类号: G06F21/107 , G06F21/1011 , G06F21/44
摘要: An authentication method is performed by a device to authenticate a license of software that is installed on the device and managed by a server. The authentication method includes: presenting unique authentication information that is unique to the software; receiving input of server authentication information generated by the server based on: license information of the software managed by the server in association with the unique authentication information; and the unique authentication information; and authenticating the license of the software based on the unique authentication information and the inputted server authentication information.
-
8.
公开(公告)号:US20240265069A1
公开(公告)日:2024-08-08
申请号:US18573476
申请日:2022-06-08
发明人: Martin Wimmer , Rainer Falk , Stefan Seltzsam , Sebastian Ries
IPC分类号: G06F21/10
CPC分类号: G06F21/1077 , G06F21/1011
摘要: A method for checking a license for the usage of at least one performance property in an Internet of things device, is provided, having the steps of—ascertaining at least one license condition for the usage of the performance property of the IoT device by at least one attribute contained in a license identifier, —transmitting and storing the license identifier, —checking the license condition by a) generating a pseudo-access which is assigned to the performance property using a pseudo-holding unit and b) checking an authorization for the pseudo-access by checking the attribute of the license identifier using a verification unit, and—activating the at least one performance property if the pseudo-access is confirmed, wherein the license identifier, the pseudo-holding unit, and the verification unit are designed based on a specification for verifiable credentials.
-
公开(公告)号:US20240163282A1
公开(公告)日:2024-05-16
申请号:US18508313
申请日:2023-11-14
发明人: Cheng-Ming Chien
CPC分类号: H04L63/0853 , G06F21/1011 , G06F21/107 , H04L63/0823 , H04L63/0869
摘要: A computer system may receive, from a second electronic device, provisioning information for the electronic device and may confirm a license associated with the electronic device based at least in part on the provisioning information. Moreover, the computer system may receive, from the electronic device, confirmation information and may perform a join flow with the electronic device based at least in part on the confirmation information. Then, the computer system may provide, to the electronic device, authorization information. When the electronic device includes an instance of a trusted platform module (TPM) chip, prior to performing the join flow, the computer system may: provide, to the electronic device, an attestor identity key (AIK) certificate; perform remote attestation with the electronic device based at least in part on the AIK certificate; and verify the electronic device based at least in part on a result of the remote attestation.
-
公开(公告)号:US11861045B2
公开(公告)日:2024-01-02
申请号:US17731924
申请日:2022-04-28
申请人: DELL PRODUCTS L.P.
发明人: Yongsheng Guo , Min Liu , Yubing Zhang , Zhihong Zeng , Mengze Liao
CPC分类号: G06F21/629 , G06F21/105 , G06F21/1011
摘要: Embodiments of the present disclosure relate to a method, an electronic device, and a computer program product for system feature management. The method for system feature management provided by the embodiments of the present disclosure includes loading a feature item set including multiple feature items, where the multiple feature items respectively correspond to multiple microservices, the feature items each include at least an availability indicator and a status indicator, the availability indicator indicates whether the feature item is available, and the status indicator indicates whether the feature item is enabled while the feature item is available; and disabling a first feature item in the feature item set in response to an availability indicator of the first feature item indicating that the first feature item is unavailable. In this way, software can be made to better adapt to more platforms. Moreover, a user can choose to enable or disable some services as required, thereby reducing energy consumption.
-
-
-
-
-
-
-
-
-