会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Systems and methods for recovering passwords and password-protected data
    • 用于恢复密码和受密码保护的数据的系统和方法
    • US20060041932A1
    • 2006-02-23
    • US10924103
    • 2004-08-23
    • Daryl CromerRichard ChestonSteven GoodmanHoward LockerRandall Springfield
    • Daryl CromerRichard ChestonSteven GoodmanHoward LockerRandall Springfield
    • H04L9/32
    • H04L9/3226H04L9/0897
    • Systems and methods to access password-protected stored data when a corresponding data password has been lost, forgotten, or is otherwise unavailable, and to recover the data password to facilitate access to the password-protected data from a digital memory device such as a hard disk drive associated with a user computer. In some embodiments the computer is communicatively coupled with a network and receives at least one encryption key from a secure computer via the network. In other embodiments the computer is a stand alone computer and receives at least one encryption key from a removable, non-volatile memory such as a CD ROM. The encryption key is used to encrypt the data password and both are stored on the hard disk drive. If the data password becomes lost, forgotten, or otherwise unavailable, the encrypted password is recovered from the hard disk drive and decrypted to recover the data password.
    • 当相应的数据密码丢失,被遗忘或不可用时访问受密码保护的存储数据的系统和方法,以及恢复数据密码以便于从诸如硬的数字存储设备访问受密码保护的数据 与用户计算机相关联的磁盘驱动器。 在一些实施例中,计算机与网络通信耦合,并经由网络从安全计算机接收至少一个加密密钥。 在其他实施例中,计算机是独立的计算机,并且从诸如CD ROM的可移除的非易失性存储器接收至少一个加密密钥。 加密密钥用于加密数据密码,两者都存储在硬盘驱动器上。 如果数据密码丢失,忘记或以其他方式不可用,则会从硬盘驱动器恢复加密的密码并解密以恢复数据密码。
    • 2. 发明申请
    • On demand business model to reuse software license
    • 按需业务模式重用软件许可证
    • US20060294019A1
    • 2006-12-28
    • US11159044
    • 2005-06-22
    • Richard DayanRichard ChestonDaryl CromerHoward LockerRandall Springfield
    • Richard DayanRichard ChestonDaryl CromerHoward LockerRandall Springfield
    • G06Q99/00
    • G06Q10/087
    • A technique is disclosed for storing an electronic record of the existence of licenses available for use in a network of computers and the deployment status of programs covered by the licenses. License tokens are stored on a license server, and the stored license tokens are used to validate the deployment of applications stored on clients associated with the license server. The license server maintains the license tokens for all licensed applications used by the associated clients and maintains a license file for each client. Periodically, the license file containing token data is sent to the pre-boot environment of each client in the system, e.g., by a synching process. A license-maintenance application residing in the pre-boot environment of each client validates the applications stored on the client by comparing them with the token data in the license file upon the occurrence of a pre-boot process.
    • 公开了一种用于存储可用于计算机网络的许可证的存在的电子记录以及由许可证覆盖的程序的部署状态的技术。 许可证令牌存储在许可证服务器上,并且存储的许可证令牌用于验证存储在与许可证服务器相关联的客户端上的应用程序的部署。 许可证服务器维护关联客户端使用的所有许可应用程序的许可证令牌,并为每个客户端维护许可证文件。 定期地,包含令牌数据的许可证文件例如通过同步处理被发送到系统中每个客户机的预引导环境。 驻留在每个客户端的预引导环境中的许可证维护应用程序通过在发生预引导过程时将其与许可证文件中的令牌数据进行比较来验证存储在客户端上的应用程序。
    • 9. 发明申请
    • Execution validation using header containing validation data
    • 使用包含验证数据的头执行验证
    • US20060185017A1
    • 2006-08-17
    • US11319329
    • 2005-12-28
    • David ChallenerDaryl CromerHoward LockerDavid SaffordRandall Springfield
    • David ChallenerDaryl CromerHoward LockerDavid SaffordRandall Springfield
    • G06F12/14
    • G06F21/565G06F2221/2151
    • The present invention adds a procedure to the operating system file subsystem of a processing system that significantly reduces the amount of time necessary to verify the validity of executable files. Each executable is extended with a file signature containing a header containing validation data. This header may be added to an existing ELF header, added as a new section, or placed in a file's extended attribute store. The header contains results of all previous validation checks that have been performed. The file signature is inserted, with a date stamp, into the file attributes. On execution, the system checks the previously-created file signature against a current file signature, instead of creating the file signature for every file during the execution process. Checks to ensure that the file signature is secure, and is valid and up to date, are also implemented. Only if the file signature is not valid and up-to-date does the execution program create a new file signature at the time of execution.
    • 本发明向处理系统的操作系统文件子系统添加了一个过程,其显着地减少了验证可执行文件的有效性所需的时间量。 每个可执行文件使用包含包含验证数据的标题的文件签名进行扩展。 该标题可以被添加到现有的ELF标题中,作为新的部分添加,或者被放置在文件的扩展属性存储中。 标题包含已执行的所有先前验证检查的结果。 将文件签名带有日期戳插入到文件属性中。 执行时,系统会根据当前文件签名检查先前创建的文件签名,而不是在执行过程中为每个文件创建文件签名。 检查以确保文件签名是安全的,并且是有效的和最新的,也被实现。 只有当文件签名无效且最新的执行程序在执行时才会创建新的文件签名。
    • 10. 发明申请
    • Desktop computer blade fault identification system and method
    • 台式电脑刀片故障识别系统及方法
    • US20060168486A1
    • 2006-07-27
    • US11044433
    • 2005-01-27
    • Daryl CromerHoward LockerRandall SpringfieldRod Waltermann
    • Daryl CromerHoward LockerRandall SpringfieldRod Waltermann
    • G06F11/00
    • H04L41/00G01R31/08
    • A method and system for remotely isolating faults in computer network devices coupled to a computer network. A plurality of first computer units are coupled to the computer network. The plurality of first computer units are located on a user side of the computer network. A plurality of second computer units are coupled to the computer network. The plurality of second computer units are located on a service provider side of the network. One of the plurality of second computer units is designated to provide computing services to one of the plurality of first computer units. One of the plurality of first computer units experiencing a fault communicating with its designated second computer unit uses another of the plurality of first computer units as a proxy computer unit to remotely isolate the fault.
    • 一种用于远程隔离耦合到计算机网络的计算机网络设备中的故障的方法和系统。 多个第一计算机单元耦合到计算机网络。 多个第一计算机单元位于计算机网络的用户侧。 多个第二计算机单元耦合到计算机网络。 多个第二计算机单元位于网络的服务提供方侧。 多个第二计算机单元中的一个被指定为向多个第一计算机单元之一提供计算服务。 经历与其指定的第二计算机单元通信的故障的多个第一计算机单元中的一个使用多个第一计算机单元中的另一个作为代理计算机单元远程隔离故障。