会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Hardware enforced security governing access to an operating system
    • 硬件强制执行对操作系统的访问的安全性
    • US08892904B2
    • 2014-11-18
    • US13612991
    • 2012-09-13
    • Mojtaba MirashrafiGyan PrakashJiphun C. SatapathySaurabh Dadu
    • Mojtaba MirashrafiGyan PrakashJiphun C. SatapathySaurabh Dadu
    • G06F12/14G06F21/31G06F3/038
    • G06F21/31G06F21/57H04L63/083
    • The present disclosure is directed to systems and methods related to hardware-enforced access protection. An example device may comprise a login agent module (LAM), an operating system login authentication module (OSLAM) and a secure user authentication module (SUAM). The LAM may be configured to cause a prompt requesting login information to be presented by the device. The LAM may then provide the login information to the OSLAM, which may be configured to authenticate the login information using known user information. If authenticated, the OSLAM may generate and transmit a signed login success message to the SUAM using a private key. The SUAM may be secure/trusted software loaded by device firmware, and may be configured to authenticate the signed login success message. If authenticated, the SUAM may transmit an encrypted authentication message to the OSLAM. If the encrypted authentication message is authenticated, the OSLAM may grant access to the device.
    • 本公开涉及与硬件强制访问保护相关的系统和方法。 示例设备可以包括登录代理模块(LAM),操作系统登录认证模块(OSLAM)和安全用户认证模块(SUAM)。 LAM可以被配置为引起提示请求登录信息由设备呈现。 然后,LAM可以向OSLAM提供登录信息,其可以被配置为使用已知的用户信息来认证登录信息。 如果经过身份验证,OSLAM可以使用私钥生成并发送签名的登录成功消息给SUAM。 SUAM可以是由设备固件加载的安全/可信软件,并且可以被配置为对签名的登录成功消息进行认证。 如果认证,则SUAM可以向OSLAM发送加密的认证消息。 如果加密的认证消息被认证,OSLAM可以授权对设备的访问。
    • 2. 发明授权
    • Secure subscriber identity module service
    • 安全的用户身份模块服务
    • US08171529B2
    • 2012-05-01
    • US12653709
    • 2009-12-17
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • G06F7/04
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签名的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。
    • 7. 发明申请
    • SECURE SUBSCRIBER IDENTITY MODULE SERVICE
    • 安全订户身份认证服务
    • US20120115442A1
    • 2012-05-10
    • US13332847
    • 2011-12-21
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • H04W12/00H04W88/02
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签发的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。
    • 9. 发明授权
    • Pre-boot recovery of a locked computer system
    • 锁定计算机系统的预引导恢复
    • US08296554B2
    • 2012-10-23
    • US12346078
    • 2008-12-30
    • Mojtaba MirashrafiMousumi HazraGyan PrakashSaurabh Dadu
    • Mojtaba MirashrafiMousumi HazraGyan PrakashSaurabh Dadu
    • G06F21/00G06F15/177G06F9/00G06F9/24G06F9/445G06F13/10
    • G06F9/4406G06F21/575
    • Embodiments of the present disclosure provide methods, apparatuses, articles, and removable storage devices for pre-boot recovery of a locked computer system. In one instance, the method includes determining on pre-boot whether a removable storage device is attached to a computer system, determining whether the computer system is in a locked state and, if the removable storage device is detected, transferring control to a pre-boot authentication module (PBA) stored on the removable storage device to interact with a manageability engine to restore the computer system from the locked state to an unlocked state. If the removable storage device is not detected, the computer system shuts down if the system is determined to be in the locked state and no other PBA is detected. The computer system comprises a host operating environment and a manageability engine that operates independent of the host operating environment. Other embodiments may also be described and claimed.
    • 本公开的实施例提供了用于锁定计算机系统的预引导恢复的方法,装置,物品和可移动存储装置。 在一种情况下,该方法包括:在预引导下确定可移动存储设备是否连接到计算机系统,确定计算机系统是否处于锁定状态,并且如果检测到可移动存储设备, 存储在可移动存储设备上的引导认证模块(PBA),以与可管理引擎交互以将计算机系统从锁定状态恢复到解锁状态。 如果未检测到可移动存储设备,则如果确定系统处于锁定状态并且没有检测到其他PBA,则计算机系统将关闭。 计算机系统包括独立于主机操作环境操作的主机操作环境和可管理引擎。 也可以描述和要求保护其他实施例。
    • 10. 发明申请
    • Secure subscriber identity module service
    • 安全的用户身份模块服务
    • US20110151836A1
    • 2011-06-23
    • US12653709
    • 2009-12-17
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • H04W12/04H04M1/00H04L9/32
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供商与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签发的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。