会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Methods and systems for secure remote wake, boot, and login to a computer from a mobile device
    • 用于从移动设备安全远程唤醒,引导和登录到计算机的方法和系统
    • US08375220B2
    • 2013-02-12
    • US12753591
    • 2010-04-02
    • Gyan PrakashFarid AdrangiSaurabh Dadu
    • Gyan PrakashFarid AdrangiSaurabh Dadu
    • H04L29/06
    • G06F21/35G06F21/305G06F21/43G06F21/575H04L63/0428H04L63/083H04W4/14
    • Methods and systems to allow an authorized user to remotely awaken, boot, and login to a computer in a secure manner. The user and computer may communicate using a short message service. (SMS). The user may communicate with the computer using a mobile device, such as a smart phone. The user may initially provide a wake-up message to the computer, which may then respond by asking for one or more boot passwords. In an embodiment, these boot passwords may be basic input/output system (BIOS) passwords that are required for the loading and operations of the computer's BIOS. The user may then provide these one or more passwords to the computer. The computer may further request an operating system (OS) login password. The user may then provide this password to the computer. In an embodiment, all passwords may be provided to the computer in encrypted form. Moreover, authentication measures may be used to provide assurance that the user is legitimate.
    • 允许授权用户以安全的方式远程唤醒,引导和登录计算机的方法和系统。 用户和计算机可以使用短消息服务进行通信。 (短信)。 用户可以使用诸如智能电话的移动设备与计算机进行通信。 用户可以最初向计算机提供唤醒消息,该消息然后可以通过询问一个或多个引导密码来进行响应。 在一个实施例中,这些启动密码可以是加载和操作计算机的BIOS所需的基本输入/输出系统(BIOS)密码。 然后,用户可以向计算机提供这些一个或多个密码。 计算机可以进一步请求操作系统(OS)登录密码。 然后,用户可以向计算机提供该密码。 在一个实施例中,所有密码可以以加密形式提供给计算机。 此外,可以使用认证措施来提供用户是合法的保证。
    • 6. 发明申请
    • UNATTENDED SECURE REMOTE PC CLIENT WAKE, BOOT AND REMOTE LOGIN USING SMART PHONE
    • 未知安全远程PC客户端唤醒,启动和远程登录使用智能手机
    • US20110246757A1
    • 2011-10-06
    • US12753591
    • 2010-04-02
    • Gyan PrakashFarid AdrangiSaurabh Dadu
    • Gyan PrakashFarid AdrangiSaurabh Dadu
    • H04L9/32G06F15/177G06F21/00H04L29/06
    • G06F21/35G06F21/305G06F21/43G06F21/575H04L63/0428H04L63/083H04W4/14
    • Methods and systems to allow an authorized user to remotely awaken, boot, and login to a computer in a secure manner. The user and computer may communicate using a short message service. (SMS). The user may communicate with the computer using a mobile device, such as a smart phone. The user may initially provide a wake-up message to the computer, which may then respond by asking for one or more boot passwords. In an embodiment, these boot passwords may be basic input/output system (BIOS) passwords that are required for the loading and operations of the computer's BIOS. The user may then provide these one or more passwords to the computer. The computer may further request an operating system (OS) login password. The user may then provide this password to the computer. In an embodiment, all passwords may be provided to the computer in encrypted form. Moreover, authentication measures may be used to provide assurance that the user is legitimate.
    • 允许授权用户以安全的方式远程唤醒,引导和登录计算机的方法和系统。 用户和计算机可以使用短消息服务进行通信。 (短信)。 用户可以使用诸如智能电话的移动设备与计算机进行通信。 用户可以最初向计算机提供唤醒消息,该消息然后可以通过询问一个或多个引导密码来进行响应。 在一个实施例中,这些启动密码可以是加载和操作计算机的BIOS所需的基本输入/输出系统(BIOS)密码。 然后,用户可以向计算机提供这些一个或多个密码。 计算机可以进一步请求操作系统(OS)登录密码。 然后,用户可以向计算机提供该密码。 在一个实施例中,所有密码可以以加密形式提供给计算机。 此外,可以使用认证措施来提供用户是合法的保证。