会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Automated modular and secure boot firmware update
    • 自动模块化和安全启动固件更新
    • US08589302B2
    • 2013-11-19
    • US12592605
    • 2009-11-30
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • G06Q99/00
    • G06F8/65G06F9/24G06F21/572G06Q10/00
    • A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    • 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。
    • 4. 发明申请
    • AUTOMATED MODULAR AND SECURE BOOT FIRMWARE UPDATE
    • 自动模块化和安全引擎固件更新
    • US20140047428A1
    • 2014-02-13
    • US14055008
    • 2013-10-16
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • G06F9/445
    • G06F8/65G06F9/24G06F21/572G06Q10/00
    • A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    • 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。
    • 5. 发明申请
    • Automated modular and secure boot firmware update
    • 自动模块化和安全启动固件更新
    • US20110131447A1
    • 2011-06-02
    • US12592605
    • 2009-11-30
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • G06F9/24G06F21/22G06F11/07
    • G06F8/65G06F9/24G06F21/572G06Q10/00
    • A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    • 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。
    • 8. 发明授权
    • Method and apparatus for bearer and server independent parental control on smartphone, managed by the smartphone
    • 用于由智能手机管理的智能手机上承载和服务器独立家长控制的方法和装置
    • US08798610B2
    • 2014-08-05
    • US12732541
    • 2010-03-26
    • Gyan PrakashSelim AissiSaurabh DaduRajesh Poornachandran
    • Gyan PrakashSelim AissiSaurabh DaduRajesh Poornachandran
    • H04M3/00
    • H04W4/005H04L63/20H04W4/70H04W12/06H04W12/08
    • In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic Other embodiments are described and claimed.
    • 在一些实施例中,本发明涉及在没有服务提供商干预的情况下对儿童或从属移动电话进行父母或主人控制。 本发明的实施例是与使用智能电话上的特征并且独立于由电话服务提供商提供的特征的下属智能电话的主控制有关的系统和方法。 可以使用SMS消息,近场通信,蓝牙,直接连接到PC或其他安全的无线或有线连接来启动主电话与下级电话之间的通信。 一旦启动,父母控制应用程序捕获所需的通信事件,以实现下属电话上的控制策略。 电话之间的通信可以被加密以防止消息业务的恶意干预其它实施例被描述和要求保护。