会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE SOFTWARE DISTRIBUTION
    • 安全软件分发
    • US20090287917A1
    • 2009-11-19
    • US12122747
    • 2008-05-19
    • Todd CarpenterDavid AbzarianMark MyersDavid James FosterTeddy LiuEthan Toon Wu AngSuzie Mitchell
    • Todd CarpenterDavid AbzarianMark MyersDavid James FosterTeddy LiuEthan Toon Wu AngSuzie Mitchell
    • G06F9/445H04L9/32G06F9/24
    • G06F21/10
    • To protect against software piracy, a storage media has a cryptographically protected area that stores software to be installed onto a target device, such as a computer. The storage media may include a non-secure area holding boot files and an installation program. The installation program may gather target device-specific data for use by a certifying authority in generating a key that allows access to the secure area of the storage media only during the installation process. In this manner, a user never has access to the raw installation files, limiting the ability to copy and distribute those files for installation on non-authorized computers. The certifying authority may also prepare target device-specific data applied to the software before installation to create a custom software image that will only execute on the target device and that can be verified by the host OS prior to execution, allowing integrity confirmation.
    • 为了防止软件盗版,存储介质具有密码保护区域,其存储要安装到诸如计算机的目标设备上的软件。 存储介质可以包括保持引导文件的非安全区域和安装程序。 安装程序可能会收集目标设备特定的数据,供认证机构使用,以生成只允许在安装过程中访问存储介质的安全区域的密钥。 以这种方式,用户从未访问原始安装文件,限制了复制和分发这些文件以在非授权计算机上进行安装的能力。 认证机构还可以在安装之前准备应用于软件的目标设备专用数据,以创建仅在目标设备上执行的定制软件映像,并且可以在执行之前由主机OS进行验证,从而允许完整性确认。
    • 2. 发明授权
    • Transient storage device configuration silo
    • 瞬态存储设备配置仓
    • US08930655B2
    • 2015-01-06
    • US12356055
    • 2009-01-19
    • David AbzarianHarish S. KulkarniTodd Carpenter
    • David AbzarianHarish S. KulkarniTodd Carpenter
    • G06F12/14G06F21/78G06F21/31
    • G06F3/0622G06F3/0637G06F3/0673G06F21/31G06F21/78G06F2221/2129
    • A device configuration silo is arranged to be accessed as an IEEE 1667-compatible silo which exposes interfaces to a host application to make changes to the presence of one or more other silos, as well as make changes to silo configurations on a per-silo basis for data and method sharing among silos across the ACTs on a storage device such as a transient storage device. The interfaces exposed by the device configuration silo are arranged to enable an authenticated provisioner, like administrator in a corporate network environment, to perform configuration changes to silos after the storage device is released into the field through a secure provisioning mechanism. In addition, users may make configuration changes to silos at runtime in some usage scenarios, for example to enable discrete portions of functionality on a storage device, by using a secure secondary authentication mechanism that is exposed by the device configuration silo.
    • 设备配置仓被布置为作为IEEE 1667兼容筒仓进行访问,其暴露到主机应用的接口以改变一个或多个其他仓库的存在,以及在基于每个仓的基础上对仓仓配置进行改变 用于跨存储设备(如瞬态存储设备)上的ACT之间的数据和方法共享。 被设备配置筒仓暴露的接口被布置成使经认证的提供者(例如企业网络环境中的管理员)能够通过安全供应机制将存储设备释放到现场之后对孤岛进行配置更改。 此外,用户可以在某些使用情况下在运行时对配置进行更改,例如通过使用由设备配置筒仓公开的安全辅助认证机制来实现存储设备上的功能的分立部分。
    • 3. 发明申请
    • TRANSIENT STORAGE DEVICE CONFIGURATION SILO
    • 瞬态存储器件配置SILO
    • US20100185825A1
    • 2010-07-22
    • US12356055
    • 2009-01-19
    • David AbzarianHarish S. KulkarniTodd Carpenter
    • David AbzarianHarish S. KulkarniTodd Carpenter
    • G06F12/14
    • G06F3/0622G06F3/0637G06F3/0673G06F21/31G06F21/78G06F2221/2129
    • A device configuration silo is arranged to be accessed as an IEEE 1667-compatible silo which exposes interfaces to a host application to make changes to the presence of one or more other silos, as well as make changes to silo configurations on a per-silo basis for data and method sharing among silos across the ACTs on a storage device such as a transient storage device. The interfaces exposed by the device configuration silo are arranged to enable an authenticated provisioner, like administrator in a corporate network environment, to perform configuration changes to silos after the storage device is released into the field through a secure provisioning mechanism. In addition, users may make configuration changes to silos at runtime in some usage scenarios, for example to enable discrete portions of functionality on a storage device, by using a secure secondary authentication mechanism that is exposed by the device configuration silo.
    • 设备配置仓被布置为作为IEEE 1667兼容筒仓进行访问,其暴露到主机应用的接口以改变一个或多个其他仓库的存在,以及在基于每个仓的基础上对仓仓配置进行改变 用于跨存储设备(如瞬态存储设备)上的ACT之间的数据和方法共享。 被设备配置筒仓暴露的接口被布置成使经认证的提供者(例如公司网络环境中的管理员)能够通过安全供应机制将存储设备释放到现场之后对孤岛进行配置更改。 此外,用户可以在某些使用情况下在运行时对配置进行更改,例如通过使用由设备配置筒仓公开的安全辅助认证机制来实现存储设备上的功能的分立部分。
    • 4. 发明申请
    • Method and Apparatus to Enable a Securely Provisioned Computing Environment
    • 实现安全计算环境的方法和装置
    • US20080250476A1
    • 2008-10-09
    • US11696351
    • 2007-04-04
    • Mark MyersWilliam J. WesterinenTodd CarpenterShaun WileyDon Hyun
    • Mark MyersWilliam J. WesterinenTodd CarpenterShaun WileyDon Hyun
    • H04L9/32
    • G06F21/62G06F21/34G06F2221/2137
    • A form of removable memory, such as a universal serial bus (USB) flash device, may enable a subscription-based computing system from any PC. The device may include an execution unit including a processor, a private memory including an encrypted application, a computing system interface, a cryptographic unit including a secure storage with a number of metering units, and a computer-readable medium. The computer-readable medium may include instructions for routing messages and data from the execution unit through the computing system interface to a connected computing system. Further, encrypted application data may be routed through the cryptographic unit to the execution unit to thereby transform the encrypted application into executable data for use by the computing system. Also, the device may decrement a number of metering units stored at the device during execution of the encrypted application by the computer.
    • 诸如通用串行总线(USB)闪存设备的可移动存储器的形式可以实现来自任何PC的基于订阅的计算系统。 该设备可以包括执行单元,其包括处理器,包括加密应用的专用存储器,计算系统接口,包括具有多个计量单元的安全存储器的加密单元和计算机可读介质。 计算机可读介质可以包括用于将来自执行单元的消息和数据通过计算系统接口路由到连接的计算系统的指令。 此外,加密的应用数据可以通过加密单元被路由到执行单元,从而将加密的应用转换成可供计算系统使用的可执行数据。 而且,由计算机执行加密的应用程序期间,设备可以减少存储在设备处的多个计费单元。
    • 8. 发明申请
    • Internal combustion engine with secondary air pump for catalyst
    • 内燃机二次气泵用于催化剂
    • US20060156711A1
    • 2006-07-20
    • US11297858
    • 2005-12-09
    • Todd Carpenter
    • Todd Carpenter
    • F01N3/00
    • F01N3/32F01N3/22Y02T10/20
    • A secondary air pump for a small internal combustion engine for supplying secondary air to the exhaust system of the engine upstream of a catalyst element. The air pump includes a thinly-profiled pump housing attached to the crankcase of the engine, an inlet in fluid communication with the atmosphere, and an outlet in fluid communication with the exhaust system of the engine upstream of the catalyst element. First and second impellers within the pump housing and are driven by the crankshaft and camshaft of the engine, respectively, and cooperate with one another and with the pump housing to define a plurality of moving working spaces which convey air from the inlet to the outlet during running of the engine.
    • 一种用于小型内燃机的二次空气泵,用于向催化剂元件上游的发动机的排气系统提供二次空气。 空气泵包括附接到发动机的曲轴箱的薄型泵壳体,与大气流体连通的入口以及与催化剂元件上游的发动机的排气系统流体连通的出口。 在泵壳体内的第一和第二叶轮分别由发动机的曲轴和凸轮轴驱动,并且彼此配合并且与泵壳体配合以限定多个移动的工作空间,其将空气从入口输送到出口 运行发动机。