会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Use of hidden partitions in a storage device for storing BIOS extension files
    • 在存储设备中使用隐藏的分区来存储BIOS扩展文件
    • US06725178B2
    • 2004-04-20
    • US10050032
    • 2002-01-15
    • Richard W. ChestonDaryl Carvis CromerHoward Jeffrey LockerDavid B. RhoadesJames Peter Ward
    • Richard W. ChestonDaryl Carvis CromerHoward Jeffrey LockerDavid B. RhoadesJames Peter Ward
    • G06F1130
    • G06F21/572G06F9/4401G06F21/575
    • A system and method for storing adapter card Option ROM BIOS extensions on the system's DASD and, more particularly, on a partition of the DASD that is generally inaccessible to the operating system. The system may partition the system DASD into a user partition and a hidden partition where the hidden partition is preferably inaccessible to the operating system. BIOS extensions files are stored in the hidden partition. The system BIOS, when executed, identifies the peripheral devices on the system and interrogates the hidden partition for BIOS extension files corresponding to each of the identified devices. If the hidden partition contains a BIOS extension file corresponding to an identified peripheral device, the file is verified for authenticity. If the verification completes successfully, the BIOS extension file is copied into shadow RAM and control is passed to it. In one embodiment, each BIOS extension file are downloaded to the system's DASD using a standards-based update process that is independent of the vendor or adapter card type.
    • 用于在系统的DASD上存储适配器卡选项ROM BIOS扩展的系统和方法,更具体地,在通常对操作系统不可访问的DASD的分区上。 系统可以将系统DASD划分成用户分区和隐藏分区,其中隐藏分区优选地对于操作系统是不可访问的。 BIOS扩展文件存储在隐藏分区中。 系统BIOS在执行时识别系统上的外围设备,并询问与每个已识别设备相对应的BIOS扩展文件的隐藏分区。 如果隐藏的分区包含与识别的外围设备相对应的BIOS扩展文件,则验证该文件的真实性。 如果验证成功完成,BIOS扩展文件将被复制到影子RAM中,并将控制传递给它。 在一个实施例中,使用独立于供应商或适配卡类型的基于标准的更新过程将每个BIOS扩展文件下载到系统的DASD。
    • 44. 发明授权
    • Data processing system and method for permitting only preregistered hardware to access a remote service
    • 仅允许预注册硬件访问远程服务的数据处理系统和方法
    • US06654886B1
    • 2003-11-25
    • US09356189
    • 1999-07-16
    • David Carroll ChallenerDaryl Carvis CromerDhruv Manmohandas DesaiHoward Jeffrey LockerAndy Lloyd TrotterJames Peter Ward
    • David Carroll ChallenerDaryl Carvis CromerDhruv Manmohandas DesaiHoward Jeffrey LockerAndy Lloyd TrotterJames Peter Ward
    • G06F1130
    • H04L63/0853G06F21/31G06F2221/2129
    • A data processing system and method are disclosed for permitting only preregistered client computer hardware to access a service executing on a remote server computer system. A log-in token is established including a unique identifier which identifies a particular client computer hardware. The client computer hardware logs-on to the server computer system. Subsequent to the client computer hardware logging-on to the server computer system, the client computer hardware attempts to access the service. During the attempt, the client computer hardware transmits the log-in token to the server computer system. The server computer system utilizes the unique identifier included within the log-in token to determine if the client computer hardware is registered to access the service. In response to a determination that the client computer hardware is registered to access the service, the server computer system permits the client computer hardware to access the service. In response to a determination that the client computer hardware is not registered to access the service, the server computer system prohibits the client computer hardware from accessing the service.
    • 公开了一种用于仅允许预注册的客户端计算机硬件访问在远程服务器计算机系统上执行的服务的数据处理系统和方法。 建立登录令牌,其包括标识特定客户端计算机硬件的唯一标识符。 客户端计算机硬件登录到服务器计算机系统。 在客户端计算机硬件登录到服务器计算机系统之后,客户端计算机硬件尝试访问该服务。 在尝试期间,客户端计算机硬件将登录令牌传输到服务器计算机系统。 服务器计算机系统利用包括在登录令牌内的唯一标识符来确定客户端计算机硬件是否被注册以访问该服务。 响应于确定客户端计算机硬件被注册以访问服务,服务器计算机系统允许客户端计算机硬件访问该服务。 响应于确定客户端计算机硬件未被注册以访问服务,服务器计算机系统禁止客户端计算机硬件访问服务。
    • 45. 发明授权
    • Method and economical direct connected apparatus for deploying and tracking computers
    • 用于部署和跟踪计算机的方法和经济的直接连接装置
    • US06177860B1
    • 2001-01-23
    • US09112991
    • 1998-07-10
    • Daryl Carvis CromerNorman DionMichael SteinmetzJames Peter Ward
    • Daryl Carvis CromerNorman DionMichael SteinmetzJames Peter Ward
    • H04Q100
    • G06F9/44505G06K19/07G06K19/07769
    • A method of asset control and workstation computer deployment that utilizes a dual port electronic memory identification RFID tag to hold serial number and hardware and software configuration profiles as well as user information. The RFID tag is mapped into the workstation computer memory space and can also be read and written by radio frequency signalling through a wired plug and access flap in a shipping carton. Serial numbers and MAC address is stored on the tag by the manufacturer. User information, workstation profile and software image information is stored onto the tag while the computer is being received for forwarding to the final workstation destination without the need to unpack and power up the computer. The information stored on the tag is used to allow automated system configuration and software downloading to the computer.
    • 一种资产控制和工作站计算机部署的方法,利用双端口电子存储器识别RFID标签来保存序列号和硬件和软件配置简档以及用户信息。 RFID标签被映射到工作站计算机存储器空间中,并且还可以通过射频信号通过运输纸箱中的有线插头和进入挡板来读写。 序列号和MAC地址由制造商存储在标签上。 用户信息,工作站配置文件和软件映像信息存储在标签上,同时接收计算机以转发到最终的工作站目的地,而不需要打开和打开计算机的电源。 存储在标签上的信息用于允许自动系统配置和软件下载到计算机。
    • 46. 发明授权
    • Determining the physical location of resources on and proximate to a network
    • 确定网络上和附近的资源的物理位置
    • US07257108B2
    • 2007-08-14
    • US10901361
    • 2004-07-28
    • Richard W. ChestonDaryl Carvis CromerDhruv Manmohandas DesaiHoward Jeffrey LockerJames Peter Ward
    • Richard W. ChestonDaryl Carvis CromerDhruv Manmohandas DesaiHoward Jeffrey LockerJames Peter Ward
    • H04Q7/24
    • H04L41/12
    • A network includes a plurality of wall plates, each of the wall plates couples a network resource such as a computer or a network attached device to the network and includes an RFID circuit to detect proximate devices having an RFID tag. The proximate devices can be network attached devices or non network attached devices such as desks, phones, and artwork. Logic is included within each wall plate which includes wall plate physical location information. The logic is designed to respond to a broadcast signal. In so doing, the physical location of any resource can be determined. The physical location of all known resources are provided to an inventory application in the network, thereby allowing network administrators and users to remotely determine the physical location (room, floor, building, etc.) of any and all known resources attached to the network. Likewise, local computer users are able to identify the network resources located in their vicinity.
    • 网络包括多个壁板,每个壁板将诸如计算机或网络连接设备的网络资源耦合到网络,并且包括用于检测具有RFID标签的附近设备的RFID电路。 邻近设备可以是网络连接设备或非网络连接的设备,例如书桌,电话和艺术品。 逻辑包括在每个墙板内,其中包括墙板物理位置信息。 该逻辑被设计为响应广播信号。 这样做可以确定任何资源的物理位置。 将所有已知资源的物理位置提供给网络中的库存应用程序,从而允许网络管理员和用户远程确定附加到网络的任何和所有已知资源的物理位置(房间,楼层,建筑物等)。 同样,本地计算机用户能够识别位于其附近的网络资源。
    • 48. 发明授权
    • Method and system for providing automatic notification of end of lease of computers and their locations
    • 提供自动通知计算机租赁及其位置的方法和系统
    • US07200652B2
    • 2007-04-03
    • US09906518
    • 2001-07-16
    • Richard Wayne ChestonDaryl Carvis CromerHoward Jeffrey LockerJames Peter Ward
    • Richard Wayne ChestonDaryl Carvis CromerHoward Jeffrey LockerJames Peter Ward
    • G06F15/173G06F15/16
    • H04L41/12G06F11/327G06Q10/087
    • A method and system for providing automatic notification of an end of lease of a computer system and its location within a computer network is disclosed. The computer network includes a server computer system and multiple client computer systems. A message is initially sent from the server computer system to all the client computer systems to inquire the lease status of each of the client computer systems. At each of the client computer systems, a determination is made as to whether or not a current date falls within a predetermined amount of days from the end of lease date for the client computer system. If the current date falls within the predetermined amount of days from the end of lease date for the client computer system, the physical location of the client computer system is obtained from a storage device located at an Ethernet wall plate to which the client computer system is attached. An alert message, which includes the physical location of the client computer system, is then generated by the client computer system. The alert message is subsequently transmitted from the client computer system to the server computer system.
    • 公开了一种用于在计算机网络内提供计算机系统的租赁结束及其位置的自动通知的方法和系统。 计算机网络包括服务器计算机系统和多个客户端计算机系统。 消息最初从服务器计算机系统发送到所有客户端计算机系统以查询每个客户端计算机系统的租赁状态。 在每个客户端计算机系统中,确定当前日期是否在客户计算机系统的租赁日期结束之后的预定时间内。 如果当前日期在客户计算机系统的租赁日期结束的预定天数之内,则客户端计算机系统的物理位置从位于客户计算机系统的以太网墙板的存储设备获得 附上。 然后,由客户计算机系统生成包括客户计算机系统的物理位置的警报消息。 该警报消息随后从客户端计算机系统发送到服务器计算机系统。