会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Hardware enforced security governing access to an operating system
    • 硬件强制执行对操作系统的访问的安全性
    • US08892904B2
    • 2014-11-18
    • US13612991
    • 2012-09-13
    • Mojtaba MirashrafiGyan PrakashJiphun C. SatapathySaurabh Dadu
    • Mojtaba MirashrafiGyan PrakashJiphun C. SatapathySaurabh Dadu
    • G06F12/14G06F21/31G06F3/038
    • G06F21/31G06F21/57H04L63/083
    • The present disclosure is directed to systems and methods related to hardware-enforced access protection. An example device may comprise a login agent module (LAM), an operating system login authentication module (OSLAM) and a secure user authentication module (SUAM). The LAM may be configured to cause a prompt requesting login information to be presented by the device. The LAM may then provide the login information to the OSLAM, which may be configured to authenticate the login information using known user information. If authenticated, the OSLAM may generate and transmit a signed login success message to the SUAM using a private key. The SUAM may be secure/trusted software loaded by device firmware, and may be configured to authenticate the signed login success message. If authenticated, the SUAM may transmit an encrypted authentication message to the OSLAM. If the encrypted authentication message is authenticated, the OSLAM may grant access to the device.
    • 本公开涉及与硬件强制访问保护相关的系统和方法。 示例设备可以包括登录代理模块(LAM),操作系统登录认证模块(OSLAM)和安全用户认证模块(SUAM)。 LAM可以被配置为引起提示请求登录信息由设备呈现。 然后,LAM可以向OSLAM提供登录信息,其可以被配置为使用已知的用户信息来认证登录信息。 如果经过身份验证,OSLAM可以使用私钥生成并发送签名的登录成功消息给SUAM。 SUAM可以是由设备固件加载的安全/可信软件,并且可以被配置为对签名的登录成功消息进行认证。 如果认证,则SUAM可以向OSLAM发送加密的认证消息。 如果加密的认证消息被认证,OSLAM可以授权对设备的访问。
    • 75. 发明申请
    • AUTOMATED MODULAR AND SECURE BOOT FIRMWARE UPDATE
    • 自动模块化和安全引擎固件更新
    • US20140047428A1
    • 2014-02-13
    • US14055008
    • 2013-10-16
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • G06F9/445
    • G06F8/65G06F9/24G06F21/572G06Q10/00
    • A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    • 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。
    • 76. 发明授权
    • Secure subscriber identity module service
    • 安全的用户身份模块服务
    • US08356340B2
    • 2013-01-15
    • US13332847
    • 2011-12-21
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • Saurabh DaduGyan PrakashMojtaba Mirashrafi
    • G06F7/04
    • H04L63/061G06F21/335G06F21/34G06F21/6272G06F21/72G06F2221/2105G06F2221/2115G06F2221/2141G06F2221/2149G06F2221/2153H04L63/0853H04L63/123H04W4/50
    • A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature.
    • 一种用于安全用户识别模块服务的方法,装置,系统和计算机程序产品。 响应于通过系统的安全分区来接收为系统激活通信服务的请求而激活通过移动网络的通信。 响应于接收到请求,从仅由安全分区访问的存储中检索用于许可服务的密钥。 密钥被包括在请求激活通信服务的许可证中,并且许可证被发送到用于通信服务的服务提供商。 服务提供者与许可证服务人员进行通信,以获得许可证的数字签名。 安全分区从服务提供商接收签名的许可证,确认签名的许可证包含许可服务的数字签名,并且响应于确认签署的许可证包含数字签名,激活系统的通信服务。
    • 77. 发明授权
    • Payment management on mobile devices
    • 移动设备上的付款管理
    • US08244609B2
    • 2012-08-14
    • US12753660
    • 2010-04-02
    • Gyan PrakashSaurabh DaduSelim AissiSanjay Bakshi
    • Gyan PrakashSaurabh DaduSelim AissiSanjay Bakshi
    • G07F19/00
    • G06Q20/3223G06Q20/102G06Q20/14G06Q20/3227G06Q20/401G06Q40/12
    • Embodiments of techniques and systems for asynchronous offline bill review and payment are described. A bill payment management module, operated on a manageability engine on a mobile device, communicates with an online bill payment service. The bill payment management module may receive information about bill payments, including bills which are due, and presents selective information to a bill payment client application. A bill payer can then access the information on the mobile device through the bill payment client application and review or change the payment amounts. The review and the modifications may be performed when the mobile device is offline and the modifications may be stored until a later time when the mobile device can connect to a network. Once a network is available, the bill payment management module may send payment instructions to the online bill payment service. Other embodiments may be described and claimed.
    • 描述用于异步离线账单审查和支付的技术和系统的实施例。 在移动设备上的可管理引擎上运行的账单支付管理模块与在线账单支付服务进行通信。 账单支付管理模块可以接收关于账单支付的信息,包括到期的账单,并向账单支付客户端应用呈现选择性信息。 然后,付款人可以通过帐单支付客户端应用程序访问移动设备上的信息,并查看或更改付款金额。 可以在移动设备离线时执行审查和修改,并且可以存储修改直到移动设备可以连接到网络的较晚时间。 一旦网络可用,账单支付管理模块可以向在线账单支付服务发送支付指令。 可以描述和要求保护其他实施例。