会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • AUTOMATIC CONTROL OF A SECURITY PROTECTION MODE OF AN ELECTRONIC DEVICE
    • 电子设备安全保护模式的自动控制
    • WO2010099629A1
    • 2010-09-10
    • PCT/CA2010/000359
    • 2010-03-05
    • ABSOLUTE SOFTWARE CORPORATIONGLAVE, Geoff
    • GLAVE, Geoff
    • G06F21/00G06F11/30G08B13/14
    • G06F21/88
    • An automated method and apparatus is provided for deterring unauthorized use or theft of electronic devices, or other sorts of items into which a tracking device has been installed, particularly those in a distribution channel. The automated method is performed by a computer system of a monitoring center, and comprises the steps of: receiving a call over a network from the electronic device, said call initiated by an agent installed on the electronic device, said agent including functionality for tracking usage of the electronic device and for reporting information regarding said usage to the monitoring center, the agent thereby facilitating recovery of the electronic device when stolen; in response to the call, determining, at least, whether a sale of the electronic device has been reported; and by communication with the agent, causing the electronic device to enter into a state that is dependent, at least, upon the determination of whether a sale of the electronic device has been reported, said state affecting whether the agent reports information to the monitoring center regarding usage of the electronic device.
    • 提供了一种自动化方法和装置,用于阻止非法使用或盗窃电子设备或其他类型的物品,其中已经安装了跟踪装置,特别是在配送通道中的物品。 该自动化方法由监视中心的计算机系统执行,并且包括以下步骤:通过网络从电子设备接收呼叫,所述呼叫由安装在电子设备上的代理发起,所述代理包括跟踪使用的功能 并且用于向监视中心报告关于所述使用的信息,所述代理因此便于被盗时电子设备的恢复; 响应于该呼叫,至少确定是否报告了电子设备的销售; 并且通过与代理人的通信,使得电子设备进入至少依赖于确定是否已经报告电子设备的销售的状态,所述状态影响代理是否向监视中心报告信息 关于电子设备的使用。
    • 6. 发明申请
    • SECURITY APPARATUS AND METHOD
    • 安全装置和方法
    • WO1996015485A1
    • 1996-05-23
    • PCT/CA1995000646
    • 1995-11-15
    • ABSOLUTE SOFTWARE CORPORATIONCOTICHINI, ChristianCAIN, FraserNGUYEN, Thanh, Cam
    • ABSOLUTE SOFTWARE CORPORATION
    • G06F01/00
    • G06F12/1408G01S1/02G06F13/126G06F21/313G06F21/73G06F21/88G06F2221/2111H04L41/046H04L41/28H04L43/0817H04W12/12
    • A system for locating and monitoring electronic devices utilizing a security system that is secretly and transparently embedded within the software, firmware, or hardware of a computer. This security system causes the client computer to periodically and conditionally call a host system to report its serial number via an encoded series of dialed numbers. A host monitoring system receives calls from various clients and determines which calls to accept and which to reject. This determination is made by comparing the decoded client serial numbers with a predefined and updated list of numbers corresponding to reported stolen computers. Only calls from clients on the predefined list are accepted. The host also concurrently obtains the caller ID of the calling client to determine the physical location of the client computer. The caller ID, indicating the physical location of the stolen device, and the serial number are subsequently transmitted to a notifying station in order to facilitate the recovery of the stolen device. The security system remains hidden from the user, and actively resists attempts to disable it.
    • 一种利用秘密和透明地嵌入在计算机的软件,固件或硬件内的安全系统来定位和监视电子设备的系统。 该安全系统使得客户端计算机周期性地有条件地呼叫主机系统以经编码的一系列拨号号码来报告其序列号。 主机监控系统接收来自各种客户端的呼叫,并确定要接受的呼叫以及要拒绝的呼叫。 通过将解码的客户端序列号与对应于报告的被盗计算机的预定和更新的号码列表进行比较来进行该确定。 只接受来自预定义列表中客户端的呼叫。 主机还同时获取主叫客户端的呼叫者ID,以确定客户端计算机的物理位置。 随后将指示被盗设备的物理位置的呼叫者ID和序列号发送到通知站,以便于被盗设备的恢复。 安全系统保持隐藏,并且主动阻止尝试将其禁用。
    • 10. 发明申请
    • APPROACHES FOR ENSURING DATA SECURITY
    • 保护数据安全的方法
    • WO2011056700A2
    • 2011-05-12
    • PCT/US2010/054418
    • 2010-10-28
    • ABSOLUTE SOFTWARE CORPORATIONTARKHANYAN, AnahitGUPTA, Ravi
    • TARKHANYAN, AnahitGUPTA, Ravi
    • G06F21/22G06F21/24
    • G06F21/57G06F21/6218G06F21/88
    • Techniques for protecting resources of a client from theft or unauthorized access. A BIOS agent stores policy data within a BIOS of the client. The BIOS agent is one or more software modules operating in the BIOS of the client. The policy data describes one or more security policies which the client is to follow. In response to the client following at least one of the one or more security policies, a persistent storage medium of the client is locked by instructing a controller of the persistent storage medium to deny, to any entity, access to data stored on the persistent storage medium unless the entity supplies, to the controller, a recognized authentication credential. In this way, a malicious user without access to the recognized authentication credential cannot access the data stored on the persistent storage medium, even if the persistent storage medium is removed from the client.
    • 保护客户资源免遭盗窃或未经授权访问的技术。 BIOS代理将策略数据存储在客户端的BIOS中。 BIOS代理是在客户端的BIOS中运行的一个或多个软件模块。 策略数据描述了客户端要遵循的一个或多个安全策略。 响应于客户端遵循一个或多个安全策略中的至少一个,通过指示持久存储介质的控制器拒绝对任何实体访问存储在持久存储器上的数据来锁定客户端的持久存储介质 除非实体向控制者提供认可的认证凭证。 以这种方式,即使永久存储介质从客户机中移除,无法访问认可的认证凭证的恶意用户也不能访问存储在永久存储介质上的数据。