RU2007122339A - Изолированное вычислительное окружение, привязанное к центральному процессору и материнской плате - Google Patents

Изолированное вычислительное окружение, привязанное к центральному процессору и материнской плате Download PDF

Info

Publication number
RU2007122339A
RU2007122339A RU2007122339/09A RU2007122339A RU2007122339A RU 2007122339 A RU2007122339 A RU 2007122339A RU 2007122339/09 A RU2007122339/09 A RU 2007122339/09A RU 2007122339 A RU2007122339 A RU 2007122339A RU 2007122339 A RU2007122339 A RU 2007122339A
Authority
RU
Russia
Prior art keywords
computer
computing environment
state
isolated computing
program code
Prior art date
Application number
RU2007122339/09A
Other languages
English (en)
Inventor
Александр ФРЭНК (US)
Александр ФРЭНК
Томас Дж. ФИЛЛИПС (US)
Томас Дж. ФИЛЛИПС
Мартин Х. ХОЛЛ (US)
Мартин Х. ХОЛЛ
Original Assignee
Майкрософт Корпорейшн (Us)
Майкрософт Корпорейшн
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/989,122 external-priority patent/US7610631B2/en
Priority claimed from US11/006,837 external-priority patent/US20060165005A1/en
Application filed by Майкрософт Корпорейшн (Us), Майкрософт Корпорейшн filed Critical Майкрософт Корпорейшн (Us)
Publication of RU2007122339A publication Critical patent/RU2007122339A/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/76Architectures of general purpose stored program computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/14Payment architectures specially adapted for billing systems
    • G06Q20/145Payments according to the detected use or quantity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mathematical Physics (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)

Abstract

1. Компьютер, выполненный с возможностью исполнения программного кода в изолированном вычислительном окружении, содержащийизолированное вычислительное окружение для исполнения программного кода, защищенную память, доступную только упомянутому программному коду и недоступную второму программному коду, исполняемому другим окружением исполнения;логическую схему для предписания процессору осуществлять исполнение из защищенной памяти; итаймер для хронирования событий, который присоединен к логической схеме, при этом упомянутый программный код активируется в качестве реакции на сигнал от таймера.2. Компьютер по п.1, в котором упомянутое другое окружение исполнения содержит одно из операционной системы, базовой системы ввода/вывода (BIOS) и ядра.3. Компьютер по п.1, в котором упомянутый программный код выполняет мониторинг состояния компьютера.4. Компьютер по п.3, дополнительно содержащий процессор, и состояние компьютера является одним из состояния ресурса, используемого операционной системой, состояния прикладной программы, состояния расширения BIOS и состояния процессора.5. Компьютер по п.3, в котором процессор содержит упомянутое изолированное вычислительное окружение.6. Компьютер по п.3, в котором упомянутый программный код вводит в действие политику, относящуюся к состоянию компьютера.7. Компьютер по п.6, в котором политика, относящаяся к состоянию компьютера, содержит одно из уменьшения скорости обработки компьютера, уменьшения функциональности работы компьютера, ограничения доступа к оперативной памяти, ограничения структуры системы команд и перезагрузки компьютера.8. Компьютер по п.1, дополнительно сод�

Claims (20)

1. Компьютер, выполненный с возможностью исполнения программного кода в изолированном вычислительном окружении, содержащий
изолированное вычислительное окружение для исполнения программного кода, защищенную память, доступную только упомянутому программному коду и недоступную второму программному коду, исполняемому другим окружением исполнения;
логическую схему для предписания процессору осуществлять исполнение из защищенной памяти; и
таймер для хронирования событий, который присоединен к логической схеме, при этом упомянутый программный код активируется в качестве реакции на сигнал от таймера.
2. Компьютер по п.1, в котором упомянутое другое окружение исполнения содержит одно из операционной системы, базовой системы ввода/вывода (BIOS) и ядра.
3. Компьютер по п.1, в котором упомянутый программный код выполняет мониторинг состояния компьютера.
4. Компьютер по п.3, дополнительно содержащий процессор, и состояние компьютера является одним из состояния ресурса, используемого операционной системой, состояния прикладной программы, состояния расширения BIOS и состояния процессора.
5. Компьютер по п.3, в котором процессор содержит упомянутое изолированное вычислительное окружение.
6. Компьютер по п.3, в котором упомянутый программный код вводит в действие политику, относящуюся к состоянию компьютера.
7. Компьютер по п.6, в котором политика, относящаяся к состоянию компьютера, содержит одно из уменьшения скорости обработки компьютера, уменьшения функциональности работы компьютера, ограничения доступа к оперативной памяти, ограничения структуры системы команд и перезагрузки компьютера.
8. Компьютер по п.1, дополнительно содержащий материнскую плату, причем упомянутое изолированное вычислительное окружение размещено на этой материнской плате, при этом данное изолированное вычислительное окружение содержит защищенную память и таймер.
9. Изолированное вычислительное окружение для использования в компьютере, содержащее
память, защищенную от доступа со стороны неавторизованных окружений исполнения;
программу, сохраненную в этой памяти и закодированную для измерения состояния компьютера, причем это состояние соответствует предварительно определенному желаемому состоянию работы компьютера;
логическую схему для предписания исполнения программы; и
таймер для отсчета интервала времени, причем таймер запускает логическую схему для исполнения упомянутой программы в соответствии с этим интервалом.
10. Изолированное вычислительное окружение по п.9, в котором доступ к памяти требует криптографическую идентификацию авторизованного окружения исполнения.
11. Изолированное вычислительное окружение по п.9, которое размещено в компьютере на постоянной основе.
12. Изолированное вычислительное окружение по п.9, дополнительно содержащее схему верификации цифровой подписи для определения результата хеширования диапазона памяти.
13. Изолированное вычислительное окружение по п.9, дополнительно содержащее схему верификации цифровой подписи для подтверждения подлинности цифровой подписи сообщения для изменения программы.
14. Изолированное вычислительное окружение по п.9, дополнительно содержащее схему верификации цифровой подписи для подтверждения подлинности цифровой подписи прикладной программы, исполняемой компьютером.
15. Изолированное вычислительное окружение по п.9, дополнительно содержащее схему верификации цифровой подписи для подтверждения подлинности цифровой подписи данных, принятых изолированным вычислительным окружением.
16. Изолированное вычислительное окружение по п.9, которое имеет доступ к вычислительным ресурсам, используемым одной из операционной системы и прикладной программы.
17. Способ изготовления компьютера, выполненного с возможностью работы с оплатой за использование, причем способ содержит этапы, на которых
предоставляют материнскую плату компьютера;
размещают изолированное вычислительное окружение на материнской плате, при этом изолированное вычислительное окружение содержит
защищенную память;
таймер для отсчета интервала времени; и
логическую схему для предписания исполнения кода, сохраненного в защищенной памяти;
защищают изолированное вычислительное окружение от вмешательства; и
размещают программный код в защищенной памяти, причем данный программный код при исполнении определяет состояние компьютера и вводит в действие политику, когда состояние компьютера удовлетворяет условию.
18. Способ по п.17, в котором размещение изолированного вычислительного окружения на материнской плате дополнительно содержит этапы, на которых
размещают изолированное вычислительное окружение в процессоре; и
размещают процессор на материнской плате.
19. Способ по п.17, в котором размещение изолированного вычислительного окружения на материнской плате дополнительно содержит этапы, на которых
размещают изолированное вычислительное окружение на материнской плате; и
предохраняют изолированное вычислительное окружение на материнской плате с покрытием, попытка удаления которого приводит к разрушению.
20. Способ по п.17, дополнительно содержащий этапы, на которых
изменяют состояние компьютера, причем это состояние компьютера содержит одно из присоединения неавторизованной периферии, исполнения неавторизованного кода и работы компьютера после даты истечения срока; и
тестируют на предмет того, что изолированное вычислительное окружение вводит в действие политику, соответствующую состоянию компьютера.
RU2007122339/09A 2004-11-15 2005-11-12 Изолированное вычислительное окружение, привязанное к центральному процессору и материнской плате RU2007122339A (ru)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US10/989,122 2004-11-15
US10/989,122 US7610631B2 (en) 2004-11-15 2004-11-15 Method and apparatus for provisioning software
US11/006,837 US20060165005A1 (en) 2004-11-15 2004-12-08 Business method for pay-as-you-go computer and dynamic differential pricing
US11/006,837 2004-12-08
US11/022,493 US8464348B2 (en) 2004-11-15 2004-12-22 Isolated computing environment anchored into CPU and motherboard
US11/022,493 2004-12-22

Publications (1)

Publication Number Publication Date
RU2007122339A true RU2007122339A (ru) 2008-12-20

Family

ID=36388007

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2007122339/09A RU2007122339A (ru) 2004-11-15 2005-11-12 Изолированное вычислительное окружение, привязанное к центральному процессору и материнской плате

Country Status (8)

Country Link
US (1) US8464348B2 (ru)
EP (1) EP1815629A4 (ru)
JP (1) JP2008521092A (ru)
KR (1) KR20070084257A (ru)
BR (1) BRPI0518921A2 (ru)
MX (1) MX2007005656A (ru)
RU (1) RU2007122339A (ru)
WO (1) WO2006055425A2 (ru)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2510952C2 (ru) * 2010-06-11 2014-04-10 Интел Корпорейшн Развертывание образа микропрограммы при наличии множества собственников

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8176564B2 (en) * 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US7979721B2 (en) * 2004-11-15 2011-07-12 Microsoft Corporation Enhanced packaging for PC security
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US20060106920A1 (en) * 2004-11-15 2006-05-18 Microsoft Corporation Method and apparatus for dynamically activating/deactivating an operating system
US7770205B2 (en) * 2005-01-19 2010-08-03 Microsoft Corporation Binding a device to a computer
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US7539647B2 (en) * 2005-08-25 2009-05-26 Microsoft Corporation Using power state to enforce software metering state
US20070061535A1 (en) * 2005-09-12 2007-03-15 Microsoft Corporation Processing unit enclosed operating system
US7518507B2 (en) * 2005-11-14 2009-04-14 Honeywell International Inc. Method and system to detect tampering of a closed chassis using a passive fiber optic sensor
US20080005560A1 (en) * 2006-06-29 2008-01-03 Microsoft Corporation Independent Computation Environment and Provisioning of Computing Device Functionality
US7844808B2 (en) * 2006-12-18 2010-11-30 Microsoft Corporation Computer compliance enforcement
US20080184026A1 (en) * 2007-01-29 2008-07-31 Hall Martin H Metered Personal Computer Lifecycle
US9870220B2 (en) * 2008-12-05 2018-01-16 Advanced Micro Devices, Inc. Memory flash apparatus and method for providing device upgrades over a standard interface
US10242182B2 (en) 2009-10-23 2019-03-26 Secure Vector, Llc Computer security system and method
US9015455B2 (en) * 2011-07-07 2015-04-21 Intel Corporation Processsor integral technologies for BIOS flash attack protection and notification
JP5816373B2 (ja) * 2011-09-07 2015-11-18 インテル・コーポレーション デバイスのファームウェア整合性の検証
WO2014055372A2 (en) * 2012-10-02 2014-04-10 Mordecai Barkan Secure computer architectures, systems, and applications
US9342695B2 (en) 2012-10-02 2016-05-17 Mordecai Barkan Secured automated or semi-automated systems
US9672360B2 (en) 2012-10-02 2017-06-06 Mordecai Barkan Secure computer architectures, systems, and applications
US11188652B2 (en) 2012-10-02 2021-11-30 Mordecai Barkan Access management and credential protection
FR3018378A1 (fr) * 2014-03-12 2015-09-11 Enrico Maim Systeme et procede transactionnels a architecture repartie fondees sur des transactions de transferts d'unites de compte entre adresses
US9413765B2 (en) 2014-03-25 2016-08-09 Intel Corporation Multinode hubs for trusted computing
WO2016007418A1 (en) * 2014-07-07 2016-01-14 Ipdev Co. A computer security system and method
US9996279B2 (en) * 2015-12-18 2018-06-12 Intel Corporation Integrity protection for system management mode

Family Cites Families (353)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3308306A (en) * 1964-05-08 1967-03-07 Specialties Dev Corp Electrical power supply and battery charges
US4967273A (en) 1983-03-21 1990-10-30 Vidcode, Inc. Television program transmission verification method and apparatus
US4620150A (en) 1984-04-12 1986-10-28 General Electric Company Electric meter with electronic rolling demand register
US6289319B1 (en) 1984-05-24 2001-09-11 Lawrence B. Lockwood Automatic business and financial transaction processing system
JPH0535461Y2 (ru) 1985-08-21 1993-09-08
US4910692A (en) 1985-10-09 1990-03-20 Outram John D Adaptive data logger
JPH0635718B2 (ja) 1986-05-15 1994-05-11 三菱重工業株式会社 水分プロフアイルコントロ−ル装置
US4796181A (en) * 1986-10-24 1989-01-03 Wiedemer John D Billing system for computer software
US4817094A (en) 1986-12-31 1989-03-28 International Business Machines Corporation Fault tolerant switch with selectable operating modes
US4750034A (en) 1987-01-21 1988-06-07 Cloeck En Moedigh Bioscoopreclame B.V. Apparatus for monitoring the replay of audio/video information carriers
US4855922A (en) 1987-03-20 1989-08-08 Scientific-Atlanta, Inc. Apparatus and method for monitoring an energy management system
US4855730A (en) 1987-05-08 1989-08-08 Rca Licensing Corporation Component audio/video system with timed control of plural peripheral devices
US4857999A (en) 1988-12-20 1989-08-15 Peac Media Research, Inc. Video monitoring system
JPH086729Y2 (ja) 1989-08-02 1996-02-28 藤森工業株式会社 ガス抜き用弁の液状シール剤供給装置
US5001752A (en) * 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
CA2010591C (en) 1989-10-20 1999-01-26 Phillip M. Adams Kernels, description tables and device drivers
US5249184A (en) 1990-01-30 1993-09-28 Johnson Service Company Network control system with improved reliability
US6507909B1 (en) 1990-02-13 2003-01-14 Compaq Information Technologies Group, L.P. Method for executing trusted-path commands
US5012514A (en) * 1990-06-26 1991-04-30 Paul Renton Hard drive security system
US5301268A (en) 1990-10-10 1994-04-05 Fuji Xerox Co., Ltd. Apparatus for transferring information between different window systems
DE4039355C2 (de) 1990-12-10 1998-07-30 Bosch Gmbh Robert Vorrichtung zur Funktionsüberprüfung einer Watchdog-Schaltung
US5274368A (en) 1991-02-15 1993-12-28 Motorola, Inc. Method and apparatus for controlling access to a communication system
CA2097360A1 (en) 1992-06-03 1993-12-04 Paul Dvorkis Optical readers
JP3500662B2 (ja) 1993-06-25 2004-02-23 株式会社三洋物産 制御装置
US5513319A (en) * 1993-07-02 1996-04-30 Dell Usa, L.P. Watchdog timer for computer system reset
US5444780A (en) 1993-07-22 1995-08-22 International Business Machines Corporation Client/server based secure timekeeping system
US5355161A (en) 1993-07-28 1994-10-11 Concord Media Systems Identification system for broadcast program segments
US5771354A (en) 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5530846A (en) 1993-12-29 1996-06-25 International Business Machines Corporation System for decoupling clock amortization from clock synchronization
NZ329891A (en) 1994-01-13 2000-01-28 Certco Llc Method of upgrading firmware of trusted device using embedded key
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
JPH07244781A (ja) * 1994-03-07 1995-09-19 C S K Sogo Kenkyusho:Kk ソフトウェアレンタル方法および装置ならびに流通媒体
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US6424715B1 (en) * 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US5563799A (en) 1994-11-10 1996-10-08 United Technologies Automotive, Inc. Low cost/low current watchdog circuit for microprocessor
US5845065A (en) 1994-11-15 1998-12-01 Wrq, Inc. Network license compliance apparatus and method
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
DE4447404C2 (de) 1994-12-23 1998-08-20 Francotyp Postalia Gmbh Verfahren zur Dateneingabe in eine Waage und Anordnung zur Durchführung des Verfahrens
CN100452072C (zh) 1995-02-13 2009-01-14 英特特拉斯特技术公司 用于管理在第一装置和第二装置之间的数字文档的分布的方法
US5585642A (en) * 1995-02-15 1996-12-17 Loma Linda University Medical Center Beamline control and security system for a radiation treatment facility
EP0829046B1 (de) 1995-05-29 1999-09-29 Siemens Aktiengesellschaft Setup-verfahren und setup-system für benutzerprogramme, sowie benutzerrechner in einem rechnernetz
US5768382A (en) * 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US5671412A (en) 1995-07-28 1997-09-23 Globetrotter Software, Incorporated License management system for software applications
US5793839A (en) 1995-08-03 1998-08-11 Bell Atlantic Network Services, Inc. Common channel signaling event detection and control
US6147773A (en) 1995-09-05 2000-11-14 Hewlett-Packard Company System and method for a communication system
US5758068A (en) 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US5825883A (en) 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
JP2001526550A (ja) 1995-11-22 2001-12-18 ウォーカー・アセット・マネージメント・リミテッド・パートナーシップ 暗号その他のプロトコルを使用するコンピュータにより生成された結果の遠隔的な監査
US5774870A (en) 1995-12-14 1998-06-30 Netcentives, Inc. Fully integrated, on-line interactive frequency and award redemption program
US6885994B1 (en) 1995-12-26 2005-04-26 Catalina Marketing International, Inc. System and method for providing shopping aids and incentives to customers through a computer network
JPH09185504A (ja) 1995-12-28 1997-07-15 Presto Japan Kk データ書換え装置及び書換え方法
DE19612999C2 (de) 1996-03-22 1999-04-01 Wasy Ges Fuer Wasserwirtschaft System zur Sicherung geschützter Software gegen unbefugte Benutzung in Rechnernetzwerken
US5802592A (en) * 1996-05-31 1998-09-01 International Business Machines Corporation System and method for protecting integrity of alterable ROM using digital signatures
US5883670A (en) 1996-08-02 1999-03-16 Avid Technology, Inc. Motion video processing circuit for capture playback and manipulation of digital motion video information on a computer
US6026293A (en) * 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
US5844986A (en) * 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US5754763A (en) 1996-10-01 1998-05-19 International Business Machines Corporation Software auditing mechanism for a distributed computer enterprise environment
US5948061A (en) 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US6537352B2 (en) 1996-10-30 2003-03-25 Idatech, Llc Hydrogen purification membranes, components and fuel processing systems containing the same
US5673832A (en) * 1996-10-31 1997-10-07 Whalen; Joseph Ski carrier
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US5763832A (en) 1997-01-02 1998-06-09 Anselm; Anthony C. Apparatus for affixing a strain wire into the wiring of flexible electric conduit
US5953502A (en) * 1997-02-13 1999-09-14 Helbig, Sr.; Walter A Method and apparatus for enhancing computer system security
DE19712375A1 (de) 1997-03-25 1998-10-01 Bosch Gmbh Robert Watchdog-Schaltung
US5925127A (en) 1997-04-09 1999-07-20 Microsoft Corporation Method and system for monitoring the use of rented software
US6441813B1 (en) 1997-05-16 2002-08-27 Kabushiki Kaisha Toshiba Computer system, and video decoder used in the system
US6021438A (en) 1997-06-18 2000-02-01 Wyatt River Software, Inc. License management system using daemons and aliasing
US6073172A (en) 1997-07-14 2000-06-06 Freegate Corporation Initializing and reconfiguring a secure network interface
US6230185B1 (en) 1997-07-15 2001-05-08 Eroom Technology, Inc. Method and apparatus for facilitating communication between collaborators in a networked environment
US6314408B1 (en) 1997-07-15 2001-11-06 Eroom Technology, Inc. Method and apparatus for controlling access to a product
US6233600B1 (en) 1997-07-15 2001-05-15 Eroom Technology, Inc. Method and system for providing a networked collaborative work environment
US6188995B1 (en) 1997-07-28 2001-02-13 Apple Computer, Inc. Method and apparatus for enforcing software licenses
US6061794A (en) 1997-09-30 2000-05-09 Compaq Computer Corp. System and method for performing secure device communications in a peer-to-peer bus architecture
US6185678B1 (en) 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
DE19744375A1 (de) 1997-10-08 1999-04-15 Philips Patentverwaltung Steuerschaltung für einen Microcontroller
US6286051B1 (en) 1997-11-12 2001-09-04 International Business Machines Corporation Method and apparatus for extending a java archive file
US6334189B1 (en) 1997-12-05 2001-12-25 Jamama, Llc Use of pseudocode to protect software from unauthorized use
US5983238A (en) 1997-12-26 1999-11-09 Diamond Id Gemstons identification tracking and recovery system
US6148417A (en) * 1998-01-14 2000-11-14 Micron Electronics, Inc. Method for determining a source of failure during a file system access
US20020055906A1 (en) 1998-03-11 2002-05-09 Katz Ronald A. Methods and apparatus for intelligent selection of goods and services in telephonic and electronic commerce
JP3743594B2 (ja) 1998-03-11 2006-02-08 株式会社モリタ製作所 Ct撮影装置
US6189146B1 (en) 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6253224B1 (en) * 1998-03-24 2001-06-26 International Business Machines Corporation Method and system for providing a hardware machine function in a protected virtual machine
US6279156B1 (en) 1999-01-26 2001-08-21 Dell Usa, L.P. Method of installing software on and/or testing a computer system
US6226747B1 (en) 1998-04-10 2001-05-01 Microsoft Corporation Method for preventing software piracy during installation from a read only storage medium
US5994710A (en) 1998-04-30 1999-11-30 Hewlett-Packard Company Scanning mouse for a computer system
IL124571A0 (en) 1998-05-21 1998-12-06 Miki Mullor Method of restricting software operation within a licensed limitation
US6219652B1 (en) 1998-06-01 2001-04-17 Novell, Inc. Network license authentication
US20040225894A1 (en) 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US20040107368A1 (en) 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US6587684B1 (en) 1998-07-28 2003-07-01 Bell Atlantic Nynex Mobile Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol
US6868433B1 (en) 1998-09-11 2005-03-15 L.V. Partners, L.P. Input device having positional and scanning capabilities
US6385727B1 (en) 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
US6671803B1 (en) 1998-10-06 2003-12-30 Koninklijke Philips Electronics N.V. Method and system for consumer electronic device certificate management
US6212280B1 (en) 1998-10-23 2001-04-03 L3-Communications Corporation Apparatus and methods for managing key material in heterogeneous cryptographic assets
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US7174457B1 (en) 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US6330670B1 (en) * 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6321335B1 (en) 1998-10-30 2001-11-20 Acqis Technology, Inc. Password protected modular computer method and device
US6442529B1 (en) 1998-11-17 2002-08-27 Novaweb Technologies, Inc. Methods and apparatus for delivering targeted information and advertising over the internet
US6272469B1 (en) 1998-11-25 2001-08-07 Ge Medical Systems Global Technology Company, Llc Imaging system protocol handling method and apparatus
US6303924B1 (en) 1998-12-21 2001-10-16 Microsoft Corporation Image sensing operator input device
US6263431B1 (en) * 1998-12-31 2001-07-17 Intle Corporation Operating system bootstrap security mechanism
US6839841B1 (en) 1999-01-29 2005-01-04 General Instrument Corporation Self-generation of certificates using secure microprocessor in a device for transferring digital information
WO2000045332A1 (de) 1999-01-29 2000-08-03 Infineon Technologies Ag Kontaktlose chipkarte
JP4603167B2 (ja) 1999-02-15 2010-12-22 ヒューレット・パッカード・カンパニー コンピューティング装置のモジュール間通信
US7552166B2 (en) 1999-02-22 2009-06-23 Chack Michael A Method of queuing requests to access a communications network
WO2000054126A1 (en) * 1999-03-05 2000-09-14 Hewlett-Packard Company Smartcard user interface for trusted computing platform
AU776027C (en) 1999-03-08 2005-04-07 Spyrus, Inc. Method and system for enforcing access to a computing resource using a licensing attribute certificate
US6463534B1 (en) 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
US6223291B1 (en) 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US8131648B2 (en) 1999-10-20 2012-03-06 Tivo Inc. Electronic content distribution and exchange system
US6920567B1 (en) 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
JP2000293369A (ja) 1999-04-08 2000-10-20 Canon Inc 機種識別機能付き装置、機種識別方法及び記憶媒体
US6851051B1 (en) * 1999-04-12 2005-02-01 International Business Machines Corporation System and method for liveness authentication using an augmented challenge/response scheme
SE514105C2 (sv) 1999-05-07 2001-01-08 Ericsson Telefon Ab L M Säker distribution och skydd av krypteringsnyckelinformation
US6957186B1 (en) 1999-05-27 2005-10-18 Accenture Llp System method and article of manufacture for building, managing, and supporting various components of a system
US7089194B1 (en) 1999-06-17 2006-08-08 International Business Machines Corporation Method and apparatus for providing reduced cost online service and adaptive targeting of advertisements
KR200379475Y1 (ko) 1999-06-18 2005-03-22 현대중공업 주식회사 다전극 서브머지드 아크 용접용 콘택트 팁의 구조
US6874087B1 (en) 1999-07-13 2005-03-29 International Business Machines Corporation Integrity checking an executable module and associated protected service provider module
US6704873B1 (en) 1999-07-30 2004-03-09 Accenture Llp Secure gateway interconnection in an e-commerce based environment
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
US6609201B1 (en) 1999-08-18 2003-08-19 Sun Microsystems, Inc. Secure program execution using instruction buffer interdependencies
US6158657A (en) 1999-09-03 2000-12-12 Capital One Financial Corporation System and method for offering and providing secured credit card products
EP1085396A1 (en) 1999-09-17 2001-03-21 Hewlett-Packard Company Operation of trusted state in computing platform
DE19944991B4 (de) 1999-09-20 2004-04-29 Giesecke & Devrient Gmbh Verfahren zur Sicherung eines Programmablaufs
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
JP2001101033A (ja) 1999-09-27 2001-04-13 Hitachi Ltd オペレーティングシステム及びアプリケーションプログラムの障害監視方法
US6763458B1 (en) 1999-09-27 2004-07-13 Captaris, Inc. System and method for installing and servicing an operating system in a computer or information appliance
US6983050B1 (en) * 1999-10-20 2006-01-03 Microsoft Corporation Methods and apparatus for protecting information content
US20020123964A1 (en) 1999-11-03 2002-09-05 Gerald Arthur Kramer Payment monitoring system
US6738810B1 (en) * 1999-11-03 2004-05-18 D. Michael Corporation Method and apparatus for encouraging timely payments associated with a computer system
US6844871B1 (en) 1999-11-05 2005-01-18 Microsoft Corporation Method and apparatus for computer input using six degrees of freedom
US6826690B1 (en) 1999-11-08 2004-11-30 International Business Machines Corporation Using device certificates for automated authentication of communicating devices
JP2001184472A (ja) 1999-12-27 2001-07-06 Hitachi Ltd アプリケーションプログラムの供給方法、スマートカード、スクリプト供給方法、端末装置およびアプリケーションプログラムを有する記憶媒体
US6816900B1 (en) 2000-01-04 2004-11-09 Microsoft Corporation Updating trusted root certificates on a client computer
US6571216B1 (en) 2000-01-14 2003-05-27 International Business Machines Corporation Differential rewards with dynamic user profiling
US6791157B1 (en) * 2000-01-18 2004-09-14 Advanced Micro Devices, Inc. Integrated circuit package incorporating programmable elements
FR2805062B1 (fr) 2000-02-10 2005-04-08 Bull Cp8 Procede de transmission de flux de donnees a haut debit sur un reseau de type internet entre un serveur et un terminal a carte a puce, notamment d'un flux de donnees multimedia
JP2001236324A (ja) 2000-02-24 2001-08-31 Fujitsu Ltd バイオメトリクス情報による個人認証機能を有する携帯電子装置
US7421480B2 (en) 2000-02-28 2008-09-02 O2 Micro International Limited Personal computing environment using mozilla
US20010034711A1 (en) 2000-03-01 2001-10-25 Tashenberg Bradley A. Distributed operating network and method for using and implementing same
JP2001338233A (ja) 2000-03-24 2001-12-07 Sony Corp 電子機器、使用時間による課金システムおよび方法、課金処理装置、記録媒体、プリペイドカード
US6625729B1 (en) 2000-03-31 2003-09-23 Hewlett-Packard Company, L.P. Computer system having security features for authenticating different components
US6694000B2 (en) 2000-04-11 2004-02-17 Telecommunication Systems, Inc. Prepaid real-time web based reporting
JP2001312325A (ja) 2000-04-28 2001-11-09 Hitachi Ltd プログラムライセンスキー発行方法及び発行システム
US6847942B1 (en) 2000-05-02 2005-01-25 General Electric Canada Equipment Finance G.P. Method and apparatus for managing credit inquiries within account receivables
AUPQ736200A0 (en) 2000-05-08 2000-06-01 Canon Kabushiki Kaisha Information appliance cost subsidy
US6954728B1 (en) 2000-05-15 2005-10-11 Avatizing, Llc System and method for consumer-selected advertising and branding in interactive media
AU2001240077A1 (en) 2000-05-19 2001-12-03 Channelogics, Inc. Allocating access across shared communications medium
JP2001331229A (ja) 2000-05-23 2001-11-30 Nec Software Hokuriku Ltd プログラム使用チケットの販売システムおよびプログラム使用チケットの販売方法、並びに記録媒体
US6976162B1 (en) 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
WO2002007038A2 (en) 2000-06-29 2002-01-24 Morrell Calvin Jr Systems and methods for producing reward advertising and distributing by click-through incentives
JP3527211B2 (ja) 2000-08-01 2004-05-17 日立マクセル株式会社 電子クーポン・システム
KR100471053B1 (ko) 2000-08-04 2005-03-07 삼성전자주식회사 컴퓨터 및 그 제어 방법
GB0020441D0 (en) 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
GB0020488D0 (en) 2000-08-18 2000-10-11 Hewlett Packard Co Trusted status rollback
ATE272858T1 (de) 2000-08-24 2004-08-15 Wibu Systems Ag Verfahren zum schutz von computer-software und/oder computerlesbaren daten sowie schutzgerät
US7596784B2 (en) * 2000-09-12 2009-09-29 Symantec Operating Corporation Method system and apparatus for providing pay-per-use distributed computing resources
JP2002108870A (ja) 2000-09-27 2002-04-12 Oki Electric Ind Co Ltd 情報処理システムおよび情報処理方法
US7096469B1 (en) 2000-10-02 2006-08-22 International Business Machines Corporation Method and apparatus for enforcing capacity limitations in a logically partitioned system
JP2002108478A (ja) 2000-10-02 2002-04-10 Heisei Kikaku System:Kk ソフトウェアの使用ライセンスを使用時間単位の料金で販売する方法及びそのシステム
WO2002031742A2 (en) 2000-10-12 2002-04-18 Maggio Frank S Method and system for communicating advertising and entertainment content and gathering consumer information
US20060282319A1 (en) 2000-10-12 2006-12-14 Maggio Frank S Method and system for substituting media content
US6986030B2 (en) 2000-10-27 2006-01-10 M-Systems Flash Disk Pioneers Ltd. Portable memory device includes software program for interacting with host computing device to provide a customized configuration for the program
KR20020037453A (ko) 2000-11-14 2002-05-22 전영삼 전자의료보험카드 및 전자의료보험카드 운영시스템과 그운영방법
US20020129359A1 (en) 2000-11-27 2002-09-12 Lichner Randall Manton Cross platform system and method for the management and distribution of pay per view video on demand
US6585158B2 (en) 2000-11-30 2003-07-01 Agilent Technologies, Inc. Combined pointing device and bar code scanner
US6636270B2 (en) 2000-12-14 2003-10-21 Microsoft Corporation Clock slaving methods and arrangements
JP2002182562A (ja) * 2000-12-14 2002-06-26 Hitachi Ltd 日時情報設定装置
US7165109B2 (en) 2001-01-12 2007-01-16 Microsoft Corporation Method and system to access software pertinent to an electronic peripheral device based on an address stored in a peripheral device
US7310734B2 (en) 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US20020107701A1 (en) 2001-02-02 2002-08-08 Batty Robert L. Systems and methods for metering content on the internet
JP2002229861A (ja) 2001-02-07 2002-08-16 Hitachi Ltd 著作権保護機能つき記録装置
US20020124046A1 (en) 2001-02-20 2002-09-05 Fischer William A. Peripheral devices which manage application upload to computing devices
US7987510B2 (en) 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
US8949878B2 (en) 2001-03-30 2015-02-03 Funai Electric Co., Ltd. System for parental control in video programs based on multimedia content information
US20020147601A1 (en) 2001-04-05 2002-10-10 Fagan Von E. Lease arrangements for providing computer equipment
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US7814532B2 (en) * 2001-05-02 2010-10-12 Lenovo (Singapore) Pte. Ltd. Data processing system and method for password protecting a boot device
WO2002091146A2 (en) 2001-05-09 2002-11-14 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US7000100B2 (en) 2001-05-31 2006-02-14 Hewlett-Packard Development Company, L.P. Application-level software watchdog timer
US7395245B2 (en) 2001-06-07 2008-07-01 Matsushita Electric Industrial Co., Ltd. Content usage management system and server used in the system
US7103663B2 (en) 2001-06-11 2006-09-05 Matsushita Electric Industrial Co., Ltd. License management server, license management system and usage restriction method
US20020193101A1 (en) 2001-06-15 2002-12-19 Mcalinden Paul Configuring a portable device
JP2002374327A (ja) 2001-06-18 2002-12-26 Dainippon Printing Co Ltd Icカードの空きメモリ容量検知機能付き移動体通信端末
GB2376762A (en) * 2001-06-19 2002-12-24 Hewlett Packard Co Renting a computing environment on a trusted computing platform
US7237121B2 (en) 2001-09-17 2007-06-26 Texas Instruments Incorporated Secure bootloader for securing digital devices
DE10134541A1 (de) 2001-07-16 2003-02-13 Siemens Ag Computersystem und Verfahren für die Bestellung eines Produkts, insbesondere eines Nahrungs- oder Genussmittels
US20030027549A1 (en) 2001-07-30 2003-02-06 Msafe Inc. Prepaid communication system and method
US6664948B2 (en) 2001-07-30 2003-12-16 Microsoft Corporation Tracking pointing device motion using a single buffer for cross and auto correlation determination
WO2003012609A2 (en) 2001-08-01 2003-02-13 Matsushita Electric Industrial Co., Ltd. Device and method for managing content usage right
JP2003157335A (ja) 2001-08-01 2003-05-30 Matsushita Electric Ind Co Ltd コンテンツ利用権の管理装置およびその方法
GB2378780B (en) * 2001-08-14 2003-07-09 Elan Digital Systems Ltd Data integrity
US6993648B2 (en) * 2001-08-16 2006-01-31 Lenovo (Singapore) Pte. Ltd. Proving BIOS trust in a TCPA compliant system
US7484105B2 (en) 2001-08-16 2009-01-27 Lenovo (Singapore) Ptd. Ltd. Flash update using a trusted platform module
US7039037B2 (en) 2001-08-20 2006-05-02 Wang Jiwei R Method and apparatus for providing service selection, redirection and managing of subscriber access to multiple WAP (Wireless Application Protocol) gateways simultaneously
US20030040960A1 (en) 2001-08-22 2003-02-27 Eckmann Eduardo Enrique Method for promoting online advertising
US6934942B1 (en) 2001-08-24 2005-08-23 Microsoft Corporation System and method for using data address sequences of a program in a software development tool
US7310821B2 (en) 2001-08-27 2007-12-18 Dphi Acquisitions, Inc. Host certification method and system
US7050936B2 (en) 2001-09-06 2006-05-23 Comverse, Ltd. Failure prediction apparatus and method
US20030048473A1 (en) 2001-09-13 2003-03-13 Allan Rosen Printing device having a built-in device driver
US20040255000A1 (en) 2001-10-03 2004-12-16 Simionescu Dan C. Remotely controlled failsafe boot mechanism and remote manager for a network device
US6708176B2 (en) 2001-10-19 2004-03-16 Bank Of America Corporation System and method for interactive advertising
US6925557B2 (en) 2001-10-26 2005-08-02 International Business Machines Corporation Method and system for a clean system booting process
US20030084352A1 (en) * 2001-10-30 2003-05-01 Schwartz Jeffrey D. Appliance security model system and method
US7035920B2 (en) 2001-10-30 2006-04-25 Hewlett-Packard Development Company, L.P. Remote execution of software using windows management instrumentation
JP2003140761A (ja) 2001-10-31 2003-05-16 Nec Infrontia Corp 情報端末及び決済端末
US20030084104A1 (en) 2001-10-31 2003-05-01 Krimo Salem System and method for remote storage and retrieval of data
JP2003140762A (ja) 2001-11-01 2003-05-16 Matsushita Electric Ind Co Ltd ネットワークを介したソフトウエア販売システム
JP3993416B2 (ja) 2001-11-02 2007-10-17 富士通株式会社 電子商取引方法、プログラム、記録媒体及びサーバ
US7243366B2 (en) 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
US7159120B2 (en) 2001-11-19 2007-01-02 Good Technology, Inc. Method and system for protecting data within portable electronic devices
US7054468B2 (en) 2001-12-03 2006-05-30 Honda Motor Co., Ltd. Face recognition using kernel fisherfaces
US6646244B2 (en) 2001-12-19 2003-11-11 Hewlett-Packard Development Company, L.P. Optical imaging device with speed variable illumination
US20030115458A1 (en) * 2001-12-19 2003-06-19 Dongho Song Invisable file technology for recovering or protecting a computer file system
US6744616B2 (en) 2001-12-28 2004-06-01 General Electric Company Method and apparatus for controlling an electronic control
US7234144B2 (en) * 2002-01-04 2007-06-19 Microsoft Corporation Methods and system for managing computational resources of a coprocessor in a computing system
JP2003208314A (ja) 2002-01-15 2003-07-25 Mitsubishi Electric Corp オペレーティングシステムの自動入れ替え可能な計算機システムおよびそのシステムを利用したオペレーションシステムの自動入れ替え方法
US8271400B2 (en) 2002-01-15 2012-09-18 Hewlett-Packard Development Company, L.P. Hardware pay-per-use
JP4197608B2 (ja) 2002-02-01 2008-12-17 パナソニック株式会社 価値情報交換システム
WO2003065182A1 (en) 2002-02-01 2003-08-07 Matsushita Electric Industrial Co., Ltd. License information exchange system
US7742992B2 (en) 2002-02-05 2010-06-22 Pace Anti-Piracy Delivery of a secure software license for a software product and a toolset for creating the software product
US7298717B2 (en) 2002-02-15 2007-11-20 Texas Instruments Incorporated Method and apparatus for providing transmit diversity with adaptive basis
US20030172376A1 (en) 2002-03-11 2003-09-11 Microsoft Corporation User controlled targeted advertisement placement for receiver modules
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
EP1351145A1 (en) 2002-04-04 2003-10-08 Hewlett-Packard Company Computer failure recovery and notification system
US6708893B2 (en) 2002-04-12 2004-03-23 Lucent Technologies Inc. Multiple-use smart card with security features and method
US6782477B2 (en) 2002-04-16 2004-08-24 Song Computer Entertainment America Inc. Method and system for using tamperproof hardware to provide copy protection and online security
US6782349B2 (en) 2002-05-03 2004-08-24 International Business Machines Corporation Method and system for updating a root of trust measurement function in a personal computer
AU2003223802A1 (en) 2002-05-10 2003-11-11 Protexis Inc. System and method for multi-tiered license management and distribution using networked clearinghouses
US7315896B2 (en) 2002-06-06 2008-01-01 International Business Machines Corporation Server network controller including packet forwarding and method therefor
JP2004031474A (ja) 2002-06-24 2004-01-29 Tdk Corp 電子部品及びその製造方法
US7549060B2 (en) 2002-06-28 2009-06-16 Microsoft Corporation Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US7216369B2 (en) 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method
US7891007B2 (en) 2002-06-28 2011-02-15 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
US20040001088A1 (en) 2002-06-28 2004-01-01 Compaq Information Technologies Group, L.P. Portable electronic key providing transportable personal computing environment
US7353402B2 (en) 2002-06-28 2008-04-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US8484696B2 (en) * 2002-07-05 2013-07-09 Igt Secure game download
US7565325B2 (en) 2002-07-09 2009-07-21 Avaya Technology Corp. Multi-site software license balancing
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7000829B1 (en) 2002-07-16 2006-02-21 Diebold, Incorporated Automated banking machine key loading system and method
US7121460B1 (en) 2002-07-16 2006-10-17 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated banking machine component authentication system and method
US6816809B2 (en) 2002-07-23 2004-11-09 Hewlett-Packard Development Company, L.P. Hardware based utilization metering
JP2004062561A (ja) 2002-07-30 2004-02-26 Dainippon Printing Co Ltd ソフトウェア管理システム、ソフトウェア管理サーバ、クライアント、プログラム、及び、記録媒体。
EP1429224A1 (en) 2002-12-10 2004-06-16 Texas Instruments Incorporated Firmware run-time authentication
US20040023636A1 (en) 2002-07-31 2004-02-05 Comverse Network Systems, Ltd. Wireless prepaid payphone system and cost control application
DE10235564A1 (de) 2002-08-03 2004-02-12 Robert Bosch Gmbh Verfahren zum Überwachen eines Mikroprozessors und Schaltungsanordnung mit einem Mikroprozessor
JP2004086392A (ja) 2002-08-26 2004-03-18 Hitachi Ltd 計算機構成変更方法およびシステム
US7877607B2 (en) * 2002-08-30 2011-01-25 Hewlett-Packard Development Company, L.P. Tamper-evident data management
BR0314673A (pt) 2002-09-23 2005-08-02 Koninkl Philips Electronics Nv Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede
JP2004118327A (ja) 2002-09-24 2004-04-15 Sony Corp コンテンツ使用制御装置及びコンテンツ使用制御方法、並びにコンピュータ・プログラム
JP4129216B2 (ja) 2002-09-27 2008-08-06 松下電器産業株式会社 グループ判定装置
US7376840B2 (en) 2002-09-30 2008-05-20 Lucent Technologies, Inc. Streamlined service subscription in distributed architectures
US20040067746A1 (en) 2002-10-03 2004-04-08 Johnson Jeffrey A. System for providing communications equipment
JP2004127040A (ja) 2002-10-03 2004-04-22 Internatl Business Mach Corp <Ibm> 情報処理装置、制御方法、プログラム、及び記録媒体
US20040088218A1 (en) 2002-11-04 2004-05-06 Abraham Daniel M. Coupon discounts redemption/cash back program
US7904720B2 (en) 2002-11-06 2011-03-08 Palo Alto Research Center Incorporated System and method for providing secure resource management
US7149801B2 (en) 2002-11-08 2006-12-12 Microsoft Corporation Memory bound functions for spam deterrence and the like
JP4099039B2 (ja) 2002-11-15 2008-06-11 松下電器産業株式会社 プログラム更新方法
US7171539B2 (en) 2002-11-18 2007-01-30 Arm Limited Apparatus and method for controlling access to a memory
US7707621B2 (en) 2002-12-02 2010-04-27 Silverbrook Research Pty Ltd Creation and usage of mutually exclusive messages
US8745409B2 (en) 2002-12-18 2014-06-03 Sandisk Il Ltd. System and method for securing portable data
BR0317604A (pt) 2002-12-20 2005-11-29 Nagracard Sa Dispositivo de segurança para um conector modular de segurança
US20050080701A1 (en) 2002-12-23 2005-04-14 Ge Corporate Financial Services, Inc. Methods and systems for managing risk management information
US20040128251A1 (en) 2002-12-31 2004-07-01 Chris Adam Apparatus, system and method for licensing
US20040187011A1 (en) 2003-03-18 2004-09-23 Lee Long K. Prevention of unauthorized software distribution
JP2004295846A (ja) 2003-03-28 2004-10-21 Dainippon Printing Co Ltd ライセンス管理システム、ライセンス管理サーバ、ライセンス管理方法、プログラム、及び、記録媒体
US20040193919A1 (en) 2003-03-31 2004-09-30 Dabbish Ezzat A. Method and apparatus for identifying trusted devices
GB2400461B (en) 2003-04-07 2006-05-31 Hewlett Packard Development Co Control of access to of commands to computing apparatus
US20040220858A1 (en) 2003-05-02 2004-11-04 Maggio Frank S. Method and system for verifying exposure to message content delivered via subscription networks
US20050033747A1 (en) 2003-05-25 2005-02-10 Erland Wittkotter Apparatus and method for the server-sided linking of information
US7729992B2 (en) 2003-06-13 2010-06-01 Brilliant Digital Entertainment, Inc. Monitoring of computer-related resources and associated methods and systems for disbursing compensation
US8838950B2 (en) * 2003-06-23 2014-09-16 International Business Machines Corporation Security architecture for system on chip
KR20050008439A (ko) 2003-07-10 2005-01-21 주식회사 비즈모델라인 카드 사용자의 용도 정의 정보가 포함된 카드 및 상기카드의 운영방법
US7444667B2 (en) 2003-07-28 2008-10-28 Intel Corporation Method and apparatus for trusted blade device computing
US7275263B2 (en) 2003-08-11 2007-09-25 Intel Corporation Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
KR20050021782A (ko) 2003-08-26 2005-03-07 블루칩인터넷 (주) 거래정보 데이터 자동 음성 변환 및 이동통신망을 이용한자동 발신 방법
US7366914B2 (en) 2003-08-29 2008-04-29 Intel Corporation Source code transformation based on program operators
US7660755B2 (en) 2003-09-18 2010-02-09 At&T Intellectual Property I, L.P. Methods, systems, and computer-readable-mediums for managing rollover usage units of communication services
WO2005031589A1 (en) 2003-09-23 2005-04-07 Marchex, Inc. Performance-based online advertising system and method
US7958029B1 (en) 2003-10-20 2011-06-07 Thomas Bobich Method for minimizing financial risk for wireless services
US7533274B2 (en) 2003-11-13 2009-05-12 International Business Machines Corporation Reducing the boot time of a TCPA based computing system when the core root of trust measurement is embedded in the boot block code
JP4040570B2 (ja) 2003-11-14 2008-01-30 キヤノン株式会社 画像形成装置、データ受信処理方法、制御プログラム
US20050203801A1 (en) 2003-11-26 2005-09-15 Jared Morgenstern Method and system for collecting, sharing and tracking user or group associates content via a communications network
US7523316B2 (en) 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
FI20031835A (fi) 2003-12-15 2005-06-16 Instrumentarium Corp Menetelmä ja järjestelmä referenssimerkin paikantamiseksi digitaalisista projektiokuvista
US6990174B2 (en) 2003-12-15 2006-01-24 Instrumentarium Corp. Method and apparatus for performing single-point projection imaging
US7424610B2 (en) 2003-12-23 2008-09-09 Intel Corporation Remote provisioning of secure systems for mandatory control
US20050138389A1 (en) 2003-12-23 2005-06-23 International Business Machines Corporation System and method for making password token portable in trusted platform module (TPM)
US7222062B2 (en) 2003-12-23 2007-05-22 Intel Corporation Method and system to support a trusted set of operational environments using emulated trusted hardware
US20050144099A1 (en) 2003-12-24 2005-06-30 Indrojit Deb Threshold billing
US7207039B2 (en) 2003-12-24 2007-04-17 Intel Corporation Secure booting and provisioning
US7421588B2 (en) 2003-12-30 2008-09-02 Lenovo Pte Ltd Apparatus, system, and method for sealing a data repository to a trusted computing platform
US20050166051A1 (en) 2004-01-26 2005-07-28 Mark Buer System and method for certification of a secure platform
US7237103B2 (en) 2004-02-18 2007-06-26 Wyse Technology, Inc. Computing device deployment using mass storage device
US7401234B2 (en) 2004-03-01 2008-07-15 Freescale Semiconductor, Inc. Autonomous memory checker for runtime security assurance and method therefore
US7441246B2 (en) 2004-03-19 2008-10-21 Microsoft Corporation Configurable collection of computer related metric data
US7653727B2 (en) 2004-03-24 2010-01-26 Intel Corporation Cooperative embedded agents
US20050221766A1 (en) 2004-03-31 2005-10-06 Brizek John P Method and apparatus to perform dynamic attestation
US8271783B2 (en) 2004-04-19 2012-09-18 Hewlett-Packard Development Company, L.P. Subordinate trusted platform module
US7568096B2 (en) 2004-04-23 2009-07-28 Microsoft Corporation Rendering digital content in a content protection system according to a plurality of chained digital licenses
US8060923B2 (en) 2004-04-23 2011-11-15 Microsoft Corporation Trusted license removal in a content protection system or the like
US7266569B2 (en) 2004-04-23 2007-09-04 Microsoft Corporation Metering accessing of content and the like in a content protection system or the like
US20050279827A1 (en) 2004-04-28 2005-12-22 First Data Corporation Methods and systems for providing guaranteed merchant transactions
US7480804B2 (en) 2004-04-29 2009-01-20 International Business Machines Corporation Method and system for hierarchical platform boot measurements in a trusted computing environment
US7484091B2 (en) 2004-04-29 2009-01-27 International Business Machines Corporation Method and system for providing a trusted platform module in a hypervisor environment
US7380119B2 (en) 2004-04-29 2008-05-27 International Business Machines Corporation Method and system for virtualization of trusted platform modules
US7664965B2 (en) 2004-04-29 2010-02-16 International Business Machines Corporation Method and system for bootstrapping a trusted server having redundant trusted platform modules
US7289016B2 (en) 2004-05-25 2007-10-30 Eaton Corporation Portable timer apparatus, home system and method of timing for an object
US7463374B2 (en) 2004-05-26 2008-12-09 Electronics For Imaging, Inc. Methods and apparatus for secure printing
US7097357B2 (en) 2004-06-02 2006-08-29 General Electric Company Method and system for improved correction of registration error in a fluoroscopic image
US7881267B2 (en) 2004-06-04 2011-02-01 Hewlett-Packard Development Company, L.P. Portable computing device for wireless communications and method of operation
US20050289343A1 (en) 2004-06-23 2005-12-29 Sun Microsystems, Inc. Systems and methods for binding a hardware component and a platform
US8290970B2 (en) 2004-06-29 2012-10-16 Hewlett-Packard Development Company, L.P. System and method for offering one or more drivers to run on the computer
US20060010326A1 (en) 2004-07-08 2006-01-12 International Business Machines Corporation Method for extending the CRTM in a trusted platform
US7716494B2 (en) 2004-07-15 2010-05-11 Sony Corporation Establishing a trusted platform in a digital processing system
US20060015732A1 (en) 2004-07-15 2006-01-19 Sony Corporation Processing system using internal digital signatures
US7552326B2 (en) 2004-07-15 2009-06-23 Sony Corporation Use of kernel authorization data to maintain security in a digital processing system
US7490356B2 (en) 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
US20060026418A1 (en) 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a multi-tiered trust architecture
US7478246B2 (en) 2004-07-29 2009-01-13 International Business Machines Corporation Method for providing a scalable trusted platform module in a hypervisor environment
US20060026422A1 (en) 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a backup hardware trusted platform module in a hypervisor environment
US20060074600A1 (en) 2004-09-15 2006-04-06 Sastry Manoj R Method for providing integrity measurements with their respective time stamps
US8179870B2 (en) 2004-09-29 2012-05-15 Intel Corporation Method and apparatus for securing devices in a network
US20060072748A1 (en) 2004-10-01 2006-04-06 Mark Buer CMOS-based stateless hardware security module
US7493487B2 (en) 2004-10-15 2009-02-17 Microsoft Corporation Portable computing environment
US7516326B2 (en) 2004-10-15 2009-04-07 Hewlett-Packard Development Company, L.P. Authentication system and method
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US7441121B2 (en) 2004-10-18 2008-10-21 Microsoft Corporation Device certificate self-individualization
US20060089917A1 (en) 2004-10-22 2006-04-27 Microsoft Corporation License synchronization
US7464103B2 (en) 2004-10-29 2008-12-09 Microsoft Corporation Multi-level nested open hashed data stores
US7694153B2 (en) 2004-11-15 2010-04-06 Microsoft Corporation Changing product behavior in accordance with license
US7610631B2 (en) 2004-11-15 2009-10-27 Alexander Frank Method and apparatus for provisioning software
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US7669056B2 (en) 2005-03-29 2010-02-23 Microsoft Corporation Method and apparatus for measuring presentation data exposure
US7562220B2 (en) 2004-11-15 2009-07-14 Microsoft Corporation System and method for programming an isolated computing environment
US20060106920A1 (en) 2004-11-15 2006-05-18 Microsoft Corporation Method and apparatus for dynamically activating/deactivating an operating system
US7979721B2 (en) 2004-11-15 2011-07-12 Microsoft Corporation Enhanced packaging for PC security
US20060165005A1 (en) 2004-11-15 2006-07-27 Microsoft Corporation Business method for pay-as-you-go computer and dynamic differential pricing
US7392429B2 (en) 2004-12-22 2008-06-24 Microsoft Corporation System and method for maintaining persistent state data
US7360253B2 (en) 2004-12-23 2008-04-15 Microsoft Corporation System and method to lock TPM always ‘on’ using a monitor
US20060156008A1 (en) 2005-01-12 2006-07-13 Microsoft Corporation Last line of defense ensuring and enforcing sufficiently valid/current code
US7770205B2 (en) 2005-01-19 2010-08-03 Microsoft Corporation Binding a device to a computer
US7359807B2 (en) 2005-02-14 2008-04-15 Microsoft Corporation Maintaining and managing metering data for a subsidized computer
US7406446B2 (en) 2005-03-08 2008-07-29 Microsoft Corporation System and method for trustworthy metering and deactivation
US20060206618A1 (en) 2005-03-11 2006-09-14 Zimmer Vincent J Method and apparatus for providing remote audio
US20060213997A1 (en) 2005-03-23 2006-09-28 Microsoft Corporation Method and apparatus for a cursor control device barcode reader
US20070033102A1 (en) 2005-03-29 2007-02-08 Microsoft Corporation Securely providing advertising subsidized computer usage
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
FI120760B (fi) 2006-05-31 2010-02-26 Palodex Group Oy Menetelmä ja laitteisto lääketieteelliseen röntgenkuvantamiseen

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2510952C2 (ru) * 2010-06-11 2014-04-10 Интел Корпорейшн Развертывание образа микропрограммы при наличии множества собственников

Also Published As

Publication number Publication date
EP1815629A4 (en) 2008-12-17
WO2006055425A2 (en) 2006-05-26
MX2007005656A (es) 2007-07-25
US20060107328A1 (en) 2006-05-18
KR20070084257A (ko) 2007-08-24
EP1815629A2 (en) 2007-08-08
US8464348B2 (en) 2013-06-11
BRPI0518921A2 (pt) 2008-12-16
JP2008521092A (ja) 2008-06-19
WO2006055425A3 (en) 2007-02-01

Similar Documents

Publication Publication Date Title
RU2007122339A (ru) Изолированное вычислительное окружение, привязанное к центральному процессору и материнской плате
US9542114B2 (en) Methods and apparatus to protect memory regions during low-power states
KR100806444B1 (ko) 신뢰할 만한 시스템 클록
US6003133A (en) Data processor with a privileged state firewall and method therefore
KR102327398B1 (ko) 액세스 제어 및 코드 스케줄링
US8065512B2 (en) Embedded memory protection
WO2018038990A2 (en) Detection and prevention of malicious shell exploits
WO2015174512A1 (ja) 情報処理装置、情報処理監視方法、プログラム、及び記録媒体
US20100057982A1 (en) Hypervisor security using SMM
CN113806745A (zh) 响应于页表基址寄存器的变化而执行验证检查
WO2013101248A1 (en) Hardware protection of virtual machine monitor runtime integrity watcher
JP4693245B2 (ja) 外部からの不正操作に対するコンピュータコアの保護
US8800052B2 (en) Timer for hardware protection of virtual machine monitor runtime integrity watcher
US7624442B2 (en) Memory security device for flexible software environment
WO2022077388A1 (zh) 一种处理器的安全度量装置及方法
CN116157795A (zh) 分层保护域中的安全性增强
Aliaj et al. {GAROTA}: generalized active {Root-Of-Trust} architecture (for tiny embedded devices)
Pouraghily et al. Hardware support for embedded operating system security
JP7112449B2 (ja) 強制自己認証機能を備えたコンピューターシステム
CN111368264A (zh) 应用程序的验证方法、电脑装置及其主机板
TWI691858B (zh) 應用程式的驗證方法、電腦裝置及其主機板
WO2018226814A2 (en) Monitoring control-flow integrity
US10303503B2 (en) Hardware protection of virtual machine monitor runtime integrity watcher
Thota Security Analysis of MultiZone TEEs
TW202247166A (zh) 晶片軟失效之防止能力提升電路和方法、控制晶片及資訊處理裝置

Legal Events

Date Code Title Description
FA92 Acknowledgement of application withdrawn (lack of supplementary materials submitted)

Effective date: 20100618