Remote security technology
    2.
    发明公开
    Remote security technology 有权
    Ferngesteuerte Sicherheitstechnologie

    公开(公告)号:EP0899647A2

    公开(公告)日:1999-03-03

    申请号:EP98306651.5

    申请日:1998-08-19

    CPC classification number: G08B13/1418 G06F21/31 G06F21/575 G06F2211/1097

    Abstract: A computer (or other complex electronic equipment) security system is proposed whereby access is controlled by remote enablement or disablement of a security feature. The system can be coupled with third-party products to accommodate satellite transmissions for long-distance access control.

    Abstract translation: 提出了一种计算机(或其他复杂电子设备)安全系统,其中通过远程启用或禁用安全特征来控制访问。 该系统可以与第三方产品相结合,以适应卫星传输的远程访问控制。

    Method and apparatus for secure execution of software prior to a computer system being powered down or entering a low energy consumption mode
    3.
    发明公开
    Method and apparatus for secure execution of software prior to a computer system being powered down or entering a low energy consumption mode 失效
    在计算机前的软件安全执行的方法和设备处于关闭或他的操作之前,在低功耗模式

    公开(公告)号:EP0824233A3

    公开(公告)日:1999-03-03

    申请号:EP97305891.0

    申请日:1997-08-04

    CPC classification number: G06F1/26 G06F1/30 G06F21/81

    Abstract: A computer system that automatically and securely executes registered programs immediately prior to a transition to a reduced energy consumption state. A registrar table specifying registered programs and a secure modification detection value for each registered program are maintained in system management mode memory or other secure memory space in the computer system. A system management interrupt is generated following a request to remove power from the computer system or the occurrence of an event that triggers an energy saving mode. The system management interrupt handler routine then generates a current modification detection value for each registered program. The current modification detection values are compared with the secure modification detection values. Execution of a registered program is permitted if the values match. After all registered programs have been executed, the computer system automatically powers down or enters an energy saving mode. The computer system thereby allows secure and convenient execution of programs or commands that would typically interfere with normal computer use.

    Secure two-piece user authentication in a computer network
    4.
    发明公开
    Secure two-piece user authentication in a computer network 失效
    Reesnernetz的eineme zweiteilige Benutzer-Authentifizierung

    公开(公告)号:EP0851335A2

    公开(公告)日:1998-07-01

    申请号:EP97310653.7

    申请日:1997-12-30

    CPC classification number: G06F21/34 G06F2211/005 G06F2211/008

    Abstract: A computer system according to the present invention utilizes a two-piece authentication procedure to securely provide user authentication over a network. In the disclosed embodiment of the invention, a user password is entered during a secure power-up procedure. The user password is encrypted by an external token or smart card that stores an encryption algorithm furnished with an encryption key that is unique or of limited production. A network password is thereby created. The network password is maintained in a secure memory space such as System Management Mode (SMM) memory. When the user desires to access a network resource such as a hard drive in a server, the network password is encrypted and communicated over the network. In the case of a server hard drive, the network password is encrypted using the server s public key (or another key that is known to the server). Optional node identification information is appended to the network password prior to communication over the network. The node identification information can be used for a variety of purposes, including limiting access to certain pieces of data to specified users on specified machines. Once received by the server, the encrypted network password is decrypted using the server s public key. A user verification process is then performed on the network password to determine which, if any, access privileges have been accorded the network user. Numerous other uses for the network password are disclosed, and permit the network resources to be securely compartmentalized with the option to have multiple user levels. The two-piece nature of the authentication process assures that if either the user password or the external token is stolen, it is of little value. Both pieces are required to access protected resources and uniquely identify a user to the network. Further, a network user s identity is maintained when working on different machines.

    Abstract translation: 根据本发明的计算机系统利用两件式认证过程来安全地通过网络提供用户认证。 在所公开的本发明的实施例中,在安全加电过程期间输入用户密码。 用户密码由存储加密算法的外部令牌或智能卡进行加密,该加密算法具有唯一或有限生产的加密密钥。 由此创建网络密码。 网络密码被保存在诸如系统管理模式(SMM)存储器之类的安全存储器空间中。 当用户希望访问诸如服务器中的硬盘的网络资源时,网络密码被加密并通过网络传送。 在服务器硬盘驱动器的情况下,使用服务器的公钥(或服务器已知的另一个密钥)对网络密码进行加密。 在通过网络进行通信之前,将可选节点标识信息附加到网络密码。 节点识别信息可以用于各种目的,包括将特定数据片段的访问限制在指定机器上的指定用户。 一旦被服务器接收到,加密的网络密码将使用server @的公钥解密。 然后对网络密码执行用户验证过程,以确定哪个(如果有的话)已经给予网络用户访问权限。 公开了用于网络密码的许多其他用途,并且允许网络资源被安全地划分为具有多个用户级别的选项。 认证过程的两件性质确保如果用户密码或外部令牌被盗,则其价值不大。 需要这两个部分才能访问受保护的资源,并将网络唯一标识给用户。 此外,在不同的机器上工作时,维护网络用户的身份。

    Computer architecture with password-checking bus bridge
    7.
    发明公开
    Computer architecture with password-checking bus bridge 审中-公开
    肯尼多乐斯(Kennwortes)的Rechnerarchitektur mit einerBusbrückezurPrüfung

    公开(公告)号:EP0945777A2

    公开(公告)日:1999-09-29

    申请号:EP99302082.5

    申请日:1999-03-18

    CPC classification number: G06F13/4027 G06F21/31 G06F21/82

    Abstract: A computer password security method employing a south bridge circuitry where the user password is compared to a secured password stored in secured memory which is directly accessible to the south bridge circuitry, removing any threat of data bus and/or unprotected memory snooping.

    Abstract translation: 一种使用南桥电路的计算机密码安全方法,其中将用户密码与存储在安全存储器中的安全密码进行比较,该安全密码可直接访问南桥电路,消除数据总线和/或不受保护的存储器窥探的任何威胁。

    System and method for secure information transmission over a network
    8.
    发明公开
    System and method for secure information transmission over a network 失效
    System und Verfahren zur sicherenInformationsübertragungüberein Netzwerk

    公开(公告)号:EP0848316A2

    公开(公告)日:1998-06-17

    申请号:EP97310024.1

    申请日:1997-12-11

    CPC classification number: H04L63/12 G06F8/60 G06F21/565 G06F21/572 H04L29/06

    Abstract: A computer network system having a plurality of nodes, one of which is adapted as an administrator node, the administrator node for securely receiving code information from a code provider disposed external to the network system and for securely sending the code information to at least one of the nodes.

    Abstract translation: 一种具有多个节点的计算机网络系统,其中一个节点被适配为管理员节点,用于从设置在网络系统外部的代码提供者安全地接收代码信息的管理员节点,并且将代码信息安全地发送到 节点。

    Disk storage with transparent overflow to network storage
    10.
    发明公开
    Disk storage with transparent overflow to network storage 审中-公开
    Plattenspeicherung mit transparentemÜberlaufzum Netzwerkspeicher

    公开(公告)号:EP1096361A2

    公开(公告)日:2001-05-02

    申请号:EP00620001.8

    申请日:2000-10-03

    CPC classification number: G06F3/0608 G06F3/0631 G06F3/067

    Abstract: A computer system and method of operating a network in which data overflow from workstation or PC hard drives is automatically transferred over to a network server hard drive allowing the workstation user to continue working without interruption. Furthermore, this system minimizes the amount of time a network administrator spends on attending to users who have no remaining hard drive space on their computers.

    Abstract translation: 一种操作网络的计算机系统和方法,其中来自工作站或PC硬盘驱动器的数据溢出被自动转移到网络服务器硬盘驱动器,允许工作站用户继续工作而不间断。 此外,该系统最大限度地减少网络管理员花费在其计算机上没有剩余硬盘空间的用户参与的时间。

Patent Agency Ranking