US20150180864A1 - Client computer, remote control system, and remote control method - Google Patents

Client computer, remote control system, and remote control method Download PDF

Info

Publication number
US20150180864A1
US20150180864A1 US14/635,494 US201514635494A US2015180864A1 US 20150180864 A1 US20150180864 A1 US 20150180864A1 US 201514635494 A US201514635494 A US 201514635494A US 2015180864 A1 US2015180864 A1 US 2015180864A1
Authority
US
United States
Prior art keywords
instruction
electronic device
authentication information
processor
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/635,494
Inventor
Jeom-Jin Chang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority to US14/635,494 priority Critical patent/US20150180864A1/en
Publication of US20150180864A1 publication Critical patent/US20150180864A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • G06F1/3287Power saving characterised by the action undertaken by switching off individual functional units in the computer system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Definitions

  • aspects of the present invention relate to a client computer, a remote control system, and a remote control method, and more particularly, to a client computer, which can be controlled by being connected to a host computer through a network, and systems and methods therefor.
  • a network a plurality of computers and other apparatuses physically connected to each other so that equipment and information can be shared, is classified into a LAN (Local Area Network), a MAN (Metropolitan Area Network), a WAN (Wide Area Network), etc., according to the distance between the devices on the network. Further, the network is classified into a TCP/IP (Transmission Control Protocol/Internet Protocol) network, a SNA (System Network Architecture) network, etc., according to a data-transmitting format. Networks are generally located in various computer rooms in companies, public agencies, educational institutes, and other organizations. The network may be connectable to other networks and may include related sub-networks.
  • LAN Local Area Network
  • MAN Metropolitan Area Network
  • WAN Wide Area Network
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • SNA System Network Architecture
  • a conventional remote control system connects a control system, which can be a host computer or a server, to a plurality of client computers through a network to perform functions like power cycle management, system asset management, system management, update management, bug recovery management, etc., by using an ASF (Alert Standard Format) technology, an Intel®AMT (Active Management Technology)TM, or other technologies.
  • ASF Automatic Standard Format
  • Intel®AMT Active Management Technology
  • the control system and the client system are authenticated by using a password stored in a LAN controller or the client system. Accordingly, if (for example) the password stored in the LAN controller or the client system is illegally hacked or disclosed, the client system can be accessed and abused from anywhere.
  • an unauthorized user and an authorized user respectively can be prevented from accessing or be permitted to access to the client computer by transmitting a locking signal, an unlocking signal, and a password generated in the host computer to the client computer.
  • a client computer that is connectable to a host computer by a network, comprising: a communication part to communicate with the host computer; a system part to perform operations depending on an application; and a controller to put the system part into a locking state if a locking signal is received from the host computer through the communication part, and to control the communication part to end the locking state if an unlocking signal is received from the host computer through the communication part; wherein the system does not perform operations in response to user input while the system part is in the locking state.
  • the client computer further comprises a storing part to store passwords received by the client computer; wherein the controller checks whether the locking signal comprises a first password if the locking signal is received, and controls the storing part to store the first password if the locking signal comprises the first password, and checks whether the unlocking signal comprises a second password if the unlocking signal is received, compares the second password with the first password if the unlocking signal comprises the second password, and releases the system part from the locking state if the second password is identical to the first password.
  • the client computer further comprises a power supplying part to supply power to the system part; wherein the controller controls the power supplying part to stop supplying power to the system part if the locking signal is received.
  • the controller informs a user that the system part is in the locking state if the user input is received through the user input part while the system part is in the locking state.
  • the client computer further comprises a display part; wherein the controller displays information on the display part corresponding to an informing signal to inform the user that the system part is put under the locking state on the display part.
  • a remote control system comprising: a client computer to be put into a locking state if a locking signal is received from an outside, and to be released from the locking state if an unlocking signal is received from the outside, and a host computer to transmit the locking signal and the unlocking signal to the client computer; wherein the client computer does not perform functions input by a user while the client computer is in the locking state.
  • the host computer transmits the locking signal comprising a first password and the unlocking signal comprising a second password to the client computer; and the client computer checks whether the locking signal comprises the first password if the locking signal is received and stores the received first password if the locking signal comprises the first password; and checks whether the unlocking signal comprises the second password if the unlocking signal is received, compares the second password with the first password if the unlocking signal comprises the second password, and ends the locking state if the second password is identical to the first password.
  • the client computer stops performing a function corresponding to a power supplying signal if the power supplying signal is received while the client computer is in the locking state.
  • the client computer informs a user that the client computer is in the locking state if a user input is received from the user while the client computer is in the locking state.
  • the client computer displays information corresponding to an informing signal on a display part to inform the user that the client computer is in the locking state.
  • a remote control method of a host computer and a client computer comprising: receiving a locking signal from the host computer; putting the client computer into a locking state wherein the client computer does not perform operations input by a user if the locking signal is received; checking whether an unlocking signal is received from the host computer; and ending the locking state of the client computer if the client computer receives the unlocking signal.
  • the remote control method further comprises generating a first password and transmitting the locking signal comprising the first password to the client computer; checking whether the locking signal comprises the first password and storing the received first password; generating a second password and transmitting the unlocking signal comprising the second password to the client computer; checking whether the unlocking signal comprises the second password and comparing the second password with the stored first password; and ending the locking state if the second password is identical to the stored first password.
  • the remote control method further comprises ceasing an operation corresponding to a power supply signal if the power supply signal is received from the user while the client computer is put under the locking state.
  • the remote control method further comprises allowing the client computer to inform the user that the client computer is put under the locking state if a predetermined user input is received from the user while the client computer is in the locking state.
  • FIG. 1 is a schematic diagram illustrating a remote control system according to an embodiment of the present invention
  • FIG. 2 is a block diagram illustrating a remote control system according to an embodiment of the present invention
  • FIG. 3 is a control flowchart illustrating operations of a client computer according to an embodiment of the present invention
  • FIG. 4 is a control flowchart illustrating operations of a remote control system according to a first aspect of the present invention.
  • FIG. 5 is a control flowchart illustrating the remote control system according to a second aspect of the present invention.
  • a remote control system may include a plurality of client computers 100 , 110 , 120 , 130 , 140 , and 150 ; and a host computer 200 to be connected to the plurality of client computers 100 , 110 , 120 , 130 , 140 , and 150 through a LAN.
  • the host computer 200 controls the plural client computers 100 , 110 , 120 , 130 , 140 , and 150 by employing an ASF (Alert Standard Format) technology, an Intel®AMT (Active Management Technology)TM, or other control technology.
  • ASF Automatic Standard Format
  • Intel®AMT Active Management Technology
  • the host computer 200 may control the plural client computers 100 , 110 , 120 , 130 , 140 , and 150 by transmitting a power on or off signal, a reset signal, an asset signal, a locking signal, an unlocking signal, or other signals.
  • client computer 100 the other client computers 110 , 120 , 130 , 140 , and 150 may be similarly configured and may perform similar operations.
  • other aspects of the invention may use any type of device, such as a mobile telephone, a personal digital assistant (PDA), a videogame console, a DVD or other media player, or a portable entertainment device such as the AppleTM iPodTM.
  • the client computer 100 includes a communication part 101 , a system part 102 , and a controller 103 .
  • the controller 103 controls the communication part 101 and the system part 102 .
  • the communication part 101 communicates with the host computer 200 .
  • the client computer 100 may receive various control signals from the host computer 200 through the communication part 101 .
  • the communication part 101 may include a LAN cable or other cables for a network communication. Other aspects of the present invention may operate over wireless networks.
  • the system part 102 performs general applications of the client computer 100 .
  • the system part 102 is operated according to input from a user via a user input part 105 (to be described later) or according to a command of the host computer 200 received through the communication part 101 .
  • the system part 102 may perform a power on or off operation depending on a power supplying signal, a data input or output operation depending on the user input or a control signal, or other operations according to other signals.
  • the client computer 100 may also include a storing part 104 , the user input part 105 , a display part 106 , or other components.
  • the storing part 104 stores a password as well as the locking signal to stop operating the system part 102 among control signals received from the host computer 200 .
  • the storing part 104 may include a flash memory or other types of memory.
  • the user input part 105 may include various input devices having a plurality of input keys, buttons, etc., such as a keyboard or a mouse.
  • the user input part 105 may also include an input part of a remote system, such as client computers 110 , 120 , 130 , 140 , or 150 , to control the client computer 100 remotely.
  • the display part 106 informs a user that the system part 102 is in a locking state if the client computer 100 receives a user input from the user while the system part 102 is in the locking state.
  • the display part 106 may include a display to display an informing screen, a speaker to output an informing sound, and an LED (Light Emitting Diode) provided at one side of the client computer 100 to generate an informing light.
  • LED Light Emitting Diode
  • the controller 103 controls the system part 102 to operate according to a control command received from the host computer 200 or according to a user input.
  • the controller 103 may include a microcomputer, a system BIOS (Basic Input Output System), or other components. If a control signal is received through the communication part 101 , the controller 103 controls the system part 102 to be operated according to the received control signal.
  • BIOS Basic Input Output System
  • the controller 103 controls the storing part 104 to store a locking signal to cease or limit operation of the system part 102 if the locking signal is received from the host computer 200 when the client computer 100 , which is turned off, is connected to the host computer 200 by a network.
  • the controller 103 controls a BIOS (Basic Input Output System) to perform a POST (Power On Self Test) to supply power to the system part 102 .
  • the controller 103 may also use other components to supply power to the system part 102 .
  • the controller 103 checks whether the locking signal is stored in the storing part 104 . If the locking signal is stored in the storing part 104 , the controller 103 stops operating the BIOS and controls a power supplying part (not shown) to stop supplying power to the system part 102 .
  • the controller 103 checks whether the locking signal includes a locking password. If the locking signal includes the locking password, the controller 103 controls the storing part 104 to store the received locking password.
  • the controller 103 shuts down the system part 102 via a directly or remotely received command. For example, the controller 103 halts or limits operation of the system part 102 via a command received when the system part 102 is put into the locking state.
  • the controller 103 may display an informing screen to inform a user that the system part 102 is presently into the locking state, and then halts or limits operation of the system part 102 .
  • the controller 103 may have the display part 106 generate and display a user interface screen, a speaker to output an informing sound, and an LED (Light Emitting Diode) provided in the client computer 100 to generate an informing light, to inform the user that the system part 102 is presently in the locking state. If the locking signal is received from the host computer 200 when the system part 102 is operated, the controller 103 may inform the user that the locking signal is received, and then stop supplying power to the system part 102 .
  • LED Light Emitting Diode
  • FIG. 3 is a control flowchart illustrating the client computer 100 according to an aspect of the present invention.
  • the client computer 100 directly or remotely receives a user input through the user input part 105 (S 1 ).
  • the controller 103 of the client computer 100 checks whether the system part 102 has received a locking signal from the host computer 200 and, if it has, the locking signal is stored in the storing part 104 (S 3 ). If the received locking signal is stored in the storing part 104 , the controller 103 puts the system part 102 into the locking state and stops operation of the system part 102 based on user input (S 5 ).
  • the controller 103 checks whether the locking signal stored in the storing part 104 includes a first password, whether the unlocking signal includes a second password, and whether the first password is identical to the second password. If the first password is identical to the second password, the controller 103 ends the locking state of the system part 102 (S 9 ), and allows the system part 102 to operate in response to user input.
  • FIG. 4 is a control flowchart illustrating operations of a remote control system according to a first aspect of the present invention.
  • the client computer 100 which is turned off, is connected to the host computer 200 by the network.
  • the client computer 100 receives a power supplying signal to supply power to the system part 102 (S 2 ).
  • the controller 103 initializes the system part 102 by performing a POST to supply power to the system part 102 (S 4 ) and checks whether a locking signal has been received (S 6 ).
  • the controller 103 determines that the locking signal has been received, the controller 103 stops performing the POST and stops supplying power to the system part 102 (S 8 ).
  • the controller 103 displays information on the display part 106 to inform a user that the system part 102 is presently in the locking state.
  • the controller 103 determines that the locking signal has not been received, the controller 103 checks whether an unlocking signal has been received (S 10 ). If the unlocking signal is received, the controller 103 checks whether the locking signal stored in the storing part 104 includes a first password, whether the unlocking signal includes a second password, and whether the stored first password is identical to the second password. If the stored first password is identical to the second password, the controller 103 ends the locking state of the system part 102 (S 12 ). In operation S 10 , if the unlocking signal is not received, the controller 102 checks whether the system part 102 is in the locking state (S 14 ). If the system part 102 is not in the locking state, the controller 103 allows the system part 102 to receive power (S 16 ).
  • the controller 103 of the client computer 100 receives the locking signal, then displays information to inform a user that the locking signal has been received (S 13 ).
  • the controller 103 may generate and display a user interface screen on a display, or output an informing sound to a speaker, to inform the user that the locking signal has been received. Then, the controller 103 puts the system part 102 into the locking state (S 15 ).
  • the controller 103 controls the storing part 104 to store the first password. Further, if an unlocking signal is received from the host computer 200 (S 17 ), the controller 103 checks whether the unlocking signal includes a second password. If the unlocking signal includes the second password, the controller 103 checks whether the stored first password is identical to the second password. If the stored first password is identical to the second password, the controller 103 ends the locking state of the system part 102 (S 19 ).
  • the host computer 200 may transmit a locking signal and an unlocking signal to the client computer 100 without including any passwords to control the client computer 100 .
  • the various components of the system may implement any authentication technique to authenticate a locking signal or an unlocking signal.
  • a client computer a remote control system, and a remote control method, which can prevent a client system from being abused by a hacked or disclosed password by shutting down the client system as necessary, to thereby prevent precious information and data from being leaked.
  • Other aspects of the invention may use the locking signal to lock the client computer for any reason, such as the presence of an error in the client computer or to prevent unauthorized use of the client computer.
  • a client computer a remote control system, and a remote control method, which can allow an unauthorized user or an authorized user, respectively, to be denied access or to be granted access to the client computer by transmitting a locking signal, an unlocking signal, and a password generated in the host computer to the client computer.
  • controller 130 or communication part 101 may be integrated into a single control unit, or alternatively, can be implemented in software or hardware, such as, for example, a field programmable gate array (FPGA) and an application specific integrated circuit (ASIC).
  • FPGA field programmable gate array
  • ASIC application specific integrated circuit
  • These software modules may include data and instructions which can also be stored on one or more machine-readable storage media, such as dynamic or static read-only memories (EPROMs), electrically erasable and programmable read-only memories (EEPROMs) and flash memories; magnetic disks such as fixed, floppy, and removable disks; other magnetic media including tape; and optical media such as compact discs (CDs) or digital video discs (DVDs).
  • EPROMs dynamic or static read-only memories
  • EEPROMs electrically erasable and programmable read-only memories
  • flash memories such as fixed, floppy, and removable disks; other magnetic media including tape; and optical media such as compact discs (CDs) or digital video discs (DVDs).
  • CDs compact discs
  • DVDs digital video discs
  • code segments including instructions stored on floppy disks, CD or DVD media, a hard disk, or transported through a network interface card, modem, or other interface device may be loaded into the system and executed as corresponding software routines or modules.
  • data signals that are embodied as carrier waves (transmitted over telephone lines, network lines, wireless links, cables, and the like) may communicate the code segments, including instructions, to the network node or element.
  • carrier waves may be in the form of electrical, optical acoustical, electromagnetic, or other types of signals.
  • aspects of the present invention can also be embodied as computer readable codes on a computer readable recording medium.
  • the computer readable recording medium may be any data storage device that can store data which can be thereafter read by a computer system. Examples of a computer readable recording medium also include read-only memory (ROM), random access memory (RAM), CD-ROMs, magnetic tapes, floppy disks, optical data storage devices, and carrier waves (such as data transmission through the Internet).
  • ROM read-only memory
  • RAM random access memory
  • CD-ROMs compact discs
  • magnetic tapes magnetic tapes
  • floppy disks floppy disks
  • optical data storage devices such as data transmission through the Internet
  • carrier waves such as data transmission through the Internet
  • the computer readable recording medium can also be distributed over network coupled computer systems so that the computer readable code is stored and executed in a distributed fashion.
  • functional programs, codes, and code segments for accomplishing the present invention can be easily construed by programmers skilled in the art to which the present invention pertains.

Abstract

A client computer that is connectable to a host computer by a network, includes a communication part to communicate with the host computer; a user input part; a system part to perform a function depending on an application; and a controller to control the system part to be put into a locking state to stop performing operations input by a user from the user input part if a locking signal is received from the host computer through the communication part, and to control the communication part to unlock the locking state if an unlocking signal is received from the host computer through the communication part.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation application of a prior application Ser. No. 13/964,504, filed on Aug. 12, 2013, which is a continuation of prior application Ser. No. 11/697,895, filed on Apr. 9, 2007, which claimed the benefit under 35 U.S.C §119(a) of a Korean Patent Application filed on Aug. 14, 2006 in the Korean Intellectual Property Office and assigned Serial number 10-2006-0076878, the entire disclosure of which is hereby incorporated by reference.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • Aspects of the present invention relate to a client computer, a remote control system, and a remote control method, and more particularly, to a client computer, which can be controlled by being connected to a host computer through a network, and systems and methods therefor.
  • 2. Description of the Related Art
  • Generally, a network, a plurality of computers and other apparatuses physically connected to each other so that equipment and information can be shared, is classified into a LAN (Local Area Network), a MAN (Metropolitan Area Network), a WAN (Wide Area Network), etc., according to the distance between the devices on the network. Further, the network is classified into a TCP/IP (Transmission Control Protocol/Internet Protocol) network, a SNA (System Network Architecture) network, etc., according to a data-transmitting format. Networks are generally located in various computer rooms in companies, public agencies, educational institutes, and other organizations. The network may be connectable to other networks and may include related sub-networks.
  • As computing environments have changed from a centralized (mainframe) environment to a client-server environment, the number of local servers and communication equipment has increased. The local servers and communication equipment needs to be monitored for various reasons, such as errors occurring in software and hardware. Since there are more local servers and communication equipment, monitoring and controlling the local servers and the communication equipment becomes more complicated. Accordingly, remote control systems have been developed and used to efficiently monitor and control a client computer system that is physically separated from a corresponding local server but is connected to the local sever by the network.
  • A conventional remote control system connects a control system, which can be a host computer or a server, to a plurality of client computers through a network to perform functions like power cycle management, system asset management, system management, update management, bug recovery management, etc., by using an ASF (Alert Standard Format) technology, an Intel®AMT (Active Management Technology)™, or other technologies.
  • The control system and the client system are authenticated by using a password stored in a LAN controller or the client system. Accordingly, if (for example) the password stored in the LAN controller or the client system is illegally hacked or disclosed, the client system can be accessed and abused from anywhere.
  • SUMMARY OF THE INVENTION
  • Accordingly, it is an aspect of the present invention to provide a client computer connected to a corresponding host computer by a network, which can prevent a corresponding client system from being abused by a hacked or disclosed password by limiting operation of the client system as necessary, to thereby prevent precious information and data from being leaked.
  • It is another aspect of the present invention to provide a remote control system having the host computer and the client computer that are connected to each other by the network.
  • Further, it is another aspect of the present invention to provide a remote control method for the remote control system.
  • Accordingly, an unauthorized user and an authorized user, respectively can be prevented from accessing or be permitted to access to the client computer by transmitting a locking signal, an unlocking signal, and a password generated in the host computer to the client computer.
  • Additional aspects and/or advantages of the present invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present invention.
  • The foregoing and/or other aspects of the present invention may be achieved by providing a client computer that is connectable to a host computer by a network, comprising: a communication part to communicate with the host computer; a system part to perform operations depending on an application; and a controller to put the system part into a locking state if a locking signal is received from the host computer through the communication part, and to control the communication part to end the locking state if an unlocking signal is received from the host computer through the communication part; wherein the system does not perform operations in response to user input while the system part is in the locking state.
  • According to another aspect of the present invention, the client computer further comprises a storing part to store passwords received by the client computer; wherein the controller checks whether the locking signal comprises a first password if the locking signal is received, and controls the storing part to store the first password if the locking signal comprises the first password, and checks whether the unlocking signal comprises a second password if the unlocking signal is received, compares the second password with the first password if the unlocking signal comprises the second password, and releases the system part from the locking state if the second password is identical to the first password.
  • According to another aspect of the present invention, the client computer further comprises a power supplying part to supply power to the system part; wherein the controller controls the power supplying part to stop supplying power to the system part if the locking signal is received.
  • According to another aspect of the present invention, the controller informs a user that the system part is in the locking state if the user input is received through the user input part while the system part is in the locking state.
  • According to another aspect of the present invention, the client computer further comprises a display part; wherein the controller displays information on the display part corresponding to an informing signal to inform the user that the system part is put under the locking state on the display part.
  • The foregoing and/or other aspects of the present invention are also achieved by providing a remote control system, comprising: a client computer to be put into a locking state if a locking signal is received from an outside, and to be released from the locking state if an unlocking signal is received from the outside, and a host computer to transmit the locking signal and the unlocking signal to the client computer; wherein the client computer does not perform functions input by a user while the client computer is in the locking state.
  • According to another aspect of the present invention, the host computer transmits the locking signal comprising a first password and the unlocking signal comprising a second password to the client computer; and the client computer checks whether the locking signal comprises the first password if the locking signal is received and stores the received first password if the locking signal comprises the first password; and checks whether the unlocking signal comprises the second password if the unlocking signal is received, compares the second password with the first password if the unlocking signal comprises the second password, and ends the locking state if the second password is identical to the first password.
  • According to another aspect of the present invention, the client computer stops performing a function corresponding to a power supplying signal if the power supplying signal is received while the client computer is in the locking state.
  • According to another aspect of the present invention, the client computer informs a user that the client computer is in the locking state if a user input is received from the user while the client computer is in the locking state.
  • According to another aspect of the present invention, the client computer displays information corresponding to an informing signal on a display part to inform the user that the client computer is in the locking state.
  • The foregoing and/or other aspects of the present invention are also achieved by providing a remote control method of a host computer and a client computer, comprising: receiving a locking signal from the host computer; putting the client computer into a locking state wherein the client computer does not perform operations input by a user if the locking signal is received; checking whether an unlocking signal is received from the host computer; and ending the locking state of the client computer if the client computer receives the unlocking signal.
  • According to another aspect of the present invention, the remote control method further comprises generating a first password and transmitting the locking signal comprising the first password to the client computer; checking whether the locking signal comprises the first password and storing the received first password; generating a second password and transmitting the unlocking signal comprising the second password to the client computer; checking whether the unlocking signal comprises the second password and comparing the second password with the stored first password; and ending the locking state if the second password is identical to the stored first password.
  • According to another aspect of the present invention, the remote control method further comprises ceasing an operation corresponding to a power supply signal if the power supply signal is received from the user while the client computer is put under the locking state.
  • According to another aspect of the present invention, the remote control method further comprises allowing the client computer to inform the user that the client computer is put under the locking state if a predetermined user input is received from the user while the client computer is in the locking state.
  • Additional aspects and/or advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • These and/or other aspects and advantages of the invention will become apparent and more readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
  • FIG. 1 is a schematic diagram illustrating a remote control system according to an embodiment of the present invention;
  • FIG. 2 is a block diagram illustrating a remote control system according to an embodiment of the present invention;
  • FIG. 3 is a control flowchart illustrating operations of a client computer according to an embodiment of the present invention;
  • FIG. 4 is a control flowchart illustrating operations of a remote control system according to a first aspect of the present invention; and
  • FIG. 5 is a control flowchart illustrating the remote control system according to a second aspect of the present invention.
  • DETAILED DESCRIPTION OF THE EMBODIMENTS
  • Reference will now be made in detail to the present embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the like elements throughout. The embodiments are described below in order to explain the present invention by referring to the figures.
  • As illustrated in FIG. 1, a remote control system according to an exemplary embodiment of the present invention may include a plurality of client computers 100, 110, 120, 130, 140, and 150; and a host computer 200 to be connected to the plurality of client computers 100, 110, 120, 130, 140, and 150 through a LAN. The host computer 200 controls the plural client computers 100, 110, 120, 130, 140, and 150 by employing an ASF (Alert Standard Format) technology, an Intel®AMT (Active Management Technology)™, or other control technology. The host computer 200 may control the plural client computers 100, 110, 120, 130, 140, and 150 by transmitting a power on or off signal, a reset signal, an asset signal, a locking signal, an unlocking signal, or other signals. Although reference will hereinafter be made solely to client computer 100, the other client computers 110, 120, 130, 140, and 150 may be similarly configured and may perform similar operations. Further, other aspects of the invention may use any type of device, such as a mobile telephone, a personal digital assistant (PDA), a videogame console, a DVD or other media player, or a portable entertainment device such as the Apple™ iPod™.
  • As illustrated in FIG. 2, the client computer 100 according to an aspect of the present invention includes a communication part 101, a system part 102, and a controller 103. The controller 103 controls the communication part 101 and the system part 102. The communication part 101 communicates with the host computer 200. The client computer 100 may receive various control signals from the host computer 200 through the communication part 101. The communication part 101 may include a LAN cable or other cables for a network communication. Other aspects of the present invention may operate over wireless networks.
  • The system part 102 performs general applications of the client computer 100. Here, the system part 102 is operated according to input from a user via a user input part 105 (to be described later) or according to a command of the host computer 200 received through the communication part 101. For example, the system part 102 may perform a power on or off operation depending on a power supplying signal, a data input or output operation depending on the user input or a control signal, or other operations according to other signals.
  • The client computer 100 may also include a storing part 104, the user input part 105, a display part 106, or other components. The storing part 104 stores a password as well as the locking signal to stop operating the system part 102 among control signals received from the host computer 200. The storing part 104 may include a flash memory or other types of memory.
  • Through the user input part 105, a user may select or input a command to control the system part 102 to perform predetermined operations. The user input part 105 may include various input devices having a plurality of input keys, buttons, etc., such as a keyboard or a mouse. In a network system in which the host computer 200 and the client computer 100 are connected to each other, the user input part 105 may also include an input part of a remote system, such as client computers 110, 120, 130, 140, or 150, to control the client computer 100 remotely.
  • The display part 106, according to operations of the controller 103 to be described later, informs a user that the system part 102 is in a locking state if the client computer 100 receives a user input from the user while the system part 102 is in the locking state. The display part 106 may include a display to display an informing screen, a speaker to output an informing sound, and an LED (Light Emitting Diode) provided at one side of the client computer 100 to generate an informing light.
  • The controller 103 controls the system part 102 to operate according to a control command received from the host computer 200 or according to a user input. The controller 103 may include a microcomputer, a system BIOS (Basic Input Output System), or other components. If a control signal is received through the communication part 101, the controller 103 controls the system part 102 to be operated according to the received control signal.
  • In an embodiment of the present invention, the controller 103 controls the storing part 104 to store a locking signal to cease or limit operation of the system part 102 if the locking signal is received from the host computer 200 when the client computer 100, which is turned off, is connected to the host computer 200 by a network.
  • If a power supplying signal is directly or remotely received from the user input part 105, the controller 103 controls a BIOS (Basic Input Output System) to perform a POST (Power On Self Test) to supply power to the system part 102. The controller 103 may also use other components to supply power to the system part 102. The controller 103 checks whether the locking signal is stored in the storing part 104. If the locking signal is stored in the storing part 104, the controller 103 stops operating the BIOS and controls a power supplying part (not shown) to stop supplying power to the system part 102.
  • When the locking signal is received through the communication part 101, the controller 103 checks whether the locking signal includes a locking password. If the locking signal includes the locking password, the controller 103 controls the storing part 104 to store the received locking password.
  • If an unlocking signal to unlock the system part 102 is received, the controller 103 checks whether the unlocking signal includes an unlocking password. Further, if the unlocking signal does include the unlocking password, the controller 103 checks whether the unlocking password is identical to the stored locking password. If the unlocking password is identical to the stored locking password, the controller 103 ends the locking state of the system part 102.
  • If the locking signal is received from the host computer 200 when the system part 102 is operated, the controller 103 shuts down the system part 102 via a directly or remotely received command. For example, the controller 103 halts or limits operation of the system part 102 via a command received when the system part 102 is put into the locking state. The controller 103 may display an informing screen to inform a user that the system part 102 is presently into the locking state, and then halts or limits operation of the system part 102. The controller 103 may have the display part 106 generate and display a user interface screen, a speaker to output an informing sound, and an LED (Light Emitting Diode) provided in the client computer 100 to generate an informing light, to inform the user that the system part 102 is presently in the locking state. If the locking signal is received from the host computer 200 when the system part 102 is operated, the controller 103 may inform the user that the locking signal is received, and then stop supplying power to the system part 102.
  • An operation of the client computer 100 that is connected to the host computer 200 by a network according to an embodiment of the present invention will be described with reference to the accompanying diagrams. FIG. 3 is a control flowchart illustrating the client computer 100 according to an aspect of the present invention. First, the client computer 100 directly or remotely receives a user input through the user input part 105 (S1). The controller 103 of the client computer 100 checks whether the system part 102 has received a locking signal from the host computer 200 and, if it has, the locking signal is stored in the storing part 104 (S3). If the received locking signal is stored in the storing part 104, the controller 103 puts the system part 102 into the locking state and stops operation of the system part 102 based on user input (S5).
  • If an unlocking signal is received while the system part 102 is in the locking state (S7), the controller 103 checks whether the locking signal stored in the storing part 104 includes a first password, whether the unlocking signal includes a second password, and whether the first password is identical to the second password. If the first password is identical to the second password, the controller 103 ends the locking state of the system part 102 (S9), and allows the system part 102 to operate in response to user input.
  • FIG. 4 is a control flowchart illustrating operations of a remote control system according to a first aspect of the present invention. The client computer 100, which is turned off, is connected to the host computer 200 by the network. First, the client computer 100 receives a power supplying signal to supply power to the system part 102 (S2). Next, the controller 103 initializes the system part 102 by performing a POST to supply power to the system part 102 (S4) and checks whether a locking signal has been received (S6).
  • If the controller 103 determines that the locking signal has been received, the controller 103 stops performing the POST and stops supplying power to the system part 102 (S8). The controller 103 displays information on the display part 106 to inform a user that the system part 102 is presently in the locking state.
  • If the controller 103 determines that the locking signal has not been received, the controller 103 checks whether an unlocking signal has been received (S10). If the unlocking signal is received, the controller 103 checks whether the locking signal stored in the storing part 104 includes a first password, whether the unlocking signal includes a second password, and whether the stored first password is identical to the second password. If the stored first password is identical to the second password, the controller 103 ends the locking state of the system part 102 (S12). In operation S10, if the unlocking signal is not received, the controller 102 checks whether the system part 102 is in the locking state (S14). If the system part 102 is not in the locking state, the controller 103 allows the system part 102 to receive power (S16).
  • As illustrated in FIG. 5, in a second aspect of the present invention, if a locking signal is received from the host computer 200 while the client computer is turned on (S11), the controller 103 of the client computer 100 receives the locking signal, then displays information to inform a user that the locking signal has been received (S13). The controller 103 may generate and display a user interface screen on a display, or output an informing sound to a speaker, to inform the user that the locking signal has been received. Then, the controller 103 puts the system part 102 into the locking state (S15).
  • If the locking signal includes a first password, the controller 103 controls the storing part 104 to store the first password. Further, if an unlocking signal is received from the host computer 200 (S17), the controller 103 checks whether the unlocking signal includes a second password. If the unlocking signal includes the second password, the controller 103 checks whether the stored first password is identical to the second password. If the stored first password is identical to the second password, the controller 103 ends the locking state of the system part 102 (S19).
  • As described above, aspects of the present invention have been described with respect to the host computer 200 transmitting a locking signal including a first password and an unlocking signal including a second password to the client computer. However, the present invention is not limited thereto. The host computer 200 may transmit a locking signal and an unlocking signal to the client computer 100 without including any passwords to control the client computer 100. The various components of the system may implement any authentication technique to authenticate a locking signal or an unlocking signal.
  • As is apparent from the above description, according to aspects of the present invention, there is provided a client computer, a remote control system, and a remote control method, which can prevent a client system from being abused by a hacked or disclosed password by shutting down the client system as necessary, to thereby prevent precious information and data from being leaked. Other aspects of the invention may use the locking signal to lock the client computer for any reason, such as the presence of an error in the client computer or to prevent unauthorized use of the client computer.
  • There is also provided a client computer, a remote control system, and a remote control method, which can allow an unauthorized user or an authorized user, respectively, to be denied access or to be granted access to the client computer by transmitting a locking signal, an unlocking signal, and a password generated in the host computer to the client computer.
  • Various components of the client computer 100, as shown in FIG. 2, such as controller 130 or communication part 101, may be integrated into a single control unit, or alternatively, can be implemented in software or hardware, such as, for example, a field programmable gate array (FPGA) and an application specific integrated circuit (ASIC). As such, it is intended that the processes described herein to be broadly interpreted as being equivalently performed by software, hardware, or a combination thereof. Software modules can be written via a variety of software languages, including C, C++, or Java. These software modules may include data and instructions which can also be stored on one or more machine-readable storage media, such as dynamic or static read-only memories (EPROMs), electrically erasable and programmable read-only memories (EEPROMs) and flash memories; magnetic disks such as fixed, floppy, and removable disks; other magnetic media including tape; and optical media such as compact discs (CDs) or digital video discs (DVDs). For example, code segments including instructions stored on floppy disks, CD or DVD media, a hard disk, or transported through a network interface card, modem, or other interface device may be loaded into the system and executed as corresponding software routines or modules. In the loading or transport process, data signals that are embodied as carrier waves (transmitted over telephone lines, network lines, wireless links, cables, and the like) may communicate the code segments, including instructions, to the network node or element. Such carrier waves may be in the form of electrical, optical acoustical, electromagnetic, or other types of signals.
  • In addition, aspects of the present invention can also be embodied as computer readable codes on a computer readable recording medium. The computer readable recording medium may be any data storage device that can store data which can be thereafter read by a computer system. Examples of a computer readable recording medium also include read-only memory (ROM), random access memory (RAM), CD-ROMs, magnetic tapes, floppy disks, optical data storage devices, and carrier waves (such as data transmission through the Internet). The computer readable recording medium can also be distributed over network coupled computer systems so that the computer readable code is stored and executed in a distributed fashion. Also, functional programs, codes, and code segments for accomplishing the present invention can be easily construed by programmers skilled in the art to which the present invention pertains.
  • Although a few embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes may be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (20)

What is claimed is:
1. An apparatus comprising:
communication circuitry; and
a processor operatively coupled with the communication circuitry, the processor configured to:
receive, via the communication circuitry, an instruction from an electronic device external to the apparatus; and
change an operation state related to the apparatus from an unlocked state to a locked state based at least in part on the receiving of the instruction.
2. The apparatus of claim 1, wherein the processor is configured to:
receive authentication information corresponding to a user from the electronic device, or via at least one sensor operatively coupled with the processor; and
change the operation state from the locked state to the unlocked state based at least in part on a determination that the authentication information matches another authentication information stored in the apparatus.
3. The apparatus of claim 2, wherein the processor is configured to:
refrain from changing the operation state from the locked state to the unlocked state based at least in part on a determination that the authentication information does not match the other authentication information.
4. The apparatus of claim 2, wherein the authentication information is to be received as at least a part of the instruction, or separately from the instruction.
5. The apparatus of claim 2, wherein the authentication information comprises a password.
6. The apparatus of claim 2, further comprising:
a memory operatively coupled with the processor and configured to store the authentication information or the other authentication information.
7. The apparatus of claim 1, wherein the processor is configured to:
receive another instruction from the electronic device or another electronic device; and
change the operation state from the locked state to the unlocked state based at least in part on the receiving of the other instruction.
8. The apparatus of claim 7, wherein the processor is configured to:
refrain from changing the operation state from the locked state to the unlocked state based at least in part on a determination that the other instruction corresponds to a lock instruction.
9. The apparatus of claim 1, wherein the process is configured to:
present a notification corresponding to the locked state.
10. The apparatus of claim 9, wherein the notification comprises at least one of a sound or a light signal.
11. An apparatus comprising:
communication circuitry; and
a processor operatively coupled with the communication circuitry, the processor configured to:
select at least one electronic device from a plurality of electronic devices external to the apparatus as a target device to remotely control at least one function thereof; and
transmit an instruction to the at least one electronic device such that an operation state of the at least one electronic device can be changed from an unlocked state to a locked state based at least in part on the instruction.
12. The apparatus of claim 11, wherein the processor is configured to:
transmit another instruction to the at least one electronic device such that the operation state can be changed from the locked state to the unlocked state based at least in part on the other instruction.
13. The apparatus of claim 11, wherein the processor is configured to:
transmit authentication information to the at least one electronic device as at least a part of the instruction.
14. A method comprising:
receiving, at an electronic device, an instruction from another electronic device external to the electronic device; and
changing an operation state related to the apparatus from an unlocked state to a locked state based at least in part on the receiving of the instruction.
15. The method of claim 14, wherein the changing comprises:
presenting an indication indicating that the operation state has been changed.
16. The method of claim 14, wherein the changing comprising:
receiving authentication information corresponding to a user as least a part of the instruction, or separately from the instruction.
17. The method of claim 16, wherein the changing comprises:
comparing the authentication information with another authentication information stored at the electronic device.
18. The method of claim 17, further comprising:
refraining from changing the operation state from the unlocked state to the locked state based at least in part on a determination that the authentication information does not match the other authentication information.
19. The method of claim 14, further comprising:
receiving another instruction from the other electronic device; and
changing the operation state from the lock stated to the unlocked state based at least in part on the receiving of the other instruction.
20. The method of claim 14, further comprising:
selecting, by the other electronic device, the electronic device from a plurality of devices as a target device to remotely control at least one function thereof.
US14/635,494 2006-08-14 2015-03-02 Client computer, remote control system, and remote control method Abandoned US20150180864A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/635,494 US20150180864A1 (en) 2006-08-14 2015-03-02 Client computer, remote control system, and remote control method

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
KR1020060076878A KR101305497B1 (en) 2006-08-14 2006-08-14 Client Computer, Remote Control System And Remote Control Method
KR10-2006-0076878 2006-08-14
US11/697,895 US8549618B2 (en) 2006-08-14 2007-04-09 Client computer, remote control system, and remote control method
US13/964,504 US9003185B2 (en) 2006-08-14 2013-08-12 Client computer, remote control system, and remote control method
US14/635,494 US20150180864A1 (en) 2006-08-14 2015-03-02 Client computer, remote control system, and remote control method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/964,504 Continuation US9003185B2 (en) 2006-08-14 2013-08-12 Client computer, remote control system, and remote control method

Publications (1)

Publication Number Publication Date
US20150180864A1 true US20150180864A1 (en) 2015-06-25

Family

ID=39052327

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/697,895 Active 2030-12-21 US8549618B2 (en) 2006-08-14 2007-04-09 Client computer, remote control system, and remote control method
US13/964,504 Active US9003185B2 (en) 2006-08-14 2013-08-12 Client computer, remote control system, and remote control method
US14/635,494 Abandoned US20150180864A1 (en) 2006-08-14 2015-03-02 Client computer, remote control system, and remote control method

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US11/697,895 Active 2030-12-21 US8549618B2 (en) 2006-08-14 2007-04-09 Client computer, remote control system, and remote control method
US13/964,504 Active US9003185B2 (en) 2006-08-14 2013-08-12 Client computer, remote control system, and remote control method

Country Status (3)

Country Link
US (3) US8549618B2 (en)
KR (1) KR101305497B1 (en)
CN (1) CN101127779A (en)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112008003960T5 (en) * 2008-07-31 2011-07-14 Hewlett-Packard Development Co., L.P., Tex. Unlock a locked user device using a user-provided computer-generated unlock code
US8321926B1 (en) * 2008-12-02 2012-11-27 Lockheed Martin Corporation System and method of protecting a system that includes unprotected computer devices
UA105793C2 (en) * 2009-05-11 2014-06-25 Басф Се Hyperbranched polycarbonates for solubilization of low-solubility active substances
KR101755421B1 (en) * 2011-01-10 2017-07-10 삼성전자주식회사 Method and system for editing file information system of host device using client device
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
CN103268434A (en) * 2013-06-07 2013-08-28 四川九洲电器集团有限责任公司 Embedded type system and remote injection running method thereof
US9870138B2 (en) * 2013-09-04 2018-01-16 Samsung Electronics Co., Ltd. Method for displaying content and electronic device thereof
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US9967401B2 (en) 2014-05-30 2018-05-08 Apple Inc. User interface for phone call routing among devices
KR102201095B1 (en) 2014-05-30 2021-01-08 애플 인크. Transition from use of one device to another
US10339293B2 (en) * 2014-08-15 2019-07-02 Apple Inc. Authenticated device used to unlock another device
US10066959B2 (en) 2014-09-02 2018-09-04 Apple Inc. User interactions for a mapping application
WO2016036603A1 (en) 2014-09-02 2016-03-10 Apple Inc. Reduced size configuration interface
US9574896B2 (en) 2015-02-13 2017-02-21 Apple Inc. Navigation user interface
US10216351B2 (en) 2015-03-08 2019-02-26 Apple Inc. Device configuration user interface
US20160358133A1 (en) 2015-06-05 2016-12-08 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US20170076106A1 (en) * 2015-09-16 2017-03-16 Qualcomm Incorporated Apparatus and method to securely control a remote operation
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10133341B2 (en) * 2016-06-06 2018-11-20 Arm Limited Delegating component power control
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
CN111343060B (en) 2017-05-16 2022-02-11 苹果公司 Method and interface for home media control
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
EP4274286A3 (en) 2018-01-22 2023-12-27 Apple Inc. Secure login with authentication based on a visual representation of data
US11537591B2 (en) * 2018-10-17 2022-12-27 Citrix Systems, Inc. Computing system with revised notification messages and related methods
US11010121B2 (en) 2019-05-31 2021-05-18 Apple Inc. User interfaces for audio media control
WO2020243691A1 (en) 2019-05-31 2020-12-03 Apple Inc. User interfaces for audio media control
US11706208B2 (en) * 2020-08-20 2023-07-18 T-Mobile Usa, Inc. Method and apparatus for securing a remote device
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5931948A (en) * 1992-09-17 1999-08-03 Kabushiki Kaisha Toshiba Portable computer system having password control means for holding one or more passwords such that the passwords are unreadable by direct access from a main processor
US20030048174A1 (en) * 2001-09-11 2003-03-13 Alcatel, Societe Anonyme Electronic device capable of wirelessly transmitting a password that can be used to unlock/lock a password protected electronic device
US20030088633A1 (en) * 2001-10-26 2003-05-08 Chiu Denny K. System and method for remotely controlling mobile communication devices
US20040100148A1 (en) * 2002-10-23 2004-05-27 Tsuyoshi Kindo Power control unit and vehicle-installed apparatus
US20050003799A1 (en) * 2003-07-05 2005-01-06 Lg Electronics Inc. Method and system for controlling access to a mobile communication terminal
US20060128305A1 (en) * 2003-02-03 2006-06-15 Hamid Delalat Wireless security system

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5301227A (en) * 1989-04-17 1994-04-05 Sanyo Electic Co., Ltd. Automatic dial telephone
KR920701894A (en) 1989-04-28 1992-08-12 브루스 마르쿠스 Remote control device of computer software and its protection method
KR100212999B1 (en) * 1992-02-28 1999-08-02 윤종용 Locking method and device by remote controlling
US5909589A (en) * 1996-11-12 1999-06-01 Lance T. Parker Internet based training
US6735696B1 (en) * 1998-08-14 2004-05-11 Intel Corporation Digital content protection using a secure booting method and apparatus
US6334150B1 (en) 1998-11-30 2001-12-25 International Business Machines Corporation Data processing system and method for remotely disabling a client computer system
US7224801B2 (en) * 2000-12-27 2007-05-29 Logitech Europe S.A. Wireless secure device
KR100433897B1 (en) * 2001-02-22 2004-06-04 삼성전자주식회사 Remote controlling method of wireless communication terminal
US7758428B2 (en) * 2001-04-02 2010-07-20 Igt Method and apparatus for controlling access to areas of gaming machines
KR20020087665A (en) 2001-05-15 2002-11-23 엘지전자 주식회사 Method for conducting in a PDA
CN100401734C (en) 2001-09-08 2008-07-09 中兴通讯股份有限公司 Self-alarming and anti-theft method for mobile terminals
KR100452880B1 (en) 2002-04-27 2004-10-14 (주)소프트위드솔루션 GUI based integrated remote management system for controlling power on-off and picture of the remote computer system and generating alarm signal
KR100632433B1 (en) 2003-03-27 2006-10-09 서광영 Client Computer Remote Control Method and Remote Control System of Computer Network
CN100428672C (en) 2004-08-09 2008-10-22 电子科技大学 Device and method for realizing remote control dormancy and wake-up in radio network
KR20060070995A (en) * 2004-12-21 2006-06-26 주식회사 팬택 System and method for controlling door lock device
KR20060078885A (en) * 2004-12-30 2006-07-05 브이케이 주식회사 A remote locking and missing display apparatus of mobile-phone and thereof method
KR200384473Y1 (en) 2005-02-24 2005-05-16 로버트 태부 박 Slice preventive golf tee
JP4281966B2 (en) * 2005-04-19 2009-06-17 シャープ株式会社 Information preservation system for portable terminal device, information preservation method for portable terminal device, control program, readable recording medium, and electronic information device
US8988357B2 (en) * 2006-08-10 2015-03-24 Sony Corporation Stylus activated display/key-lock

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5931948A (en) * 1992-09-17 1999-08-03 Kabushiki Kaisha Toshiba Portable computer system having password control means for holding one or more passwords such that the passwords are unreadable by direct access from a main processor
US20030048174A1 (en) * 2001-09-11 2003-03-13 Alcatel, Societe Anonyme Electronic device capable of wirelessly transmitting a password that can be used to unlock/lock a password protected electronic device
US20030088633A1 (en) * 2001-10-26 2003-05-08 Chiu Denny K. System and method for remotely controlling mobile communication devices
US20040100148A1 (en) * 2002-10-23 2004-05-27 Tsuyoshi Kindo Power control unit and vehicle-installed apparatus
US20060128305A1 (en) * 2003-02-03 2006-06-15 Hamid Delalat Wireless security system
US20050003799A1 (en) * 2003-07-05 2005-01-06 Lg Electronics Inc. Method and system for controlling access to a mobile communication terminal

Also Published As

Publication number Publication date
KR101305497B1 (en) 2013-09-05
CN101127779A (en) 2008-02-20
US8549618B2 (en) 2013-10-01
US20130333004A1 (en) 2013-12-12
US20080040786A1 (en) 2008-02-14
US9003185B2 (en) 2015-04-07
KR20080015324A (en) 2008-02-19

Similar Documents

Publication Publication Date Title
US20150180864A1 (en) Client computer, remote control system, and remote control method
CN100489823C (en) Method and apparatus for disabling a universal serial bus port
US9811682B2 (en) Security policy for device data
US9921978B1 (en) System and method for enhanced security of storage devices
CN101578609B (en) Secure booting a computing device
US9043872B2 (en) Selective management controller authenticated access control to host mapped resources
US20040243734A1 (en) Information processing apparatus, method of controlling the same, control program, and storage medium
US20090165111A1 (en) Method and apparatus for secure management of debugging processes within communication devices
CA2717583A1 (en) Method and system for preventing unauthorized access and distribution of digital data
US8132253B2 (en) Memory security override protection for manufacturability of information handling systems
US20220179960A1 (en) Secure Verification of Firmware
US20170201373A1 (en) Systems and methods for management controller management of key encryption key
US7366304B2 (en) Cruable U-NII wireless radio with secure, integral antenna connection via SM BIOS in U-NII wireless ready device
US8695085B2 (en) Self-protecting storage
JP2018509692A (en) Selective block-based integrity protection techniques
WO2017196319A1 (en) Electronic device access control
US20210194870A1 (en) Processing device with trust/untrust modes
WO2005083931A1 (en) Apparatus and method for reporting operation state of digital rights management
CN101324911B (en) Access protection method and system of computer system internal information with first level verification
US9355265B2 (en) Computer data protection lock
US20080191872A1 (en) Method and apparatus for securing an electronic device
US20060085864A1 (en) Electronic security machine start method for notebook computers
EP2110767B1 (en) Burglarproof method and system for portable computer devices
CN210515428U (en) Take NVR's entrance guard all-in-one
US20220123920A1 (en) Distributed key management system

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STCV Information on status: appeal procedure

Free format text: NOTICE OF APPEAL FILED

STCV Information on status: appeal procedure

Free format text: APPEAL BRIEF (OR SUPPLEMENTAL BRIEF) ENTERED AND FORWARDED TO EXAMINER

STCV Information on status: appeal procedure

Free format text: EXAMINER'S ANSWER TO APPEAL BRIEF MAILED

STCV Information on status: appeal procedure

Free format text: ON APPEAL -- AWAITING DECISION BY THE BOARD OF APPEALS

STCV Information on status: appeal procedure

Free format text: BOARD OF APPEALS DECISION RENDERED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION