US20170323103A1 - Method and apparatus for selectively enabling a microprocessor-based system - Google Patents

Method and apparatus for selectively enabling a microprocessor-based system Download PDF

Info

Publication number
US20170323103A1
US20170323103A1 US15/490,783 US201715490783A US2017323103A1 US 20170323103 A1 US20170323103 A1 US 20170323103A1 US 201715490783 A US201715490783 A US 201715490783A US 2017323103 A1 US2017323103 A1 US 2017323103A1
Authority
US
United States
Prior art keywords
microprocessor
circuitry
based system
hash value
candidate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/490,783
Inventor
W. Daniel Hillis
Bran Ferren
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
RPX Corp
Original Assignee
Creative Mines LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/327,015 external-priority patent/US7587613B2/en
Priority claimed from US12/455,673 external-priority patent/US8041933B2/en
Application filed by Creative Mines LLC filed Critical Creative Mines LLC
Priority to US15/490,783 priority Critical patent/US20170323103A1/en
Publication of US20170323103A1 publication Critical patent/US20170323103A1/en
Assigned to THE INVENTION SCIENCE FUND I, LLC reassignment THE INVENTION SCIENCE FUND I, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CREATIVE MINES LLC
Assigned to RPX CORPORATION reassignment RPX CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: THE INVENTION SCIENCE FUND I, LLC
Assigned to JEFFERIES FINANCE LLC reassignment JEFFERIES FINANCE LLC SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RPX CORPORATION
Assigned to RPX CORPORATION reassignment RPX CORPORATION RELEASE OF LIEN ON PATENTS Assignors: JEFFERIES FINANCE LLC, AS COLLATERAL AGENT
Assigned to RPX CORPORATION reassignment RPX CORPORATION RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: JEFFERIES FINANCE LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present application is related to and/or claims the benefit of the earliest available effective filing date(s) from the following listed application(s) (the “Priority Applications”), if any, listed below (e.g., claims earliest available priority dates for other than provisional patent applications or claims benefits under 35 U.S.C. ⁇ 119(e) for provisional patent applications, for any and all parent, grandparent, great-grandparent, etc. applications of the Priority Application(s)).
  • the present application is related to the “Related Application(s),” if any, listed below:
  • the invention relates to microprocessor-based systems. More particularly, the invention relates to enablement of microprocessor-based systems under conditions and circumstances determined by the designer or distributor of the system.
  • the designer or distributor of a microprocessor-based system or device may wish to restrict the conditions or circumstances under which the system or device may be operated.
  • a government may provide a microprocessor-based weapons system to a foreign state and wish to control the duration for, or the locations in which, the system may be operated.
  • U.S. Pat. No. 5,388,156 discloses a system that includes a “a normally closed enclosure, at least one erasable memory element . . . for receiving and storing a privileged access password, . . . a tamper detection switch operatively connected with the erasable memory element, for detecting opening of the enclosure and for invalidating any privileged access password stored in the erasable memory element, . . . and a system processor . . . for controlling access to . . . data stored within the system.”
  • the system is operable only when the privileged password is provided.
  • the tamper detection system ensures that attempts to access the privileged password results in destruction of the password.
  • the invention selectively enables a microprocessor-based system.
  • State information describing the operating conditions or circumstances under which a user intends to operate the system is obtained.
  • a valid hash value is determined, preferably based on the state information and preferably by locating the valid hash value within a table of valid hash values indexed by the state information.
  • Candidate authorization information is obtained from the user, and a candidate hash value is generated by applying a hashing algorithm to the candidate authorization information, the state information, or a combination of the candidate authorization information and state information.
  • the candidate hash value and the valid hash value are then compared, and the microprocessor-based system is enabled if the candidate hash value matches the valid hash value. In this manner, the designer or distributor of the system can determine, at the time of manufacture or distribution, the conditions and circumstances under which the system may be operated.
  • the preferred embodiment of the invention further incorporates a power-up sequence that is executed before obtaining the state information and candidate authorization information.
  • a power-up sequence that is executed before obtaining the state information and candidate authorization information.
  • the candidate authorization information is successfully verified and the system is enabled, operation continues in an uninterrupted manner, with the system periodically checking for a reset condition. If a reset condition is detected, a power-down sequence is executed, and the system awaits a power-up condition. Additional state information may be obtained and stored before the power-down sequence is executed.
  • the hashing algorithm is preferably a one-way hashing algorithm, and is applied to only the candidate authentication information.
  • the hashing algorithm is applied to a catenation of the candidate authorization information and the state information.
  • several valid hash values are determined, independent of the state information, by referencing a list of valid hash values.
  • the state information obtained may describe any number of operating conditions or circumstances, such as geographic location, geographic region, date, time, and a prior usage history of the system.
  • FIG. 1 is a flow chart that shows a method of selectively enabling a microprocessor-based system according to the invention
  • FIG. 2 is a flow chart that shows a verification operation according to the invention
  • FIG. 3 is a flow chart that shows a method of determining a valid hash value according to the invention
  • FIG. 4 is a flow chart that shows a verification operation according to an alternative embodiment of the invention.
  • FIG. 5 is a flow chart that shows a verification operation according to another alternative embodiment of the invention.
  • the invention selectively enables the use of a microprocessor-based system by matching candidate authorization information provided by a user to valid authorization information specific to a set of operating conditions or circumstances.
  • FIG. 1 is a flow chart that shows a method of selectively enabling a microprocessor-based system according to the invention. Operation begins when the microprocessor-based system executes a power-up sequence 100 .
  • the power-up sequence may be, for example, an initiation of power provided to the system, such as effected by a user toggling a power switch, or may correspond to the system waking up from a lower activity sleep state to a higher activity state.
  • the microprocessor-based system obtains state information 200 .
  • the state information reflects the operating conditions or circumstances under which the user intends to operate the system.
  • the state information may reflect the geographic location, date, or time of intended operation.
  • the state information may also include a history of previously stored state information retrieved from a memory. For example, the state information may indicate the usage history of the system prior to the time of attempted authorization.
  • the state information is obtained in a manner not subject to tampering by, or interference from, the user.
  • state information that describes environmental information, such as temperature or location
  • the state information may be obtained by sensors physically inaccessible to the user.
  • Date and time information may be obtained from a remote time server controlled by the designer or distributor of the system, as is well known in the art.
  • Information detailing the usage history of the system may be retrieved from a tamper resistant, non-volatile memory.
  • EEPROM electrically backed CMOS RAM devices.
  • the microprocessor-based system obtains candidate authorization information 300 from the user wishing to operate the system.
  • the candidate authorization information is a password or passphrase.
  • Other embodiments of the invention may incorporate electronic identification cards or biometric information, for example.
  • the candidate authorization information obtained from the user is specific to the conditions or circumstances under which the user wishes to operate the system. For example, the user may be prompted for a password or passphrase specific to operation of the system within a particular geographic region or within a particular range of dates.
  • the system verifies the candidate authorization information 400 .
  • the verification operation determines if the candidate authorization information matches valid authorization information that is specific to the obtained state information.
  • the system waits 462 for a predetermined period of time and increments a counter 464 indicating the number of attempted authorizations. The system then checks the counter 466 to determine if the incremented counter value is equal to or less than a predetermined number of maximum allowable attempted authorizations. If the check is successful, the system again obtains candidate authorization information 300 from the user. If the check of the counter fails because the incremented counter value exceeds the maximum allowable number of attempted authorizations, the system enters a terminal shut down state 468 . The system remains in the terminal shut down state until it is serviced by the designer or distributor of the system.
  • the system allows user operation 500 .
  • a reset condition 600 corresponds to an expiration of or change in the state for which operation was selectively enabled. Checking for a reset condition may therefore require that the system obtain state information similar to that obtained following execution of the power-up sequence.
  • the reset condition may correspond to the system being transported outside the geographic region for which operation was enabled, for example as detected by an interval GPS receiver.
  • the reset condition may correspond to the operator exceeding a maximum allowable single-session or cumulative operating time.
  • the reset condition may also be triggered by a power-down of the system, effected either by the user or an unexpected loss of power.
  • the reset condition may also be triggered, for example, if the system detects efforts to circumvent or disable the verification mechanism.
  • the system obtains additional state information 700 .
  • Obtaining state information at this point in the operation of the invention provides an accurate record of information, such as usage statistics.
  • the system then stores the additional state information 800 in a tamper resistant, non-volatile memory. Storage of the state information allows retrieval of the information when state information is obtained following the execution of the power-up sequence.
  • the system executes a power-down sequence 900 .
  • the power-down sequence may result in a stoppage of power provided to the system, or may correspond to the system entering into a lower activity sleep state.
  • FIG. 2 is a flow chart that shows a verification operation according to the invention.
  • the state information 250 obtained following execution of the power-up sequence is used to determine 420 a valid hash value 425 .
  • the candidate authorization information obtained from the user 350 is used to generate 430 a candidate hash value 435 using a hashing algorithm.
  • the hashing algorithm is preferably a one-way hashing algorithm, such as the MD5 algorithm or other similar algorithm, as is well known in the art.
  • the candidate hash value and the valid hash value are then compared 450 . If the candidate hash value and valid hash value match one another, the verification operation is successful. If the candidate hash value and the valid hash value do not match one another, the verification operation is unsuccessful.
  • the state information is obtained before the candidate authorization information
  • the candidate authorization information is obtained before the state information, or the state information and candidate authorization information are obtained simultaneously. It is only essential that both are obtained before verifying the candidate authorization information.
  • FIG. 3 is a flow chart that shows a method of determining a valid hash value according to the invention.
  • the state information 250 is used to locate 422 the valid hash value 425 within a table of valid hash values 423 that is indexed by the state information.
  • the table may provide a particular valid hash value for a specific date of operation or range of dates of operation.
  • the table may provide a certain valid hash value for a geographic location or geographic region of operation.
  • the table may specify valid hash values with any desired degree of granularity. For example, the table may specify few valid hash values, each corresponding to an expansive geographic region, or the table may specify many valid hash values, each corresponding to a more limited geographic region.
  • the designer or distributor of the system determines, at the time of manufacture or distribution, the conditions or circumstances under which the system may be operated. Moreover, the designer or distributor determines the granularity with which potential conditions or circumstances of operation are distinguished from one another.
  • the table of hash values is unique to a single unit within a production run of similar systems, and effectively incorporates the identity of the unit within the state information.
  • the valid authorization information allows a particular unit to be run under particular conditions or circumstances.
  • the table of hash values is preferably stored in a tamper resistant, non-volatile memory.
  • a further measure of security is offered by the one-way nature of the hashing algorithm, which ensures that the valid candidate authorization information that yields the valid hash value cannot be determined from entries in the table of valid hash values. Thus, were a user to gain access to the table of valid hash values, he could not circumvent the verification process.
  • FIG. 4 is a flow chart that shows a verification operation according to an alternative embodiment of the invention.
  • the state information 250 is used to determine 420 a valid hash value 425 .
  • the candidate authorization information 350 and the state information 250 are used to generate 430 a candidate hash value 435 by means of a one-way hashing algorithm.
  • the candidate authorization information may be catenated with the state information prior to being operated on by the hashing algorithm.
  • the candidate hash value and the valid hash value are then compared 450 . If the candidate hash value and valid hash value match one another, the verification operation is successful. If the candidate hash value and the valid hash value do not match one another, the verification operation is unsuccessful.
  • the state information is operated on by the hashing algorithm, the state information is discretized so that a successful comparison of the candidate hash value with the valid hash value is possible.
  • the state information may be thresholded, truncated, or rounded to a desired degree of precision before being operated on by the hashing algorithm.
  • the state information passed to the hashing algorithm may be replaced by a state information entry located within a table of state information.
  • FIG. 5 is a flow chart that shows a verification operation according to another alternative embodiment of the invention.
  • the candidate authorization information 350 and the state information 250 are used to generate 430 a candidate hash value 435 using a one-way hashing algorithm.
  • the state information is not used to determine a single valid hash value.
  • a list of valid hash values is referenced.
  • the list of valid hash values contains hash values generated by applying the hashing algorithm to state information and candidate authorization information pairings determined by the designer or distributor of the device.
  • the candidate hash value and the valid hash values are then compared 450 . If the candidate hash value matches one of the valid hash values in the list of valid hash values, the verification operation is successful. Otherwise, the verification operation is unsuccessful.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

A system for selectively enabling a microprocessor-based system is disclosed. State information that describes the operating conditions or circumstances under which a user intends to operate the system is obtained. In the preferred embodiment of the invention, a valid hash value is determined, preferably based on the state information and preferably by locating the valid hash value within a table of valid hash values indexed by the state information. Candidate authorization information is obtained from the user, and a candidate hash value is generated by applying a hashing algorithm to the candidate authorization information, the state information, or a combination of the candidate authorization information and state information. The candidate hash value and the valid hash value are then compared, and the microprocessor-based system is enabled if the candidate hash value matches the valid hash value. In this manner, the designer or distributor of the system can determine, at the time of manufacture or distribution, the conditions and circumstances under which the system may be operated.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application is related to and/or claims the benefit of the earliest available effective filing date(s) from the following listed application(s) (the “Priority Applications”), if any, listed below (e.g., claims earliest available priority dates for other than provisional patent applications or claims benefits under 35 U.S.C. §119(e) for provisional patent applications, for any and all parent, grandparent, great-grandparent, etc. applications of the Priority Application(s)). In addition, the present application is related to the “Related Application(s),” if any, listed below:
  • PRIORITY APPLICATIONS
  • For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation of U.S. patent application Ser. No. 14/521,341, entitled Method and Apparatus for Selectively Enabling a Microprocessor-Based System, naming W. Daniel Hillis and Bran Ferren as inventors, filed Oct. 22, 2014, which is currently co-pending or is an application of which a currently co-pending application is entitled to the benefit of the filing date;
  • For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation of U.S. patent application Ser. No. 13/841,573, entitled Method and Apparatus for Selectively Enabling a Microprocessor-Based System, naming W. Daniel Hillis and Bran Ferren as inventors, filed Mar. 15, 2013, which is currently co-pending or is an application of which a currently co-pending application is entitled to the benefit of the filing date;
  • For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation of U.S. patent application Ser. No. 13/135,118, entitled Method and Apparatus for Selectively Enabling a Microprocessor-Based System, naming W. Daniel Hillis and Bran Ferren as inventors, filed Jun. 24, 2011, now issued as U.S. Pat. No. 8,434,144, for which a currently co-pending application is entitled to the benefit of the filing date; and
  • For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation of U.S. patent application Ser. No. 12/455,670, entitled Method and Apparatus for Selectively Enabling a Microprocessor-Based System, naming W. Daniel Hillis and Bran Ferren as inventors, filed Jun. 4, 2009, now issued as U.S. Pat. No. 7,962,760, for which a currently co-pending application is entitled to the benefit of the filing date.
  • For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation of U.S. patent application Ser. No. 12/455,673, entitled Method and Apparatus for Selectively Enabling a Microprocessor-Based System, naming W. Daniel Hillis and Bran Ferren as inventors, filed Jun. 4, 2009, now issued as U.S. Pat. No. 8,041,933, for which a currently co-pending application is entitled to the benefit of the filing date.
  • For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation of U.S. patent application Ser. No. 10/327,015, entitled Method and Apparatus for Selectively Enabling a Microprocessor-Based System, naming W. Daniel Hillis and Bran Ferren as inventors, filed Dec. 20, 2002, now issued as U.S. Pat. No. 7,587,613, for which a currently co-pending application is entitled to the benefit of the filing date.
  • RELATED APPLICATIONS
  • None.
  • The United States Patent Office (USPTO) has published a notice to the effect that the USPTO's computer programs require that patent applicants reference both a serial number and indicate whether an application is a continuation, continuation-in-part, or divisional of a parent application. Stephen G. Kunin, Benefit of Prior-Filed Application, USPTO Official Gazette Mar. 18, 2003. The USPTO further has provided forms for the Application Data Sheet which allow automatic loading of bibliographic data but which require identification of each application as a continuation, continuation-in-part, or divisional of a parent application. The present Applicant Entity (hereinafter “Applicant”) has provided above a specific reference to the application(s) from which priority is being claimed as recited by statute. Applicant understands that the statute is unambiguous in its specific reference language and does not require either a serial number or any characterization, such as “continuation” or “continuation-in-part,” for claiming priority to U.S. patent applications. Notwithstanding the foregoing, Applicant understands that the USPTO's computer programs have certain data entry requirements, and hence Applicant has provided designation(s) of a relationship between the present application and its parent application(s) as set forth above and in any ADS filed in this application, but expressly points out that such designation(s) are not to be construed in any way as any type of commentary and/or admission as to whether or not the present application contains any new matter in addition to the matter of its parent application(s).
  • If the listings of applications provided above are inconsistent with the listings provided via an ADS, it is the intent of the Applicant to claim priority to each application that appears in the Priority Applications section of the ADS and to each application that appears in the Priority Applications section of this application.
  • All subject matter of the Priority Applications and the Related Applications and of any and all parent, grandparent, great-grandparent, etc. applications of the Priority Applications and the Related Applications, including any priority claims, is incorporated herein by reference to the extent such subject matter is not inconsistent herewith.
  • If an Application Data Sheet (ADS) has been filed on the filing date of this application, it is incorporated by reference herein. Any applications claimed on the ADS for priority under 35 U.S.C. §§119, 120, 121 or 365(c), and any and all parent, grandparent, great-grandparent, etc. applications of such applications, are also incorporated by reference, including any priority claims made in those applications and any material incorporated by reference, to the extent such subject matter is not inconsistent herewith.
  • TECHNICAL FIELD
  • The invention relates to microprocessor-based systems. More particularly, the invention relates to enablement of microprocessor-based systems under conditions and circumstances determined by the designer or distributor of the system.
  • DESCRIPTION OF THE PRIOR ART
  • In many instances, the designer or distributor of a microprocessor-based system or device may wish to restrict the conditions or circumstances under which the system or device may be operated. For example, a government may provide a microprocessor-based weapons system to a foreign state and wish to control the duration for, or the locations in which, the system may be operated.
  • One approach to addressing this problem is to restrict the operation of the microprocessor controlling the system or device. Several prior art systems have been suggested to provide such restrictions. For example, U.S. Pat. No. 5,388,156 discloses a system that includes a “a normally closed enclosure, at least one erasable memory element . . . for receiving and storing a privileged access password, . . . a tamper detection switch operatively connected with the erasable memory element, for detecting opening of the enclosure and for invalidating any privileged access password stored in the erasable memory element, . . . and a system processor . . . for controlling access to . . . data stored within the system.” The system is operable only when the privileged password is provided. The tamper detection system ensures that attempts to access the privileged password results in destruction of the password.
  • A different approach is presented in U.S. Pat. No. 5,406,261, where “unauthorized access to a computer system is prevented by controlling power distribution to components within the computer system by a remotely controllable switch. An authorized computer user utilizes a radio frequency, infrared, ultrasonic or other type of wireless coded signal transmitter to send coded signals to a matching wireless receiver within the computer system that controls the power distribution switch.” The system also provides a mechanism to thwart attempts to disable or circumvent the activation process.
  • However, in prior art systems such as these, operation of the system is contingent only upon the presentation of proper authorization information, such as a suitable password or correctly coded signal. What is needed is a method for selectively enabling a microprocessor-based system under conditions or circumstances determined by the designer or distributor of the system at the time of design or distribution.
  • SUMMARY
  • The invention selectively enables a microprocessor-based system.
  • State information describing the operating conditions or circumstances under which a user intends to operate the system is obtained. In the preferred embodiment of the invention, a valid hash value is determined, preferably based on the state information and preferably by locating the valid hash value within a table of valid hash values indexed by the state information. Candidate authorization information is obtained from the user, and a candidate hash value is generated by applying a hashing algorithm to the candidate authorization information, the state information, or a combination of the candidate authorization information and state information. The candidate hash value and the valid hash value are then compared, and the microprocessor-based system is enabled if the candidate hash value matches the valid hash value. In this manner, the designer or distributor of the system can determine, at the time of manufacture or distribution, the conditions and circumstances under which the system may be operated.
  • The preferred embodiment of the invention further incorporates a power-up sequence that is executed before obtaining the state information and candidate authorization information. In addition, if the candidate authorization information is successfully verified and the system is enabled, operation continues in an uninterrupted manner, with the system periodically checking for a reset condition. If a reset condition is detected, a power-down sequence is executed, and the system awaits a power-up condition. Additional state information may be obtained and stored before the power-down sequence is executed.
  • The hashing algorithm is preferably a one-way hashing algorithm, and is applied to only the candidate authentication information. In an alternative embodiment, the hashing algorithm is applied to a catenation of the candidate authorization information and the state information. In another alternative embodiment of the invention, several valid hash values are determined, independent of the state information, by referencing a list of valid hash values.
  • The state information obtained may describe any number of operating conditions or circumstances, such as geographic location, geographic region, date, time, and a prior usage history of the system.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a flow chart that shows a method of selectively enabling a microprocessor-based system according to the invention;
  • FIG. 2 is a flow chart that shows a verification operation according to the invention;
  • FIG. 3 is a flow chart that shows a method of determining a valid hash value according to the invention;
  • FIG. 4 is a flow chart that shows a verification operation according to an alternative embodiment of the invention;
  • FIG. 5 is a flow chart that shows a verification operation according to another alternative embodiment of the invention.
  • DESCRIPTION
  • The invention selectively enables the use of a microprocessor-based system by matching candidate authorization information provided by a user to valid authorization information specific to a set of operating conditions or circumstances.
  • FIG. 1 is a flow chart that shows a method of selectively enabling a microprocessor-based system according to the invention. Operation begins when the microprocessor-based system executes a power-up sequence 100. The power-up sequence may be, for example, an initiation of power provided to the system, such as effected by a user toggling a power switch, or may correspond to the system waking up from a lower activity sleep state to a higher activity state.
  • The microprocessor-based system obtains state information 200. The state information reflects the operating conditions or circumstances under which the user intends to operate the system. The state information may reflect the geographic location, date, or time of intended operation. The state information may also include a history of previously stored state information retrieved from a memory. For example, the state information may indicate the usage history of the system prior to the time of attempted authorization.
  • To prevent circumvention of the authorization mechanism, the state information is obtained in a manner not subject to tampering by, or interference from, the user. In the case of state information that describes environmental information, such as temperature or location, the state information may be obtained by sensors physically inaccessible to the user. Date and time information may be obtained from a remote time server controlled by the designer or distributor of the system, as is well known in the art. Information detailing the usage history of the system may be retrieved from a tamper resistant, non-volatile memory. Several such memories are described in the prior art and include, for example, EEPROM or battery backed CMOS RAM devices.
  • The microprocessor-based system obtains candidate authorization information 300 from the user wishing to operate the system. In the preferred embodiment of the invention, the candidate authorization information is a password or passphrase. Other embodiments of the invention may incorporate electronic identification cards or biometric information, for example. The candidate authorization information obtained from the user is specific to the conditions or circumstances under which the user wishes to operate the system. For example, the user may be prompted for a password or passphrase specific to operation of the system within a particular geographic region or within a particular range of dates.
  • Once the state information and candidate authorization information have been obtained, the system verifies the candidate authorization information 400. The verification operation determines if the candidate authorization information matches valid authorization information that is specific to the obtained state information.
  • In the preferred embodiment of the invention, if the verification operation is unsuccessful, the system waits 462 for a predetermined period of time and increments a counter 464 indicating the number of attempted authorizations. The system then checks the counter 466 to determine if the incremented counter value is equal to or less than a predetermined number of maximum allowable attempted authorizations. If the check is successful, the system again obtains candidate authorization information 300 from the user. If the check of the counter fails because the incremented counter value exceeds the maximum allowable number of attempted authorizations, the system enters a terminal shut down state 468. The system remains in the terminal shut down state until it is serviced by the designer or distributor of the system.
  • If the verification operation is successful, the system allows user operation 500. Continued operation of the system is allowed while the system periodically checks for a reset condition 600. Generally, the reset condition corresponds to an expiration of or change in the state for which operation was selectively enabled. Checking for a reset condition may therefore require that the system obtain state information similar to that obtained following execution of the power-up sequence. For example, the reset condition may correspond to the system being transported outside the geographic region for which operation was enabled, for example as detected by an interval GPS receiver. Alternatively, the reset condition may correspond to the operator exceeding a maximum allowable single-session or cumulative operating time. The reset condition may also be triggered by a power-down of the system, effected either by the user or an unexpected loss of power. The reset condition may also be triggered, for example, if the system detects efforts to circumvent or disable the verification mechanism.
  • If no reset condition is detected, user operation of the system continues in an uninterrupted manner. If a reset condition is detected, if necessary, the system obtains additional state information 700. Obtaining state information at this point in the operation of the invention provides an accurate record of information, such as usage statistics. The system then stores the additional state information 800 in a tamper resistant, non-volatile memory. Storage of the state information allows retrieval of the information when state information is obtained following the execution of the power-up sequence.
  • Once any necessary additional state information has been recorded, the system executes a power-down sequence 900. The power-down sequence may result in a stoppage of power provided to the system, or may correspond to the system entering into a lower activity sleep state.
  • FIG. 2 is a flow chart that shows a verification operation according to the invention. The state information 250 obtained following execution of the power-up sequence is used to determine 420 a valid hash value 425. The candidate authorization information obtained from the user 350 is used to generate 430 a candidate hash value 435 using a hashing algorithm. The hashing algorithm is preferably a one-way hashing algorithm, such as the MD5 algorithm or other similar algorithm, as is well known in the art. The candidate hash value and the valid hash value are then compared 450. If the candidate hash value and valid hash value match one another, the verification operation is successful. If the candidate hash value and the valid hash value do not match one another, the verification operation is unsuccessful.
  • It is important to note that while in the preferred embodiment the state information is obtained before the candidate authorization information, in alternative embodiments of the invention the candidate authorization information is obtained before the state information, or the state information and candidate authorization information are obtained simultaneously. It is only essential that both are obtained before verifying the candidate authorization information.
  • FIG. 3 is a flow chart that shows a method of determining a valid hash value according to the invention. The state information 250 is used to locate 422 the valid hash value 425 within a table of valid hash values 423 that is indexed by the state information. For example, the table may provide a particular valid hash value for a specific date of operation or range of dates of operation. Alternatively, the table may provide a certain valid hash value for a geographic location or geographic region of operation. The table may specify valid hash values with any desired degree of granularity. For example, the table may specify few valid hash values, each corresponding to an expansive geographic region, or the table may specify many valid hash values, each corresponding to a more limited geographic region.
  • In this manner, the designer or distributor of the system determines, at the time of manufacture or distribution, the conditions or circumstances under which the system may be operated. Moreover, the designer or distributor determines the granularity with which potential conditions or circumstances of operation are distinguished from one another.
  • In an alternative embodiment of the invention, the table of hash values is unique to a single unit within a production run of similar systems, and effectively incorporates the identity of the unit within the state information. In this embodiment, the valid authorization information allows a particular unit to be run under particular conditions or circumstances.
  • The table of hash values is preferably stored in a tamper resistant, non-volatile memory. A further measure of security is offered by the one-way nature of the hashing algorithm, which ensures that the valid candidate authorization information that yields the valid hash value cannot be determined from entries in the table of valid hash values. Thus, were a user to gain access to the table of valid hash values, he could not circumvent the verification process.
  • FIG. 4 is a flow chart that shows a verification operation according to an alternative embodiment of the invention. The state information 250 is used to determine 420 a valid hash value 425. The candidate authorization information 350 and the state information 250 are used to generate 430 a candidate hash value 435 by means of a one-way hashing algorithm. For example, the candidate authorization information may be catenated with the state information prior to being operated on by the hashing algorithm. As in the preferred embodiment of the invention, the candidate hash value and the valid hash value are then compared 450. If the candidate hash value and valid hash value match one another, the verification operation is successful. If the candidate hash value and the valid hash value do not match one another, the verification operation is unsuccessful.
  • In this embodiment of the invention, because the state information is operated on by the hashing algorithm, the state information is discretized so that a successful comparison of the candidate hash value with the valid hash value is possible. For example, the state information may be thresholded, truncated, or rounded to a desired degree of precision before being operated on by the hashing algorithm.
  • Alternatively, the state information passed to the hashing algorithm may be replaced by a state information entry located within a table of state information.
  • FIG. 5 is a flow chart that shows a verification operation according to another alternative embodiment of the invention. The candidate authorization information 350 and the state information 250 are used to generate 430 a candidate hash value 435 using a one-way hashing algorithm. However, in this embodiment, the state information is not used to determine a single valid hash value. Rather, to determine valid hash values 420, a list of valid hash values is referenced. The list of valid hash values contains hash values generated by applying the hashing algorithm to state information and candidate authorization information pairings determined by the designer or distributor of the device. As in the preferred embodiment of the invention, the candidate hash value and the valid hash values are then compared 450. If the candidate hash value matches one of the valid hash values in the list of valid hash values, the verification operation is successful. Otherwise, the verification operation is unsuccessful.
  • Although the invention is described herein with reference to several embodiments, including the preferred embodiment, one skilled in the art will readily appreciate that other applications may be substituted for those set forth herein without departing from the spirit and scope of the invention.
  • Accordingly, the invention should only be limited by the following claims.

Claims (21)

1-30. (canceled)
31. A system for selectively enabling a microprocessor-based system, comprising:
circuitry for obtaining operating condition information regarding a microprocessor-based system;
circuitry for obtaining authorization information associated with a user of the microprocessor-based system;
circuitry for applying a hashing algorithm to at least one of the authorization information or the operating condition information to generate a candidate hash value;
circuitry for comparing the candidate hash value with one or more valid hash values; and
circuitry for enabling the microprocessor-based system if said candidate hash value matches at least one of the one or more valid hash values.
32. The system of claim 31, wherein circuitry for comparing the candidate hash value with one or more valid hash values comprises:
circuitry for comparing the candidate hash value with one or more valid hash values from a list of valid hash values.
33. The system of claim 31, wherein circuitry for applying a hashing algorithm to at least one of the authorization information the operating condition information to generate a candidate hash value comprises:
circuitry for applying a one-way hashing algorithm to at least one of the authorization information the operating condition information to generate a candidate hash value.
34. The system of claim 31, wherein circuitry for comparing the candidate hash value with one or more valid hash values comprises:
circuitry for comparing the candidate hash value with one or more valid hash values, the one or more valid hash values representing one or more geographic regions in which the microprocessor-based system is permitted to be operational.
35. The system of claim 31, wherein circuitry for comparing the candidate hash value with one or more valid hash values comprises:
circuitry for comparing the candidate hash value with one or more valid hash values, the one or more valid hash values representing one or more specified locations proximate which the microprocessor-based system is permitted to be operational.
36. The system of claim 31, wherein circuitry for obtaining operating condition information regarding a microprocessor-based system comprises:
circuitry for obtaining a history of one or more locations of a microprocessor-based system.
37. The system of claim 31, wherein circuitry for obtaining authorization information associated with a user of the microprocessor-based system comprises:
circuitry for obtaining at least one of a passphrase, an electronic identification, or a biometric information associated with a user of the microprocessor-based system.
38. The system of claim 31, wherein circuitry for obtaining operating condition information regarding a microprocessor-based system comprises:
circuitry for obtaining at least one of a geographic location, a geographic region, a date, a range of dates, a time, or a range of times regarding an operation of a microprocessor-based system.
39. The system of claim 31, wherein circuitry for applying a hashing algorithm to at least one of the authorization information the operating condition information to generate a candidate hash value comprises:
circuitry for applying a hashing algorithm to a catenation of the authorization information and the operating condition information to generate a candidate hash value.
40. The system of claim 31, wherein circuitry for obtaining operating condition information regarding a microprocessor-based system comprises:
circuitry for obtaining prior usage history of a microprocessor-based system.
41. The system of claim 31, wherein circuitry for obtaining operating condition information regarding a microprocessor-based system comprises:
circuitry for obtaining a current location information regarding a microprocessor-based system.
42. The system of claim 31, wherein circuitry for obtaining authorization information associated with a user of the microprocessor-based system comprises:
circuitry for obtaining a password from a user of the microprocessor-based system, the password being specific to operation of the microprocessor-based system within a particular geographic region.
43. The system of claim 31, further comprising:
circuitry for at least partially disabling the microprocessor-based system when the operating condition information indicates that the microprocessor-based system is outside of a specified geographic region.
44. The system of claim 31, further comprising:
circuitry for at least partially disabling the microprocessor-based system when the operating condition information indicates that the microprocessor-based system is proximate of a specified geographic region.
45. The system of claim 31, further comprising:
circuitry for causing the microprocessor-based system to enter a reduced-activity state if the operating condition information indicates that the microprocessor-based system is outside of a specified geographic region.
46. The system of claim 45, further comprising:
circuitry for re-obtaining authorization information from the user of the microprocessor-based system before the microprocessor-based system is permitted to return from the reduced-activity activity state.
47. The system of claim 31, further comprising:
circuitry for causing the microprocessor-based system to enter a powered-down state if the operating condition information indicates that the microprocessor-based system is outside of a specified geographic region.
48. The system of claim 31, further comprising:
circuitry for at least partially disabling the at least one microprocessor-based system when the current location indication is outside of a specified geographic region.
49. A method for selectively enabling a microprocessor-based system, comprising:
obtaining operating condition information regarding a microprocessor-based system;
obtaining authorization information associated with a user of the microprocessor-based system;
applying a hashing algorithm to at least one of the authorization information or the operating condition information to generate a candidate hash value;
comparing the candidate hash value with one or more valid hash values; and
enabling the microprocessor-based system if said candidate hash value matches at least one of the one or more valid hash values.
50. A system, comprising:
a processing device operatively coupled to a memory, the memory bearing one or more instructions that, when executed by the processing device, configure the processing device to perform operations including at least:
obtaining operating condition information regarding the system;
obtaining authorization information associated with a user of the system;
applying a hashing algorithm to at least one of the authorization information or the operating condition information to generate a candidate hash value;
comparing the candidate hash value with one or more valid hash values; and
enabling one or more operations of the system if said candidate hash value matches at least one of the one or more valid hash values.
US15/490,783 2002-12-20 2017-04-18 Method and apparatus for selectively enabling a microprocessor-based system Abandoned US20170323103A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/490,783 US20170323103A1 (en) 2002-12-20 2017-04-18 Method and apparatus for selectively enabling a microprocessor-based system

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US10/327,015 US7587613B2 (en) 2001-12-21 2002-12-20 Method and apparatus for selectively enabling a microprocessor-based system
US12/455,673 US8041933B2 (en) 2002-12-20 2009-06-04 Method and apparatus for selectively enabling a microprocessor-based system
US12/455,670 US7962760B2 (en) 2002-12-20 2009-06-04 Method and apparatus for selectively enabling a microprocessor-based system
US13/135,118 US8434144B2 (en) 2002-12-20 2011-06-24 Method and apparatus for selectively enabling a microprocessor-based system
US13/841,573 US8881270B2 (en) 2002-12-20 2013-03-15 Method and apparatus for selectively enabling a microprocessor-based system
US14/521,341 US9626514B2 (en) 2002-12-20 2014-10-22 Method and apparatus for selectively enabling a microprocessor-based system
US15/490,783 US20170323103A1 (en) 2002-12-20 2017-04-18 Method and apparatus for selectively enabling a microprocessor-based system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US14/521,341 Continuation US9626514B2 (en) 2002-12-20 2014-10-22 Method and apparatus for selectively enabling a microprocessor-based system

Publications (1)

Publication Number Publication Date
US20170323103A1 true US20170323103A1 (en) 2017-11-09

Family

ID=49996343

Family Applications (3)

Application Number Title Priority Date Filing Date
US13/841,573 Expired - Lifetime US8881270B2 (en) 2002-12-20 2013-03-15 Method and apparatus for selectively enabling a microprocessor-based system
US14/521,341 Active US9626514B2 (en) 2002-12-20 2014-10-22 Method and apparatus for selectively enabling a microprocessor-based system
US15/490,783 Abandoned US20170323103A1 (en) 2002-12-20 2017-04-18 Method and apparatus for selectively enabling a microprocessor-based system

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US13/841,573 Expired - Lifetime US8881270B2 (en) 2002-12-20 2013-03-15 Method and apparatus for selectively enabling a microprocessor-based system
US14/521,341 Active US9626514B2 (en) 2002-12-20 2014-10-22 Method and apparatus for selectively enabling a microprocessor-based system

Country Status (1)

Country Link
US (3) US8881270B2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11544414B2 (en) * 2019-02-04 2023-01-03 Dell Products L.P. Secure wake-on of a computing device

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4962449A (en) * 1988-04-11 1990-10-09 Artie Schlesinger Computer security system having remote location recognition and remote location lock-out
US5388156A (en) 1992-02-26 1995-02-07 International Business Machines Corp. Personal computer system with security features and method
US5406261A (en) 1993-01-11 1995-04-11 Glenn; James T. Computer security apparatus and method
US5574786A (en) 1995-02-06 1996-11-12 International Business Machines Corporation Securing trusted personal computer system against unauthorized movement
FI101255B1 (en) 1995-06-19 1998-05-15 Nokia Mobile Phones Ltd A method for controlling access to a mobile station and the hardware implementing the method
US5966446A (en) 1995-09-29 1999-10-12 Intel Corporation Time-bracketing infrastructure implementation
US5748083A (en) 1996-03-11 1998-05-05 Security Solutions Plus Computer asset protection apparatus and method
US5790074A (en) 1996-08-15 1998-08-04 Ericsson, Inc. Automated location verification and authorization system for electronic devices
US5887131A (en) 1996-12-31 1999-03-23 Compaq Computer Corporation Method for controlling access to a computer system by utilizing an external device containing a hash value representation of a user password
KR100213555B1 (en) 1997-01-22 1999-08-02 윤종용 Method for checking the personalisation of mobile equipment
JP3201968B2 (en) 1997-02-28 2001-08-27 インターナショナル・ビジネス・マシーンズ・コーポレーション FPC cable and carriage unit and disk device
US6125446A (en) 1997-08-29 2000-09-26 Compaq Computer Corporation Computer architecture with automatic disabling of hardware/software features using satellite positioning data
US6125457A (en) 1997-12-29 2000-09-26 Compaq Computer Corporation Networked computer security system
US6370649B1 (en) * 1998-03-02 2002-04-09 Compaq Computer Corporation Computer access via a single-use password
US6370629B1 (en) 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
US6418472B1 (en) 1999-01-19 2002-07-09 Intel Corporation System and method for using internet based caller ID for controlling access to an object stored in a computer
US6571335B1 (en) 1999-04-01 2003-05-27 Intel Corporation System and method for authentication of off-chip processor firmware code
US6950434B1 (en) * 1999-12-07 2005-09-27 Advanced Micro Devices, Inc. Arrangement for searching packet policies using multi-key hash searches in a network switch
US6742129B1 (en) 1999-12-08 2004-05-25 Carrier Corporation Software security mechanism
EP1249003B1 (en) 2000-01-19 2004-04-07 Infineon Technologies AG Integrated protection circuit
US6850777B1 (en) 2000-03-31 2005-02-01 Motorola, Inc. Method for providing a personal identification number to a subscriber identity module
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US6971016B1 (en) 2000-05-31 2005-11-29 International Business Machines Corporation Authenticated access to storage area network
US6925566B1 (en) 2000-07-07 2005-08-02 Motorola, Inc. Remote system integrity verification
US6823464B2 (en) 2001-02-26 2004-11-23 International Business Machines Corporation Method of providing enhanced security in a remotely managed computer system
US6981144B2 (en) 2001-04-06 2005-12-27 International Business Machines Corporation System console device authentication in a network environment
US20030014658A1 (en) 2001-07-11 2003-01-16 Walker Philip M. System and method of verifying system attributes
US20030014672A1 (en) 2001-07-13 2003-01-16 Meera Desikamani Authentication protocol with dynamic secret
US7526654B2 (en) 2001-10-16 2009-04-28 Marc Charbonneau Method and system for detecting a secure state of a computer system
US7472167B2 (en) 2001-10-31 2008-12-30 Hewlett-Packard Development Company, L.P. System and method for uniform resource locator filtering
US7363494B2 (en) 2001-12-04 2008-04-22 Rsa Security Inc. Method and apparatus for performing enhanced time-based authentication
US7587613B2 (en) * 2001-12-21 2009-09-08 Creative Mines Llc Method and apparatus for selectively enabling a microprocessor-based system
US7325065B1 (en) 2001-12-21 2008-01-29 Aol Llc, A Delaware Limited Liability Company Identifying unauthorized communication systems using a system-specific identifier
US7284279B2 (en) * 2002-03-15 2007-10-16 Datacard Corporation System and method for preventing unauthorized operation of identification and financial document production equipment
US7216369B2 (en) 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method
US20040010553A1 (en) 2002-07-15 2004-01-15 International Business Machines Corporation Peer to peer location based services
JP2006508471A (en) 2002-11-27 2006-03-09 アールエスエイ セキュリティー インク Identification and authentication system and method
US7263720B2 (en) 2002-12-16 2007-08-28 Intel Corporation Method and mechanism for validating legitimate software calls into secure software
US7962760B2 (en) * 2002-12-20 2011-06-14 The Invention Science Fund I Method and apparatus for selectively enabling a microprocessor-based system
US7698552B2 (en) * 2004-06-03 2010-04-13 Intel Corporation Launching a secure kernel in a multiprocessor system
US20070288739A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for masking a boot sequence by running different code on each processor
FR2926149B1 (en) * 2008-01-07 2010-01-29 Bull Sas DEVICE, SYSTEMS AND METHOD FOR SECURELY STARTING A COMPUTER INSTALLATION
EP2348444B1 (en) * 2009-12-16 2014-03-19 Nxp B.V. Data processing apparatus
US8850562B2 (en) * 2010-02-22 2014-09-30 Microsoft Corporation Authorization logic in memory constrained security device
US9413538B2 (en) * 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
US9530027B2 (en) * 2012-05-11 2016-12-27 Intel Corporation Device lock for transit
KR102028663B1 (en) * 2012-07-24 2019-10-04 삼성전자주식회사 Apparatus and method for error detection

Also Published As

Publication number Publication date
US20150143515A1 (en) 2015-05-21
US9626514B2 (en) 2017-04-18
US20140033302A1 (en) 2014-01-30
US8881270B2 (en) 2014-11-04

Similar Documents

Publication Publication Date Title
US7962760B2 (en) Method and apparatus for selectively enabling a microprocessor-based system
EP0145405B2 (en) Security arrangement for microprecessor-controlled electronic equipment
US5867802A (en) Biometrically secured control system for preventing the unauthorized use of a vehicle
US7607014B2 (en) Authenticating maintenance access to an electronics unit via wireless communication
US8312559B2 (en) System and method of wireless security authentication
US8352679B2 (en) Selectively securing data and/or erasing secure data caches responsive to security compromising conditions
US8232862B2 (en) Biometrically authenticated portable access device
JP4391615B2 (en) Unauthorized access prevention method for contactless data carrier system
US20060065730A1 (en) RFID system having a field reprogrammable RFID reader
JP2000207048A (en) Preboot security controller
US20120124663A1 (en) Storage device access authentication upon resuming from a standby mode of a computing device
EP1405482B1 (en) Temporal proximity to verify physical proximity
US20010032319A1 (en) Biometric security system for computers and related method
US7587613B2 (en) Method and apparatus for selectively enabling a microprocessor-based system
JP6659180B2 (en) Control device and control method
US20170323103A1 (en) Method and apparatus for selectively enabling a microprocessor-based system
US10742412B2 (en) Separate cryptographic keys for multiple modes
US20080235518A1 (en) Application protection systems and methods
US7008456B1 (en) Computer with security function and method therefor
JPH0958414A (en) Vehicle anti-theft device
US20050055566A1 (en) Computer system and method for controlling the same
US20060111096A1 (en) Wireless identification security activation device
US20110072523A1 (en) Computer security system having integrated gps
KR101233461B1 (en) Security System and Method in the Computer
JPH07315171A (en) Vehicle with burglarproof function

Legal Events

Date Code Title Description
AS Assignment

Owner name: THE INVENTION SCIENCE FUND I, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CREATIVE MINES LLC;REEL/FRAME:044397/0429

Effective date: 20171214

AS Assignment

Owner name: RPX CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:THE INVENTION SCIENCE FUND I, LLC;REEL/FRAME:044919/0258

Effective date: 20171229

AS Assignment

Owner name: JEFFERIES FINANCE LLC, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:RPX CORPORATION;REEL/FRAME:046486/0433

Effective date: 20180619

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: RPX CORPORATION, CALIFORNIA

Free format text: RELEASE OF LIEN ON PATENTS;ASSIGNOR:JEFFERIES FINANCE LLC, AS COLLATERAL AGENT;REEL/FRAME:053498/0067

Effective date: 20200814

AS Assignment

Owner name: RPX CORPORATION, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JEFFERIES FINANCE LLC;REEL/FRAME:054486/0422

Effective date: 20201023