US20010013098A1 - Remote security technology - Google Patents

Remote security technology Download PDF

Info

Publication number
US20010013098A1
US20010013098A1 US08/927,096 US92709697A US2001013098A1 US 20010013098 A1 US20010013098 A1 US 20010013098A1 US 92709697 A US92709697 A US 92709697A US 2001013098 A1 US2001013098 A1 US 2001013098A1
Authority
US
United States
Prior art keywords
receiver
security
microprocessor
security feature
operatively connected
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US08/927,096
Other versions
US6418533B2 (en
Inventor
Michael F. Angelo
Sompong P. Olarig
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Compaq Information Technologies Group LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Compaq Information Technologies Group LP filed Critical Compaq Information Technologies Group LP
Assigned to COMPAG COMPUTER CORPORATION reassignment COMPAG COMPUTER CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ANGELO, MICHAEL, OLARIG, S. PAUL
Priority to US08/927,096 priority Critical patent/US6418533B2/en
Priority to DE69839332T priority patent/DE69839332T2/en
Priority to EP98306651A priority patent/EP0899647B1/en
Priority to JP10237007A priority patent/JPH11134297A/en
Priority to TW087114270A priority patent/TW408268B/en
Publication of US20010013098A1 publication Critical patent/US20010013098A1/en
Assigned to COMPAQ INFORMATION TECHNOLOGIES GROUP, L.P. reassignment COMPAQ INFORMATION TECHNOLOGIES GROUP, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: COMPAQ COMPUTER CORPORATION
Publication of US6418533B2 publication Critical patent/US6418533B2/en
Application granted granted Critical
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: COMPAQ INFORMATION TECHNOLOGIES GROUP, LP
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/14Mechanical actuation by lifting or attempted removal of hand-portable articles
    • G08B13/1409Mechanical actuation by lifting or attempted removal of hand-portable articles for removal detection of electrical appliances by detecting their physical disconnection from an electrical system, e.g. using a switch incorporated in the plug connector
    • G08B13/1418Removal detected by failure in electrical connection between the appliance and a control centre, home control panel or a power supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/1097Boot, Start, Initialise, Power

Definitions

  • This invention relates to a method for computer security whereby commands can be sent remotely to the computer such that operation is enabled or disabled.
  • GPS Global Positioning System
  • any remotely activated anti-theft add-on which is inoperative when the system is inoperative has a serious weakness: if the system can be physically removed while inoperative, a thief can take it to a shielded location and work at length on disassembling the system or removing the protection.
  • the present invention incorporates a new type of security feature into the circuitry of a portable computer (or analogous equipment).
  • the computer contains an RF receiver unit which is always active, even when the computer is not. If the computer is reported stolen, a signal is sent to the receiver to activate a security feature (such as boot password protection), even if the user had previously inactivated this security feature. When the computer is next turned on, this security feature will prevent the thief from making use of the computer.
  • This security architecture does not permanently destroy operation of the system, but simply restores the system's built-in security protection options. This is done by setting a bit in nonvolatile memory, which thereafter makes the system require a password for access to operate the system. (If the user has not enabled password protection, he will have to get an emergency password from his system administrator or from technical support.)
  • An important feature of this embodiment is that it is executed during the system Power-On Self-Test (“POST”) procedure, and thus cannot be bypassed.
  • POST Power-On Self-Test
  • An advantage is that the feature can be coupled to existing third-party communication systems to allow a command to be received by the computer in order to disable operation to unauthorized owners.
  • Eagle Eye Technologies, Inc. builds a tracking system that is capable of locating a transponder to within 3 meters of its actual location.
  • the present application uses a slightly different technique, based upon the same radio frequency (RF) interfacing hardware, to set an electronic key bit in non-volatile RAM of a computer (or a comparably complex mobile or portable unit) which impedes operation of the unit if a security command is sent. Thieves will be reluctant to steal a device with this feature.
  • RF radio frequency
  • Another advantage is the protection of user data at a higher level.
  • Theft of proprietary information is more difficult in that one more barrier is added to the process. If the system is disabled, the thief must remove the storage unit and install it into a compatible system in order to steal the information.
  • Another advantage over prior art security systems is that systems are secure during shipment and while sitting in a warehouse. If a shipment disappears, its illegitimate operation can be disabled from any point in the country, or perhaps even the world.
  • the satellite receiver is always on, and thus can be commanded to set the security feature even if the system is powered down. This prevents thieves from taking a stolen computer into a shielded room to defeat its protection.
  • Another advantage is that the system can be secured after it has been lost or stolen, even if the original user did not take advantage of conventional security features.
  • FIG. 1A shows a flowchart of the security control process.
  • FIG. 1B shows a flowchart of the security control process of the receiver system.
  • FIG. 1C shows a flowchart of the overall security control process once a device is determined stolen from the owner.
  • FIG. 2 shows a portable computer block diagram which can use the innovative remote security architecture.
  • FIG. 1C shows a flowchart of the overall security control process once a device is determined stolen from the owner.
  • the entity responsible for activating the security mechanism receives the stolen-property report and initiates the security process (step 180 ).
  • a verification process executes to ensure that owner is correctly identified with the appropriate piece of equipment (step 182 ).
  • the necessary commands are uploaded to a worldwide positioning system (step 184 ) for satellite broadcast to the device (step 186 ).
  • a “locate and lock” sequence is executed (step 188 ) resulting in the device being disabled by the respective locking circuitry.
  • a chip made by M2M sets a bit in NVRAM (step 190 ) triggering the security querying process set forth below.
  • FIG. 1B shows a flowchart of action of the receiver portion of the security control process. This portion of the process is initiated by the reception of a signal (step 150 ). Whenever a signal is received by the security system, the signal is evaluated (step 160 ) to determine if that specific unit has been reported missing, and should therefore be locked. As long as the signal indicates that the unit is not missing, the security system will log a time that the last signal was received (step 155 ), then return to wait for the next signal. When the signal indicates that the unit has been reported missing, the system will set a bit in non-volatile memory to indicate that the unit should be disabled (step 170 ).
  • the receiver circuit is always active, even when the system itself is turned off. Since this is the case, the disable signal can be sent at any time, and the system will be secured. As described below, the user may not be aware that the system is disabled until the next use.
  • FIG. 1A shows a flowchart of the security control process when the computer is activated.
  • the user turns power on to the system (step 100 ).
  • the computer POST (step 101 ) procedure begins to execute.
  • the system performs a memory test (step 103 ) and NVRAM test (step 106 ). If any of the memory checks fail, the system will be disabled (step 115 ). If the memory checks okay, the process continues with hardware checks of the receiver circuitry (step 109 ). If the trouble bit was set in NVRAM (step 112 ) either from a prior disabling command or by attempts to deactivate the circuitry, system operation remains disabled (step 115 ).
  • step 109 the next step is to determine if a command has been received setting the trouble bit in NVRAM (step 112 ), disabling the system (step 115 ). If yes, the system is disabled (step 115 ). If not, the system verifies that a periodic enabling signal has been received within the required time delay margin (step 118 ), by comparing the time the last signal was received with the internal clock. If yes, the POST (step 124 ) procedure resumes and upon successful completion, enables full system operation (step 130 ). If the delay margin has expired (step 118 ), the system makes one more attempt to obtain the required password (step 121 ) and keep the system operational.
  • step 127 If the password is invalid (step 127 ), the system is disabled (step 115 ). If the password is valid (step 127 ), the system remains fully operational (step 130 ).
  • the authorization scheme is such that a denial-of-service situation is employed only in extreme cases.
  • FIG. 2 shows a portable computer which can use the innovative remote security architecture.
  • the system includes a power converter 205 which is used to charge a battery 215 .
  • a battery interface 210 is interposed between the battery and the rest of the circuitry.
  • the power converter 205 is connected, through a full-wave bridge rectifier 200 to draw power from AC mains, and is connected to provide a DC voltage to the battery 215 .
  • the battery 215 (or the converter 205 ), connected through a voltage regulator 220 , is able to power the complete portable computer system, which includes in this example:
  • user input devices e.g. keyboard 235 and mouse 240 ;
  • At least one microprocessor 225 which is operatively connected to receive inputs from said input device, through an interface manager chip 230 (which also provides an interface to the various ports);
  • a memory e.g. flash memory 255 and RAM 260 , which is accessible by the microprocessor;
  • a data output device e.g. display 250 and video display adapter card 245 ) which is connected to output data generated by microprocessor;
  • a magnetic disk drive 270 which is read-write accessible, through an interface unit 265 , by the microprocessor;
  • a electronic options circuit 295 for receiving current location information from a worldwide positioning system and selectively enabling or disabling operation of the computer system.
  • the portable computer may also include a CD-ROM drive 280 and floppy disk drive (“FDD”) 270 which may interface to the disk interface controller 265 .
  • FDD floppy disk drive
  • L2 cache 285 may be added to speed data access from the disk drives to the microprocessor, and a PCMCIA 290 slot accommodates peripheral enhancements.
  • Asset management is often a problem in large companies.
  • a particular piece of equipment e.g. a portable computer
  • the disclosed security system can be used to simply disable it. If the equipment has been legitimately transferred, the legitimate user will then be forced to call in for service, and the equipment can then be reactivated. (Of course appropriate precautions would be necessary before such a procedure could be applied to equipment which might cause harm by suddenly going out of service.)
  • Such components may include one or more programmable processors, and may have a system reset procedure into which the described security relations can be inserted.
  • a complex electronic system comprising: at least one microprocessor operatively connected to detect inputs from an input device; a nonvolatile memory containing settings for administrative configurations; a memory which is connected to be read/write accessible by said microprocessor; input/output circuitry operatively connected to said microprocessor; and an RF receiver operatively connected to write to said non-volatile memory, said receiver being receptive to a communication system; wherein said system includes at least one security feature which can be remotely activated by commanding said receiver, through said communication system, to modify at least one of said settings in said nonvolatile memory.
  • a system security method comprising the steps of: (a.) receiving a security-activation command from an RF transmitting source; and (b.) selectively changing at least one administrative configuration options of a system to activate at least one security feature, based upon said command.
  • boot password requirement is the preferred security feature
  • other security features can be activated instead. For example, one simple (but less preferred) choice is simply to lock down the system unconditionally. This is less preferred, since it is more likely to cause serious inconvenience to a legitimate user if erroneously activated.
  • the system can permanently activate the security feature by blowing a fuse in a key circuit.
  • the system can alternatively disable the hardware by blowing a fuse in a key circuit.
  • the system can alternatively set a bit in CMOS.
  • this alternative is less preferred, since CMOS settings can be cleared by physically removing the CMOS backup battery.
  • the security feature can be checked at other times as well, e.g. when a plug-and-play update occurs, or whenever a wakeup from sleep mode occurs.
  • the system can use a timer to determine if a valid signal was received within the allotted time period.
  • the above embodiment utilized a system in which a periodic signal is sent to the unit to ensure that communications are still possible.
  • the POST program can initiates a request for a status check, then wait for a response.
  • the disclosed security system can be used in concert with other third-party communications products, such as global tracking systems to locate the system after theft.

Abstract

A computer security system whereby access is controlled by remote enablement or disablement. The system can be coupled with third-party products to accommodate satellite transmissions for long-distance access control.

Description

    BACKGROUND AND SUMMARY OF THE INVENTION
  • This invention relates to a method for computer security whereby commands can be sent remotely to the computer such that operation is enabled or disabled. [0001]
  • Background: High-Tech Equipment Theft
  • Physical computer equipment, and intellectual property stored on hard drives in portable computers, can be worth millions of dollars to the owner companies. Particularly where small, expensive, and portable computers are involved, asset management is becoming very difficult. [0002]
  • With the advent of the Internet and pervasiveness of computers in business and personal life, it is only natural that theft of such equipment, components, and information stored on these systems becomes more prevalent. Employees continue to be the primary source for losses due to theft. For example, employees who have compatible systems at home may be tempted to swap boards and input devices at work to repair their systems at home. Employees are not the only threat. Repairmen, janitors, delivery-persons, other contractors, customers, invited guests, and even security people themselves have an opportunity to take computer property. [0003]
  • Size and portability are also factors. As integrated circuit manufacturers reduce the size of chips with a complementary boost in performance and power, the boxes into which the chips are placed become smaller. Grab-and-run thefts are likely to focus on the smallest equipment. As computer equipment continues to decrease in size (e.g. sub-notebook and smaller computers), the chance of losing it to theft increases. The reduction in size certainly seems to be the way of the future. [0004]
  • Intellectual property comprises a significant part of company's asset portfolio. In many cases, the value of a piece of intellectual property far exceeds the value of the hardware on which is stored. Consequently, if the hardware is stolen, the ability to prevent access to that information is paramount, and return of the hardware is only a secondary objective. A survey of 325 U.S. companies by the American Society for Industrial Security concluded that potential losses to U.S. companies could total $24 billion a year. [0005]
  • Computers and related peripherals, and intellectual property are not the only target of high-tech theft. State-of-the-art instrumentation and test equipment are also prime candidates and are usually more expensive per unit volume than a typical home computer. Although less marketable than computer equipment, they can represent a sizeable loss to companies using such equipment. [0006]
  • Background: Prior Art Anti-Theft Systems
  • Companies are becoming increasingly concerned about the loss or illicit disclosure of corporate proprietary information. Protection of stored information is accomplished primarily by hard disk software security locks and data encryption. These measures are not absolutely theft-proof and in many cases can be defeated rather easily. Furthermore, once defeated, the system is useable. For example, theft of a laptop with a software protected hard disk can be defeated by simply swapping in a new or different compatible drive without the software protection—a small price to pay relative to the value of the whole system. Moreover, removal of the laptop computer to a different location will in many cases provide ample time to defeat the software locks and encryption employed to secure the information. [0007]
  • However, in some cases, the theft is for the value of the hardware and not the information contained on the system storage devices. Thus, most hardware security systems attempt to protect the computer system by fixing it to another less mobile object. However, once a security cable is removed, the computer is still fully operational and easily resalable. [0008]
  • These prior art measures are ineffective where the computer equipment has yet to be secured, for example, during shipment to the consumer or during assembly at the manufacturer. Furthermore, the conventional methods are ineffective against theft from a car or from the person. As mentioned before, as integrated circuits become smaller, the more functions that can be designed into a chip and the more densely populated a board becomes. Eventually, all electronic functions of the computer may be integrated into one board. Conventional theft protection methods do not provide the level of protection in these situations to discourage theft of a board or system. [0009]
  • One difficulty in preventing this problem is that most users are unwilling to go to the inconvenience of using passwords or other security measures. Therefore, although some of today's systems have POST passwords or encryption devices built in, very few of these features are actually enabled, and therefore it is difficult for companies to ensure that systems are secure. Currently, if such a system is lost or stolen while its security features are disabled, there is no way for the owner to prevent its unauthorized use. [0010]
  • The automotive industry has made some use of remotely-activated anti-theft devices. A popular system is called LoJack™, and is used to track stolen vehicles. To protect a car, a transmitter/receiver unit is attached in an inconspicuous place. If the car is stolen, the owner notifies the police. The police then remotely activate the transmitter, which sends a continuous signal allowing police to locate and recover the car. The disadvantage with this system is that the owner must first discover, and notify authorities, that the property has been stolen. Thus it is possible for the thieves to drive the vehicle away when the owner is not aware of the theft, and work for several hours at defeating the anti-theft device or stripping the car. Furthermore, a seasoned thief can easily disable or even remove the transmitter/receiver device, thereby defeating the effectiveness of this anti-theft system. [0011]
  • Other products use Global Positioning System (“GPS”) satellites to let distressed drivers call for help or authorities to track stolen cars. The driver must connect a cellular phone installed in the vehicle and enter a pass-code when starting the car. [0012]
  • Further disadvantages of these and related systems are that the owner pays monthly service charges for use of the system. In other designs, it requires that the system be active, and plugged into a phone system. Up-front costs are high for parts and installation. In addition, many solutions reduce the ability to perform work and are subsequently not used. [0013]
  • In general, any remotely activated anti-theft add-on which is inoperative when the system ,is inoperative has a serious weakness: if the system can be physically removed while inoperative, a thief can take it to a shielded location and work at length on disassembling the system or removing the protection. [0014]
  • Remote Security Technology
  • The present invention incorporates a new type of security feature into the circuitry of a portable computer (or analogous equipment). The computer contains an RF receiver unit which is always active, even when the computer is not. If the computer is reported stolen, a signal is sent to the receiver to activate a security feature (such as boot password protection), even if the user had previously inactivated this security feature. When the computer is next turned on, this security feature will prevent the thief from making use of the computer. [0015]
  • This security architecture, in the presently preferred embodiment, does not permanently destroy operation of the system, but simply restores the system's built-in security protection options. This is done by setting a bit in nonvolatile memory, which thereafter makes the system require a password for access to operate the system. (If the user has not enabled password protection, he will have to get an emergency password from his system administrator or from technical support.) An important feature of this embodiment is that it is executed during the system Power-On Self-Test (“POST”) procedure, and thus cannot be bypassed. [0016]
  • An advantage is that the feature can be coupled to existing third-party communication systems to allow a command to be received by the computer in order to disable operation to unauthorized owners. For example, Eagle Eye Technologies, Inc., builds a tracking system that is capable of locating a transponder to within 3 meters of its actual location. The present application uses a slightly different technique, based upon the same radio frequency (RF) interfacing hardware, to set an electronic key bit in non-volatile RAM of a computer (or a comparably complex mobile or portable unit) which impedes operation of the unit if a security command is sent. Thieves will be reluctant to steal a device with this feature. [0017]
  • Another advantage is obtained at a lower level. With the feature integrated onto the system board, the board itself can be disabled from operating. This prevents board swapping by employees to home computers. [0018]
  • Another advantage is the protection of user data at a higher level. Theft of proprietary information is more difficult in that one more barrier is added to the process. If the system is disabled, the thief must remove the storage unit and install it into a compatible system in order to steal the information. [0019]
  • Another advantage over prior art security systems is that systems are secure during shipment and while sitting in a warehouse. If a shipment disappears, its illegitimate operation can be disabled from any point in the country, or perhaps even the world. [0020]
  • Preferably the satellite receiver is always on, and thus can be commanded to set the security feature even if the system is powered down. This prevents thieves from taking a stolen computer into a shielded room to defeat its protection. [0021]
  • Another advantage is that the system can be secured after it has been lost or stolen, even if the original user did not take advantage of conventional security features. [0022]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The disclosed inventions will be described with reference to the accompanying drawings, which show important sample embodiments of the invention and which are incorporated in the specification hereof by reference, wherein: [0023]
  • FIG. 1A shows a flowchart of the security control process. [0024]
  • FIG. 1B shows a flowchart of the security control process of the receiver system. [0025]
  • FIG. 1C shows a flowchart of the overall security control process once a device is determined stolen from the owner. [0026]
  • FIG. 2 shows a portable computer block diagram which can use the innovative remote security architecture. [0027]
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • The numerous innovative teachings of the present application will be described with particular reference to the presently preferred embodiment (by way of example, and not of limitation), in which: [0028]
  • FIG. 1C shows a flowchart of the overall security control process once a device is determined stolen from the owner. Upon first notification from the owner that a device with the innovative embodiment has been stolen, the entity responsible for activating the security mechanism receives the stolen-property report and initiates the security process (step [0029] 180). Next, a verification process executes to ensure that owner is correctly identified with the appropriate piece of equipment (step 182). When the verification process is completed, the necessary commands are uploaded to a worldwide positioning system (step 184) for satellite broadcast to the device (step 186). A “locate and lock” sequence is executed (step 188) resulting in the device being disabled by the respective locking circuitry. In this case, a chip made by M2M, sets a bit in NVRAM (step 190) triggering the security querying process set forth below.
  • FIG. 1B shows a flowchart of action of the receiver portion of the security control process. This portion of the process is initiated by the reception of a signal (step [0030] 150). Whenever a signal is received by the security system, the signal is evaluated (step 160) to determine if that specific unit has been reported missing, and should therefore be locked. As long as the signal indicates that the unit is not missing, the security system will log a time that the last signal was received (step 155), then return to wait for the next signal. When the signal indicates that the unit has been reported missing, the system will set a bit in non-volatile memory to indicate that the unit should be disabled (step 170).
  • Note that the receiver circuit is always active, even when the system itself is turned off. Since this is the case, the disable signal can be sent at any time, and the system will be secured. As described below, the user may not be aware that the system is disabled until the next use. [0031]
  • FIG. 1A shows a flowchart of the security control process when the computer is activated. First, the user turns power on to the system (step [0032] 100). Shortly thereafter, the computer POST (step 101) procedure begins to execute. The system performs a memory test (step 103) and NVRAM test (step 106). If any of the memory checks fail, the system will be disabled (step 115). If the memory checks okay, the process continues with hardware checks of the receiver circuitry (step 109). If the trouble bit was set in NVRAM (step 112) either from a prior disabling command or by attempts to deactivate the circuitry, system operation remains disabled (step 115). If the receiver checks okay (step 109), the next step is to determine if a command has been received setting the trouble bit in NVRAM (step 112), disabling the system (step 115). If yes, the system is disabled (step 115). If not, the system verifies that a periodic enabling signal has been received within the required time delay margin (step 118), by comparing the time the last signal was received with the internal clock. If yes, the POST (step 124) procedure resumes and upon successful completion, enables full system operation (step 130). If the delay margin has expired (step 118), the system makes one more attempt to obtain the required password (step 121) and keep the system operational. If the password is invalid (step 127), the system is disabled (step 115). If the password is valid (step 127), the system remains fully operational (step 130). The authorization scheme is such that a denial-of-service situation is employed only in extreme cases.
  • FIG. 2 shows a portable computer which can use the innovative remote security architecture. The system includes a [0033] power converter 205 which is used to charge a battery 215. Optionally, a battery interface 210 is interposed between the battery and the rest of the circuitry. The power converter 205 is connected, through a full-wave bridge rectifier 200 to draw power from AC mains, and is connected to provide a DC voltage to the battery 215. The battery 215 (or the converter 205), connected through a voltage regulator 220, is able to power the complete portable computer system, which includes in this example:
  • user input devices ([0034] e.g. keyboard 235 and mouse 240);
  • at least one [0035] microprocessor 225 which is operatively connected to receive inputs from said input device, through an interface manager chip 230 (which also provides an interface to the various ports);
  • a memory ([0036] e.g. flash memory 255 and RAM 260), which is accessible by the microprocessor;
  • a data output device ([0037] e.g. display 250 and video display adapter card 245) which is connected to output data generated by microprocessor;
  • a [0038] magnetic disk drive 270 which is read-write accessible, through an interface unit 265, by the microprocessor; and
  • a [0039] electronic options circuit 295 for receiving current location information from a worldwide positioning system and selectively enabling or disabling operation of the computer system.
  • Optionally, of course, many other components can be included, and this configuration is not definitive by any means. For example, the portable computer may also include a CD-[0040] ROM drive 280 and floppy disk drive (“FDD”) 270 which may interface to the disk interface controller 265. Additionally, L2 cache 285 may be added to speed data access from the disk drives to the microprocessor, and a PCMCIA 290 slot accommodates peripheral enhancements.
  • Alternative Embodiment: Motor Vehicles
  • Use of this innovative feature in motor vehicles allows authorities to disable operation of the vehicle upon notification of its theft, or for any other reason deemed necessary. [0041]
  • Alternative Embodiment: Cellular Telephones
  • Use of this innovative embodiment in expensive cellular telephones will provide a deterrent to theft. The ability to disable device operation when stolen from its rightful owner has a substantial impact on its value to a thief. [0042]
  • Alternative Embodiment: Asset Management
  • Asset management is often a problem in large companies. In a further class of embodiments, if a particular piece of equipment (e.g. a portable computer) cannot be found at inventory, the disclosed security system can be used to simply disable it. If the equipment has been legitimately transferred, the legitimate user will then be forced to call in for service, and the equipment can then be reactivated. (Of course appropriate precautions would be necessary before such a procedure could be applied to equipment which might cause harm by suddenly going out of service.) [0043]
  • Alternative Embodiment: Hi-Tech Instrumentation and Test Equipment
  • Implementations of this innovative feature into high-tech instrumentation will prohibit theft of this very costly type of equipment. Such components may include one or more programmable processors, and may have a system reset procedure into which the described security relations can be inserted. [0044]
  • According to another disclosed class of innovative embodiments, there is provided: A complex electronic system, comprising: at least one microprocessor operatively connected to detect inputs from an input device; a nonvolatile memory containing settings for administrative configurations; a memory which is connected to be read/write accessible by said microprocessor; input/output circuitry operatively connected to said microprocessor; and an RF receiver operatively connected to write to said non-volatile memory, said receiver being receptive to a communication system; wherein said system includes at least one security feature which can be remotely activated by commanding said receiver, through said communication system, to modify at least one of said settings in said nonvolatile memory. [0045]
  • According to another disclosed class of innovative embodiments, there is provided: A system security method, comprising the steps of: (a.) receiving a security-activation command from an RF transmitting source; and (b.) selectively changing at least one administrative configuration options of a system to activate at least one security feature, based upon said command. [0046]
  • Modifications and Variations
  • As will be recognized by those skilled in the art, the innovative concepts described in the present application can be modified and varied over a tremendous range of applications, and accordingly the scope of patented subject matter is not limited by any of the specific exemplary teachings given. [0047]
  • While activation of a boot password requirement is the preferred security feature, in alternative embodiments other security features can be activated instead. For example, one simple (but less preferred) choice is simply to lock down the system unconditionally. This is less preferred, since it is more likely to cause serious inconvenience to a legitimate user if erroneously activated. [0048]
  • In an alternative embodiment, rather than marking a bit in non-volatile memory, the system can permanently activate the security feature by blowing a fuse in a key circuit. [0049]
  • In an alternative embodiment, rather than marking a bit in non-volatile memory, the system can alternatively disable the hardware by blowing a fuse in a key circuit.) [0050]
  • In another alternative embodiment, rather than marking a bit in non-volatile memory, the system can alternatively set a bit in CMOS. However, this alternative is less preferred, since CMOS settings can be cleared by physically removing the CMOS backup battery. [0051]
  • In another alternative embodiment, the security feature can be checked at other times as well, e.g. when a plug-and-play update occurs, or whenever a wakeup from sleep mode occurs. [0052]
  • In other alternative embodiments, other security features can be used instead of or in addition to the boot passwording and/or lockdown features stated above. [0053]
  • Instead of noting the time a signal was received, the system can use a timer to determine if a valid signal was received within the allotted time period. [0054]
  • The above embodiment utilized a system in which a periodic signal is sent to the unit to ensure that communications are still possible. Alternatively, the POST program can initiates a request for a status check, then wait for a response. [0055]
  • The disclosed security system can be used in concert with other third-party communications products, such as global tracking systems to locate the system after theft. [0056]

Claims (19)

What is claimed is:
1. A complex electronic system, comprising:
at least one microprocessor operatively connected to detect inputs from an input device;
a nonvolatile memory containing settings for administrative configurations;
a memory which is connected to be read/write accessible by said microprocessor;
input/output circuitry operatively connected to said microprocessor; and
an RF receiver operatively connected to write to said nonvolatile memory, said receiver being receptive to a communication system;
wherein said system includes at least one security feature which can be remotely activated by commanding said receiver, through said communication system, to modify at least one of said settings in said nonvolatile memory.
2. The system of
claim 1
, wherein said receiver is integral with said system.
3. The system of
claim 1
, wherein said security feature is a boot password requirement.
4. The system of
claim 1
, wherein said system will not function without said receiver.
5. The system of
claim 1
, wherein said receiver is a wireless device.
6. The system of
claim 1
, wherein said communications system uses radio frequency.
7. The system of
claim 1
, wherein said receiver is integrated into a system board which also carries said microprocessor.
8. The system of
claim 1
, wherein said receiver is active even when said microprocessor is asleep.
9. The system of
claim 1
, wherein said receiver is also operatively connected to selectably force said microprocessor into a reset procedure.
10. The system of
claim 1
, wherein the decision to enable or disable operations is included with a Power-On Self-Test procedure.
11. The system of
claim 1
, wherein operation of said system is automatically disabled if an electronic key bit is set in memory.
12. The system of
claim 1
, wherein operation of said system is automatically disabled if said receiver is not operational.
13. The system of
claim 1
, wherein operation of said system is disabled if a valid password is not entered when requested.
14. A system security method, comprising the steps of:
(a.) receiving a security-activation command from an RF transmitting source; and
(b.) selectively changing at least one administrative configuration options of a system to activate at least one security feature, based upon said command.
15. The method of
claim 14
, wherein said step (b.) also forces the system into a reset operation.
16. The method of
claim 14
, wherein said receiving step uses a receiver which is constantly active, even when other portions of the system are inactive.
17. The method of
claim 14
, wherein said security feature is conditionally activated during an automatic Power-On Self-Test procedure of said computer.
18. The method of
claim 14
, wherein said security feature is boot password protection.
19. The method of
claim 14
, wherein said security feature disables the operation of the system.
US08/927,096 1997-08-29 1997-08-29 “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP Expired - Fee Related US6418533B2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US08/927,096 US6418533B2 (en) 1997-08-29 1997-08-29 “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP
DE69839332T DE69839332T2 (en) 1997-08-29 1998-08-19 Remote controlled security technology
EP98306651A EP0899647B1 (en) 1997-08-29 1998-08-19 Remote security technology
JP10237007A JPH11134297A (en) 1997-08-29 1998-08-24 Remote security system
TW087114270A TW408268B (en) 1997-08-29 1998-08-28 Remote security technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/927,096 US6418533B2 (en) 1997-08-29 1997-08-29 “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP

Publications (2)

Publication Number Publication Date
US20010013098A1 true US20010013098A1 (en) 2001-08-09
US6418533B2 US6418533B2 (en) 2002-07-09

Family

ID=25454169

Family Applications (1)

Application Number Title Priority Date Filing Date
US08/927,096 Expired - Fee Related US6418533B2 (en) 1997-08-29 1997-08-29 “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP

Country Status (5)

Country Link
US (1) US6418533B2 (en)
EP (1) EP0899647B1 (en)
JP (1) JPH11134297A (en)
DE (1) DE69839332T2 (en)
TW (1) TW408268B (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040103291A1 (en) * 2002-11-21 2004-05-27 International Business Machines Corporation Hardware-based secure code authentication
US20040107345A1 (en) * 2002-10-21 2004-06-03 Brandt David D. System and methodology providing automation security protocols and intrusion detection in an industrial controller environment
US20040117624A1 (en) * 2002-10-21 2004-06-17 Brandt David D. System and methodology providing automation security analysis, validation, and learning in an industrial controller environment
US20040153171A1 (en) * 2002-10-21 2004-08-05 Brandt David D. System and methodology providing automation security architecture in an industrial controller environment
US20040230818A1 (en) * 2003-05-15 2004-11-18 International Business Machines Corporation Method and system for ensuring security of code in a system on a chip
US20050044203A1 (en) * 2003-08-21 2005-02-24 Tomoyuki Kokubun Information processing apparatus
US20070157319A1 (en) * 2002-01-18 2007-07-05 Palm, Inc. Location based security modification system and method
US20080060086A1 (en) * 2003-08-23 2008-03-06 Softex Incorporated Electronic Device Security and Tracking System and Method
US20080077976A1 (en) * 2006-09-27 2008-03-27 Rockwell Automation Technologies, Inc. Cryptographic authentication protocol
US20080114855A1 (en) * 2006-11-15 2008-05-15 Bharat Welingkar Over-the-air device services and management
US20080159538A1 (en) * 2006-12-28 2008-07-03 Echostar Satellite Llc System and method for secure broadcast communication
US20090222889A1 (en) * 2008-02-29 2009-09-03 Lenovo (Singapore) Pte. Ltd. Remote disablement of a computer system
US20100023037A1 (en) * 2003-01-14 2010-01-28 Flowcardia, Inc. Ultrasound catheter and methods for making and using same
US20100122324A1 (en) * 2006-11-15 2010-05-13 Palm, Inc. Over the air services for mobile devices
USRE43070E1 (en) * 2000-07-18 2012-01-03 Hewlett-Packard Development Company, L.P. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US8140824B2 (en) 2002-11-21 2012-03-20 International Business Machines Corporation Secure code authentication
US8601606B2 (en) 2002-11-25 2013-12-03 Carolyn W. Hafeman Computer recovery or return
US9009084B2 (en) 2002-10-21 2015-04-14 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis and network intrusion protection in an industrial environment

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2346039A (en) * 1999-01-23 2000-07-26 Ibm Wireless connection for portable systems
US6647497B1 (en) * 1999-03-31 2003-11-11 International Business Machines Corporation Method and system for secure computer system transfer
US7743074B1 (en) 2000-04-05 2010-06-22 Microsoft Corporation Context aware systems and methods utilizing hierarchical tree structures
US7213048B1 (en) * 2000-04-05 2007-05-01 Microsoft Corporation Context aware computing devices and methods
US7076255B2 (en) * 2000-04-05 2006-07-11 Microsoft Corporation Context-aware and location-aware cellular phones and methods
US7421486B1 (en) 2000-04-05 2008-09-02 Microsoft Corporation Context translation methods and systems
US7096029B1 (en) 2000-04-05 2006-08-22 Microsoft Corporation Context aware computing devices having a common interface and related methods
AUPQ973900A0 (en) * 2000-08-28 2000-09-21 Dynamco Pty Ltd Self contained control unit incorporating authorisation
US7016990B1 (en) * 2000-08-28 2006-03-21 Intel Corporation Mobile computing system having a modem for operation independent of a main processor and method therefor
US6944679B2 (en) * 2000-12-22 2005-09-13 Microsoft Corp. Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US7493565B2 (en) * 2000-12-22 2009-02-17 Microsoft Corporation Environment-interactive context-aware devices and methods
US7072956B2 (en) * 2000-12-22 2006-07-04 Microsoft Corporation Methods and systems for context-aware policy determination and enforcement
US7260835B2 (en) * 2001-06-19 2007-08-21 Intel Corporation Bluetooth™ based security system
CA2737849C (en) 2001-10-26 2017-01-24 Research In Motion Limited System and method for remotely controlling mobile communication devices
US7051196B2 (en) * 2001-12-05 2006-05-23 Hewlett-Packard Development Company, L.P. Location-based security for a portable computer
US7284279B2 (en) * 2002-03-15 2007-10-16 Datacard Corporation System and method for preventing unauthorized operation of identification and financial document production equipment
DE10217582A1 (en) * 2002-04-19 2003-11-06 Fujitsu Siemens Computers Gmbh Theft protection for mobile electronic devices
US8012219B2 (en) 2002-08-09 2011-09-06 Visto Corporation System and method for preventing access to data on a compromised remote device
US7107349B2 (en) * 2002-09-30 2006-09-12 Danger, Inc. System and method for disabling and providing a notification for a data processing device
GB2395304A (en) * 2002-11-13 2004-05-19 John Metcalf A digital locking system for physical and digital items using a location based indication for unlocking
JP3756880B2 (en) * 2002-12-27 2006-03-15 株式会社東芝 Electronic device and data processing method
GB2400453A (en) * 2003-04-08 2004-10-13 Farnway Ltd A remote protection system for disabling electrical equipment.
FR2856491A1 (en) * 2003-06-19 2004-12-24 St Microelectronics Sa METHOD AND DEVICE FOR MANAGING AND STORING NON-VOLATILE DATA RELATING TO A COMMUNICATING APPARATUS, FOR EXAMPLE FOR A PICO-NETWORK, SUCH AS A "BLUETOOTH" NETWORK
US7240201B2 (en) * 2003-08-01 2007-07-03 Hewlett-Packard Development Company, L.P. Method and apparatus to provide secure communication between systems
US7228432B2 (en) * 2003-09-11 2007-06-05 Angelo Michael F Method and apparatus for providing security for a computer system
US7355506B2 (en) 2003-10-01 2008-04-08 Microsoft Corporation Systems and methods for deterring theft of electronic devices
US7382880B2 (en) * 2004-01-26 2008-06-03 Hewlett-Packard Development Company, L.P. Method and apparatus for initializing multiple security modules
US7930503B2 (en) * 2004-01-26 2011-04-19 Hewlett-Packard Development Company, L.P. Method and apparatus for operating multiple security modules
US20060026268A1 (en) * 2004-06-28 2006-02-02 Sanda Frank S Systems and methods for enhancing and optimizing a user's experience on an electronic device
US7725716B2 (en) * 2004-06-28 2010-05-25 Japan Communications, Inc. Methods and systems for encrypting, transmitting, and storing electronic information and files
WO2006012058A1 (en) * 2004-06-28 2006-02-02 Japan Communications, Inc. Systems and methods for mutual authentication of network
US7568225B2 (en) * 2004-09-08 2009-07-28 Hewlett-Packard Development Company, L.P. System and method for remote security enablement
US8001082B1 (en) 2004-10-28 2011-08-16 Good Technology, Inc. System and method of data security in synchronizing data with a wireless device
TW200641695A (en) * 2005-05-18 2006-12-01 Elitegroup Computer Sys Co Ltd Method and related apparatus for enhancing information security of a computer system
JP4695039B2 (en) * 2005-08-12 2011-06-08 エスアイアイ移動通信株式会社 Remote lock system and mobile communication terminal
JP4695040B2 (en) * 2005-08-12 2011-06-08 エスアイアイ移動通信株式会社 Remote lock system and communication terminal
US8533338B2 (en) 2006-03-21 2013-09-10 Japan Communications, Inc. Systems and methods for providing secure communications for transactions
US7837102B2 (en) * 2006-06-15 2010-11-23 Mstar Semiconductor, Inc. Method and apparatus for computer login security using RFID technology
CA2676289C (en) 2007-01-19 2018-01-02 Research In Motion Limited Selectively wiping a remote device
US8311530B2 (en) 2007-01-26 2012-11-13 Research In Motion Limited Touch entry of password on a mobile device
EP1953663A1 (en) * 2007-01-26 2008-08-06 Research In Motion Limited Touch entry of password on a mobile device
JP4675923B2 (en) * 2007-03-26 2011-04-27 本田技研工業株式会社 Vehicle control device
US8062380B2 (en) * 2007-04-05 2011-11-22 Absolute Software Corporation Distribution channel loss protection for electronic devices
EP2171635B1 (en) * 2007-05-29 2020-11-18 Absolute Software Corporation Offline data delete with false trigger protection
US20090210935A1 (en) * 2008-02-20 2009-08-20 Jamie Alan Miley Scanning Apparatus and System for Tracking Computer Hardware
US8090962B2 (en) 2008-03-19 2012-01-03 Lenoro (Singapore) Pte. Ltd. System and method for protecting assets using wide area network connection
US20090328233A1 (en) * 2008-06-25 2009-12-31 Lenovo (Singapore) Pte, Ltd. Sending log of accessed data prior to executing disable command in lost computer
JP5347484B2 (en) 2008-12-19 2013-11-20 富士通株式会社 Control support system, information processing apparatus, and computer program
US20100315236A1 (en) * 2009-06-10 2010-12-16 Sakargayan Anupam User activated alarm for communication devices
DE102014117259B4 (en) * 2014-11-25 2019-09-26 Phoenix Contact Gmbh & Co. Kg Automation system and method for the external control of a self-test algorithm in a decentralized safety device

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4614945A (en) * 1985-02-20 1986-09-30 Diversified Energies, Inc. Automatic/remote RF instrument reading method and apparatus
US4794368A (en) * 1987-01-21 1988-12-27 Electronic Security Products Of California Programmable automobile alarm system having vocal alarm and reporting features
US4897662A (en) * 1988-12-09 1990-01-30 Dallas Semiconductor Corporation Integrated circuit with wireless freshness seal
US4959860A (en) * 1989-02-07 1990-09-25 Compaq Computer Corporation Power-on password functions for computer system
EP0449242A3 (en) 1990-03-28 1992-10-28 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5046082A (en) 1990-05-02 1991-09-03 Gte Mobile Communications Service Corporation Remote accessing system for cellular telephones
US5142691A (en) * 1991-04-05 1992-08-25 Motorola, Inc. Frequency management system
US5388156A (en) * 1992-02-26 1995-02-07 International Business Machines Corp. Personal computer system with security features and method
US5418537A (en) 1992-11-18 1995-05-23 Trimble Navigation, Ltd. Location of missing vehicles
US5635940A (en) 1994-02-02 1997-06-03 Hickman; Paul L. Communication configurator and method for implementing same
US5574786A (en) * 1995-02-06 1996-11-12 International Business Machines Corporation Securing trusted personal computer system against unauthorized movement
GB2298302B (en) * 1995-02-25 1998-04-01 Accupage Ltd Security device
US5963142A (en) * 1995-03-03 1999-10-05 Compaq Computer Corporation Security control for personal computer
US5757916A (en) 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US5970227A (en) * 1996-04-30 1999-10-19 International Business Machines Corp. Wireless proximity detector security feature
US5712973A (en) * 1996-05-20 1998-01-27 International Business Machines Corp. Wireless proximity containment security
JPH10111727A (en) * 1996-10-03 1998-04-28 Toshiba Corp Information equipment having telephone function and security rearising method therefor
JPH10124345A (en) 1996-10-09 1998-05-15 Hewlett Packard Co <Hp> Method for protecting remote computer
US5757271A (en) * 1996-11-12 1998-05-26 International Business Machines Corporation Portable computer and method of providing security for an electronic device
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE43070E1 (en) * 2000-07-18 2012-01-03 Hewlett-Packard Development Company, L.P. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US20070157319A1 (en) * 2002-01-18 2007-07-05 Palm, Inc. Location based security modification system and method
US9009084B2 (en) 2002-10-21 2015-04-14 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis and network intrusion protection in an industrial environment
US8909926B2 (en) 2002-10-21 2014-12-09 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis, validation, and learning in an industrial controller environment
US20040107345A1 (en) * 2002-10-21 2004-06-03 Brandt David D. System and methodology providing automation security protocols and intrusion detection in an industrial controller environment
US20040117624A1 (en) * 2002-10-21 2004-06-17 Brandt David D. System and methodology providing automation security analysis, validation, and learning in an industrial controller environment
US10862902B2 (en) 2002-10-21 2020-12-08 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis and network intrusion protection in an industrial environment
US9412073B2 (en) 2002-10-21 2016-08-09 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis and network intrusion protection in an industrial environment
US20040153171A1 (en) * 2002-10-21 2004-08-05 Brandt David D. System and methodology providing automation security architecture in an industrial controller environment
US8140824B2 (en) 2002-11-21 2012-03-20 International Business Machines Corporation Secure code authentication
US7194626B2 (en) 2002-11-21 2007-03-20 International Business Machines Corporation Hardware-based secure code authentication
US20040103291A1 (en) * 2002-11-21 2004-05-27 International Business Machines Corporation Hardware-based secure code authentication
US8601606B2 (en) 2002-11-25 2013-12-03 Carolyn W. Hafeman Computer recovery or return
US20100023037A1 (en) * 2003-01-14 2010-01-28 Flowcardia, Inc. Ultrasound catheter and methods for making and using same
US7171563B2 (en) 2003-05-15 2007-01-30 International Business Machines Corporation Method and system for ensuring security of code in a system on a chip
US20040230818A1 (en) * 2003-05-15 2004-11-18 International Business Machines Corporation Method and system for ensuring security of code in a system on a chip
US20050044203A1 (en) * 2003-08-21 2005-02-24 Tomoyuki Kokubun Information processing apparatus
US20080060086A1 (en) * 2003-08-23 2008-03-06 Softex Incorporated Electronic Device Security and Tracking System and Method
US8516235B2 (en) 2003-08-23 2013-08-20 Softex Incorporated Basic input/output system read only memory image integration system and method
US20090300771A1 (en) * 2003-08-23 2009-12-03 Softex Incorporated Electronic Device With Protection From Unauthorized Utilization
US20100299749A1 (en) * 2003-08-23 2010-11-25 Softex Incorporated Secure Booting System And Method
US8065511B2 (en) 2003-08-23 2011-11-22 Softex Incorporated Electronic device communication system and method
US20080137843A1 (en) * 2003-08-23 2008-06-12 Softex Incorporated Electronic Device Communication System and Method
US20080141383A1 (en) * 2003-08-23 2008-06-12 Softex Incorporated Electronic Device Security and Tracking System and Method
US8361166B2 (en) 2003-08-23 2013-01-29 Softex Incorporated Providing electronic device security and tracking information
US20080189792A1 (en) * 2003-08-23 2008-08-07 Softex Incorporated Electronic Device Protection System and Method
US8241368B2 (en) * 2003-08-23 2012-08-14 Softex Incorporated Secure booting system and method
US8287603B2 (en) * 2003-08-23 2012-10-16 Softex Incorporated Electronic device with protection from unauthorized utilization
US8292969B2 (en) * 2003-08-23 2012-10-23 Softex Incorporated Electronic device protection system and method
US20080077976A1 (en) * 2006-09-27 2008-03-27 Rockwell Automation Technologies, Inc. Cryptographic authentication protocol
US8135798B2 (en) 2006-11-15 2012-03-13 Hewlett-Packard Development Company, L.P. Over-the-air device services and management
US20080114855A1 (en) * 2006-11-15 2008-05-15 Bharat Welingkar Over-the-air device services and management
US8086695B2 (en) 2006-11-15 2011-12-27 Hewlett-Packard Development Company, L.P. Over the air services for mobile devices
US20100122324A1 (en) * 2006-11-15 2010-05-13 Palm, Inc. Over the air services for mobile devices
US8903945B2 (en) 2006-11-15 2014-12-02 Qualcomm Incorporated Over the air services for mobile devices
US8761394B2 (en) * 2006-12-28 2014-06-24 Echostar Technologies L.L.C. System and method for secure broadcast communication
US20080159538A1 (en) * 2006-12-28 2008-07-03 Echostar Satellite Llc System and method for secure broadcast communication
US8702812B2 (en) * 2008-02-29 2014-04-22 Lenovo (Singapore) Pte. Ltd. Remote disablement of a computer system
US20090222889A1 (en) * 2008-02-29 2009-09-03 Lenovo (Singapore) Pte. Ltd. Remote disablement of a computer system

Also Published As

Publication number Publication date
TW408268B (en) 2000-10-11
EP0899647A2 (en) 1999-03-03
EP0899647B1 (en) 2008-04-09
US6418533B2 (en) 2002-07-09
DE69839332D1 (en) 2008-05-21
EP0899647A3 (en) 2000-02-23
DE69839332T2 (en) 2009-07-16
JPH11134297A (en) 1999-05-21

Similar Documents

Publication Publication Date Title
EP0899647B1 (en) Remote security technology
US8539590B2 (en) Protecting electronic devices from extended unauthorized use
US20050149752A1 (en) System and method for tracking laptop computers
US5966081A (en) Paging activated electronic security system
US7099110B2 (en) Dead on demand disk technology
JP3800431B2 (en) Anti-theft device
US20080219122A1 (en) Dead on demand technology
US6731195B2 (en) Tamper-resistant theft deterrent method and system
US6108785A (en) Method and apparatus for preventing unauthorized usage of a computer system
US7154384B2 (en) Vehicle theft protection system, a method of protecting a vehicle from theft, a vehicle-onboard device, a management station, and a program for protecting a vehicle from theft
US20080106366A1 (en) Damage detection for an anti-theft interface
US20030097585A1 (en) Method and apparatus for unlocking a computer system hard drive
US20030005316A1 (en) Radio location based theft recovery mechanism
US7024700B1 (en) Computer with security function and method therefor
US7711118B2 (en) Security system
US20070030117A1 (en) Coded lock
US7008456B1 (en) Computer with security function and method therefor
EP1352368B1 (en) Theft prevention using location determination
GB2393075A (en) Method and apparatus for selectively disabling mobile electronic equipment
Angelo et al. J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP
US6370650B1 (en) Method and system in a data processing system for deactivating a password requirement utilizing a wireless signal
JPH05150853A (en) Portable computer
JP2004210224A (en) Anti-theft device and anti-theft method of on-vehicle device
EP1239358B1 (en) Security system for preventing a personal computer from being stolen or used by unauthorized people
JPH05176374A (en) Personal computer monitoring system

Legal Events

Date Code Title Description
AS Assignment

Owner name: COMPAG COMPUTER CORPORATION, TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ANGELO, MICHAEL;OLARIG, S. PAUL;REEL/FRAME:008780/0380

Effective date: 19970824

AS Assignment

Owner name: COMPAQ INFORMATION TECHNOLOGIES GROUP, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:COMPAQ COMPUTER CORPORATION;REEL/FRAME:012394/0165

Effective date: 20010620

AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: CHANGE OF NAME;ASSIGNOR:COMPAQ INFORMATION TECHNOLOGIES GROUP, LP;REEL/FRAME:015000/0305

Effective date: 20021001

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

CC Certificate of correction
FPAY Fee payment

Year of fee payment: 8

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20140709