throbber
Exhibit 24
`
`
`
`U.S. Patent No. 5,892,906 to Wayne W. Chou et al. (“Chou”)
`
`U.S. Patent No. 5,892,906 to Wayne W. Chou et al. (“Chou”) anticipates and/or renders obvious, at least under Ancora’s apparent
`infringement theories, the claims as detailed below of U.S. Patent No. 6,411,941 (the “’941 Patent”) under at least 35 U.S.C. § 102(a)(2)
`and 103. Chou was filed on July 19, 1996, and issued on April 6, 1999, and is therefore prior art to the ’941 Patent.
`
`Nothing stated in this chart shall be treated as an admission or suggestion that Defendants agree with Ancora regarding either the scope
`of any of the asserted claims or the claim constructions advanced by Ancora in its infringement contentions, or that Defendants’ accused
`products meet any limitations of the claims.
`
`The chart below provides representative examples of where each element of each claim is found within Chou, at least under Ancora’s
`apparent construction of the claims as applied in Ancora’s infringement contentions. The cited evidence is merely illustrative, and
`Defendants reserve the right to cite alternative or additional evidence.
`
`To the extent that Ancora contends that Chou does not disclose one or more limitations of the claims, it would have been obvious to
`combine the teachings of Chou with: (1) the knowledge of one of ordinary skill in the art to show all the limitations of the claims; (2) the
`teachings of the prior art references set forth in Defendants’ other invalidity charts with respect to the one or more limitations; and/or
`(3) the teachings of any of the prior art references cited and discussed in the cover document of Defendants’ invalidity contentions, as
`cited below for the one or more limitations.
`
`Because Ancora has yet to identify any limitation of the asserted claims that it contends is not fully disclosed by Chou, either alone or
`in combination with other prior art cited by Defendants, Defendants expressly reserve the right to rebut any such contention, including
`by identifying additional obviousness combinations, if any such contention is made by Ancora.
`
`Where the chart below states that Chou “discloses” a limitation, such disclosure may be express, inherent or obvious to one of ordinary
`skill in the art based on Chou.
`
`
`
`
`
`
`
`
`
`
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 1 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`1[preamble]: A method of restricting
`software operation within a license for
`use with a computer including an
`erasable, non-volatile memory area of
`a BIOS of the computer, and a volatile
`memory area; the method comprising
`the steps of:
`
`Chou discloses and/or renders obvious this limitation. See, e.g.,
`
`“In accordance with one embodiment of the invention, when the computer is in the locked
`state, the external memory must be operatively connected to the computer each time the
`computer is booted up. If the user removes the external memory, or inadvertently forgets to
`attach it to the computer, the security function will halt complete execution of the BIOS
`routines.
`
`In another embodiment of the invention, the locked state requires the user to manually enter
`the password through the keyboard in response to a prompt during execution of the BIOS
`routine. The security function compares a unique, user defined password stored in the BIOS
`memory to the user supplied password. If the two passwords agree, the computer completes
`execution of the BIOS routine.” 2:33-47
`
`“During the execution of the normal BIOS routines within the BIOS memory 15 of FIG. 3,
`the contents of memory location 30 are checked and if the contents of memory location 30
`of the CMOS RAM 17 indicate a locked condition, the POST routine 23 will stop execution
`before the BOOT routine 22 can be executed, and enter the security routine 25. Once in the
`security 25 routine, the security routine attempts to read the contents of the security key
`ROM 19 connected to the serial port 16. If security key 19 is connected to serial port 16, the
`unique key serial number and encrypted product M are read. The security function forms a
`product of the read serial number and the computer I.D. 28 stored in BIOS EEPROM 15.
`The security function 25 decrypts the second encrypted value M read from security key 19,
`and compares it with the computed product. If a match is produced by the comparison, the
`computer goes on to execute the BOOT codes 22 and peripheral routines 21.” 4:42-58.
`
`“FIG. 5 illustrates the step-by-step process for executing the security function 25 as well as
`locking and unlocking the computer in accordance with the preferred embodiment. In step
`40 the user attaches the key containing the ROM 19 to the serial port 16 of the computer.
`The computer is rebooted in step 41 through a software reboot command.
`
`2
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 2 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`Any subsequent operation of the computer requiring the computer to be rebooted can only
`occur after the user attaches the key having ROM 19 to serial port 16 as shown in step 40
`unless the user enters the unlocked state. After completing the POST routine 42, the BIOS
`routine examines the contents of CMOS RAM 17 in step 43, and enters the security routine
`25 if the computer 10 was not previously set in the unlocked state as is determined in decision
`block 44.
`
`The computer will be in the lock state if it has not previously been specifically set in the
`unlocked state. If the external ROM 19 is not connected as determined in decision 45, a
`message is posted to the user "CONNECT KEY". The security routines are executed in step
`46, by first reading the contents of the ROM of the key 19 attached to serial port 16. The
`ROM contains two values, an unencrypted serial number unique to the key, and an encrypted
`value M which represents the product of the serial number of the key and the computer I.D.
`number. A decryption subroutine is entered in step 48, which using the public key 29 stored
`within the BIOS memory 15, decrypts the value of the product M. The security routines then
`reads, in step 49, the computer I.D. from location 28 of the BIOS memory 15. A product is
`calculated in step 50, between the read serial number from the attached key 19, and the
`computer I.D. 28 obtained from the BIOS memory 15.
`
`The two products are compared in decision block 51 and if a match occurs, then the user has
`been verified as possessing the connect key and is authorized to use the computer. The
`remaining boot code is executed in steps 53 and the peripheral routines are executed in step
`54. This represents the completion of the BIOS routine execution, permitting the user to
`operate the computer in the normal way. In the event the comparison is not obtained in
`decision block 51, the boot up process is stopped in step 52 inhibiting any further use of the
`computer.” 5:21-62.
`
`“FIG. 10 illustrates, in flow chart form, execution of the BIOS routines including the security
`function. At the user site, the user first executes a boot up command in step 101 for entering
`one or two passwords which he will use. The POST Routine is executed in step 102. As no
`passwords exists within the BIOS EEPROM memory 15(a) as determined in 103, the boot
`up process completes by executing the remaining BIOS routines in step 104. Following
`
`3
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 3 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`completion of the boot up process the user may enter a SETUP mode 105 common to
`operating system configurations. The security administration mode 106 is selected by the
`user from the SETUP mode menu, which includes several submenu items. If the setup mode
`is not selected, the boot up ends in step 106. The new PASSWORD menu item is selected
`by the user in step 107 from the administration function 106. The user may enter one or two
`passwords in step 108 and the security function routine will store the password in step 109
`in the BIOS EEPROM memory 15(a). This feature also permits new passwords to be entered
`in place of any two previously entered passwords.
`
`If a single password has been entered into the BIOS EEPROM 15A, a subsequent boot up
`and selection of the security administration mode will require use of the single password.
`An additional password may be entered into the system by the first user, from the same menu
`selection from the security administration mode.
`
`If the user wishes to lock or unlock the computer and enter the SETUP mode in step 105, he
`enters the security administration mode in step 106 again. One of the menu items provided
`in the security administration mode is a lock state 112, as well as an unlock state 113. By
`selecting the lock state 112 each subsequent boot up of the computer 10 will request a
`password verification from the user. The selection of the lock state clears the memory
`location 30(a) of the CMOS RAM 17(a). The BIOS routine will therefore encounter the
`default value in location 30(a) during each subsequent execution in step 115 and decision
`block 116 will require that the BIOS function execute the security function.
`
`Execution of the security function in step 118 will generate a prompt to enter the password
`in step 119. The user enters a password which is verified in decision block 120 by the
`security function and the boot up process completes execution in step 104.
`
`The computer 10 may be unlocked by returning to the security administration mode and
`selecting the appropriate unlock submenu item 113. Selecting the unlocked state will write
`a unlock code at location 30(a) of the CMOS RAM 17(a) in step 123. Subsequent boot up
`
`4
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 4 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`processes will check the contents of location 30(a) of CMOS RAM 17(a) in decision block
`116 and skip the security function.
`
`The embodiment provides an emergency mode such that the user can enter the
`administration mode without entering either one of the user selected passwords, if he had
`access to the digital signature supplied with the computer. The user, instead of entering a
`password, enters the encrypted signature supplied to him in step 119. The public key stored
`within the BIOS memory 15A decrypts the entered digital signature, to a value equal to the
`computer serial number. This signature is verified by the BIOS security function in decision
`block 124, by comparing it to the computer serial number stored within the BIOS EEPROM
`15A. The administration mode may then be entered in step 106 which provides for a menu
`selection of either selecting a new password. Entry and storage of the new password are
`effected as in the original password registration.
`
`If the decrypted signature and stored computer serial number do not match, execution steps
`in step 125, and a message is displayed in step 126 "INCORRECT PASSWORD".” 8:42-
`9:44.
`
`“Referring now to FIG. 1, a general organization of a personal computer 10 is shown which
`includes a security function stored as a programming routine within the BIOS EEPROM 15.
`As will be evident with respect to the description of this embodiment, the BIOS routines
`which provide for the basic input/output system cannot be completely executed unless the
`security function is successfully executed.
`
`As will be understood by those familiar with the architecture of a personal computer, a CPU
`14, a CMOS RAM 17, and the BIOS memory is supported on a mother board which permits
`upgrades to be made to the system. A serial port 16 permits the computer 10 to communicate
`with externally connected devices. A monitor 11 and keyboard 13 provide a user interface
`with the personal computer 10.
`
`In accordance with the preferred embodiment of the present invention, a memory device
`such as a detachable read only memory (ROM), 19 shown in FIG. 2 having nine pin
`
`5
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 5 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`connector 20 may be detachably connected to the serial port 16. The detachable ROM 19 of
`FIG. 2 serves as a key which contains information necessary to permit the BIOS routine
`stored within BIOS memory 15 to complete execution. The BIOS routines perform various
`functions, such as power-on self tests (POST), peripheral routines, boot codes, etc., for
`initially loading the computer operating system software from a hard disk memory, or from
`floppy disk associated with the computer 10. The key has a small form factor permitting it
`to be carried separately by the user on a key chain. Thus, if the computer 10 is stolen, the
`key is not stolen with it.
`
`FIG. 3 illustrates the organization of the BIOS memory 15 which may be a flash EEPROM
`containing the various executable BIOS routines as well as routines for implementing a
`security function. Inclusion of routines for executing a security function 25 with the BIOS
`routines is particularly useful in preventing a thief from bypassing security measures which
`might have been implemented on the hard drive, or in an application program, or which
`previously made use of the CMOS RAM 17. Unless the BIOS routine has completely
`executed, the computer operating system can never be accessed rendering the computer
`inoperative.
`
`The contents of the BIOS memory 15 are illustrated in FIG. 3, including the POST (power-
`on self test) routine 23, the boot code 22 for loading the computer operating system in RAM,
`and routine 21 for configuring peripheral devices connected to computer 10.
`
`The security routines 25 within the BIOS memory require a user to follow a specific
`procedure which identify the user as an authorized user. If the user is not verified as
`authorized, the BIOS routines will not be completely executed, rendering the computer
`inoperative.
`
`The EEPROM of FIG. 3 which serves as the BIOS memory 15 includes a first unique, one
`of a kind, computer ID 28 established by the computer manufacturers, and a public
`decryption key 29. As will be evident during the description of the installation stage, the
`security key of FIG. 2 stores a unique serial number in ROM 19 as well as an encrypted
`value of the product of the key serial number and the computer's I.D. During execution of
`
`6
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 6 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`the security function, the contents of key ROM 19 are read. The encrypted quantity is
`decrypted, and compared with a product formed from the serial number read from ROM 19
`and the stored computer I.D. 28 stored in the BIOS memory 15. If these quantities match,
`the BIOS routine continues execution.
`
`Two keys may be provided, and in the event one key is mislaid, the other key permits access
`to the administrative function which can unlock the computer permitting operation of the
`computer. The stored public key 29 is provided at the time the BIOS EEPROM is configured,
`which permit decoding of encrypted values stored within the keys. Either of these keys may
`be used to gain access to the administration function should one key be lost or unavailable.”
`3:21-4:28.
`
`This limitation also would have been obvious to a person of ordinary skill in the art based
`on (1) Chou; (2) the knowledge of a person of ordinary skill in the art; and/or (3) the
`teachings with respect to this claim element as detailed in the cover document of Defendants’
`invalidity contentions and Defendants’ other invalidity charts.
`
`1[a]: selecting a program residing in
`the volatile memory;
`
`Chou discloses and/or renders obvious this limitation. See, e.g.,
`
`“The two products are compared in decision block 51 and if a match occurs, then the user
`has been verified as possessing the connect key and is authorized to use the computer. The
`remaining boot code is executed in steps 53 and the peripheral routines are executed in step
`54. This represents the completion of the BIOS routine execution, permitting the user to
`operate the computer in the normal way. In the event the comparison is not obtained in
`decision block 51, the boot up process is stopped in step 52 inhibiting any further use of the
`computer.” 5:52-62.
`
`“If the user wishes to lock or unlock the computer and enter the SETUP mode in step 105,
`he enters the security administration mode in step 106 again. One of the menu items provided
`in the security administration mode is a lock state 112, as well as an unlock state 113. By
`selecting the lock state 112 each subsequent boot up of the computer 10 will request a
`password verification from the user. The selection of the lock state clears the memory
`
`7
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 7 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`location 30(a) of the CMOS RAM 17(a). The BIOS routine will therefore encounter the
`default value in location 30(a) during each subsequent execution in step 115 and decision
`block 116 will require that the BIOS function execute the security function.
`
`Execution of the security function in step 118 will generate a prompt to enter the password
`in step 119. The user enters a password which is verified in decision block 120 by the
`security function and the boot up process completes execution in step 104.
`
`The computer 10 may be unlocked by returning to the security administration mode and
`selecting the appropriate unlock submenu item 113. Selecting the unlocked state will write
`a unlock code at location 30(a) of the CMOS RAM 17(a) in step 123. Subsequent boot up
`processes will check the contents of location 30(a) of CMOS RAM 17(a) in decision block
`116 and skip the security function.
`
`The embodiment provides an emergency mode such that the user can enter the
`administration mode without entering either one of the user selected passwords, if he had
`access to the digital signature supplied with the computer. The user, instead of entering a
`password, enters the encrypted signature supplied to him in step 119. The public key stored
`within the BIOS memory 15A decrypts the entered digital signature, to a value equal to the
`computer serial number. This signature is verified by the BIOS security function in decision
`block 124, by comparing it to the computer serial number stored within the BIOS EEPROM
`15A. The administration mode may then be entered in step 106 which provides for a menu
`selection of either selecting a new password. Entry and storage of the new password are
`effected as in the original password registration.” 9:1-40.
`
`This limitation also would have been obvious to a person of ordinary skill in the art based
`on (1) Chou; (2) the knowledge of a person of ordinary skill in the art; and/or (3) the
`teachings with respect to this claim element as detailed in the cover document of Defendants’
`invalidity contentions and Defendants’ other invalidity charts.
`
`1[b]: using an agent to set up a
`verification structure in the erasable,
`
`Chou discloses and/or renders obvious this limitation. See, e.g.,
`
`8
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 8 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`non-volatile memory of the BIOS, the
`verification structure accommodating
`data that includes at least one license
`record;
`
`
`
`“The process of creating the security function as part of the contents of the BIOS memory is
`illustrated in FIG. 6. The process begins with a selection of a private/public key combination
`in step 65. The private/public keys will be used to encrypt a quantity which represents the
`product of a serial number for the key as well as the computer I.D. for the particular computer
`for which the key operates. The BIOS memory is prepared by storing within it, the routines
`illustrated in FIG. 3 including the POST Routine, security function routines, boot codes, and
`the peripheral routines. Further, the BIOS memory is loaded with the computer I.D. number
`for which it is to be installed, as well as the public key derived in step 65.
`
`Once the routines are loaded for effecting the functions of FIG. 4, the BIOS memory is
`installed in the mother board of the computer 10 in step 67.
`
`A key is selected in step 68 for programming with the information which is related
`specifically to the computer 10. The key includes the ROM 19 which is written in step 69
`with a serial number unique to that key, if the serial number was not included at the time of
`the ROM manufacture, as well as an encrypted value M which is equal to the product of the
`computer's I.D. and the serial number assigned to the key.
`
`A central log is maintained in step 70 of each key serial number and the respective computer
`I.D. which has been part of the encrypted value stored within the key.
`
`In this way, in the event the user looses his key, he can obtain another one from the
`manufacturer by reporting his computer I.D. to the manufacturer. The manufacturer using
`the master list can identify the serial number of the key and create, using the private key, a
`new key for shipment to the user.” 6:20-53.
`
`“FIG. 9 illustrates the process for storing a password as well as exercising the locking option
`for locking or unlocking the computer. The computer in the locked state requires the user to
`enter his password each time a boot up sequence is started. The security function is
`implemented in the BIOS routines, such that if a password has been previously entered in
`
`9
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 9 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`memory, and the user has placed the computer in the locked state, a prompt will come up
`during the execution of the BIOS routines requesting the user to enter his password. If the
`password is correctly entered, and the BIOS security function verifies that the entered
`password is equal to the stored password, execution of the BIOS routines continues and the
`computer is rendered in an operative condition.
`
`A security administration mode associated with the security function permits the user to
`register two valid passwords, and then to place the computer in either a locked state or
`unlocked state. In placing the computer in the unlocked state, the user must return to the
`security administration mode and select either the locked or unlocked state. Once one
`password has been registered and stored within the BIOS EEPROM 15(a), the user cannot
`return to the security administration mode unless he enters the appropriate password . The
`computer therefore cannot be unlocked without entering the password.
`
`Along with the first and second user entered passwords stored in the BIOS EEPROM 15A,
`an encrypted computer serial number is provided by the manufacturer of the computer. The
`computer serial number will act as an emergency password, which in the event of the lost of
`the first and second passwords, permits the user to enter the administrative function. The
`actual computer serial number is not disclosed to the user, instead a public key encrypted
`value of the computer serial number is supplied to the user. The public key with the BIOS
`EEPROM 15(a) decrypts the encrypted value provided to the user, permitting its comparison
`with the actual serial number stored in a memory location of the BIOS EEPROM 15(a).
`
`FIG. 9 illustrates the process for preparing the security function for storage in the BIOS
`EEPROM 15(a). A secure encryption system such as PKCS or DSS is selected in step 91
`from which a private and public key pair is created in step 92. The BIOS routine is compiled
`in step 93, with the security function. The BIOS routines are configured to operate, and
`invoke the security function if the CMOS RAM 17(a) stores in location 30(a) a locked state
`code. Additionally, an administration function which will be evident from the succeeding
`figures is incorporated within the BIOS EEPROM for permitting password registration
`and/or changes, as well as selecting a locked or unlocked mode of operation. The computer
`serial number is stored within the BIOS EEPROM memory 15A in its unencrypted state.
`
`10
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 10 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`The BIOS code and public key is loaded in the BIOS EEPROM in step 94. The BIOS
`EEPROM 15(a) is then installed in the computer 10 mother board.
`
`The computer serial number is also read from the computer, and a digital signature of the
`serial number is created in step 97. The digital signature is printed and sent along to the user
`permitting in the case of the loss of either password, entry to the administrative mode in lieu
`of use of the password.” 7:48-8:41.
`
`This limitation also would have been obvious to a person of ordinary skill in the art based
`on (1) Chou; (2) the knowledge of a person of ordinary skill in the art; and/or (3) the
`teachings with respect to this claim element as detailed in the cover document of Defendants’
`invalidity contentions and Defendants’ other invalidity charts.
`
`
`
`1[c]: verifying the program using at
`least the verification structure from the
`
`Chou discloses and/or renders obvious this limitation. See, e.g.,
`
`11
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 11 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`erasable non-volatile memory of the
`BIOS; and
`
`“The EEPROM of FIG. 3 which serves as the BIOS memory 15 includes a first unique, one
`of a kind, computer ID 28 established by the computer manufacturers, and a public
`decryption key 29. As will be evident during the description of the installation stage, the
`security key of FIG. 2 stores a unique serial number in ROM 19 as well as an encrypted
`value of the product of the key serial number and the computer's I.D. During execution of
`the security function, the contents of key ROM 19 are read. The encrypted quantity is
`decrypted, and compared with a product formed from the serial number read from ROM 19
`and the stored computer I.D. 28 stored in the BIOS memory 15. If these quantities match,
`the BIOS routine continues execution.” 4:6-19.
`
`“During the execution of the normal BIOS routines within the BIOS memory 15 of FIG. 3,
`the contents of memory location 30 are checked and if the contents of memory location 30
`of the CMOS RAM 17 indicate a locked condition, the POST routine 23 will stop execution
`before the BOOT routine 22 can be executed, and enter the security routine 25. Once in the
`security 25 routine, the security routine attempts to read the contents of the security key
`ROM 19 connected to the serial port 16. If security key 19 is connected to serial port 16, the
`unique key serial number and encrypted product M are read. The security function forms a
`product of the read serial number and the computer I.D. 28 stored in BIOS EEPROM 15.
`The security function 25 decrypts the second encrypted value M read from security key 19,
`and compares it with the computed product. If a match is produced by the comparison, the
`computer goes on to execute the BOOT codes 22 and peripheral routines 21.” 4:42-58.
`
`“FIG. 5 illustrates the step-by-step process for executing the security function 25 as well as
`locking and unlocking the computer in accordance with the preferred embodiment. In step
`40 the user attaches the key containing the ROM 19 to the serial port 16 of the computer.
`The computer is rebooted in step 41 through a software reboot command.
`
`Any subsequent operation of the computer requiring the computer to be rebooted can only
`occur after the user attaches the key having ROM 19 to serial port 16 as shown in step 40
`unless the user enters the unlocked state. After completing the POST routine 42, the BIOS
`routine examines the contents of CMOS RAM 17 in step 43, and enters the security routine
`
`12
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 12 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`25 if the computer 10 was not previously set in the unlocked state as is determined in decision
`block 44.
`
`The computer will be in the lock state if it has not previously been specifically set in the
`unlocked state. If the external ROM 19 is not connected as determined in decision 45, a
`message is posted to the user "CONNECT KEY". The security routines are executed in step
`46, by first reading the contents of the ROM of the key 19 attached to serial port 16. The
`ROM contains two values, an unencrypted serial number unique to the key, and an encrypted
`value M which represents the product of the serial number of the key and the computer I.D.
`number. A decryption subroutine is entered in step 48, which using the public key 29 stored
`within the BIOS memory 15, decrypts the value of the product M. The security routines then
`reads, in step 49, the computer I.D. from location 28 of the BIOS memory 15. A product is
`calculated in step 50, between the read serial number from the attached key 19, and the
`computer I.D. 28 obtained from the BIOS memory 15.
`
`The two products are compared in decision block 51 and if a match occurs, then the user has
`been verified as possessing the connect key and is authorized to use the computer. The
`remaining boot code is executed in steps 53 and the peripheral routines are executed in step
`54. This represents the completion of the BIOS routine execution, permitting the user to
`operate the computer in the normal way. In the event the comparison is not obtained in
`decision block 51, the boot up process is stopped in step 52 inhibiting any further use of the
`computer.” 5:21-62.
`
`“FIG. 10 illustrates, in flow chart form, execution of the BIOS routines including the security
`function. At the user site, the user first executes a boot up command in step 101 for entering
`one or two passwords which he will use. The POST Routine is executed in step 102. As no
`passwords exists within the BIOS EEPROM memory 15(a) as determined in 103, the boot
`up process completes by executing the remaining BIOS routines in step 104. Following
`completion of the boot up process the user may enter a SETUP mode 105 common to
`operating system configurations. The security administration mode 106 is selected by the
`user from the SETUP mode menu, which includes several submenu items. If the setup mode
`is not selected, the boot up ends in step 106. The new PASSWORD menu item is selected
`
`13
`
`Ancora's Exhibit 2011
`Samsung v. Ancora IPR2021-00583
`Page 13 of 140
`
`

`

`
`
`’941 Patent Claim Limitation
`
`U.S. Patent No. 5,892,906 to Paul C. Chou et al. (“Chou”)
`
`Exhibit 24
`
`by the user in step 107 from the administration function 106. The user may enter one or two
`passwords in step 108 and the security function routine will store the password in step 109
`in the BIOS EEPROM memory 15(a). This feature also permits new passwords to be entered
`in place of any two previously entered passwords.
`
`If a single password has been entered into the BIOS EEPROM 15A, a subsequent boot up
`and selection of the security administration mode will require use of the single password.
`An additional password may be entered into the system by the first user, from the same menu
`selection from the security administration mode.
`
`If the user wishes to lock or unlock the computer and enter the SETUP mode in step 105, he
`enters the security administration mode in step 106 again. One of the menu items provided
`in the security administration mode is a lock state 112, as well as an unlock state 113. By
`selecting the lock state 112 each subsequent boot up of the computer 10 will request a
`password verification from the user. The selection of the lock state clears the memory
`location 30(a) of the CMOS RAM 17(a). The BIOS routine will therefore encounter the
`default value in location 30(a)

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket