会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Input/output permission bitmaps for compartmentalized security
    • 用于区隔安全性的输入/输出权限位图
    • US07493498B1
    • 2009-02-17
    • US10107784
    • 2002-03-27
    • Rodney W. SchmidtBrian C. BarnesGeoffrey S. Strongin
    • Rodney W. SchmidtBrian C. BarnesGeoffrey S. Strongin
    • G06F12/14
    • G06F21/52G06F12/1483G06F12/1491
    • A method and apparatus for selectively executing an I/O instruction. The method includes creating an I/O permission bitmap in a memory and receiving an I/O port number and a security context identification (SCID) value. The method also includes using the SCID value and the I/O port number to access the I/O permission bitmap stored to obtain a permission bit corresponding to the I/O port and executing the I/O instruction dependent upon a value of the permission bit corresponding to the I/O port. The I/O permission bitmap includes a plurality of permission bits. Each of the permission bits corresponds to a different one of a plurality of I/O ports. Each of the permission bits has a value indicating whether access to the corresponding I/O port is allowed. The I/O port number indicates the I/O port referenced by the I/O instruction. The SCID value indicates a security context level of a memory location including the I/O instruction.
    • 一种用于选择性地执行I / O指令的方法和装置。 该方法包括在存储器中创建I / O许可位图并接收I / O端口号和安全上下文标识(SCID)值。 该方法还包括使用SCID值和I / O端口号来访问存储的I / O许可位图,以获得对应于I / O端口的许可位,并根据许可的值执行I / O指令 位对应于I / O端口。 I / O许可位图包括多个许可位。 每个许可位对应于多个I / O端口中的不同的一个。 每个许可位具有指示是否允许对对应的I / O端口的访问的值。 I / O端口号表示I / O指令引用的I / O端口。 SCID值指示包括I / O指令的存储器位置的安全上下文级别。
    • 23. 发明授权
    • System and method for controlling device-to-device accesses within a computer system
    • 用于控制计算机系统内的设备到设备访问的系统和方法
    • US07383584B2
    • 2008-06-03
    • US10107776
    • 2002-03-27
    • Geoffrey S. StronginBrian C. BarnesRodney Schmidt
    • Geoffrey S. StronginBrian C. BarnesRodney Schmidt
    • G06F7/04
    • G06F21/85G06F12/1483
    • A system apparatus and method for providing access security for a subject device. The apparatus includes a security check unit (SCU) configured to be coupled to a transmission medium. The SCU is configured to monitor signals on the transmission medium and to detect an attempt by a first device coupled to the transmission medium to access a second device coupled to the transmission medium based upon the signals. The SCU is also configured to determine an identity of the first device based upon the signals and to control access to the second device by the first device dependent upon the identity of the first device. The method includes monitoring signals and detecting an attempt by an additional device to access the subject device based upon the signals. The method also includes using the signals to determine an identity of the additional device and controlling access to the subject device dependent upon the identity of the additional device.
    • 一种用于为主体设备提供访问安全性的系统设备和方法。 该装置包括被配置为耦合到传输介质的安全检查单元(SCU)。 SCU被配置为监视传输介质上的信号并且检测耦合到传输介质的第一设备的尝试以基于该信号来访问耦合到传输介质的第二设备。 SCU还被配置为基于信号来确定第一设备的身份,并且依赖于第一设备的身份来控制第一设备对第二设备的访问。 该方法包括监视信号并且检测附加设备基于该信号访问主体设备的尝试。 该方法还包括使用信号来确定附加设备的身份,并根据附加设备的身份来控制对主体设备的访问。
    • 25. 发明授权
    • Software modem with privileged mode decryption of control codes
    • 软件调制解调器,具有控制代码的特权模式解密
    • US07096353B2
    • 2006-08-22
    • US09901520
    • 2001-07-09
    • David W. SmithBrian C. BarnesTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • David W. SmithBrian C. BarnesTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • H04L9/00
    • H04L63/04H04L63/08
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to communicate data over a communications channel in accordance with assigned transmission parameters and receive an incoming signal over the communications channel and sample the incoming signal to generate a digital received signal. The processing unit is adapted to execute a standard mode driver in a standard mode of operation and a privileged mode driver in a privileged mode of operation. The standard mode driver includes program instructions adapted to extract encrypted data from the digital received signal and pass the encrypted data to the privileged mode driver. The privileged mode driver includes program instructions adapted to decrypt the encrypted data to generate decrypted data including control codes and transfer the control codes to the physical layer hardware unit.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于根据分配的传输参数在通信信道上传送数据,并通过通信信道接收输入信号并对输入信号进行采样以产生数字接收信号。 处理单元适于在标准操作模式下执行标准模式驱动器,并且在特权操作模式下执行特权模式驱动器。 标准模式驱动器包括适于从数字接收信号中提取加密数据并将加密数据传递给特权模式驱动程序的程序指令。 特权模式驱动器包括适于解密加密数据以产生包括控制代码的解密数据并将控制代码传送到物理层硬件单元的程序指令。
    • 26. 发明授权
    • Software modem for communicating data using separate channels for data and control codes
    • 用于使用数据和控制代码的单独通道传送数据的软件调制解调器
    • US06985519B1
    • 2006-01-10
    • US09901547
    • 2001-07-09
    • Brian C. BarnesTerry L. ColeDavid W. SmithRodney SchmidtGeoffrey S. StronginMichael Barclay
    • Brian C. BarnesTerry L. ColeDavid W. SmithRodney SchmidtGeoffrey S. StronginMichael Barclay
    • H04L5/16
    • H04L63/18G06F21/606H04L63/0428H04W12/02
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to receive user data over a first communications channel and control codes over a second communications channel. The physical layer hardware unit is further adapted to transmit an upstream data signal over the first communications channel based on transmission assignments defined by the control codes. The processing unit is adapted to execute a software driver for interfacing with the physical layer hardware unit. The software driver includes program instructions for implementing a protocol layer to decrypt the user data and provide upstream data to the physical layer hardware unit for generation of the upstream data signal. A method for configuring a transceiver includes receiving user data over a first communications channel; receiving control codes over a second communications channel; and transmitting an upstream signal over the first communications channel based on transmission assignments defined by the control codes.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于通过第一通信信道接收用户数据,并通过第二通信信道控制代码。 物理层硬件单元还适于基于由控制码定义的传输分配,通过第一通信信道发送上行数据信号。 处理单元适于执行用于与物理层硬件单元接口的软件驱动器。 软件驱动器包括用于实现协议层以解密用户数据的程序指令,并向物理层硬件单元提供上行数据以产生上行数据信号。 一种用于配置收发器的方法包括:经由第一通信信道接收用户数据; 在第二通信信道上接收控制码; 以及基于由所述控制码定义的传输分配,通过所述第一通信信道发送上行信号。
    • 27. 发明授权
    • Software modem with privileged mode oversight of control parameters
    • 具有特权模式监控控制参数的软件调制解调器
    • US06973566B2
    • 2005-12-06
    • US09901158
    • 2001-07-09
    • David W. SmithBrian C. BarnesTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • David W. SmithBrian C. BarnesTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • H04Q7/38G06F21/00H04B7/26H04L29/06H04M11/00H04L9/00G06F15/16H04K1/00
    • H04L63/04G06F21/55H04L63/08
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to communicate data over a communications channel in accordance with assigned transmission parameters. The physical layer hardware unit is adapted to receive an incoming signal over the communications channel and sample the incoming signal to generate a digital received signal. The processing unit is adapted to execute a standard mode driver in a standard mode of operation and a privileged mode driver in a privileged mode of operation. The standard mode driver includes program instructions adapted to extract control codes from the digital received signal and configure the physical layer hardware assigned transmission parameters based on the control codes. The privileged mode driver includes program instructions adapted to independently extract secure control codes from the digital received signal, determine an operational characteristic of the physical layer hardware unit, and signal a security violation in response to the operational characteristic being inconsistent with the secure control codes.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于根据分配的传输参数在通信信道上传送数据。 物理层硬件单元适于通过通信信道接收输入信号并对输入信号进行采样以产生数字接收信号。 处理单元适于在标准操作模式下执行标准模式驱动器,并且在特权操作模式下执行特权模式驱动器。 标准模式驱动器包括适于从数字接收信号中提取控制代码的程序指令,并且基于控制代码配置分配了传输参数的物理层硬件。 特权模式驱动器包括适于从数字接收信号独立地提取安全控制代码的程序指令,确定物理层硬件单元的操作特性,并且响应于与安全控制代码不一致的操作特性来发出安全冲突信号。
    • 29. 发明授权
    • Memory management system and method for providing physical address based memory access security
    • 用于提供基于物理地址的内存访问安全性的内存管理系统和方法
    • US06823433B1
    • 2004-11-23
    • US10010569
    • 2001-11-13
    • Brian C. BarnesGeoffrey S. StronginRodney W. Schmidt
    • Brian C. BarnesGeoffrey S. StronginRodney W. Schmidt
    • G06F1208
    • G06F12/1491
    • A memory management unit (MMU) is disclosed for managing a memory storing data arranged within a plurality of memory pages. The MMU includes a security check unit (SCU) receiving a physical address generated during execution of a current instruction. The physical address resides within a selected memory page. The SCU uses the physical address to access one or more security attribute data structures located in the memory to obtain a security attribute of the selected memory page, compares a numerical value conveyed by a security attribute of the current instruction to a numerical value conveyed by the security attribute of the selected memory page, and produces an output signal dependent upon a result of the comparison. The MMU accesses the selected memory page dependent upon the output signal. The security attribute of the selected memory page may include a security context identification (SCID) value indicating a security context level of the selected memory page. The security attribute of the current instruction may include an SCID value indicating a security context level of a memory page containing the current instruction. A central processing unit (CPU) is described including an execution unit and the MMU. A computer system is described including the memory, the CPU, and the MMU. A method is described for providing access security for a memory used to store data arranged within a plurality of memory pages. The method may be embodied within the MMU.
    • 公开了一种存储器管理单元(MMU),用于管理存储布置在多个存储器页内的数据的存储器。 MMU包括接收当前指令执行期间产生的物理地址的安全检查单元(SCU)。 物理地址驻留在选定的存储器页面中。 SCU使用物理地址来访问位于存储器中的一个或多个安全属性数据结构,以获得所选择的存储器页面的安全属性,将由当前指令的安全属性传递的数值与由 所选择的存储器页面的安全属性,并且根据比较的结果产生输出信号。 MMU根据输出信号访问所选择的存储器页面。 所选择的存储器页面的安全属性可以包括指示所选择的存储器页面的安全上下文级别的安全上下文标识(SCID)值。 当前指令的安全属性可以包括指示包含当前指令的存储器页的安全上下文级别的SCID值。 描述包括执行单元和MMU的中央处理单元(CPU)。 描述了包括存储器,CPU和MMU的计算机系统。 描述了一种用于提供用于存储布置在多个存储器页内的数据的存储器的访问安全性的方法。 该方法可以体现在MMU内。