会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 33. 发明授权
    • Methods and apparatus for remeasuring a virtual machine monitor
    • 用于重新测试虚拟机监视器的方法和装置
    • US09280659B2
    • 2016-03-08
    • US11648103
    • 2006-12-29
    • Carlos V. RozasVincent R. Scarlata
    • Carlos V. RozasVincent R. Scarlata
    • H04L29/06G06F21/53G06F9/455G06F21/57
    • G06F21/57G06F9/45533G06F9/45558G06F21/53G06F21/575G06F2009/45587G06F2221/033
    • A data processing system supports remeasurement of a virtual machine monitor (VMM). In one example process, the VMM may obtain a secret value from a trusted platform module (TPM) of the processing system. The VMM may provide the secret value from the VMM to a measurement agent executing in system management mode (SMM) of the processing system. The measurement agent may be a system management interrupt (SMI) transfer monitor (STM) that can create virtual machines to execute in SMM, for example. However, the VMM may verify the measurement agent before providing the secret value to the measurement agent. The measurement agent may generate a remeasurement value for the VMM, use the secret value that was obtained from the TPM to certify the remeasurement value, and communicate the remeasurement value to a requesting program, via the VMM. Other embodiments are described and claimed.
    • 数据处理系统支持重新测量虚拟机监视器(VMM)。 在一个示例性过程中,VMM可以从处理系统的可信平台模块(TPM)获得秘密值。 VMM可以将来自VMM的秘密值提供给在处理系统的系统管理模式(SMM)中执行的测量代理。 测量代理可以是例如可以创建在SMM中执行的虚拟机的系统管理中断(SMI)传送监视器(STM)。 然而,VMM可以在向测量代理提供秘密值之前验证测量代理。 测量代理可以生成VMM的重新测量值,使用从TPM获得的秘密值来验证重新测量值,并通过VMM将重新测量值传达给请求程序。 描述和要求保护其他实施例。
    • 34. 发明授权
    • Method and apparatus for binding TPM keys to execution entities
    • 将TPM密钥绑定到执行实体的方法和装置
    • US08458480B2
    • 2013-06-04
    • US13016145
    • 2011-01-28
    • Alexander IlievVincent R. ScarlataCarlos V. Rozas
    • Alexander IlievVincent R. ScarlataCarlos V. Rozas
    • H04L29/06H04L9/32H04L9/00G06F21/00
    • G06F21/57G06F21/72G06F2221/2141H04L9/0897
    • A method and apparatus for binding trusted platform module (TPM) keys to execution entities are described. In one embodiment, the method includes the receipt of an authorization request issued by an execution entity for authorization data. According to the authorization request, the execution entity may be measured to generate an entity digest value. Once the entity digest value is generated, a platform reference module may grant the authorization request if the entity digest value verifies that the execution entity is an owner of the key held by the TPM. Accordingly, in one embodiment, a platform reference module, rather than an execution entity, holds the authorization data required by a TPM to use a key owned by the execution entity and held within sealed storage by the TPM. Other embodiments are described and claimed.
    • 描述了将可信平台模块(TPM)密钥绑定到执行实体的方法和装置。 在一个实施例中,该方法包括接收由执行实体发出的授权数据的授权请求。 根据授权请求,可以测量执行实体以生成实体摘要值。 一旦生成实体摘要值,如果实体摘要值验证执行实体是TPM持有的密钥的所有者,则平台引用模块可以授予授权请求。 因此,在一个实施例中,平台参考模块而不是执行实体保存TPM所需的授权数据,以使用由执行实体拥有的密钥并由TPM保存在密封存储器内。 描述和要求保护其他实施例。
    • 35. 发明授权
    • Method and apparatus for binding TPM keys to execution entities
    • 将TPM密钥绑定到执行实体的方法和装置
    • US07908483B2
    • 2011-03-15
    • US11170853
    • 2005-06-30
    • Alexander IlievVincent R. ScarlataCarlos V. Rozas
    • Alexander IlievVincent R. ScarlataCarlos V. Rozas
    • H04L29/06H04L9/32G06F21/00H04L9/00
    • G06F21/57G06F21/72G06F2221/2141H04L9/0897
    • A method and apparatus for binding trusted platform module (TPM) keys to execution entities are described. In one embodiment, the method includes the receipt of an authorization request issued by an execution entity for authorization data. According to the authorization request, the execution entity may be measured to generate an entity digest value. Once the entity digest value is generated, a platform reference module may grant the authorization request if the entity digest value verifies that the execution entity is an owner of the key held by the TPM. Accordingly, in one embodiment, a platform reference module, rather than an execution entity, holds the authorization data required by a TPM to use a key owned by the execution entity and held within sealed storage by the TPM. Other embodiments are described and claimed.
    • 描述了将可信平台模块(TPM)密钥绑定到执行实体的方法和装置。 在一个实施例中,该方法包括接收由执行实体发出的授权数据的授权请求。 根据授权请求,可以测量执行实体以生成实体摘要值。 一旦生成实体摘要值,如果实体摘要值验证执行实体是TPM持有的密钥的所有者,则平台引用模块可以授予授权请求。 因此,在一个实施例中,平台参考模块而不是执行实体保存TPM所需的授权数据,以使用由执行实体拥有的密钥并由TPM保存在密封存储器内。 描述和要求保护其他实施例。
    • 36. 发明授权
    • Method and apparatus for migrating software-based security coprocessors
    • 用于迁移基于软件的安全协处理器的方法和装置
    • US07636442B2
    • 2009-12-22
    • US11171134
    • 2005-06-29
    • Vincent R. ScarlataCarlos V. Rozas
    • Vincent R. ScarlataCarlos V. Rozas
    • H04L9/00
    • H04L63/0823G06F21/53G06F21/552G06F21/57G06F21/577G06F21/602G06F21/72G06F21/74G06F2221/2103G06F2221/2105G06F2221/2149H04L63/0876
    • A first processing system determines whether a second processing system provides a trustworthy state for supporting a virtual security coprocessor. In response to determining that the second processing system provides a trustworthy state for supporting the virtual security coprocessor, the first processing system transfers the virtual security coprocessor to the second processing system. In one embodiment, the first processing system receives a key and proof of bindings of the key from the second processing system. The first processing system may determine whether the second processing system provides a trustworthy state for migration of the virtual security coprocessor, based at least in part on the proof of bindings received from the second processing system. After the second processing system receives the virtual security coprocessor, the virtual security coprocessor may be removed from the first processing system. Other embodiments are described and claimed.
    • 第一处理系统确定第二处理系统是否提供用于支持虚拟安全协处理器的可信状态。 响应于确定第二处理系统提供用于支持虚拟安全协处理器的可信状态,第一处理系统将虚拟安全协处理器传送到第二处理系统。 在一个实施例中,第一处理系统接收密钥和来自第二处理系统的密钥的绑定的证明。 第一处理系统可以至少部分地基于从第二处理系统接收到的绑定的证明来确定第二处理系统是否为虚拟安全协处理器的迁移提供可信赖的状态。 在第二处理系统接收到虚拟安全协处理器之后,可以从第一处理系统移除虚拟安全协处理器。 描述和要求保护其他实施例。
    • 38. 发明申请
    • Methods and apparatus for remeasuring a virtual machine monitor
    • 用于重新测试虚拟机监视器的方法和装置
    • US20080163209A1
    • 2008-07-03
    • US11648103
    • 2006-12-29
    • Carlos V. RozasVincent R. Scarlata
    • Carlos V. RozasVincent R. Scarlata
    • G06F9/455
    • G06F21/57G06F9/45533G06F9/45558G06F21/53G06F21/575G06F2009/45587G06F2221/033
    • A data processing system supports remeasurement of a virtual machine monitor (VMM). In one example process, the VMM may obtain a secret value from a trusted platform module (TPM) of the processing system. The VMM may provide the secret value from the VMM to a measurement agent executing in system management mode (SMM) of the processing system. The measurement agent may be a system management interrupt (SMI) transfer monitor (STM) that can create virtual machines to execute in SMM, for example. However, the VMM may verify the measurement agent before providing the secret value to the measurement agent. The measurement agent may generate a remeasurement value for the VMM, use the secret value that was obtained from the TPM to certify the remeasurement value, and communicate the remeasurement value to a requesting program, via the VMM. Other embodiments are described and claimed.
    • 数据处理系统支持重新测量虚拟机监视器(VMM)。 在一个示例性过程中,VMM可以从处理系统的可信平台模块(TPM)获得秘密值。 VMM可以将来自VMM的秘密值提供给在处理系统的系统管理模式(SMM)中执行的测量代理。 测量代理可以是例如可以创建在SMM中执行的虚拟机的系统管理中断(SMI)传送监视器(STM)。 然而,VMM可以在向测量代理提供秘密值之前验证测量代理。 测量代理可以生成VMM的重新测量值,使用从TPM获得的秘密值来验证重新测量值,并通过VMM将重新测量值传达给请求程序。 描述和要求保护其他实施例。