会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • BUS BRIDGE SECURITY SYSTEM AND METHOD FOR COMPUTERS
    • WO2004075049A1
    • 2004-09-02
    • PCT/AU2004/000210
    • 2004-02-20
    • SECURE SYSTEMS LIMITEDKABZINSKI, RichardHEARN, Michael, AlfredPOWERS, Russell, E
    • KABZINSKI, RichardHEARN, Michael, AlfredPOWERS, Russell, E
    • G06F9/445
    • G06F21/567G06F21/31G06F21/575G06F21/80G06F2221/2149
    • A computer security system comprising security logic that is independent of the host CPU (13) for controlling access between the host CPU (13) and the storage device (21). A program memory (41) that is independent of the computer memory unalterably stores and provides computer programs for operating the processor (37) in a manner so as to control access to the storage device (21). The security logic comprises logic in bus bridge circuitry . The bus bridge circuitry can be embodied in the south bridge circuit (326) of a computer system (11) or alternatively in a SOC circuit (351) of a HDD. All data access by the host CPU (13) to the data storage device (21) is blocked before initialisation of the security system and is intercepted immediately after the initialisation under the control of the security logic. The security logic effects independent control of the host CPU (13) and configuration of the computer (11) to prevent unauthorised access to the storage device (21) during the interception phase. All users of the computer (11) are authenticated with a prescribed profile of access to the storage device (21) and data access to the storage device remains blocked until a user of the computer (11) is correctly authenticated.
    • 一种计算机安全系统,包括独立于主机CPU(13)的安全逻辑,用于控制主机CPU(13)和存储设备(21)之间的访问。 独立于计算机存储器的程序存储器(41)不可变地存储并提供用于以控制对存储装置(21)的访问的方式操作处理器(37)的计算机程序。 安全逻辑包括总线桥电路中的逻辑。 总线桥接电路可以体现在计算机系统(11)的南桥电路(326)中,或者替代地在HDD的SOC电路(351)中。 主机CPU(13)到数据存储设备(21)的所有数据访问在安全系统初始化之前被阻塞,并且在安全逻辑的控制下在初始化之后被立即截取。 安全逻辑影响主机CPU(13)的独立控制和计算机(11)的配置,以防止在截取阶段期间对存储设备(21)的未经授权的访问。 计算机(11)的所有用户通过对存储设备(21)的访问的规定简档进行认证,并且对存储设备的数据访问保持被阻止,直到计算机(11)的用户被正确认证。
    • 7. 发明申请
    • SPINAL PLATE HAVING AN INTEGRAL ROD CONNECTOR PORTION
    • 具有整体式连接器部分的脊椎板
    • WO2004073534A1
    • 2004-09-02
    • PCT/US2004/004507
    • 2004-02-13
    • SDGI HOLDINGS INC.HEGDE, Sajan, K.HEINZ, Eric, S.BAKER, B., ThomasPOWERS, Russell
    • HEGDE, Sajan, K.HEINZ, Eric, S.BAKER, B., ThomasPOWERS, Russell
    • A61B17/70
    • A61B17/7044A61B17/7032A61B17/809
    • A spinal plate including a plate portion (102) having an upper side (102a) and an opposite lower side (102b), a connector portion (104) that is integrally attached to the upper side of the plate portion and defining a channel (110) sized to receive an elongate rod therein, and at least one bone engagement member extending from the lower side of the plate portion and adapted for engagement with bone. In one embodiment, the connector portion is formed integral with the plate portion so as to define a unitary, single-piece structure. In another embodiment, the bone engagement member comprises one or more prongs (112a, 112b) formed integral with the plate portion and/or one or more bone screws extending through corresponding openings in the plate portion. In certain embodiments, the spinal plate includes a pair of connector portions integrally attached to the upper side of the plate portion and defining channels, each sized to receive an elongate rod therein.
    • 包括具有上侧(102a)和相对的下侧(102b)的板部分(102)的脊柱板,连接器部分(104),其一体地附接到所述板部分的上侧并限定通道(110 ),其尺寸设置成在其中容纳细长杆,以及至少一个从所述板部分的下侧延伸并适于与骨接合的骨接合构件。 在一个实施例中,连接器部分与板部一体地形成,以便限定一体的单件结构。 在另一个实施例中,骨接合构件包括与板部分一体形成的一个或多个尖头(112a,112b)和/或延伸穿过板部分中的对应开口的一个或多个骨螺钉。 在某些实施例中,脊柱板包括一对连接器部分,其一体地附接到板部分的上侧并且限定通道,每个通道的尺寸设置成在其中容纳细长杆。
    • 8. 发明申请
    • SECURITY SYSTEM AND METHOD FOR COMPUTER OPERATING SYSTEMS
    • 计算机操作系统的安全系统和方法
    • WO2004086228A1
    • 2004-10-07
    • PCT/AU2004/000387
    • 2004-03-29
    • SECURE SYSTEMS LIMITEDKABZINSKI, RichardHEARN, Michael, AlfredPOWERS, Russell, E.
    • KABZINSKI, RichardHEARN, Michael, AlfredPOWERS, Russell, E.
    • G06F12/14
    • G06F21/126G06F21/6218G06F21/78
    • A security system for a computer operating system comprising a processor (37) that is independent of the host CPU (13) for controlling access between the host CPU (13) and a security partition formed in the storage device (21) for storing the operating system. A program memory (41) that is independent of the computer memory and the storage device (21) unalterably stores and provides computer programs for operating the processor (37) in a manner so as to control access to the security partition in the storage device (21). All data access by the host CPU (13) to the data storage device (21) is blocked before initialisation of the security system and is intercepted immediately after the initialisation under the control of the processor (37). The processor (37) effects independent control of the host CPU (13) and configuration of the computer (11) to prevent unauthorised access to the security partition on the storage device (21) during the interception phase. All users of the computer (11) are authenticated with a prescribed profile of access to the operating system files in the security partition on the storage device (21) and data access to the storage device remains blocked until a user of the computer (11) is correctly authenticated.
    • 一种用于计算机操作系统的安全系统,包括独立于所述主机CPU(13)的处理器(37),用于控制所述主机CPU(13)与所述存储设备(21)中形成的安全分区之间的访问,用于存储所述操作 系统。 独立于计算机存储器和存储装置(21)的程序存储器(41)不可变地存储和提供用于以控制对存储装置中的安全分区的访问的方式操作处理器(37)的计算机程序 21)。 主机CPU(13)到数据存储设备(21)的所有数据访问在安全系统初始化之前被阻塞,并且在处理器(37)的控制下在初始化之后被立即截取。 处理器(37)实现主机CPU(13)的独立控制和计算机(11)的配置,以防止在截取阶段期间未经授权的访问存储设备(21)上的安全分区。 计算机(11)的所有用户通过对存储设备(21)上的安全分区中的操作系统文件的访问的规定简档进行认证,并且对存储设备的数据访问保持被阻止,直到计算机(11)的用户 被正确认证。