会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Negotiated assignment of resources to a virtual machine in a multi-virtual machine environment
    • 在多虚拟机环境中协商分配资源给虚拟机
    • US08615757B2
    • 2013-12-24
    • US11964660
    • 2007-12-26
    • Carl G. Klotz, Jr.Steve GrobmanVedvyas Shanbhogue
    • Carl G. Klotz, Jr.Steve GrobmanVedvyas Shanbhogue
    • G06F9/455G06F9/46
    • G06F9/5077
    • A system and method are disclosed. In one embodiment the system includes a physical resource that is capable of generating I/O data. The system also includes multiple virtual machines to utilize the physical resource. Among the virtual machines are a resource source virtual machine that is capable of owning the physical resource. The resource source virtual machine is also capable of sending a stream of one or more I/O packets generated from the I/O data that targets a resource sink virtual machine. The resource sink virtual machine is designated as a termination endpoint of the I/O data from the physical device. Also among the virtual machines are one or more resource filter virtual machines. Each of the resource filter virtual machines is capable of filtering I/O packets of a particular type from the stream prior to the stream reaching the resource sink virtual machine.
    • 公开了一种系统和方法。 在一个实施例中,系统包括能够产生I / O数据的物理资源。 该系统还包括多个虚拟机来利用物理资源。 虚拟机中的资源源虚拟机能够拥有物理资源。 资源源虚拟机还能够发送从作为资源宿虚拟机的I / O数据生成的一个或多个I / O包的流。 资源宿虚拟机被指定为来自物理设备的I / O数据的终止端点。 虚拟机中还有一个或多个资源过滤器虚拟机。 每个资源过滤器虚拟机能够在到达资源宿虚拟机的流之前从流中过滤特定类型的I / O分组。
    • 3. 发明授权
    • Methods and systems to bind a device to a computer system
    • 将设备绑定到计算机系统的方法和系统
    • US08452954B2
    • 2013-05-28
    • US12756782
    • 2010-04-08
    • Robert W. StrongSteve GrobmanCraig Owen
    • Robert W. StrongSteve GrobmanCraig Owen
    • H04L29/06
    • H04L67/2823G06F21/445G06F21/79G06F21/80G06F2221/2141G06F2221/2149G06F2221/2151H04L9/0844H04L9/3234H04L9/3263H04L63/0823H04L63/123H04L63/166
    • Methods and systems to bind a computer device to one or more computer systems, such that only an authorized computer system may access a protected portion of the device. A processor within the computer system may provide a proxy environment to interface between the device and a trusted environment of the computer system, such as a management environment that is secure from the proxy environment. The device may be configured to authenticate the trusted environment through the proxy environment, and to verify integrity of messages exchanged with the trusted environment through the proxy environment. Authentication may include a SSL and/or TSL handshake protocol. The device may be configured to authenticate a certificate, such as an X.509 certificate, a certificate chain, and/or a hash thereof. The device may include computer memory, a printer, display, circuit board, keyboard, mouse, pointing device, and/or other physical device.
    • 将计算机设备绑定到一个或多个计算机系统的方法和系统,使得仅授权的计算机系统可以访问设备的受保护部分。 计算机系统内的处理器可以提供代理环境以在设备与计算机系统的可信环境之间进行接口,诸如从代理环境安全的管理环境。 该设备可以被配置为通过代理环境来认证可信环境,并且通过代理环境来验证与可信环境交换的消息的完整性。 认证可以包括SSL和/或TSL握手协议。 该设备可以被配置为认证证书,例如X.509证书,证书链和/或其散列。 该设备可以包括计算机存储器,打印机,显示器,电路板,键盘,鼠标,指点设备和/或其他物理设备。
    • 6. 发明申请
    • PROTECTED NETWORK BOOT OF OPERATING SYSTEM
    • 操作系统的保护网络引导
    • US20100082960A1
    • 2010-04-01
    • US12241259
    • 2008-09-30
    • Steve GrobmanCarl KlotzNed Smith
    • Steve GrobmanCarl KlotzNed Smith
    • G06F15/177H04L9/08
    • G06F21/575
    • Methods and apparatus are disclosed to protect an operating system booted by a client computing device and provided by a server computing device. One such method includes requesting a trusted platform module of the client computing device to unseal a sealed encryption key, and receiving an encrypted operating system via a network in response to initiating a boot process of the client computing device. The illustrative method also includes decrypting the encrypted operating system received via the network using an unsealed encryption key obtained in response to requesting the trusted platform module to unseal the sealed encryption key, and executing the decrypted operating system.
    • 公开了保护由客户端计算设备引导并由服务器计算设备提供的操作系统的方法和装置。 一种这样的方法包括请求客户端计算设备的可信平台模块来打开密封的加密密钥,以及响应于启动客户端计算设备的引导过程经由网络接收加密的操作系统。 说明性方法还包括使用响应于请求可信平台模块解密密封加密密钥而获得的未密封加密密钥来解密经由网络接收的加密操作系统,以及执行解密的操作系统。