会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • UNIVERSAL SERIAL BUS ENDPOINT CONTEXT CACHING
    • 通用串行总线端点语音缓存
    • US20100082862A1
    • 2010-04-01
    • US12241648
    • 2008-09-30
    • Steven B. McGowan
    • Steven B. McGowan
    • G06F13/00G06F9/46
    • G06F13/387
    • According to some embodiments, an apparatus may be capable of exchanging information with t potential universal serial bus endpoints, where t is an integer greater than 1. Moreover, x endpoint state machines may be established, where x is an integer greater than 1 and less than t. A first endpoint state machine may then be assigned to a first potential endpoint having a pending work item. Before the apparatus has completed the pending work item associated with the first potential endpoint, the first endpoint state machine may be flushed, and the first endpoint state machine may be re-assigned to a second potential endpoint.
    • 根据一些实施例,装置可以能够与t个电势通用串行总线端点交换信息,其中t是大于1的整数。此外,可以建立x端点状态机,其中x是大于1且小于等于1的整数 比t 然后可以将第一端点状态机分配给具有未决工作项的第一潜在端点。 在装置完成与第一潜在端点相关联的挂起工作项目之前,可以刷新第一端点状态机,并且可以将第一端点状态机重新分配给第二潜在端点。
    • 6. 发明授权
    • Supporting disparate packet based wireless communications
    • 支持基于分组的不同的无线通信
    • US07277419B2
    • 2007-10-02
    • US10231712
    • 2002-08-30
    • Steven B. McGowan
    • Steven B. McGowan
    • H04J3/00H04J3/04
    • H04W28/06H04L1/0006H04L1/1657H04L1/1664H04W28/10H04W84/10
    • Channel multiplexing and flow control may be incorporated in wireless communications, especially in short-range wireless communication systems. In one embodiment, a wireless communication system may include a source and a target transceiver to communicate data over a wireless communication link, such as a radio link. At the source transceiver, a first payload of data may be broken into one or more first fragments to control multiplexing of the one or more first fragments. To communicate the first payload, each first fragment may be labeled as at least one of a beginning and an ending fragment. Likewise, a second payload of data may be broken into one or more second fragments. Each second fragment may be identified as at least one of a start, intermediate, end or a single fragment. Each of the first and second fragments may be sized to control latency. While the first payload of data may be provided on a first channel, the second payload of data may be provided on a second channel. By advantageously arbitrating transmission of the first and second fragments, the first and second channels may be multiplexed at a fragment granularity rather than at a payload granularity, providing finer control of payload latency and a more robust short-range wireless communication link.
    • 信道复用和流控制可以并入无线通信,特别是在短距离无线通信系统中。 在一个实施例中,无线通信系统可以包括源和目标收发器,以通过诸如无线电链路的无线通信链路传送数据。 在源收发器处,数据的第一有效载荷可以被分解为一个或多个第一片段以控制一个或多个第一片段的复用。 为了传送第一有效载荷,每个第一片段可以标记为开始和结束片段中的至少一个片段。 类似地,数据的第二有效载荷可以被分解成一个或多个第二片段。 每个第二片段可以被鉴定为起始,中间,末端或单个片段中的至少一个片段。 第一和第二片段中的每一个可以被设置成控制等待时间。 虽然可以在第一信道上提供数据的第一有效载荷,但是可以在第二信道上提供数据的第二有效载荷。 通过有利地仲裁第一和第二片段的传输,可以以片段粒度而不是有效载荷粒度来复用第一和第二信道,从而提供更有效的控制有效载荷延迟和更强壮的短距离无线通信链路。
    • 9. 发明申请
    • SECURE INPUT/OUTPUT DEVICE MANAGEMENT
    • 安全输入/输出设备管理
    • US20170032132A1
    • 2017-02-02
    • US15010785
    • 2016-01-29
    • Steven B. McGowan
    • Steven B. McGowan
    • G06F21/60G06F13/40G06F13/42G06F21/62G06F13/28
    • G06F21/602G06F13/28G06F13/4068G06F13/4282G06F21/57
    • Embodiments of apparatus and methods for secure I/O device management are disclosed. In an embodiment, an apparatus includes a processor and an I/O controller. The processor has secure execution environment support, wherein the processor is to establish a secure execution environment using the secure execution environment support. The I/O controller includes an integrated trusted I/O device, wherein the trusted I/O device is to receive an unencrypted request to configure the trusted I/O device via a default control endpoint of the trusted I/O device, configure a command endpoint and a response endpoint in response to receipt of the unencrypted request, receive an encrypted command from the secure execution environment via the command endpoint, perform a device management operation related to the I/O controller in response to receipt of the encrypted command, and transmit an encrypted response to the secure execution environment via the response endpoint in response to performance of the device management operation.
    • 公开了用于安全I / O设备管理的装置和方法的实施例。 在一个实施例中,装置包括处理器和I / O控制器。 处理器具有安全的执行环境支持,其中处理器将使用安全执行环境支持建立安全的执行环境。 所述I / O控制器包括集成的可信I / O设备,其中所述可信I / O设备将通过所述可信I / O设备的默认控制端点接收未加密的请求以配置所述可信I / O设备, 响应于接收到未加密请求的命令端点和响应端点,经由命令端点从安全执行环境接收加密命令,响应于接收到加密命令执行与I / O控制器相关的设备管理操作, 以及响应于所述设备管理操作的执行,经由所述响应端点向所述安全执行环境发送加密的响应。
    • 10. 发明申请
    • TECHNOLOGIES FOR SECURE PROGRAMMING OF A CRYPTOGRAPHIC ENGINE FOR TRUSTED I/O
    • 用于安全可编程I / O的CRYPTOGRAPHIC发动机的编程技术
    • US20170024584A1
    • 2017-01-26
    • US14979002
    • 2015-12-22
    • Siddhartha ChhabraGideon GerzonReshma LalBin XingPradeep M. PappachanSteven B. McGowan
    • Siddhartha ChhabraGideon GerzonReshma LalBin XingPradeep M. PappachanSteven B. McGowan
    • G06F21/72H04L9/32H04L9/08
    • G06F21/72G06F21/57H04L9/0822H04L9/0861H04L9/3242
    • Technologies for secure programming of a cryptographic engine include a computing device with a cryptographic engine and one or more I/O controllers. The computing device establishes, an invoking secure enclave using secure enclave support of a processor. The invoking enclave configures channel programming information, including a channel key, and invokes a processor instruction with the channel programming information as a parameter. The processor generates wrapped programming information including an encrypted channel key and a message authentication code. The encrypted channel key is protected with a key known only to the processor. The invoking enclave provides the wrapped programming information to untrusted software, which invokes a processor instruction with the wrapped programming information as a parameter. The processor unwraps and verifies the wrapped programming information and then programs the cryptographic engine. The processor generates an authenticated response that may be verified by the invoking enclave. Other embodiments are described and claimed.
    • 用于加密引擎的安全编程的技术包括具有密码引擎和一个或多个I / O控制器的计算设备。 计算设备使用处理器的安全飞地支持来建立调用安全飞地。 调用飞地配置信道编程信息,包括信道密钥,并且以通道编程信息为参数来调用处理器指令。 处理器产生包括加密的信道密钥和消息认证码的包装节目信息。 加密的通道密钥由仅对处理器已知的密钥进行保护。 调用的包层将包装的编程信息提供给不受信任的软件,该软件以包装的编程信息作为参数调用处理器指令。 处理器解封装并验证封装的编程信息,然后对加密引擎进行编程。 处理器生成可以通过调用飞地验证的认证响应。 描述和要求保护其他实施例。