会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Apparatus and method for providing access security to a device coupled upon a two-wire bidirectional bus
    • 用于向耦合在双线双向总线上的设备提供访问安全性的装置和方法
    • US06510522B1
    • 2003-01-21
    • US09196849
    • 1998-11-20
    • David F. HeinrichHung Q. LePaul B. RawlinsCharles J. Stancil
    • David F. HeinrichHung Q. LePaul B. RawlinsCharles J. Stancil
    • H04L900
    • G06F21/70G06F21/78
    • A computer system, bus interface unit, and method are provided for securing certain devices connected to an I2C bus. Those devices include any device which contains sensitive information or passwords. For example, a device controlled by a I2C-connected device bay controller may contain sensitive files, data, and information to which improper access may be denied by securing the device bay controller. Moreover, improper accesses to passwords contained in non-volatile memory connected to the I2C bus must also be prevented. A bus interface unit coupled within the computer contains registers, and logic which compares the incoming I2C target and word addresses with coded bits within fields of those registers. If the target or word address is to a protected address or range of addresses, then an unlock signal must be issued before the security control logic will allow the target or word address to access the I2C bus or addressed device thereon. The unlock signal can be assigned to a particular slot among numerous slots, wherein the slots are arranged in hierarchical order. This allows a system administrator the capability to unlock accesses to protected non-volatile memory, and thereby allowing the system administrator to change passwords within one portion of non-volatile memory, and possibly allowing a lower priority user to access and change a password within another portion of non-volatile memory. The slot which accommodates an unlock signal assigned to the system administrator is altogether separate from a slot assigned to a non-system administrator or user.
    • 提供了一种计算机系统,总线接口单元和方法,用于固定连接到I2C总线的某些设备。 这些设备包括任何包含敏感信息或密码的设备。 例如,由I2C连接的设备托架控制器控制的设备可能包含敏感的文件,数据和信息,通过保护设备托架控制器,可能会拒绝访问不正确。 此外,还必须防止连接到I2C总线的非易失性存储器中包含的密码访问不正确。 耦合在计算机内的总线接口单元包含寄存器和将输入的I2C目标和字地址与这些寄存器的字段内的编码位进行比较的逻辑。 如果目标或字地址是受保护的地址或地址范围,则在安全控制逻辑将允许目标或字地址访问I2C总线或寻址设备之前必须发出解锁信号。 解锁信号可以分配给多个时隙中的特定时隙,其中时隙按照分级顺序排列。 这允许系统管理员解锁对受保护的非易失性存储器的访问的能力,从而允许系统管理员在非易失性存储器的一部分内更改密码,并且可能允许较低优先级的用户访问并改变另一个内部的密码 部分非易失性存储器。 容纳分配给系统管理员的解锁信号的插槽与分配给非系统管理员或用户的插槽完全分开。
    • 2. 发明授权
    • System and method for serial interrupt scanning
    • 串行中断扫描的系统和方法
    • US06263395B1
    • 2001-07-17
    • US09227510
    • 1999-01-06
    • Patrick L. FergusonPaul B. RawlinsDavid F. HeinrichRobert L. Woods
    • Patrick L. FergusonPaul B. RawlinsDavid F. HeinrichRobert L. Woods
    • C06F1314
    • G06F13/24
    • An interrupt controller may serially scan a plurality of interrupt request signals and/or receive interrupt request signals on parallel inputs. A scan latency may be associated with updating the status of serially scanned interrupt requests. Spurious interrupts may result from the scan latency. To reduce the chance of spurious interrupts, serially scanned interrupt requests may be masked for an amount of time following an end of interrupt (EOI). Write cycles to clear interrupt requests may be posted in a write buffer. The delay of such write cycles clearing the write buffer may also result in spurious interrupts. To reduce the chance of such spurious interrupts, EOI cycles may be delayed or retried until the write buffer empties.
    • 中断控制器可以串行地扫描多个中断请求信号和/或在并行输入上接收中断请求信号。 扫描延迟可能与更新串行扫描中断请求的状态相关联。 寄生中断可能是由扫描延迟引起的。 为了减少伪中断的可能性,串行扫描的中断请求可能会在中断结束(EOI)之后被屏蔽一段时间。 清除中断请求的写周期可能会发布在写缓冲区中。 清除写缓冲区的这种写周期的延迟也可能导致虚假中断。 为了减少这种虚假中断的机会,EOI周期可能被延迟或重试,直到写入缓冲器清空。
    • 4. 发明授权
    • System and method for point-to-point serial communication between a system interface device and a bus interface device in a computer system
    • 计算机系统中系统接口设备与总线接口设备之间的点对点串行通信的系统和方法
    • US06363439B1
    • 2002-03-26
    • US09206515
    • 1998-12-07
    • John D. BattlesPaul B. RawlinsRobert Allan LesterPatrick L. Ferguson
    • John D. BattlesPaul B. RawlinsRobert Allan LesterPatrick L. Ferguson
    • G06F1314
    • G06F13/4273G06F13/4004
    • A point-to-point serial communication link between a system interface unit and a peripheral bus interface unit is provide. The system bus interface unit may interface between a CPU bus and a peripheral bus, such as the PCI bus, and may be referred to as a north bridge. The system interface unit may also interface to main memory and to an advanced graphics port. The peripheral bus interface unit may interface between a first peripheral bus, such as the PCI bus, and a second peripheral bus, such as an ISA bus, and may be referred to as a south bridge. The serial communication link between the system interface unit and the bus interface unit may be a one wire serial bus that uses a bus clock from the first peripheral bus as a timing reference. This clock may be the PCI clock. The serial communication link may use a single pin on the system interface unit and a single pin on the bus interface unit to transfer commands between the interface units. A pull-up device may be provided on the serial communication link to maintain a high voltage level on the link when it is not being driven by one of the bus interface units. The north bridge and south bridge may alternate between sending and receiving commands across the
    • 提供系统接口单元和外围总线接口单元之间的点对点串行通信链路。 系统总线接口单元可以在CPU总线和诸如PCI总线的外围总线之间进行接口,并且可以被称为北桥。 系统接口单元也可以连接到主存储器和高级图形端口。 外围总线接口单元可以在诸如PCI总线的第一外围总线和诸如ISA总线的第二外围总线之间进行接口,并且可以被称为南桥。 系统接口单元和总线接口单元之间的串行通信链路可以是使用来自第一外设总线的总线时钟作为定时参考的单线串行总线。 该时钟可能是PCI时钟。 串行通信链路可以使用系统接口单元上的单个引脚和总线接口单元上的单个引脚在接口单元之间传输命令。 可以在串行通信链路上提供上拉设备,以便当其不被总线接口单元中的一个驱动时,在链路上保持高电压电平。 北桥和南桥可以在发送和接收命令之间交替
    • 10. 发明授权
    • Apparatus and method for securing information entered upon an input device coupled to a universal serial bus
    • 用于保护输入到耦合到通用串行总线的输入设备上的信息的装置和方法
    • US06216183B1
    • 2001-04-10
    • US09196508
    • 1998-11-20
    • Paul B. Rawlins
    • Paul B. Rawlins
    • G06F1300
    • G06F21/83G06F21/31G06F2221/2105
    • A computer system, bus interface unit and method are provided for securing passwords entered upon a USB input device, such as a USB keyboard. The bus interface unit includes a USB host controller coupled between a USB bus on which the keyboard is configured and another bus on which the system memory is operably connected. The host controller contains registers which keep track of target endpoint addresses of USB devices and, more specifically, address locations (i.e., an input/output address range of to-be-secured data) within those devices. Entry upon a keyboard which falls within the monitored, target endpoint address noted within the host controller will signal the host controller to initiate system management interrupt (SMI), and to execute SMI handler code attributed to SMI. Data from the secured (monitored) target address space is placed within a data buffer of the host controller and eventually to a secured location within system memory.
    • 提供了一种计算机系统,总线接口单元和方法,用于确保输入到USB输入设备(例如USB键盘)上的密码。 总线接口单元包括耦合在其上配置有键盘的USB总线与其上可操作地连接有系统存储器的另一总线之间的USB主机控制器。 主机控制器包含跟踪USB设备的目标端点地址的寄存器,更具体地,在这些设备内的地址位置(即,要被保护的数据的输入/输出地址范围)。 进入主机控制器内所监视的目标端点地址的键盘上的信号将通知主机控制器启动系统管理中断(SMI),并执行归因于SMI的SMI处理程序代码。 来自安全(受监控)目标地址空间的数据被放置在主机控制器的数据缓冲区内,最终到达系统存储器内的安全位置。