会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method and system for providing a trusted platform module in a hypervisor environment
    • 在管理程序环境中提供可信平台模块的方法和系统
    • US20050246521A1
    • 2005-11-03
    • US10835350
    • 2004-04-29
    • Steven BadeRyan CathermanJames HoffNia KelleyEmily Ratliff
    • Steven BadeRyan CathermanJames HoffNia KelleyEmily Ratliff
    • G06F21/24G06F1/00G06F3/00G06F12/00G06F12/14G06F21/00G06F21/22
    • G06F21/53
    • A method is presented for implementing a trusted computing environment within a data processing system. A hypervisor is initialized within the data processing system, and the hypervisor supervises a plurality of logical, partitionable, runtime environments within the data processing system. The hypervisor reserves a logical partition for a hypervisor-based trusted platform module (TPM) and presents the hypervisor-based trusted platform module to other logical partitions as a virtual device via a device interface. Each time that the hypervisor creates a logical partition within the data processing system, the hypervisor also instantiates a logical TPM within the reserved partition such that the logical TPM is anchored to the hypervisor-based TPM. The hypervisor manages multiple logical TPM's within the reserved partition such that each logical TPM is uniquely associated with a logical partition.
    • 呈现一种用于在数据处理系统内实现可信计算环境的方法。 在数据处理系统内初始化管理程序,并且管理程序监视数据处理系统内的多个逻辑,可分割的运行时环境。 虚拟机管理程序为基于虚拟机管理程序的可信平台模块(TPM)预留逻辑分区,并通过设备接口将基于虚拟机管理程序的可信平台模块作为虚拟设备呈现给其他逻辑分区。 每当虚拟机管理程序在数据处理系统内创建一个逻辑分区时,管理程序也会在保留的分区内实例化一个逻辑TPM,使得逻辑TPM被锚定到基于管理程序的TPM。 虚拟机管理程序管理保留分区内的多个逻辑TPM,使得每个逻辑TPM与逻辑分区唯一相关联。
    • 6. 发明申请
    • Method and system for hierarchical platform boot measurements in a trusted computing environment
    • 在可信计算环境中分层平台引导测量的方法和系统
    • US20050246525A1
    • 2005-11-03
    • US10835503
    • 2004-04-29
    • Steven BadeRyan CathermanJames HoffWilliam Terrell
    • Steven BadeRyan CathermanJames HoffWilliam Terrell
    • G06F21/00H04L9/32
    • G06F21/57
    • An architecture for a distributed data processing system comprises a system-level service processor along with one or more node-level service processors; each are uniquely associated with a node, and each is extended to comprise any components that are necessary for operating the nodes as trusted platforms, such as a TPM and a CRTM in accordance with the security model of the Trusted Computing Group. These node-level service processors then inter-operate with the system-level service processor, which also contains any components that are necessary for operating the system as a whole as a trusted platform. A TPM within the system-level service processor aggregates integrity metrics that are gathered by the node-level service processors, thereafter reporting integrity metrics as requested, e.g., to a hypervisor, thereby allowing a large distributed data processing system to be validated as a trusted computing environment while allowing its highly parallelized initialization process to proceed.
    • 用于分布式数据处理系统的架构包括系统级服务处理器以及一个或多个节点级服务处理器; 每个都与节点唯一相关联,并且每个都被扩展以包括根据可信计算组的安全模型将节点操作为可信平台(例如TPM和CRTM)所需的任何组件。 然后,这些节点级服务处理器与系统级服务处理器互操作,系统级服务处理器还包含将系统作为整体操作为可信平台所必需的任何组件。 系统级服务处理器内的TPM聚合由节点级服务处理器收集的完整性度量,此后根据请求报告完整性度量,例如向管理程序报告,从而允许将大型分布式数据处理系统验证为可信任的 同时允许其高度并行化的初始化过程进行。
    • 9. 发明申请
    • Key cache management through multiple localities
    • 通过多个地方进行密钥缓存管理
    • US20050135626A1
    • 2005-06-23
    • US10744441
    • 2003-12-22
    • Charles BallRyan CathermanJames HoffJames Ward
    • Charles BallRyan CathermanJames HoffJames Ward
    • G06F21/24G06F15/00G06F21/22H04L9/08H04L9/00
    • H04L9/0894
    • A method for a plurality of key cache managers for a plurality of localities to share cryptographic key storage resources of a security chip, includes: loading an application key into the key storage; and saving a restoration data for the application key by a key cache manager, where the restoration data can be used by the key cache manager to reload the application key into the key storage if the application key is evicted from the key storage by another key cache manager. The method allows each of a plurality of key cache managers to recognize that is key had been removed from the security chip and to restore its key. The method also allows each key cache manager to evict or destroy any key currently loaded on the security chip without affecting the functionality of other localities.
    • 一种用于多个地区的多个密钥高速缓存管理器用于共享安全芯片的加密密钥存储资源的方法,包括:将应用密钥加载到密钥存储器中; 并且由密钥高速缓存管理器保存应用密钥的恢复数据,其中如果应用密钥被另一个密钥高速缓存从密钥存储器中逐出,密钥高速缓存管理器可以使用恢复数据来将应用密钥重新加载到密钥存储器中 经理。 该方法允许多个密钥高速缓存管理器中的每一个识别已经从安全芯片中移除的密钥并恢复其密钥。 该方法还允许每个密钥缓存管理器驱逐或销毁安全芯片上当前加载的任何密钥,而不影响其他地方的功能。
    • 10. 发明申请
    • Backup restore in a corporate infrastructure
    • 企业基础架构中的备份还原
    • US20060230264A1
    • 2006-10-12
    • US11101290
    • 2005-04-07
    • Ryan CathermanDavid ChallenerScott ElliottJames Hoff
    • Ryan CathermanDavid ChallenerScott ElliottJames Hoff
    • H04L9/00
    • H04L63/0428G06F11/1446G06F21/6209H04L9/0822H04L2209/60H04L2463/062
    • A method and system for remotely storing a user's admin key to gain access to an intranet is presented. The user's admin key and intranet user identification (ID) are encrypted using an enterprise's public key, and together they are concatenated into a single backup admin file, which is stored in the user's client computer. If the user needs his admin file and is unable to access it in a backup client computer, he sends the encrypted backup admin file to a backup server and his unencrypted intranet user ID to an intranet authentication server. The backup server decrypts the user's single backup admin file to obtain the user's admin key and intranet user ID. If the unencrypted intranet user ID in the authentication server matches the decrypted intranet user ID in the backup server, then the backup server sends the backup client computer the decrypted admin key.
    • 介绍一种用于远程存储用户管理密钥以访问内联网的方法和系统。 用户的管理密钥和内部网用户标识(ID)使用企业的公钥进行加密,并将它们并入一个备份管理文件,该文件存储在用户的客户端计算机中。 如果用户需要他的管理员文件,并且无法在备份客户端计算机中访问它,则他将加密的备份管理文件发送到备份服务器,并将其未加密的内部网用户ID发送到内部网认证服务器。 备份服务器解密用户的单备份管理文件,获取用户的管理密钥和内部网用户ID。 如果身份验证服务器中未加密的Intranet用户ID与备份服务器中的解密内网用户ID匹配,则备份服务器将备份客户端计算机发送解密的管理密钥。