会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 119. 发明授权
    • Method and apparatus for dynamic provisioning of an access control policy in a controller hub
    • 用于控制器集线器中的访问控制策略的动态供应的方法和装置
    • US08745224B2
    • 2014-06-03
    • US11321271
    • 2005-12-28
    • Ned M. Smith
    • Ned M. Smith
    • G06F15/173G06F15/16
    • G06F21/85G06F21/74G06F2221/2105G06F2221/2141
    • A method and apparatus for dynamic provisioning of an access control policy in an input/output (I/O) controller hub are described. In one embodiment, the method includes the establishment of a control channel during evaluation stages of a network access request. In one embodiment, the control channel enables resource enumeration of a hardware platform while disabling data read/write processing of the hardware platform. Once resource enumeration is completed, conditional control settings for each enumerated platform resource are sent to a network policy decision point. Once transmitted, if the conditional control settings identify the hardware platform as having a non-compliant configuration, conditional control settings for at least one enumerated resource of the hardware platform are modified according to a received access control policy to provide compliance of the hardware platform configuration to enable network access. Other embodiments are described and claimed.
    • 描述了用于在输入/输出(I / O)控制器集线器中动态供应访问控制策略的方法和装置。 在一个实施例中,该方法包括在网络访问请求的评估阶段期间建立控制信道。 在一个实施例中,控制通道在禁用硬件平台的数据读/写处理的同时能够实现硬件平台的资源枚举。 一旦资源枚举完成,每个枚举的平台资源的条件控制设置被发送到网络策略决策点。 一旦传输,如果条件控制设置将硬件平台识别为具有不兼容配置,则根据接收到的访问控制策略修改硬件平台的至少一个枚举资源的条件控制设置,以提供硬件平台配置的符合性 启用网络访问。 描述和要求保护其他实施例。
    • 120. 发明申请
    • METHODS AND APPARATUS FOR TRUSTED BOOT OPTIMIZATION
    • 用于引导引导优化的方法和装置
    • US20140025939A1
    • 2014-01-23
    • US13810654
    • 2011-12-29
    • Ned M. SmithVincent J. ZimmerVictoria C. Moore
    • Ned M. SmithVincent J. ZimmerVictoria C. Moore
    • G06F21/57
    • G06F21/575G06F9/24G06F9/4401
    • A data processing system may include a high integrity storage (HIS) device with a partition or cache that is protected from updates. The data processing system may perform a boot process in response to being reactivated. The boot process may include the operation of executing a boot object. During the boot process, before executing the boot object, the data processing system may retrieve a digest for the boot object from the protected cache of the HIS device. The digest may be a cryptographic hash value for the boot object. During the boot process, the retrieved digest may be extended into a platform configuration register in a trusted platform module of the data processing system. Other embodiments are described and claimed.
    • 数据处理系统可以包括具有防止更新的分区或高速缓存的高完整性存储(HIS)设备。 数据处理系统可以响应于重新激活而执行引导过程。 引导过程可以包括执行引导对象的操作。 在引导过程中,在执行引导对象之前,数据处理系统可以从HIS设备的受保护缓存中检索引导对象的摘要。 摘要可能是引导对象的加密哈希值。 在引导过程中,检索到的摘要可以扩展到数据处理系统的可信平台模块中的平台配置寄存器。 描述和要求保护其他实施例。