会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 23. 发明授权
    • Executing large device firmware programs
    • 执行大型设备固件程序
    • US06910113B2
    • 2005-06-21
    • US09948805
    • 2001-09-07
    • Mahesh S. Natu
    • Mahesh S. Natu
    • G06F9/445G06F12/06G06F12/00
    • G06F8/60G06F12/0623
    • A processor-based system includes a system firmware program (e.g., the system basic input/output system (BIOS)) to execute a device firmware program (e.g., a device driver) stored on a storage device (e.g., an expansion read-only-memory (ROM)). For execution, the processor-based system uses a system memory including a designated region intended for storing the device firmware program. The system firmware program determines whether the device firmware program exceeds the capacity of the designated region. And, if so, the system firmware program stores the device firmware program in the designated region and at least one another location in the system memory thus supporting larger expansion ROMs on some platforms.
    • 基于处理器的系统包括用于执行存储在存储设备上的设备固件程序(例如,设备驱动程序)的系统固件程序(例如,系统基本输入/输出系统(BIOS))(例如扩展只读 - 内存(ROM))。 为了执行,基于处理器的系统使用包括用于存储设备固件程序的指定区域的系统存储器。 系统固件程序确定设备固件程序是否超过指定区域的容量。 而且,如果是这样,系统固件程序将设备固件程序存储在系统存储器中的指定区域和至少另一个位置,从而在某些平台上支持更大的扩展ROM。
    • 25. 发明授权
    • Methods and apparatuses for recovering usage of trusted platform module
    • 恢复信任平台模块使用的方法和装置
    • US08812828B2
    • 2014-08-19
    • US12947218
    • 2010-11-16
    • Shamanna M. DattaMahesh S. Natu
    • Shamanna M. DattaMahesh S. Natu
    • G06F9/24G06F21/57G06F21/00G06F11/07
    • G06F21/57G06F11/0793G06F21/00G06F21/575
    • Methods and systems to perform platform security in conjunction with hardware-base root of trust logic are presented. In one embodiment, a method includes determining whether a status from an authenticated code module is indicative of an error or not. The method further includes determining whether the hardware-based root of trust logic is enabled based on content in a non-volatile memory location. If the hardware-based root of trust is enabled and the status is indicative of an error, the method further includes writing to the non-volatile memory location to disable hardware-based root of trust logic during a next boot sequence. In one embodiment, a platform initializes and uses the trusted platform module in conjunction with the hardware-based root of trust logic or with a platform-based root of trust logic.
    • 提出了结合信任逻辑的硬件根本来执行平台安全性的方法和系统。 在一个实施例中,一种方法包括确定来自认证代码模块的状态是否指示错误。 该方法还包括基于非易失性存储器位置中的内容来确定信任逻辑的基于硬件的根是否被启用。 如果启用了基于硬件的信任根,并且状态指示了错误,则该方法还包括在下一个引导序列期间写入非易失性存储器位置以禁用基于硬件的信任逻辑根。 在一个实施例中,平台与基于硬件的信任逻辑根或基于平台的信任逻辑逻辑基础一起初始化并使用可信平台模块。
    • 27. 发明授权
    • Security management in multi-node, multi-processor platforms
    • 多节点,多处理器平台的安全管理
    • US08146150B2
    • 2012-03-27
    • US11968128
    • 2007-12-31
    • Mahesh S. NatuSham Datta
    • Mahesh S. NatuSham Datta
    • G06F7/04
    • G06F21/85
    • Multi-node and multi-processor security management is described in this application. Data may be secured in a TPM of any one of a plurality of nodes, each node including one or more processors. The secured data may be protected using hardware hooks to prevent unauthorized access to the secured information. Security hierarchy may be put in place to protect certain memory addresses from access by requiring permission by VMM, OS, ACM or processor hardware. The presence of secured data may be communicated to each of the nodes to ensure that data is protected. Other embodiments are described.
    • 本节介绍了多节点和多处理器的安全管理。 可以在多个节点中的任一个的TPM中确保数据,每个节点包括一个或多个处理器。 可以使用硬件钩来保护安全数据,以防止未经授权的访问安全信息。 可以通过要求VMM,OS,ACM或处理器硬件的许可来保护安全层级以保护某些存储器地址免受访问。 可以将安全数据的存在传送到每个节点以确保数据被保护。 描述其他实施例。