会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 44. 发明申请
    • RUNNING STATE POWER SAVING VIA REDUCED INSTRUCTIONS PER CLOCK OPERATION
    • 每个时钟运行通过减少的指令节省运行状态
    • US20130311755A1
    • 2013-11-21
    • US13777104
    • 2013-02-26
    • VIA TECHNOLOGIES, INC.
    • G. Glenn HenryTerry Parks
    • G06F9/30
    • G06F9/30189G06F1/3206G06F1/324G06F1/3243G06F1/3275G06F1/329Y02D10/126Y02D10/13Y02D10/14Y02D10/24
    • A microprocessor includes functional units and control registers writeable to cause the functional units to institute actions that reduce the instructions-per-clock rate of the microprocessor to reduce power consumption when the microprocessor is operating in its lowest performance running state. Examples of the actions include in-order vs. out-of-order execution, serial vs. parallel cache access and single vs. multiple instruction issue, retire, translation and/or formatting per clock cycle. The actions may be instituted only if additional conditions exist, such as residing in the lowest performance running state for a minimum time, not running in a higher performance state for more than a maximum time, a user did not disable the feature, the microprocessor supports multiple running states and the operating system supports multiple running states.
    • 微处理器包括可写的功能单元和控制寄存器,以使功能单元执行动作,以减少微处理器的每时钟指令的指令,以在微处理器以最低性能运行状态运行时降低功耗。 这些操作的示例包括按顺序执行,无序执行,串行与并行缓存访问以及每个时钟周期中的单个或多个指令发出,退出,转换和/或格式化。 只有在存在附加条件的情况下,才能设置动作,例如最低运行时间停留在最低运行状态,不超过最长时间运行在较高的运行状态,用户没有禁用该功能,微处理器支持 多个运行状态和操作系统支持多个运行状态。
    • 47. 发明授权
    • Event-based apparatus and method for securing BIOS in a trusted computing system during execution
    • US10089470B2
    • 2018-10-02
    • US15380706
    • 2016-12-15
    • VIA TECHNOLOGIES, INC.
    • G. Glenn Henry
    • G06F21/57G06F9/44G06F21/55G06F9/4401G06F13/24G06F13/42H04L9/32H04L29/06H04L9/06H04L9/08
    • An apparatus is provided for protecting a basic input/output system (BIOS) in a computing system. The apparatus includes a BIOS read only memory (ROM), an event detector, and a tamper detector. The BIOS ROM has BIOS contents that are stored as plaintext, and an encrypted message digest, where the encrypted message digest comprises an encrypted version of a first message digest that corresponds to the BIOS contents, and where and the encrypted version is generated via a symmetric key algorithm and a key. The event detector is configured to generate a BIOS check interrupt that interrupts normal operation of the computing system upon the occurrence of an event, where the event includes one or more occurrences of a change in system state. The tamper detector is operatively coupled to the BIOS ROM and is configured to access the BIOS contents and the encrypted message digest upon assertion of the BIOS check interrupt, and is configured to direct a microprocessor to generate a second message digest corresponding to the BIOS contents and a decrypted message digest corresponding to the encrypted message digest using the symmetric key algorithm and the key, and is configured to compare the second message digest with the decrypted message digest, and configured to preclude the operation of the microprocessor if the second message digest and the decrypted message digest are not equal. The microprocessor includes a dedicated crypto/hash unit disposed within execution logic, where the crypto/hash unit generates the second message digest and the decrypted message digest, and where the key is exclusively accessed by the crypto/hash unit. The microprocessor further has a random number generator disposed within the execution logic, where the random number generator generates a random number at completion of a current BIOS check, which is employed by the event detector to randomly set a number of occurrences of the event that are to occur before a following BIOS check.
    • 48. 发明授权
    • Event-based apparatus and method for securing BIOS in a trusted computing system during execution
    • US10055588B2
    • 2018-08-21
    • US15380825
    • 2016-12-15
    • VIA TECHNOLOGIES, INC.
    • G. Glenn Henry
    • G06F21/57G06F21/55H04L9/32
    • G06F21/572G06F21/554G06F2221/2107H04L9/3242
    • An apparatus is provided for protecting a basic input/output system (BIOS) in a computing system. The apparatus includes a BIOS read only memory (ROM), an event detector, and a tamper detector. The BIOS ROM has BIOS contents that are stored as plaintext, and an encrypted message digest, where the encrypted message digest comprises an encrypted version of a first message digest that corresponds to the BIOS contents, and where and the encrypted version is generated via a symmetric key algorithm and a key. The event detector is configured to generate a BIOS check interrupt that interrupts normal operation of the computing system upon the occurrence of an event, where the event includes one or more occurrences of a power glitch exceeding a specified threshold within a specified time period. The tamper detector is operatively coupled to the BIOS ROM and is configured to access the BIOS contents and the encrypted message digest upon assertion of the BIOS check interrupt, and is configured to direct a microprocessor to generate a second message digest corresponding to the BIOS contents and a decrypted message digest corresponding to the encrypted message digest using the symmetric key algorithm and the key, and is configured to compare the second message digest with the decrypted message digest, and configured to preclude the operation of the microprocessor if the second message digest and the decrypted message digest are not equal. The microprocessor includes a dedicated crypto/hash unit disposed within execution logic, where the crypto/hash unit generates the second message digest and the decrypted message digest, and where the key is exclusively accessed by the crypto/hash unit. The microprocessor further has a random number generator disposed within the execution logic, where the random number generator generates a random number at completion of a current BIOS check, which is employed by the event detector to randomly set a number of occurrences of the event that are to occur before a following BIOS check.