会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • Data security
    • 数据安全
    • US07562230B2
    • 2009-07-14
    • US10686410
    • 2003-10-14
    • Eshwari P. KomarlaVincent J. ZimmerMallik Bulusu
    • Eshwari P. KomarlaVincent J. ZimmerMallik Bulusu
    • G06F11/30H04K1/06G06F13/00G06F11/00
    • G06F3/0623G06F21/80G06F2221/2143G06F2221/2153
    • In one embodiment, a method is provided that may include encrypting, based least in part upon at least one key, one or more respective portions of input data to generate one or more respective portions of output data to be stored in one or more locations in storage. The method of this embodiment also may include generating, based at least in part upon the one or more respective portions of the output data, check data to be stored in the storage, and/or selecting the one or more locations in the storage so as to permit the one or more respective portions of the output data to be distributed among two or more storage devices comprised in the storage. Many modifications, variations, and alternatives are possible without departing from this embodiment.
    • 在一个实施例中,提供了一种方法,其可以包括至少部分地基于至少一个密钥加密输入数据的一个或多个相应部分,以生成要存储在一个或多个位置中的输出数据的一个或多个相应部分 存储。 该实施例的方法还可以包括至少部分地基于输出数据的一个或多个相应部分生成要存储在存储器中的检查数据和/或选择存储器中的一个或多个位置,以便 以允许输出数据的一个或多个相应部分在包括在存储器中的两个或更多个存储设备之间分配。 在不脱离本实施例的情况下,可以进行许多修改,变型和替换。
    • 62. 发明授权
    • Method and system to support network port authentication from out-of-band firmware
    • 从带外固件支持网络端口认证的方法和系统
    • US07587750B2
    • 2009-09-08
    • US10607678
    • 2003-06-26
    • Vincent J. ZimmerRahul KhannaMallik Bulusu
    • Vincent J. ZimmerRahul KhannaMallik Bulusu
    • H04L9/32G06F15/16
    • H04L63/08G06F21/575G06F2221/2103H04L63/10
    • Methods and systems for performing network port authentication without requiring any operating system (OS) complicity are disclosed. Under one method, port authentication instructions are loaded into a protected memory space during a pre-boot of a supplicant system. In response to a port authentication request, the supplicant system's processor is switched to a hidden execution mode and executes the port authentication instructions to authenticate a network port hosted by an authenticator system to which the supplicant system is linked. One authentication process employs an authentication server that authenticates the supplicant via one of various authentication schemes, including an access challenge. Port authentication may also be performed via an out-of-band base management controller that operates independently from an operating system running on the supplicant.
    • 公开了用于执行网络端口认证而不需要任何操作系统(OS)并发的方法和系统。 在一种方法下,在请求者系统的预引导期间,端口认证指令被加载到受保护的存储器空间中。 响应于端口认证请求,请求者系统的处理器被切换到隐藏的执行模式,并且执行端口认证指令以验证由请求方系统链接到的认证器系统托管的网络端口。 一个认证过程采用认证服务器,其通过各种认证方案之一来验证请求者,包括接入质询。 端口认证还可以通过独立于在请求方上运行的操作系统操作的带外基本管理控制器来执行。
    • 63. 发明授权
    • Interleaved boot block to support multiple processor architectures and method of use
    • 交叉引导块支持多种处理器架构和使用方法
    • US07305544B2
    • 2007-12-04
    • US11010167
    • 2004-12-10
    • Mallik BulusuVincent J. ZimmerRahul Khanna
    • Mallik BulusuVincent J. ZimmerRahul Khanna
    • G06F15/177G06F9/24
    • G06F9/4401
    • A flash memory has an interleaved boot block compatible with multiple processor architectures. The interleaved boot block may include one boot block compatible with a first CPU architecture and another boot block compatible with a second CPU architecture. These two boot blocks may be combined in an interleaved manner in the flash memory so that during a boot process only one of the two boot blocks executes, although both are stored in the flash memory. By interleaving different boot blocks, a common socket computer system capable of supporting multiple processor architectures may be achieved without fully replacing an incompatible basic input/output system (BIOS). Further, the flash memory may contain an updatable portion in which any BIOS segments incompatible with a processor architecture may be updated via a recovery, or update, process.
    • 闪存具有与多种处理器架构兼容的交错引导块。 交错的引导块可以包括与第一CPU架构兼容的一个引导块和与第二CPU架构兼容的另一启动块。 这两个引导块可以以交错方式组合在闪速存储器中,使得在引导过程中,两个引导块中只有一个执行,尽管两者都存储在闪速存储器中。 通过交织不同的引导块,可以在不完全替换不兼容的基本输入/输出系统(BIOS)的情况下实现能够支持多处理器体系结构的公共套接字计算机系统。 此外,闪存可以包含可更新部分,其中可以经由恢复或更新过程来更新与处理器架构不兼容的任何BIOS段。
    • 69. 发明授权
    • Data security
    • 数据安全
    • US08127150B2
    • 2012-02-28
    • US12474224
    • 2009-05-28
    • Eshwari P. KomarlaVincent J. ZimmerMallik Bulusu
    • Eshwari P. KomarlaVincent J. ZimmerMallik Bulusu
    • H04L29/06H04L9/32G06F11/30G06F17/30G06F7/04G06F12/00H04K1/00H04K1/04
    • G06F3/0623G06F21/80G06F2221/2143G06F2221/2153
    • In one embodiment, a method is provided that may include encrypting, based least in part upon at least one key, one or more respective portions of input data to generate one or more respective portions of output data to be stored in one or more locations in storage. The method of this embodiment also may include generating, based at least in part upon the one or more respective portions of the output data, check data to be stored in the storage, and/or selecting the one or more locations in the storage so as to permit the one or more respective portions of the output data to be distributed among two or more storage devices comprised in the storage. Many modifications, variations, and alternatives are possible without departing from this embodiment.
    • 在一个实施例中,提供了一种方法,其可以包括至少部分地基于至少一个密钥加密输入数据的一个或多个相应部分,以生成要存储在一个或多个位置中的输出数据的一个或多个相应部分 存储。 该实施例的方法还可以包括至少部分地基于输出数据的一个或多个相应部分生成要存储在存储器中的检查数据和/或选择存储器中的一个或多个位置,以便 以允许输出数据的一个或多个相应部分在包括在存储器中的两个或更多个存储设备之间分配。 在不脱离本实施例的情况下,可以进行许多修改,变型和替换。
    • 70. 发明申请
    • DATA SECURITY
    • 数据安全
    • US20090254760A1
    • 2009-10-08
    • US12474224
    • 2009-05-28
    • Eshwari P. KomarlaVincent J. ZimmerMallik Bulusu
    • Eshwari P. KomarlaVincent J. ZimmerMallik Bulusu
    • G06F12/14H04L9/32H04L9/00
    • G06F3/0623G06F21/80G06F2221/2143G06F2221/2153
    • In one embodiment, a method is provided that may include encrypting, based least in part upon at least one key, one or more respective portions of input data to generate one or more respective portions of output data to be stored in one or more locations in storage. The method of this embodiment also may include generating, based at least in part upon the one or more respective portions of the output data, check data to be stored in the storage, and/or selecting the one or more locations in the storage so as to permit the one or more respective portions of the output data to be distributed among two or more storage devices comprised in the storage. Many modifications, variations, and alternatives are possible without departing from this embodiment.
    • 在一个实施例中,提供了一种方法,其可以包括至少部分地基于至少一个密钥加密输入数据的一个或多个相应部分,以生成要存储在一个或多个位置中的输出数据的一个或多个相应部分 存储。 该实施例的方法还可以包括至少部分地基于输出数据的一个或多个相应部分生成要存储在存储器中的检查数据和/或选择存储器中的一个或多个位置,以便 以允许输出数据的一个或多个相应部分在包括在存储器中的两个或更多个存储设备之间分配。 在不脱离本实施例的情况下,可以进行许多修改,变型和替换。