会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Automated modular and secure boot firmware update
    • 自动模块化和安全启动固件更新
    • US08589302B2
    • 2013-11-19
    • US12592605
    • 2009-11-30
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • G06Q99/00
    • G06F8/65G06F9/24G06F21/572G06Q10/00
    • A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    • 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。
    • 2. 发明申请
    • AUTOMATED MODULAR AND SECURE BOOT FIRMWARE UPDATE
    • 自动模块化和安全引擎固件更新
    • US20140047428A1
    • 2014-02-13
    • US14055008
    • 2013-10-16
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • G06F9/445
    • G06F8/65G06F9/24G06F21/572G06Q10/00
    • A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    • 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。
    • 3. 发明申请
    • Automated modular and secure boot firmware update
    • 自动模块化和安全启动固件更新
    • US20110131447A1
    • 2011-06-02
    • US12592605
    • 2009-11-30
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • Gyan PrakashSaurabh DaduSelim AissiHormuzd M. KhosraviDuncan GlendinningCris Rhodes
    • G06F9/24G06F21/22G06F11/07
    • G06F8/65G06F9/24G06F21/572G06Q10/00
    • A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    • 一种用于自动化模块化和安全启动固件更新的方法,设备,系统和计算机程序产品。 在系统的安全分区中接收更新的引导固件代码模块,该更新的引导固件代码模块用于替换系统的一个原始引导固件代码模块。 只有一个原始引导固件代码模块将自动替换为更新的引导固件代码模块。 当系统下次启动时,更新的引导固件代码模块将自动执行与系统的多个引导固件代码模块,而无需用户干预。 可以将更新的引导固件代码模块写入固件卷的更新分区,其中当系统引导时,固件卷的更新分区与包含多个引导固件代码模块的固件卷的另一个分区一起读取。
    • 4. 发明申请
    • DATA RECOVERY AND OVERWRITE INDEPENDENT OF OPERATING SYSTEM
    • 操作系统的数据恢复和过载独立
    • US20100332744A1
    • 2010-12-30
    • US12492964
    • 2009-06-26
    • Hormuzd M. KhosraviMojtaba Mojy MirashrafiDuncan GlendinningGyan Prakash
    • Hormuzd M. KhosraviMojtaba Mojy MirashrafiDuncan GlendinningGyan Prakash
    • G06F12/00G06F12/16
    • G06F21/6218
    • Methods and systems to access data in a computer system independent of an operating environment of the computer system, including to recover data to a remote system, to overwrite data, and to copy data to a hidden partition. A management system may directly access a storage device of the computer system and communicate with the remote system over a data channel that is secure from an operating environment of the computer system. The management system may access the storage device on a block basis, using a device driver associated with a storage device controller, and may include a virtualization engine to access the storage device. The remote system may include logic to request meta-data, to identify disk blocks corresponding to files of interest from the meta-data, and to construct the files of interest from the disk blocks.
    • 访问独立于计算机系统的操作环境的计算机系统中的数据的方法和系统,包括将数据恢复到远程系统,以覆盖数据,以及将数据复制到隐藏分区。 管理系统可以直接访问计算机系统的存储设备,并通过数据通道与远程系统通信,该数据通道与计算机系统的操作环境是安全的。 管理系统可以使用与存储设备控制器相关联的设备驱动程序在块上访问存储设备,并且可以包括访问存储设备的虚拟化引擎。 远程系统可以包括请求元数据的逻辑,从元数据中识别与感兴趣的文件相对应的磁盘块,以及从磁盘块构造感兴趣的文件。
    • 5. 发明授权
    • Data recovery and overwrite independent of operating system
    • 独立于操作系统的数据恢复和覆盖
    • US08307175B2
    • 2012-11-06
    • US12492964
    • 2009-06-26
    • Hormuzd M. KhosraviMojtaba Mojy MirashrafiDuncan GlendinningGyan Prakash
    • Hormuzd M. KhosraviMojtaba Mojy MirashrafiDuncan GlendinningGyan Prakash
    • G06F12/00G06F13/00G06F13/28
    • G06F21/6218
    • Methods and systems to access data in a computer system independent of an operating environment of the computer system, including to recover data to a remote system, to overwrite data, and to copy data to a hidden partition. A management system may directly access a storage device of the computer system and communicate with the remote system over a data channel that is secure from an operating environment of the computer system. The management system may access the storage device on a block basis, using a device driver associated with a storage device controller, and may include a virtualization engine to access the storage device. The remote system may include logic to request meta-data, to identify disk blocks corresponding to files of interest from the meta-data, and to construct the files of interest from the disk blocks.
    • 访问独立于计算机系统的操作环境的计算机系统中的数据的方法和系统,包括将数据恢复到远程系统,以覆盖数据,以及将数据复制到隐藏分区。 管理系统可以直接访问计算机系统的存储设备,并通过数据通道与远程系统通信,该数据通道与计算机系统的操作环境是安全的。 管理系统可以使用与存储设备控制器相关联的设备驱动程序在块上访问存储设备,并且可以包括访问存储设备的虚拟化引擎。 远程系统可以包括请求元数据的逻辑,从元数据中识别与感兴趣的文件相对应的磁盘块,以及从磁盘块构造感兴趣的文件。