会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • CUMULATIVE INTEGRITY CHECK VALUE (ICV) PROCESSOR BASED MEMORY CONTENT PROTECTION
    • 累积完整性检验值(ICV)处理器内存内容保护
    • US20110154059A1
    • 2011-06-23
    • US12646028
    • 2009-12-23
    • David DurhamMen LongUday R. Savagaonkar
    • David DurhamMen LongUday R. Savagaonkar
    • G06F12/14
    • G06F21/79G06F21/72
    • In general, in one aspect, the disclosure describes a process that includes a cryptographic engine and first and second registers. The cryptographic engine is to encrypt data to be written to memory, to decrypt data read from memory, to generate read integrity check values (ICVs) and write ICVs for memory accesses. The cryptographic engine is also to create a cumulative read ICV and a cumulative write ICV by XORing the generated read ICV and the generated write ICV with a current read MAC and a current write ICV respectively and to validate data integrity by comparing the cumulative read ICV and the cumulative write ICV. The first and second registers are to store the cumulative read and write ICVs respectively at the processor. Other embodiments are described and claimed.
    • 通常,在一个方面,本公开描述了包括密码引擎和第一和第二寄存器的过程。 加密引擎是对要写入存储器的数据进行加密,解密从存储器读取的数据,生成读取完整性检查值(ICV),并为存储器访问写入ICV。 密码引擎还通过分别用当前读取的MAC和当前的写入ICV异或生成的读取ICV和产生的写入ICV来创建累积读取ICV和累积写入ICV,并通过比较累积读取ICV和 累积写ICV。 第一和第二寄存器分别在处理器处存储累积读和写ICV。 描述和要求保护其他实施例。
    • 9. 发明申请
    • SECURE PLATFORM VOUCHER SERVICE FOR SOFTWARE COMPONENTS WITHIN AN EXECUTION ENVIRONMENT
    • 执行环境中软件组件的安全平台提供服务
    • US20080022129A1
    • 2008-01-24
    • US11864573
    • 2007-09-28
    • David DurhamHormuzd KhosraviUri BlumenthalMen Long
    • David DurhamHormuzd KhosraviUri BlumenthalMen Long
    • H04L9/00G06F12/14H04L9/32
    • G06F21/54H04L9/004H04L9/3236H04L63/123H04L63/126H04L63/20H04L2209/60
    • Embodiments of apparatus, articles, methods, and systems for secure platform voucher service for software components within an execution environment are generally described herein. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by specifically authenticated, authorized and verified software components, even when part of an otherwise comprised operating system environment. A provisioning remote entity or gateway only needs to know a platform's public key or certificate hierarchy in order to receive verification proof for any component in the platform. The verification proof or voucher helps to assure to the remote entity that no man-in-the-middle, rootkit, spyware or other malware running in the platform or on the network will have access to the provisioned material. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the authenticated/authorized/verified software component. Other embodiments may be described and claimed.
    • 这里一般地描述用于执行环境中的软件组件的安全平台凭单服务的装置,物品,方法和系统的实施例。 一个实施例包括虚拟机监视器,操作系统监视器或其他底层平台功能的能力,以限制仅通过特定认证的,授权的和已验证的软件组件进行访问的存储器区域,即使在另外包含的操作系统环境的一部分。 配置远程实体或网关只需要知道平台的公钥或证书层次结构,以便接收平台中任何组件的验证证明。 验证证明或凭证有助于向远程实体确保在平台或网络上运行的中间人,rootkit,间谍软件或其他恶意软件将无法访问所提供的资料。 代表被保护的内存区域中提供的经过身份验证/授权/验证的软件组件的锁定和解锁秘密的底层平台只能由经过身份验证/授权/验证的软件组件访问。 可以描述和要求保护其他实施例。