会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Memory management system including an inclusion bit for maintaining
cache coherency
    • 内存管理系统包括用于维护缓存一致性的包含位
    • US5895489A
    • 1999-04-20
    • US777608
    • 1991-10-16
    • Gary N. HammondPradeep DubeyMustafiz R. Choudhury
    • Gary N. HammondPradeep DubeyMustafiz R. Choudhury
    • G06F12/08G06F12/10G06F12/12
    • G06F12/128G06F12/0815G06F12/0891G06F12/1027G06F2212/682
    • A memory management system for a computer, where cache coherency between a descriptor cache and data cache is preserved through an inclusion bit mechanism. In one embodiment, an inclusion bit is set for a descriptor cached in a data cache corresponding to a descriptor cached in a descriptor cache such that the association between the descriptors is indicated. Whenever a descriptor in the data cache with a set inclusion bit is altered, the entire descriptor cache is flushed by virtue of the set inclusion bit. Furthermore, in the same embodiment, a valid bit is set for a descriptor in the data cache which is cached from the descriptor table. Whenever a descriptor in the descriptor table, which has a valid bit set in the data cache, is modified, the valid bit is reset. And if the same descriptor with its valid bit reset has a set inclusion bit, then the entire descriptor cache is flushed. As a result, the cache coherency among descriptor cache, data cache and descriptor table is preserved in this improved memory management system.
    • 用于计算机的存储器管理系统,其中描述符缓存和数据高速缓存之间的高速缓存一致性通过包含位机制来保留。 在一个实施例中,为对应于缓存在描述符高速缓存中的描述符的数据高速缓存中的缓存的描述符设置包含位,使得指示描述符之间的关联。 每当具有集合包含位​​的数据高速缓存中的描述符被改变时,整个描述符高速缓存由于设置的包含位而被刷新。 此外,在同一实施例中,对从描述符表缓存的数据高速缓冲存储器中的描述符设置有效位。 每当在数据高速缓冲存储器中设置有效位的描述符表中的描述符被修改时,有效位被复位。 并且如果具有其有效位复位的相同描述符具有集合包含位​​,则整个描述符高速缓存被刷新。 结果,在该改进的存储器管理系统中保留了描述符缓存,数据高速缓存和描述符表之间的高速缓存一致性。
    • 3. 发明授权
    • Online trusted platform module
    • 在线信任平台模块
    • US08086844B2
    • 2011-12-27
    • US10452792
    • 2003-06-03
    • Mark BuerPradeep Dubey
    • Mark BuerPradeep Dubey
    • H04L29/06H04L9/00
    • H04L63/0428G06F21/57G06F21/629G06F2221/2107G06F2221/2153H04L63/166
    • An online trusted platform module (TPM) in communication with a security module that can be located elsewhere in the network in a server machine. In an embodiment, the online TPM is connected directly to a network interface card (NIC) that is also resident at the client. This allows the online TPM to communicate directly to the network, and therefore to the security module (without having to deal with the TCP/IP stack at the client machine in some circumstances, e.g., the boot process). In an embodiment, the communications channel between the online TPM and the security module is implemented using the transport layer security (TLS) protocol. A secure boot process is performed in advance of security processing. Typical security processing includes receipt, by the online TPM, of one or more commands from an application. The online TPM then proxies out the commands to the security module. After the security module has completed its processing of the commands, results of the processing and any related status information is returned to the online TPM.
    • 与可以位于服务器机器中的网络中的其他位置的安全模块通信的在线可信平台模块(TPM)。 在一个实施例中,在线TPM直接连接到也驻留在客户端的网络接口卡(NIC)。 这允许在线TPM直接与网络通信,并因此与安全模块进行通信(在某些情况下,例如引导过程,无需处理客户端机器上的TCP / IP堆栈)。 在一个实施例中,使用传输层安全(TLS)协议来实现在线TPM和安全模块之间的通信信道。 在安全处理之前执行安全引导过程。 典型的安全处理包括在线TPM从应用程序接收一个或多个命令。 在线TPM然后代理安全模块的命令。 在安全模块完成对命令的处理之后,处理结果和任何相关状态信息返回到在线TPM。
    • 4. 发明申请
    • Method and System for Controlled Distribution of Application Code and Content Data Within a Computer Network
    • 计算机网络内应用程序代码和内容数据的控制分配方法和系统
    • US20080016348A1
    • 2008-01-17
    • US11779757
    • 2007-07-18
    • David CraftPradeep DubeyHarm HofsteeJames Kahle
    • David CraftPradeep DubeyHarm HofsteeJames Kahle
    • H04L9/00
    • H04L63/0823H04L63/126H04L63/145H04L2463/102
    • A secure communication methodology is presented. The client device is configured to download application code and/or content data from a server operated by a service provider. Embedded within the client is a client private key, a client serial number, and a copy of a server public key. The client forms a request, which includes the client serial number, encrypts the request with the server public key, and sends the download request to the server. The server decrypts the request with the server's private key and authenticates the client. The received client serial number is used to search for a client public key that corresponds to the embedded client private key. The server encrypts its response, which includes the requested information, with the client public key of the requesting client, and only the private key in the requesting client can be used to decrypt the information downloaded from the server.
    • 提出了一种安全的通信方法。 客户端设备被配置为从由服务提供商操作的服务器下载应用代码和/或内容数据。 嵌入在客户端中的是客户端私钥,客户端序列号和服务器公钥的副本。 客户端形成请求,其中包括客户端序列号,使用服务器公钥加密请求,并将下载请求发送到服务器。 服务器使用服务器的私钥对请求进行解密,并对客户端进行身份验证。 接收到的客户端序列号用于搜索与嵌入式客户端私钥对应的客户端公钥。 服务器将其响应(包括所请求的信息)与请求客户端的客户端公钥加密,并且只有请求客户端中的私钥可以用于解密从服务器下载的信息。