会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • TRUSTED APPLICATION MIGRATION ACROSS COMPUTER NODES
    • 涉嫌计算机应用程序迁移
    • US20130318577A1
    • 2013-11-28
    • US13995511
    • 2011-12-30
    • Mallik BulusuRobert BahnsenVincent J. ZimmerRobert S. GittinsRobert C. Swanson
    • Mallik BulusuRobert BahnsenVincent J. ZimmerRobert S. GittinsRobert C. Swanson
    • H04L29/06
    • H04L63/0876G06F21/00H04L63/08H04W12/06H04W12/08
    • An embodiment includes a secure and stable method for sending information across a compute continuum. For example, the method may include executing an application (e.g., video player) on a first node (e.g., tablet) with a desire to perform “context migration” to a second node (e.g., desktop). This may allow a user to watch a movie on the tablet, stop watching the movie, and then resume watching the movie from the desktop. To do so in a secure and stable manner, the first node may request security and performance credentials from the second node. If both credential sets satisfy thresholds, the first node may transfer content (e.g., encrypted copy of a movie) and state information (e.g., placeholder indicating where the movie was when context transfer began). The second node may then allow the user to resume his or her movie watching from the desktop. Other embodiments are described herein.
    • 一个实施例包括用于在计算连续体上发送信息的安全且稳定的方法。 例如,该方法可以包括在第一节点(例如,平板电脑)上执行应用(例如,视频播放器),期望执行到第二节点(例如桌面)的“上下文迁移”。 这可能允许用户在平板电脑上观看电影,停止观看电影,然后从桌面恢复观看电影。 为了以安全和稳定的方式这样做,第一节点可以从第二节点请求安全性和性能证书。 如果两个凭证组都满足阈值,则第一节点可以传送内容(例如,电影的加密副本)和状态信息(例如,当上下文传送开始时,指示电影在哪里的占位符)。 然后,第二节点可以允许用户从桌面恢复他或她的电影观看。 本文描述了其它实施例。
    • 4. 发明申请
    • MULTI-SOCKET SERVER MANAGEMENT WITH RFID
    • 带RFID的多插座服务器管理
    • US20120025953A1
    • 2012-02-02
    • US12848654
    • 2010-08-02
    • Robert C. SwansonVincent J. ZimmerMallik BulusuMichael A. RothmanPalsamy Sakthikumar
    • Robert C. SwansonVincent J. ZimmerMallik BulusuMichael A. RothmanPalsamy Sakthikumar
    • G06K7/01
    • H04L45/02H04W4/80H04W84/18
    • Using radio frequency identification (RFID) tags embedded in processors within a computing system to assist in system initialization processing. The RFID tags provide a separate communication path to other components of the computing system during initialization processing, apart from the system interconnect. When the computing system is powered up, each processor in the system may cause its RFID tag to broadcast data regarding the processor's interconnect location and initialization status. The RFID tags may be sensed by a RFID receiver in the Platform Control Hub (PCH) of the computing system, and each processor's interconnect location and initialization status data may be stored in selected registers within the PCH. When the BIOS executes during system initialization processing, the BIOS may access these PCH registers to obtain the processor's data. The interconnect location and initialization status data may be used by the BIOS to select the optimal routing table and to configure the virtual network within the computing system based at least in part on the optimal routing table and the RFID tag data and without the need for interrogating each processor individually over the system interconnect.
    • 使用嵌入在计算系统内的处理器中的射频识别(RFID)标签来协助系统初始化处理。 除了系统互连,RFID标签在初始化处理期间提供到计算系统的其他组件的单独的通信路径。 当计算系统通电时,系统中的每个处理器可能使其RFID标签广播关于处理器的互连位置和初始化状态的数据。 RFID标签可以由计算系统的平台控制中心(PCH)中的RFID接收器感测,并且每个处理器的互连位置和初始化状态数据可以存储在PCH内的选定的寄存器中。 当BIOS在系统初始化处理期间执行时,BIOS可以访问这些PCH寄存器以获得处理器的数据。 BIOS可以使用互连位置和初始化状态数据来选择最佳路由表并且至少部分地基于最佳路由表和RFID标签数据来配置计算系统内的虚拟网络,并且不需要询问 每个处理器分别通过系统互连。
    • 5. 发明申请
    • MULTI-OWNER DEPLOYMENT OF FIRMWARE IMAGES
    • 多媒体图像的多业务部署
    • US20110307712A1
    • 2011-12-15
    • US12814246
    • 2010-06-11
    • Palsamy SakthikumarRobert C. SwansonVincent J. ZimmerMichael A. RothmanMallik Bulusu
    • Palsamy SakthikumarRobert C. SwansonVincent J. ZimmerMichael A. RothmanMallik Bulusu
    • H04L9/00
    • G06F21/572G06F2221/2141
    • A method, apparatus, system, and computer program product for multi-owner deployment of firmware images. The method includes obtaining a signed firmware image that comprises a first code module signed by a first code owner and a second code module signed by a second code owner. The method further includes obtaining an updated first code module comprising updated code for the first code module, verifying that the updated first code module is signed by the first code owner, and updating the signed firmware image with the updated first code module in response to verifying that the updated first code module is signed by the first code owner. The signed firmware image may further comprise an access control list that authorizes updates to the first code module by the first code owner and updates to the second code module by the second code owner.
    • 一种用于多所有者部署固件映像的方法,设备,系统和计算机程序产品。 该方法包括获得包括由第一代码所有者签名的第一代码模块和由第二代码所有者签名的第二代码模块的签名固件映像。 所述方法还包括获得包括用于第一代码模块的更新代码的更新的第一代码模块,验证所更新的第一代码模块是否被第一代码所有者签名,以及响应于验证更新带有更新的第一代码模块的已签名固件映像 更新的第一代码模块由第一代码所有者签名。 签名的固件图像还可以包括访问控制列表,其授权第一代码所有者更新第一代码模块,并由第二代码所有者更新第二代码模块。
    • 7. 发明授权
    • Trusted application migration across computer nodes
    • 跨计算机节点的可信应用程序迁移
    • US09210148B2
    • 2015-12-08
    • US13995511
    • 2011-12-30
    • Mallik BulusuRobert BahnsenVincent J. ZimmerRobert S. GittinsRobert C. Swanson
    • Mallik BulusuRobert BahnsenVincent J. ZimmerRobert S. GittinsRobert C. Swanson
    • H04L29/06G06F21/00
    • H04L63/0876G06F21/00H04L63/08H04W12/06H04W12/08
    • An embodiment includes a secure and stable method for sending information across a compute continuum. For example, the method may include executing an application (e.g., video player) on a first node (e.g., tablet) with a desire to perform “context migration” to a second node (e.g., desktop). This may allow a user to watch a movie on the tablet, stop watching the movie, and then resume watching the movie from the desktop. To do so in a secure and stable manner, the first node may request security and performance credentials from the second node. If both credential sets satisfy thresholds, the first node may transfer content (e.g., encrypted copy of a movie) and state information (e.g., placeholder indicating where the movie was when context transfer began). The second node may then allow the user to resume his or her movie watching from the desktop. Other embodiments are described herein.
    • 一个实施例包括用于在计算连续体上发送信息的安全且稳定的方法。 例如,该方法可以包括在第一节点(例如,平板电脑)上执行应用(例如,视频播放器),期望执行到第二节点(例如桌面)的“上下文迁移”。 这可能允许用户在平板电脑上观看电影,停止观看电影,然后从桌面恢复观看电影。 为了以安全和稳定的方式这样做,第一节点可以从第二节点请求安全性和性能凭证。 如果两个凭证组都满足阈值,则第一节点可以传送内容(例如,电影的加密副本)和状态信息(例如,当上下文传送开始时,指示电影在哪里的占位符)。 然后,第二节点可以允许用户从桌面恢复他或她的电影观看。 本文描述了其它实施例。