会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • TECHNOLOGIES FOR EXECUTE ONLY TRANSACTIONAL MEMORY
    • 用于执行只有交易记忆的技术
    • WO2017058463A1
    • 2017-04-06
    • PCT/US2016/050093
    • 2016-09-02
    • INTEL CORPORATION
    • DURHAM, David M.LEMAY, MichaelLONG, Men
    • G06F12/10
    • G06F12/1027G06F9/3005G06F12/1408G06F12/1475G06F2212/402G06F2212/50
    • Technologies for execute only transactional memory include a computing device with a processor and a memory. The processor includes an instruction translation lookaside buffer (iTLB) and a data translation lookaside buffer (dTLB). In response to a page miss, the processor determines whether a page physical address is within an execute only transactional (XOT) range of the memory. If within the XOT range, the processor may populate the iTLB with the page physical address and prevent the dTLB from being populated with the page physical address. In response to an asynchronous change of control flow such as an interrupt, the processor determines whether a last iTLB translation is within the XOT range. If within the XOT range, the processor clears or otherwise secures the processor register state. The processor ensures that an XOT range starts execution at an authorized entry point. Other embodiments are described and claimed.
    • 仅用于执行事务性存储器的技术包括具有处理器和存储器的计算设备。 处理器包括指令转换后备缓冲器(iTLB)和数据转换后备缓冲器(dTLB)。 响应于页面未命中,处理器确定页面物理地址是否在存储器的仅执行事务(XOT)范围内。 如果在XOT范围内,处理器可以使用页面物理地址填充iTLB,并防止dTLB填充页面物理地址。 响应于诸如中断的控制流的异步改变,处理器确定最后的iTLB转换是否在XOT范围内。 如果在XOT范围内,处理器将清除或以其他方式保护处理器寄存器状态。 处理器确保XOT范围在授权的入口点开始执行。 描述和要求保护其他实施例。
    • 3. 发明申请
    • TECHNOLOGIES FOR OBJECT-ORIENTED MEMORY MANAGEMENT WITH EXTENDED SEGMENTATION
    • 具有扩展分割的面向对象存储器管理技术
    • WO2018063571A1
    • 2018-04-05
    • PCT/US2017/047541
    • 2017-08-18
    • INTEL CORPORATION
    • LEMAY, MichaelHUNTLEY, Barry E.SAHITA, Ravi L.
    • G06F13/16G06F12/02
    • G06F21/53G06F9/5016G06F12/00G06F21/121G06F21/74G06F2221/033G06F2221/0713G06F2221/2113
    • Technologies for memory management with memory protection extension include a computing device having a processor with one or more protection extensions. The processor may load a logical address including a segment base, effective limit, and effective address and generate a linear address as a function of the logical address with the effective limit as a mask. The processor may switch to a new task described by a task state segment extension. The task state extension may specify a low-latency segmentation mode. The processor may prohibit access to a descriptor in a local descriptor table with a descriptor privilege level lower than the current privilege level of the processor. The computing device may load a secure enclave using secure enclave support of the processor. The secure enclave may load an unsandbox and a sandboxed application in a user privilege level of the processor. Other embodiments are described and claimed.
    • 具有存储器保护扩展的存储器管理技术包括具有带有一个或多个保护扩展的处理器的计算设备。 处理器可以加载包括段基址,有效限制和有效地址的逻辑地址,并根据具有有效限制的逻辑地址作为掩码来生成线性地址。 处理器可以切换到由任务状态段扩展描述的新任务。 任务状态扩展可以指定低延迟分段模式。 处理器可以禁止访问描述符特权级别低于处理器的当前特权级别的本地描述符表格中的描述符。 计算设备可以使用处理器的安全区域支持来加载安全区域。 安全区域可能会在处理器的用户权限级别加载非安全框和沙盒应用程序。 描述并要求保护其他实施例。
    • 4. 发明申请
    • ATTESTABLE INFORMATION FLOW CONTROL IN COMPUTER SYSTEMS
    • 计算机系统中可实现的信息流控制
    • WO2017112253A1
    • 2017-06-29
    • PCT/US2016/063325
    • 2016-11-22
    • INTEL CORPORATION
    • LEMAY, MichaelROBINSON, Scott
    • G06F21/71G06F21/60
    • H04L67/1097G06F21/6245
    • Solutions for controlling data exposure among computing entities are described. A data transfer agent (DTA) module includes a data payload portion to store information content conditionally transferable to at least one other DTA module, and a code portion containing instructions that operationally implement: a DTA connectivity link to the at least one other DTA module; an attestation module to obtain, via the DTA connectivity link, attestation from each of the at least one other DTA module indicating a data output connectivity configuration of that other DTA module; and a decision module to determine a degree of permissible interaction with each of the at least one other DTA module based the attestation and on decision criteria.
    • 描述了用于控制计算实体之间的数据暴露的解决方案。 数据传输代理(DTA)模块包括用于存储有条件地可传送到至少一个其它DTA模块的信息内容的数据有效载荷部分,以及包含指令的代码部分,所述指令在操作上实现:到所述至少一个其他DTA模块的DTA连接性链路; 证明模块,用于经由DTA连接性链路从所述至少一个其他DTA模块中的每一个获得证明该另一DTA模块的数据输出连接性配置的证明; 以及决定模块,用于基于所述证明和决策标准来确定与所述至少一个其他DTA模块中的每一个的可允许交互的程度。
    • 7. 发明申请
    • TECHNIQUES FOR DETECTING MALWARE WITH MINIMAL PERFORMANCE DEGRADATION
    • 用最小性能降解来检测恶意软件的技术
    • WO2017112335A1
    • 2017-06-29
    • PCT/US2016/063762
    • 2016-11-25
    • INTEL CORPORATION
    • LEMAY, MichaelDURHAM, David M.
    • G06F21/56
    • G06F21/566G06F21/567G06F2221/032H04L63/1416H04L63/145
    • Various embodiments are generally directed to techniques for detecting malware in a manner that mitigates the consumption of processing and/or storage resources of a processing device. An apparatus may include a first processor component of a processing device to generate entries in a chronological order within a first page modification log maintained within a first storage divided into multiple pages, each entry to indicate a write access made by the first processor component to a page of the multiple pages; a retrieval component of a graphics controller of the processing device to recurringly retrieve indications from the first page modification log of at least one recently written page of the multiple pages; and a scan component of the graphics controller to recurringly scan the at least one recently written page to detect malware within the at least one recently written page.
    • 各种实施例通常针对用于以减轻处理设备的处理和/或存储资源的消耗的方式来检测恶意软件的技术。 一种装置可以包括处理设备的第一处理器组件,以在被划分成多个页面的第一存储器内维护的第一页面修改日志内按照时间顺序生成条目,每个条目指示第一处理器组件对 多页的页面; 所述处理设备的图形控制器的检索组件重复检索来自所述多个页面中的至少一个最近写入的页面的所述第一页面修改日志的指示; 以及所述图形控制器的扫描组件重复扫描所述至少一个最近写入的页面以检测所述至少一个最近写入的页面内的恶意软件。