会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • PROTECTION SCHEME FOR REMOTELY-STORED DATA
    • 远程存储数据保护方案
    • WO2015047285A1
    • 2015-04-02
    • PCT/US2013/062067
    • 2013-09-27
    • INTEL CORPORATION
    • NELLITHEERTHA, HariprasadDEEPAK, S,RANGARAJAN, ThanunathanKESHAVAMURTHY, Anil S.
    • G06F21/60G06F15/16
    • G06F21/602G06F9/45558G06F15/16G06F21/53G06F21/60G06F21/6218G06F2009/45587
    • The present disclosure is directed to a protection scheme for remotely-stored data A system may comprise, for example, at least one device including at least one virtual machine (VM) and a trusted execution environment (TEE)The TEE may include an encryption service to encrypt or decrypt data received from the at least one VM. In one embodiment, the at least one VM may include an encryption agent to interact with interfaces in the encryption service. For example, the encryption agent may register with the encryption service, at which time an encryption key corresponding to the at least one VM may be generated. After verifying the registration of the encryption agent, the encryption service may utilize the encryption key corresponding to the at least one VM to encrypt or decrypt data received from the encryption agent. The encryption service may then return the encrypted or decrypted data to the encryption agent.
    • 本公开涉及用于远程存储的数据的保护方案。系统可以包括例如包括至少一个虚拟机(VM)和可信执行环境(TEE)的至少一个设备.TEE可以包括加密服务 以加密或解密从所述至少一个VM接收的数据。 在一个实施例中,所述至少一个VM可以包括与加密服务中的接口交互的加密代理。 例如,加密代理可以向加密服务注册,此时可以生成与至少一个VM相对应的加密密钥。 在验证加密代理的注册之后,加密服务可以利用与至少一个VM相对应的加密密钥来加密或解密从加密代理接收的数据。 加密服务然后可以将加密或解密的数据返回给加密代理。
    • 7. 发明申请
    • METHOD, SYSTEM, AND APPARATUS FOR AN IMPROVED MEMORY ERROR PREDICTION SCHEME
    • 用于改进的存储器误差预测方案的方法,系统和装置
    • WO2017172099A1
    • 2017-10-05
    • PCT/US2017/018173
    • 2017-02-16
    • INTEL CORPORATION
    • RANGARAJAN, Thanunathan
    • G06F11/00G06F11/07G06F11/10G06F11/30
    • G06F11/076G06F11/073G06F11/0793G06F11/1048G06F11/1076G06F11/3037G06F11/3058G06F11/3409G06F2201/81G06F2201/87
    • Method, system, and apparatus for predicting imminent memory failures based on one or more adverse conditions being subjected to the memory. One embodiment of a method comprises: tracking one or more corrected memory errors (CEs) in a memory; tracking one or more generated tokens, wherein the tokens are being generated at an initial rate; detecting one or more adverse conditions being subjected to the memory and responsive to the detection, reduce the rate at which the tokens are being generated; decrementing the tracked CEs based on a reoccurring leak timer, wherein upon each expiration of the reoccurring leak timer, the tracked CEs is decremented by one so long as there is at least one tracked token; reducing the tracked tokens by one in response to the decrement of the tracked CEs; and triggering a CE overflow signal upon detecting a count of the tracked CEs exceeding an overflow limit.
    • 基于存储器受到一个或多个不利条件来预测即将发生的存储器故障的方法,系统和设备。 方法的一个实施例包括:跟踪存储器中的一个或多个经校正的存储器错误(CE) 跟踪一个或多个生成的令牌,其中所述令牌以初始速率生成; 检测正在经历所述存储器并响应于所述检测的一个或多个不利条件,降低所述令牌正被产生的速率; 基于重新发生的泄漏定时器来递减所跟踪的CE,其中在所述重新发生的泄漏定时器的每个终止时,只要存在至少一个追踪的令牌,则追踪的CE被递减1; 响应被跟踪的CE的递减,将被跟踪的令牌减1; 并在检测到跟踪的CE的计数超过溢出限制时触发CE溢出信号。