会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Trusted application migration across computer nodes
    • 跨计算机节点的可信应用程序迁移
    • US09210148B2
    • 2015-12-08
    • US13995511
    • 2011-12-30
    • Mallik BulusuRobert BahnsenVincent J. ZimmerRobert S. GittinsRobert C. Swanson
    • Mallik BulusuRobert BahnsenVincent J. ZimmerRobert S. GittinsRobert C. Swanson
    • H04L29/06G06F21/00
    • H04L63/0876G06F21/00H04L63/08H04W12/06H04W12/08
    • An embodiment includes a secure and stable method for sending information across a compute continuum. For example, the method may include executing an application (e.g., video player) on a first node (e.g., tablet) with a desire to perform “context migration” to a second node (e.g., desktop). This may allow a user to watch a movie on the tablet, stop watching the movie, and then resume watching the movie from the desktop. To do so in a secure and stable manner, the first node may request security and performance credentials from the second node. If both credential sets satisfy thresholds, the first node may transfer content (e.g., encrypted copy of a movie) and state information (e.g., placeholder indicating where the movie was when context transfer began). The second node may then allow the user to resume his or her movie watching from the desktop. Other embodiments are described herein.
    • 一个实施例包括用于在计算连续体上发送信息的安全且稳定的方法。 例如,该方法可以包括在第一节点(例如,平板电脑)上执行应用(例如,视频播放器),期望执行到第二节点(例如桌面)的“上下文迁移”。 这可能允许用户在平板电脑上观看电影,停止观看电影,然后从桌面恢复观看电影。 为了以安全和稳定的方式这样做,第一节点可以从第二节点请求安全性和性能凭证。 如果两个凭证组都满足阈值,则第一节点可以传送内容(例如,电影的加密副本)和状态信息(例如,当上下文传送开始时,指示电影在哪里的占位符)。 然后,第二节点可以允许用户从桌面恢复他或她的电影观看。 本文描述了其它实施例。
    • 10. 发明授权
    • Methods and apparatus for trusted boot optimization
    • 可信引导优化的方法和设备
    • US08892858B2
    • 2014-11-18
    • US13810654
    • 2011-12-29
    • Ned M. SmithVincent J. ZimmerVictoria C. Moore
    • Ned M. SmithVincent J. ZimmerVictoria C. Moore
    • G06F21/57G06F9/24
    • G06F21/575G06F9/24G06F9/4401
    • A data processing system may include a high integrity storage (HIS) device with a partition or cache that is protected from updates. The data processing system may perform a boot process in response to being reactivated. The boot process may include the operation of executing a boot object. During the boot process, before executing the boot object, the data processing system may retrieve a digest for the boot object from the protected cache of the HIS device. The digest may be a cryptographic hash value for the boot object. During the boot process, the retrieved digest may be extended into a platform configuration register in a trusted platform module of the data processing system. Other embodiments are described and claimed.
    • 数据处理系统可以包括具有防止更新的分区或高速缓存的高完整性存储(HIS)设备。 数据处理系统可以响应于重新激活而执行引导过程。 引导过程可以包括执行引导对象的操作。 在引导过程中,在执行引导对象之前,数据处理系统可以从HIS设备的受保护缓存中检索引导对象的摘要。 摘要可能是引导对象的加密哈希值。 在引导过程中,检索到的摘要可以扩展到数据处理系统的可信平台模块中的平台配置寄存器。 描述和要求保护其他实施例。