会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Method and apparatus to enable a securely provisioned computing environment
    • 实现安全提供计算环境的方法和装置
    • US07913295B2
    • 2011-03-22
    • US11696351
    • 2007-04-04
    • Mark MyersWilliam J. WesterinenTodd L. CarpenterShaun WileyDon Hyun
    • Mark MyersWilliam J. WesterinenTodd L. CarpenterShaun WileyDon Hyun
    • G06F21/22H04L9/32H04N7/16
    • G06F21/62G06F21/34G06F2221/2137
    • A form of removable memory, such as a universal serial bus (USB) flash device, may enable a subscription-based computing system from any PC. The device may include an execution unit including a processor, a private memory including an encrypted application, a computing system interface, a cryptographic unit including a secure storage with a number of metering units, and a computer-readable medium. The computer-readable medium may include instructions for routing messages and data from the execution unit through the computing system interface to a connected computing system. Further, encrypted application data may be routed through the cryptographic unit to the execution unit to thereby transform the encrypted application into executable data for use by the computing system. Also, the device may decrement a number of metering units stored at the device during execution of the encrypted application by the computer.
    • 诸如通用串行总线(USB)闪存设备的可移动存储器的形式可以实现来自任何PC的基于订阅的计算系统。 该设备可以包括执行单元,其包括处理器,包括加密应用的专用存储器,计算系统接口,包括具有多个计量单元的安全存储器的加密单元和计算机可读介质。 计算机可读介质可以包括用于将消息和数据从执行单元通过计算系统接口路由到连接的计算系统的指令。 此外,加密的应用数据可以通过加密单元被路由到执行单元,从而将加密的应用转换成可供计算系统使用的可执行数据。 而且,由计算机执行加密的应用程序期间,设备可以减少存储在设备处的多个计费单元。
    • 24. 发明申请
    • Program and operation verification
    • 程序和操作验证
    • US20090113210A1
    • 2009-04-30
    • US11977273
    • 2007-10-24
    • William J. WesterinenHanumant Kumar YadavTodd L. Carpenter
    • William J. WesterinenHanumant Kumar YadavTodd L. Carpenter
    • G06F12/14
    • G06F21/52G06F21/51
    • A security module may be used to verify integrity of an executable program and may also be used to verify execution of the executable program on a computer. The security module may directly read a computer memory by asserting bus master control of a system bus. The executable program may be directly verified by calculating a hash or may be indirectly verified by an intermediate program that calculates the hash and passes it to the security module. To verify operation, the executable program may cause an interrupt to be generated when the executable program is in a known state. An interrupt service routine may trigger the security module to read registers in the computer processor via a debug port. If either the verification of the executable program fails or the register values are inconsistent with operation of the executable program, the security module may interrupt operation of the computer.
    • 可以使用安全模块来验证可执行程序的完整性,并且也可以用于验证计算机上的可执行程序的执行。 安全模块可以通过断言系统总线的总线主控制来直接读取计算机存储器。 可执行程序可以通过计算散列来直接验证,或者可以由计算哈希的中间程序间接验证,并将其传递给安全模块。 为了验证操作,当可执行程序处于已知状态时,可执行程序可能导致产生中断。 中断服务程序可以触发安全模块通过调试端口读取计算机处理器中的寄存器。 如果可执行程序的验证失败或寄存器值与可执行程序的操作不一致,则安全模块可能会中断计算机的操作。
    • 30. 发明授权
    • Device-side inline pattern matching and policy enforcement
    • 设备端内联模式匹配和策略执行
    • US08091115B2
    • 2012-01-03
    • US12245060
    • 2008-10-03
    • David AbzarianTodd L. CarpenterHarish S. KulkarniMark A. MyersDavid J. Steeves
    • David AbzarianTodd L. CarpenterHarish S. KulkarniMark A. MyersDavid J. Steeves
    • H04L29/06
    • G06F21/554G06F21/56G06F21/78G06F21/85
    • Inline pattern matching and policy enforcement may be implemented by a memory storage device. In an example embodiment, a device-implemented method includes acts of receiving, intercepting, and performing and conditional acts of invoking or permitting. A request from a host to perform a memory access operation is received at a memory storage device. Data flowing between an I/O channel and physical storage of the memory storage device is intercepted. A pattern matching procedure is performed on the data with reference to multiple target patterns in real-time while the data is being intercepted. If a pattern match is detected between the data and a target pattern, a policy enforcement mechanism is invoked. If a pattern match is not detected between the data and the multiple target patterns, the request from the host to perform the memory access operation is permitted.
    • 内联模式匹配和策略实施可以由存储器存储设备实现。 在示例实施例中,设备实现的方法包括接收,拦截和执行以及调用或许可的条件动作的动作。 在存储器存储设备处接收来自主机执行存储器访问操作的请求。 在I / O通道和存储器存储设备的物理存储之间流动的数据被截取。 在数据被截获的同时,实时参照多个目标模式对数据执行模式匹配过程。 如果在数据和目标模式之间检测到模式匹配,则调用策略实施机制。 如果在数据和多个目标模式之间未检测到模式匹配,则允许来自主机执行存储器访问操作的请求。