会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • EVENT-BASED APPARATUS AND METHOD FOR SECURING BIOS IN A TRUSTED COMPUTING SYSTEM DURING EXECUTION
    • US20170098081A1
    • 2017-04-06
    • US15380762
    • 2016-12-15
    • VIA TECHNOLOGIES, INC.
    • G. Glenn HENRY
    • G06F21/57G06F13/42H04L9/32G06F9/44H04L29/06
    • G06F21/572G06F9/4401G06F13/4282G06F21/554G06F2221/2107H04L9/3242
    • An apparatus is provided for protecting a basic input/output system (BIOS) in a computing system. The apparatus includes a BIOS read only memory (ROM), an event detector, and a tamper detector. The BIOS ROM has BIOS contents that are stored as plaintext, and an encrypted message digest, where the encrypted message digest comprises an encrypted version of a first message digest that corresponds to the BIOS contents, and where and the encrypted version is generated via a symmetric key algorithm and a key. The event detector is configured to generate a BIOS check interrupt that interrupts normal operation of the computing system upon the occurrence of an event, where the event includes one or more occurrences of an APIC access. The tamper detector is operatively coupled to the BIOS ROM and is configured to access the BIOS contents and the encrypted message digest upon assertion of the BIOS check interrupt, and is configured to direct a microprocessor to generate a second message digest corresponding to the BIOS contents and a decrypted message digest corresponding to the encrypted message digest using the symmetric key algorithm and the key, and is configured to compare the second message digest with the decrypted message digest, and configured to preclude the operation of the microprocessor if the second message digest and the decrypted message digest are not equal. The microprocessor includes a dedicated crypto/hash unit disposed within execution logic, where the crypto/hash unit generates the second message digest and the decrypted message digest, and where the key is exclusively accessed by the crypto/hash unit. The microprocessor further has a random number generator disposed within the execution logic, where the random number generator generates a random number at completion of a current BIOS check, which is employed by the event detector to randomly set a number of occurrences of the event that are to occur before a following BIOS check.
    • 32. 发明申请
    • EVENT-BASED APPARATUS AND METHOD FOR SECURING BIOS IN A TRUSTED COMPUTING SYSTEM DURING EXECUTION
    • US20170098079A1
    • 2017-04-06
    • US15380661
    • 2016-12-15
    • VIA TECHNOLOGIES, INC.
    • G. GLENN HENRY
    • G06F21/57G06F13/42H04L9/32G06F9/44H04L29/06
    • G06F21/572G06F9/4401G06F13/24G06F13/4282G06F21/554G06F2221/2107H04L9/06H04L9/0618H04L9/0869H04L9/3231H04L9/3242H04L63/0435H04L63/0876H04L63/123
    • An apparatus is provided for protecting a basic input/output system (BIOS) in a computing system. The apparatus includes a BIOS read only memory (ROM), an event detector, and a tamper detector. The BIOS ROM has BIOS contents that are stored as plaintext, and an encrypted message digest, where the encrypted message digest comprises an encrypted version of a first message digest that corresponds to the BIOS contents, and where and the encrypted version is generated via a symmetric key algorithm and a key. The event detector is configured to generate a BIOS check interrupt that interrupts normal operation of the computing system upon the occurrence of an event, where the event includes one or more occurrences of an operating system call. The tamper detector is operatively coupled to the BIOS ROM and is configured to access the BIOS contents and the encrypted message digest upon assertion of the BIOS check interrupt, and is configured to direct a microprocessor to generate a second message digest corresponding to the BIOS contents and a decrypted message digest corresponding to the encrypted message digest using the symmetric key algorithm and the key, and is configured to compare the second message digest with the decrypted message digest, and configured to preclude the operation of the microprocessor if the second message digest and the decrypted message digest are not equal. The microprocessor includes a dedicated crypto/hash unit disposed within execution logic, where the crypto/hash unit generates the second message digest and the decrypted message digest, and where the key is exclusively accessed by the crypto/hash unit. The microprocessor further has a random number generator disposed within the execution logic, where the random number generator generates a random number at completion of a current BIOS check, which is employed by the event detector to randomly set a number of occurrences of the event that are to occur before a following BIOS check.
    • 33. 发明申请
    • EVENT-BASED APPARATUS AND METHOD FOR SECURING BIOS IN A TRUSTED COMPUTING SYSTEM DURING EXECUTION
    • US20170098078A1
    • 2017-04-06
    • US15380063
    • 2016-12-15
    • VIA TECHNOLOGIES, INC.
    • G. GLENN HENRY
    • G06F21/57H04L9/32G06F13/24G06F13/42G06F9/44H04L29/06
    • G06F21/572G06F9/4401G06F13/24G06F13/4282G06F21/554G06F2221/2107H04L9/06H04L9/0618H04L9/0869H04L9/3231H04L9/3242H04L63/0435H04L63/0876H04L63/123
    • An apparatus is provided for protecting a basic input/output system (BIOS) in a computing system. The apparatus includes a BIOS read only memory (ROM), an event detector, and a tamper detector. The BIOS ROM has BIOS contents that are stored as plaintext, and an encrypted message digest, where the encrypted message digest comprises an encrypted version of a first message digest that corresponds to the BIOS contents, and where and the encrypted version is generated via a symmetric key algorithm and a key. The event detector is configured to generate a BIOS check interrupt that interrupts normal operation of the computing system upon the occurrence of an event, where the event includes one or more occurrences of a PCI Express access. The tamper detector is operatively coupled to the BIOS ROM and is configured to access the BIOS contents and the encrypted message digest upon assertion of the BIOS check interrupt, and is configured to direct a microprocessor to generate a second message digest corresponding to the BIOS contents and a decrypted message digest corresponding to the encrypted message digest using the symmetric key algorithm and the key, and is configured to compare the second message digest with the decrypted message digest, and configured to preclude the operation of the microprocessor if the second message digest and the decrypted message digest are not equal. The microprocessor includes a dedicated crypto/hash unit disposed within execution logic, where the crypto/hash unit generates the second message digest and the decrypted message digest, and where the key is exclusively accessed by the crypto/hash unit. The microprocessor further has a random number generator disposed within the execution logic, where the random number generator generates a random number at completion of a current BIOS check, which is employed by the event detector to randomly set a number of occurrences of the event that are to occur before a following BIOS check.
    • 34. 发明申请
    • EVENT-BASED APPARATUS AND METHOD FOR SECURING BIOS IN A TRUSTED COMPUTING SYSTEM DURING EXECUTION
    • US20170098077A1
    • 2017-04-06
    • US15380015
    • 2016-12-15
    • VIA TECHNOLOGIES, INC.
    • G. GLENN HENRY
    • G06F21/57H04L9/32G06F13/24G06F13/42G06F9/44H04L29/06
    • G06F21/572G06F9/4401G06F13/24G06F13/4282G06F21/554G06F2221/2107H04L9/06H04L9/0618H04L9/0869H04L9/3231H04L9/3242H04L63/0435H04L63/0876H04L63/123
    • An apparatus is provided for protecting a basic input/output system (BIOS) in a computing system. The apparatus includes a BIOS read only memory (ROM), an event detector, and a tamper detector. The BIOS ROM has BIOS contents that are stored as plaintext, and an encrypted message digest, where the encrypted message digest comprises an encrypted version of a first message digest that corresponds to the BIOS contents, and where and the encrypted version is generated via a symmetric key algorithm and a key. The event detector is configured to generate a BIOS check interrupt that interrupts normal operation of the computing system upon the occurrence of an event, where the event includes one or more occurrences of a change in virtual memory mapping. The tamper detector is operatively coupled to the BIOS ROM and is configured to access the BIOS contents and the encrypted message digest upon assertion of the BIOS check interrupt, and is configured to direct a microprocessor to generate a second message digest corresponding to the BIOS contents and a decrypted message digest corresponding to the encrypted message digest using the symmetric key algorithm and the key, and is configured to compare the second message digest with the decrypted message digest, and configured to preclude the operation of the microprocessor if the second message digest and the decrypted message digest are not equal. The microprocessor includes a dedicated crypto/hash unit disposed within execution logic, where the crypto/hash unit generates the second message digest and the decrypted message digest, and where the key is exclusively accessed by the crypto/hash unit. The microprocessor further has a random number generator disposed within the execution logic, where the random number generator generates a random number at completion of a current BIOS check, which is employed by the event detector to randomly set a number of occurrences of the event that are to occur before a following BIOS check.
    • 35. 发明申请
    • EVENT-BASED APPARATUS AND METHOD FOR SECURING BIOS IN A TRUSTED COMPUTING SYSTEM DURING EXECUTION
    • US20170098076A1
    • 2017-04-06
    • US15379974
    • 2016-12-15
    • VIA TECHNOLOGIES, INC.
    • G. GLENN HENRY
    • G06F21/57H04L9/32G06F13/24G06F13/42G06F9/44H04L29/06
    • G06F21/572G06F9/4401G06F13/24G06F13/4282G06F21/554G06F2221/2107H04L9/06H04L9/0618H04L9/0869H04L9/3231H04L9/3242H04L63/0435H04L63/0876H04L63/123
    • An apparatus is provided for protecting a basic input/output system (BIOS) in a computing system. The apparatus includes a BIOS read only memory (ROM), an event detector, and a tamper detector. The BIOS ROM has BIOS contents that are stored as plaintext, and an encrypted message digest, where the encrypted message digest comprises an encrypted version of a first message digest that corresponds to the BIOS contents, and where and the encrypted version is generated via a symmetric key algorithm and a key. The event detector is configured to generate a BIOS check interrupt that interrupts normal operation of the computing system upon the occurrence of an event, where the event includes one or more occurrences of a hard disk access. The tamper detector is operatively coupled to the BIOS ROM and is configured to access the BIOS contents and the encrypted message digest upon assertion of the BIOS check interrupt, and is configured to direct a microprocessor to generate a second message digest corresponding to the BIOS contents and a decrypted message digest corresponding to the encrypted message digest using the symmetric key algorithm and the key, and is configured to compare the second message digest with the decrypted message digest, and configured to preclude the operation of the microprocessor if the second message digest and the decrypted message digest are not equal. The microprocessor includes a dedicated crypto/hash unit disposed within execution logic, where the crypto/hash unit generates the second message digest and the decrypted message digest, and where the key is exclusively accessed by the crypto/hash unit. The microprocessor further has a random number generator disposed within the execution logic, where the random number generator generates a random number at completion of a current BIOS check, which is employed by the event detector to randomly set a number of occurrences of the event that are to occur before a following BIOS check.
    • 38. 发明授权
    • Processor that leapfrogs MOV instructions
    • 处理器跳过MOV指令
    • US09588769B2
    • 2017-03-07
    • US14315122
    • 2014-06-25
    • VIA TECHNOLOGIES, INC.
    • Gerard M. ColMatthew Daniel Day
    • G06F9/30G06F9/38
    • G06F9/30069G06F9/30032G06F9/384G06F9/3855
    • A processor performs out-of-order execution of a first instruction and a second instruction after the first instruction in program order, the first instruction includes source and destination indicators, the source indicator specifies a source of data, the destination indicator specifies a destination of the data, the first instruction instructs the processor to move the data from the source to the destination, the second instruction specifies a source indicator that specifies a source of data. A rename unit updates the second instruction source indicator with the first instruction source indicator if there are no intervening instructions that write to the source or to the destination of the first instruction and the second instruction source indicator matches the first instruction destination indicator.
    • 处理器以程序顺序执行在第一指令之后的第一指令和第二指令的无序执行,第一指令包括源和目标指示符,源指示符指定数据源,目的地指示符指定 数据,第一指令指示处理器将数据从源移动到目的地,第二指令指定指定数据源的源指示符。 如果没有写入到第一指令的源或目的地的第二指令源指示符,并且第二指令源指示符与第一指令目标指示符匹配,则重命名单元用第一指令源指示符更新第二指令源指示符。
    • 39. 发明授权
    • Semiconductor device having inductor
    • 具有电感器的半导体器件
    • US09583555B2
    • 2017-02-28
    • US14813510
    • 2015-07-30
    • VIA TECHNOLOGIES, INC.
    • Sheng-Yuan Lee
    • H01L23/522H01L49/02H01L27/02
    • H01L28/10H01L23/5227H01L27/0248H01L2924/0002H01L2924/00
    • A semiconductor device including a first insulating layer and a second insulating layer sequentially disposed on a substrate having a center region. The semiconductor device includes a first winding portion and a second winding portion disposed in the second insulating layer and surrounding the center region A second conductive line and a third conductive line are arranged from the inside to the outside. In addition, each of the first, second and third conductive lines has a first end and a second end. The semiconductor device also includes a coupling portion disposed in the first and second insulating layers between the first and second winding portions, and having a first pair of connection layers cross-connecting the second ends of the first and second conductive lines, and a second pair of connection layers cross-connecting the first ends of the second and third conductive lines.
    • 一种半导体器件,包括顺序地设置在具有中心区域的衬底上的第一绝缘层和第二绝缘层。 半导体器件包括设置在第二绝缘层中并围绕中心区域的第一绕组部分和第二绕组部分,从内向外布置第二导线和第三导线。 此外,第一,第二和第三导线中的每一个具有第一端和第二端。 该半导体器件还包括一个耦合部分,设置在第一和第二绕组部分之间的第一和第二绝缘层中,并具有交叉连接第一和第二导线的第二端的第一对连接层,以及第二对 的连接层交叉连接第二和第三导线的第一端。
    • 40. 发明授权
    • Data storage device and data scrambling and descrambling method
    • 数据存储设备和数据加扰解扰法
    • US09582670B2
    • 2017-02-28
    • US14463991
    • 2014-08-20
    • VIA TECHNOLOGIES, INC.
    • Lei Feng
    • G06F21/60G06F21/79G06F21/85
    • G06F21/602G06F21/79G06F21/85
    • A data scrambling and descrambling technology based on logical addresses. A data storage device with the data scrambling and descrambling technology includes a non-volatile memory and a controller. The controller generates a data scrambling seed according to a logical writing address issued from the host, scrambles the write data issued from the host with the data scrambling seed and then stores the scrambled write data into the non-volatile memory. The controller further generates a data descrambling seed according to a logical reading address issued from the host, and descrambles the read data retrieved from the non-volatile memory by the data descrambling seed. The controller further processes the descrambled read data for data checking and correction.
    • 基于逻辑地址的数据加扰和解扰技术。 具有数据加扰和解扰技术的数据存储设备包括非易失性存储器和控制器。 控制器根据从主机发出的逻辑写入地址生成数据加扰种子,用数据加扰种子对从主机发出的写入数据进行加扰,然后将加扰的写入数据存储到非易失性存储器中。 控制器还根据从主机发出的逻辑读取地址生成数据解扰种子,并通过数据解扰种子解扰从非易失性存储器检索的读取数据。 控制器进一步处理解扰的读取数据用于数据检查和校正。