会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Firmware updates from an external channel
    • 来自外部通道的固件更新
    • US09565207B1
    • 2017-02-07
    • US12554690
    • 2009-09-04
    • Michael David MarrMatthew T. CorddryJames R. Hamilton
    • Michael David MarrMatthew T. CorddryJames R. Hamilton
    • G06F15/173H04L29/06G06F21/00
    • H04L63/145G06F21/00G06F21/572G06F2221/2107H04L9/0894H04L9/3247
    • When providing a user with native access to at least a portion of device hardware, the user can be prevented from modifying firmware and other configuration information by controlling the mechanisms used to update that information. In some embodiments, an asymmetric keying approach can be used to encrypt or sign the firmware. In other cases access can be controlled by enabling firmware updates only through a channel or port that is not exposed to the customer, or by mapping only those portions of the hardware that are to be accessible to the user. In other embodiments, the user can be prevented from modifying firmware by only provisioning the user on a machine after an initial mutability period wherein firmware can be modified, such that the user never has access to a device when firmware can be updated. Combinations and variations of the above also can be used.
    • 当向用户提供对至少一部分设备硬件的本地访问时,可以通过控制用于更新该信息的机制来阻止用户修改固件和其他配置信息。 在一些实施例中,可以使用非对称密钥方法来加密或签名固件。 在其他情况下,只能通过不暴露给客户的通道或端口启用固件更新,或仅映射用户可访问的硬件部分来控制访问。 在其他实施例中,可以通过在可修改固件的初始可变性周期之后仅在机器上提供用户来防止用户修改固件,使得当固件可以被更新时,用户永远不能访问设备。 上述的组合和变化也可​​以使用。
    • 9. 发明授权
    • Secured firmware updates
    • 安全固件更新
    • US09148413B1
    • 2015-09-29
    • US13539069
    • 2012-06-29
    • Michael David MarrMatthew T. CorddryJames R. Hamilton
    • Michael David MarrMatthew T. CorddryJames R. Hamilton
    • H04L29/06G06F21/00
    • G06F8/65G06F21/572G06F21/629H04L63/0428H04L63/08H04L63/20
    • When providing a user with native access to at least a portion of device hardware, the user can be prevented from modifying firmware and other configuration information by controlling the mechanisms used to update that information. In some embodiments, an asymmetric keying approach can be used to encrypt or sign the firmware. In other cases access can be controlled by enabling firmware updates only through a channel or port that is not exposed to the customer, or by mapping only those portions of the hardware that are to be accessible to the user. In other embodiments, the user can be prevented from modifying firmware by only provisioning the user on a machine after an initial mutability period wherein firmware can be modified, such that the user never has access to a device when firmware can be updated. Combinations and variations of the above also can be used.
    • 当向用户提供对至少一部分设备硬件的本地访问时,可以通过控制用于更新该信息的机制来阻止用户修改固件和其他配置信息。 在一些实施例中,可以使用非对称密钥方法来加密或签名固件。 在其他情况下,只能通过不暴露给客户的通道或端口启用固件更新,或仅映射用户可访问的硬件部分来控制访问。 在其他实施例中,可以通过在可修改固件的初始可变性周期之后仅在机器上提供用户来防止用户修改固件,使得当固件可以被更新时,用户永远不能访问设备。 上述的组合和变化也可​​以使用。
    • 10. 发明授权
    • Managing hardware reboot and reset in shared environments
    • 在共享环境中管理硬件重启和重置
    • US08381264B1
    • 2013-02-19
    • US12557411
    • 2009-09-10
    • Matthew T. CorddryMichael David MarrJames R. HamiltonPeter N. De Santis
    • Matthew T. CorddryMichael David MarrJames R. HamiltonPeter N. De Santis
    • G06F7/04G06F15/16G06F17/30H04L29/06
    • H04L63/10G06F9/4401H04L67/125H04L67/22
    • In an environment such as a cloud computing environment where various guests can be provisioned on a host machine or other hardware device, it can be desirable to prevent those users from rebooting or otherwise restarting the machine or other resources using unauthorized information or images that can be obtained from across the network. A cloud manager can cause one or more network switches or other routing or communication processing components to deny communication access between user-accessible ports on a machine or device and the provisioning systems, or other specific network resources, such that the user cannot cause the host machine to pull information from those resources upon a restart or reboot of the machine. Further, various actions can be taken upon a reboot or attempted reboot, such as to isolate the host machine or even power off the specific machine.
    • 在诸如云计算环境的环境中,可以在主机或其他硬件设备上配置各种客户端,可能希望防止这些用户重新启动或以其他方式重新启动机器或其他资源,使用未经授权的信息或图像可以 从网络获得。 云管理器可以使一个或多个网络交换机或其他路由或通信处理组件拒绝机器或设备上的用户可访问端口与供应系统或其他特定网络资源之间的通信接入,使得用户不能使主机 机器在重新启动或重新启动机器时从这些资源中提取信息。 此外,可以在重新启动或尝试重新启动时执行各种操作,例如隔离主机或甚至断开特定机器的电源。