会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Securely reconfiguring a multi-node system to prevent firmware rollback
    • 安全地重新配置多节点系统以防止固件回滚
    • US09135029B2
    • 2015-09-15
    • US14146068
    • 2014-01-02
    • International Business Machines Corporation
    • Shiva R. DasariRaghuswamyreddy Gundam
    • G06F9/445G06F9/44
    • G06F9/44505G06F9/4405G06F9/4416G06F21/572G06F21/60H04L41/082
    • A computer program product includes computer readable program code for initiating boot of a multi-node system including a first compute node scaled together with a second compute node, wherein the multi-node system boots from a basic input output system of the first compute node that is identified as a primary node by a trusted platform module of the first compute node. The computer program product further comprises computer readable program code for receiving a request to reconfigure the multi-node system so that the second compute node would become the primary node, and computer readable program code for reconfiguring the multi-node system so that the second node is the primary mode only in response to a user manually asserting physical presence to a trusted platform module of the first compute node.
    • 计算机程序产品包括用于启动包括与第二计算节点一起缩放的第一计算节点的多节点系统的引导的计算机可读程序代码,其中所述多节点系统从所述第一计算节点的基本输入输出系统引导, 由第一计算节点的可信平台模块识别为主节点。 所述计算机程序产品还包括用于接收重新配置所述多节点系统的请求以使得所述第二计算节点将成为所述主节点的计算机可读程序代码,以及用于重新配置所述多节点系统的计算机可读程序代码,使得所述第二节点 是仅在响应于用户手动断言到第一计算节点的可信平台模块的物理存在时的主要模式。
    • 4. 发明授权
    • Trusted platform module switching
    • 可信平台模块切换
    • US09122893B1
    • 2015-09-01
    • US14188111
    • 2014-02-24
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • Shiva R. DasariRaghuswamyreddy Gundam
    • H04L9/00G06F21/71G06F21/57
    • G06F21/71G06F21/57G06F21/72
    • A computer system comprises a Trusted Platform Module System (TPMS). The TPMS comprises a first Trusted Platform Module (TPM) and a second TPM, which comports with a different TPM specification than that followed by the first TPM. A physical presence input device receives a local physical change signal that proves a local physical presence of a user at the computer system. A toggle input device, which requires the local physical change signal, causes the state being output from the GPIO pin on the first TPM to switch from a first state to a second state. This change of state causes a TPM switch to selectively decouple the first TPM from a central processing unit and to couple the second TPM to the central processing unit.
    • 计算机系统包括可信平台模块系统(TPMS)。 TPMS包括第一个可信平台模块(TPM)和第二个TPM,其与不同于TPM规范的TPM规范相比较。 物理存在输入装置接收证明计算机系统上的用户的本地物理存在的本地物理变化信号。 需要本地物理变化信号的触发输入装置使得从第一TPM上的GPIO引脚输出的状态从第一状态切换到第二状态。 这种状态改变使得TPM开关选择性地将第一TPM与中央处理单元分离并将第二TPM耦合到中央处理单元。
    • 5. 发明申请
    • SECURELY RECONFIGURING A MULTI-NODE SYSTEM TO PREVENT FIRMWARE ROLLBACK
    • 安全重建多节点系统以防止固件回滚
    • US20150186159A1
    • 2015-07-02
    • US14146068
    • 2014-01-02
    • International Business Machines Corporation
    • Shiva R. DasariRaghuswamyreddy Gundam
    • G06F9/445G06F9/44
    • G06F9/44505G06F9/4405G06F9/4416G06F21/572G06F21/60H04L41/082
    • A computer program product includes computer readable program code for initiating boot of a multi-node system including a first compute node scaled together with a second compute node, wherein the multi-node system boots from a basic input output system of the first compute node that is identified as a primary node by a trusted platform module of the first compute node. The computer program product further comprises computer readable program code for receiving a request to reconfigure the multi-node system so that the second compute node would become the primary node, and computer readable program code for reconfiguring the multi-node system so that the second node is the primary mode only in response to a user manually asserting physical presence to a trusted platform module of the first compute node.
    • 计算机程序产品包括用于启动包括与第二计算节点一起缩放的第一计算节点的多节点系统的引导的计算机可读程序代码,其中所述多节点系统从所述第一计算节点的基本输入输出系统引导, 由第一计算节点的可信平台模块识别为主节点。 所述计算机程序产品还包括用于接收重新配置所述多节点系统的请求以使得所述第二计算节点将成为所述主节点的计算机可读程序代码,以及用于重新配置所述多节点系统的计算机可读程序代码,使得所述第二节点 是仅在响应于用户手动断言到第一计算节点的可信平台模块的物理存在时的主要模式。
    • 9. 发明申请
    • RETROACTIVE MANAGEMENT OF MESSAGES
    • 信息回溯管理
    • US20150012597A1
    • 2015-01-08
    • US13935454
    • 2013-07-03
    • International Business Machines Corporation
    • Shiva R. DasariJoshua H. IsraelKarthik Kolavasi
    • H04L12/58
    • H04L51/18
    • Embodiments of the present invention provide a method, system and computer program product for retroactive message management. In an embodiment of the invention, a method for retroactive message management is provided. The method includes receiving a message in a messaging client executing in memory of a computer and characterizing the received message. The method also includes identifying an already received message in the messaging client that matches the characterization of the received message. Finally, the method includes processing the identified already received message in response to the receipt of the characterized message, for example by deleting the identified already received message or by moving the identified already received message to a folder in a messaging data store of the messaging client.
    • 本发明的实施例提供了一种用于追溯消息管理的方法,系统和计算机程序产品。 在本发明的实施例中,提供了一种用于追溯消息管理的方法。 该方法包括在消息传送客户机中接收在计算机的存储器中执行并表征所接收的消息的消息。 该方法还包括识别消息接发客户端中已经接收到的与接收到的消息的表征相匹配的消息。 最后,该方法包括响应于接收到表征的消息来处理所标识的已经接收到的消息,例如通过删除所标识的已经接收到的消息,或者通过将已识别的已经接收到的消息移动到消息收发客户端的消息收发数据存储器中的文件夹 。
    • 10. 发明申请
    • BOOTING A MULTI-NODE COMPUTER SYSTEM FROM A PRIMARY NODE DYNAMICALLY SELECTED BASED ON SECURITY SETTING CRITERIA
    • 从基于安全设置标准动态选择的主节点启动多节点计算机系统
    • US20150294119A1
    • 2015-10-15
    • US14249653
    • 2014-04-10
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • Raghuswamyreddy GundamShiva R. Dasari
    • G06F21/62G06F9/44
    • G06F9/441G06F9/4405G06F21/575G06F21/6218G06F21/629G06F21/72H04L41/0803
    • A computer program product including a computer readable storage medium having program instructions embodied therewith. The program instructions are executable by a processor to cause the processor to perform a method including identifying, from among nodes within a multi-node system, a node that has a security setting satisfying a security setting criteria, booting the multi-node system with the identified node as the primary node; and operating the multi-node system using the security setting of the identified node. Accordingly, the method may provide dynamic selection of a primary node based upon the security setting criteria and the security settings of the nodes within the multi-node system. In non-limiting examples, the security setting criteria may be the highest security setting among all nodes within the multi-node system or a predetermined minimum security setting, such as a trusted execution technology setting.
    • 一种包括计算机可读存储介质的计算机程序产品,其具有实施的程序指令。 程序指令可由处理器执行以使处理器执行一种方法,该方法包括从多节点系统内的节点之中识别出具有满足安全设置标准的安全设置的节点,引导具有所述多节点系统的多节点系统 识别节点为主节点; 并使用所识别的节点的安全设置来操作多节点系统。 因此,该方法可以基于安全设置标准和多节点系统内的节点的安全设置来提供主节点的动态选择。 在非限制性示例中,安全设置标准可以是多节点系统内的所有节点中的最高安全设置或预定的最小安全设置,例如可信执行技术设置。