会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Securely launching encrypted operating systems
    • 安全地启动加密的操作系统
    • US07913074B2
    • 2011-03-22
    • US11864418
    • 2007-09-28
    • Kevin M LitwackKenneth D. RayDavid R WootenNathan T. Lewis
    • Kevin M LitwackKenneth D. RayDavid R WootenNathan T. Lewis
    • G06F9/00H04L29/06G06F21/00G06F11/30G06F7/04H04K1/00H04L9/00
    • G06F15/16
    • Tools and techniques for securely launching encrypted operating systems are described herein. The tools may provide computing systems that include operating systems (OSs) that define boot paths for the systems. This boot path may include first and second OS loader components. The first loader may include instructions for retrieving a list of disk sectors from a first store, and for retrieving these specified sectors from an encrypted second store. The first loader may also store the sectors in a third store that is accessible to both the first and the second loader components, and may invoke the second loader to try launching the OS using these sectors. In turn, the second loader may include instructions for retrieving these sectors from the third store, and for unsealing a key for decrypting these sectors. The second loader may then decrypt these sectors, and attempt to launch the OS from these sectors.
    • 本文描述了用于安全启动加密操作系统的工具和技术。 这些工具可以提供包括为系统定义引导路径的操作系统(OS)的计算系统。 该引导路径可以包括第一和第二OS加载器组件。 第一加载器可以包括用于从第一存储检索磁盘扇区列表的指令,并且用于从加密的第二存储中检索这些指定的扇区。 第一加载器还可以将扇区存储在第一和第二加载器组件可访问的第三个存储区中,并且可以调用第二加载器来尝试使用这些扇区启动操作系统。 反过来,第二装载器可以包括用于从第三商店检索这些扇区的指令,以及用于解密用于对这些扇区进行解密的密钥。 然后,第二加载器可以解密这些扇区,并尝试从这些扇区启动OS。
    • 2. 发明申请
    • Securely Launching Encrypted Operating Systems
    • 安全启动加密操作系统
    • US20090089568A1
    • 2009-04-02
    • US11864418
    • 2007-09-28
    • Kevin M. LitwackKenneth D. RayDavid R. WootenNathan T. Lewis
    • Kevin M. LitwackKenneth D. RayDavid R. WootenNathan T. Lewis
    • G06F15/177
    • G06F15/16
    • Tools and techniques for securely launching encrypted operating systems are described herein. The tools may provide computing systems that include operating systems (OSs) that define boot paths for the systems. This boot path may include first and second OS loader components. The first loader may include instructions for retrieving a list of disk sectors from a first store, and for retrieving these specified sectors from an encrypted second store. The first loader may also store the sectors in a third store that is accessible to both the first and the second loader components, and may invoke the second loader to try launching the OS using these sectors. In turn, the second loader may include instructions for retrieving these sectors from the third store, and for unsealing a key for decrypting these sectors. The second loader may then decrypt these sectors, and attempt to launch the OS from these sectors.
    • 本文描述了用于安全启动加密操作系统的工具和技术。 这些工具可以提供包括为系统定义引导路径的操作系统(OS)的计算系统。 该引导路径可以包括第一和第二OS加载器组件。 第一加载器可以包括用于从第一存储检索磁盘扇区列表的指令,并且用于从加密的第二存储中检索这些指定的扇区。 第一加载器还可以将扇区存储在第一和第二加载器组件可访问的第三个存储区中,并且可以调用第二加载器来尝试使用这些扇区启动操作系统。 反过来,第二装载器可以包括用于从第三商店检索这些扇区的指令,以及用于解密用于对这些扇区进行解密的密钥。 然后,第二加载器可以解密这些扇区,并尝试从这些扇区启动OS。
    • 6. 发明申请
    • ATTESTED CONTENT PROTECTION
    • 强制内容保护
    • US20090327705A1
    • 2009-12-31
    • US12163426
    • 2008-06-27
    • Kenneth D. RayNathan T. LewisMatthew C. SetzerDavid R. Wooten
    • Kenneth D. RayNathan T. LewisMatthew C. SetzerDavid R. Wooten
    • H04L9/32G06F21/24H04L9/08
    • G06F21/57G06F21/10
    • The present invention extends to methods, systems, and computer program products for protecting content. Embodiments of the invention permit a local machine increased participation in authorizing access to protected content. An operating system attests to a computing environment at a corresponding computer system. If the computing environment is one permitted to access protected content, the operating system is permitted to regulate further (e.g., application) access to protected content in accordance with a procreation policy. As such, authorization decisions are partially distributed, easing the resource burden on a content protection server. Accordingly, embodiments of the invention can facilitate more robust and efficient authorization decisions when access to protected content is requested.
    • 本发明扩展到用于保护内容的方法,系统和计算机程序产品。 本发明的实施例允许本地机器增加对授权对受保护内容的访问的参与。 操作系统在相应的计算机系统上证明计算环境。 如果计算环境是允许访问受保护内容的计算环境,则允许操作系统根据生殖策略进一步(例如,应用)调整对受保护内容的访问。 因此,授权决定部分分配,减轻了内容保护服务器的资源负担。 因此,当请求访问受保护内容时,本发明的实施例可以促进更强大和有效的授权决定。
    • 9. 发明授权
    • Initiating and debugging a process in a high assurance execution environment
    • 在高可靠执行环境中启动和调试进程
    • US07293251B2
    • 2007-11-06
    • US10759818
    • 2004-01-16
    • Pavel ZemanNathan T. LewisKenneth D. Ray
    • Pavel ZemanNathan T. LewisKenneth D. Ray
    • G06F9/44
    • G06F11/3664G06F11/362
    • Bifurcated processes, in which a shadow process in a first environment is controlling thread scheduling for a trusted agent in a second, high assurance environment, can be debugged via a two-phase initialization of the debugger. In the first phase, initial set up is accomplished for the trusted agent, but no shadow process will schedule execution for any thread of the trusted agent. The debugger will then be attached. In a second phase, the shadow process will begin scheduling threads for the trusted agent. In order to allow the debugger access to the process memory of the trusted agent or to set or get information regarding a particular thread of the trusted agent, a thread which is either a thread belonging to the trusted agent or belonging to the second execution environment and matched with the trusted agent is used. This admin thread is used to perform the work of retrieving process memory and information regarding threads of the trusted agent, allowing such information from the high assurance environment to be found and used in the debugger in the first execution environment.
    • 可以通过调试器的两阶段初始化来调试在第一环境中的影子进程控制第二高保证环境中的可信代理的线程调度的分叉进程。 在第一阶段,为可信代理完成初始设置,但是没有影子进程将调度可信代理的任何线程的执行。 然后调试器将被附加。 在第二阶段,影子进程将开始为可信代理程序调度线程。 为了允许调试器访问可信代理的进程存储器,或设置或获取关于可信代理的特定线程的信息,作为属于可信代理或属于第二执行环境的线程的线程,以及 与可信代理匹配使用。 该管理线程用于执行检索进程内存和有关可信代理的线程的信息的工作,允许在第一执行环境中在调试器中找到并使用来自高保证环境的这些信息。
    • 10. 发明授权
    • Disposable red partitions
    • 一次性红色分区
    • US07805761B2
    • 2010-09-28
    • US11118062
    • 2005-04-29
    • Kenneth D. RayPaul EnglandNathan T. LewisMichael David Marr
    • Kenneth D. RayPaul EnglandNathan T. LewisMichael David Marr
    • G06F11/00G06F12/14G06F12/16G06F7/04G06F17/30G06F11/30G08B23/00H04N7/16B41K3/38
    • G06F21/575G06F21/57
    • A system and method are provided, whereby data that is easily re-created is separated from data that is not easily re-created, such that the easily re-created data can be disposed of based on a variety of events and the not easily re-created data can be kept in its original state. In one aspect of the invention, such easily re-created data is disposed of based on a “panic button” being pushed by a computer system user, such as when a user becomes aware that some malware has infected the computer system. In other aspects of the invention, such data is disposed of every time the computer system boots up, or detects via its anti-virus program that some malware is present. In other aspects of the invention, the easily re-created data can be rolled back or rolled forward without affecting the non-easily re-created data.
    • 提供了一种系统和方法,由此容易重新创建的数据与不容易重新创建的数据分离,使得可以基于各种事件来处理容易重新创建的数据,并且不容易地重新生成 处理的数据可以保持原来的状态。 在本发明的一个方面中,基于由计算机系统用户推送的“紧急按钮”(例如当用户意识到某些恶意软件已经感染了计算机系统时)来处理这样容易重新创建的数据。 在本发明的其他方面,每当计算机系统启动时处理这样的数据,或者通过其防病毒程序来检测存在一些恶意软件。 在本发明的其它方面,容易重新创建的数据可以回滚或滚动,而不影响不容易重新创建的数据。