System and method to update firmware on a hybrid drive
    1.
    发明授权
    System and method to update firmware on a hybrid drive 有权
    用于更新混合驱动器上的固件的系统和方法

    公开(公告)号:US09354857B2

    公开(公告)日:2016-05-31

    申请号:US12051301

    申请日:2008-03-19

    IPC分类号: G06F21/00 G06F9/445 G06F3/06

    摘要: A system, method, and program product is provided that updates the firmware on a hybrid drive by reserving a memory area within the hybrid disk drive's nonvolatile memory buffer. The firmware update is then stored in the reserved memory area. The next time the platters of the hybrid disk drive spin up, the firmware update that is stored in the reserved memory area is identified. The identified update is then written to a firmware memory of a firmware that controls the operation of the hybrid drive. In one embodiment, the update is written to the firmware memory by flashing the firmware's memory. After the firmware is updated, the hybrid drive is reset. Resetting of the hybrid drive includes executing the updated firmware.

    摘要翻译: 提供了一种系统,方法和程序产品,其通过在混合磁盘驱动器的非易失性存储器缓冲器内预留存储器区域来更新混合驱动器上的固件。 然后将固件更新存储在保留的存储器区域中。 混合磁盘驱动器的下一次盘旋时,识别存储在保留存储器区域中的固件更新。 然后将所识别的更新写入控制混合驱动器的操作的固件的固件存储器。 在一个实施例中,通过闪烁固件的存储器将更新写入固件存储器。 固件更新后,混合驱动器将被复位。 混合驱动器的复位包括执行更新的固件。

    System and Method to Update Firmware on a Hybrid Drive
    2.
    发明申请
    System and Method to Update Firmware on a Hybrid Drive 有权
    更新混合驱动器上的固件的系统和方法

    公开(公告)号:US20090241103A1

    公开(公告)日:2009-09-24

    申请号:US12051301

    申请日:2008-03-19

    摘要: A system, method, and program product is provided that updates the firmware on a hybrid drive by reserving a memory area within the hybrid disk drive's nonvolatile memory buffer. The firmware update is then stored in the reserved memory area. The next time the platters of the hybrid disk drive spin up, the firmware update that is stored in the reserved memory area is identified. The identified update is then written to a firmware memory of a firmware that controls the operation of the hybrid drive. In one embodiment, the update is written to the firmware memory by flashing the firmware's memory. After the firmware is updated, the hybrid drive is reset. Resetting of the hybrid drive includes executing the updated firmware.

    摘要翻译: 提供了一种系统,方法和程序产品,其通过在混合磁盘驱动器的非易失性存储器缓冲器内预留存储器区域来更新混合驱动器上的固件。 然后将固件更新存储在保留的存储器区域中。 混合磁盘驱动器的下一次盘旋时,识别存储在保留存储器区域中的固件更新。 然后将所识别的更新写入控制混合驱动器的操作的固件的固件存储器。 在一个实施例中,通过闪烁固件的存储器将更新写入固件存储器。 固件更新后,混合驱动器将被复位。 混合驱动器的复位包括执行更新的固件。

    System and method for permitting end user to decide what algorithm should be used to archive secure applications
    3.
    发明申请
    System and method for permitting end user to decide what algorithm should be used to archive secure applications 审中-公开
    允许最终用户决定使用什么算法来归档安全应用程序的系统和方法

    公开(公告)号:US20080120510A1

    公开(公告)日:2008-05-22

    申请号:US11601974

    申请日:2006-11-20

    IPC分类号: H04L9/32

    CPC分类号: G06F21/34 G06F21/32 G06F21/57

    摘要: An end user or IT owner via the use of an application specifies which TPM is to be loaded or which TPM operation is to be invoked given the authenticated presentation of a biometric such as a fingerprint or a token such as a smart card. A secure table stored in the microcontroller made up of TPM hashes and their corresponding endorsement keys is indexed to these authentication records. The microcontroller compares a received biometric or smart card value to the stored values to determine which TPM emulator to load. This architecture uniquely stores individually secured algorithms, and applications that can be bound to the user and the system on which they are running.

    摘要翻译: 通过使用应用程序的最终用户或IT所有者指定要在何种身份验证的生物特征表示(如指纹或诸如智能卡的令牌)之前,哪个TPM操作要被加载或要调用哪个TPM操作。 存储在由TPM哈希构成的微控制器中的安全表,并将它们相应的认可密钥索引到这些认证记录。 微控制器将接收到的生物特征值或智能卡值与存储的值进行比较,以确定要加载的TPM仿真器。 该架构独特地存储单独的安全算法,以及可以绑定到用户和运行它们的系统的应用程序。

    Method and system for booting up a computer system in a secure fashion
    6.
    发明授权
    Method and system for booting up a computer system in a secure fashion 有权
    以安全方式启动计算机系统的方法和系统

    公开(公告)号:US06892305B1

    公开(公告)日:2005-05-10

    申请号:US09689460

    申请日:2000-10-12

    CPC分类号: G06F21/575

    摘要: A method and system for booting up a computer system in a secure fashion is disclosed. The method and system comprise determining the presence of a security feature element during an initialization of the computer system wherein the security feature element includes a public key and a corresponding private key, storing a portion of the public key in a nonvolatile memory within the computer system if the security feature element is present and utilizing an algorithm to determine the presence of the security feature element prior to a subsequent boot-up of the computer system. Through the use of the present invention, a computer system is capable of being booted up whereby the computer system determines if a security feature element was previously present in the system. If a security feature element was previously present in the computer system, any stored keys, along with the secrets that they protect, are prevented from being compromised. It is also an object of the present invention to preclude the system from compromising any keys and associated secrets if a security feature element in the system was not previously present in the system.

    摘要翻译: 公开了一种以安全方式引导计算机系统的方法和系统。 该方法和系统包括在计算机系统的初始化期间确定安全特征元素的存在,其中安全特征元素包括公共密钥和相应的私钥,将公钥的一部分存储在计算机系统内的非易失性存储器中 如果存在安全特征元素并且利用算法来确定在计算机系统的后续引导之前的安全特征元素的存在。 通过使用本发明,计算机系统能够被启动,由此计算机系统确定安全特征元素是否先前存在于系统中。 如果安全特征元素以前存在于计算机系统中,则防止任何存储的密钥以及它们保护的秘密被泄露。 如果系统中的安全特征元素先前不存在于系统中,则本发明的另一个目的是排除系统损害任何密钥和相关联的秘密。

    Blocking computer system ports on per user basis
    7.
    发明授权
    Blocking computer system ports on per user basis 有权
    按用户身份阻止计算机系统端口

    公开(公告)号:US08499345B2

    公开(公告)日:2013-07-30

    申请号:US12243762

    申请日:2008-10-01

    IPC分类号: G06F21/00

    CPC分类号: G06F21/6218

    摘要: An approach is provided that receives a user identifier from a user of the information handling system. The user identifier can include a username as well as a user authentication code, such as a password. Hardware settings that correspond to the user identifier are retrieved from a nonvolatile memory. Hardware devices, such as ports (e.g., USB controller), network interfaces, storage devices, and boot sequences, are configured using the retrieved hardware settings. After the hardware devices have been configured to correspond to the identified user, an operating system is booted.

    摘要翻译: 提供一种从信息处理系统的用户接收用户标识符的方法。 用户标识符可以包括用户名以及诸如密码的用户认证码。 从非易失性存储器检索对应于用户标识符的硬件设置。 使用检索的硬件设置来配置诸如端口(例如,USB控制器),网络接口,存储设备和引导顺序的硬件设备。 在将硬件设备配置为对应于所识别的用户之后,引导操作系统。

    Blocking Computer System Ports on Per User Basis
    8.
    发明申请
    Blocking Computer System Ports on Per User Basis 有权
    阻止每个用户基础的计算机系统端口

    公开(公告)号:US20100083366A1

    公开(公告)日:2010-04-01

    申请号:US12243762

    申请日:2008-10-01

    IPC分类号: G06F9/00 G06F21/00

    CPC分类号: G06F21/6218

    摘要: An approach is provided that receives a user identifier from a user of the information handling system. The user identifier can include a username as well as a user authentication code, such as a password. Hardware settings that correspond to the user identifier are retrieved from a nonvolatile memory. Hardware devices, such as ports (e.g., USB controller), network interfaces, storage devices, and boot sequences, are configured using the retrieved hardware settings. After the hardware devices have been configured to correspond to the identified user, an operating system is booted.

    摘要翻译: 提供一种从信息处理系统的用户接收用户标识符的方法。 用户标识符可以包括用户名以及诸如密码的用户认证码。 从非易失性存储器检索对应于用户标识符的硬件设置。 使用检索的硬件设置来配置诸如端口(例如,USB控制器),网络接口,存储设备和引导顺序的硬件设备。 在将硬件设备配置为对应于所识别的用户之后,引导操作系统。

    Secure write blocking circuit and method for preventing unauthorized write access to nonvolatile memory
    9.
    发明授权
    Secure write blocking circuit and method for preventing unauthorized write access to nonvolatile memory 失效
    安全写阻塞电路和防止非易失性存储器的非法写入访问的方法

    公开(公告)号:US06711690B2

    公开(公告)日:2004-03-23

    申请号:US09953775

    申请日:2001-09-17

    IPC分类号: G06F900

    CPC分类号: G06F21/79

    摘要: A secure write blocking circuit and method of operation thereof. The secure write blocking circuit includes enable and disable block input terminals coupled to a blocking circuit. The blocking circuit, such as a set/reset latch in a preferred embodiment, generates a block signal to prevent write access to a nonvolatile memory device, such as flash memory, in response to signals provided to the enable and disable input terminals. The secure write blocking circuit also includes an interrupt generator, coupled to the disable block input terminal, that generates an interrupt signal in response to a signal at the disable input terminal. In a related embodiment the secure write blocking circuit also includes a logic circuit, coupled to the blocking circuit, that receives the block signal and a write enable signal and in response thereto generates a control signal to a write enable input of the nonvolatile memory device.

    摘要翻译: 一种安全的写阻塞电路及其操作方法。 安全写阻断电路包括耦合到阻塞电路的使能和禁止块输入端。 阻塞电路,例如在优选实施例中的设置/复位锁存器,响应于提供给使能和禁止输入端子的信号,产生阻塞信号以防止对非易失性存储器件(例如闪速存储器)的写访问。 安全写阻断电路还包括耦合到禁用块输入端的中断发生器,其响应于禁用输入端的信号而产生中断信号。 在相关实施例中,安全写入分块电路还包括耦合到分块电路的逻辑电路,其接收块信号和写使能信号,并响应于此产生对非易失性存储器件的写使能输入的控制信号。

    Increasing control information from a single general purpose input/output (GPIO) mechanism
    10.
    发明授权
    Increasing control information from a single general purpose input/output (GPIO) mechanism 失效
    从单一通用输入/输出(GPIO)机制增加控制信息

    公开(公告)号:US06766401B2

    公开(公告)日:2004-07-20

    申请号:US09844178

    申请日:2001-04-27

    IPC分类号: G06F1300

    CPC分类号: G06F11/2247

    摘要: Aspects for increasing control information from a single general purpose input/output (GPIO) mechanism are described. The aspects include establishing a plurality of voltage levels to indicate a plurality of states for association with installed options on a computer system planar. Further included is the determination of which of the installed options is present via the single GPIO. An analog-to-digital (A/D) converter is also included and converts a voltage level signal indicative of installed options on the computer system planar, while a resistor network is utilized to establish the plurality of voltage levels.

    摘要翻译: 描述了从单个通用输入/输出(GPIO)机制增加控制信息的方面。 这些方面包括建立多个电压电平以指示与计算机系统平面上的已安装选项相关联的多个状态。 还包括通过单个GPIO确定哪个已安装的选件是存在的。 还包括模数(A / D)转换器,并且在使用电阻器网络建立多个电压电平的同时,将表示计算机系统上的安装选项的电压电平信号转换成平面。