Cross validation of data using multiple subsystems
    91.
    发明授权
    Cross validation of data using multiple subsystems 有权
    使用多个子系统交叉验证数据

    公开(公告)号:US08225101B2

    公开(公告)日:2012-07-17

    申请号:US12502868

    申请日:2009-07-14

    IPC分类号: H04L9/00

    摘要: A method and apparatus for cross validation of data using multiple subsystems are described. According to one embodiment of the invention, a computer comprises a first subsystem and a second subsystem; and a memory, the memory comprising a first memory region and a second memory region, the first memory region being associated with the first subsystem and a second memory region being associated with the second subsystem; upon start up of the computer, the first subsystem to validate the second memory region and the second subsystem to validate the first memory region.

    摘要翻译: 描述了使用多个子系统进行数据交叉验证的方法和装置。 根据本发明的一个实施例,计算机包括第一子系统和第二子系统; 以及存储器,所述存储器包括第一存储器区域和第二存储器区域,所述第一存储器区域与所述第一子系统相关联,以及与所述第二子系统相关联的第二存储器区域; 在计算机启动时,第一子系统用于验证第二存储器区域和第二子系统以验证第一存储器区域。

    Signed Manifest for Run-Time Verification of Software Program Identity and Integrity
    93.
    发明申请
    Signed Manifest for Run-Time Verification of Software Program Identity and Integrity 有权
    签名清单,用于运行时验证软件程序身份和完整性

    公开(公告)号:US20110231668A1

    公开(公告)日:2011-09-22

    申请号:US13118017

    申请日:2011-05-27

    IPC分类号: G06F11/30 G06F12/14

    摘要: A measurement engine performs active platform observation. A program includes an integrity manifest to indicate an integrity check value for a section of the program's source code. The measurement engine computes a comparison value on the program's image in memory and determines if the comparison value matches the expected integrity check value. If the values do not match, the program's image is determined to be modified, and appropriate remedial action can be triggered. The integrity manifest can include a secure signature to verify the validity of the integrity manifest.

    摘要翻译: 测量引擎执行主动平台观察。 程序包括一个完整性清单,用于指示程序源代码的一部分的完整性检查值。 测量引擎计算内存中程序映像的比较值,并确定比较值是否与预期的完整性校验值相匹配。 如果值不匹配,则确定程序的图像被修改,并且可以触发适当的补救动作。 完整性清单可以包括安全签名以验证完整性清单的有效性。

    CUMULATIVE INTEGRITY CHECK VALUE (ICV) PROCESSOR BASED MEMORY CONTENT PROTECTION
    94.
    发明申请
    CUMULATIVE INTEGRITY CHECK VALUE (ICV) PROCESSOR BASED MEMORY CONTENT PROTECTION 有权
    累积完整性检验值(ICV)处理器内存内容保护

    公开(公告)号:US20110154059A1

    公开(公告)日:2011-06-23

    申请号:US12646028

    申请日:2009-12-23

    IPC分类号: G06F12/14

    CPC分类号: G06F21/79 G06F21/72

    摘要: In general, in one aspect, the disclosure describes a process that includes a cryptographic engine and first and second registers. The cryptographic engine is to encrypt data to be written to memory, to decrypt data read from memory, to generate read integrity check values (ICVs) and write ICVs for memory accesses. The cryptographic engine is also to create a cumulative read ICV and a cumulative write ICV by XORing the generated read ICV and the generated write ICV with a current read MAC and a current write ICV respectively and to validate data integrity by comparing the cumulative read ICV and the cumulative write ICV. The first and second registers are to store the cumulative read and write ICVs respectively at the processor. Other embodiments are described and claimed.

    摘要翻译: 通常,在一个方面,本公开描述了包括密码引擎和第一和第二寄存器的过程。 加密引擎是对要写入存储器的数据进行加密,解密从存储器读取的数据,生成读取完整性检查值(ICV),并为存储器访问写入ICV。 密码引擎还通过分别用当前读取的MAC和当前的写入ICV异或生成的读取ICV和产生的写入ICV来创建累积读取ICV和累积写入ICV,并通过比较累积读取ICV和 累积写ICV。 第一和第二寄存器分别在处理器处存储累积读和写ICV。 描述和要求保护其他实施例。

    Apparatus and method for managing subscription requests for a network interface component
    95.
    发明申请
    Apparatus and method for managing subscription requests for a network interface component 有权
    用于管理网络接口组件的订阅请求的装置和方法

    公开(公告)号:US20100169507A1

    公开(公告)日:2010-07-01

    申请号:US12317896

    申请日:2008-12-30

    IPC分类号: G06F15/16

    摘要: In some embodiments, a processor-based system may include at least one processor, at least one memory coupled to the at least one processor, a network interface component, and a management controller. The management controller may be configured to receive information related to a subscription request for a virtual machine, generate configuration information for the network interface component based on the subscription request, and provide the configuration information to the network interface component. Other embodiments are disclosed and claimed.

    摘要翻译: 在一些实施例中,基于处理器的系统可以包括至少一个处理器,耦合到至少一个处理器的至少一个存储器,网络接口部件和管理控制器。 管理控制器可以被配置为接收关于虚拟机的订阅请求的信息,基于订阅请求生成针对网络接口组件的配置信息,并将配置信息提供给网络接口组件。 公开和要求保护其他实施例。

    Hierarchical trust based posture reporting and policy enforcement
    96.
    发明授权
    Hierarchical trust based posture reporting and policy enforcement 有权
    基于层次信任的姿势报告和策略执行

    公开(公告)号:US07703126B2

    公开(公告)日:2010-04-20

    申请号:US11395504

    申请日:2006-03-31

    IPC分类号: G06F17/30

    CPC分类号: H04L63/0227

    摘要: A method that includes initiating a network access request from an access requester on a platform that couples to a network, the network access request made to a policy decision point for the network. The method also includes establishing a secure communication channel over a communication link between the policy decision point and a policy enforcement point on the platform. Another secure communication channel is established over another communication link. The other communication link is between at least the policy enforcement point and a manageability engine resident on the platform. The manageability engine forwards posture information associated with the access requester via the other secure communication channel. The posture information is then forwarded to the policy decision point via the secure communication channel between the policy enforcement point and the policy decision point. The policy decision point indicates what access the access requester can obtain to the network based on a comparison of the posture information to one or more network administrative policies.

    摘要翻译: 一种方法,其包括从耦合到网络的平台上的访问请求者发起网络访问请求,所述网络访问请求发送到网络的策略决策点。 该方法还包括在策略决策点和平台上的策略执行点之间的通信链路上建立安全通信信道。 通过另一个通信链路建立另一个安全通信信道。 另一个通信链路至少在平台上驻留的策略执行点和可管理引擎之间。 可管理性引擎经由另一个安全通信信道转发与访问请求者相关联的姿势信息。 然后,姿势信息经由策略执行点和策略决策点之间的安全通信信道被转发到策略决策点。 策略决策点基于姿势信息与一个或多个网络管理策略的比较来指示访问请求者可以获得哪些访问到网络。

    Techniques for Authenticated Posture Reporting and Associated Enforcement of Network Access
    97.
    发明申请
    Techniques for Authenticated Posture Reporting and Associated Enforcement of Network Access 有权
    用于认证的姿势报告和关联的网络访问执行技术

    公开(公告)号:US20100071032A1

    公开(公告)日:2010-03-18

    申请号:US12460736

    申请日:2009-07-23

    IPC分类号: H04L9/32

    摘要: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.

    摘要翻译: 允许固件代理在主机平台上作为防篡改代理操作的体系结构和技术,可在主机平台上用作受信任的策略执行点(PEP),即使主机操作系统受到威胁也可执行策略。 PEP可用于在主机平台上打开访问控制和/或修复通道。 如果主机信任代理不响应,固件代理还可以根据授权的企业PDP实体在主机平台上作为本地策略决策点(PDP),通过提供策略,并且当主机信任时可以用作被动代理 代理功能。

    Method and system for a platform-based trust verifying service for multi-party verification
    98.
    发明申请
    Method and system for a platform-based trust verifying service for multi-party verification 有权
    用于多方验证的基于平台的信任验证服务的方法和系统

    公开(公告)号:US20090328164A1

    公开(公告)日:2009-12-31

    申请号:US12215907

    申请日:2008-06-30

    IPC分类号: G06F7/58

    摘要: A method and system for a platform-based trust verifying service for multi-party verification. In one embodiment, the method includes a client platform accessing an service provider over a network. Upon accessing the service provider, the client platform receives a request from the service provider for platform measurement and verification. The client platform collects platform information and performs measurement and verification, including performing an integrity manifest comparison. If the integrity manifest comparison indicates a good client platform posture, then the client platform signs the client platform posture and sends an approval notification to the service provider indicating that the client platform has not been compromised. The client platform may then receive the service of the service provider. If the integrity manifest comparison indicates that the client platform posture is not good, then the client platform will send a failure notification to the service provider indicating that the client platform has been compromised.

    摘要翻译: 一种用于多方验证的基于平台的信任验证服务的方法和系统。 在一个实施例中,该方法包括通过网络访问服务提供商的客户端平台。 在访问服务提供商时,客户机平台从服务提供商接收用于平台测量和验证的请求。 客户端平台收集平台信息并执行测量和验证,包括执行完整性清单比较。 如果完整性清单比较表示良好的客户端平台姿态,则客户端平台签署客户端平台姿态,并向服务提供商发送一个批准通知,指示客户端平台尚未被泄露。 然后,客户端平台可以接收服务提供商的服务。 如果完整性清单比较表明客户端平台姿势不好,那么客户端平台将向服务提供商发送一个失败通知,指示客户端平台已被破坏。

    BOTNET SPAM DETECTION AND FILTRATION ON THE SOURCE MACHINE
    99.
    发明申请
    BOTNET SPAM DETECTION AND FILTRATION ON THE SOURCE MACHINE 有权
    BOTNET垃圾邮件检测和过滤在源机上

    公开(公告)号:US20090249481A1

    公开(公告)日:2009-10-01

    申请号:US12059877

    申请日:2008-03-31

    IPC分类号: G06F21/00

    摘要: A method and device are disclosed. In one embodiment the method includes determining that a packet attempting to be sent from a first computer system has at least a portion of a human communication message that may contain spam. The method then increments a spam counter when the difference in time between a first time value in a time stamp within the packet and a second time value of a most recent activity from a human input device coupled to the first computer system is greater than a threshold difference in time value. The method also disallows the packet to be sent to a remote location if the spam counter exceeds a spam outbound threshold value.

    摘要翻译: 公开了一种方法和装置。 在一个实施例中,该方法包括确定尝试从第一计算机系统发送的分组具有可能包含垃圾邮件的人类通信消息的至少一部分。 该方法然后当分组内的时间戳中的第一时间值与耦合到第一计算机系统的人类输入设备的最新活动的第二时间值之间的时间差与阈值 时间差值。 如果垃圾邮件计数器超出垃圾邮件出站阈值,该方法也不允许将数据包发送到远程位置。

    Platform-based identification of host software circumvention
    100.
    发明授权
    Platform-based identification of host software circumvention 有权
    基于平台的主机软件识别规避

    公开(公告)号:US07594269B2

    公开(公告)日:2009-09-22

    申请号:US10976592

    申请日:2004-10-29

    CPC分类号: G06F21/577 G06F21/55

    摘要: Hardware correlation of software performance statistics. Software may gather data relating to performance of a hardware resource. A hardware component of the system of the hardware resource may obtain data relating to the performance of the hardware resource from a hardware component and the gathered software data, and correlate the software and hardware data. A level of correlation may be determined, and remedial action may be taken based on the correlation of the software and hardware data.

    摘要翻译: 软件性能统计的硬件相关性。 软件可以收集与硬件资源的性能有关的数据。 硬件资源系统的硬件组件可以从硬件组件和收集的软件数据获得与硬件资源的性能有关的数据,并且将软件和硬件数据相关联。 可以确定相关性水平,并且可以基于软件和硬件数据的相关性来采取补救措施。