Program and operation verification
    93.
    发明申请
    Program and operation verification 有权
    程序和操作验证

    公开(公告)号:US20090113210A1

    公开(公告)日:2009-04-30

    申请号:US11977273

    申请日:2007-10-24

    IPC分类号: G06F12/14

    CPC分类号: G06F21/52 G06F21/51

    摘要: A security module may be used to verify integrity of an executable program and may also be used to verify execution of the executable program on a computer. The security module may directly read a computer memory by asserting bus master control of a system bus. The executable program may be directly verified by calculating a hash or may be indirectly verified by an intermediate program that calculates the hash and passes it to the security module. To verify operation, the executable program may cause an interrupt to be generated when the executable program is in a known state. An interrupt service routine may trigger the security module to read registers in the computer processor via a debug port. If either the verification of the executable program fails or the register values are inconsistent with operation of the executable program, the security module may interrupt operation of the computer.

    摘要翻译: 可以使用安全模块来验证可执行程序的完整性,并且也可以用于验证计算机上的可执行程序的执行。 安全模块可以通过断言系统总线的总线主控制来直接读取计算机存储器。 可执行程序可以通过计算散列来直接验证,或者可以由计算哈希的中间程序间接验证,并将其传递给安全模块。 为了验证操作,当可执行程序处于已知状态时,可执行程序可能导致产生中断。 中断服务程序可以触发安全模块通过调试端口读取计算机处理器中的寄存器。 如果可执行程序的验证失败或寄存器值与可执行程序的操作不一致,则安全模块可能会中断计算机的操作。

    Use of separate control channel to mitigate interference problems in wireless networking
    95.
    发明授权
    Use of separate control channel to mitigate interference problems in wireless networking 有权
    使用单独的控制通道来减轻无线网络中的干扰问题

    公开(公告)号:US07440728B2

    公开(公告)日:2008-10-21

    申请号:US11004600

    申请日:2004-12-03

    IPC分类号: H04B7/00

    CPC分类号: H04W16/10 H04W92/20

    摘要: Described is a system and method for transporting interference-related control data and other information between nodes in a wireless network, using a control channel that is distinct from a content channel used to transport content. The control channel may be a different channel in the same unlicensed band as the content channel, a channel in a different unlicensed band, or a channel in a licensed band, and thereby not subject to the same interference-related problems that the unlicensed content channel may experience. As a result, management information for adjusting the content channel's communication parameters may still be communicated between the nodes, whereby mitigation actions may occur. For example, the content channel may be changed to another frequency, compression may be implemented or varied, and/or the data transfer rate may be varied. The control data can also be used to change the control channel's communication parameters.

    摘要翻译: 描述了使用与用于传输内容的内容信道不同的控制信道来在无线网络中的节点之间传送干扰相关控制数据和其他信息的系统和方法。 控制信道可以是与内容信道相同的未许可频带中的不同信道,在不同的未许可频带中的信道,或许可频带中的信道,从而不受到与非许可内容信道相同的干扰相关问题的影响 可能会经历 结果,用于调整内容信道的通信参数的管理信息可能仍然在节点之间通信,从而可能发生缓解动作。 例如,内容频道可以改变为另一个频率,压缩可以被实现或改变,和/或可以改变数据传输速率。 控制数据也可用于改变控制通道的通讯参数。

    Method and Apparatus for Using USB Flash Devices and Other Portable Storage as a Means to Access Prepaid Computing
    96.
    发明申请
    Method and Apparatus for Using USB Flash Devices and Other Portable Storage as a Means to Access Prepaid Computing 审中-公开
    使用USB闪存设备和其他便携式存储作为访问预付费计算的方法和装置

    公开(公告)号:US20080250250A1

    公开(公告)日:2008-10-09

    申请号:US11696350

    申请日:2007-04-04

    IPC分类号: G06F12/14

    摘要: A form of removable memory, such as a universal serial bus (USB) flash device (UFD), may allow secure storage of and access to a time balance of a pay-per-use or subscription computing system. A computing device may establish a secure connection to a portable secure computing device to access a stored time balance or other device-enabling, exhaustible data. During operation, the device may deplete the balance. Upon reaching a threshold depletion of the balance, the user may add more data to continue device use. The device may include a processor and a secure memory including identification and subscription data. Further, the device may store configuration data that may be used by the computer to bind the device to a particular subscription service or internet service provider.

    摘要翻译: 可移动存储器(诸如通用串行总线(USB)闪存设备(UFD))的形式可以允许安全地存储和访问每次使用付费或预订计算系统的时间平衡。 计算设备可以建立到便携式安全计算设备的安全连接以访问所存储的时间平衡或其他设备使能的可耗尽数据。 在操作期间,设备可能会耗尽余量。 达到天平的阈值消耗后,用户可以添加更多数据以继续设备使用。 该设备可以包括处理器和包括识别和订阅数据的安全存储器。 此外,设备可以存储可由计算机使用以将设备绑定到特定订阅服务或互联网服务提供商的配置数据。

    Policy-Based Direct Memory Access Control
    97.
    发明申请
    Policy-Based Direct Memory Access Control 有权
    基于策略的直接内存访问控制

    公开(公告)号:US20080222663A1

    公开(公告)日:2008-09-11

    申请号:US11684307

    申请日:2007-03-09

    IPC分类号: G06F9/44

    摘要: A computer that operates in a metered mode for normal use and a restricted mode uses an input/output memory management unit (I/O MMU) in conjunction with a security policy to determine which peripheral devices are allowed direct memory access during the restricted mode of operation. During restricted mode operation, non-authorized peripheral devices are removed from virtual address page tables or given vectors to non-functioning memory areas.

    摘要翻译: 以正常使用的计量模式操作的计算机和受限模式使用输入/输出存储器管理单元(I / O MMU)结合安全策略来确定在受限模式期间允许哪些外围设备被允许直接存储器访问 操作。 在限制模式操作期间,未授权的外围设备从虚拟地址页表或给定向量移除到非功能存储区。

    Method and system for activating a computer system
    98.
    发明授权
    Method and system for activating a computer system 有权
    激活计算机系统的方法和系统

    公开(公告)号:US07424740B2

    公开(公告)日:2008-09-09

    申请号:US10430369

    申请日:2003-05-05

    IPC分类号: G06F7/04 G06F1/26

    CPC分类号: G06F21/575 G06F21/32

    摘要: A system and method for improved activation of a personal computer and/or other processing devices is provided. Power and security states are combined and further reduced to three activation states which may be operated by a single secure device. The system may include any number of activation states for operating the computer using only the single secure device. The secure access device handles both security and power management by authenticating physical access to the computer and the identity of the user. For this purpose, a device containing a biometric reader may be integrated with a smart card and the biometric identification used as an authentication code to secure the smartcard. The secure access device may be inserted into a locking mechanism used by the user to transition between activation states.

    摘要翻译: 提供了一种用于改进个人计算机和/或其他处理装置的激活的系统和方法。 功率和安全状态被组合并进一步减少到可由单个安全设备操作的三个激活状态。 系统可以包括用于仅使用单个安全设备来操作计算机的任何数量的激活状态。 安全访问设备通过认证对计算机的物理访问和用户的身份来处理安全和电源管理。 为此,包含生物识别读取器的装置可以与智能卡集成,并且生物特征识别用作认证码以保护智能卡。 安全访问设备可以被插入到用户在激活状态之间转换所使用的锁定机制中。

    Master-Slave Security Devices
    99.
    发明申请
    Master-Slave Security Devices 有权
    主从安全设备

    公开(公告)号:US20080183305A1

    公开(公告)日:2008-07-31

    申请号:US11668446

    申请日:2007-01-29

    IPC分类号: G05B19/02

    CPC分类号: G06F21/85 G06F21/72

    摘要: A computer or other electronic device requiring physical integrity of its components, for example, a pay-per-use computer may use a master security device in communication with a plurality of slave security devices, known as security beans. Each security bean may be given a cryptographic key or keys for use in authenticating communication with the master security device. Each security bean may be coupled to an associated component and may have the ability to disable that associated component. In one embodiment, security bean has an analog switch that may be configured to block or attenuate a critical signal used by the associated component. The security bean may start up in the disable mode and respond to a verified signal from the master security device to enable its corresponding component.

    摘要翻译: 需要其组件的物理完整性的计算机或其他电子设备,例如,每次使用付费的计算机可以使用与多个从属安全设备(称为安全性bean)通信的主安全设备。 每个安全bean可以被给予用于认证与主安全设备的通信的加密密钥或密钥。 每个安全bean可以耦合到相关联的组件,并且可以具有禁用该关联组件的能力。 在一个实施例中,安全性bean具有模拟开关,其可被配置为阻止或衰减由相关联的组件使用的关键信号。 安全bean可以在禁用模式下启动,并响应来自主安全设备的已验证信号以启用其相应的组件。

    Method and system for improved reliability in storage devices
    100.
    发明授权
    Method and system for improved reliability in storage devices 有权
    用于提高存储设备可靠性的方法和系统

    公开(公告)号:US07395452B2

    公开(公告)日:2008-07-01

    申请号:US10949154

    申请日:2004-09-24

    IPC分类号: G06F11/00

    摘要: A method of preventing data loss in a data storage system includes supplying write data to a high speed volatile write buffer and supplying electrical power from an energy storage device upon detection of a primary power loss event. The backup electrical power is supplied to the write buffer and nonvolatile cache. Under backup power, the write data is transferred into the nonvolatile cache and the backup power is removed. Upon regaining main power, a data presence indication triggers a transfer of the write data from the nonvolatile cache to the long term storage media. The method may be implemented for a system to protect it from inadvertent power losses or it may implemented in a system where the long term storage device is power cycled to save power. The energy storage device is not necessarily needed in the power cycled system unless power failure protection is also desired.

    摘要翻译: 一种防止数据存储系统中的数据丢失的方法包括向高速易失性写入缓冲器提供写入数据,并在检测到主电源损耗事件时从能量存储装置提供电力。 备用电源提供给写入缓冲区和非易失性缓存。 在备用电源下,将写入数据传输到非易失性高速缓存中,并删除备用电源。 在恢复主电源时,数据存在指示触发将写入数据从非易失性缓存传送到长期存储介质。 该方法可以实现用于系统以防止意外的功率损耗,或者它可以在长期存储设备被电力循环以节省功率的系统中实现。 在电力循环系统中不一定需要能量存储装置,除非还需要断电保护。