Methods and systems that selectively permit changes to a cryptographic hardware unit's state
    144.
    发明授权
    Methods and systems that selectively permit changes to a cryptographic hardware unit's state 有权
    选择性地允许更改加密硬件单元状态的方法和系统

    公开(公告)号:US07711953B2

    公开(公告)日:2010-05-04

    申请号:US11201008

    申请日:2005-08-10

    IPC分类号: H04L9/00

    CPC分类号: G06F21/57

    摘要: In at least some embodiments, a system comprises a hardware unit and a plurality of software agents that couple to and utilize at least one function of the hardware unit. The system further comprises a consensus module coupled to the hardware unit and the software agents. The consensus module is configured to detect an event that changes a state of the hardware unit, notify the software agents of the event before the state changes and selectively permit the state to change based on responses from the software agents.

    摘要翻译: 在至少一些实施例中,系统包括硬件单元和耦合到并利用硬件单元的至少一个功能的多个软件代理。 该系统还包括耦合到硬件单元和软件代理的共识模块。 共识模块被配置为检测改变硬件单元的状态的事件,在状态改变之前通知软件代理事件,并且基于来自软件代理的响应选择性地允许状态改变。

    CRUISE CONTROL AND ACTIVE FUEL MANAGEMENT (AFM) INTERACTION
    145.
    发明申请
    CRUISE CONTROL AND ACTIVE FUEL MANAGEMENT (AFM) INTERACTION 有权
    巡航控制和主动燃油管理(AFM)交互

    公开(公告)号:US20090319147A1

    公开(公告)日:2009-12-24

    申请号:US12187564

    申请日:2008-08-07

    IPC分类号: B60K31/00

    CPC分类号: B60W50/0098

    摘要: A method and controller for operating cruise control in a vehicle having an engine with active fuel management (AFM) is provided. Adaptive scaler values can be determined based on a cylinder deactivation signal and calibrated scaler values. Cruise control commands can be calculated based on the adaptive scaler values. A speed of the vehicle can be controlled based on the cruise control commands.

    摘要翻译: 提供一种用于在具有主动燃料管理(AFM)的发动机的车辆中操作巡航控制的方法和控制器。 可以基于气缸去激活信号和校准的缩放器值来确定自适应缩放器值。 可以基于自适应缩放器值计算巡航控制命令。 可以基于巡航控制命令来控制车辆的速度。

    Trusted component update system and method
    148.
    发明申请
    Trusted component update system and method 有权
    可信组件更新系统和方法

    公开(公告)号:US20080256363A1

    公开(公告)日:2008-10-16

    申请号:US11786874

    申请日:2007-04-13

    IPC分类号: G06F11/30

    CPC分类号: G06F21/572

    摘要: A trusted component update system comprises verify logic configured to validate integrity of an update to a trusted component of a computing device, and logic disposed in the trusted component and configured to validate integrity of the verify logic.

    摘要翻译: 受信任的组件更新系统包括被配置为验证对计算设备的可信组件的更新的完整性的验证逻辑,以及布置在所述可信组件中并被配置为验证所述验证逻辑的完整性的逻辑。

    Persistent security system and method
    150.
    发明申请
    Persistent security system and method 有权
    持久的安全系统和方法

    公开(公告)号:US20080077800A1

    公开(公告)日:2008-03-27

    申请号:US11527272

    申请日:2006-09-26

    IPC分类号: G06F12/14

    CPC分类号: G06F21/78 G06F21/575

    摘要: A persistent security system comprises a computing system comprising an operating system (OS), a basic input/output system (BIOS) and a hard disk drive (HDD), the OS configured to initiate a call to the BIOS to cause the BIOS to write an instance of a security routine to the HDD.

    摘要翻译: 持久性安全系统包括包括操作系统(OS),基本输入/输出系统(BIOS)和硬盘驱动器(HDD)的计算系统,该OS被配置为发起对BIOS的呼叫以使得BIOS写入 HDD的安全例程的实例。