-
11.
公开(公告)号:US11989333B2
公开(公告)日:2024-05-21
申请号:US17395066
申请日:2021-08-05
发明人: Srinandan Hullahalli
CPC分类号: G06F21/73 , G06F9/45558 , G06F21/572 , G06F21/6281 , G06F21/64 , G06F2009/4557 , G06F2009/45587
摘要: Aspects of the subject disclosure may include, for example, identifying a request to install a guest virtual machine on a physical host; identifying a UUID of the physical host; generating a virtual machine reference value; defining a modified UUID of the guest virtual machine comprising the UUID of the physical host and the virtual machine reference value; and assigning the modified UUID to the guest virtual machine, the physical host being identifiable via the modified UUID of the guest virtual machine. Other embodiments are disclosed.
-
公开(公告)号:US11977640B2
公开(公告)日:2024-05-07
申请号:US17372806
申请日:2021-07-12
申请人: Dell Products, L.P.
发明人: Mukund P. Khatri , Eugene David Cho
CPC分类号: G06F21/575 , G06F21/33 , G06F21/602 , G06F21/64 , G06F21/73 , G06Q30/0645 , G06F21/107
摘要: Systems and methods are provided for validating components of an Information Handling System (IHS). During factory provisioning of the IHS, an owner certificate is stored that specifies an identity of a motherboard installed during manufacture of the IHS. The owner certificate is signed by a certificate authority of an owner of the IHS that retains capabilities for specifying the use of boot code provided by successive renters of the IHS. A renter certificate is also stored that specifies an identity of a chassis to which the motherboard is installed during manufacture of the IHS. Upon a transfer of control or ownership of the IHS, boot code operations by the security processor identify a motherboard and chassis in use by the IHS and utilize the motherboard and chassis certificates to validate that the identified motherboard and chassis are the same motherboard and chassis installed during manufacture of the IHS.
-
公开(公告)号:US11966747B2
公开(公告)日:2024-04-23
申请号:US17145821
申请日:2021-01-11
申请人: UATC, LLC
IPC分类号: G06F21/57 , B60R25/04 , G06F9/4401 , G06F21/34 , G06F21/60 , H04L9/08 , H04L9/14 , H04L9/32 , H04L9/40 , H04W12/02 , H04W12/03 , H04W12/04 , H04W12/06 , G06F21/73 , G06F21/88 , H04L67/02 , H04L67/12
CPC分类号: G06F9/4403 , B60R25/04 , G06F9/4406 , G06F21/34 , G06F21/57 , G06F21/575 , G06F21/606 , H04L9/0822 , H04L9/0897 , H04L9/14 , H04L9/3226 , H04L63/0428 , H04L63/06 , H04W12/02 , H04W12/03 , H04W12/04 , H04W12/06 , G06F21/73 , G06F21/88 , G06F2221/2105 , H04L63/0272 , H04L63/062 , H04L63/164 , H04L63/168 , H04L67/02 , H04L67/12 , H04L2209/84
摘要: A secure start system for an autonomous vehicle can include a communications router comprising an input interface to receive a boot-loader to enable network communications with a backend system. The secure start system utilizes a tunnel key from the backend system to establish a private communications session with a backend data vault. The secure start system then retrieves a set of decryption keys from the backend data vault, via the private communications session, to decrypt a plurality of encrypted drives of the autonomous vehicle, which enables one or more functions of the autonomous vehicle.
-
公开(公告)号:US20240104251A1
公开(公告)日:2024-03-28
申请号:US17935150
申请日:2022-09-26
申请人: Dell Products, L.P.
发明人: Deepaganesh Paulraj , Mahesh Babu Ramaiah , Rama Rao Bisa , Pavan Kumar Gavvala , Manjunath AM , Naveen Karthick Chandrasekaran
IPC分类号: G06F21/73
CPC分类号: G06F21/73
摘要: Systems and methods provide multi-modal based updates to firmware utilized by a hardware component of an IHS (Information Handling System), where the firmware updates are managed by a remote access controller of the IHS that provides remote management of the hardware component. The remote access controller receives a notification of an update to an agreement for utilization of the hardware component, where the agreement indicates firmware modes authorized for use by the hardware component. Firmware modes are identified that are locally stored by the hardware component. Any firmware modes are identified that are authorized for use by the hardware component based on the updated first agreement and that are not locally stored by the hardware component, and the identified firmware modes are retrieved for local storage by the hardware component. In this manner, firmware utilized in an IHS remains consistent with applicable service agreements.
-
15.
公开(公告)号:US20240078314A1
公开(公告)日:2024-03-07
申请号:US17939551
申请日:2022-09-07
CPC分类号: G06F21/572 , G06F21/73 , G06F2221/034
摘要: A system for providing usage model context aware power management in secure systems with embedded hardware security modules is disclosed. The system determines a context associated with a transaction with a memory device that is initiated by a host device. Based on the context, the system sets conditions within its internal data structures and state machines. The context may indicate that the transaction is a secure transaction requiring cryptographic services of the memory device. Flags are set in firmware of the memory device indicating a need for context aware power management and for cryptographic services. If a power management function to reduce power to the memory device is to be executed, the firmware rejects the transaction until the memory device reenters a functional mode. If the function is not to be executed, the firmware provides the host with a notification of an impending power state change for the memory device.
-
公开(公告)号:US20240073209A1
公开(公告)日:2024-02-29
申请号:US18142962
申请日:2023-05-03
IPC分类号: H04L9/40 , G06F21/53 , G06F21/73 , H04W12/069 , H04W12/086
CPC分类号: H04L63/0876 , G06F21/53 , G06F21/73 , H04W12/069 , H04W12/086 , G06F21/31
摘要: Systems and methods are provided for persistent cross-application mobile device identification. A mobile device may have a plurality of sandboxes in memory containing applications. The mobile device may have a shared storage which may accessible by applications from different sandboxes. A storage location identifier may be used to access information in shared storage. A universal device identifier may be stored in the shared storage to identify the mobile device and may be accessible by multiple applications and updates to applications. The universal device identifier may be used to track the mobile device for advertising, fraud detection, reputation tracking, or other purposes.
-
公开(公告)号:US11907557B2
公开(公告)日:2024-02-20
申请号:US17681025
申请日:2022-02-25
申请人: Intel Corporation
发明人: Susanne M. Balle , Francesc Guim Bernat , Slawomir Putyrski , Joe Grecco , Henry Mitchel , Evan Custodio , Rahul Khanna , Sujoy Sen
IPC分类号: G06F15/80 , G06F3/06 , G06F16/174 , G06F21/57 , G06F21/73 , G06F8/65 , H04L41/0816 , H04L41/0853 , H04L41/12 , H04L67/10 , G06F11/30 , G06F9/50 , H01R13/453 , G06F9/48 , G06F9/455 , H05K7/14 , H04L61/5007 , H04L67/63 , H04L67/75 , H03M7/30 , H03M7/40 , H04L43/08 , H04L47/20 , H04L47/2441 , G06F11/07 , G06F11/34 , G06F7/06 , G06T9/00 , H03M7/42 , H04L12/28 , H04L12/46 , G06F13/16 , G06F21/62 , G06F21/76 , H03K19/173 , H04L9/08 , H04L41/044 , H04L49/104 , H04L43/04 , H04L43/06 , H04L43/0894 , G06F9/38 , G06F12/02 , G06F12/06 , G06T1/20 , G06T1/60 , G06F9/54 , H04L67/1014 , G06F8/656 , G06F8/658 , G06F8/654 , G06F9/4401 , H01R13/631 , H04L47/78 , G06F16/28 , H04Q11/00 , G06F11/14 , H04L41/046 , H04L41/0896 , H04L41/142 , H04L9/40
CPC分类号: G06F3/0641 , G06F3/0604 , G06F3/065 , G06F3/067 , G06F3/0608 , G06F3/0611 , G06F3/0613 , G06F3/0617 , G06F3/0647 , G06F3/0653 , G06F7/06 , G06F8/65 , G06F8/654 , G06F8/656 , G06F8/658 , G06F9/3851 , G06F9/3891 , G06F9/4401 , G06F9/45533 , G06F9/4843 , G06F9/4881 , G06F9/5005 , G06F9/505 , G06F9/5038 , G06F9/5044 , G06F9/5083 , G06F9/544 , G06F11/0709 , G06F11/079 , G06F11/0751 , G06F11/3006 , G06F11/3034 , G06F11/3055 , G06F11/3079 , G06F11/3409 , G06F12/0284 , G06F12/0692 , G06F13/1652 , G06F16/1744 , G06F21/57 , G06F21/6218 , G06F21/73 , G06F21/76 , G06T1/20 , G06T1/60 , G06T9/005 , H01R13/453 , H01R13/4536 , H01R13/4538 , H01R13/631 , H03K19/1731 , H03M7/3084 , H03M7/40 , H03M7/42 , H03M7/60 , H03M7/6011 , H03M7/6017 , H03M7/6029 , H04L9/0822 , H04L12/2881 , H04L12/4633 , H04L41/044 , H04L41/0816 , H04L41/0853 , H04L41/12 , H04L43/04 , H04L43/06 , H04L43/08 , H04L43/0894 , H04L47/20 , H04L47/2441 , H04L49/104 , H04L61/5007 , H04L67/10 , H04L67/1014 , H04L67/63 , H04L67/75 , H05K7/1452 , H05K7/1487 , H05K7/1491 , G06F11/1453 , G06F12/023 , G06F15/80 , G06F16/285 , G06F2212/401 , G06F2212/402 , G06F2221/2107 , H04L41/046 , H04L41/0896 , H04L41/142 , H04L47/78 , H04L63/1425 , H04Q11/0005 , H05K7/1447 , H05K7/1492
摘要: Technologies for dividing work across one or more accelerator devices include a compute device. The compute device is to determine a configuration of each of multiple accelerator devices of the compute device, receive a job to be accelerated from a requester device remote from the compute device, and divide the job into multiple tasks for a parallelization of the multiple tasks among the one or more accelerator devices, as a function of a job analysis of the job and the configuration of each accelerator device. The compute engine is further to schedule the tasks to the one or more accelerator devices based on the job analysis and execute the tasks on the one or more accelerator devices for the parallelization of the multiple tasks to obtain an output of the job.
-
公开(公告)号:US20240045997A1
公开(公告)日:2024-02-08
申请号:US18377689
申请日:2023-10-06
发明人: Stavros VOLOS , Kapil Vaswani
IPC分类号: G06F21/73 , G06F9/4401 , G06F21/80
CPC分类号: G06F21/73 , G06F9/4413 , G06F21/805
摘要: A peripheral device package for use in a host computing device has a plurality of compute elements and a plurality of resources shared by the plurality of compute elements. A datastructure is stored in a hidden memory of the peripheral device package. The data structure holds metadata about ownership of resources of the peripheral device package by a plurality of user runtime processes of the host computing device which use the compute elements. At least one of the user runtime processes is a secure user runtime process. The peripheral device package has a command processor configured to use the datastructure to enforce isolation of the resources used by the secure user runtime process.
-
公开(公告)号:US11895109B2
公开(公告)日:2024-02-06
申请号:US17722226
申请日:2022-04-15
发明人: Michael Hamburg , Benjamin Che-Ming Jun , Paul C. Kocher , Daniel O'Loughlin , Denis Alexandrovich Pochuev
IPC分类号: H04L9/40 , H04W12/06 , G06F21/60 , G06F21/62 , G06F21/72 , G06F21/73 , G06F21/33 , H04W12/30 , H04W12/0431 , H04L67/60
CPC分类号: H04L63/0853 , G06F21/335 , G06F21/602 , G06F21/6209 , G06F21/72 , G06F21/73 , H04L63/0428 , H04L63/062 , H04L67/60 , H04W12/0431 , H04W12/06 , H04W12/35 , G06F2221/2107 , G06F2221/2135 , G06F2221/2145 , G06F2221/2149 , G06F2221/2153 , H04L63/123
摘要: The embodiments described herein describe technologies for Module management, including Module creation and Module deployment to a target device in an operation phase of a manufacturing lifecycle of the target device in a cryptographic manager (CM) environment. One implementation includes a Root Authority (RA) device that receives a first command to create a Module and executes a Module Template to generate the Module in response to the first command. The RA device receives a second command to create a deployment authorization message. The Module and the deployment authorization message are deployed to an Appliance device. A set of instructions of the Module, when permitted by the deployment authorization message and executed by the Appliance device, results in a secure construction of a sequence of operations to securely provision a data asset to the target device.
-
公开(公告)号:US11893119B2
公开(公告)日:2024-02-06
申请号:US17484646
申请日:2021-09-24
发明人: Ho Jin Jung
IPC分类号: G06F9/44 , G06F21/57 , G06F9/4401 , G06F21/73
CPC分类号: G06F21/575 , G06F9/4405 , G06F21/73
摘要: A vehicle control apparatus may include a host including a driving application of a vehicle controller and a hardware security module that determines whether to transmit a message for allowing booting of the host to the host, according to a result of a secure boot at an n-th cycle, and determines whether to perform the secure boot at a (n+1)-th cycle, depending on whether the message is transmitted to the host.
-
-
-
-
-
-
-
-
-