Software memory access control
    31.
    发明申请
    Software memory access control 有权
    软件内存访问控制

    公开(公告)号:US20060174077A1

    公开(公告)日:2006-08-03

    申请号:US11036801

    申请日:2005-01-14

    CPC classification number: G06F12/1458

    Abstract: Software memory access control is provided by associating instruction areas with memory areas such that instruction areas are not permitted to access memory areas with which they are not associated. Checks may be inserted in the instruction areas to ensure that data provided by a memory group is provided by an associated memory area. Additionally, control flow integrity for the instruction areas may be provided by embedding identifying bit patterns within computed control flow instructions contained in the instruction groups. In this way, control flow of the instruction areas may be provided, thus preventing diversion of control flow and minimizing required checks.

    Abstract translation: 通过将指令区域与存储区域相关联来提供软件存储器访问控制,使得指令区域不被允许访问与它们不相关联的存储器区域。 可以在指令区域中插入检查,以确保由存储器组提供的数据由相关联的存储器区域提供。 此外,可以通过在包含在指令组中的计算的控制流指令内嵌入识别位模式来提供指令区域的控制流完整性。 以这种方式,可以提供指令区域的控制流程,从而防止控制流的转移并使所需的检查最小化。

    Believably trustworthy enforcement of privacy enhancing technologies in data processing
    32.
    发明申请
    Believably trustworthy enforcement of privacy enhancing technologies in data processing 审中-公开
    在数据处理中可靠地执行隐私增强技术

    公开(公告)号:US20060129821A1

    公开(公告)日:2006-06-15

    申请号:US11010540

    申请日:2004-12-13

    CPC classification number: G06F21/64 G06F21/57

    Abstract: Systems and methods for trustworthy enforcement of privacy enhancing technologies within a data processing system enable data processing systems to communicate a believable statement that privacy is being protected in a trustworthy fashion. The invention includes providing for trustworthy enforcement of privacy enhancing technologies by establishing a standardized scheme for a privacy certification and routine inspection of data processing systems implementing privacy enhancing technologies. The regime of certification and inspection may be coupled with other technologies such as cryptography, tamper-evident computing, and runtime security enforcement.

    Abstract translation: 在数据处理系统内可靠地执行隐私增强技术的系统和方法使得数据处理系统能够以可靠的方式传达可信任的隐私权保护声明。 本发明包括通过建立用于隐私认证的标准化方案和实施隐私增强技术的数据处理系统的例行检查来提供可信赖的隐私增强技术的实施。 认证和检查制度可以与其他技术相结合,例如密码学,防篡改计算和运行时安全实施。

    General purpose distributed data parallel computing using a high level language
    33.
    发明授权
    General purpose distributed data parallel computing using a high level language 有权
    通用分布式数据并行计算使用高级语言

    公开(公告)号:US09110706B2

    公开(公告)日:2015-08-18

    申请号:US12368231

    申请日:2009-02-09

    CPC classification number: G06F9/52 G06F8/20 G06F8/24 G06F8/433 G06F8/456 G06F8/458

    Abstract: General-purpose distributed data-parallel computing using a high-level language is disclosed. Data parallel portions of a sequential program that is written by a developer in a high-level language are automatically translated into a distributed execution plan. The distributed execution plan is then executed on large compute clusters. Thus, the developer is allowed to write the program using familiar programming constructs in the high level language. Moreover, developers without experience with distributed compute systems are able to take advantage of such systems.

    Abstract translation: 公开了使用高级语言的通用分布式数据并行计算。 由开发者以高级语言编写的顺序程序的数据并行部分将自动转换为分布式执行计划。 然后在大型计算集群上执行分布式执行计划。 因此,允许开发人员使用高级语言中熟悉的编程结构编写程序。 此外,没有分布式计算系统经验的开发人员可以利用这些系统。

    Methods and systems for using derived user accounts

    公开(公告)号:US08683578B2

    公开(公告)日:2014-03-25

    申请号:US13565483

    申请日:2012-08-02

    Inventor: Ulfar Erlingsson

    CPC classification number: H04L63/102 G06F21/6218 G06F21/6281

    Abstract: Methods, systems and articles of manufacture consistent with features of the present invention allow the generation and use of derived user accounts, or DUA, in a computer system comprising user accounts. In particular, derivation rules define how a DUA is linked to or created based on an existing original user account, or OUA. Derivation transformations may also update the state of a DUA based on its corresponding OUA or give feedback from the state of a DUA to the state of its corresponding OUA.

    Split user-mode/kernel-mode device driver architecture
    35.
    发明授权
    Split user-mode/kernel-mode device driver architecture 有权
    拆分用户模式/内核模式设备驱动程序架构

    公开(公告)号:US08185783B2

    公开(公告)日:2012-05-22

    申请号:US11944436

    申请日:2007-11-22

    CPC classification number: G06F13/28 G06F9/4812 G06F9/545

    Abstract: A device driver includes a kernel stub and a user-mode module. The device driver may access device registers while operating in user-mode to promote system stability while providing a low-latency software response from the system upon interrupts. Upon receipt of an interrupt, the kernel stub may run an interrupt service routine and write information to shared memory. Control is passed to the user-mode module by a reflector. The user-mode module may then read the information from the shared memory to continue servicing the interrupt.

    Abstract translation: 设备驱动程序包括内核存根和用户模式模块。 设备驱动程序可以在用户模式下操作时访问设备寄存器,以提高系统稳定性,同时在中断时从系统提供低延迟软件响应。 收到中断后,内核存根可以运行中断服务程序并将信息写入共享存储器。 控制由反射器传递给用户模式模块。 然后,用户模式模块可以从共享存储器读取信息以继续维护中断。

    GENERAL PURPOSE DISTRIBUTED DATA PARALLEL COMPUTING USING A HIGH LEVEL LANGUAGE
    36.
    发明申请
    GENERAL PURPOSE DISTRIBUTED DATA PARALLEL COMPUTING USING A HIGH LEVEL LANGUAGE 有权
    一般用途分布式数据并行计算使用高级语言

    公开(公告)号:US20100205588A1

    公开(公告)日:2010-08-12

    申请号:US12368231

    申请日:2009-02-09

    CPC classification number: G06F9/52 G06F8/20 G06F8/24 G06F8/433 G06F8/456 G06F8/458

    Abstract: General-purpose distributed data-parallel computing using a high-level language is disclosed. Data parallel portions of a sequential program that is written by a developer in a high-level language are automatically translated into a distributed execution plan. The distributed execution plan is then executed on large compute clusters. Thus, the developer is allowed to write the program using familiar programming constructs in the high level language. Moreover, developers without experience with distributed compute systems are able to take advantage of such systems.

    Abstract translation: 公开了使用高级语言的通用分布式数据并行计算。 由开发者以高级语言编写的顺序程序的数据并行部分将自动转换为分布式执行计划。 然后在大型计算集群上执行分布式执行计划。 因此,允许开发人员使用高级语言中熟悉的编程结构编写程序。 此外,没有分布式计算系统经验的开发人员可以利用这些系统。

    Global and local entity naming
    37.
    发明授权
    Global and local entity naming 失效
    全球和本地实体命名

    公开(公告)号:US07739356B2

    公开(公告)日:2010-06-15

    申请号:US11305418

    申请日:2005-12-16

    CPC classification number: G06F17/30011 H04L29/12594 H04L61/3025 H04L61/3065

    Abstract: An improved entity naming scheme employs the use of two sets of names: local names and global names. The local and global naming scheme may be applied to entities that are assigned to a number of different global compartments. Local entities are entities that are assigned to the same compartment, while non-local entities are entities that are assigned to different compartments. Each entity is assigned a local name that is unique among all local entities. Additionally, a number of global entities are identified. Global entities are entities that are referenced by one or more non-local entities. Each global entity is assigned a global name that is unique among all global entities.

    Abstract translation: 改进的实体命名方案使用两组名称:本地名称和全局名称。 本地和全局命名方案可以应用于分配给多个不同的全局隔间的实体。 本地实体是分配给同一个隔离专区的实体,而非本地实体是分配给不同隔离专区的实体。 每个实体都被分配一个在所有本地实体之间是唯一的本地名称。 另外,确定了一些全球实体。 全局实体是由一个或多个非本地实体引用的实体。 每个全局实体被分配一个在所有全局实体中是唯一的全局名称。

    Software security based on control flow integrity
    38.
    发明授权
    Software security based on control flow integrity 失效
    基于控制流程完整性的软件安全

    公开(公告)号:US07577992B2

    公开(公告)日:2009-08-18

    申请号:US11036121

    申请日:2005-01-14

    CPC classification number: G06F21/54 G06F21/52 G06F21/566

    Abstract: Software control flow integrity is provided by embedding identifying bit patterns at computed control flow instruction sources and destinations. The sources and destinations of computed control flow instructions are determined with reference to a control flow graph. The identifying bit patterns are compared during software execution, and a match between a source and a respective destination ensures control flow consistent with the control flow graph. Security measures are implemented when the comparison results in a mismatch, indicating that control flow has deviated from the anticipated course.

    Abstract translation: 通过在计算出的控制流指令源和目的地嵌入识别位模式来提供软件控制流完整性。 计算出的控制流程指令的来源和目的地是参考控制流程图来确定的。 在软件执行期间比较识别位模式,并且源与相应目的地之间的匹配确保与控制流程图一致的控制流程。 当比较导致不匹配时,实施安全措施,表明控制流量偏离了预期的过程。

    Architectural support for software-based protection
    39.
    发明申请
    Architectural support for software-based protection 有权
    基于软件保护的架构支持

    公开(公告)号:US20080184016A1

    公开(公告)日:2008-07-31

    申请号:US11700451

    申请日:2007-01-31

    CPC classification number: G06F12/1441 G06F21/52

    Abstract: Instruction set architecture (ISA) extension support is described for control-flow integrity (CFI) and for XFI memory protection. ISA replaces CFI guard code with single instructions. ISA support is provided for XFI in the form of bounds-check instructions. Compared to software guards, hardware support for CFI and XFI increases the efficiency and simplicity of enforcement. In addition, the semantics for CFI instructions allows more precise static control-flow graph encodings than were possible with a prior software CFI implementation.

    Abstract translation: 描述了用于控制流完整性(CFI)和XFI内存保护的指令集架构(ISA)扩展支持。 ISA用单个指令替代了CFI防护码。 以边界检查指示的形式为XFI提供ISA支持。 与软件卫士相比,CFI和XFI的硬件支持提高了执行效率和简单性。 此外,CFI指令的语义允许更精确的静态控制流程图编码,而不是以前的软件CFI实现。

    Method and system for assured denotation of application semantics
    40.
    发明授权
    Method and system for assured denotation of application semantics 有权
    应用语义的确定性表示方法和系统

    公开(公告)号:US07406542B2

    公开(公告)日:2008-07-29

    申请号:US10379340

    申请日:2003-03-03

    Inventor: Ulfar Erlingsson

    CPC classification number: G06F9/451

    Abstract: Method and system are disclosed for assured denotation of application semantics (“ADAS”). In a computer system operating at least one application, a method is disclosed for providing assured denotation of application semantics associated with the application. A graphical operation is received for the application. The graphical operation includes at least one argument. The argument is intercepted for the graphical operation, and modified for the graphical operation to provide an indication of at least one application semantic associated with the application.

    Abstract translation: 公开了用于应用语义(“ADAS”)的有效表示的方法和系统。 在运行至少一个应用的计算机系统中,公开了一种用于提供与该应用相关联的应用语义的确定指示的方法。 接收到应用程序的图形操作。 图形操作至少包含一个参数。 该参数被截取用于图形操作,并被修改用于图形操作以提供与该应用相关联的至少一个应用语义的指示。

Patent Agency Ranking