Systems and methods for recovering passwords and password-protected data
    31.
    发明申请
    Systems and methods for recovering passwords and password-protected data 审中-公开
    用于恢复密码和受密码保护的数据的系统和方法

    公开(公告)号:US20060041932A1

    公开(公告)日:2006-02-23

    申请号:US10924103

    申请日:2004-08-23

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3226 H04L9/0897

    摘要: Systems and methods to access password-protected stored data when a corresponding data password has been lost, forgotten, or is otherwise unavailable, and to recover the data password to facilitate access to the password-protected data from a digital memory device such as a hard disk drive associated with a user computer. In some embodiments the computer is communicatively coupled with a network and receives at least one encryption key from a secure computer via the network. In other embodiments the computer is a stand alone computer and receives at least one encryption key from a removable, non-volatile memory such as a CD ROM. The encryption key is used to encrypt the data password and both are stored on the hard disk drive. If the data password becomes lost, forgotten, or otherwise unavailable, the encrypted password is recovered from the hard disk drive and decrypted to recover the data password.

    摘要翻译: 当相应的数据密码丢失,被遗忘或不可用时访问受密码保护的存储数据的系统和方法,以及恢复数据密码以便于从诸如硬的数字存储设备访问受密码保护的数据 与用户计算机相关联的磁盘驱动器。 在一些实施例中,计算机与网络通信耦合,并经由网络从安全计算机接收至少一个加密密钥。 在其他实施例中,计算机是独立的计算机,并且从诸如CD ROM的可移除的非易失性存储器接收至少一个加密密钥。 加密密钥用于加密数据密码,两者都存储在硬盘驱动器上。 如果数据密码丢失,忘记或以其他方式不可用,则会从硬盘驱动器恢复加密的密码并解密以恢复数据密码。

    Methods and arrangements for capturing runtime information
    33.
    发明申请
    Methods and arrangements for capturing runtime information 有权
    捕获运行时信息的方法和安排

    公开(公告)号:US20050283343A1

    公开(公告)日:2005-12-22

    申请号:US10871848

    申请日:2004-06-18

    IPC分类号: G06F15/00 H03F1/26 H04B15/00

    摘要: Methods and arrangements for capturing information related to operational conditions are disclosed. Embodiments include volatile memory to quickly record operational parameters via, e.g., basic input output system (BIOS) code, system management interrupt (SMI) code and/or executing applications. Many embodiments provide an alternative power source and a voltage switch to protect against loss of the information between storage in the volatile memory and storage in the non-volatile memory. Some embodiments include a read controller that provides access to the volatile memory when primary power is available. The read controller may also offer direct access to the non-volatile memory in case of a catastrophic failure that renders the processing device substantially non-functional. Further embodiments include a second processing device to generate a usage model and/or to perform diagnostics with the operational parameters.

    摘要翻译: 公开了捕获与操作条件有关的信息的方法和布置。 实施例包括通过例如基本输入输出系统(BIOS)代码,系统管理中断(SMI)代码和/或执行应用程序来快速记录操作参数的易失性存储器。 许多实施例提供了替代电源和电压开关,以防止在易失性存储器中的存储器和非易失性存储器中的存储之间的信息丢失。 一些实施例包括在主电源可用时提供对易失性存储器的访问的读取控制器。 在导致处理设备基本上不起作用的灾难性故障的情况下,读控制器还可以提供对非易失性存储器的直接访问。 另外的实施例包括用于生成使用模型和/或使用操作参数执行诊断的第二处理装置。

    Virtual USB communications port
    34.
    发明申请
    Virtual USB communications port 有权
    虚拟USB通信端口

    公开(公告)号:US20050265385A1

    公开(公告)日:2005-12-01

    申请号:US10856066

    申请日:2004-05-28

    IPC分类号: G06F13/00 G06F13/24 H04J3/22

    CPC分类号: G06F13/24

    摘要: A method and system for accessing a remote real communication port (“COM port”) from a server blade in a server blade chassis by creating a virtual COM port in the server blade. A basic input/output system (BIOS) controller monitors an internal COM port in the server blade for communication traffic. Upon detecting the communication traffic, the BIOS controller reroutes the traffic to a virtual USB COM port created by the BIOS controller chipset. The virtual USB COM port directs the communication traffic to an internal universal serial bus (USB) device in the server blade. The USB device then forwards the traffic to an Ethernet media access controller (MAC) input/output (I/O) on a sideband channel to a remote system, which passes the communication traffic to a real COM port in the remote system.

    摘要翻译: 一种通过在服务器刀片服务器中创建虚拟COM端口从服务器刀片服务器机箱中的服务器刀片访问远程实际通信端口(“COM端口”)的方法和系统。 基本的输入/输出系统(BIOS)控制器监视服务器刀片中的内部COM端口以实现通信流量。 在检测到通信流量时,BIOS控制器将流量重新路由到由BIOS控制器芯片组创建的虚拟USB COM端口。 虚拟USB COM端口将通信流量引导到服务器刀片中的内部通用串行总线(USB)设备。 然后,USB设备将流量转发到边带通道上的以太网媒体访问控制器(MAC)输入/输出(I / O)到远程系统,远程系统将通信流量传递到远程系统中的真实COM端口。

    System and method for user determination of secure software
    35.
    发明申请
    System and method for user determination of secure software 有权
    用于确定安全软件的系统和方法

    公开(公告)号:US20050240998A1

    公开(公告)日:2005-10-27

    申请号:US10830378

    申请日:2004-04-22

    IPC分类号: G06F21/00 H04L9/00

    摘要: A secure computer system includes a central processing unit in which plural programs reside. The system includes means for verifying whether the at least one program is trusted or not trusted. That means can be an external key device that includes a verification program that can communicate with the programs residing within the central processing unit.

    摘要翻译: 安全的计算机系统包括多个程序所在的中央处理单元。 该系统包括用于验证至少一个程序是否被信任或不被信任的装置。 这意味着可以是外部密钥设备,其包括可以与驻留在中央处理单元内的程序进行通信的验证程序。

    Apparatus, system, and method for sealing a data repository to a trusted computing platform
    36.
    发明申请
    Apparatus, system, and method for sealing a data repository to a trusted computing platform 有权
    用于将数据存储库密封到可信计算平台的装置,系统和方法

    公开(公告)号:US20050141717A1

    公开(公告)日:2005-06-30

    申请号:US10749057

    申请日:2003-12-30

    IPC分类号: G06F21/00 H04L9/00

    摘要: An apparatus, method, and system to seal a data repository to a trusted computing platform is described. The data repository may be sealed by encrypting the data on the repository and sealing a cryptographic key to a specific set of platform resources. With the data repository sealed to the platform, the system boot sequence will fail if the system configuration is compromised, for example by insertion of “snoopware” or a modified BIOS. Additionally, if the computer containing the data repository is lost or stolen, the encrypted data remains secure even if the repository is attached to a system modified to bypass normal safeguards.

    摘要翻译: 描述了将数据存储库密封到可信计算平台的装置,方法和系统。 可以通过加密存储库中的数据并将密码密封到特定的一组平台资源来密封数据存储库。 将数据存储库密封到平台,如果系统配置受到威胁,例如插入“snoopware”或修改的BIOS,则系统引导顺序将失败。 另外,如果包含数据存储库的计算机丢失或被盗,加密数据将保持安全,即使存储库附加到修改为绕过正常保护措施的系统。

    Autonomic disassociation of clients in a wireless local area network
    38.
    发明申请
    Autonomic disassociation of clients in a wireless local area network 有权
    客户端在无线局域网中的自动关联

    公开(公告)号:US20050135372A1

    公开(公告)日:2005-06-23

    申请号:US10742502

    申请日:2003-12-19

    IPC分类号: H04L12/28 H04L12/56 H04L29/14

    摘要: A wireless network access point is described which provides the resources of a backbone network to wireless clients. The access point is able to detect a degraded condition on the backbone network. Upon detecting the degraded condition, the access point selectively dissociates clients on the wireless network. In order to select which clients are dissociated first, a predetermined client dissociation policy is established. The policy can include account priority, bandwidth utilization, elapsed time since last transfer, and, amongst other criteria, whether the client is currently transferring in peer-to-peer mode on the wireless network. Upon detecting the degraded condition, either immediately or after a predetermined delay to ensure that the degraded condition is not temporary, clients on the wireless network are dissociated according to the preestablished policy.

    摘要翻译: 描述了向无线客户端提供骨干网络的资源的无线网络接入点。 接入点能够检测骨干网上的恶化状况。 在检测到恶化条件时,接入点选择性地分离无线网络上的客户机。 为了首先选择哪些客户端解离,建立了一个预定的客户端解离策略。 策略可以包括帐户优先级,带宽利用率,自上一次传输以来的经过时间,以及其他标准,客户端当前是否正在无线网络上的对等模式下传输。 在检测到退化状况之后,或者在预定的延迟之后,或者在预定的延迟之后确保退化的状况不是暂时的,则无线网络上的客户端根据预先建立的策略而被解离。