Distributed hardware state management in virtual machines
    1.
    发明授权
    Distributed hardware state management in virtual machines 有权
    虚拟机中的分布式硬件状态管理

    公开(公告)号:US07877760B2

    公开(公告)日:2011-01-25

    申请号:US11540211

    申请日:2006-09-29

    摘要: Mechanisms are disclosed herein that manage operations in virtual machine environments. A first partition can have a proxy driver object corresponding to a driver object in a second partition. The driver object can control a physical device, but because of the proxy driver object, the first partition can retain some measure of control over the physical device. The driver object can be surrounded by a first filter object beneath it, and a second filter object above it. The first filter object can provide interfaces to the driver object so that the driver object can perform various bus-related functionalities; and, the second filter object can receive redirected instructions from the first partition and provide them to the driver object, and intercept any instructions originating from within the second partition, such that if these instructions are inconsistent with policies set in the first partition, they can be manipulated.

    摘要翻译: 本文公开了管理虚拟机环境中的操作的机制。 第一个分区可以具有与第二个分区中的驱动程序对象相对应的代理驱动程序对象。 驱动程序对象可以控制物理设备,但是由于代理驱动程序对象,第一个分区可以保留对物理设备的一些控制措施。 驱动程序对象可以被它下面的第一个过滤器对象包围,并在其上方有一个第二个过滤器对象。 第一个过滤器对象可以向驱动程序对象提供接口,使得驱动程序对象可以执行各种总线相关的功能; 并且所述第二过滤器对象可以从所述第一分区接收重定向的指令并将其提供给所述驱动对象,并拦截源自所述第二分区内的任何指令,使得如果所述指令与所述第一分区中设置的策略不一致,则它们可以 被操纵。

    Distributed hardware state management in virtual machines
    2.
    发明申请
    Distributed hardware state management in virtual machines 有权
    虚拟机中的分布式硬件状态管理

    公开(公告)号:US20080082975A1

    公开(公告)日:2008-04-03

    申请号:US11540211

    申请日:2006-09-29

    IPC分类号: G06F9/455

    摘要: Mechanisms are disclosed herein that manage operations in virtual machine environments. A first partition can have a proxy driver object corresponding to a driver object in a second partition. The driver object can control a physical device, but because of the proxy driver object, the first partition can retain some measure of control over the physical device. The driver object can be surrounded by a first filter object beneath it, and a second filter object above it. The first filter object can provide interfaces to the driver object so that the driver object can perform various bus-related functionalities; and, the second filter object can receive redirected instructions from the first partition and provide them to the driver object, and intercept any instructions originating from within the second partition, such that if these instructions are inconsistent with policies set in the first partition, they can be manipulated.

    摘要翻译: 本文公开了管理虚拟机环境中的操作的机制。 第一个分区可以具有与第二个分区中的驱动程序对象相对应的代理驱动程序对象。 驱动程序对象可以控制物理设备,但是由于代理驱动程序对象,第一个分区可以保留对物理设备的一些控制措施。 驱动程序对象可以被它下面的第一个过滤器对象包围,并在其上方有一个第二个过滤器对象。 第一个过滤器对象可以向驱动程序对象提供接口,使得驱动程序对象可以执行各种总线相关的功能; 并且所述第二过滤器对象可以从所述第一分区接收重定向的指令并将其提供给所述驱动对象,并拦截源自所述第二分区内的任何指令,使得如果所述指令与所述第一分区中设置的策略不一致,则它们可以 被操纵。

    System and method for unloading namespace devices
    3.
    发明授权
    System and method for unloading namespace devices 有权
    卸载命名空间设备的系统和方法

    公开(公告)号:US06877018B2

    公开(公告)日:2005-04-05

    申请号:US09895449

    申请日:2001-06-29

    IPC分类号: G06F7/00 G06F9/445 G06F17/30

    摘要: An advanced configuration and power management system is described which supports an unload command by identifying those objects that are to be unloaded and, rather than simply attempting to delete the objects, detaches them from the namespace while keeping them in memory in a location accessible by the system. In this way, the system avoids the problem of trying to synchronize accesses to the objects, yet the objects not longer exist in the tree, so namespace collisions are avoided.

    摘要翻译: 描述了一种高级配置和电源管理系统,其通过识别要卸载的对象来支持卸载命令,而不是简单地尝试删除对象,而将它们从命名空间中分离出来,同时将它们保持在存储器中可访问的位置 系统。 以这种方式,系统避免了尝试同步对对象的访问的问题,但是对象不再存在于树中,因此可以避免命名空间冲突。

    Systems and methods for hypervisor discovery and utilization
    4.
    发明授权
    Systems and methods for hypervisor discovery and utilization 有权
    管理程序发现和利用的系统和方法

    公开(公告)号:US08635612B2

    公开(公告)日:2014-01-21

    申请号:US11119200

    申请日:2005-04-29

    IPC分类号: G06F9/455

    CPC分类号: G06F9/45533

    摘要: Systems and methods are provided, whereby partitions may become enlightened and discover the presence of a hypervisor. Several techniques of hypervisor discovery are discussed, such as detecting the presence of virtual processor registers (e.g. model specific registers or special-purpose registers) or the presence of virtual hardware devices. Upon discovery, information (code and/or data) may be injected in a partition by the hypervisor, whereby such injection allows the partition to call the hypervisor. Moreover, the hypervisor may present a versioning mechanism that allows the partition to match up the version of the hypervisor to its virtual devices. Next, once code and/or data is injected, calling conventions are established that allow the partition and the hypervisor to communicate, so that the hypervisor may perform some operations on behalf of the partition. Four exemplary calling conventions are considered: restartable instructions, a looping mechanism, shared memory transport, and synchronous or asynchronous processed packets. Last, cancellation mechanisms are considered, whereby partition requests may be cancelled.

    摘要翻译: 提供了系统和方法,由此分区可能变得开明并发现管理程序的存在。 讨论了管理程序发现的几种技术,例如检测虚拟处理器寄存器(例如模型特定寄存器或专用寄存器)的存在或虚拟硬件设备的存在。 一旦发现,信息(代码和/或数据)可以由管理程序注入到分区中,由此这种注入允许分区调用管理程序。 此外,管理程序可以呈现允许分区将虚拟机管理程序的版本与其虚拟设备相匹配的版本控制机制。 接下来,一旦注入了代码和/或数据,就建立了允许分区和管理程序进行通信的调用约定,以便管理程序可以代表分区执行一些操作。 考虑四个示例性的呼叫约定:可重新启动的指令,循环机制,共享存储器传输和同步或异步处理的分组。 最后,考虑取消机制,从而可能会取消分区请求。

    ENCRYPTED CONTENT STREAMING
    5.
    发明申请
    ENCRYPTED CONTENT STREAMING 有权
    加密内容流

    公开(公告)号:US20120155639A1

    公开(公告)日:2012-06-21

    申请号:US12969414

    申请日:2010-12-15

    IPC分类号: H04N7/167 H04L9/18

    摘要: Encrypted content streaming is provided by a method comprising holding an encrypted content stream that is cryptographically encrypted from a content stream with a content key, and holding an encrypted content key that is cryptographically encrypted from the content key with one or more intermediate encryption keys. The method further comprises serving the encrypted content stream to a plurality of content consumption devices, wherein the encrypted content stream is embedded with a leaf license comprising the encrypted content key, and wherein the encrypted content stream is cryptographically decryptable by a content consumption device having a scalable root license providing one or more intermediate root keys from which the content consumption device derives the one or more intermediate decryption keys paired to the one or more intermediate encryption keys.

    摘要翻译: 加密内容流是通过一种方法提供的,该方法包括:使用内容密钥保存从内容流加密的加密内容流,以及使用一个或多个中间加密密钥保存从内容密钥加密的加密内容密钥。 所述方法还包括将加密的内容流服务于多个内容消费设备,其中所述加密的内容流被嵌入有包括所述加密的内容密钥的叶子许可证,并且其中所述加密的内容流可由内容消费设备加密地解密,所述内容消费设备具有 提供一个或多个中间根密钥的可扩展根许可证,内容消费装置从该根密钥导出与一个或多个中间加密密钥配对的一个或多个中间解密密钥。

    Encrypted content streaming
    6.
    发明授权
    Encrypted content streaming 有权
    加密内容流

    公开(公告)号:US09071421B2

    公开(公告)日:2015-06-30

    申请号:US12969414

    申请日:2010-12-15

    摘要: Encrypted content streaming is provided by a method comprising holding an encrypted content stream that is cryptographically encrypted from a content stream with a content key, and holding an encrypted content key that is cryptographically encrypted from the content key with one or more intermediate encryption keys. The method further comprises serving the encrypted content stream to a plurality of content consumption devices, wherein the encrypted content stream is embedded with a leaf license comprising the encrypted content key, and wherein the encrypted content stream is cryptographically decryptable by a content consumption device having a scalable root license providing one or more intermediate root keys from which the content consumption device derives the one or more intermediate decryption keys paired to the one or more intermediate encryption keys.

    摘要翻译: 加密内容流是通过一种方法提供的,该方法包括:使用内容密钥保存从内容流加密的加密内容流,以及使用一个或多个中间加密密钥保存从内容密钥加密的加密内容密钥。 所述方法还包括将加密的内容流服务于多个内容消费设备,其中所述加密的内容流被嵌入有包括所述加密的内容密钥的叶子许可证,并且其中所述加密的内容流可由内容消费设备加密地解密,所述内容消费设备具有 提供一个或多个中间根密钥的可扩展根许可证,内容消费装置从该根密钥导出与一个或多个中间加密密钥配对的一个或多个中间解密密钥。

    System and method for interrupt handling
    7.
    发明授权
    System and method for interrupt handling 有权
    用于中断处理的系统和方法

    公开(公告)号:US07249211B2

    公开(公告)日:2007-07-24

    申请号:US11558997

    申请日:2006-11-13

    IPC分类号: G06F13/00

    摘要: A system, methodology and/or computer architecture that facilitates processing device interrupts (including level-triggered interrupts) in a user-mode process is provided. The kernel interrupt handler can cause a dedicated thread in the process to wake and invoke the driver interrupt service routine. This thread can then return control to the kernel interrupt handler. In addition to processing interrupts in an isolated mode, the context switching technique could be used in any isolated environment to process interrupts via dedicated execution context methods.

    摘要翻译: 提供了一种便于在用户模式过程中处理设备中断(包括电平触发中断)的系统,方法和/或计算机体系结构。 内核中断处理程序可以使进程中的专用线程唤醒并调用驱动程序中断服务程序。 该线程然后可以将控制权返回给内核中断处理程序。 除了在隔离模式下处理中断之外,上下文切换技术可以在任何隔离的环境中用于通过专用执行上下文方法处理中断。

    Content Preview
    8.
    发明申请
    Content Preview 有权
    内容预览

    公开(公告)号:US20080255994A1

    公开(公告)日:2008-10-16

    申请号:US11734694

    申请日:2007-04-12

    IPC分类号: G06Q99/00 H04L9/00

    CPC分类号: G06Q30/02 G06C3/00 G06Q20/00

    摘要: Techniques enable creation of a preview license for digital content. In some instances, the preview license indicates that it allows a content-consuming device to consume less than all of the content. This preview license may create a list specifying multiple portions of the digital content that the content-consuming device may consume. These techniques may also present to a device user an offer to purchase rights to consume all of the digital content after consumption of the preview-licensed portion(s). In other instances, a content server may embed the preview license into a content package that contains the digital content, allowing the server to distribute the package to multiple devices. In still other instances, the preview license may be bound to a domain rather than to individual devices. This allows member devices to share the digital content and the preview license, such that each member device may enjoy the preview experience.

    摘要翻译: 技术能够为数字内容创建预览许可。 在某些情况下,预览许可证表示允许内容消耗设备消耗的内容少于所有内容。 该预览许可证可以创建指定内容消费设备可能消耗的数字内容的多个部分的列表。 这些技术还可以向设备用户提供购买在消费预览许可部分之后消费所有数字内容的权利的提议。 在其他情况下,内容服务器可以将预览许可嵌入到包含数字内容的内容包中,允许服务器将包分发到多个设备。 在其他情况下,预览许可证可能会绑定到域而不是单个设备。 这允许成员设备共享数字内容和预览许可,使得每个成员设备可以享受预览体验。

    Encrypted content streaming
    9.
    发明授权
    Encrypted content streaming 有权
    加密内容流

    公开(公告)号:US09137214B2

    公开(公告)日:2015-09-15

    申请号:US12969399

    申请日:2010-12-15

    IPC分类号: H04L9/00 H04L29/06

    摘要: Encrypted content streaming is provided by a method comprising holding an encrypted content stream that is cryptographically encrypted from a content stream with a content key, and holding an encrypted content key that is cryptographically encrypted from the content key with one or more blackout encryption keys. Each blackout encryption key is paired to a blackout decryption key corresponding to a specific audience, and each blackout decryption key is obtainable by audiences other than the specific audience corresponding to the blackout decryption key. The method further comprises serving the encrypted content stream to the plurality of different audiences. The encrypted content stream is embedded with a leaf license comprising the encrypted content key, and the encrypted content key is cryptographically decryptable by audiences having the one or more blackout decryption keys paired to the one or more blackout encryption keys.

    摘要翻译: 加密内容流是通过一种方法来提供的,该方法包括:通过内容密钥保存从内容流加密的加密内容流,并且使用一个或多个中断加密密钥保存从内容密钥加密加密的加密内容密钥。 每个停电加密密钥与对应于特定观众的中断解密密钥配对,并且每个中断解密密钥可由除了中断解密密钥的特定受众以外的受众获得。 该方法还包括向多个不同的受众服务加密的内容流。 加密的内容流被嵌入具有加密的内容密钥的叶子许可证,并且加密的内容密钥由具有与一个或多个中断加密密钥配对的一个或多个中断解密密钥的受众进行密码解密。

    Managing Digital Rights in a Member-Based Domain Architecture
    10.
    发明申请
    Managing Digital Rights in a Member-Based Domain Architecture 审中-公开
    在基于会员的域架构中管理数字权利

    公开(公告)号:US20080256646A1

    公开(公告)日:2008-10-16

    申请号:US11734704

    申请日:2007-04-12

    IPC分类号: H04L9/32

    摘要: Techniques enable seamless movement and consumption of licensed digital content amongst multiple devices. In some embodiments, these techniques allow establishment of a domain capable of having multiple member devices. Each member device of the domain typically comprises a content-consuming device such as a personal computer, a portable media player, or the like. These techniques enable a license associated with digital content to bind to a domain rather than an individual device. As such, each member device of the domain may contain a domain identity and, with the identity, may consume the content with use of the license and in accordance with policy described in the license. These tools may also enable a member device to join multiple domains and to contain an identification of each of these multiple domains.

    摘要翻译: 技术可以在多个设备之间实现许可数字内容的无缝移动和消费。 在一些实施例中,这些技术允许建立能够具有多个成员设备的域。 域的每个成员设备通常包括诸如个人计算机,便携式媒体播放器等的内容消费设备。 这些技术使得与数字内容相关联的许可证能够绑定到域而不是单个设备。 因此,域的每个成员设备可以包含域身份,并且具有身份的消费者可以使用许可证并且根据许可证中描述的策略来消费该内容。 这些工具还可以使成员设备加入多个域并且包含这些多个域中的每一个的标识。