Forced roaming to avoid interference
    1.
    发明授权
    Forced roaming to avoid interference 有权
    强行漫游以避免干扰

    公开(公告)号:US07813733B2

    公开(公告)日:2010-10-12

    申请号:US10899780

    申请日:2004-07-27

    IPC分类号: H04M36/00

    CPC分类号: H04W36/30 H04W16/14 H04W36/12

    摘要: In a wireless network in which a client has access to multiple Access Points the client usually attaches to one of the Access Points (AP) and stays attached even though signal transmission is impaired, whereas transmission would not be impaired if the client attaches to another one of the multiple APs. Apparatus and method are described to detect interference noise level and force the client to roam and attach to another AP if interference noise level impairs signal transmission.

    摘要翻译: 在客户端访问多个接入点的无线网络中,即使信号传输受到损害,客户端也通常附加到接入点(AP)中的一个并保持连接,而如果客户端连接到另一个接入点 的多个AP。 描述了用于检测干扰噪声水平的装置和方法,并且如果干扰噪声水平损害信号传输,则迫使客户端漫游并附接到另一个AP。

    Method and apparatus for sharing an integrity security module in a dual-environment computing device
    2.
    发明授权
    Method and apparatus for sharing an integrity security module in a dual-environment computing device 有权
    在双环境计算设备中共享完整性安全模块的方法和装置

    公开(公告)号:US08943329B2

    公开(公告)日:2015-01-27

    申请号:US12748787

    申请日:2010-03-29

    IPC分类号: G06F21/00 G06F9/52 G06F21/57

    CPC分类号: G06F9/52 G06F21/575

    摘要: A method and apparatus are disclosed for sharing an integrity security module in a dual-environment computing device. The apparatus include an integrity security module, one or more processors, a detection module and a regeneration module. The one or more processors may have access to the integrity security module and may operate in two distinct operating environments of a dual-environment computing device. The detection module may detect, during an initialization sequence, a power state transition of an operating environment of the dual-environment computing device. The regeneration module may regenerate one or more integrity values from a stored integrity metric log in response to detecting the power state transition of the operating environment of the dual-environment computing device.

    摘要翻译: 公开了用于在双环境计算设备中共享完整性安全模块的方法和装置。 该装置包括完整性安全模块,一个或多个处理器,检测模块和再生模块。 一个或多个处理器可以访问完整性安全模块,并且可以在双环境计算设备的两个不同的操作环境中操作。 检测模块可以在初始化序列期间检测双环境计算设备的操作环境的功率状态转换。 响应于检测双环境计算设备的操作环境的功率状态转换,再生模块可以从存储的完整性度量日志重新生成一个或多个完整性值。

    Method for controlling file access on computer systems
    3.
    发明授权
    Method for controlling file access on computer systems 有权
    控制计算机系统文件访问的方法

    公开(公告)号:US08086873B2

    公开(公告)日:2011-12-27

    申请号:US11446737

    申请日:2006-06-05

    IPC分类号: G06F12/14

    CPC分类号: G06F12/1475 G06F21/78

    摘要: A method for controlling file access on computer systems is disclosed. Initially, a virtual machine manager (VMM) is provided in a computer system. In response to a write request, the VMM determines whether or not a location field is valid. If the location field is not valid, then the VMM writes the write request information to a storage device; but if the location field is valid, then the VMM encrypts the write request information before writing the write request information to the storage device. In response to a read request, the VMM again determines whether or not a location field is valid. If the location field is not valid, then the VMM sends the read request information to a read requester; but, if the location field is valid, then the VMM decrypts the read request information before sending the read request information to the read requester.

    摘要翻译: 公开了一种用于控制计算机系统上的文件访问的方法。 最初,在计算机系统中提供虚拟机管理器(VMM)。 响应于写入请求,VMM确定位置字段是否有效。 如果位置字段无效,则VMM将写请求信息写入存储设备; 但是如果位置字段有效,则VMM在将写入请求信息写入存储设备之前对写入请求信息进行加密。 响应于读取请求,VMM再次确定位置字段是否有效。 如果位置字段无效,则VMM将读取请求信息发送给读取请求者; 但是,如果位置字段有效,则VMM在将读取请求信息发送给读取请求者之前解密读取请求信息。

    Centralized software maintenance of blade computer system
    4.
    发明授权
    Centralized software maintenance of blade computer system 有权
    刀片式计算机系统集中软件维护

    公开(公告)号:US07702777B2

    公开(公告)日:2010-04-20

    申请号:US11024122

    申请日:2004-12-28

    IPC分类号: G06F15/173 G06F15/16

    CPC分类号: G06F8/60

    摘要: A method and system are disclosed in which a management module (MM) designates an idle blade in a client blade farm to be an “administrative blade” that has administrator access to the virtual images of all users. The MM identifies when a particular user image is, or is not, in use and conveys this information to the administrative blade. The administrative blade performs virus scans, backups, defrags, patch installs, software upgrades, and other such maintenance functions on user images when they are inactive, thereby eliminating the performance impact to active users.

    摘要翻译: 公开了一种方法和系统,其中管理模块(MM)将客户机刀片服务器场中的空闲刀片指定为具有对所有用户的虚拟映像的管理员访问权限的“管理刀片”。 MM识别特定用户图像何时或未使用,并将该信息传送给管理刀片。 管理刀片在不活动时对用户图像执行病毒扫描,备份,defrags,修补程序安装,软件升级和其他此类维护功能,从而消除对活动用户的性能影响。

    Computer system and method to disable same when network cable is removed
    5.
    发明授权
    Computer system and method to disable same when network cable is removed 失效
    删除网线时,计算机系统和方法禁用相同

    公开(公告)号:US6026492A

    公开(公告)日:2000-02-15

    申请号:US965341

    申请日:1997-11-06

    IPC分类号: G08B21/00

    摘要: Described is a computer system which is coupled to a remote computer via a network cable. The computer system has a normally closed enclosure and is capable of securing data retained within the system against unauthorized access. The computer system includes an erasable memory element mounted within the enclosure for selective activation to active and inactive states and for receiving and storing a security password when in the active state. A manually operable option switch is mounted within the enclosure. The option switch is operatively connected with the erasable memory element and manually settable by a user of the computer system for setting the erasable memory element to the active and inactive states. A cable removal detector is coupled to the enclosure and is operatively connected with the erasable memory element for detecting a disconnection of the cable and for clearing any stored security password from the erasable memory element in response to any switching of the cable removal detector between a first state and a second state.

    摘要翻译: 描述了经由网络电缆耦合到远程计算机的计算机系统。 计算机系统具有常闭外壳,并且能够保护系统中保留的数据,防止未经授权的访问。 计算机系统包括安装在机箱内的可擦除存储器元件,用于选择性地激活到主动和非活动状态,并且在处于活动状态时接收和存储安全密码。 手动可操作的选项开关安装在外壳内。 选项开关可操作地与可擦除存储元件连接,并且可由计算机系统的用户手动设置,用于将可擦除存储器元件设置为活动状态和非活动状态。 电缆去除检测器耦合到外壳并且与可擦除存储器元件可操作地连接,用于检测电缆的断开并且用于响应于电缆去除检测器在第一和第二电缆之间的任何切换而从可擦除存储器元件中清除所存储的安全密码 状态和第二状态。

    Computer system for sending an alert signal over a network when a cover
of said system has been opened
    6.
    发明授权
    Computer system for sending an alert signal over a network when a cover of said system has been opened 失效
    用于当所述系统的盖已经打开时通过网络发送报警信号的计算机系统

    公开(公告)号:US5945915A

    公开(公告)日:1999-08-31

    申请号:US965140

    申请日:1997-11-06

    摘要: Described is a computer system which is coupled to a remote computer via a network cable. The computer system has a normally closed enclosure and is capable of securing data retained within the system against unauthorized access and notifying the remote computer when an unauthorized access has occurred. The computer system includes an erasable memory element mounted within the enclosure for selective activation to active and inactive states and for receiving and storing a security password when in the active state. A manually operable option switch is mounted within the enclosure. The option switch is manually settable by a user of the computer system for setting the memory element to the active and inactive states. A tamper detection switch is mounted within the enclosure and operatively connected with the memory element for detecting opening of the enclosure and for generating a tamper alert signal and clearing any stored security password from the memory element in response to any switching of the tamper switch. The computer system further includes a network connector which is operative to receive the tamper alert signal and upon so receiving, transmit an alert packet over the communication line to the remote computer. The alert packet contains an alert message and information which specifically identifies the computer system.

    摘要翻译: 描述了经由网络电缆耦合到远程计算机的计算机系统。 计算机系统具有常闭外壳,并且能够保护系统中保留的数据免遭未经授权的访问,并且在未经授权的访问发生时通知远程计算机。 计算机系统包括安装在机箱内的可擦除存储器元件,用于选择性地激活到主动和非活动状态,并且在处于活动状态时接收和存储安全密码。 手动可操作的选项开关安装在外壳内。 选项开关由计算机系统的用户手动设置,用于将存储器元件设置为活动状态和非活动状态。 篡改检测开关安装在外壳内并与存储元件可操作地连接,用于检测外壳的打开,并响应于篡改开关的任何切换,产生篡改警报信号并从存储元件中清除任何存储的安全密码。 计算机系统还包括网络连接器,其可操作以接收篡改警报信号,并且在接收时,通过通信线路向远程计算机发送警报包。 警报包包含警报消息和专门识别计算机系统的信息。

    Task scheduling in big and little cores
    7.
    发明授权
    Task scheduling in big and little cores 有权
    大小核心任务调度

    公开(公告)号:US08984200B2

    公开(公告)日:2015-03-17

    申请号:US13590484

    申请日:2012-08-21

    IPC分类号: G06F9/50

    摘要: One aspect provides a method comprising: ascertaining an interrupt at an information handling device having two or more cores of different size; determining if the interrupt should be directed to one of a bigger core and a littler core based on a policy for scheduling interrupts; directing the interrupt to the little core if the interrupt does not qualify as an exception based on the policy for scheduling interrupts; and processing the interrupt on an appropriate core according the policy for scheduling interrupts. Other aspects are described and claimed.

    摘要翻译: 一方面提供了一种方法,包括:在具有两个或更多个不同大小的核的信息处理装置中确定中断; 根据调度中断的策略,确定中断是否应该引导到更大的核心和小核心之一; 如果中断不符合作为调度中断的策略的异常,则将中断引导到小内核; 并根据调度中断的策略在适当的核心上处理中断。 描述和要求保护其他方面。

    ENABLING A CLIENT DEVICE IN A CLIENT DEVICE/DATA CENTER ENVIRONMENT TO RESUME FROM A SLEEP MORE QUICKLY
    9.
    发明申请
    ENABLING A CLIENT DEVICE IN A CLIENT DEVICE/DATA CENTER ENVIRONMENT TO RESUME FROM A SLEEP MORE QUICKLY 有权
    在客户设备/数据中心环境中启用客户端设备,以便更快地恢复睡眠

    公开(公告)号:US20080195852A1

    公开(公告)日:2008-08-14

    申请号:US12113249

    申请日:2008-05-01

    IPC分类号: G06F15/177

    CPC分类号: G06F9/4418

    摘要: A method, computer program product and system for enabling a client device in a client device/data center environment to resume from sleep state more quickly. The resource in the server blade used for suspending the activity of the computing state of the client device in order to enter the client device in a sleep state is not reallocated for a period of time. If the client device indicates to the server blade to resume the client device from sleep state prior to the ending of that period of time, then the server blade reinitializes the computing state using the same resource as used in suspending the computing state of the client device. By using the same resource, steps traditionally implemented in resuming the client device from sleep state are avoided thereby reducing the time in resuming the client device from sleep state.

    摘要翻译: 一种用于使客户端设备/数据中心环境中的客户端设备能够更快地从睡眠状态恢复的方法,计算机程序产品和系统。 用于暂停客户端设备的计算状态的活动以便进入休眠状态的客户端设备的服务器刀片中的资源不被重新分配一段时间。 如果客户端设备向服务器刀片指示在该时间段结束之前将客户端设备从睡眠状态恢复,则服务器刀片使用与暂停客户端设备的计算状态所使用的相同的资源重新初始化计算状态 。 通过使用相同的资源,避免了传统上在将客户端设备从休眠状态恢复的过程中执行的步骤,从而减少了将客户端设备从休眠状态恢复的时间。

    Enabling a client device in a client device/data center environment to resume from a sleep state more quickly
    10.
    发明授权
    Enabling a client device in a client device/data center environment to resume from a sleep state more quickly 有权
    使客户端设备/数据中心环境中的客户端设备能够更快地从睡眠状态恢复

    公开(公告)号:US07386745B2

    公开(公告)日:2008-06-10

    申请号:US11038811

    申请日:2005-01-19

    IPC分类号: G06F1/00

    CPC分类号: G06F9/4418

    摘要: A method, computer program product and system for enabling a client device in a client device/data center environment to resume from sleep state more quickly. The resource in the server blade used for suspending the activity of the computing state of the client device in order to enter the client device in a sleep state is not reallocated for a period of time. If the client device indicates to the server blade to resume the client device from sleep state prior to the ending of that period of time, then the server blade reinitializes the computing state using the same resource as used in suspending the computing state of the client device. By using the same resource, steps traditionally implemented in resuming the client device from sleep state are avoided thereby reducing the time in resuming the client device from sleep state.

    摘要翻译: 一种用于使客户端设备/数据中心环境中的客户端设备能够更快地从休眠状态恢复的方法,计算机程序产品和系统。 用于暂停客户端设备的计算状态的活动以便进入休眠状态的客户端设备的服务器刀片中的资源不被重新分配一段时间。 如果客户端设备向服务器刀片指示在该时间段结束之前将客户端设备从睡眠状态恢复,则服务器刀片使用与暂停客户端设备的计算状态所使用的相同的资源重新初始化计算状态 。 通过使用相同的资源,避免了传统上在将客户端设备从休眠状态恢复的过程中执行的步骤,从而减少了将客户端设备从休眠状态恢复的时间。