MERGING EXTERNAL NVRAM WITH FULL DISK ENCRYPTION
    2.
    发明申请
    MERGING EXTERNAL NVRAM WITH FULL DISK ENCRYPTION 有权
    合并外部NVRAM与全盘加密

    公开(公告)号:US20090089590A1

    公开(公告)日:2009-04-02

    申请号:US11865049

    申请日:2007-09-30

    IPC分类号: G06F12/14

    CPC分类号: G06F21/80 G06F21/79

    摘要: Methods and arrangements for managing a flash drive, hard disk, or connection between the two, in a manner to ensure that sensitive data is not decrypted at any time when it would be vulnerable. Accordingly, in a first implementation, the data may preferably be encrypted as it first goes into a flash drive and decrypted when it comes out of the flash drive. In another implementation, the flash drive may be logically bound to the hard disk, so that they would both use the same encryption key. In yet another implementation, if a hard disk is moved to another system, then the flash drive may also preferably be simultaneously moved.

    摘要翻译: 用于管理闪存驱动器,硬盘或两者之间的连接的方法和布置,以确保敏感数据在易受攻击的任何时候不被解密。 因此,在第一实现中,数据可以优选地被加密,因为它们首先进入闪存驱动器并且当它从闪存驱动器出来时被解密。 在另一个实现中,闪存驱动器可以逻辑地绑定到硬盘,使得它们都将使用相同的加密密钥。 在又一实施方式中,如果将硬盘移动到另一系统,则闪存驱动器也可以优选地同时移动。

    Merging external NVRAM with full disk encryption
    3.
    发明授权
    Merging external NVRAM with full disk encryption 有权
    将外部NVRAM与全磁盘加密合并

    公开(公告)号:US09323956B2

    公开(公告)日:2016-04-26

    申请号:US11865049

    申请日:2007-09-30

    IPC分类号: G06F12/14 G06F21/80 G06F21/79

    CPC分类号: G06F21/80 G06F21/79

    摘要: Methods and arrangements for managing a flash drive, hard disk, or connection between the two, in a manner to ensure that sensitive data is not decrypted at any time when it would be vulnerable. Accordingly, in a first implementation, the data may preferably be encrypted as it first goes into a flash drive and decrypted when it comes out of the flash drive. In another implementation, the flash drive may be logically bound to the hard disk, so that they would both use the same encryption key. In yet another implementation, if a hard disk is moved to another system, then the flash drive may also preferably be simultaneously moved.

    摘要翻译: 用于管理闪存驱动器,硬盘或两者之间的连接的方法和布置,以确保敏感数据在易受攻击的任何时候不被解密。 因此,在第一实现中,数据可以优选地被加密,因为它们首先进入闪存驱动器并且当它从闪存驱动器出来时被解密。 在另一个实现中,闪存驱动器可以逻辑地绑定到硬盘,使得它们都将使用相同的加密密钥。 在又一实施方式中,如果将硬盘移动到另一系统,则闪存驱动器也可以优选地同时移动。

    Local verification of trusted display based on remote server verification
    4.
    发明授权
    Local verification of trusted display based on remote server verification 有权
    基于远程服务器验证的受信任显示的本地验证

    公开(公告)号:US08205248B2

    公开(公告)日:2012-06-19

    申请号:US11865048

    申请日:2007-09-30

    IPC分类号: G06F7/04 H04L9/32

    CPC分类号: G06F21/57 H04L63/12

    摘要: In a system with a main memory, a network adapter, and a display, a transaction security module in communication with the network adapter. The transaction security module acts to: establish a secure identification item with an entity which positively identifies the entity; accept an application OS of the entity; and initiate a guest OS with the entity; the network adapter acting to connect with the entity subsequent to initiation of a guest OS; and the display acting to display the secure identification item subsequent to connection with the entity.

    摘要翻译: 在具有主存储器,网络适配器和显示器的系统中,与网络适配器通信的事务安全模块。 交易安全模块用于:建立一个安全的识别项目,该实体确实标识该实体; 接受实体的应用程序OS; 并与实体发起客户操作系统; 所述网络适配器在发起客户操作系统之后与所述实体进行连接; 以及显示器,用于在与所述实体连接之后显示所述安全识别项目。

    LOCAL VERIFICATION OF TRUSTED DISPLAY BASED ON REMOTE SERVER VERIFICATION
    6.
    发明申请
    LOCAL VERIFICATION OF TRUSTED DISPLAY BASED ON REMOTE SERVER VERIFICATION 有权
    基于远程服务器验证的TRUSTED显示器的本地验证

    公开(公告)号:US20090089875A1

    公开(公告)日:2009-04-02

    申请号:US11865048

    申请日:2007-09-30

    IPC分类号: H04L9/32

    CPC分类号: G06F21/57 H04L63/12

    摘要: In a system with a main memory, a network adapter, and a display, a transaction security module in communication with the network adapter. The transaction security module acts to: establish a secure identification item with an entity which positively identifies the entity; accept an application OS of the entity; and initiate a guest OS with the entity; the network adapter acting to connect with the entity subsequent to initiation of a guest OS; and the display acting to display the secure identification item subsequent to connection with the entity.

    摘要翻译: 在具有主存储器,网络适配器和显示器的系统中,与网络适配器通信的事务安全模块。 交易安全模块用于:建立一个安全的识别项目,该实体确实标识该实体; 接受实体的应用程序OS; 并与实体发起客户操作系统; 所述网络适配器在发起客户操作系统之后与所述实体进行连接; 以及显示器,用于在与所述实体连接之后显示所述安全识别项目。

    Techniques for providing software patches to a computer system
    7.
    发明授权
    Techniques for providing software patches to a computer system 有权
    向计算机系统提供软件补丁的技术

    公开(公告)号:US08726260B2

    公开(公告)日:2014-05-13

    申请号:US11944887

    申请日:2007-11-26

    IPC分类号: G06F9/44 H04B1/38

    CPC分类号: G06F8/65

    摘要: A technique for providing a software patch to an associated computer system includes receiving, at a wireless communication device, a communication. Next, it is determined, at the wireless communication device, whether the communication is associated with a software patch available for the associated computer system. When the communication is associated with the software patch, a notification is sent from the wireless communication device to the associated computer system that the software patch is available.

    摘要翻译: 用于向相关联的计算机系统提供软件补丁的技术包括在无线通信设备处接收通信。 接下来,在无线通信设备处确定通信是否与可用于相关联的计算机系统的软件补丁相关联。 当通信与软件补丁相关联时,从无线通信设备向相关联的计算机系统发送通知,使软件补丁可用。

    Password Management Outside of a Bios
    8.
    发明申请
    Password Management Outside of a Bios 有权
    一个Bios之外的密码管理

    公开(公告)号:US20090222909A1

    公开(公告)日:2009-09-03

    申请号:US12040535

    申请日:2008-02-29

    IPC分类号: G06F21/00

    CPC分类号: G06F21/31 G06F21/575

    摘要: In accordance with at least one presently preferred embodiment of the present invention, there is broadly contemplated herein the managing of a POP not solely in the BIOS but at least partly in a more secure location. In accordance with a particularly preferred embodiment of the present invention, this location could be in a NVRAM (non-volatile random access memory) inside a TPM (trusted platform module). Most preferably, this location will contain code that the BIOS preferably will need to access and employ in order to complete the booting of the system.

    摘要翻译: 根据本发明的至少一个目前优选的实施例,这里广泛考虑到不仅在BIOS中管理POP,而且至少部分地在更安全的位置。 根据本发明的特别优选的实施例,该位置可以在TPM(可信平台模块)内的NVRAM(非易失性随机存取存储器)中。 最优选地,该位置将包含BIOS优选地需要访问和应用以便完成系统引导的代码。

    Diskless client using a hypervisor
    9.
    发明授权
    Diskless client using a hypervisor 有权
    无盘客户端使用管理程序

    公开(公告)号:US08898355B2

    公开(公告)日:2014-11-25

    申请号:US11693515

    申请日:2007-03-29

    CPC分类号: G06F9/4416

    摘要: An arrangement for facilitating remote booting in diskless client systems as just described. To this end, there is broadly contemplated herein the employment of a hypervisor that can freely accommodate a variety of booting arrangements for a given OS. This then ensures that few if any modifications, especially costly ones, would need to be made to the OS to ensure greater versatility.

    摘要翻译: 一种用于在无盘客户端系统中进行远程启动的方案,如上所述。 为此,在这里广泛考虑到使用可以自由地适应给定OS的各种启动布置的管理程序。 这样就可以确保很少如果需要对操作系统进行任何修改,特别是昂贵的修改,以确保更多的通用性。