-
公开(公告)号:US08869264B2
公开(公告)日:2014-10-21
申请号:US13241835
申请日:2011-09-23
CPC分类号: G06F21/575 , G06F21/31 , G06F2221/2141
摘要: A method, apparatus and program product for attesting a component of a system during a boot process. The method comprises the steps of: verifying that the system is in a trusted state; in response to verifying that the system is in a trusted state, requesting an enrollment of the system wherein the requesting step further comprises the step of: retrieving enrollment data associated with the system; retrieving current input data associated with the component of the system; comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state; wherein in response to the comparing step, if the current input data matches the enrollment data, the system retains its trusted state; and accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.
摘要翻译: 一种用于在引导过程期间证明系统的组件的方法,装置和程序产品。 该方法包括以下步骤:验证系统处于可信状态; 响应于验证系统处于可信状态,请求系统的注册,其中所述请求步骤还包括以下步骤:检索与所述系统相关联的注册数据; 检索与系统的组件相关联的当前输入数据; 将当前输入数据与登记数据进行比较,以确定系统是否可以保留其可信状态; 其中响应于所述比较步骤,如果所述当前输入数据与所述注册数据匹配,则所述系统保持其可信状态; 以及接受所述受信任状态,直到从具有保留的可信状态的系统接收到到所述系统的更新的通知。
-
公开(公告)号:US20120084549A1
公开(公告)日:2012-04-05
申请号:US13241835
申请日:2011-09-23
IPC分类号: G06F9/00
CPC分类号: G06F21/575 , G06F21/31 , G06F2221/2141
摘要: A method, apparatus and program product for attesting a component of a system during a boot process. The method comprises the steps of: verifying that the system is in a trusted state; in response to verifying that the system is in a trusted state, requesting an enrollment of the system wherein the requesting step further comprises the step of: retrieving enrollment data associated with the system; retrieving current input data associated with the component of the system; comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state; wherein in response to the comparing step, if the current input data matches the enrollment data, the system retains its trusted state; and accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.
摘要翻译: 一种用于在引导过程期间证明系统的组件的方法,装置和程序产品。 该方法包括以下步骤:验证系统处于可信状态; 响应于验证系统处于可信状态,请求系统的注册,其中所述请求步骤还包括以下步骤:检索与所述系统相关联的注册数据; 检索与系统的组件相关联的当前输入数据; 将当前输入数据与登记数据进行比较,以确定系统是否可以保留其可信状态; 其中响应于所述比较步骤,如果所述当前输入数据与所述注册数据匹配,则所述系统保持其可信状态; 以及接受所述受信任状态,直到从具有保留的可信状态的系统接收到到所述系统的更新的通知。
-
公开(公告)号:US09081600B2
公开(公告)日:2015-07-14
申请号:US13995814
申请日:2011-12-19
CPC分类号: G06F9/45533 , G06F21/577
摘要: A system, method, and computer program product for providing validation of the compliance of a trusted host environment with a requirement of a virtual machine (VM). The system includes: a store component for cryptographically storing configuration data associated with the trusted host environment in at least one cryptographic data structure; a send component, responsive to the store component storing the configuration data, for sending the at least one cryptographic data structure to a control component; an analyze component, responsive to the control component receiving the at least one cryptographic data structure, for analyzing the at least one cryptographic data structure; a compare component, responsive to the analyze component determining the configuration data, for comparing the configuration data with the requirement; and a verify component, responsive to the compare component determining that the configuration data matches the requirement, for allowing verification of the VM.
摘要翻译: 一种系统,方法和计算机程序产品,用于提供受信任的主机环境与虚拟机(VM)的要求的合规性的验证。 该系统包括:存储部件,用于在至少一个加密数据结构中密码地存储与可信主机环境相关联的配置数据; 响应于所述存储组件存储所述配置数据的发送组件,用于将所述至少一个密码数据结构发送到控制组件; 分析组件,响应于所述控制组件接收所述至少一个密码数据结构,用于分析所述至少一个密码数据结构; 比较部件,响应于分析部件确定配置数据,用于将配置数据与要求进行比较; 以及验证组件,响应于所述比较组件确定所述配置数据与所述需求匹配,以允许所述VM的验证。
-
公开(公告)号:US20130080756A1
公开(公告)日:2013-03-28
申请号:US13459164
申请日:2012-04-28
IPC分类号: G06F9/00
CPC分类号: G06F21/575 , G06F21/31 , G06F2221/2141
摘要: A method for attesting a component of a system during a boot process. The method comprises the steps of: verifying that the system is in a trusted state; in response to verifying that the system is in a trusted state, requesting an enrollment of the system wherein the requesting step further comprises the step of: retrieving enrollment data associated with the system; retrieving current input data associated with the component of the system; comparing the current input data against the enrollment data in order to determine whether the system can retain its trusted state; wherein in response to the comparing step, if the current input data matches the enrollment data, the system retains its trusted state; and accepting the trusted state until receipt of a notification, from the system having a retained trusted state, of an update to the system.
-
公开(公告)号:US20140025961A1
公开(公告)日:2014-01-23
申请号:US13995814
申请日:2011-12-19
IPC分类号: G06F9/455
CPC分类号: G06F9/45533 , G06F21/577
摘要: A system, method, and computer program product for providing validation of the compliance of a trusted host environment with a requirement of a virtual machine (VM). The system includes: a store component for cryptographically storing configuration data associated with the trusted host environment in at least one cryptographic data structure; a send component, responsive to the store component storing the configuration data, for sending the at least one cryptographic data structure to a control component; an analyse component, responsive to the control component receiving the at least one cryptographic data structure, for analysing the at least one cryptographic data structure; a compare component, responsive to the analyse component determining the configuration data, for comparing the configuration data with the requirement; and a verify component, responsive to the compare component determining that the configuration data matches the requirement, for allowing verification of the VM.
摘要翻译: 一种系统,方法和计算机程序产品,用于提供受信任的主机环境与虚拟机(VM)的要求的合规性的验证。 该系统包括:存储部件,用于在至少一个加密数据结构中密码地存储与可信主机环境相关联的配置数据; 响应于所述存储组件存储所述配置数据的发送组件,用于将所述至少一个密码数据结构发送到控制组件; 分析组件,响应于所述控制组件接收所述至少一个密码数据结构,用于分析所述至少一个密码数据结构; 比较部件,响应于分析部件确定配置数据,用于将配置数据与要求进行比较; 以及验证组件,响应于所述比较组件确定所述配置数据与所述需求匹配,以允许所述VM的验证。
-
公开(公告)号:US07424403B2
公开(公告)日:2008-09-09
申请号:US11627476
申请日:2007-01-26
CPC分类号: G01H1/00
摘要: A low power vibration sensor and wireless transmitter system has one or more sensors that sense parameters of a machine including vibration and produces dynamic signals representing the sensed parameters. The system converts the signals to a digital format, digitally filters the signals, and processes the signals. A processor determines a plurality of levels, which represent the characteristics of the signal such as the peak value of a predetermined set of data points of the digital signal. Together, the levels comprise a PeakVue waveform. The processor determines the peak level value for the PeakVue waveform. Also, a true root-mean-square is calculated as the signal is received at the processor. The peak level and the RMS value are communicated wirelessly by a communication module to a control protocol network such as a daisy chain HART or Fieldbus protocol network. The system power supply and the communication module power supply are separate and allow for low power operation.
摘要翻译: 低功率振动传感器和无线发射机系统具有一个或多个传感器,其感测包括振动的机器的参数,并产生表示所感测的参数的动态信号。 系统将信号转换为数字格式,对信号进行数字滤波,并对信号进行处理。 处理器确定多个电平,其表示信号的特性,例如数字信号的预定数据点组的峰值。 一起,级别包括PeakVue波形。 处理器确定PeakVue波形的峰值电平值。 此外,当处理器接收到信号时,计算出真正的均方根。 峰值电平和RMS值通过通信模块无线地传送到诸如菊花链HART或现场总线协议网络的控制协议网络。 系统电源和通信模块电源分开,允许低功耗运行。
-
公开(公告)号:US20080082296A1
公开(公告)日:2008-04-03
申请号:US11627476
申请日:2007-01-26
CPC分类号: G01H1/00
摘要: A low power vibration sensor and wireless transmitter system has one or more sensors that sense parameters of a machine including vibration and produces dynamic signals representing the sensed parameters. The system converts the signals to a digital format, digitally filters the signals, and processes the signals. A processor determines a plurality of levels, which represent the characteristics of the signal such as the peak value of a predetermined set of data points of the digital signal. Together, the levels comprise a PeakVue waveform. The processor determines the peak level value for the PeakVue waveform. Also, a true root-mean-square is calculated as the signal is received at the processor. The peak level and the RMS value are communicated wirelessly by a communication module to a control protocol network such as a daisy chain HART or Fieldbus protocol network. The system power supply and the communication module power supply are separate and allow for low power operation.
摘要翻译: 低功率振动传感器和无线发射机系统具有一个或多个传感器,其感测包括振动的机器的参数,并产生表示所感测的参数的动态信号。 系统将信号转换为数字格式,对信号进行数字滤波,并对信号进行处理。 处理器确定多个电平,其表示信号的特性,例如数字信号的预定数据点组的峰值。 一起,级别包括PeakVue波形。 处理器确定PeakVue波形的峰值电平值。 此外,当处理器接收到信号时,计算出真正的均方根。 峰值电平和RMS值通过通信模块无线地传送到诸如菊花链HART或现场总线协议网络的控制协议网络。 系统电源和通信模块电源分开,允许低功耗运行。
-
公开(公告)号:US4884172A
公开(公告)日:1989-11-28
申请号:US297028
申请日:1989-01-17
申请人: James W. Walker
发明人: James W. Walker
IPC分类号: B60Q1/32
CPC分类号: B60Q1/32
摘要: An automotive safety device for reflecting light from a front headlight rearwardly along the sides of the vehicle is in the form of a detachable plastic reflective strip which has one end attached to the center of the headlight and offset therefrom and the other end wrapped around the side of the automobile and attached to a side panel. By adjustment of suction cups front and rear wheels can effectively be illuminated along with other portions of the side of the automobile. Auxiliary safety uses of the reflective strip are also possible. Because it is of thin, flexible material, it can be easily stored away.
摘要翻译: 用于从车辆侧面向后反射来自前头灯的光的汽车安全装置是可拆卸的塑料反射带的形式,其具有附接到前灯的中心并从其偏移并且另一端缠绕在一侧的形式 并附着在侧面板上。 通过调节吸盘,前轮和后轮可以与汽车侧面的其他部分一起被有效地照亮。 反射条的辅助安全用途也是可能的。 因为它是薄的,柔软的材料,它可以很容易地存储。
-
9.
公开(公告)号:US08286144B2
公开(公告)日:2012-10-09
申请号:US11906106
申请日:2007-09-28
申请人: James W. Walker , Ryan J. Cocks
发明人: James W. Walker , Ryan J. Cocks
IPC分类号: G06F9/45
CPC分类号: G06F9/45516 , G06F9/45537
摘要: A technique is provided for administering references to a subject process filesystem during translation of subject code into target code in a dynamic binary translator. The subject code for execution on a subject processor is received by a translator, and corresponding target code for execution on the target processor is generated. The translator is arranged to establish, populate and maintain a process data structure, so that code can be generated by the translator in which subject references to the subject process filesystem are handled effectively.
摘要翻译: 提供了一种技术,用于在将主题代码转换为动态二进制翻译器中的目标代码时,对主题进程文件系统进行引用。 用于主体处理器执行的主体代码由翻译器接收,并且产生用于在目标处理器上执行的相应目标代码。 翻译器被设置成建立,填充和维护过程数据结构,使得代码可以由翻译器产生,在该翻译器中主体对主题过程文件系统的引用被有效地处理。
-
公开(公告)号:US09317276B2
公开(公告)日:2016-04-19
申请号:US13980342
申请日:2012-01-10
申请人: David A. Gilbert , David Haikney , James W. Walker
发明人: David A. Gilbert , David Haikney , James W. Walker
CPC分类号: G06F8/60 , G06F8/65 , G06F8/656 , G06F8/70 , G06F8/71 , G06F9/4406 , G06F9/45558 , G06F11/3664 , G06F11/3688 , G06F21/575 , G06F2009/45562
摘要: This invention relates to updating an operating system in a hypervisor comprising: determining a new version of a component of the operating system; installing the new component version; measuring an identifying characteristic of the component and making it available to an attestation system; notifying the attestation system that a component has been updated to a new version whereby, when the attestation system finds that the identifying characteristic of the new component does not match a pre-stored attestation value it is aware that a legitimate mis-match could have occurred. The installing of the new version of the component comprises: identifying an updater associated with new version of the component; measuring an identifying characteristic of the identified updater; loading and installing the new version of the component; and making both the identifying measurement of the updater and the new version of the component available to the attestation system.
摘要翻译: 本发明涉及更新管理程序中的操作系统,包括:确定操作系统的组件的新版本; 安装新的组件版本; 测量组件的识别特性并使其可用于认证系统; 通知认证系统已将组件更新为新版本,由此,当认证系统发现新组件的识别特性与预先存储的认证值不匹配时,它意识到可能发生合法的错误匹配 。 安装新版本的组件包括:识别与新版本的组件相关联的更新程序; 测量所识别的更新器的识别特性; 加载和安装新版本的组件; 并将认证系统的更新器和组件的新版本的识别测量结合起来。
-
-
-
-
-
-
-
-
-