Trustworthy device claims as a service
    1.
    发明授权
    Trustworthy device claims as a service 有权
    值得信赖的设备声称为服务

    公开(公告)号:US09111079B2

    公开(公告)日:2015-08-18

    申请号:US13015180

    申请日:2011-01-27

    摘要: Embodiments of the invention make the issuance of trustworthy device claims available to client devices as a service, so that a client device to which device claims are issued may use the device claims in relation to an attempt to access a network application. The service may conduct an assessment of the device's characteristics and/or state, characterize the results of this assessment in device claims, and issue the device claims to the device. The service may be accessible to a client device from outside administrative boundaries of an entity that makes a network application accessible, and thus may be useful to entities making network applications accessible in business-to-consumer (B2C) and business-to-business (B2B) topologies, such as over the publicly accessible Internet.

    摘要翻译: 本发明的实施例使可信赖的设备权利要求的发布可用作客户端设备作为服务,从而发布设备权利要求的客户端设备可以相对于访问网络应用的尝试使用设备权利要求。 该服务可以对设备的特性和/或状态进行评估,表征设备权利要求中的该评估的结果,并向设备发出设备声明。 客户端设备可以从实现网络应用的实体的外部管理边界访问该服务,因此对于使企业对消费者(B2C)和企业对企业(B2C)可访问的网络应用的实体可能是有用的 B2B)拓扑,例如通过可公开访问的互联网。

    TRUSTWORTHY DEVICE CLAIMS AS A SERVICE
    2.
    发明申请
    TRUSTWORTHY DEVICE CLAIMS AS A SERVICE 有权
    作为服务的TRUSTWORTHY设备索赔

    公开(公告)号:US20120084851A1

    公开(公告)日:2012-04-05

    申请号:US13015180

    申请日:2011-01-27

    IPC分类号: G06F7/04

    摘要: Embodiments of the invention make the issuance of trustworthy device claims available to client devices as a service, so that a client device to which device claims are issues may use the device claims in relation to an attempt to access a network application. The service may conduct an assessment of the device's characteristics and/or state, characterize the results of this assessment in device claims, and issue the device claims to the device. The service may be accessible to a client device from outside administrative boundaries of an entity that makes a network application accessible, and thus may be useful to entities making network applications accessible in business-to-consumer (B2C) and business-to-business (B2B) topologies, such as over the publicly accessible Internet.

    摘要翻译: 本发明的实施例使可信赖的设备权利要求的发布作为服务可用于客户端设备,使得设备要求的客户端设备是问题,可以使用与访问网络应用的尝试有关的设备权利要求。 该服务可以对设备的特性和/或状态进行评估,表征设备权利要求中的该评估的结果,并向设备发出设备声明。 客户端设备可以从实现网络应用的实体的外部管理边界访问该服务,因此对于使企业对消费者(B2C)和企业对企业(B2C)可访问的网络应用的实体可能是有用的 B2B)拓扑,例如通过可公开访问的互联网。

    Distributed computer systems with time-dependent credentials
    6.
    发明授权
    Distributed computer systems with time-dependent credentials 有权
    具有时间依赖凭证的分布式计算机系统

    公开(公告)号:US09058467B2

    公开(公告)日:2015-06-16

    申请号:US13224255

    申请日:2011-09-01

    摘要: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.

    摘要翻译: 分布式系统,其中根据不同的本地时间操作的控制器提供时间依赖的凭证。 通过识别在过渡间隔期间生成的凭证可以避免控制器因产生时间偏差而产生不一致凭据的错误,其中不同的控制器可能会在同一绝对时间产生不同的凭据。 在转换间隔期间,控制器和其他设备可以基于认证功能的性质差异地使用凭证。 每个控制器可以基于自调度续订或基于来自其他设备的请求来定期更新其凭证,使得更新时间被随机延迟抵消以避免过多的网络流量。 控制器可以基于与该时间相关联的加密安全密钥以及识别与该凭证相关联的实体的信息来确定哪个凭证对于任何给定时间是有效的。

    Memory interface system and method
    7.
    发明申请
    Memory interface system and method 审中-公开
    内存接口系统和方法

    公开(公告)号:US20050050375A1

    公开(公告)日:2005-03-03

    申请号:US10684789

    申请日:2003-10-13

    IPC分类号: G06F1/04 G06F12/00 G06F13/42

    CPC分类号: G06F13/4243

    摘要: An interface connects data processing components and data memories that support data transfer at different data rates. The interface handles complex timing and asynchronous delays associated with these different rates of data transfer. The interface may be used to connect data processing components that operate at 133 MHz with DDR SDRAM devices that operate at 200 MHz to 266 MHz data rates.

    摘要翻译: 一个接口连接数据处理组件和支持不同数据速率的数据传输的数据存储器。 该接口处理与这些不同速率的数据传输相关联的复杂时序和异步延迟。 该接口可用于将工作在133 MHz的数据处理组件与以200 MHz至266 MHz数据速率工作的DDR SDRAM器件连接。

    Distributed computer systems with time-dependent credentials
    8.
    发明授权
    Distributed computer systems with time-dependent credentials 有权
    具有时间依赖凭证的分布式计算机系统

    公开(公告)号:US08640210B2

    公开(公告)日:2014-01-28

    申请号:US13224257

    申请日:2011-09-01

    CPC分类号: H04L63/0846

    摘要: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.

    摘要翻译: 分布式系统,其中根据不同的本地时间操作的控制器提供时间依赖的凭证。 通过识别在过渡间隔期间生成的凭证可以避免控制器因产生时间偏差而产生不一致凭据的错误,其中不同的控制器可能会在同一绝对时间产生不同的凭据。 在转换间隔期间,控制器和其他设备可以基于认证功能的性质差异地使用凭证。 每个控制器可以基于自调度续订或基于来自其他设备的请求来定期更新其凭证,使得更新时间被随机延迟抵消以避免过多的网络流量。 控制器可以基于与该时间相关联的加密安全密钥以及识别与该凭证相关联的实体的信息来确定哪个凭证对于任何给定时间是有效的。

    Video memory controller
    9.
    发明授权
    Video memory controller 失效
    视频内存控制器

    公开(公告)号:US4656596A

    公开(公告)日:1987-04-07

    申请号:US633386

    申请日:1984-07-23

    摘要: A video memory controller controls a DRAM (dynamic random access memory) used as a video memory and as a system memory. The video memory and the video memory controller are normally a part of a video system which includes a data processor, the video memory, the video memory controller, a CRT controller and a CRT display device. The video memory controller includes a row address latch for storing a row address from the data processor, a column address latch for storing a column address from the data processor, a refresh address register for storing a memory refresh address and a display update generator for sequentially generating the addresses necessary for update of the CRT display. A multiplexer couples the proper address to the video memory under control of a memory cycle generator which generates the timing of the memory refresh and display update. An arbiter device enables only one of the possible memory cycles at a time. The data processor has higher priority over memory refresh during an initial period of each horizontal line of the display, while the memory refresh has higher priority over the data processor during the final period of each horizontal line.

    摘要翻译: 视频存储器控制器控制用作视频存储器和系统存储器的DRAM(动态随机存取存储器)。 视频存储器和视频存储器控制器通常是包括数据处理器,视频存储器,视频存储器控制器,CRT控制器和CRT显示设备的视频系统的一部分。 视频存储器控制器包括用于存储来自数据处理器的行地址的行地址锁存器,用于存储来自数据处理器的列地址的列地址锁存器,用于存储存储器刷新地址的刷新地址寄存器和用于顺序地显示的显示更新生成器 产生更新CRT显示器所需的地址。 在存储器周期发生器的控制下,多路复用器将适当的地址耦合到视频存储器,其产生存储器刷新和显示更新的定时。 仲裁设备一次只能启用一个可能的存储器周期。 数据处理器在显示器的每个水平行的初始周期期间具有比存储器刷新更高的优先级,而在每个水平行的最后期间,存储器刷新具有比数据处理器更高的优先级。