-
公开(公告)号:US20140222941A1
公开(公告)日:2014-08-07
申请号:US13762293
申请日:2013-02-07
Applicant: Google Inc.
Inventor: Ryan TABONE , Edward Weili CHIANG
IPC: H04L12/70
Abstract: The subject technology discloses implementations for an ad-hoc sharing service that provides a solution for end-to-end connectivity of one or more master computing devices to access different resources of one or more host computing devices that are available to be utilized (e.g., depending on the desired usage of the master computing device(s) and the respective capabilities of each device). Example resources on a given device include, but are not limited to, display, audio, network, storage, processing, input and output peripherals, etc. The ad-hoc sharing service can initially determine available resources of each device for sharing.
Abstract translation: 主题技术公开了一种自组织共享服务的实现,其为一个或多个主计算设备的端到端连接提供解决方案,以访问可利用的一个或多个主计算设备的不同资源(例如, 取决于主计算设备的期望使用情况以及每个设备的相应能力)。 给定设备上的示例资源包括但不限于显示,音频,网络,存储,处理,输入和输出外围设备等。自组织共享服务可以最初确定每个设备的可用资源以进行共享。
-
公开(公告)号:US20170109533A1
公开(公告)日:2017-04-20
申请号:US15335101
申请日:2016-10-26
Applicant: GOOGLE INC.
Inventor: Gaurav SHAH , William A. DREWRY , Randall SPANGLER , Ryan TABONE , Sumit GWALANI , Luigi SEMENZATO
CPC classification number: G06F21/575 , G06F21/554 , G06F21/64 , G06F21/74 , H04L9/30 , H04L9/3236 , H04L9/3247
Abstract: Methods and apparatus for verifying a boot process of a computing system are disclosed. An example computer-implemented method includes reading, by a computing system during a boot process, a header section of a read-write portion of firmware of the computing system. The example method further includes generating, using a first cryptographic hash algorithm, a message digest corresponding with the header. The example method also includes decrypting, using a first public-key, an encrypted signature corresponding with the header. The example method still further includes comparing the message digest corresponding with the header and the decrypted signature corresponding with the header. In the event the message digest corresponding with the header and the decrypted signature corresponding with the header match, the example method includes continuing the boot process. In the event the message digest corresponding with the header and the decrypted signature corresponding with the header do not match, the example method includes halting the boot process.
-
公开(公告)号:US20160063253A1
公开(公告)日:2016-03-03
申请号:US14937838
申请日:2015-11-10
Applicant: Google Inc.
Inventor: Ryan TABONE , Randell R. SPANGLER
CPC classification number: G06F21/57 , G06F9/4403 , G06F11/1417 , G06F11/1666
Abstract: A system and method is disclosed for recovering a boot image. Hardware instructions initiate a loading of a computer operating system on a computing device. During the loading of the operating system, multiple portions of boot code are verified and a determination is made whether each portion is valid. If a portion of boot code is determined to be invalid, a secure portion of the boot code is loaded to repair the invalid code and the loading of the operating system resumed.
Abstract translation: 公开了一种用于恢复启动映像的系统和方法。 硬件指令启动在计算设备上加载计算机操作系统。 在加载操作系统期间,验证多个引导代码,并确定每个部分是否有效。 如果一部分引导代码被确定为无效,则加载引导代码的安全部分来修复无效代码并恢复操作系统的加载。
-
-