-
公开(公告)号:US09880891B2
公开(公告)日:2018-01-30
申请号:US12241541
申请日:2008-09-30
申请人: Jeffrey Joel Walls , Byron A. Alcorn , Thomas J. Flynn , Roland M Hochmuth , Quoc P. Pham , Valentin Popescu
发明人: Jeffrey Joel Walls , Byron A. Alcorn , Thomas J. Flynn , Roland M Hochmuth , Quoc P. Pham , Valentin Popescu
CPC分类号: G06F11/006 , G06F11/20
摘要: Included are embodiments for assignment and failover of resources. More specifically, at least one embodiment of a method includes assigning, to a user of an access device (202), at least one primary resource (210, 212). Some embodiments include assigning, to the user of the access device (202), at least one backup resource (210, 212).
-
公开(公告)号:US09489520B2
公开(公告)日:2016-11-08
申请号:US14347550
申请日:2011-09-29
申请人: Robert P Martin , Roland M Hochmuth
发明人: Robert P Martin , Roland M Hochmuth
CPC分类号: G06F21/602 , G06F21/10 , G06F21/12 , G06F21/125 , G06F21/6209 , G06F21/64 , G06F2221/2107 , G06Q20/123 , G06Q20/1235 , G11B20/0021 , G11B20/00246 , G11B20/00478
摘要: Examples disclose providing a decryption, validation and encryption process. Specifically, disclosure includes decrypting a first encrypted application data to then validate its integrity. Disclosure also includes encrypting the decrypted application data using a technique different from that used to provide the first encrypted application data and then storing the encrypted application data.
摘要翻译: 提供了解密,验证和加密过程的实例。 具体地,公开内容包括解密第一加密应用数据,从而验证其完整性。 披露还包括使用与用于提供第一加密应用数据的技术不同的技术来加密解密的应用数据,然后存储加密的应用数据。
-
公开(公告)号:US07061899B2
公开(公告)日:2006-06-13
申请号:US09846407
申请日:2001-05-01
IPC分类号: H04L12/28
CPC分类号: H04L63/0227 , H04L12/4633 , H04L63/0263 , H04L63/0272 , H04L63/101 , H04L63/126 , H04L63/164
摘要: An apparatus and a method are provided for performing network routing. The present invention comprises authentication logic, decision logic and routing logic. The authentication logic is configured to receive packets sent from a source agent to a tunnel endpoint and to determine whether or not the security association corresponds to the source agent that configured the tunnel. The decision logic makes a routing decision that is constrained based on the security association of an authenticated. The routing logic then selects a routing destination for the authenticated packet that is based at least partially on the routing decision made by the decision.
-
公开(公告)号:US09092242B2
公开(公告)日:2015-07-28
申请号:US13982197
申请日:2011-01-27
申请人: Roland M Hochmuth
发明人: Roland M Hochmuth
CPC分类号: G06F13/105 , G06F9/445 , G06F9/452 , G06F9/455 , G06F9/4552
摘要: A computing device to connect to a portable device. The computing device can establish a secure connection to the portable device and determine an application on the portable device. In one embodiment the computing device can present the application. In one embodiment the computing device can execute the application in a hardware virtualizer or in a dynamic translator.
摘要翻译: 连接到便携式设备的计算设备。 计算设备可以建立到便携式设备的安全连接并且确定便携式设备上的应用。 在一个实施例中,计算设备可以呈现应用。 在一个实施例中,计算设备可以在硬件虚拟器或动态翻译器中执行应用。
-
公开(公告)号:US06633928B2
公开(公告)日:2003-10-14
申请号:US09726190
申请日:2000-11-29
申请人: Rick Aulino , Gregory M Hughes , Roland M Hochmuth
发明人: Rick Aulino , Gregory M Hughes , Roland M Hochmuth
IPC分类号: G06F300
CPC分类号: G06F13/102
摘要: A method for more efficient buffer control of the configuration of hardware devices. In representative embodiments of the method described in the present patent document, (1) a given configuration is permitted to span exclusive access to the hardware by other processes and (2) different configurations may share the same data buffer. Current configuration of the hardware device is maintained by always placing the current configuration at the beginning of the data buffer. This first entry, comprising the current configuration, is the header of the buffer's data. All subsequent instructions will follow this header, as will any subsequent modifications to the devices' configuration. Since instructions contained in the buffer are to be executed sequentially, the device will always be set to the correct configuration, even when exclusive access between different data sets of the buffer is lost. Because the header is written when a new data set is started and not when the data set is sent down to the device, the header will never be out of date with respect to the data that follows it.
摘要翻译: 一种用于更有效地缓冲控制硬件设备配置的方法。 在本专利文献中描述的方法的代表性实施例中,(1)允许给定配置通过其他过程来跨越对硬件的独占访问,以及(2)不同的配置可以共享相同的数据缓冲器。 通过将当前配置始终置于数据缓冲区的开始处来维护硬件设备的当前配置。 包含当前配置的第一个条目是缓冲区数据的标题。 所有后续说明将遵循此标题,以及对设备配置的任何后续修改。 由于缓冲器中包含的指令将被顺序执行,所以即使在缓冲器的不同数据组之间的独占访问丢失的情况下,设备也将始终设置为正确的配置。 因为当一个新的数据集被启动时,头是写入的,而不是当数据集被发送到设备时,头部将永远不会相对于它后面的数据过时。 PTEXT>
-
公开(公告)号:US06622220B2
公开(公告)日:2003-09-16
申请号:US09808859
申请日:2001-03-15
IPC分类号: G06F1214
CPC分类号: H04L63/101 , H04L12/467
摘要: A security-enhanced network storage device. Apparatus and methods disclosed which allow network-connected client systems or groups of such systems to access data storage devices over the network in a highly secure fashion. Systems not having the appropriate permission are excluded from access. Characteristics of such a network attached storage device include the following: (1) Clients can only access the data they have been given permission to access, based on a combination of access control lists and physical system interconnects. (2) Client data access permissions in representative embodiments are stored and managed on the security-enhanced network attached storage device and are not accessible by clients, thereby improving data security. (4) Client access permissions can be checked on a per-IP-packet basis, so that all data transfers can be validated before they occurs, thus also, improving data security. (5) Clients interact with security-enhanced network attached devices in essentially the same manner with which they interact with traditional network-based file systems. (6) In addition, new individual client systems can be automatically given access to appropriate storage by adding them to the client grouping without having to update an access control list which is maintained in the security-enhanced network attached storage device.
-
公开(公告)号:US06337689B1
公开(公告)日:2002-01-08
申请号:US09302659
申请日:1999-04-03
IPC分类号: G06T1500
CPC分类号: G06T15/00
摘要: A method of buffering graphics vertex commands adaptively. A minimally-formatted vertex values buffer is created. As vertex commands are received from application software, attribute values are stored in an attribute values buffer until a vertex coordinate command is received. Upon receipt of a vertex coordinate command, attribute values are copied from the attribute values buffer into the vertex values buffer. Whenever application software issues a vertex attribute command corresponding to an attribute type that is not currently reflected in the vertex values buffer format, the vertex values buffer is automatically reformatted to include the new attribute type. Thus, the vertex values buffer automatically adapts itself to the behavior of the application. Multiple primitives are buffered between flushes. First-call and subsequent-call versions of code are provided for vertex commands. At initialization, a dispatch table is populated with pointers to the first-call versions. Thereafter, the dispatch table entries are manipulated by the commands themselves. Multiple subsequent-calls versions are provided for a single vertex coordinate command, each of the different subsequent-calls versions optimized for a different vertex values buffer format. The first-call version of the command determines which of the subsequent-calls versions is optimal for the current vertex values buffer format, and places a pointer to the optimized version in the dispatch table. Thereafter, the copying of values from the attribute values buffer into the vertex values buffer is done by the subsequent-calls version in a manner that corresponds exactly to the current vertex values buffer format, and without making any decisions.
摘要翻译: 自适应缓冲图形顶点命令的方法。 创建最小格式的顶点值缓冲区。 当从应用软件接收到顶点命令时,将属性值存储在属性值缓冲区中,直到接收到顶点坐标命令。 在接收到顶点坐标命令后,将属性值从属性值缓冲区复制到顶点值缓冲区。 每当应用程序软件发出与当前未反映在顶点值缓冲区格式中的属性类型相对应的顶点属性命令时,顶点值缓冲区将自动重新格式化为包含新的属性类型。 因此,顶点值缓冲区自动适应应用程序的行为。 多个基元在冲洗之间进行缓冲。 为顶点命令提供了首次调用和后续调用版本的代码。 在初始化时,使用指向第一个调用版本的指针填充分派表。 此后,分派表项由命令本身操纵。 为单个顶点坐标命令提供了多个后续调用版本,每个不同的后续调用版本针对不同的顶点值缓冲区格式进行了优化。 命令的第一个调用版本确定哪个后续调用版本对于当前顶点值缓冲区格式是最佳的,并在调度表中放置指向优化版本的指针。 此后,将属性值缓冲器中的值复制到顶点值缓冲器中,以与当前顶点值缓冲器格式精确对应的方式通过后续调用版本完成,而不作任何决定。
-
-
-
-
-
-