Extensible bios interface to a preboot authentication module
    1.
    发明授权
    Extensible bios interface to a preboot authentication module 有权
    将可扩展的bios接口连接到预引导认证模块

    公开(公告)号:US09262602B2

    公开(公告)日:2016-02-16

    申请号:US11537025

    申请日:2006-09-29

    IPC分类号: G06F21/31 G06F21/57

    CPC分类号: G06F21/31 G06F21/575

    摘要: A computer-readable storage medium containing software that, when executed by a processor, causes the processor to implement a basic input/output system (BIOS). The BIOS comprises instructions that implement a BIOS core, instructions that implement a user authentication and enforcement engine (AEE), and instructions that implement an extensible interface to a preboot authentication module.

    摘要翻译: 一种包含软件的计算机可读存储介质,所述软件在由处理器执行时使所述处理器实现基本输入/输出系统(BIOS)。 BIOS包括实现BIOS核心的指令,实现用户认证和执行引擎(AEE)的指令以及实现到预引导认证模块的可扩展接口的指令。

    Portable device comprising a BIOS setting
    2.
    发明授权
    Portable device comprising a BIOS setting 有权
    便携式设备包括BIOS设置

    公开(公告)号:US07725701B2

    公开(公告)日:2010-05-25

    申请号:US11367919

    申请日:2006-03-03

    IPC分类号: G06F15/177

    CPC分类号: G06F9/4401

    摘要: A portable device comprise non-volatile storage. The non-volatile storage comprises a basic input/output system (BIOS) setting. The BIOS setting is applied from the portable device onto a system to which the portable device can be coupled.

    摘要翻译: 便携式设备包括非易失性存储器。 非易失性存储器包括基本输入/输出系统(BIOS)设置。 BIOS设置从便携式设备应用到可耦合便携式设备的系统上。

    Systems and methods for data security
    3.
    发明授权
    Systems and methods for data security 有权
    数据安全的系统和方法

    公开(公告)号:US09043610B2

    公开(公告)日:2015-05-26

    申请号:US13003020

    申请日:2008-07-07

    IPC分类号: G06F21/78 G06F21/62

    摘要: A system comprises a basic-input-output-system (“BIOS”), a disk drive, and a security system configured to prevent unauthenticated access to the disk drive. For each of at least two users out of a plurality of users, the BIOS authenticates the user based on the user's token. The BIOS also accesses secured data based on the authentication, and provides the secured data to the security system without input from the user.

    摘要翻译: 系统包括基本输入输出系统(“BIOS”),磁盘驱动器和被配置为防止未被认证地访问磁盘驱动器的安全系统。 对于多个用户中的至少两个用户中的每一个,BIOS基于用户的令牌来认证用户。 BIOS还基于认证访问安全数据,并且将安全数据提供给安全系统,而无需用户的输入。

    EXTENSIBLE BIOS INTERFACE TO A PREBOOT AUTHENTICATION MODULE
    5.
    发明申请
    EXTENSIBLE BIOS INTERFACE TO A PREBOOT AUTHENTICATION MODULE 有权
    可扩展的BIOS界面到前端认证模块

    公开(公告)号:US20080083019A1

    公开(公告)日:2008-04-03

    申请号:US11537025

    申请日:2006-09-29

    IPC分类号: H04L9/32

    CPC分类号: G06F21/31 G06F21/575

    摘要: A computer-readable storage medium containing software that, when executed by a processor, causes the processor to implement a basic input/output system (BIOS). The BIOS comprises instructions that implement a BIOS core, instructions that implement a user authentication and enforcement engine (AEE), and instructions that implement an extensible interface to a preboot authentication module.

    摘要翻译: 一种包含软件的计算机可读存储介质,所述软件在由处理器执行时使所述处理器实现基本输入/输出系统(BIOS)。 BIOS包括实现BIOS核心的指令,实现用户认证和执行引擎(AEE)的指令以及实现到预引导认证模块的可扩展接口的指令。

    CHANGING OF SHARED ENCRYPTION KEY
    7.
    发明申请
    CHANGING OF SHARED ENCRYPTION KEY 有权
    更改共享加密密钥

    公开(公告)号:US20080082824A1

    公开(公告)日:2008-04-03

    申请号:US11536443

    申请日:2006-09-28

    IPC分类号: H04L9/00

    CPC分类号: G06F21/606 G06F21/72

    摘要: A system comprises a first operating environment and a second operating environment. The first and second operating environments exchange information in encrypted form using a shared encryption key (K3). The first and second operating environments cooperate to change said encryption key K3 using another shared encryption key (K4). The encryption key K4 is changed upon the encryption key K3 being changed.

    摘要翻译: 系统包括第一操作环境和第二操作环境。 第一和第二操作环境使用共享加密密钥(K 3)交换加密形式的信息。 第一和第二操作环境协作以使用另一个共享加密密钥(K 4)来改变所述加密密钥K 3。 加密密钥K 4在加密密钥K 3改变时改变。

    Storage device access authentication upon resuming from a standby mode of a computing device
    10.
    发明授权
    Storage device access authentication upon resuming from a standby mode of a computing device 有权
    从计算设备的待机模式恢复时的存储设备访问认证

    公开(公告)号:US08844025B2

    公开(公告)日:2014-09-23

    申请号:US13386836

    申请日:2010-03-26

    IPC分类号: G06F21/44 G06F21/33

    CPC分类号: G06F21/33 G06F2221/2137

    摘要: Example embodiments disclosed herein relate to a storage device. The storage device may include a mechanism that monitors for receipt of cached authentication data from a host computing device upon resuming operation from a standby mode of the host computing device. The storage device may further include a mechanism that unlocks the storage device in response to receipt of the cached authentication data from the host computing device. In addition, the storage device may include a mechanism that monitors for receipt of re-authentication data and a mechanism that locks the storage device when a predetermined period of time has passed since resuming operation from the standby mode without receipt of the re-authentication data. Related computing devices, methods, and machine-readable storage media are also disclosed.

    摘要翻译: 本文公开的示例性实施例涉及存储设备。 存储设备可以包括在从主计算设备的待机模式恢复操作时监视从主计算设备接收高速缓存的认证数据的机制。 存储设备还可以包括一种机制,用于响应于从主计算设备接收到高速缓存的认证数据而解锁存储设备。 此外,存储装置可以包括监视重新认证数据的接收的机构,以及当从待机模式恢复操作而没有接收到重新认证数据时经过预定时间段时锁定存储设备的机制 。 还公开了相关计算设备,方法和机器可读存储介质。