Storage device erase command having a control field controllable by a requestor device
    1.
    发明授权
    Storage device erase command having a control field controllable by a requestor device 有权
    具有可由请求器装置控制的控制场的存储装置擦除命令

    公开(公告)号:US08572344B2

    公开(公告)日:2013-10-29

    申请号:US13260300

    申请日:2009-05-04

    IPC分类号: G06F12/06 G06F9/312

    CPC分类号: G06F21/79 G06F2221/2143

    摘要: A storage device includes storage media and a controller to control access of the storage media. The controller receives an erase command used to specify an erase operation of at least one portion of the storage media. The erase command has a control field controllable by a requestor device that submitted the erase command to the storage device, where the control field has one or more portions settable to cause the storage device to perform one or more of: reporting a progress of the erase operation, and modifying an operational state of the erase operation.

    摘要翻译: 存储设备包括存储介质和控制器以控制存储介质的访问。 控制器接收用于指定存储介质的至少一部分的擦除操作的擦除命令。 擦除命令具有可由请求器设备控制的控制字段,该请求器设备将擦除命令提交给存储设备,其中控制字段具有一个或多个可设置部分以使存储设备执行以下中的一个或多个:报告擦除的进度 操作和修改擦除操作的操作状态。

    STORAGE DEVICE ERASE COMMAND HAVING A CONTROL FIELD CONTROLLABLE BY A REQUESTOR DEVICE
    2.
    发明申请
    STORAGE DEVICE ERASE COMMAND HAVING A CONTROL FIELD CONTROLLABLE BY A REQUESTOR DEVICE 有权
    具有可由控制器设备控制的控制场的存储器件擦除命令

    公开(公告)号:US20120023303A1

    公开(公告)日:2012-01-26

    申请号:US13260300

    申请日:2009-05-04

    IPC分类号: G06F12/00

    CPC分类号: G06F21/79 G06F2221/2143

    摘要: A storage device includes storage media and a controller to control access of the storage media. The controller receives an erase command used to specify an erase operation of at least one portion of the storage media. The erase command has a control field controllable by a requestor device that submitted the erase command to the storage device, where the control field has one or more portions settable to cause the storage device to perform one or more of: reporting a progress of the erase operation, and modifying an operational state of the erase operation.

    摘要翻译: 存储设备包括存储介质和控制器以控制存储介质的访问。 控制器接收用于指定存储介质的至少一部分的擦除操作的擦除命令。 擦除命令具有可由请求器设备控制的控制字段,该请求器设备将擦除命令提交给存储设备,其中控制字段具有一个或多个可设置部分以使存储设备执行以下中的一个或多个:报告擦除的进度 操作和修改擦除操作的操作状态。

    Extensible bios interface to a preboot authentication module
    3.
    发明授权
    Extensible bios interface to a preboot authentication module 有权
    将可扩展的bios接口连接到预引导认证模块

    公开(公告)号:US09262602B2

    公开(公告)日:2016-02-16

    申请号:US11537025

    申请日:2006-09-29

    IPC分类号: G06F21/31 G06F21/57

    CPC分类号: G06F21/31 G06F21/575

    摘要: A computer-readable storage medium containing software that, when executed by a processor, causes the processor to implement a basic input/output system (BIOS). The BIOS comprises instructions that implement a BIOS core, instructions that implement a user authentication and enforcement engine (AEE), and instructions that implement an extensible interface to a preboot authentication module.

    摘要翻译: 一种包含软件的计算机可读存储介质,所述软件在由处理器执行时使所述处理器实现基本输入/输出系统(BIOS)。 BIOS包括实现BIOS核心的指令,实现用户认证和执行引擎(AEE)的指令以及实现到预引导认证模块的可扩展接口的指令。

    Trusted component update system and method
    4.
    发明授权
    Trusted component update system and method 有权
    可信组件更新系统和方法

    公开(公告)号:US09053323B2

    公开(公告)日:2015-06-09

    申请号:US11786874

    申请日:2007-04-13

    IPC分类号: G06F11/30 G06F21/57

    CPC分类号: G06F21/572

    摘要: A trusted component update system comprises verify logic configured to validate integrity of an update to a trusted component of a computing device, and logic disposed in the trusted component and configured to validate integrity of the verify logic.

    摘要翻译: 受信任的组件更新系统包括被配置为验证对计算设备的可信组件的更新的完整性的验证逻辑,以及布置在所述可信组件中并被配置为验证所述验证逻辑的完整性的逻辑。

    UNLOCK A STORAGE DEVICE
    5.
    发明申请
    UNLOCK A STORAGE DEVICE 审中-公开
    解锁存储设备

    公开(公告)号:US20130166869A1

    公开(公告)日:2013-06-27

    申请号:US13821000

    申请日:2010-09-10

    IPC分类号: G06F12/14

    摘要: Unlocking a storage device including identifying a platform configuration register value in response to a computing machine powering on, configuring a security component to seal an authorization based on the platform configuration register value and storing a sealed authorization onto non-volatile memory, and unlocking the storage device in response to the computing machine resuming from a sleep state and unsealing the sealed authorization with the security component from the non-volatile memory.

    摘要翻译: 解锁存储设备,包括响应于计算机启动而识别平台配置寄存器值,配置安全组件以基于平台配置寄存器值密封授权,并将密封授权存储在非易失性存储器上,以及解锁存储器 响应于所述计算机从休眠状态恢复并且将所述密封授权与所述安全组件从所述非易失性存储器开启。

    SECURITY SYSTEMS AND METHODS
    6.
    发明申请
    SECURITY SYSTEMS AND METHODS 有权
    安全系统和方法

    公开(公告)号:US20130042321A1

    公开(公告)日:2013-02-14

    申请号:US13640031

    申请日:2010-04-13

    IPC分类号: G06F21/00

    摘要: Security methods are provided. The method can include comparing a first device identifier (125) disposed within a component (120) with a second device identifier (135) disposed within an immutable memory (130). The component and the immutable memory can be disposed at least partially within an electronic device (110). The method can include starting the electronic device normally if the first device identifier corresponds to the second device identifier. The method can further include providing at least one indicator (150) if the first device identifier fails to correspond to the second device identifier. Security systems are also provided.

    摘要翻译: 提供安全方法。 该方法可以包括将布置在组件(120)内的第一设备标识符(125)与设置在不可变存储器(130)内的第二设备标识符(135)进行比较。 部件和不可变存储器可以至少部分地设置在电子设备(110)内。 如果第一设备标识符对应于第二设备标识符,则该方法可以包括正常启动电子设备。 该方法还可以包括:如果第一设备标识符不能对应于第二设备标识符,则提供至少一个指示符(150)。 还提供安全系统。

    System and method for providing a system management command
    8.
    发明授权
    System and method for providing a system management command 有权
    用于提供系统管理命令的系统和方法

    公开(公告)号:US09143328B2

    公开(公告)日:2015-09-22

    申请号:US12992856

    申请日:2008-05-16

    摘要: Exemplary embodiments of the present invention disclosed herein relate to a method of providing a system management command. The method comprises receiving from an authorized requestor information identifying the electronic device and a request to issue a system management command to the electronic device. The method additionally comprises providing, in response to the request, a system management command, information identifying a source of the command as a trusted source and the information identifying the electronic device. Also disclosed are an electronic device and a computer system according to the invention.

    摘要翻译: 本文公开的本发明的示例性实施例涉及提供系统管理命令的方法。 该方法包括从授权请求者接收识别电子设备的信息和向电子设备发出系统管理命令的请求。 该方法还包括响应于该请求提供系统管理命令,将该命令的源标识为可信源,将该信息标识该电子设备的信息。 还公开了根据本发明的电子设备和计算机系统。

    Systems And Methods For Data Security
    10.
    发明申请
    Systems And Methods For Data Security 有权
    数据安全的系统和方法

    公开(公告)号:US20110126023A1

    公开(公告)日:2011-05-26

    申请号:US13003020

    申请日:2008-07-07

    IPC分类号: G06F12/14 G06F21/00

    摘要: A system comprises a basic-input-output-system (“BIOS”), a disk drive, and a security system configured to prevent unauthenticated access to the disk drive. For each of at least two users out of a plurality of users, the BIOS authenticates the user based on the user's token. The BIOS also accesses secured data based on the authentication, and provides the secured data to the security system without input from the user.

    摘要翻译: 系统包括基本输入输出系统(“BIOS”),磁盘驱动器和被配置为防止未被认证地访问磁盘驱动器的安全系统。 对于多个用户中的至少两个用户中的每一个,BIOS基于用户的令牌来认证用户。 BIOS还基于认证访问安全数据,并且将安全数据提供给安全系统,而无需用户的输入。