System and method to seamlessly enable enhanced management and scripting of a computer system and its add-in devices
    1.
    发明授权
    System and method to seamlessly enable enhanced management and scripting of a computer system and its add-in devices 有权
    系统和方法无缝地实现计算机系统及其附加设备的增强的管理和脚本编制

    公开(公告)号:US07539854B2

    公开(公告)日:2009-05-26

    申请号:US10746579

    申请日:2003-12-24

    摘要: An embodiment of the present invention is a system and method relating to seamlessly enable enhanced management and scripting of a computer system and its add-in devices. In at least one embodiment, the present invention enables a system administrator or integrator to script a common configuration for multiple devices and then automatically configure the devices using the script. The language construct and central data repository for configuration settings are extended to comprehend a scripting language. A script is read by a script engine during either pre-boot or runtime. The script engine searches a keyword database on the central data repository to determine requested configuration settings. A data offset is corresponding to a specific op-code is used to determine where configuration settings are located, for modification.

    摘要翻译: 本发明的一个实施例是一种与无缝地实现计算机系统及其附加装置的增强的管理和脚本化有关的系统和方法。 在至少一个实施例中,本发明使得系统管理员或集成商可以为多个设备编写通用配置,然后使用脚本自动配置设备。 用于配置设置的语言结构和中央数据存储库被扩展以理解脚本语言。 脚本在预引导或运行期间由脚本引擎读取。 脚本引擎搜索中央数据存储库中的关键字数据库以确定所请求的配置设置。 数据偏移对应于用于确定配置设置位置的特定操作码,以供修改。

    System and method for configuring hardware devices using a menu for platforms with EFI and legacy option-ROMs
    2.
    发明授权
    System and method for configuring hardware devices using a menu for platforms with EFI and legacy option-ROMs 失效
    使用EFI和遗留选项ROM平台菜单配置硬件设备的系统和方法

    公开(公告)号:US07080244B2

    公开(公告)日:2006-07-18

    申请号:US10660403

    申请日:2003-09-10

    IPC分类号: G06F9/24 G06F9/445

    CPC分类号: G06F9/4411

    摘要: A system and method for configuring devices during pre-boot in a computer system which may have both legacy and EFI compatible option-ROMs. EFI versions of the Option-ROMs export a callable interface that can be invoked to execute the configuration utility. A hardware independent piece of software lists all the hardware devices in a single menu and allows the user to invoke the configuration utility for the appropriate hardware device(s).

    摘要翻译: 一种用于在计算机系统中预引导期间配置设备的系统和方法,该计算机系统可以具有传统和EFI兼容选项ROM。 Option-ROM的EFI版本导出可调用的可调用接口来执行配置实用程序。 硬件独立软件列出了单个菜单中的所有硬件设备,并允许用户调用相应硬件设备的配置实用程序。

    System and method to enable platform personality migration
    3.
    发明授权
    System and method to enable platform personality migration 有权
    系统和方法,实现平台人格迁移

    公开(公告)号:US07246224B2

    公开(公告)日:2007-07-17

    申请号:US10951277

    申请日:2004-09-27

    IPC分类号: G06F15/177

    CPC分类号: G06F9/4451 Y10S707/99943

    摘要: An embodiment of the present invention relates generally to computer configuration and, more specifically, to a system and method to seamlessly determine the component configurations of a series of heterogeneous platforms and enable their respective component configurations to be intelligently migrated from one platform to another. In some embodiments, the invention involves generating configuration binaries for a plurality of target platforms. The configuration binaries are used with tools to create configuration directives for the target machines. In at least one embodiment, the configuration directives are sent to the target platforms in a scripting language. In some embodiments, the scripts are automatically generated by a tool using the configuration binaries for various platforms and policy guidance to determine which settings should be set on or off. Other embodiments are described and claimed.

    摘要翻译: 本发明的实施例一般涉及计算机配置,更具体地,涉及无缝地确定一系列异构平台的组件配置并且使得它们各自的组件配置能够从一个平台被智能迁移到另一个平台的系统和方法。 在一些实施例中,本发明涉及为多个目标平台生成配置二进制文件。 配置二进制文件与工具一起使用,以创建目标计算机的配置指令。 在至少一个实施例中,配置指令以脚本语言发送到目标平台。 在一些实施例中,脚本由工具自动生成,使用各种平台的配置二进制文件和策略指导来确定哪些设置应被设置为开或关。 描述和要求保护其他实施例。

    System and method for out-of-band assisted biometric secure boot
    5.
    发明授权
    System and method for out-of-band assisted biometric secure boot 有权
    用于带外辅助生物识别安全启动的系统和方法

    公开(公告)号:US09158920B2

    公开(公告)日:2015-10-13

    申请号:US11770464

    申请日:2007-06-28

    IPC分类号: H04L29/06 G06F21/57

    CPC分类号: G06F21/575

    摘要: In some embodiments, the invention involves using a dedicated service processor with out-of-band capabilities to enable a secure boot using biometric data to authenticate the user. In some embodiments, at least a secondary token is used enhance the secure boot. An off-line database may be accessed by the service processor during boot to store or retrieve biometric templates to compare with scanned, live, biometric data. Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,本发明涉及使用具有带外能力的专用服务处理器,以使得能够使用生物特征数据进行安全启动来认证用户。 在一些实施例中,至少使用辅助令牌来增强安全引导。 服务处理器在引导期间可以访问离线数据库以存储或检索生物特征模板以与扫描的,活的生物特征数据进行比较。 描述和要求保护其他实施例。

    CONTENT PROTECTION FOR DATA AS A SERVICE (DAAS)
    6.
    发明申请
    CONTENT PROTECTION FOR DATA AS A SERVICE (DAAS) 有权
    数据作为服务的内容保护(DAAS)

    公开(公告)号:US20150281186A1

    公开(公告)日:2015-10-01

    申请号:US14361759

    申请日:2013-12-24

    IPC分类号: H04L29/06 G06F21/10

    摘要: The present disclosure is directed to content protection for Data as a Service (DaaS). A device may receive encrypted data from a content provider via DaaS, the encrypted data comprising at least content for presentation on the device. For example, the content provider may utilize a secure multiplex transform (SMT) module in a trusted execution environment (TEE) module to generate encoded data from the content and digital rights management (DRM) data and to generate the encrypted data from the encoded data. The device may also comprise a TEE module including a secure demultiplex transform (SDT) module to decrypt the encoded data from the encrypted data and to decode the content and DRM data from the encoded data. The SMT and SDT modules may interact via a secure communication session to validate security, distribute decryption key(s), etc. In one embodiment, a trust broker may perform TEE module validation and key distribution.

    摘要翻译: 本公开涉及数据即服务(DaaS)的内容保护。 设备可以经由DaaS从内容提供商接收加密数据,所述加密数据至少包括用于在设备上呈现的内容。 例如,内容提供商可以利用可信执行环境(TEE)模块中的安全多路转换(SMT)模块来从内容和数字版权管理(DRM)数据生成编码数据,并从编码数据生成加密数据 。 该设备还可以包括TEE模块,该TEE模块包括安全解复用变换(SDT)模块,用于从加密的数据解密编码数据,并从编码的数据解码内容和DRM数据。 SMT和SDT模块可以通过安全通信会话交互以验证安全性,分发解密密钥等。在一个实施例中,信任代理可以执行TEE模块验证和密钥分发。

    MEDIA PROTECTION POLICY ENFORCEMENT FOR MULTIPLE-OPERATING-SYSTEM ENVIRONMENTS
    7.
    发明申请
    MEDIA PROTECTION POLICY ENFORCEMENT FOR MULTIPLE-OPERATING-SYSTEM ENVIRONMENTS 审中-公开
    多媒体系统环境的媒体保护政策执行

    公开(公告)号:US20150220737A1

    公开(公告)日:2015-08-06

    申请号:US14298312

    申请日:2014-06-06

    摘要: Technologies for media protection policy enforcement include a computing device having multiple operating systems and a data storage device partitioned into a number of regions. During execution of each of the operating systems, a policy enforcement module may intercept media access requests and determine whether to allow the media access requests based on platform media access policies. The media access policies may allow requests based on the identity of the executing operating system, the region of the data storage device, or the requested storage operation. Prior to loading a selected operating system, a firmware policy enforcement module may determine a region of the disk storage device to protect from the selected operating system. The firmware policy enforcement module may configure the data storage device to prevent access to that region. The media access policies may be stored in one or more firmware variables. Other embodiments are described and claimed.

    摘要翻译: 用于媒体保护策略实施的技术包括具有多个操作系统的计算设备和分割成多个区域的数据存储设备。 在执行每个操作系统期间,策略执行模块可以拦截媒体访问请求并且基于平台媒体访问策略来确定是否允许媒体访问请求。 媒体访问策略可以允许基于执行操作系统的身份,数据存储设备的区域或所请求的存储操作的请求。 在加载所选择的操作系统之前,固件策略执行模块可以确定磁盘存储设备的区域以保护所选择的操作系统。 固件策略执行模块可以配置数据存储设备以防止访问该区域。 媒体访问策略可以存储在一个或多个固件变量中。 描述和要求保护其他实施例。

    Method and system for providing keyboard, video, and mouse switching
    9.
    发明授权
    Method and system for providing keyboard, video, and mouse switching 有权
    用于提供键盘,视频和鼠标切换的方法和系统

    公开(公告)号:US08516092B2

    公开(公告)日:2013-08-20

    申请号:US11966098

    申请日:2007-12-28

    IPC分类号: G06F15/173

    CPC分类号: G06F9/4411

    摘要: A method and system for providing keyboard, video, and mouse switching includes establishing a basic input/output system (BIOS) agent and an operating system (OS) agent on a server of a plurality of servers. The basic input/output system agent routes input/output data between the server and a remote keyboard, remote video device, and/or remote mouse over a network during a pre-boot phase of the server. The operating system agent routes input/output data between the server and the remote keyboard, remote video device, and/or remote mouse over the network during a runtime phase of the server. The basic input/output agent may pass data to the operating system agent to indicate that a communication connection has been established between the server and the remote keyboard, remote video device, and/or remote mouse.

    摘要翻译: 一种用于提供键盘,视频和鼠标切换的方法和系统,包括在多个服务器的服务器上建立基本的输入/输出系统(BIOS)代理和操作系统(OS)代理。 基本输入/输出系统代理在服务器的预启动阶段,通过网络在服务器与远程键盘,远程视频设备和/或远程鼠标之间路由输入/输出数据。 操作系统代理在服务器的运行时阶段期间,通过网络在服务器和远程键盘,远程视频设备和/或远程鼠标之间路由输入/输出数据。 基本输入/输出代理可以将数据传送到操作系统代理,以指示在服务器与远程键盘,远程视频设备和/或远程鼠标之间建立了通信连接。

    Method and system for recovery of a computing environment during pre-boot and runtime phases
    10.
    发明授权
    Method and system for recovery of a computing environment during pre-boot and runtime phases 有权
    在预引导和运行阶段期间恢复计算环境的方法和系统

    公开(公告)号:US08499202B2

    公开(公告)日:2013-07-30

    申请号:US13538215

    申请日:2012-06-29

    IPC分类号: G06F11/00 G06F11/22

    CPC分类号: G06F11/0793 G06F11/0706

    摘要: A method and system for recovery of a computing environment includes monitoring during a pre-boot phase and a runtime phase of a computing device for selection of a hot key sequence by a user and performing a recovery action in response to the selection of the hot key sequence by the user. The recovery action may be any one of a number of predetermined and/or selectable actions such as restoring system defaults, migrating memory, displaying a menu of options, setting various software flags, restarting or rebooting the computing device, and/or the like.

    摘要翻译: 用于恢复计算环境的方法和系统包括在计算设备的预引导阶段和运行时阶段期间监视用于用户选择热键序列并响应于热键的选择执行恢复动作 由用户排序 恢复动作可以是多个预定和/或可选动作中的任何一个,诸如恢复系统默认值,迁移存储器,显示选项菜单,设置各种软件标志,重新启动或重新启动计算设备等。