Method and system for providing keyboard, video, and mouse switching
    1.
    发明授权
    Method and system for providing keyboard, video, and mouse switching 有权
    用于提供键盘,视频和鼠标切换的方法和系统

    公开(公告)号:US08516092B2

    公开(公告)日:2013-08-20

    申请号:US11966098

    申请日:2007-12-28

    IPC分类号: G06F15/173

    CPC分类号: G06F9/4411

    摘要: A method and system for providing keyboard, video, and mouse switching includes establishing a basic input/output system (BIOS) agent and an operating system (OS) agent on a server of a plurality of servers. The basic input/output system agent routes input/output data between the server and a remote keyboard, remote video device, and/or remote mouse over a network during a pre-boot phase of the server. The operating system agent routes input/output data between the server and the remote keyboard, remote video device, and/or remote mouse over the network during a runtime phase of the server. The basic input/output agent may pass data to the operating system agent to indicate that a communication connection has been established between the server and the remote keyboard, remote video device, and/or remote mouse.

    摘要翻译: 一种用于提供键盘,视频和鼠标切换的方法和系统,包括在多个服务器的服务器上建立基本的输入/输出系统(BIOS)代理和操作系统(OS)代理。 基本输入/输出系统代理在服务器的预启动阶段,通过网络在服务器与远程键盘,远程视频设备和/或远程鼠标之间路由输入/输出数据。 操作系统代理在服务器的运行时阶段期间,通过网络在服务器和远程键盘,远程视频设备和/或远程鼠标之间路由输入/输出数据。 基本输入/输出代理可以将数据传送到操作系统代理,以指示在服务器与远程键盘,远程视频设备和/或远程鼠标之间建立了通信连接。

    METHOD AND SYSTEM FOR PROVIDING KEYBOARD, VIDEO, AND MOUSE SWITCHING
    2.
    发明申请
    METHOD AND SYSTEM FOR PROVIDING KEYBOARD, VIDEO, AND MOUSE SWITCHING 有权
    提供键盘,视频和鼠标开关的方法和系统

    公开(公告)号:US20090172698A1

    公开(公告)日:2009-07-02

    申请号:US11966098

    申请日:2007-12-28

    IPC分类号: G06F9/46

    CPC分类号: G06F9/4411

    摘要: A method and system for providing keyboard, video, and mouse switching includes establishing a basic input/output system (BIOS) agent and an operating system (OS) agent on a server of a plurality of servers. The basic input/output system agent routes input/output data between the server and a remote keyboard, remote video device, and/or remote mouse over a network during a pre-boot phase of the server. The operating system agent routes input/output data between the server and the remote keyboard, remote video device, and/or remote mouse over the network during a runtime phase of the server. The basic input/output agent may pass data to the operating system agent to indicate that a communication connection has been established between the server and the remote keyboard, remote video device, and/or remote mouse.

    摘要翻译: 一种用于提供键盘,视频和鼠标切换的方法和系统,包括在多个服务器的服务器上建立基本的输入/输出系统(BIOS)代理和操作系统(OS)代理。 基本输入/输出系统代理在服务器的预启动阶段,通过网络在服务器与远程键盘,远程视频设备和/或远程鼠标之间路由输入/输出数据。 操作系统代理在服务器的运行时阶段期间,通过网络在服务器和远程键盘,远程视频设备和/或远程鼠标之间路由输入/输出数据。 基本输入/输出代理可以将数据传送到操作系统代理,以指示在服务器与远程键盘,远程视频设备和/或远程鼠标之间建立了通信连接。

    HYPERVISOR RUNTIME INTEGRITY SUPPORT
    3.
    发明申请
    HYPERVISOR RUNTIME INTEGRITY SUPPORT 有权
    HYPERVISOR运行完整性支持

    公开(公告)号:US20090164770A1

    公开(公告)日:2009-06-25

    申请号:US11961470

    申请日:2007-12-20

    CPC分类号: G06F21/51

    摘要: A method and system are disclosed. In one embodiment the method includes computing, during runtime, an active hash value of a hypervisor on a computer platform using an authenticated integrity agent. The method also includes comparing the active hash value to a registered hash reference value. The method also includes verifying the integrity of the hypervisor when the active hash value and the registered hash reference value match.

    摘要翻译: 公开了一种方法和系统。 在一个实施例中,该方法包括在运行时期间使用认证的完整性代理在计算机平台上计算管理程序的活动散列值。 该方法还包括将活动散列值与注册的散列参考值进行比较。 该方法还包括当活动散列值和注册的散列参考值匹配时验证管理程序的完整性。

    Hypervisor runtime integrity support
    4.
    发明授权
    Hypervisor runtime integrity support 有权
    虚拟机管理程序运行时完整性支持

    公开(公告)号:US07962738B2

    公开(公告)日:2011-06-14

    申请号:US11961470

    申请日:2007-12-20

    IPC分类号: G06F9/00 G06F15/177

    CPC分类号: G06F21/51

    摘要: A method and system are disclosed. In one embodiment the method includes computing, during runtime, an active hash value of a hypervisor on a computer platform using an authenticated integrity agent. The method also includes comparing the active hash value to a registered hash reference value. The method also includes verifying the integrity of the hypervisor when the active hash value and the registered hash reference value match.

    摘要翻译: 公开了一种方法和系统。 在一个实施例中,该方法包括在运行时期间使用认证的完整性代理在计算机平台上计算管理程序的活动散列值。 该方法还包括将活动散列值与注册的散列参考值进行比较。 该方法还包括当活动散列值和注册的散列参考值匹配时验证管理程序的完整性。

    METHOD AND APPARATUS FOR SECURE SCAN OF DATA STORAGE DEVICE FROM REMOTE SERVER
    6.
    发明申请
    METHOD AND APPARATUS FOR SECURE SCAN OF DATA STORAGE DEVICE FROM REMOTE SERVER 有权
    用于从远程服务器安全数据存储设备扫描的方法和装置

    公开(公告)号:US20110289306A1

    公开(公告)日:2011-11-24

    申请号:US12785146

    申请日:2010-05-21

    IPC分类号: G06F15/177 H04L9/32

    摘要: A method and device for providing a secure scan of a data storage device from a remote server are disclosed. In some embodiments, a computing device may include an in-band processor configured to execute an operating system and at least one host driver, communication circuitry configured to communicate with a remote server, and an out-of-band (OOB) processor capable of communicating with the remote server using the communication circuitry irrespective of the state of the operating system. The OOB processor may be configured to receive a block read request from the remote server, instruct the at least one host driver to send a storage command to a data storage device, receive data retrieved from the data storage device and authentication metadata generated by the data storage device, and transmit the data and the authentication metadata to the remote server.

    摘要翻译: 公开了一种从远程服务器提供数据存储设备的安全扫描的方法和设备。 在一些实施例中,计算设备可以包括带内处理器,其被配置为执行操作系统和至少一个主机驱动器,被配置为与远程服务器通信的通信电路和能够与远程服务器通信的带外(OOB) 使用通信电路与远程服务器通信,而与操作系统的状态无关。 OOB处理器可以被配置为从远程服务器接收块读取请求,指示至少一个主机驱动程序向数据存储设备发送存储命令,接收从数据存储设备检索的数据和由数据生成的认证元数据 存储设备,并将数据和认证元数据传输到远程服务器。

    Virtualizing management hardware for a virtual machine
    8.
    发明申请
    Virtualizing management hardware for a virtual machine 审中-公开
    虚拟化虚拟机的管理硬件

    公开(公告)号:US20060005184A1

    公开(公告)日:2006-01-05

    申请号:US10880929

    申请日:2004-06-30

    IPC分类号: G06F9/455

    CPC分类号: G06F9/45533

    摘要: A system management request for a system management function is received from a virtual machine. A successful status is returned to the virtual machine in response to the system management request. A system management function is performed in response to the system management request and an aggregation of other system management requests directed to the system management function made by other virtual machines.

    摘要翻译: 从虚拟机接收到系统管理功能的系统管理请求。 响应于系统管理请求,将成功的状态返回给虚拟机。 响应于系统管理请求和针对由其他虚拟机进行的系统管理功能的其他系统管理请求的聚合来执行系统管理功能。

    Method and apparatus for protected code execution on clients
    10.
    发明授权
    Method and apparatus for protected code execution on clients 有权
    在客户端上执行受保护代码的方法和装置

    公开(公告)号:US08612753B2

    公开(公告)日:2013-12-17

    申请号:US12343148

    申请日:2008-12-23

    摘要: In one embodiment of the invention, a server may send encrypted material to a client. The client processor may decrypt and process the material, encrypt the results, and send the results back to the server. This sequence of events may occur while the execution or processing of the material is restricted to the client processor. Any material outside the client processor, such as material located in system memory, will be encrypted.

    摘要翻译: 在本发明的一个实施例中,服务器可以向客户端发送加密的资料。 客户端处理器可以解密和处理资料,加密结果,并将结果发送回服务器。 当材料的执行或处理被限制到客户机处理器时,可能发生这种事件序列。 客户端处理器外的任何材料(如位于系统存储器中的材料)将被加密。