EFFICIENT HARDWARE DISPATCHING OF CONCURRENT FUNCTIONS IN MULTICORE PROCESSORS, AND RELATED PROCESSOR SYSTEMS, METHODS, AND COMPUTER-READABLE MEDIA
    1.
    发明申请
    EFFICIENT HARDWARE DISPATCHING OF CONCURRENT FUNCTIONS IN MULTICORE PROCESSORS, AND RELATED PROCESSOR SYSTEMS, METHODS, AND COMPUTER-READABLE MEDIA 审中-公开
    多核处理器中相关函数的有效硬件分配以及相关处理器系统,方法和计算机可读介质

    公开(公告)号:US20150127927A1

    公开(公告)日:2015-05-07

    申请号:US14224619

    申请日:2014-03-25

    CPC classification number: G06F9/30043 G06F9/3009 G06F9/3851

    Abstract: Embodiments of the disclosure provide efficient hardware dispatching of concurrent functions in multicore processors, and related processor systems, methods, and computer-readable media. In one embodiment, a first instruction indicating an operation requesting a concurrent transfer of program control is detected in a first hardware thread of a multicore processor. A request for the concurrent transfer of program control is enqueued in a hardware first-in-first-out (FIFO) queue. A second instruction indicating an operation dispatching the request for the concurrent transfer of program control in the hardware FIFO queue is detected in a second hardware thread of the multicore processor. The request for the concurrent transfer of program control is dequeued from the hardware FIFO queue, and the concurrent transfer of program control is executed in the second hardware thread. In this manner, functions may be efficiently and concurrently dispatched in context of multiple hardware threads, while minimizing contention management overhead.

    Abstract translation: 本公开的实施例提供了在多核处理器以及相关处理器系统,方法和计算机可读介质中的并发功能的有效硬件调度。 在一个实施例中,在多核处理器的第一硬件线程中检测指示执行程序控制的并行传送的操作的第一指令。 对并行传送程序控制的请求在先进先出(FIFO)先进先出队列中排队。 指示在多核处理器的第二硬件线程中检测指示在硬件FIFO队列中并行传送程序控制的请求的操作的第二指令。 程序控制的并发传输请求从硬件FIFO队列出发,并在第二个硬件线程中执行程序控制的并发传输。 以这种方式,可以在多个硬件线程的上下文中有效地和并发地调度功能,同时最小化争用管理开销。

    COLLECTING DATA FROM A STATISTICALLY SIGNIFICANT GROUP OF MOBILE DEVICES
    2.
    发明申请
    COLLECTING DATA FROM A STATISTICALLY SIGNIFICANT GROUP OF MOBILE DEVICES 审中-公开
    从移动设备的统计重要组收集数据

    公开(公告)号:US20160345165A1

    公开(公告)日:2016-11-24

    申请号:US14720084

    申请日:2015-05-22

    Abstract: Methods, systems, and devices are described for wireless communication to enable data collection from wireless devices in an efficient manner. An aspect of the data collection approaches described herein may involve determining a smaller group of wireless devices from which to collect data. Determining the group may be performed such that the data collected is representative of the wireless devices as a whole. For example, a statistically significant group of wireless devices may be selected to be statistically representative of the wireless devices of the network. Various criteria may be identified for selecting the group. Such criteria may include a specified technique for selecting wireless devices for the group.

    Abstract translation: 描述了用于无线通信的方法,系统和设备,以使得能够以有效的方式从无线设备收集数据。 本文描述的数据收集方法的一个方面可以涉及确定从其收集数据的较小的一组无线设备。 可以执行确定组,使得所收集的数据代表无线设备作为整体。 例如,可以选择统计学上显着的无线设备组来统计代表网络的无线设备。 可以识别用于选择组的各种标准。 这样的标准可以包括用于为组选择无线设备的指定技术。

    Method and apparatus for wireless device countermeasures against malicious infrastructure
    5.
    发明授权
    Method and apparatus for wireless device countermeasures against malicious infrastructure 有权
    用于无线设备对抗恶意基础设施的方法和装置

    公开(公告)号:US09578508B2

    公开(公告)日:2017-02-21

    申请号:US13801873

    申请日:2013-03-13

    CPC classification number: H04W12/08 H04L12/6418

    Abstract: System, apparatus, and methods are provided for protecting against malicious infrastructure in a wireless communication network. A system determines a trust metric for an access point and decides to avoid communication with the access point based on the trust metric for the access point. The trust metric may, for example, be a numeric value such as a probability of trustworthiness or a categorization of trustworthiness. The system may determine the trust metric by receiving a list of access points and their corresponding trust metrics and matching a potential access point to its listed trust metric. The system may try to avoid using an untrustworthy access point's services unless it deems the services important enough to risk the communication.

    Abstract translation: 提供了系统,装置和方法来防止无线通信网络中的恶意基础设施。 系统确定接入点的信任度量,并根据接入点的信任度量决定避免与接入点的通信。 信任度量可以例如是数值,例如可信度的概率或可信度的分类。 系统可以通过接收接入点列表及其对应的信任度量并将潜在接入点与其列出的信任度量相匹配来确定信任度量。 该系统可能会尝试避免使用不可信赖的接入点的服务,除非它认为服务重要,足以危及通信。

    DEVICES AND METHODS FOR FACILITATING GENERATION OF CRYPTOGRAPHIC KEYS FROM A BIOMETRIC
    6.
    发明申请
    DEVICES AND METHODS FOR FACILITATING GENERATION OF CRYPTOGRAPHIC KEYS FROM A BIOMETRIC 审中-公开
    用于促进生物标记物生成克隆形成的装置和方法

    公开(公告)号:US20170005794A1

    公开(公告)日:2017-01-05

    申请号:US14790849

    申请日:2015-07-02

    CPC classification number: H04L9/0866 G06F21/31 H04L9/3231

    Abstract: Electronic devices are adapted to generate cryptographic keys from one or more biometrics. According to one examples, an electronic device can obtain a non-encoded bit string associated with biometric information for an individual. The non-encoded bit string can be treated as if it were encoded and a decoding operation may be applied to the bit string, resulting in a modified bit string. One or more cryptographic keys can then be generated based at least in part on the modified bit string. Other aspects, embodiments, and features are also included.

    Abstract translation: 电子设备适于从一个或多个生物特征生成加密密钥。 根据一个示例,电子设备可以获得与个体的生物特征信息相关联的非编码比特串。 可以将非编码比特串视为被编码,并且可以将解码操作应用于比特串,导致修改的比特串。 然后可以至少部分地基于修改的比特串来生成一个或多个加密密钥。 还包括其他方面,实施例和特征。

    Methods and systems for providing resources for cloud storage
    7.
    发明授权
    Methods and systems for providing resources for cloud storage 有权
    为云存储提供资源的方法和系统

    公开(公告)号:US09459807B2

    公开(公告)日:2016-10-04

    申请号:US13826009

    申请日:2013-03-14

    CPC classification number: G06F3/0631 G06F3/0605 G06F3/0644 G06F3/067

    Abstract: Methods and apparatus for providing resources for cloud storage may include accessing physical storage capacity on a device, connected to a network cloud, including a virtual primary storage disk and at least one virtual secondary storage disk having access to the physical storage capacity. In addition, the methods and apparatus may include dynamically updating the available storage capacity of the virtual secondary storage disk for network cloud storage based upon usage of the physical storage capacity by the virtual primary storage disk and the virtual secondary storage disk.

    Abstract translation: 用于提供用于云存储的资源的方法和装置可以包括访问连接到包括虚拟主存储盘的网络云的设备上的物理存储容量以及具有访问物理存储容量的至少一个虚拟辅助存储盘。 此外,所述方法和装置可以包括基于虚拟主存储盘和虚拟辅助存储盘的物理存储容量的使用来动态地更新用于网络云存储的虚拟辅助存储盘的可用存储容量。

    Secure current movement indicator
    8.
    发明授权
    Secure current movement indicator 有权
    安全电流运动指示器

    公开(公告)号:US09424417B2

    公开(公告)日:2016-08-23

    申请号:US14295469

    申请日:2014-06-04

    Abstract: Methods, devices, systems, and non-transitory processor-readable storage media for authenticating a computing device to access functionalities. An embodiment method may include operations for receiving in the computing device a signal from a proximity beacon device, obtaining from the received signal information that indicates whether the proximity beacon device has detected movement, determining whether the obtained information matches stored data corresponding to the proximity beacon device, performing an abbreviated authentication operations for the computing device to access the functionalities when it is determined that the obtained information from the received signal matches the stored data, and performing a normal authentication operations for the computing device to access the functionalities when it is determined that the obtained information from the received signal does not match the stored data.

    Abstract translation: 用于验证计算设备以访问功能的方法,设备,系统和非暂时处理器可读存储介质。 实施方式可以包括用于在计算设备中接收来自接近信标设备的信号的操作,从接收信号获得指示接近信标设备是否已经检测到移动的信息,确定所获得的信息是否与存储的与接近信标对应的数据匹配 当确定从所接收到的信号获得的信息与所存储的数据匹配时,执行计算设备的简化认证操作以访问所述功能,以及当确定所述计算设备访问所述功能时对所述计算设备执行正常认证操作 从接收到的信号获得的信息与存储的数据不匹配。

    MECHANISM FOR TRACKING TAINTED DATA
    9.
    发明申请
    MECHANISM FOR TRACKING TAINTED DATA 审中-公开
    跟踪数据的机制

    公开(公告)号:US20160232346A1

    公开(公告)日:2016-08-11

    申请号:US14615321

    申请日:2015-02-05

    CPC classification number: G06F21/552 G06F21/52 G06F21/60 G06F2221/034

    Abstract: The disclosure relates in some aspects to protecting systems and data from maliciously caused destruction. Data integrity is maintained by monitoring data to detect and prevent potential attacks. A mechanism for tracking whether data is tainted is implemented in a Data Flow computer architecture or some other suitable architecture. In some aspects, a taint checking mechanism is implemented within a register file, memory management, and an instruction set of such an architecture. To this end, an indication of whether the data stored in a given physical memory location is tainted is stored along with the physical memory location. For example, a register can include a bit for a corresponding taint flag, a memory page can include a bit for a corresponding taint flag, and an input/output (I/O) port can include a bit for a corresponding taint flag.

    Abstract translation: 本公开在一些方面涉及保护系统和数据免受恶意引起的破坏。 通过监控数据来维护数据完整性,以检测和防止潜在的攻击。 用于跟踪数据是否被污染的机制是在数据流计算机体系结构或其他合适的架构中实现的。 在一些方面,在寄存器文件,存储器管理以及这种架构的指令集中实现污点检查机制。 为此,存储在给定物理存储器位置中的数据是否被污染的指示与物理存储器位置一起存储。 例如,寄存器可以包括用于相应污点标志的位,存储器页面可以包括用于相应污点标志的位,并且输入/输出(I / O)端口可以包括用于相应污点标志的位。

Patent Agency Ranking