SYSTEM AND METHOD FOR LOADING PROGRAMS FROM HDD INDEPENDENT OF OPERATING SYSTEM
    1.
    发明申请
    SYSTEM AND METHOD FOR LOADING PROGRAMS FROM HDD INDEPENDENT OF OPERATING SYSTEM 有权
    从操作系统的HDD独立加载程序的系统和方法

    公开(公告)号:US20080091874A1

    公开(公告)日:2008-04-17

    申请号:US11954664

    申请日:2007-12-12

    IPC分类号: G06F12/00

    CPC分类号: G06F9/4406

    摘要: A method for booting into computer memory a non-operating system (O.S.) program from a hard disk drive (HDD) prior to booting into memory an O.S. from the HDD. The method includes establishing a table of contents (TOC) on the HDD that contains entries for special O.S. programs. A pointer to the TOC is placed in non-volatile memory of the computer that is associated with the HDD, and when BIOS of the computer is prompted to load into memory one of the special O.S. programs, the pointer is accessed and used to locate the TOC, which in turn is accessed to load the special O.S. program.

    摘要翻译: 在引导到存储器之前从硬盘驱动器(HDD)引导到计算机存储器的非操作系统(O.S.)程序的方法。 从硬盘。 该方法包括在HDD上建立内容表(TOC),其中包含特殊O.S.的条目。 程式。 指向TOC的指针被放置在与HDD相关联的计算机的非易失性存储器中,并且当计算机的BIOS被提示加载到存储器中时,特别的O.S. 程序中,指针被访问并用于定位TOC,而TOC又被访问以加载特殊的O.S. 程序。

    System and method for loading programs from HDD independent of operating system
    2.
    发明申请
    System and method for loading programs from HDD independent of operating system 有权
    从独立于操作系统的HDD加载程序的系统和方法

    公开(公告)号:US20070011445A1

    公开(公告)日:2007-01-11

    申请号:US11179127

    申请日:2005-07-11

    IPC分类号: G06F9/00

    CPC分类号: G06F9/4406

    摘要: A method for booting into computer memory a non-operating system (O.S.) program from a hard disk drive (HDD) prior to booting into memory an O.S. from the HDD. The method includes establishing a table of contents (TOC) on the HDD that contains entries for special O.S. programs. A pointer to the TOC is placed in non-volatile memory of the computer that is associated with the HDD, and when BIOS of the computer is prompted to load into memory one of the special O.S. programs, the pointer is accessed and used to locate the TOC, which in turn is accessed to load the special O.S. program.

    摘要翻译: 在引导到存储器之前从硬盘驱动器(HDD)引导到计算机存储器的非操作系统(O.S.)程序的方法。 从硬盘。 该方法包括在HDD上建立内容表(TOC),其中包含特殊O.S.的条目。 程式。 指向TOC的指针被放置在与HDD相关联的计算机的非易失性存储器中,并且当计算机的BIOS被提示加载到存储器中时,特别的O.S. 程序中,指针被访问并用于定位TOC,而TOC又被访问以加载特殊的O.S. 程序。

    APPARATUS, SYSTEM, AND METHOD FOR SELECTING A WAKING PROCESS
    5.
    发明申请
    APPARATUS, SYSTEM, AND METHOD FOR SELECTING A WAKING PROCESS 有权
    用于选择WAKING过程的装置,系统和方法

    公开(公告)号:US20070234092A1

    公开(公告)日:2007-10-04

    申请号:US11277730

    申请日:2006-03-28

    IPC分类号: G06F1/00

    CPC分类号: G06F9/4418

    摘要: An apparatus, system, and method are disclosed for selecting a waking process. An input module receives a specified input during the off state of a data processing device. In addition, the input module stores the input in the storage module. The storage module may be integrated within the input module. The input module activates the data processing device in response to the input. A wake module retrieves the input from the storage module. In addition, the wake module determines a process that corresponds to the input. The wake module wakes the data processing device using the process.

    摘要翻译: 公开了一种用于选择一个清醒过程的装置,系统和方法。 输入模块在数据处理装置的关闭状态期间接收指定的输入。 此外,输入模块将输入存储在存储模块中。 存储模块可以集成在输入模块内。 输入模块响应输入激活数据处理设备。 唤醒模块从存储模块检索输入。 此外,唤醒模块确定与输入对应的进程。 唤醒模块使用该过程唤醒数据处理设备。

    Apparatus, system, and method for sealing a data repository to a trusted computing platform
    7.
    发明申请
    Apparatus, system, and method for sealing a data repository to a trusted computing platform 有权
    用于将数据存储库密封到可信计算平台的装置,系统和方法

    公开(公告)号:US20050141717A1

    公开(公告)日:2005-06-30

    申请号:US10749057

    申请日:2003-12-30

    IPC分类号: G06F21/00 H04L9/00

    摘要: An apparatus, method, and system to seal a data repository to a trusted computing platform is described. The data repository may be sealed by encrypting the data on the repository and sealing a cryptographic key to a specific set of platform resources. With the data repository sealed to the platform, the system boot sequence will fail if the system configuration is compromised, for example by insertion of “snoopware” or a modified BIOS. Additionally, if the computer containing the data repository is lost or stolen, the encrypted data remains secure even if the repository is attached to a system modified to bypass normal safeguards.

    摘要翻译: 描述了将数据存储库密封到可信计算平台的装置,方法和系统。 可以通过加密存储库中的数据并将密码密封到特定的一组平台资源来密封数据存储库。 将数据存储库密封到平台,如果系统配置受到威胁,例如插入“snoopware”或修改的BIOS,则系统引导顺序将失败。 另外,如果包含数据存储库的计算机丢失或被盗,加密数据将保持安全,即使存储库附加到修改为绕过正常保护措施的系统。

    Method and system for protecting a hard disk
    8.
    发明申请
    Method and system for protecting a hard disk 审中-公开
    保护硬盘的方法和系统

    公开(公告)号:US20050138396A1

    公开(公告)日:2005-06-23

    申请号:US10745152

    申请日:2003-12-22

    IPC分类号: G06F21/00 H04L9/32

    CPC分类号: G06F21/80 G06F21/575

    摘要: A method and system for preventing a denial of service attack on a computer system is disclosed. The method of the present invention includes setting a size of a hard disk within the computer system to a full capacity if the hard disk does not contain a host protected area, and locking the size such that the hard disk is protected from an attempt to reset the size of the hard disk resulting in a denial of service.

    摘要翻译: 公开了一种用于防止对计算机系统的拒绝服务攻击的方法和系统。 本发明的方法包括:如果硬盘不包含主机保护区域,则将计算机系统内的硬盘的大小设置为满容量,并且锁定大小以使硬盘被保护以免复位 硬盘的大小导致拒绝服务。

    Enabling attestation during return from S4 state with standard TCG hardware
    9.
    发明申请
    Enabling attestation during return from S4 state with standard TCG hardware 有权
    在使用标准TCG硬件从S4状态返回期间启用认证

    公开(公告)号:US20060085630A1

    公开(公告)日:2006-04-20

    申请号:US10967760

    申请日:2004-10-16

    IPC分类号: G06F9/24

    CPC分类号: G06F21/575

    摘要: A method and system for enabling security attestation for a computing device during a return from an S4 sleep state. When the computing device enters into the S4 state following a successful boot up, the attestation log is appended to the TPM tick count and the log is signed (with a security signature). When the device is awaken from S4 state, the BIOS obtains and verifies the log created during the previous boot. The CRTM maintains a set of virtual PCRs and references these virtual PCRs against the log. If the values do not match, the return from S4 state fails and the device is rebooted.

    摘要翻译: 一种用于在从S4睡眠状态返回期间为计算设备提供安全认证的方法和系统。 当计算设备在成功启动后进入S4状态时,认证日志会追加到TPM刻度计数,并且日志被签名(具有安全签名)。 当设备从S4状态唤醒时,BIOS将获取并验证在以前引导过程中创建的日志。 CRTM维护一组虚拟PCR,并将这些虚拟PCR引用到日志中。 如果值不匹配,则S4状态返回失败,设备重启。

    System and method for reducing virus scan time
    10.
    发明申请
    System and method for reducing virus scan time 有权
    减少病毒扫描时间的系统和方法

    公开(公告)号:US20060080737A1

    公开(公告)日:2006-04-13

    申请号:US10963888

    申请日:2004-10-13

    IPC分类号: G06F12/14

    摘要: A system and method that marks whenever a sector on a hard drive is altered. A protected archive bit is maintained for each sector on the hard drive in a secured fashion. Authenticated requests are able to reset the protected archive bit. When a file is changed, the hard drive marks the sectors of the program that have been altered. When the virus protection application executes, it retrieves the sectors that have been altered, identifies the files that correspond to such sectors, and scans the identified files. If a virus has attacked the computer and attached itself to one of the files, the file is identified and scanned and the virus is discovered with appropriate eradication actions performed. An authentication scheme is assigned to a hard drive with a secret that is shared between the drive and the virus protection program and stored in a secure location.

    摘要翻译: 每当硬盘驱动器上的扇区被更改时都会标记的系统和方法。 以安全的方式为硬盘驱动器上的每个扇区维护受保护的归档位。 经认证的请求能够重置受保护的归档位。 当文件更改时,硬盘驱动器会标记已更改的程序扇区。 当病毒保护应用程序执行时,它检索已更改的扇区,识别与这些扇区相对应的文件,并扫描已识别的文件。 如果病毒攻击了计算机并将其自身附加到其中一个文件中,则会识别并扫描文件,并发现病毒被发现,并执行适当的根除操作。 将认证方案分配给具有在驱动器和病毒保护程序之间共享并存储在安全位置的秘密的硬盘驱动器。