INITIALIZING A MEMORY SUBSYSTEM OF A MANAGEMENT CONTROLLER
    2.
    发明申请
    INITIALIZING A MEMORY SUBSYSTEM OF A MANAGEMENT CONTROLLER 有权
    初始化管理控制器的记忆子系统

    公开(公告)号:US20130067189A1

    公开(公告)日:2013-03-14

    申请号:US13697972

    申请日:2010-05-28

    IPC分类号: G06F12/06

    摘要: A method for initializing a memory subsystem (212) of a management controller (200) includes, with an additional memory initialization module (206) of the management controller (200), initializing the memory subsystem (212) of the management controller (200) in response to the memory subsystem (212) not being properly initialized. A management controller (200) includes a memory subsystem (212) including a memory controller (214) and a memory (216); firmware (208) able to initialize the memory subsystem (212); and a memory initialization module (206) to initialize the memory subsystem (212) if the memory subsystem (212) is not properly initialized.

    摘要翻译: 用于初始化管理控制器(200)的存储器子系统(212)的方法包括:利用管理控制器(200)的附加存储器初始化模块(206)初始化管理控制器(200)的存储器子系统(212) 响应于存储器子系统(212)未正确初始化。 管理控制器(200)包括包括存储器控制器(214)和存储器(216)的存储器子系统(212); 能够初始化存储器子系统(212)的固件(208); 以及存储器初始化模块(206),用于如果所述存储器子系统(212)未被正确地初始化,则初始化所述存储器子系统(212)。

    Apparatus and method for providing access security to a device coupled upon a two-wire bidirectional bus
    3.
    发明授权
    Apparatus and method for providing access security to a device coupled upon a two-wire bidirectional bus 有权
    用于向耦合在双线双向总线上的设备提供访问安全性的装置和方法

    公开(公告)号:US06510522B1

    公开(公告)日:2003-01-21

    申请号:US09196849

    申请日:1998-11-20

    IPC分类号: H04L900

    CPC分类号: G06F21/70 G06F21/78

    摘要: A computer system, bus interface unit, and method are provided for securing certain devices connected to an I2C bus. Those devices include any device which contains sensitive information or passwords. For example, a device controlled by a I2C-connected device bay controller may contain sensitive files, data, and information to which improper access may be denied by securing the device bay controller. Moreover, improper accesses to passwords contained in non-volatile memory connected to the I2C bus must also be prevented. A bus interface unit coupled within the computer contains registers, and logic which compares the incoming I2C target and word addresses with coded bits within fields of those registers. If the target or word address is to a protected address or range of addresses, then an unlock signal must be issued before the security control logic will allow the target or word address to access the I2C bus or addressed device thereon. The unlock signal can be assigned to a particular slot among numerous slots, wherein the slots are arranged in hierarchical order. This allows a system administrator the capability to unlock accesses to protected non-volatile memory, and thereby allowing the system administrator to change passwords within one portion of non-volatile memory, and possibly allowing a lower priority user to access and change a password within another portion of non-volatile memory. The slot which accommodates an unlock signal assigned to the system administrator is altogether separate from a slot assigned to a non-system administrator or user.

    摘要翻译: 提供了一种计算机系统,总线接口单元和方法,用于固定连接到I2C总线的某些设备。 这些设备包括任何包含敏感信息或密码的设备。 例如,由I2C连接的设备托架控制器控制的设备可能包含敏感的文件,数据和信息,通过保护设备托架控制器,可能会拒绝访问不正确。 此外,还必须防止连接到I2C总线的非易失性存储器中包含的密码访问不正确。 耦合在计算机内的总线接口单元包含寄存器和将输入的I2C目标和字地址与这些寄存器的字段内的编码位进行比较的逻辑。 如果目标或字地址是受保护的地址或地址范围,则在安全控制逻辑将允许目标或字地址访问I2C总线或寻址设备之前必须发出解锁信号。 解锁信号可以分配给多个时隙中的特定时隙,其中时隙按照分级顺序排列。 这允许系统管理员解锁对受保护的非易失性存储器的访问的能力,从而允许系统管理员在非易失性存储器的一部分内更改密码,并且可能允许较低优先级的用户访问并改变另一个内部的密码 部分非易失性存储器。 容纳分配给系统管理员的解锁信号的插槽与分配给非系统管理员或用户的插槽完全分开。

    Computer access via a single-use password
    4.
    发明授权
    Computer access via a single-use password 失效
    计算机通过一次性密码访问

    公开(公告)号:US06370649B1

    公开(公告)日:2002-04-09

    申请号:US09033192

    申请日:1998-03-02

    IPC分类号: H04K100

    CPC分类号: G06F21/31 G06F2221/2131

    摘要: A computer system according to the present invention implements a self-modifying “fail-safe” password system that allows a manufacturer or site administrator to securely supply a single-use password to users who lose a power-up password. The fail-safe password system utilizes at least one fail-safe counter, an encryption/decryption algorithm, a public key, and a secure non-volatile memory space. The fail-safe password is derived by generating a hash code using SHA, MD5,or a similar algorithm and encrypting the result. The fail-safe password is then communicated to the user. After the user enters the fail-safe password, the computer system generates an internal hash value and compares it with the hash code of the decrypted fail-safe password. When the decrypted fail-safe password matches the internal hash value, the user is allowed access to the computer system.

    摘要翻译: 根据本发明的计算机系统实现了自修改“故障安全”密码系统,其允许制造商或站点管理员向失去开机密码的用户安全地提供一次性密码。 故障安全密码系统使用至少一个故障安全计数器,加密/解密算法,公钥和安全非易失性存储器空间。 故障安全密码是通过使用SHA,MD5或类似算法生成哈希码而得到的,并加密结果。 然后将故障安全密码传送给用户。 用户输入故障安全密码后,计算机系统会生成内部散列值,并将其与解密的故障安全密码的哈希码进行比较。 当解密的故障安全密码与内部散列值匹配时,允许用户访问计算机系统。

    Storing data in any of a plurality of buffers in a memory controller
    5.
    发明授权
    Storing data in any of a plurality of buffers in a memory controller 有权
    将数据存储在存储器控制器中的多个缓冲器中的任一个中

    公开(公告)号:US09213545B2

    公开(公告)日:2015-12-15

    申请号:US13641567

    申请日:2010-06-22

    摘要: A memory controller containing one or more ports coupled to a buffer selection logic and a plurality of buffers. Each buffer is configured to store write data associated with a write request and each buffer is also coupled to the buffer selection logic. The buffer selection logic is configured to store write data associated with a write request from at least one of the ports in any of the buffers based on a priority of the buffers for each one of the ports.

    摘要翻译: 存储器控制器,其包含耦合到缓冲器选择逻辑和多个缓冲器的一个或多个端口。 每个缓冲器被配置为存储与写请求相关联的写入数据,并且每个缓冲器也耦合到缓冲器选择逻辑。 缓冲器选择逻辑被配置为基于每个端口的缓冲器的优先级来存储与来自任何缓冲器中的至少一个端口的写入请求相关联的写入数据。

    STORING DATA IN ANY OF A PLURALITY OF BUFFERS IN A MEMORY CONTROLLER
    6.
    发明申请
    STORING DATA IN ANY OF A PLURALITY OF BUFFERS IN A MEMORY CONTROLLER 有权
    在存储器控制器中存储多个缓冲器的数据

    公开(公告)号:US20130046933A1

    公开(公告)日:2013-02-21

    申请号:US13641567

    申请日:2010-06-22

    IPC分类号: G06F12/00 G06F12/08

    摘要: A memory controller containing one or more ports coupled to a buffer selection logic and a plurality of buffers. Each buffer is configured to store write data associated with a write request and each buffer is also coupled to the buffer selection logic. The buffer selection logic is configured to store write data associated with a write request from at least one of the ports in any of the buffers based on a priority of the buffers for each one of the ports.

    摘要翻译: 存储器控制器,其包含耦合到缓冲器选择逻辑和多个缓冲器的一个或多个端口。 每个缓冲器被配置为存储与写请求相关联的写入数据,并且每个缓冲器也耦合到缓冲器选择逻辑。 缓冲器选择逻辑被配置为基于每个端口的缓冲器的优先级来存储与来自任何缓冲器中的至少一个端口的写入请求相关联的写入数据。

    Apparatus and method for maintaining secured access to relocated plug and play peripheral devices
    9.
    发明授权
    Apparatus and method for maintaining secured access to relocated plug and play peripheral devices 失效
    用于保持对重新定位的即插即用外围设备的安全访问的装置和方法

    公开(公告)号:US06542995B2

    公开(公告)日:2003-04-01

    申请号:US09196800

    申请日:1998-11-20

    IPC分类号: H04L900

    CPC分类号: G06F21/82 G06F21/85

    摘要: A computer system, bus interface unit, and method are provided for securing certain Plug and Play peripheral devices connected to an ISA bus. Those devices include any device which contains sensitive information or passwords. The device may be encompassed by or interfaced through adapter cards which can be readily inserted into sockets and thereafter relocated to dissimilar sockets. A security device within the bus interface unit keeps track of identifying information of various Plug and Play ISA devices inserted and re-inserted into slots connected to the ISA bus. As a peripheral device or card is moved, an identifying number associated with that device is maintained in a device identification register within the bus interface unit. Moreover, the base address of that device address space is also maintained in I/O address registers contained within the bus interface unit. The device identification registers and I/O address registers are deemed shadowing registers to which future ISA cycles are compared. If an ISA read or write cycle is destined for a secured peripheral device denoted by its shadowed status within the shadowing registers, then securing of that device is achieved regardless of where that device is plugged into a corresponding socket location. In this manner, securable device identification numbers and base addresses can be kept track of (shadowed) such that the shadowing information will purposely mask accesses to relocated ISA Plug and Play secured devices and/or slots.

    摘要翻译: 提供了一种计算机系统,总线接口单元和方法,用于固定连接到ISA总线的某些即插即用外围设备。 这些设备包括任何包含敏感信息或密码的设备。 该设备可以通过适配器卡包围或通过适配器接口,该适配器卡可容易地插入到插座中,然后重新定位到不同的插座。 总线接口单元内的安全设备跟踪插入并重新插入连接到ISA总线的插槽的各种即插即用ISA设备的识别信息。 随着外围设备或卡被移动,与该设备相关联的识别号码被保存在总线接口单元内的设备识别寄存器中。 此外,该设备地址空间的基址也保存在总线接口单元中包含的I / O地址寄存器中。 器件识别寄存器和I / O地址寄存器被认为是与未来ISA周期进行比较的阴影寄存器。 如果ISA读取或写入周期指定为在阴影寄存器中由其阴影状态表示的安全外围设备,则无论该设备何时插入到相应的插座位置,都会实现该设备的固定。 以这种方式,可以保持可保护设备识别号码和基地址(被遮蔽),使得阴影信息将有意地掩盖对重新定位的ISA即插即用安全设备和/或槽的访问。

    Apparatus and method for programmably and flexibly assigning passwords to unlock devices of a computer system intended to remain secure
    10.
    发明授权
    Apparatus and method for programmably and flexibly assigning passwords to unlock devices of a computer system intended to remain secure 失效
    用于可编程和灵活地分配密码以打开旨在保持安全的计算机系统的解锁设备的装置和方法

    公开(公告)号:US06460139B1

    公开(公告)日:2002-10-01

    申请号:US09196549

    申请日:1998-11-20

    IPC分类号: H04L900

    CPC分类号: G06F21/70 G06F21/71

    摘要: A computer system, bus interface unit, and method is provided for programmably modifying securable resources of the computer. Those resources may be devices which can be coupled to peripheral buses of the computer, or which may contain or allow access to sensitive information that must be secured against improper access. The security system thereby functions to block accesses to certain devices based on the status of the user seeking access. Passwords stored in the security system are matched against locally and distally entered passwords from either the user of that particular computer system, an administrator of a subset of localized computer systems, or a system administrator in charge of all networked computer systems. The present security system is thereby hierarchical in nature and can be programmed by the system administrator such that the assignment of unlocked signals arising from password comparisons can be programmably mapped to various securable devices. In this fashion, a user can gain access to certain resources at one time and then later, based on the system administrator re-programming a slot assignment register, the user may no longer be given access to that device. The system administrator can therefore impart flexibility to device security mechanisms that exist within personal computers.

    摘要翻译: 提供了一种计算机系统,总线接口单元和方法,用于可编程地修改计算机的可保护资源。 这些资源可以是可以耦合到计算机的外围总线的设备,或者可以包含或允许访问必须被抵御不正当访问的敏感信息。 因此,安全系统基于用户寻求访问的状态来功能来阻止对某些设备的访问。 存储在安全系统中的密码与该特定计算机系统的用户,本地化计算机系统的子集的管理员或负责所有联网计算机系统的系统管理员的本地和远程输入的密码进行匹配。 因此,本安全系统本质上是层次性的,并且可以由系统管理员编程,使得由密码比较产生的解锁信号的分配可以可编程地映射到各种可安全的设备。 以这种方式,用户可以一次然后稍后,基于系统管理员重新编程时隙分配寄存器来获得对某些资源的访问,可以不再允许用户访问该设备。 因此,系统管理员可以赋予个人计算机内存在的设备安全机制的灵活性。