Method and apparatus for protected code execution on clients
    1.
    发明授权
    Method and apparatus for protected code execution on clients 有权
    在客户端上执行受保护代码的方法和装置

    公开(公告)号:US08612753B2

    公开(公告)日:2013-12-17

    申请号:US12343148

    申请日:2008-12-23

    摘要: In one embodiment of the invention, a server may send encrypted material to a client. The client processor may decrypt and process the material, encrypt the results, and send the results back to the server. This sequence of events may occur while the execution or processing of the material is restricted to the client processor. Any material outside the client processor, such as material located in system memory, will be encrypted.

    摘要翻译: 在本发明的一个实施例中,服务器可以向客户端发送加密的资料。 客户端处理器可以解密和处理资料,加密结果,并将结果发送回服务器。 当材料的执行或处理被限制到客户机处理器时,可能发生这种事件序列。 客户端处理器外的任何材料(如位于系统存储器中的材料)将被加密。

    Method and Apparatus for Protected Code Execution on Clients
    2.
    发明申请
    Method and Apparatus for Protected Code Execution on Clients 有权
    客户端保护代码执行的方法和设备

    公开(公告)号:US20100161956A1

    公开(公告)日:2010-06-24

    申请号:US12343148

    申请日:2008-12-23

    IPC分类号: H04L9/00

    摘要: In one embodiment of the invention, a server may send encrypted material to a client. The client processor may decrypt and process the material, encrypt the results, and send the results back to the server. This sequence of events may occur while the execution or processing of the material is restricted to the client processor. Any material outside the client processor, such as material located in system memory, will be encrypted.

    摘要翻译: 在本发明的一个实施例中,服务器可以向客户端发送加密的资料。 客户端处理器可以解密和处理资料,加密结果,并将结果发送回服务器。 当材料的执行或处理被限制到客户机处理器时,可能发生这种事件序列。 客户端处理器外的任何材料(如位于系统存储器中的材料)将被加密。

    METHOD AND APPARATUS FOR SECURE SCAN OF DATA STORAGE DEVICE FROM REMOTE SERVER
    4.
    发明申请
    METHOD AND APPARATUS FOR SECURE SCAN OF DATA STORAGE DEVICE FROM REMOTE SERVER 有权
    用于从远程服务器安全数据存储设备扫描的方法和装置

    公开(公告)号:US20110289306A1

    公开(公告)日:2011-11-24

    申请号:US12785146

    申请日:2010-05-21

    IPC分类号: G06F15/177 H04L9/32

    摘要: A method and device for providing a secure scan of a data storage device from a remote server are disclosed. In some embodiments, a computing device may include an in-band processor configured to execute an operating system and at least one host driver, communication circuitry configured to communicate with a remote server, and an out-of-band (OOB) processor capable of communicating with the remote server using the communication circuitry irrespective of the state of the operating system. The OOB processor may be configured to receive a block read request from the remote server, instruct the at least one host driver to send a storage command to a data storage device, receive data retrieved from the data storage device and authentication metadata generated by the data storage device, and transmit the data and the authentication metadata to the remote server.

    摘要翻译: 公开了一种从远程服务器提供数据存储设备的安全扫描的方法和设备。 在一些实施例中,计算设备可以包括带内处理器,其被配置为执行操作系统和至少一个主机驱动器,被配置为与远程服务器通信的通信电路和能够与远程服务器通信的带外(OOB) 使用通信电路与远程服务器通信,而与操作系统的状态无关。 OOB处理器可以被配置为从远程服务器接收块读取请求,指示至少一个主机驱动程序向数据存储设备发送存储命令,接收从数据存储设备检索的数据和由数据生成的认证元数据 存储设备,并将数据和认证元数据传输到远程服务器。

    Virtualizing management hardware for a virtual machine
    6.
    发明申请
    Virtualizing management hardware for a virtual machine 审中-公开
    虚拟化虚拟机的管理硬件

    公开(公告)号:US20060005184A1

    公开(公告)日:2006-01-05

    申请号:US10880929

    申请日:2004-06-30

    IPC分类号: G06F9/455

    CPC分类号: G06F9/45533

    摘要: A system management request for a system management function is received from a virtual machine. A successful status is returned to the virtual machine in response to the system management request. A system management function is performed in response to the system management request and an aggregation of other system management requests directed to the system management function made by other virtual machines.

    摘要翻译: 从虚拟机接收到系统管理功能的系统管理请求。 响应于系统管理请求,将成功的状态返回给虚拟机。 响应于系统管理请求和针对由其他虚拟机进行的系统管理功能的其他系统管理请求的聚合来执行系统管理功能。

    PLATFORM BASED VERIFICATION OF CONTENTS OF INPUT-OUTPUT DEVICES
    8.
    发明申请
    PLATFORM BASED VERIFICATION OF CONTENTS OF INPUT-OUTPUT DEVICES 审中-公开
    输入输出设备内容的基于平台的验证

    公开(公告)号:US20130283383A1

    公开(公告)日:2013-10-24

    申请号:US13919609

    申请日:2013-06-17

    IPC分类号: G06F21/56

    摘要: A platform to support verification of the contents of an input-output device. The platform includes a platform hardware, which may verify the contents of the I/O device. The platform hardware may comprise components such as manageability engine and verification engine that are used to verify the contents of the I/O device even before the contents of the I/O device are exposed to an operating system supported by a host. The platform components may delete the infected portions of the contents of I/O device if the verification process indicates that the contents of the I/O device include the infected portions.

    摘要翻译: 支持验证输入输出设备内容的平台。 该平台包括可以验证I / O设备内容的平台硬件。 即使在I / O设备的内容暴露于由主机支持的操作系统之前,平台硬件也可以包括用于验证I / O设备的内容的诸如可管理性引擎和验证引擎的组件。 如果验证过程指示I / O设备的内容包括感染部分,则平台组件可以删除I / O设备的内容的被感染部分。

    Method and apparatus allowing scan of data storage device from remote server
    9.
    发明授权
    Method and apparatus allowing scan of data storage device from remote server 有权
    允许从远程服务器扫描数据存储设备的方法和装置

    公开(公告)号:US08489686B2

    公开(公告)日:2013-07-16

    申请号:US12785131

    申请日:2010-05-21

    IPC分类号: G06F15/16

    CPC分类号: G06F21/57 G06F21/56

    摘要: A method and device allowing a scan of a data storage device from a remote server are disclosed. In some embodiments, a computing device may include an out-of-band (OOB) configured to compute a first hash value for data stored in one or more sectors of a data storage device at a first time; receive, using communication circuitry, a request to transmit a portion of the data stored in the one or more sectors of the data storage device at a second time, the second time being subsequent to the first time; compute a second hash value for the data stored in the one or more sectors of the data storage device at the second time; and transmit, using the communication circuitry, the requested portion of the data, only if the second hash value does not match the first hash value.

    摘要翻译: 公开了允许从远程服务器扫描数据存储设备的方法和设备。 在一些实施例中,计算设备可以包括带外(OOB),其被配置为在第一时间对存储在数据存储设备的一个或多个扇区中的数据计算第一散列值; 接收使用通信电路的请求,以在第二时间之后的第二时间第二时间发送存储在数据存储装置的一个或多个扇区中的数据的一部分的请求; 在第二次计算存储在数据存储设备的一个或多个扇区中的数据的第二哈希值; 并且仅当所述第二散列值与所述第一散列值不匹配时,才使用所述通信电路来发送所请求的数据部分。