METHOD FOR REDUCING PLATFORM BOOT TIMES BY PROVIDING LAZY INPUT/OUTPUT ABSTRACTIONS
    2.
    发明申请
    METHOD FOR REDUCING PLATFORM BOOT TIMES BY PROVIDING LAZY INPUT/OUTPUT ABSTRACTIONS 审中-公开
    通过提供LAZY输入/输出抽象来减少平台启动时间的方法

    公开(公告)号:WO2013116073A1

    公开(公告)日:2013-08-08

    申请号:PCT/US2013/022856

    申请日:2013-01-24

    CPC classification number: G06F9/4406

    Abstract: Methods, systems and computer program products are disclosed for enhanced system boot processing that is faster to launch an operating system, as certain devices such as user input hardware devices may not be initialized unless it is determined that a user-interruption to the boot process is likely. That is, although an interface for the devices is exposed, no initialization occurs unless a call to the interface occurs. Other embodiments are described and claimed.

    Abstract translation: 公开了用于增强系统启动处理的方法,系统和计算机程序产品,其更快地启动操作系统,因为某些设备(例如用户输入硬件设备)可能不被初始化,除非确定用户中断引导过程是 有可能。 也就是说,虽然暴露了设备的接口,但是除非发生对接口的调用,否则不会进行初始化。 描述和要求保护其他实施例。

    MANAGEMENT OF AUTHENTICATED VARIABLES
    3.
    发明申请
    MANAGEMENT OF AUTHENTICATED VARIABLES 审中-公开
    认证变量管理

    公开(公告)号:WO2015200581A1

    公开(公告)日:2015-12-30

    申请号:PCT/US2015/037600

    申请日:2015-06-25

    Abstract: An embodiment includes an apparatus comprising: an out-of-band cryptoprocessor coupled to secure non-volatile storage; and at least one storage medium having firmware instructions stored thereon for causing, during runtime and after an operating system for the apparatus has booted, the cryptoprocessor to (a) store a key within the secure non-volatile storage, (b) sign an object with the key, while the key is within the cryptoprocessor, to produce a signature, and (c) verify the signature. Other embodiments are described herein.

    Abstract translation: 实施例包括一种装置,包括:耦合到固定非易失性存储器的带外密码处理器; 以及至少一个具有存储在其上的固件指令的存储介质,用于在运行时以及在所述装置的操作系统启动之后使所述密码处理器(a)将密钥存储在所述安全非易失性存储器内,(b) 使用密钥,而密钥在密码处理器内,生成签名,(c)验证签名。 本文描述了其它实施例。

    PLATFORM NON-VOLATILE STORE MANAGEMENT AND PLATFORM CONFIGURATION
    4.
    发明申请
    PLATFORM NON-VOLATILE STORE MANAGEMENT AND PLATFORM CONFIGURATION 审中-公开
    平台非易失性存储管理和平台配置

    公开(公告)号:WO2015065360A1

    公开(公告)日:2015-05-07

    申请号:PCT/US2013/067451

    申请日:2013-10-30

    Abstract: Technologies for providing services to a non-volatile store include a computing device having a non-volatile store policy that defines a minimum amount of reserved space in the non-volatile store. The mobile computing device receives a call for services to the non-volatile store, determines useable free space in the non-volatile store based on the non-volatile store policy, and responds to the call for services based on the useable free space. Technologies for platform configuration include a computing device having a firmware environment and an operating system. The firmware environment determines information on configuration settings inaccessible to the operating system and exports the information to the operating system. The operating system determines a new configuration setting based on the exported information, and may configure the computing device at runtime. The operating system may securely pass a configuration directive to the firmware environment for configuration during boot. Other embodiments are described and claimed.

    Abstract translation: 向非易失性存储器提供服务的技术包括具有非易失性存储策略的计算设备,该非易失性存储策略定义非易失性存储器中的最小保留空间量。 移动计算设备接收对非易失性存储的服务的呼叫,基于非易失性存储策略确定非易失性存储器中的可用空闲空间,并且基于可用的可用空间来响应对服务的呼叫。 用于平台配置的技术包括具有固件环境和操作系统的计算设备。 固件环境确定关于操作系统无法访问的配置设置的信息,并将信息导出到操作系统。 操作系统基于导出的信息确定新的配置设置,并且可以在运行时配置计算设备。 操作系统可以安全地将配置指令传递给固件环境,以便在引导期间进行配置。 描述和要求保护其他实施例。

    DEMAND BASED USB PROXY FOR DATA STORES IN SERVICE PROCESSOR COMPLEX
    6.
    发明申请
    DEMAND BASED USB PROXY FOR DATA STORES IN SERVICE PROCESSOR COMPLEX 审中-公开
    数据存储在服务处理器复合中的基于需求的USB代码

    公开(公告)号:WO2012045038A1

    公开(公告)日:2012-04-05

    申请号:PCT/US2011/054419

    申请日:2011-09-30

    CPC classification number: G06F13/105 G06F9/4812 G06F21/572 G06F2221/2105

    Abstract: A method, apparatus, system, and computer program product for secure server system management. A payload containing system software and/or firmware updates is distributed in an on-demand, secure I/O operation. The I/O operation is performed via a secured communication channel inaccessible by the server operating system to an emulated USB drive. The secure communication channel can be established for the I/O operation only after authenticating the recipient of the payload, and the payload can be protected from access by a potentially-infected server operating system. Furthermore, the payload can be delivered on demand rather than relying on a BIOS update schedule, and the payload can be delivered at speeds of a write operation to a USB drive.

    Abstract translation: 一种用于安全服务器系统管理的方法,设备,系统和计算机程序产品。 包含系统软件和/或固件更新的有效载荷以按需安全I / O操作分发。 I / O操作通过服务器操作系统无法访问到模拟USB驱动器的安全通信通道执行。 只有在验证有效负载的收件人之后,才能为I / O操作建立安全通信通道,并且可以保护有效负载免受潜在感染的服务器操作系统的访问。 此外,有效载荷可以按需传送,而不是依赖于BIOS更新计划,并且有效载荷可以以写入操作的速度传送到USB驱动器。

    MEDIA PROTECTION POLICY ENFORCEMENT FOR MULTIPLE-OPERATING-SYSTEM ENVIRONMENTS
    7.
    发明申请
    MEDIA PROTECTION POLICY ENFORCEMENT FOR MULTIPLE-OPERATING-SYSTEM ENVIRONMENTS 审中-公开
    多媒体系统环境的媒体保护政策执行

    公开(公告)号:WO2015119855A1

    公开(公告)日:2015-08-13

    申请号:PCT/US2015/013786

    申请日:2015-01-30

    CPC classification number: G06F21/572 G06F9/441 G06F21/604 G06F21/6281

    Abstract: Technologies for media protection policy enforcement include a computing device having multiple operating systems and a data storage device partitioned into a number of regions. During execution of each of the operating systems, a policy enforcement module may intercept media access requests and determine whether to allow the media access requests based on platform media access policies. The media access policies may allow requests based on the identity of the executing operating system, the region of the data storage device, or the requested storage operation. Prior to loading a selected operating system, a firmware policy enforcement module may determine a region of the disk storage device to protect from the selected operating system. The firmware policy enforcement module may configure the data storage device to prevent access to that region. The media access policies may be stored in one or more firmware variables. Other embodiments are described and claimed.

    Abstract translation: 用于媒体保护策略实施的技术包括具有多个操作系统的计算设备和分割成多个区域的数据存储设备。 在执行每个操作系统期间,策略执行模块可以拦截媒体访问请求并且基于平台媒体访问策略来确定是否允许媒体访问请求。 媒体访问策略可以允许基于执行操作系统的身份,数据存储设备的区域或所请求的存储操作的请求。 在加载所选择的操作系统之前,固件策略执行模块可以确定磁盘存储设备的区域以保护所选择的操作系统。 固件策略执行模块可以配置数据存储设备以防止访问该区域。 媒体访问策略可以存储在一个或多个固件变量中。 描述和要求保护其他实施例。

    CONTENT PROTECTION FOR DATA AS A SERVICE (DAAS)
    8.
    发明申请
    CONTENT PROTECTION FOR DATA AS A SERVICE (DAAS) 审中-公开
    数据作为服务的内容保护(DAAS)

    公开(公告)号:WO2015099698A1

    公开(公告)日:2015-07-02

    申请号:PCT/US2013/077656

    申请日:2013-12-24

    Abstract: The present disclosure is directed to content protection for Data as a Service (DaaS). A device may receive encrypted data from a content provider via DaaS, the encrypted data comprising at least content for presentation on the device. For example, the content provider may utilize a secure multiplex transform (SMT) module in a trusted execution environment (TEE) module to generate encoded data from the content and digital rights management (DRM) data and to generate the encrypted data from the encoded data. The device may also comprise a TEE module including a secure demultiplex transform (SDT) module to decrypt the encoded data from the encrypted data and to decode the content and DRM data from the encoded data. The SMT and SDT modules may interact via a secure communication session to validate security, distribute decryption key(s), etc. In one embodiment, a trust broker may perform TEE module validation and key distribution.

    Abstract translation: 本公开涉及数据即服务(DaaS)的内容保护。 设备可以经由DaaS从内容提供商接收加密数据,所述加密数据至少包括用于在设备上呈现的内容。 例如,内容提供商可以利用可信执行环境(TEE)模块中的安全多路转换(SMT)模块来从内容和数字版权管理(DRM)数据生成编码数据,并从编码数据生成加密数据 。 该设备还可以包括TEE模块,该TEE模块包括安全解复用变换(SDT)模块,用于从加密数据解密编码数据,并从编码数据解码内容和DRM数据。 SMT和SDT模块可以通过安全通信会话交互以验证安全性,分发解密密钥等。在一个实施例中,信任代理可以执行TEE模块验证和密钥分发。

    ANTI-THEFT IN FIRMWARE
    9.
    发明申请
    ANTI-THEFT IN FIRMWARE 审中-公开
    固件中的反义词

    公开(公告)号:WO2014063330A1

    公开(公告)日:2014-05-01

    申请号:PCT/CN2012/083498

    申请日:2012-10-25

    CPC classification number: G06F21/602 G06F9/4406 G06F21/32 G06F21/575

    Abstract: Methods, systems and storage media are disclosed for enhanced system boot processing that authenticates boot code based on biometric information of the user before loading the boot code to system memory. For at least some embodiments, the biometric authentication augments authentication of boot code based on a unique platform identifier. The enhanced boot code authentication occurs before loading of the operating system, and may be performed during a Unified Extensible Firmware Interface (UEFI) boot sequence. Other embodiments are described and claimed.

    Abstract translation: 公开了用于增强的系统引导处理的方法,系统和存储介质,其在将引导代码加载到系统存储器之前,基于用户的生物特征信息认证引导代码。 对于至少一些实施例,生物认证认证增强了基于唯一平台标识符的引导代码的认证。 增强的引导代码认证在加载操作系统之前发生,并且可以在统一的可扩展固件接口(UEFI)引导序列期间执行。 描述和要求保护其他实施例。

    CLUSTER COMPUTING - NIC BASED OS PROVISION
    10.
    发明申请
    CLUSTER COMPUTING - NIC BASED OS PROVISION 审中-公开
    集群计算 - 基于网卡的操作系统

    公开(公告)号:WO2012040606A2

    公开(公告)日:2012-03-29

    申请号:PCT/US2011/053045

    申请日:2011-09-23

    CPC classification number: G06F9/4416

    Abstract: A network interface card with read-only memory having at least a micro-kernel of a cluster computing operation system, a server formed with such network interface card, and a computing cluster formed with such servers are disclosed herein. In various embodiments, on transfer, after an initial initialization phase during an initialization of a server, the network interface card loads the cluster computing operation system into system memory of the server, to enable the server, in conjunction with other similarly provisioned servers to form a computing cluster. Other embodiments are also disclosed and claimed.

    Abstract translation: 本文公开了一种具有只读存储器的网络接口卡,其具有至少集群计算操作系统的微内核,形成有这种网络接口卡的服务器以及与这种服务器形成的计算集群。 在各种实施例中,在传输时,在服务器的初始化期间的初始初始化阶段之后,网络接口卡将集群计算操作系统加载到服务器的系统存储器中,以使服务器与其他类似的供应服务器一起形成 一个计算集群。 还公开并要求保护其他实施例。

Patent Agency Ranking