Platform based verification of contents of input-output devices
    1.
    发明公开
    Platform based verification of contents of input-output devices 有权
    输入输出设备内容的基于平台的验证

    公开(公告)号:KR20100109485A

    公开(公告)日:2010-10-08

    申请号:KR20100028392

    申请日:2010-03-30

    Applicant: INTEL CORP

    Abstract: PURPOSE: A platform based verification of contents of input/output devices for deleting an infected part is provided to supply an alarm about the infected parts by verifying the contents of I/O device. CONSTITUTION: A platform hardware receives an interruption from I/O(Input/Output) device(210). The platform hardware detects the contents of the I/O device before the contents of the I/O device is exposed to a host OS(Operating System)(250). If there are the infected parts, the platform hardware offers the emergency signal to a user or the platform hardware deletes the infected parts(280).

    Abstract translation: 目的:通过验证输入/输出设备内容的删除感染部分的基于平台的验证,通过验证I / O设备的内容来提供有关感染部位的警报。 构成:平台硬件从I / O(输入/输出)设备(210)接收中断。 平台硬件在将I / O设备的内容暴露给主机OS(操作系统)(250)之前检测I / O设备的内容。 如果有感染部分,平台硬件向用户提供紧急信号,或者平台硬件会删除受感染部分(280)。

    Virtual bus device using management engine
    2.
    发明专利
    Virtual bus device using management engine 有权
    使用管理引擎的虚拟总线设备

    公开(公告)号:JP2011123875A

    公开(公告)日:2011-06-23

    申请号:JP2010242568

    申请日:2010-10-28

    CPC classification number: G06F9/4416 G06F13/105 G06F13/4027

    Abstract: PROBLEM TO BE SOLVED: To use hardware to remotely provide a platform with a bus device ID, as well as software updates, software, and drivers.
    SOLUTION: A management engine may be used to trap configuration cycles during a boot process and thereafter in response to operating system enumeration. As a result, a virtual bus device can be created. The bus device may be used to provide software to the platform even when the operating system is corrupted or non-functional.
    COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:使用硬件远程提供具有总线设备ID的平台,以及软件更新,软件和驱动程序。 解决方案:管理引擎可用于在启动过程中捕获配置周期,此后可响应操作系统枚举。 结果,可以创建虚拟总线设备。 总线设备可用于向平台提供软件,即使操作系统损坏或不起作用。 版权所有(C)2011,JPO&INPIT

    Method and system for whitelisting software component
    3.
    发明专利
    Method and system for whitelisting software component 有权
    白名单软件组件的方法和系统

    公开(公告)号:JP2009140485A

    公开(公告)日:2009-06-25

    申请号:JP2008287882

    申请日:2008-11-10

    CPC classification number: G06F21/53 G06F21/566 G06F2221/2149

    Abstract: PROBLEM TO BE SOLVED: To whitelist software components. SOLUTION: In a first operating environment, runtime information may be collected about a first loaded and executing software component. The collected information may be communicated to a second software component operating in a second operating environment that is isolated from the first operating environment. The collected runtime information may be compared with a validated set of information about the first software component. COPYRIGHT: (C)2009,JPO&INPIT

    Abstract translation: 要解决的问题:将软件组件列入白名单。 解决方案:在第一个操作环境中,可以收集关于第一个加载和执行的软件组件的运行时信息。 收集的信息可以被传送到在与第一操作环境隔离的第二操作环境中操作的第二软件组件。 所收集的运行时信息可以与关于第一软件组件的经验证的一组信息进行比较。 版权所有(C)2009,JPO&INPIT

    Providing software distribution and update service regardless of state or physical location of end point machine
    4.
    发明专利
    Providing software distribution and update service regardless of state or physical location of end point machine 有权
    提供软件分发和更新服务无论状态或端点机器的物理位置

    公开(公告)号:JP2011129105A

    公开(公告)日:2011-06-30

    申请号:JP2010252817

    申请日:2010-11-11

    CPC classification number: G06F8/61 G06F8/65

    Abstract: PROBLEM TO BE SOLVED: To provide efficient software distribution and update service regardless of the state or physical location of a computer even if the computer has already been shipped and is in use.
    SOLUTION: The software distribution service SDS 20 queries a third party data store 3PDS and connects to a server 14, and downloads and installs a software client 18 or a barebones installer for the update software. The SDS verifies the downloaded package with the client 18 using a hash value stored in the 3PDS, as indicated in block 36. The SDS or the update server 14 (for example, a gateway 16) marks the appropriate region in the 3PDS with a flag, indicating that no further download is needed and that the download has been completed.
    COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:即使计算机已经运输和使用,即使计算机的状态或物理位置,即使提供高效的软件分发和更新服务。

    解决方案:软件分发服务SDS 20查询第三方数据存储3PDS并连接到服务器14,并下载并安装软件客户端18或更新软件的准系统安装程序。 如方框36所示,SDS使用存储在3PDS中的散列值,使用客户端18验证下载的包.SDS或更新服务器14(例如,网关16)用标志标记3PDS中的适当区域 ,表示不需要进一步下载,并且下载已经完成。 版权所有(C)2011,JPO&INPIT

    Method and device for providing authenticated anti-virus agents with direct access to scan memory
    5.
    发明专利
    Method and device for providing authenticated anti-virus agents with direct access to scan memory 有权
    用于提供直接访问扫描存储器的被认证的抗病毒代理的方法和设备

    公开(公告)号:JP2011096253A

    公开(公告)日:2011-05-12

    申请号:JP2010241803

    申请日:2010-10-28

    CPC classification number: G06F21/51 G06F21/56 G06F21/567

    Abstract: PROBLEM TO BE SOLVED: To provide a computer platform for providing an anti-virus agent with an access to directly scan a memory. SOLUTION: The computer platform may comprise a platform control hub 330, which may comprise a manageability engine 340 and a virtualizer engine 350, wherein the manageability engine may allow the anti-virus agents to be downloaded to a platform hardware space that is isolated from an operating system 305. The manageability engine may authenticate the anti-virus agents and provide an access for the anti-virus agents to directly scan a memory 370 or a storage device 390 coupled to the platform hardware. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:提供一种用于向防病毒代理提供直接扫描存储器的访问的计算机平台。 解决方案:计算机平台可以包括平台控制中心330,其可以包括可管理引擎340和虚拟机引擎350,其中可管理引擎可以允许将防病毒代理程序下载到平台硬件空间 与操作系统305隔离。可管理性引擎可以对防病毒代理进行身份验证,并为防病毒代理提供直接扫描与平台硬件耦合的存储器370或存储设备390的访问。 版权所有(C)2011,JPO&INPIT

    Computer system and method with anti-malware
    6.
    发明专利
    Computer system and method with anti-malware 有权
    计算机系统和方法与反恶意软件

    公开(公告)号:JP2011070654A

    公开(公告)日:2011-04-07

    申请号:JP2010173785

    申请日:2010-08-02

    CPC classification number: G06F21/53 G06F21/55

    Abstract: PROBLEM TO BE SOLVED: To protect a computer platform from malware. SOLUTION: An IB agent 108 that operates from an OS kernel 106 protects a platform 100 by interaction with an OOB agent 110. The IB agent 108 operates under a distrusted OS environment. On the other hand, in cooperation with a manageability engine 140, the OOB agent 110 runs beneath the OS, e.g., in virtualized, trusted memory space that is not part of the OS memory space. A secure OOB channel includes a network interface 144 in the management engine 140 and a virtual redirect block 142. The network interface 144 provides the network interface for the service 122 to communicate with the platform, even when an OS is not active. The management engine 140 can communicate with the service 122, when a malware may have compromised the integrity of the IB channel. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:保护计算机平台免受恶意软件攻击。 解决方案:从OS内核106操作的IB代理108通过与OOB代理110的交互来保护平台100.IB代理108在不信任的OS环境下操作。 另一方面,与可管理性引擎140协作,OOB代理110在OS之下运行,例如在不是OS存储器空间的虚拟的可信存储器空间中。 安全的OOB信道包括管理引擎140中的网络接口144和虚拟重定向块142.即使当OS不活动时,网络接口144提供用于服务122与平台通信的网络接口。 当恶意软件可能损害IB信道的完整性时,管理引擎140可以与服务122进行通信。 版权所有(C)2011,JPO&INPIT

    Platform based verification of content of input-output device
    7.
    发明专利
    Platform based verification of content of input-output device 有权
    基于平台的输入输出设备内容的验证

    公开(公告)号:JP2010244536A

    公开(公告)日:2010-10-28

    申请号:JP2010074573

    申请日:2010-03-29

    Abstract: PROBLEM TO BE SOLVED: To delete a file infected with malware/worm/virus of an input-output device. SOLUTION: A platform includes platform hardware 150, which may verify the contents of the I/O device 190-N. The platform hardware 150 may include components such as a manageability engine 340 and a verification engine that are used to verify the contents of the I/O 190-N device even before the contents of the I/O device 190-N are exposed to an operating system 120 supported by a host. The platform components may delete the infected portions of the contents of I/O device 190-N if the verification process indicates that the contents of the I/O device 190-N include the infected portions. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 要解决的问题:删除感染恶意软件/蠕虫/病毒的输入输出设备的文件。 解决方案:平台包括平台硬件150,其可以验证I / O设备190-N的内容。 平台硬件150可以包括即使在I / O设备190-N的内容暴露于I / O设备190-N之前用于验证I / O 190-N设备的内容的诸如可管理性引擎340和验证引擎的组件 由主机支持的操作系统120。 如果验证过程指示I / O设备190-N的内容包括感染部分,则平台组件可以删除I / O设备190-N的内容的感染部分。 版权所有(C)2011,JPO&INPIT

    Apparatus and method for runtime integrity verification
    8.
    发明专利
    Apparatus and method for runtime integrity verification 有权
    用于运行完整性验证的装置和方法

    公开(公告)号:JP2010157230A

    公开(公告)日:2010-07-15

    申请号:JP2009292870

    申请日:2009-12-24

    CPC classification number: G06F21/64 G06F21/52 G06F2221/2101

    Abstract: PROBLEM TO BE SOLVED: To provide a system and method for effectively executing runtime integrity verification. SOLUTION: A processor-based system includes at least one processor, at least one memory coupled to the at least one processor, a code block, and a code which is executable by the processor-based system, The code causes the processor-based system to generate integrity information for the code block upon a restart of the processor-based system and securely stores the integrity information and verifies the integrity of the code block during a runtime of the processor-based system using the securely stored integrity information. COPYRIGHT: (C)2010,JPO&INPIT

    Abstract translation: 要解决的问题:提供一种有效执行运行时完整性验证的系统和方法。 解决方案:基于处理器的系统包括至少一个处理器,耦合到至少一个处理器的至少一个存储器,代码块和可由基于处理器的系统执行的代码。代码使处理器 的系统,以在基于处理器的系统的重新启动时生成代码块的完整性信息,并且安全地存储完整性信息,并使用安全存储的完整性信息在基于处理器的系统的运行时间期间验证代码块的完整性。 版权所有(C)2010,JPO&INPIT

    METHOD AND APPARATUS FOR SECURE SCAN OF DATA STORAGE DEVICE FROM REMOTE SERVER
    9.
    发明申请
    METHOD AND APPARATUS FOR SECURE SCAN OF DATA STORAGE DEVICE FROM REMOTE SERVER 审中-公开
    用于从远程服务器安全数据存储设备扫描的方法和装置

    公开(公告)号:WO2011146857A3

    公开(公告)日:2012-04-05

    申请号:PCT/US2011037374

    申请日:2011-05-20

    Abstract: A method and device for providing a secure scan of a data storage device from a remote server are disclosed. In some embodiments, a computing device may include an in-band processor configured to execute an operating system and at least one host driver, communication circuitry configured to communicate with a remote server, and an out-of-band (OOB) processor capable of communicating with the remote server using the communication circuitry irrespective of the state of the operating system. The OOB processor may be configured to receive a block read request from the remote server, instruct the at least one host driver to send a storage command to a data storage device, receive data retrieved from the data storage device and authentication metadata generated by the data storage device, and transmit the data and the authentication metadata to the remote server.

    Abstract translation: 公开了一种从远程服务器提供数据存储设备的安全扫描的方法和设备。 在一些实施例中,计算设备可以包括带内处理器,其被配置为执行操作系统和至少一个主机驱动器,被配置为与远程服务器通信的通信电路和能够与远程服务器通信的带外(OOB) 使用通信电路与远程服务器通信,而与操作系统的状态无关。 OOB处理器可以被配置为从远程服务器接收块读取请求,指示至少一个主机驱动程序向数据存储设备发送存储命令,接收从数据存储设备检索的数据和由数据生成的认证元数据 存储设备,并将数据和认证元数据传输到远程服务器。

    Kryptographischer Speicherschutz mit Mehrfachschlüssel

    公开(公告)号:DE102018004290A1

    公开(公告)日:2019-01-03

    申请号:DE102018004290

    申请日:2018-05-29

    Applicant: INTEL CORP

    Abstract: In einer Ausführungsform umfasst eine Vorrichtung einen Prozessor, um eine Instruktion(en) auszuführen, wobei die Instruktionen eine Speicherzugriffsoperation umfassen, die einem Speicherort eines Speichers zugeordnet ist. Die Vorrichtung umfasst ferner eine Speicherverschlüsselungs-Steuereinheit, um: die Speicherzugriffsoperation zu identifizieren; zu bestimmen, dass der Speicherort einer geschützten Domäne zugeordnet ist, wobei die geschützte Domäne einer geschützten Speicherregion des Speichers zugeordnet ist, und wobei die geschützte Domäne aus einer Vielzahl geschützter Domänen identifiziert wird, die einer Vielzahl geschützter Speicherregionen des Speichers zugeordnet ist; einen Verschlüsselungsschlüssel zu identifizieren, der der geschützten Domäne zugeordnet ist; eine Kryptographieoperation an Daten vorzunehmen, die der Speicherzugriffsoperation zugeordnet sind, wobei die Kryptographieoperation auf der Basis des Verschlüsselungsschlüssels vorgenommen wird, der der geschützten Domäne zugeordnet ist; und ein Ergebnis der Kryptographieoperation zurückzuführen, wobei das Ergebnis für die Speicherzugriffsoperation zu verwenden ist.

Patent Agency Ranking