BR112014013583A8 - método e aparelho para otimização de inicialização confiável - Google Patents

método e aparelho para otimização de inicialização confiável

Info

Publication number
BR112014013583A8
BR112014013583A8 BR112014013583A BR112014013583A BR112014013583A8 BR 112014013583 A8 BR112014013583 A8 BR 112014013583A8 BR 112014013583 A BR112014013583 A BR 112014013583A BR 112014013583 A BR112014013583 A BR 112014013583A BR 112014013583 A8 BR112014013583 A8 BR 112014013583A8
Authority
BR
Brazil
Prior art keywords
boot
data processing
processing system
build
reliable
Prior art date
Application number
BR112014013583A
Other languages
English (en)
Other versions
BR112014013583A2 (pt
Inventor
M Smith Ned
C Moore Victoria
J Zimmer Vincent
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of BR112014013583A8 publication Critical patent/BR112014013583A8/pt
Publication of BR112014013583A2 publication Critical patent/BR112014013583A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/22Microcontrol or microprogram arrangements
    • G06F9/24Loading of the microprogram
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping

Abstract

resumo patente de invenção: "método e aparelho para otimização de inicialização confiável". a presente invenção refere-se sistema de processamento de dados pode incluir um dispositivo de armazenamento de alta integridade (his) com uma partição ou cache que é protegido de atualizações. o sistema de processamento de dados pode executar um processo de inicialização em resposta a ser reativado. o processo de inicialização pode incluir a operação de executar um objeto de inicialização. durante o processo de inicialização, antes da execução do objeto de inicialização, o sistema de processamento de dados pode recuperar uma compilação para o objeto de inicialização do cache protegido do dispositivo his. a compilação pode ser um valor hash criptográfico para o objeto de inicialização. durante o processo de inicialização, a compilação recuperada pode ser estendida para um registro de configuração de plataforma em um módulo de plataforma confiável do sistema de processamento de dados. outras concretizações são descritas e reivindicadas.
BR112014013583A 2011-12-29 2011-12-29 método e aparelho para otimização de inicialização confiável BR112014013583A2 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2011/067873 WO2013101081A1 (en) 2011-12-29 2011-12-29 Methods and apparatus for trusted boot optimization

Publications (2)

Publication Number Publication Date
BR112014013583A8 true BR112014013583A8 (pt) 2017-06-13
BR112014013583A2 BR112014013583A2 (pt) 2017-06-13

Family

ID=48698317

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014013583A BR112014013583A2 (pt) 2011-12-29 2011-12-29 método e aparelho para otimização de inicialização confiável

Country Status (6)

Country Link
US (1) US8892858B2 (pt)
EP (1) EP2798559B1 (pt)
KR (1) KR101359841B1 (pt)
CN (1) CN103299311B (pt)
BR (1) BR112014013583A2 (pt)
WO (1) WO2013101081A1 (pt)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5932837B2 (ja) 2011-01-19 2016-06-08 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation コードを更新および認証するための方法およびシステム、プログラムの完全性を試験する方法およびシステム
US8892858B2 (en) 2011-12-29 2014-11-18 Intel Corporation Methods and apparatus for trusted boot optimization
US8793504B2 (en) * 2012-02-22 2014-07-29 International Business Machines Corporation Validating a system with multiple subsystems using trusted platform modules and virtual platform modules
US9367688B2 (en) * 2012-06-22 2016-06-14 Intel Corporation Providing geographic protection to a system
WO2014077614A1 (en) * 2012-11-19 2014-05-22 Samsung Sds Co., Ltd. Anti-malware system, method of processing data in the same, and computing device
US9336395B2 (en) * 2013-01-25 2016-05-10 Hewlett-Packard Development Company, L.P. Boot driver verification
US9424425B2 (en) 2013-05-31 2016-08-23 Microsoft Technology Licensing, Llc Protecting anti-malware processes
US9544293B2 (en) 2013-09-20 2017-01-10 Oracle International Corporation Global unified session identifier across multiple data centers
WO2015060853A1 (en) 2013-10-24 2015-04-30 Intel Corporation Techniques for pre-os image rewriting to provide cross-architecture support, security introspection, and performance optimization
US9721104B2 (en) * 2013-11-26 2017-08-01 Intel Corporation CPU-based measured boot
CN104951316B (zh) 2014-03-25 2018-09-21 华为技术有限公司 一种内核可信启动方法和装置
US9672361B2 (en) * 2014-04-30 2017-06-06 Ncr Corporation Self-service terminal (SST) secure boot
US9195831B1 (en) 2014-05-02 2015-11-24 Google Inc. Verified boot
US9438627B2 (en) 2014-06-11 2016-09-06 International Business Machines Corporation Shared security utility appliance for secure application and data processing
US20160042024A1 (en) * 2014-08-08 2016-02-11 Front Porch Digital, Inc. Continuous data health check
FR3024915B1 (fr) * 2014-08-18 2016-09-09 Proton World Int Nv Dispositif et procede pour assurer des services de module de plateforme securisee
US9621551B2 (en) * 2014-09-15 2017-04-11 Dell Products L.P. Systems and methods for providing secure pre-boot and root authentication to an information handling system
GB2531586A (en) 2014-10-23 2016-04-27 Ibm Methods and systems for starting computerized system modules
CN104809398A (zh) * 2015-04-21 2015-07-29 深圳怡化电脑股份有限公司 密码键盘引导程序固件防篡改方法及装置
US10693859B2 (en) 2015-07-30 2020-06-23 Oracle International Corporation Restricting access for a single sign-on (SSO) session
US10581826B2 (en) * 2015-10-22 2020-03-03 Oracle International Corporation Run-time trust management system for access impersonation
US10528739B2 (en) 2016-04-20 2020-01-07 Sophos Limited Boot security
US10541816B2 (en) 2016-06-01 2020-01-21 International Business Machines Corporation Controlling execution of software by combining secure boot and trusted boot features
CN106250760A (zh) * 2016-07-26 2016-12-21 浪潮电子信息产业股份有限公司 一种基于TPM2.0芯片的U‑Boot可信启动方法
US10365961B2 (en) * 2016-09-09 2019-07-30 Dell Products L.P. Information handling system pre-boot fault management
US10623501B2 (en) 2016-09-15 2020-04-14 Oracle International Corporation Techniques for configuring sessions across clients
US10262140B2 (en) 2016-09-29 2019-04-16 Intel Corporation Methods and apparatus to facilitate blockchain-based boot tracking
CN106844241A (zh) * 2017-02-27 2017-06-13 郑州云海信息技术有限公司 一种安全卡、安全卡槽及板卡
US10080693B1 (en) 2017-04-26 2018-09-25 Stryker Corporation Harness system for patient transport apparatus
US10397230B2 (en) * 2017-06-15 2019-08-27 International Business Machines Corporation Service processor and system with secure booting and monitoring of service processor integrity
US10528740B2 (en) 2017-06-15 2020-01-07 International Business Machines Corporation Securely booting a service processor and monitoring service processor integrity
US11290438B2 (en) 2017-07-07 2022-03-29 Oracle International Corporation Managing session access across multiple data centers
US10462664B2 (en) 2017-08-02 2019-10-29 Dell Products, Lp System and method for control of baseboard management controller ports
US11074348B2 (en) 2017-08-24 2021-07-27 International Business Machines Corporation Securing and changing immutable data in secure bootup
US11050730B2 (en) 2017-09-27 2021-06-29 Oracle International Corporation Maintaining session stickiness across authentication and authorization channels for access management
EP3502877B1 (en) * 2017-09-29 2021-03-03 Huawei Technologies Co., Ltd. Data loading method and apparatus for virtual machines
CN110069361B (zh) * 2018-01-24 2023-12-01 联想企业解决方案(新加坡)有限公司 用于tpm故障切换的方法和装置
US10726132B2 (en) * 2018-03-08 2020-07-28 Hewlett Packard Enterprise Development Lp Enclave launch and authentication
EP3791304A4 (en) * 2018-05-11 2022-03-30 Lattice Semiconductor Corporation FAILURE CHARACTERIZATION SYSTEMS AND METHODS FOR PROGRAMMABLE LOGIC DEVICES
WO2019231445A1 (en) 2018-05-31 2019-12-05 Hewlett-Packard Development Company, L.P. Trusted sequence for computing devices via hashes
US11238160B2 (en) * 2018-09-28 2022-02-01 Apple Inc. Boot firmware sandboxing
JP7187362B2 (ja) * 2019-03-15 2022-12-12 キオクシア株式会社 ストレージ装置及び制御方法
TWI724424B (zh) * 2019-05-17 2021-04-11 英商鼎通盛股份有限公司 開機驗證程序加速方法與電腦系統
CN110348180B (zh) * 2019-06-20 2021-07-30 苏州浪潮智能科技有限公司 一种应用程序启动控制方法和装置
US11134078B2 (en) 2019-07-10 2021-09-28 Oracle International Corporation User-specific session timeouts
US11507387B2 (en) 2020-05-26 2022-11-22 Dell Products L.P. Method to optimize system boot time of modules/driver's execution in UEFI pre-boot environment
JP7408593B2 (ja) * 2021-03-23 2024-01-05 株式会社東芝 制御装置、情報処理装置、および情報処理システム
CN113101376A (zh) * 2021-04-12 2021-07-13 中国科学院长春应用化学研究所 一种可用于基因治疗的复合基因载体及其制备方法和应用
US11803454B2 (en) * 2021-04-30 2023-10-31 Dell Products L.P. Chained loading with static and dynamic root of trust measurements
CN113254048B (zh) * 2021-06-21 2021-09-28 深之蓝(天津)水下智能科技有限公司 引导程序更新方法、装置、设备及计算机可读介质
US11392705B1 (en) 2021-07-29 2022-07-19 Netskope, Inc. Disk encryption key management for booting of a device

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6560706B1 (en) * 1998-01-26 2003-05-06 Intel Corporation Interface for ensuring system boot image integrity and authenticity
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
US7814532B2 (en) * 2001-05-02 2010-10-12 Lenovo (Singapore) Pte. Ltd. Data processing system and method for password protecting a boot device
US7103529B2 (en) 2001-09-27 2006-09-05 Intel Corporation Method for providing system integrity and legacy environment emulation
US7024555B2 (en) 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US7127579B2 (en) 2002-03-26 2006-10-24 Intel Corporation Hardened extended firmware interface framework
US7210034B2 (en) 2003-01-30 2007-04-24 Intel Corporation Distributed control of integrity measurement using a trusted fixed token
US20050021968A1 (en) 2003-06-25 2005-01-27 Zimmer Vincent J. Method for performing a trusted firmware/bios update
US7562230B2 (en) 2003-10-14 2009-07-14 Intel Corporation Data security
US7546447B2 (en) 2004-05-08 2009-06-09 Intel Corporation Firmware interface runtime environment protection field
US8332653B2 (en) 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US7725703B2 (en) 2005-01-07 2010-05-25 Microsoft Corporation Systems and methods for securely booting a computer with a trusted processing module
US7523323B2 (en) 2005-09-15 2009-04-21 Intel Corporation Method and apparatus for quick resumption
US7765392B2 (en) * 2006-06-29 2010-07-27 Intel Corporation Method and apparatus for establishing processor as core root of trust for measurement
US8190916B1 (en) 2006-07-27 2012-05-29 Hewlett-Packard Development Company, L.P. Methods and systems for modifying an integrity measurement based on user authentication
US8510859B2 (en) 2006-09-26 2013-08-13 Intel Corporation Methods and arrangements to launch trusted, co-existing environments
DE102006046456B4 (de) * 2006-09-29 2009-11-05 Infineon Technologies Ag Schaltkreis-Anordnung, Verfahren zum Hochfahren einer Schaltkreis-Anordnung, Verfahren zum Betreiben einer Schaltkreis-Anordnung und Computerprogrammprodukte
US8984265B2 (en) 2007-03-30 2015-03-17 Intel Corporation Server active management technology (AMT) assisted secure boot
US8321931B2 (en) * 2008-03-31 2012-11-27 Intel Corporation Method and apparatus for sequential hypervisor invocation
US9613215B2 (en) * 2008-04-10 2017-04-04 Nvidia Corporation Method and system for implementing a secure chain of trust
US8726364B2 (en) 2008-06-30 2014-05-13 Intel Corporation Authentication and access protection of computer boot modules in run-time environments
US8296553B2 (en) 2008-11-19 2012-10-23 Intel Corporation Method and system to enable fast platform restart
US8544092B2 (en) * 2009-03-12 2013-09-24 International Business Machines Corporation Integrity verification using a peripheral device
US8413253B2 (en) 2009-12-30 2013-04-02 Intel Corporation Protecting persistent secondary platform storage against attack from malicious or unauthorized programs
US8417962B2 (en) 2010-06-11 2013-04-09 Microsoft Corporation Device booting with an initial protection component
US8516551B2 (en) 2010-07-28 2013-08-20 Intel Corporation Providing a multi-phase lockstep integrity reporting mechanism
US8539245B2 (en) 2010-08-06 2013-09-17 Intel Corporation Apparatus and method for accessing a secure partition in non-volatile storage by a host system enabled after the system exits a first instance of a secure mode
US8892858B2 (en) 2011-12-29 2014-11-18 Intel Corporation Methods and apparatus for trusted boot optimization

Also Published As

Publication number Publication date
EP2798559A4 (en) 2015-09-02
EP2798559A1 (en) 2014-11-05
EP2798559B1 (en) 2019-03-13
KR101359841B1 (ko) 2014-02-07
CN103299311B (zh) 2015-04-29
CN103299311A (zh) 2013-09-11
BR112014013583A2 (pt) 2017-06-13
KR20130094317A (ko) 2013-08-23
US20140025939A1 (en) 2014-01-23
WO2013101081A1 (en) 2013-07-04
US8892858B2 (en) 2014-11-18

Similar Documents

Publication Publication Date Title
BR112014013583A8 (pt) método e aparelho para otimização de inicialização confiável
BR112013022076A2 (pt) acesso de dados armazenados em memória de instrumento cirúrgico
BR112020023410A2 (pt) Gerenciamento de objetos de dados para estruturas de dados com base em grafo
BR112014009413A2 (pt) sistemas e métodos para proteger e administrar informação genômica e outras
BR112013004085A2 (pt) aparelhos de recepção e de transmissão, métodos de recepção e de transmissão, programa, e, sistema de radiodifusão.
BR112012019865A2 (pt) "extração e descrição eficaz no espaço escalado de pontos de interesse"
BR112014019047A2 (pt) análise de dados de sequências de dna
BR112017006219A2 (pt) sistema de controle para controle de distribuição de medicamentos
BR112017022547A2 (pt) método para acessar memória estendida, dispositivo e sistema
WO2011068614A3 (en) Controller device coprocessor architecture
GB2476360B (en) Sharing virtual memory-based multi-version data between the heterogenous processors of a computer platform
WO2014009689A3 (en) Controlling an order for processing data elements during vector processing
BR112013023844A2 (pt) sistema de armazenamento modular em massa
BR112013008055A2 (pt) método e sistema para aceleração computacional do processamento de dados sísmicos
GB201215241D0 (en) Protecting application programs from malicious software or malware
BR112015029955A2 (pt) carga de largura parcial dependente de modo para pro-cessadores registradores mais amplos, métodos e siste-mas
BR112017008534A2 (pt) sistema e processo para monitoração de um transporte de um dispositivo de transporte de pessoas ou de uma unidade de transporte
WO2013006476A3 (en) Dynamic pinning of virtual pages shared between different type processors of a heterogeneous computing platform
BR112014003123A2 (pt) método implementado em computador e meios de armazenamento legíveis por computador
BR112017002780A2 (pt) método e aparelho de acesso de arquivo, e sistema de armazenamento
BR112014007990A2 (pt) mouse de computador
BR112013007541A2 (pt) sistema e método para o gerenciamento de grupos eletrônicos.
WO2013002979A3 (en) Debugging in a multiple address space environment
BR112013030312A2 (pt) método em um dispositivo de computação e dispositivo de computação
JP2015505091A5 (pt)

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]
B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]