-
公开(公告)号:US20240357009A1
公开(公告)日:2024-10-24
申请号:US18762276
申请日:2024-07-02
申请人: Salesforce, Inc.
IPC分类号: H04L67/1097 , G06F9/4401 , G06F16/953
CPC分类号: H04L67/1097 , G06F9/4416 , G06F16/953
摘要: Techniques are disclosed relating to storing location information about storage nodes in cookies. A cloud-based service may send location requests to an orchestration service that instantiated storage nodes included in a storage cluster of the cloud-based service. The cloud-based service may receive location information that identifies in which computer zone that a given storage node is located. The cloud-based service may store the location information in cookies at a metadata store that is shared among the storage nodes. The cloud-based service may receive, from a client node, a search request to identify ones of the storage nodes that store particular data. The cloud-based service may return a set of cookies corresponding to identified storage nodes. The set of cookies may enable the client node to determine whether there is a storage node that stores the particular data and is within the same computer zone as the client node.
-
公开(公告)号:US20240354417A1
公开(公告)日:2024-10-24
申请号:US18758091
申请日:2024-06-28
申请人: Google LLC
IPC分类号: G06F21/57 , G06F9/4401 , H04L9/08 , H04L9/30 , H04L9/32
CPC分类号: G06F21/575 , G06F9/4403 , H04L9/0838 , H04L9/0866 , H04L9/0894 , H04L9/30 , H04L9/3226 , G06F2221/034
摘要: This document describes systems and techniques for deriving identity and root keys for embedded systems. In aspects, a boot process and key manager of an embedded system may implement a secure or trusted boot process for embedded systems in which code of next-level boot loader or software image is verified using root keys or other protected information before execution of the boot process is passed to the next stage in the boot process. Alternatively or additionally, the key manager may enable sealing and attestation of various levels of root and identity keys to enable respective verification of software or hardware throughout a life cycle of a device to prevent unauthorized access to protected or private code of an embedded system. By so doing, the described aspects may enable an embedded system with a secure boot process and robust identity and root key management system.
-
公开(公告)号:US20240354117A1
公开(公告)日:2024-10-24
申请号:US18762833
申请日:2024-07-03
发明人: Long CHEN , Zhaojin Wang
IPC分类号: G06F9/4401
CPC分类号: G06F9/441
摘要: The embodiments of the present application relate to the technical field of electronic devices. Disclosed are a method and apparatus for switching an operating system, and an electronic device and a storage medium. The method is applied to an electronic device, which electronic device can run a first operating system and a second operating system. The method comprises: when a display apparatus of an electronic device is in a screen-off state for a first duration, switching the electronic device from a first operating system to a second operating system; and if the display apparatus is switched from the screen-off state to a screen-on state, continuing to run the second operating system. By means of implementing the embodiments of the present application, an operating system can be automatically switched when a display apparatus is in a screen-off state, thereby improving the degree of intelligence of a device.
-
公开(公告)号:US12126703B2
公开(公告)日:2024-10-22
申请号:US18125820
申请日:2023-03-24
发明人: William Mahany , Ian Saturley , Lakshmi Narasimhan , Riyas Kattukandan , Ramya Kuppusamy , Robert Zakowicz
IPC分类号: H04L69/22 , G06F9/4401 , H04J3/06 , H04L12/10
CPC分类号: H04L69/22 , G06F9/4418 , H04J3/0658 , H04L12/10
摘要: An EtherCAT device with a node for use in an EtherCAT network is disclosed. The EtherCAT device includes: a clock circuit; a clock input to receive an input clock signal; a clock output to send an output clock signal; and control logic. The control logic is to determine whether to operate the EtherCAT device in a clock generation mode or a clock propagation mode, wherein in the clock generation mode, the clock circuit is to drive an oscillator to generate the input clock signal; and in the clock propagation mode, the clock circuit is to receive the input clock signal from another node in the EtherCAT network. The control logic is further to control the clock circuit to output the output clock signal for a subsequent node in the EtherCAT network based upon the input clock signal.
-
公开(公告)号:US20240345847A1
公开(公告)日:2024-10-17
申请号:US18300987
申请日:2023-04-14
发明人: Xiang Yu Xue , Bo Chen Zhu , HUI WANG , Mai Zeng , Xiao Chen Huang , Peng Hui Jiang , Wei Li , Yu Mei Dai
IPC分类号: G06F9/4401 , G06F9/455
CPC分类号: G06F9/442 , G06F9/45558 , G06F2009/45562 , G06F2009/4557
摘要: A method, computer system, and a computer program product are provided for managing an accelerated shutdown of a networked system having a having a plurality of nodes. The system to be shutdown is analyzed and a priority order is determined for the nodes. An interval period is also determined between each node according to the priority order. A leaf node set is constructed according to different shutdown types required for each node and a dependency tree is constructed by analyzing the leaf node sets. Each node is then shutdown according to the tree and the interval period determined. The dependency tree and the interval period is iteratively modified during the node shutdown until all nodes and ultimately the system shutdown has been completed.
-
公开(公告)号:US12118366B2
公开(公告)日:2024-10-15
申请号:US17717655
申请日:2022-04-11
发明人: Uwe Hildebrand
IPC分类号: G06F9/44 , G06F9/4401
CPC分类号: G06F9/4408 , G06F9/4403 , G06F9/4418
摘要: The present invention relates to a method, to a computer program containing instructions and to an apparatus for performing a boot process for a system that supports redundant copies of boot images. In a first step, an active copy of the boot images is determined (S1). Then the active copy of the boot images is processed (S2). In response to a successful boot process, another copy of the boot images is then set (S3) as the active copy for a subsequent boot process.
-
公开(公告)号:US12117951B2
公开(公告)日:2024-10-15
申请号:US18146539
申请日:2022-12-27
发明人: Hung-An Chen , Ching-Yuan Wu , Shuo-Hung Hsu
IPC分类号: G06F13/38 , G06F9/4401 , G06F15/177 , G06F21/57
CPC分类号: G06F13/385 , G06F9/4401 , G06F9/4411 , G06F15/177 , G06F21/572 , G06F21/575 , G06F2221/034
摘要: An operation method of a software program meeting UEFI specifications for configuring a GPIO port is provided. The operation method includes: operating in a command-line mode to display, on a display device, a first prompt for guiding a user to input a string of command-line arguments; in response to receipt of a string of command-line arguments for reading content stored in a register that corresponds to one of GPIO pins of the GPIO port under the command-line mode, displaying, on the display device, a default value of the register that corresponds to a function of said one of the GPIO pins; and in response to receipt of a string of command-line arguments for setting a register that corresponds to one of the GPIO pins to a set value under the command-line mode, writing the set value to the register to replace a current value with the set value.
-
公开(公告)号:US12117947B2
公开(公告)日:2024-10-15
申请号:US17205090
申请日:2021-03-18
发明人: Changchun Ouyang , Shui Cao , Zihao Xiang
IPC分类号: G06F13/28 , G06F3/06 , G06F9/4401 , G06F9/455 , G06F9/54
CPC分类号: G06F13/28 , G06F9/4411 , G06F9/45558 , G06F9/544 , G06F2009/4557 , G06F2009/45583 , G06F2213/0026
摘要: The present disclosure relates to information processing methods, physical machines, and peripheral component interconnect express (PCIE) devices. In one example method, a PCIE device receives, in a live migration process of a to-be-migrated virtual machine (VM), a packet corresponding to the to-be-migrated VM, where the to-be-migrated VM is one of a plurality of VMs. The PCIE device determines a direct memory access (DMA) address based on the packet. The PCIE device sends the DMA address to a physical function (PF) driver.
-
9.
公开(公告)号:US20240338223A1
公开(公告)日:2024-10-10
申请号:US18748989
申请日:2024-06-20
发明人: Myongjae KIM , Jeongwoong LEE , Youngjae LIM , Soohyung LEE , Euiseok HONG
IPC分类号: G06F9/4401 , G06F9/38
CPC分类号: G06F9/4405 , G06F9/3838 , G06F9/3877
摘要: An electronic device is provided. The electronic device includes a processor including a plurality of cores and a memory electrically connected with the processor and storing instructions. The instructions store instructions, when executed, causing the processor to control a dispatcher to determine whether loading of a plurality of modules for booting an operating system of the electronic device is completed, identify at least one module, dependency of which is cleared, based on a module information table stored in the memory, as it is determined that there is a module, loading of which is not completed, among the plurality of modules, identify at least one of state information and priority information of a module loader allocated to each of two or more cores among the plurality of cores based on a core information table stored in the memory, as the at least one module is identified, and select at least one of two or more module loaders respectively allocated to the cores and distribute the at least one module, based on the identified information.
-
10.
公开(公告)号:US12113895B2
公开(公告)日:2024-10-08
申请号:US17541262
申请日:2021-12-03
发明人: Yung-Hsiang Liu , Meng-Yi Wu , Ching-Sung Yang
CPC分类号: H04L9/0866 , G06F9/4401 , G06F21/575 , H04L9/085 , H04L9/0894 , H04L9/3228 , H04L9/3234 , H04L9/3278 , G06F2221/034
摘要: A method of operating the physically unclonable function (PUF)-based key management system includes upon receiving a key generation request including a parameter, a load balancer dispatching a key generation request including a parameter from an external device according to workloads of a plurality of key management components (KMCs). A KMC having minimum workload among the plurality of KMCs is designated as the key-generation KMC and the key generation request is dispatched thereto, and remaining KMCs of the plurality of KMCs are designated as backup KMCs. The method further includes the key-generation KMC generating a key according to the parameter and a first PUF sequence, transmitting the key and an identifier associated therewith to the backup KMC via a backup channel, and the backup KMC generating a wrapped key according to the key and a second PUF sequence.
-
-
-
-
-
-
-
-
-