WO2005101197A3 - Cooperative embedded agents - Google Patents

Cooperative embedded agents Download PDF

Info

Publication number
WO2005101197A3
WO2005101197A3 PCT/US2005/008616 US2005008616W WO2005101197A3 WO 2005101197 A3 WO2005101197 A3 WO 2005101197A3 US 2005008616 W US2005008616 W US 2005008616W WO 2005101197 A3 WO2005101197 A3 WO 2005101197A3
Authority
WO
WIPO (PCT)
Prior art keywords
agent
agents
embedded
cooperative
operating
Prior art date
Application number
PCT/US2005/008616
Other languages
French (fr)
Other versions
WO2005101197A2 (en
Inventor
David Durham
Vincent Zimmer
Carey Smith
Raj Yavatkar
Travis Schluessler
Dylan Larson
Carlos Rozas
Original Assignee
Intel Corp
David Durham
Vincent Zimmer
Carey Smith
Raj Yavatkar
Travis Schluessler
Dylan Larson
Carlos Rozas
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp, David Durham, Vincent Zimmer, Carey Smith, Raj Yavatkar, Travis Schluessler, Dylan Larson, Carlos Rozas filed Critical Intel Corp
Priority to JP2007503113A priority Critical patent/JP4664966B2/en
Priority to CN2005800061930A priority patent/CN1925926B/en
Priority to EP05725651.3A priority patent/EP1727625B1/en
Publication of WO2005101197A2 publication Critical patent/WO2005101197A2/en
Publication of WO2005101197A3 publication Critical patent/WO2005101197A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4411Configuring for operating with peripheral devices; Loading of device drivers
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B05SPRAYING OR ATOMISING IN GENERAL; APPLYING FLUENT MATERIALS TO SURFACES, IN GENERAL
    • B05DPROCESSES FOR APPLYING FLUENT MATERIALS TO SURFACES, IN GENERAL
    • B05D1/00Processes for applying liquids or other fluent materials
    • B05D1/36Successively applying liquids or other fluent materials, e.g. without intermediate treatment

Abstract

An electronic apparatus has an embeded firmware agent having instructions for selectively operating in a management mode and an embedded controller agent operating independent of a host operating system and selectively invoking the management mode. A bidirectional agent bus is coupled in between the embedded firmware agent and embedded controller agent to transmit messages between both the agents. Manageability and security operations that can be performed on a host system having these cooperative embedded agents.
PCT/US2005/008616 2004-03-24 2005-03-14 Cooperative embedded agents WO2005101197A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2007503113A JP4664966B2 (en) 2004-03-24 2005-03-14 Cooperative embedded agent
CN2005800061930A CN1925926B (en) 2004-03-24 2005-03-14 Device including cooperative embedded agents, related system and method
EP05725651.3A EP1727625B1 (en) 2004-03-24 2005-03-14 Cooperative embedded agents

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/809,316 US7653727B2 (en) 2004-03-24 2004-03-24 Cooperative embedded agents
US10/809,316 2004-03-24

Publications (2)

Publication Number Publication Date
WO2005101197A2 WO2005101197A2 (en) 2005-10-27
WO2005101197A3 true WO2005101197A3 (en) 2006-06-01

Family

ID=34991452

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/008616 WO2005101197A2 (en) 2004-03-24 2005-03-14 Cooperative embedded agents

Country Status (6)

Country Link
US (1) US7653727B2 (en)
EP (1) EP1727625B1 (en)
JP (1) JP4664966B2 (en)
KR (1) KR100855803B1 (en)
CN (1) CN1925926B (en)
WO (1) WO2005101197A2 (en)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
CA2435655A1 (en) * 2003-07-21 2005-01-21 Symbium Corporation Embedded system administration
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7216189B2 (en) * 2004-07-20 2007-05-08 Hewlett-Packard Development Company, L.P. Single BIOS technique for supporting processors with and without 64-bit extensions
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US7594269B2 (en) * 2004-10-29 2009-09-22 Intel Corporation Platform-based identification of host software circumvention
US8464348B2 (en) * 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US7360253B2 (en) * 2004-12-23 2008-04-15 Microsoft Corporation System and method to lock TPM always ‘on’ using a monitor
US20060143209A1 (en) * 2004-12-29 2006-06-29 Zimmer Vincent J Remote management of a computer system
US7571474B2 (en) * 2004-12-30 2009-08-04 Intel Corporation System security event notification aggregation and non-repudiation
US7631354B2 (en) * 2004-12-30 2009-12-08 Intel Corporation System security agent authentication and alert distribution
US8418226B2 (en) * 2005-03-18 2013-04-09 Absolute Software Corporation Persistent servicing agent
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US7739517B2 (en) * 2005-03-31 2010-06-15 Intel Corporation Hardware-based authentication of a software program
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
CA2504333A1 (en) * 2005-04-15 2006-10-15 Symbium Corporation Programming and development infrastructure for an autonomic element
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US7669242B2 (en) * 2005-06-30 2010-02-23 Intel Corporation Agent presence monitor configured to execute in a secure environment
US7953980B2 (en) * 2005-06-30 2011-05-31 Intel Corporation Signed manifest for run-time verification of software program identity and integrity
US8839450B2 (en) 2007-08-02 2014-09-16 Intel Corporation Secure vault service for software components within an execution environment
US7870565B2 (en) * 2005-06-30 2011-01-11 Intel Corporation Systems and methods for secure host resource management
US20070006307A1 (en) * 2005-06-30 2007-01-04 Hahn Scott D Systems, apparatuses and methods for a host software presence check from an isolated partition
US20070067590A1 (en) * 2005-09-22 2007-03-22 Uday Savagaonkar Providing protected access to critical memory regions
US7565685B2 (en) * 2005-11-12 2009-07-21 Intel Corporation Operating system independent data management
US7565567B2 (en) 2005-11-18 2009-07-21 Intel Corporation Highly available computing platform
ES2664413T3 (en) * 2006-04-21 2018-04-19 Interdigital Technology Corporation Apparatus and methods for reporting reliable computer integrity measurements
US20080022124A1 (en) * 2006-06-22 2008-01-24 Zimmer Vincent J Methods and apparatus to offload cryptographic processes
US20070300299A1 (en) * 2006-06-27 2007-12-27 Zimmer Vincent J Methods and apparatus to audit a computer in a sequestered partition
US20080046546A1 (en) * 2006-08-18 2008-02-21 Parmar Pankaj N EFI based mechanism to export platform management capabilities to the OS
CN100461966C (en) * 2006-09-08 2009-02-11 西安交通大学 Integrated platform based on the embedded mobile terminal device and supporting mobile cooperation service
US7882318B2 (en) * 2006-09-29 2011-02-01 Intel Corporation Tamper protection of software agents operating in a vitual technology environment methods and apparatuses
US7802050B2 (en) * 2006-09-29 2010-09-21 Intel Corporation Monitoring a target agent execution pattern on a VT-enabled system
US8254579B1 (en) * 2007-01-31 2012-08-28 Hewlett-Packard Development Company, L.P. Cryptographic key distribution using a trusted computing platform
US8149747B2 (en) * 2007-09-28 2012-04-03 Intel Corporation Power saving operation of always-connected wireless roaming
US8099718B2 (en) 2007-11-13 2012-01-17 Intel Corporation Method and system for whitelisting software components
US8266707B2 (en) 2008-02-28 2012-09-11 Intel Corporation Tamper resistant method, apparatus and system for secure portability of digital rights management-protected content
US8082582B2 (en) * 2008-05-21 2011-12-20 Mediatek Inc. Authorization system of navigation device and associated authorization method
US8832454B2 (en) * 2008-12-30 2014-09-09 Intel Corporation Apparatus and method for runtime integrity verification
US8364601B2 (en) * 2008-12-31 2013-01-29 Intel Corporation Methods and systems to directly render an image and correlate corresponding user input in a secure memory domain
US8578138B2 (en) 2009-08-31 2013-11-05 Intel Corporation Enabling storage of active state in internal storage of processor rather than in SMRAM upon entry to system management mode
US8151135B2 (en) * 2010-04-22 2012-04-03 Dell Products L.P. System and method for recovery of primary storage resource failure
US8856534B2 (en) * 2010-05-21 2014-10-07 Intel Corporation Method and apparatus for secure scan of data storage device from remote server
CA2802071C (en) 2010-06-11 2018-08-28 Cardinal Commerce Corporation Method and system for secure order management system data encryption, decryption, and segmentation
WO2012039713A1 (en) * 2010-09-23 2012-03-29 Arris Group, Inc. Accessing an embedded application in an embedded device
US8701183B2 (en) * 2010-09-30 2014-04-15 Intel Corporation Hardware-based human presence detection
US8375221B1 (en) 2011-07-29 2013-02-12 Microsoft Corporation Firmware-based trusted platform module for arm processor architectures and trustzone security extensions
US9094385B2 (en) 2011-08-05 2015-07-28 Battelle Memorial Institute Intelligent sensor and controller framework for the power grid
JP5543949B2 (en) * 2011-09-21 2014-07-09 株式会社東芝 Control device and monitor program
US8938796B2 (en) 2012-09-20 2015-01-20 Paul Case, SR. Case secure computer architecture
US20150295944A1 (en) * 2013-07-01 2015-10-15 Hitachi, Ltd. Control system, control method, and controller
US20160036908A1 (en) * 2014-08-01 2016-02-04 Qualcomm Incorporated Adaptive advertisement by host devices and discovery by embedded devices
RU2595511C2 (en) * 2014-12-05 2016-08-27 Закрытое акционерное общество "Лаборатория Касперского" System and method of trusted applications operation in the presence of suspicious applications
US9577911B1 (en) 2016-03-21 2017-02-21 Black Cloud Analytics, Inc. Distributed computation system incorporating agent network, paths and associated probes
US10223094B2 (en) 2016-09-30 2019-03-05 Intel Corporation Initializing a system on a chip
WO2019119408A1 (en) * 2017-12-22 2019-06-27 Intel Corporation Manageability engine and automatic firmware validation
TWI687868B (en) * 2018-02-12 2020-03-11 緯創資通股份有限公司 Computer system and handling method thereof for interrupt event
US10649688B1 (en) * 2018-11-01 2020-05-12 Intel Corporation Precise longitudinal monitoring of memory operations
US11252138B2 (en) * 2019-01-24 2022-02-15 Dell Products L.P. Redundant device locking key management system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5978912A (en) * 1997-03-20 1999-11-02 Phoenix Technologies Limited Network enhanced BIOS enabling remote management of a computer without a functioning operating system
US6243809B1 (en) * 1998-04-30 2001-06-05 Compaq Computer Corporation Method of flash programming or reading a ROM of a computer system independently of its operating system
US6408387B1 (en) * 1999-01-22 2002-06-18 Intel Corporation Preventing unauthorized updates to a non-volatile memory
US20030037244A1 (en) * 2001-08-16 2003-02-20 International Business Machines Corporation System management interrupt generation upon completion of cryptographic operation
US20030097581A1 (en) * 2001-09-28 2003-05-22 Zimmer Vincent J. Technique to support co-location and certification of executable content from a pre-boot space into an operating system runtime environment
US6581159B1 (en) * 1999-12-23 2003-06-17 Intel Corporation Secure method of updating bios by using a simply authenticated external module to further validate new firmware code

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6282645B1 (en) * 1994-02-28 2001-08-28 Kabushiki Kaisha Toshiba Computer system for reading/writing system configuration using I/O instruction
US6178550B1 (en) * 1995-01-31 2001-01-23 Dell Usa Mechanism for optimizing location of machine-dependent code
US6093213A (en) * 1995-10-06 2000-07-25 Advanced Micro Devices, Inc. Flexible implementation of a system management mode (SMM) in a processor
US5602918A (en) 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US5898861A (en) * 1996-10-18 1999-04-27 Compaq Computer Corporation Transparent keyboard hot plug
FI105739B (en) 1998-06-10 2000-09-29 Ssh Comm Security Oy Network-connectable arrangement and method for its installation and configuration
SG83684A1 (en) * 1998-07-07 2001-10-16 Compaq Computer Corp Computer system performing machine specific tasks before going to a low power state
US6484262B1 (en) * 1999-01-26 2002-11-19 Dell Usa, L.P. Network controlled computer system security
US6886102B1 (en) 1999-07-14 2005-04-26 Symantec Corporation System and method for protecting a computer network against denial of service attacks
WO2001013198A1 (en) 1999-08-13 2001-02-22 Hewlett-Packard Company Enforcing restrictions on the use of stored data
US6792556B1 (en) * 2000-05-31 2004-09-14 Dell Products L.P. Boot record recovery
JP3714119B2 (en) * 2000-06-13 2005-11-09 日本電気株式会社 User authentication type network OS boot method and system using BIOS preboot environment
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
EP1249964A3 (en) 2001-04-12 2004-01-07 Matsushita Electric Industrial Co., Ltd. Reception terminal, key management apparatus, and key updating method for public key cryptosystem
US7061899B2 (en) 2001-05-01 2006-06-13 Hewlett-Packard Development Company, L.P. Method and apparatus for providing network security
CN1403915A (en) * 2001-09-10 2003-03-19 英业达股份有限公司 Computer antiviral method and computer adopting the method
US7243230B2 (en) 2001-11-16 2007-07-10 Microsoft Corporation Transferring application secrets in a trusted operating system environment
US7280541B2 (en) 2002-03-15 2007-10-09 Broadcom Corporation Packet filtering based on conditional expression table
US7343493B2 (en) 2002-03-28 2008-03-11 Lenovo (Singapore) Pte. Ltd. Encrypted file system using TCPA
US7318173B1 (en) * 2002-06-03 2008-01-08 National Semiconductor Corporation Embedded controller based BIOS boot ROM select
US20040019805A1 (en) 2002-07-25 2004-01-29 Perkins Gregory M. Apparatus and method for securing a distributed network
KR100929870B1 (en) * 2002-12-04 2009-12-04 삼성전자주식회사 How to keep BIOS security of computer system
US6651288B1 (en) * 2003-01-21 2003-11-25 Margie Ilene Hackett Shoe sole cleaner box
US7392399B2 (en) 2003-05-05 2008-06-24 Sun Microsystems, Inc. Methods and systems for efficiently integrating a cryptographic co-processor
US7685436B2 (en) 2003-10-02 2010-03-23 Itt Manufacturing Enterprises, Inc. System and method for a secure I/O interface
US7225325B2 (en) 2003-12-30 2007-05-29 International Business Machines Corporation Customizing a computer system by using stored configuration parameters in a configuration mechanism
US20050166213A1 (en) 2003-12-31 2005-07-28 International Business Machines Corporation Remote deployment of executable code in a pre-boot environment
US20050204155A1 (en) 2004-03-09 2005-09-15 Nec Laboratories America, Inc Tamper resistant secure architecture
US7349537B2 (en) 2004-03-11 2008-03-25 Teknovus, Inc. Method for data encryption in an ethernet passive optical network
KR100599112B1 (en) * 2004-05-08 2006-07-13 삼성전자주식회사 Equipment and method for communication between agents in PCI system
US7506149B2 (en) * 2004-08-27 2009-03-17 Intel Corporation Method, program and system to update files in a computer system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5978912A (en) * 1997-03-20 1999-11-02 Phoenix Technologies Limited Network enhanced BIOS enabling remote management of a computer without a functioning operating system
US6243809B1 (en) * 1998-04-30 2001-06-05 Compaq Computer Corporation Method of flash programming or reading a ROM of a computer system independently of its operating system
US6408387B1 (en) * 1999-01-22 2002-06-18 Intel Corporation Preventing unauthorized updates to a non-volatile memory
US6581159B1 (en) * 1999-12-23 2003-06-17 Intel Corporation Secure method of updating bios by using a simply authenticated external module to further validate new firmware code
US20030037244A1 (en) * 2001-08-16 2003-02-20 International Business Machines Corporation System management interrupt generation upon completion of cryptographic operation
US20030097581A1 (en) * 2001-09-28 2003-05-22 Zimmer Vincent J. Technique to support co-location and certification of executable content from a pre-boot space into an operating system runtime environment

Also Published As

Publication number Publication date
US20050216577A1 (en) 2005-09-29
JP4664966B2 (en) 2011-04-06
KR20070001198A (en) 2007-01-03
KR100855803B1 (en) 2008-09-01
WO2005101197A2 (en) 2005-10-27
US7653727B2 (en) 2010-01-26
CN1925926B (en) 2012-03-28
EP1727625B1 (en) 2015-07-22
JP2007528083A (en) 2007-10-04
EP1727625A2 (en) 2006-12-06
CN1925926A (en) 2007-03-07

Similar Documents

Publication Publication Date Title
WO2005101197A3 (en) Cooperative embedded agents
WO2005008498A3 (en) Embedded system administration
EP1793308A3 (en) Host apparatus and information processing system using the same
TW200834298A (en) System, method, and computer program product for saving power in a multi-graphics processor environment
WO2009001337A3 (en) Communications for medicinal fluid delivery system
WO2008021909A3 (en) Method and apparatus to enable the cooperative signaling of a shared bus interrupt in a multi-rank memory subsystem
TW200606656A (en) Point-to-point bus bridging without a bridge controller
WO2008088023A1 (en) Vehicle control system
WO2008085341A3 (en) Methods and systems for power management in a data processing system
WO2007050819A3 (en) A method and apparatus for command processing in wireless communication systems
TW200620857A (en) Method and system for reducing power consumption of IrDA enabled handsets by turning ON/OFF an IrDA port dynamically
WO2005008417A3 (en) Method and system for protecting against computer viruses
WO2007106388A8 (en) Long line monitoring and locating system
WO2006129207A3 (en) Method of connecting mass storage device
EP1820700A3 (en) System and method for supervising battery for vehicle
TW200736865A (en) Universal driver for different fans
EP1676372A4 (en) System and method for managing mobile communications
TW200639645A (en) Method and system for input/output pads in a mobile multimedia processor
WO2008087317A3 (en) Peripheral security device
TW200636487A (en) Transmission method of system command in computer system
GB2457196A (en) Universal serial bus host controller
WO2006039559A3 (en) Gaming machine with auto-detect feature activation
JP2007086991A5 (en)
TW200727127A (en) Central processing unit power saving method and system
TWI266971B (en) Manufacturing management system and method for cross-site lot handling, and computer readable medium thereof

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2007503113

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2005725651

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 200580006193.0

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 1020067019627

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

WWP Wipo information: published in national office

Ref document number: 2005725651

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020067019627

Country of ref document: KR