Methods and apparatus for creating an isolated partition for...

Electrical computers and digital processing systems: virtual mac – Virtual machine task or process management

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C718S100000

Reexamination Certificate

active

08060876

ABSTRACT:
A data processing system isolates a virtual trusted platform module (vTPM) manager in the processing system from other management software in the processing system. In one example process, the processing system launches a virtual machine monitor (VMM) that includes a memory-mapped input/output (MMIO) trap. The processing system also launches a vTPM manager in a first virtual machine (VM). In addition, the processing system launches a second VM to contain virtual machine management programs other than the vTPM manager and the MMIO trap. Other embodiments are described and claimed.

REFERENCES:
patent: 7076655 (2006-07-01), Griffin et al.
patent: 7222062 (2007-05-01), Goud et al.
patent: 7380119 (2008-05-01), Bade et al.
patent: 2002/0194482 (2002-12-01), Griffin et al.
patent: 2003/0115453 (2003-06-01), Grawrock
patent: 2004/0264797 (2004-12-01), Lippincott et al.
patent: 2005/0132122 (2005-06-01), Rozas
patent: 2005/0286792 (2005-12-01), Mehta et al.
patent: 2006/0002471 (2006-01-01), Lippincott et al.
patent: 2006/0020781 (2006-01-01), Scarlata et al.
patent: 2006/0140501 (2006-06-01), Tadas
patent: 2007/0043896 (2007-02-01), Daruwala et al.
patent: WO 02/06929 (2002-01-01), None
M. Ramachandran et al., “New Client Virtualization Usage Models Using Intel® Virtualization Technology,” Intel® Technology Journal, Aug. 10, 2006, vol. 10, Issue 3, pp. 206-216.
Nancy Sumrall, et al., Trusted Computing Group (TCG) and the TPM 1.2 Specification, Intel Developer Forum, pp. 1-32.
Charles Scott Powell, Foundations for Trusted Computing, Net Project, Nov. 7, 2002, London, England, pp. 1-87.
“Trusted Computing Platform Alliance (TCPA) Main Specification Version 1.1b”, Trusted Computing Group, Inc. 2003, pp. 1-332.
“TPM Main Part 1 Design Principles, Specification Version 1.2 Revision 62”, Trusted Computing Group, Oct. 2, 2003, pp. 1-161.
Mario Strasser, “A Software-Based TPM Emulator for Linux”,Semester Thesis, Department of Computer Science, Jul. 2004. pp. 1-56, Zurich, Switzerland.
Tal Garfinkle, et al. “Terra: A Virtual Machine-Based Platform for Trusted Computing”, Computer Science Department, Stanford University, Oct. 19, 2003, pp. 1-14.
PCT International Search Report for Application No. PCT/US2005/019724, filed Jun. 3, 2005, mailed Sep. 5, 2005.
Vincent Scarlata, Method and Apparatus for Remotely Provisioning Software-Based Security Coprocessors, U.S. Appl. No. 11/171,880, filed Jun. 29, 2005.
Vincent Scarlata, Method and Apparatus for Generating Endorsement Credentials for Software-Based Security Coprocessors, U.S. Appl. No. 11/171,856, filed Jun. 29, 2005.
Vincent Scarlata, Method and Apparatus for Providing Software-Based Security Coprocessors, U.S. Appl. No. 11/171,131, filed Jun. 29, 2005.
“What is Trusted Grub?”, Applied Data Security Group, prosec.rub.de/trusted—grub.html.
VMware Inc., “VMware Reinvents Enterprise Desktop Management and Security with Breakthrough New Product”, Sep. 20, 2004, wmware.com
ew/release/ace—announce.html.
Barham et al., “Xen and the Art of Virtualization”, University of Cambridge Computer Laboratory, pp. 14, 2003. Last accessed Jan. 29, 2008, cl.cam.ac.uk/Research/SRG
etos/papers/2003-xensosp.pdf.
George W. Dunlap, et al. “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceedings of the 2002 Symposium on Operating Systems Design and Implementation, pp. 1-14, eecs.umich.edu/CoVirt/papers/revirt.pdf.
Joan G. Dyer et al., “Building the IBM 4758 Secure Processor”, Oct. 2001, pp. 1-10, //ieeexplore.org/iel5/20660/00955100.pdf?arnumber=955100.
Fraser et al., “Safe Hardware Access with the Xen Virtual Machine Monitor”, University of Cambridge Computer Laboratory, pp. 10. Last accessed Jan. 29, 2008, cl.cam.ac.uk/Research/SRG
etos/papers/2004-oasis-ngio.pdf.
Garfinkle et al., “TERRA: A Virtual Machine-Based Platform for Trusted Computing”, (presentation), Nov. 10, 2004, pp. 23. Last accessed on Jan. 29, 2008, cs.utexas.edu/˜shmat/courses/cs395t—fall04/rager.pdf.
The Trusted Computing Group, “What is the Trusted Computing Group?” (Internet home page) 2005, trustedcomputinggroup.org/home.
John Marchensini, et al., “Experimenting with TCPA/TCG Hardware”, Computer Science Technical Report TR2003-476, Dec. 15, 2003, pp. 1-20, cs.dartmouth.edu/˜sws/papers/mswm03.pdf.
Meushaw et al., “NetTop: Commercial Technology in High Assurance Applications”, Tech Trend Notes, vol. 9, ed. 4, Research and Advanced Technology Publication, Fall 2000, pp. 9. Last accessed on Jan. 29, 2008, vmware.com/pdf/TechTrendNotes.pdf.
David Afford “The Need for TCPA”, IBM Research, Oct. 2002, pp. 8. Last Accessed Jan. 29, 2008, research.ibm.com/gsal/tcpa/why—tcpa.pdf.
Sailer et al., “Design and Implementation of a TCG-based Integrity Measurement Architecture”, IBM Research Report; IBM Research Division, New York, pp. 1-17. Last Accessed on Feb. 7, 2008, ece.cmu.edu/˜adrian/630-f04/readings/sailer-zhang-jaeger-doorn-2004.pdf.
Michael, M. Swift et al., “Improving the Reliability of Commodity Operating Systems”, Department of Computer Science and Engineering, University of Washington, Oct. 2003, pp. 1-16, cs.rochester.edu/sosp2003/papers/p116-swift.pdf.
Vincent Scarlata, Method And Apparatus For Migrating Software-Based Security Coprocessors, U.S. Appl. No. 11/171,134, filed Jun. 29, 2007.
Stefan Berger et al., “vTPM: Virtualizing the Trusted Platform Module”; Security '06: 15thUSENIX Security Symposium, IBM T.J. Watson Research Center, Hawthorne, NY USENIX Association, pp. 305-320.
Sadeghi et al., “Property-based Attestation for Computing Platforms: Caring about properties, not mechanisms”, Available from delivery.acm.org/10.1145/1070000/1066038/p67-sadeghi.pdf?key1=1066038&key2=4269876511&coll=&dl=ACM&CFID=15151515&CFTOKEN=6184618.
Rozas, et al., Dynamic Measurement Of An Operating System In A Virtualized System, U.S. Appl. No. 11/513,963, filed Aug. 31, 2006.
N. Petroni et al., “Copilot—a Coprocessor-based Kernel Runtime Integrity Monitor” (usenix.org/publications/library/proceedings/sec04/etch/full—papers/petroni/petroni.pdf) Proceedings of the 13thUSENIX Security Symposium, Aug. 9-13, 2004.
David Grawrock, The Intel Safer Computing Initiative: Building Blocks for Trusted Computing, Intel Press, Jan. 2006.
Intel Trusted Execution Technology: Preliminary Architecture Specification, Intel Corp., Nov. 2006.
Mechanisms to Control Access to Cryptographic Keys and to Attest to the Approved Configurations of Computer Platforms, U.S. Appl. No. 11/511,773, filed Aug. 29, 2006.
David W. Grawrock, Platform Configuration Register Virtualization Apparatus, Systems, And Methods, U.S. Appl. No. 11/095,034, filed Mar. 31, 2004.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Methods and apparatus for creating an isolated partition for... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Methods and apparatus for creating an isolated partition for..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Methods and apparatus for creating an isolated partition for... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4257028

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.