CV


VINCENT JAMES ZIMMER

Seattle area, Washington State, USA

Personal Cell#:   (253)-709-3978

Work phone#:    (425)-881-4874

Personal E-mail:  vincent.zimmer@gmail.com

https://twitter.com/vincentzimmer 

https://mas.to/@vincentzimmer 

https://keybase.io/the_panopticon 

https://www.linkedin.com/in/vzimmer/

https://github.com/vincentjzimmer (personal)

https://github.com/vincent-j-zimmer (work)

 文森特·齐默

Винсент Зиммер

ヴィンセント・ジマー

Erdős number of 3 https://www.csauthors.net/distance/paul-erdos/vincent-zimmer 

 

Education

Master of Science in Computer Science & Engineering UW Comp Sci, June 1999.

University of Washington, Seattle, Washington: Department of Computer Science

 

Bachelor of Science in Electrical Engineering Cornell EE, January 1992.

Cornell University, Ithaca, New York: College of Engineering

 

Employment History

Intel Corporation

https://www.intel.com/ 

February 1997 – Present; Seattle area, WA

Senior Principal Engineer (2014+)

Sr. Staff Sw Engr, Principal Engineer (2006-2014):     

Member of the core architecture team for the Unified Extensible Firmware Interface (UEFI) and Tiano implementation.  

Lead scaling of the Intel Firmware Support Package (FSP) from 1.0 through the 2.4 specification https://github.com/intel/FSP/wiki along with Universal Scalable Firmware (USF) https://www.intel.com/content/www/us/en/developer/articles/technical/universal-scalable-firmware.html. Opening up the IA IOT, client and server platforms through various communities, including OCP OSF.

Lead design and standardization efforts from Intel for the feature known as UEFI Secure Boot in the UEFI2.3.1c specification and featured in Microsoft Windows8 and other Linux distributions.   See the ITJ and Tianocore website publications for more information. 

Developed first EFI/UFEI TPM interface API and platform specification in the Trusted Computing Group (TCG). Presently Intel's representative to the TCG Technical Committee (TC).

Worked on Solid State Disk (SSD) firmware, Opal disk encryption, and UEFI interfaces.

Chair of the UEFI Networking Subteam.   In the 2.3 UEFI specification, we delivered enhancements to pre-OS networking and network booting which include greater throughput, robustness, and security.   To that end, evolved the ISCSI and PXE boot to leverage IPV6, including discoverable boot using RFC 5970 (co-author).  The IPV6 version of PXE is known as 'netboot6.' Delivered HTTP, HTTP-S, and Wi-Fi boot.

Contibuted to the NIST 800-193 specification and creation of firmware packages for update and recovery.  

Chair of the UEFI Security Subteam (USST). Evolve future UEFI security technologies, including smart card, key management, device updates, and secure boot enhancements up to and including the latest UEFI 2.10 specification security content. Created many defense-in-depth and infrastructure features along with novel verification tools including use of symbolic execution (e.g., Excite work), fuzzing (SIMICS and HBA + AFL), and model checking. 

Led development of the Pre-EFI Interface (PEI) portion of Tiano architecture PEI specification (now part of the UEFI Platform Initialization Specification, volume 1) and wrote the System Management Mode (SMM) binding. Helped drive the x64 and XScale port.  This work on EFI/UEFI/PI and source implementations like EDKII have been shipped in over 3 billion devices.

February 1997 – October 1999; DuPont, WA

Senior Sw Engr, Staff Sw Engr

On team in the workstation division that developed first clean-room C BIOS (Kittyhawk) that booted both Xeon workstation and Itanium platform.

 

Compaq Computer Corp. (now Hewlett-Packard)

1996 - 1997; Houston, TX

Systems Engineer:  Member of team developing software and firmware for SCSI RAID controller line with EISA, PCI, and Fibre Channel interfaces, including lead firmware engineer on the SMART-2SL device.  

 

Texas Microsystems, Inc. (now Radisys)

1995 - 1996; Houston, TX

Firmware developer:  Developed BIOS and utilities for X86 PC-compatible single-board computers.  Boards included support for 486 designs up through Pentium along with a 8051 server-management subsystem..

 

Daniel Industries -- Electronics Division (now Emerson Electric)

Feb 1992 - 1995; Houston, TX

Firmware developer for a low-power flow computer / remote telemetry unit (RTU) w/ multiple I2C connected CPU's.  Work included pre-amp design for a sensor subsystem and firmware for 80186 and various 8051 derivative microcontrollers.

 

Texaco, Inc. -- Exploration and Production Technology Division (now Chevron)

Summer 1991; Houston, Texas  

 Electrical engineer intern: 

Wrote a program utilizing finite-difference methods to solve electrostatic field equations for various device geometries.   


Cornell University

1989-1990; Ithaca, New York

Research Assistant:  Developed simulations for high-power electron devices.  Prototyped and modeled a device to be used as input in ferroelectrics emission research.

 

United Gas Pipe Line Company (now Koch Industries)

Summer 1988, 1989, 1990   Winter 1988, 1989, 1990; Houston, TX 

Legal assistant:  Maintained regulatory and discovery databases.   Researched cases and summarized litigation.

 

Awards

Several Division and Group Recognition Awards (DRA’s, GRA’s, resp.) and other recognition awards from Intel 

 

Intel Achievement Award (IAA) for firmware architecture (2004) and security (2012)

 

Intel inventor award recipient:  2001, 2002, 2003, 2004, 2005, 2006, 2007, 2013, 2014, 2015.
First Intel inventor to achieve 300 issued US patents http://vzimmer.blogspot.com/2022/09/new-milestones.html

 

Books

Banik, Zimmer, "System Firmware: An Essential Guide to Open Source and Embedded Solutions",  Apress, ISBN 978-1484279380, September 30, 2022

https://www.amazon.com/System-Firmware-Essential-Embedded-Solutions/dp/1484279387 

https://link.springer.com/book/10.1007/978-1-4842-7939-7 

https://github.com/Apress/System-Firmware

Banik, Zimmer, "Firmware Development: A Guide to Specialized Systemic Knowledge," Apress, ISBN 978-1484279731, September 28 2022
https://www.amazon.com/Firmware-Development-Specialized-Systemic-Knowledge/dp/1484279735/ 

https://link.springer.com/book/10.1007/978-1-4842-7974-8 

https://github.com/Apress/Firmware-Development

Yao, Zimmer, "Building Secure Firmware - Armoring the Foundation of the Platform," ISBN 978-1-4842-6106-4, Apress, October 2020

https://www.apress.com/us/book/9781484261057

https://www.springer.com/us/book/9781484261057  

https://link.springer.com/book/10.1007/978-1-4842-6106-4

https://www.amazon.com/gp/product/1484261054/

https://github.com/jyao1/errata_building_secure_firmware 

https://download.e-bookshelf.de/download/0014/0903/18/L-G-0014090318-0047259751.pdf 


Rothman, Zimmer, Lewis, “Harnessing the UEFI Shell - Moving the platform beyond DOS - Second Edition,” ISBN 978-1-5015-1480-7, De Gruyter, March 2017

https://www.degruyter.com/document/doi/10.1515/9781501505751/html 

https://www.amazon.com/Harnessing-UEFI-Shell-Tim-Lewis/dp/1501514806/

https://github.com/vincentjzimmer/Documents/blob/master/UEFI_Shell_2nd_Ed_Chapter-1-9781501514807.pdf


Zimmer, Rothman, Marisetty, “Beyond BIOS - Developing with the Unified Extensible Firmware Interface - Third Edition,” ISBN 978-1-5015-1478-4, De Gruyter, January 2017

https://www.degruyter.com/document/doi/10.1515/9781501505690/html?lang=en 

https://www.amazon.com/dp/1501514784/

https://dl.acm.org/doi/book/10.5555/3137280
https://github.com/survey4pass/kit1/blob/master/Beyond%20BIOS_Developing%20with%20the%20Unified%20Extensible%20Firmware%20Interface%252C%203rd%20Edition-Walter%20de%20Gruyter%25282017%2529.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/Beyond_BIOS_3rd_Ed_Chapter-7-9781501505690.pdf


Jiming Sun, Vincent Zimmer, Marc Jones, Stefan Reinauer, Embedded Firmware Solutions - Development Best Practices for the Internet of Things, ISBN-13: 978-1484200711  ISBN-10: 1484200713, Apress, January 2015

http://www.amazon.com/Embedded-Firmware-Solutions-Development-Practices/dp/1484200713/

http://www.apress.com/9781484200711

http://www.apress.com/us/book/9781484200711

http://www.springer.com/computer/book/978-1-4842-0071-1

https://link.springer.com/book/10.1007/978-1-4842-0070-4

http://dl.acm.org/citation.cfm?id=2742705

https://doi.org/10.1007/978-1-4842-0070-4

https://www.semanticscholar.org/paper/Embedded-Firmware-Solutions%3A-Development-Best-for-Zimmer-Sun/1c74ce7dcf084d7c8d7c1dd984f06cee706c96bd

https://books.google.co.in/books?id=qVMnCgAAQBAJ 

https://github.com/vincentjzimmer/Documents/blob/master/book_embedded_firmware_solutions_1st_ed.pdf


Vincent Zimmer, Michael Rothman, Suresh Marisetty,  Beyond BIOS:  Developing with the Unified Extensible Firmware Interface, Second Edition.  ISBN-13: 978-1-934053-29-4.   Intel Press, November, 2010  

http://www.amazon.com/Beyond-BIOS-Developing-Extensible-Interface/dp/1934053295/

http://ftp.kolibrios.org/users/seppe/UEFI/Beyond_BIOS_Second_Edition_Digital_Edition_(15-12-10)%20.pdf 

 

Michael Rothman, Tim Lewis, Vincent Zimmer, Robert Hale.  Harnessing the UEFI Shell:  Moving the platform beyond DOS, ISBN-13: 978-1-934053-14-0.   Intel Press, December 2009 

https://www.amazon.com/gp/product/1934053147/

http://dl.acm.org/citation.cfm?id=1824194

 

Vincent Zimmer, Michael Rothman, Robert Hale.  Beyond BIOS:  Implementing the Unified Extensible Firmware Interface with Intel’s Framework.  ISBN-10: 0974364908, ISBN-13: 978-0974364902, Intel Press, September, 2006 Amazon page Google Books 

 

Book Chapters

Vincent Zimmer, Michael Rothman, Robert Hale, “UEFI: From Reset Vector to Operating System,” Wolfgang Ecker, Wolfgang Mueller, Rainer Doemer (eds.) in Hardware Dependent Software - Principles and Practice, Published by Springer-Verlag, January 2009,  ISBN: 978-1-4020-9435-4 (Print) 978-1-4020-9436-1 (Online), 

Springer_Book

https://link.springer.com/chapter/10.1007/978-1-4020-9436-1_3

 

Burges Karkaria, Vincent Zimmer, “Integrating Medication and Health Monitoring Systems,” chapter in the Encyclopedia of Health Care Information Systems, Idea Group Inc (IGI), Hershey, Pennsylvania, May 2008, ISBN 978-1-59904-889-5, 

https://www.igi-global.com/book/encyclopedia-healthcare-information-systems/356   

https://www.igi-global.com/chapter/integrating-medication-health-monitoring-systems/13010 

Sample Chapter

https://github.com/vincentjzimmer/Documents/blob/master/Integrating-Medication-and-Health-Monitoring-Systems.pdf

 

Publications

Refereed (Conferences, Workshops, Journals, etc)

Ming Wu, Lei Zhou, Vincent Zimmer, Michael Rothman, Fujin Huang, "SSPS: An UEFI Based Secure System-in-Pocket-Storage Approach to Desktop-Go-With-Person," 19th IEEE International Conference on Ubiquitous and Intelligent Computing (UIC 2022), December 15, 2022

https://ieeexplore.ieee.org/document/10189740 

http://www.ieee-smart-world.org/2022/uic/index.php 

http://www.ieee-smart-world.org/2022/uic/uic-2022.htm 

http://www.ieee-smart-world.org/2022%20IEEE%20Smart%20World%20Congress%20Program.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/SSPS_paper_IEEE_final_Oct28-draft.pdf 


Yao, Matusiewicz, Zimmer, "Post Quantum Design in SPDM for Device Authentication and Key Establishment",  MDPI Journal of Cryptography, Volume 6, Number 4, September 21, 2022

 https://www.mdpi.com/2410-387X/6/4/48  

https://www.mdpi.com/2410-387X/6/4 

https://github.com/vincentjzimmer/Documents/blob/master/cryptography-06-00048-with-cover.pdf 


Yao, Matusiewicz, Zimmer, "Post Quantum Design in SPDM for Device Authentication and Key Establishment", Cryptology ePrint, 2022/1049, August 17, 2022

https://eprint.iacr.org/2022/1049 

https://github.com/vincentjzimmer/Documents/blob/master/2022-1049.pdf

Zhenkun Yang, Yuriy Viktorov, Jin Yang, Jiewen Yao and Vincent Zimmer, "UEFI Firmware Fuzzing with Simics Virtual Platform," 57th Design Automation Conference (DAC'20), San Francisco, CA, USA, July 2020

https://ieeexplore.ieee.org/document/9218694

https://dl.acm.org/doi/abs/10.5555/3437539.3437751

https://dblp.uni-trier.de/rec/conf/dac/YangVYYZ20.html?view=bibtex 

http://web.cecs.pdx.edu/~zhenkun/pub/uefi-fuzzing-dac20.pdf

https://www.semanticscholar.org/paper/UEFI-Firmware-Fuzzing-with-Simics-Virtual-Platform-Yang-Viktorov/8d3a14028201d40abd95317e6aa3dccad8bf3580


Wei, Chang, Zimmer, "RISC-V and UEFI," Proceedings of the 3nd RISC-V Workshop,  January 2016,

https://www.eetimes.com/google-hp-oracle-join-risc-v/ 

https://github.com/vincentjzimmer/Documents/blob/master/risc-v-uefi-talk-004.pdf 


Oleksandr Bazhaniuk, John Loucaides, Lee Rosenbaum, Mark R. Tuttle, Vincent Zimmer, "Symbolic Execution for BIOS Security," 9th Usenix Workshop on Offensive Technologies (WOOT) '15, August 10, 2015 

https://www.usenix.org/conference/woot15/workshop-program/presentation/bazhaniuk 

https://www.usenix.org/biblio/export/bibtex/191950

https://www.usenix.org/system/files/conference/woot15/woot15-paper-bazhaniuk.pdf

http://dl.acm.org/citation.cfm?id=2831219

http://dblp.uni-trier.de/rec/bibtex/conf/woot/BazhaniukLRTZ15

https://www.semanticscholar.org/paper/Symbolic-Execution-for-BIOS-Security-Bazhaniuk-Loucaides/1d62a77cea20d2adc87d0740fb87d161f38f8b8d

https://github.com/vincentjzimmer/Documents/blob/master/woot15-paper-bazhaniuk.pdf


Wei, Zimmer, "RISC-V and UEFI," Proceedings of the 2nd RISC-V Workshop, July  2015

https://github.com/vincentjzimmer/Documents/blob/master/risc-v-uefi-talk-001.pdf 


Mona Vij, John Keys, Arun Raghunath, Scott Hahn, Vincent Zimmer, Leonid Ryzhyk, Adam Walker, Alexander Legg, “Device Driver Synthesis,” in Intel Technology Journal - Simics Unleashed - Applications of Virtual Platforms, Volume 17, Issue 2, pp. 138-159, December 2013, ISBN 978-1-934053-62-1, ISSN 1535-864X

https://trustworthy.systems/publications/nicta_full_text/7690.pdf 

https://ryzhyk.net/publications/Vij_KRHZRWL_13.pdf 

http://www.intel.com/content/dam/www/public/us/en/documents/research/2013-vol17-iss-2-intel-technology-journal.pdf

https://github.com/vincentjzimmer/Documents/blob/master/Intel%20Technology%20Journal%20Volume%2017%20Issue%202%202013.pdf


Mark Doran, Vincent Zimmer, Michael Rothman, "Beyond BIOS:  Exploring the Many Dimensions of the Unified Extensible Firmware Interface," in Intel Technology Journal - UEFI Today:  Boostrapping the Continuum, Volume 15, Issue 1, pp. 8-21, October 2011, ISBN 978-1-934053-43-0, ISSN 1535-864X 

http://www.intel.com/content/dam/www/public/us/en/documents/research/2011-vol15-iss-1-intel-technology-journal.pdf

https://masters.donntu.ru/2020/fknt/yakubov/library/article9.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/Beyond_BIOS_Exploring_the_Many_Dimension.pdf

 

Isaac Oram, Tim Lewis, Vincent Zimmer, "Silicon Enabling in a Modular Architecture," in Intel Technology Journal - UEFI Today:  Boostrapping the Continuum, Volume 15, Issue 1, pp. 22-39, October 2011, ISBN 978-1-934053-43-0, ISSN 1535-864X 

https://github.com/vincentjzimmer/Documents/blob/master/Silicon-Enabling-in-a-Modular-Architecture.pdf

 

Magnus Nystrom, Martin Nicholes, Vincent Zimmer, "UEFI Networking and Pre-OS Security," in Intel Technology Journal - UEFI Today:  Boostrapping the Continuum, Volume 15, Issue 1, pp. 80-101, October 2011, ISBN 978-1-934053-43-0, ISSN 1535-864X

https://github.com/vincentjzimmer/Documents/blob/master/UEFI-Networking-and-Pre-OS-Security.pdf 

https://www.techonline.com/electrical-engineers/education-training/tech-papers/4231173/UEFI-Networking-and-Pre-OS-Security 


T. Huth, J. Freimann, V. Zimmer, D. Thaler, "DHCPv6 Options for Network Boot," Internet RFCs, ISSN 2070-1721, RFC 5970, September 2010, 

https://dblp.uni-trier.de/rec/bibtex/journals/rfc/rfc5970

http://www.rfc-editor.org/rfc/rfc5970.txt

https://github.com/vincentjzimmer/Documents/blob/master/rfc5970.txt


Hale, Zimmer, “Neither Seen nor Heard:  Alternative Views of the State of Firmware,” panel paper for the IEEE International High-Level Design Validation and Test Workshop (HLDVT2010), April 14, 2010

http://masters.donntu.ru/2020/fknt/yakubov/library/article6.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/Neither-Seen-Nor-Heard.pdf

 

Vincent Zimmer, “Access Control Beyond BIOS Using the Unified Extensible Firmware Interface,” in Proceedings of the 2009 International Conference on Security and Management, SAM ’09, CSREA Press, July 2009, ISBN: 1-1050132-125-2, pages 351-359 (paper #SAM6559) BibTex

https://www.semanticscholar.org/paper/Access-Control-Beyond-BIOS-Using-the-Unified-Zimmer/71d13dd5afaa88a48f17ba0ef93f79aa1753aef8

https://www.researchgate.net/publication/221199870_Access_Control_Beyond_BIOS_Using_the_Unified_Extensible_Firmware_Interface 

https://github.com/vincentjzimmer/Documents/blob/master/SAM6559.pdf

 

Vincent Zimmer, “Cloud Net-Booting Beyond BIOS Using the Unified Extensible Firmware Interface,” in Proceedings of the 2009 International Conference on Security and Management, SAM ’09, CSREA Press, July 2009, ISBN: 1-1050132-125-2, pages 331-338 (paper #SAM6560)  BibTex

https://www.semanticscholar.org/paper/Cloud-Net-Booting-Beyond-BIOS-Using-the-Unified-Zimmer/8f158dd172ca406095d051cc9bb5a7f5cc09435b

https://www.researchgate.net/publication/221199949_Cloud_Net-Booting_Beyond_BIOS_Using_the_Unified_Extensible_Firmware_Interface 

https://github.com/vincentjzimmer/Documents/blob/master/SAM6560.pdf

 

Vincent Zimmer, “System Isolation Beyond BIOS Using the Unified Extensible Firmware Interface,” in Proceedings of the 2008 International Conference on Security And Management, SAM’08, CSREA Press, July 2008, ISBN: 1-60132-085-X, pages 374-380 DBLP citation, BibTex  (paper #SAM4877)

https://www.semanticscholar.org/paper/System-Isolation-Beyond-BIOS-using-the-Unified-Zimmer/cf0261fe8d8dc078fb389dc04a56188695581949

https://www.researchgate.net/publication/221199704_System_Isolation_Beyond_BIOS_using_the_Unified_Extensible_Firmware_Interface 

http://masters.donntu.ru/2020/fknt/yakubov/library/article5.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/SAM4877.pdf

 

Vincent Zimmer, “Platform Trust Beyond BIOS Using the Unified Extensible Firmware Interface,” in Proceedings of the 2007 International Conference on Security And Management, SAM’07, CSREA Press, June 2007, ISBN: 1-60132-048-5, pages 400-405 DBLP Citation, BibTex  (paper #SAM4542)

https://www.semanticscholar.org/paper/Platform-Trust-Beyond-BIOS-Using-the-Unified-Zimmer/0bd3bdeb6dcadf088137e13c00adc7e4390fa0de

https://www.researchgate.net/publication/221199899_Platform_Trust_Beyond_BIOS_Using_the_Unified_Extensible_Firmware_Interface 

https://github.com/vincentjzimmer/Documents/blob/master/SAM4542.pdf


summary services - 

https://www.amazon.com/Vincent-Zimmer/e/B002I6IW4A/ 

http://dblp.uni-trier.de/pers/hd/z/Zimmer:Vincent

https://dblp.org/pid/34/5641

https://www.csauthors.net/vincent-zimmer/ 

https://orcid.org/0000-0002-1817-7176 

https://www.scopus.com/authid/detail.uri?authorId=26325201900

https://scholar.google.com/citations?hl=en&user=9fW87_IAAAAJ 

https://scholar.archive.org/search?q=vincent+zimmer+firmware

https://www.semanticscholar.org/author/Vincent-Zimmer/46617443 

https://research.com/u/vincent-j-zimmer 

https://darkmentor.com/timeline.html 


Unrefereed (Technical Reports, Web articles, White papers, Posters, etc)

"UEFI Firmware SBoM Recommendations and Best Practices," Version 0.9 (Draft), February 21, 2024
https://github.com/hughsie/uefi-sbom-best-practices/blob/main/index.rst

Wilkins, Lewis, Keown, Mullen, Wei, Zimmer, "Decoding UEFI Firmware," UEFI Forum white paper, August 24, 2023

https://uefi.org/sites/default/files/resources/Decoding%20UEFI%20Firmware-Aug24-2023-Final_v2_0.pdf 


Banik, Zimmer, "Breaking the Boundary: A Way to Create Your Own FSP Binary", February 24, 2023, 

https://blog.osfw.foundation/breaking-the-boundary-a-way-to-create-your-own-fsp-binary/

https://www.phoronix.com/news/Google-Intel-More-FSP-Flexible 


Rothman, Zimmer, "Understanding UEFI Firmware Update and Its Vital Role in Keeping Computing Systems Secure", Embedded Computing, June 10, 2022
https://embeddedcomputing.com/technology/security/software-security/understanding-uefi-firmware-update-and-its-vital-role-in-keeping-computing-systems-secure 


Yao, Zimmer, "Memory Protection in UEFI BIOS," December 15, 2020
https://tianocore-docs.github.io/ATBB-Memory_Protection_in_UEFI_BIOS/draft/executive-summary.html 


Yao, Zimmer, "Trusted Boot Chain," Version 1.0, December 2020

HTML: https://tianocore-docs.github.io/edk2-TrustedBootChain/release-1.00/

PDF: https://tianocore-docs.github.io/edk2-TrustedBootChain/release-1.00/edk2-TrustedBootChain-release-1.00.pdf

MOBI: https://tianocore-docs.github.io/edk2-TrustedBootChain/release-1.00/edk2-TrustedBootChain-release-1.00.mobi

EPUB: https://tianocore-docs.github.io/edk2-TrustedBootChain/release-1.00/edk2-TrustedBootChain-release-1.00.epub

https://github.com/tianocore-docs/edk2-TrustedBootChain

https://github.com/vincentjzimmer/Documents/blob/master/edk2-TrustedBootChain-release-1.00.pdf


Yao, Zimmer, "EDKII Secure Coding guide - version 2.0," August 2019

https://tianocore-docs.github.io/EDK_II_Secure_Coding_Guide/draft/ 

https://github.com/vincentjzimmer/Documents/blob/master/edk-ii-secure-coding-guide-v2.pdf


Yao, Zimmer, "Understanding the secure boot chain", June 2019

https://tianocore-docs.github.io/Understanding_UEFI_Secure_Boot_Chain/draft/  

https://github.com/vincentjzimmer/Documents/blob/master/understanding-the-uefi-secure-boot-chain.pdf


Yao, Zimmer, "EDKII Secure Coding guide," June 2019

 https://tianocore-docs.github.io/EDK_II_Secure_Coding_Guide/draft/ 

https://github.com/vincentjzimmer/Documents/blob/master/edk-ii-secure-coding-guide-v2.pdf


Richardson, Wu, Yao, Zimmer, "Using Host-based Firmware Analysis to Improve Platform Resiliency", February 2019,

https://www.intel.com/content/dam/develop/external/us/en/documents/intel-usinghbfatoimproveplatformresiliency-820238.pdf 

 https://github.com/vincentjzimmer/Documents/blob/master/Intel_UsingHBFAtoImprovePlatformResiliency.pdf


Wei, Zimmer, Wu, Richardson, “Open Source UEFI Firmware Enabling Guide:Intel® Atom® Processor E3900 Series Platforms”, August 2018

https://cdrdv2.intel.com/v1/dl/getContent/671281 

https://www.intel.com/content/dam/develop/external/us/en/documents/uefi-firmware-enabling-guide-for-the-intel-atom-processor-e3900-series-820238.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/uefi_firmware_enabling_guide_for_the_intel_atom_processor_e3900_series.pdf


Yao, Zimmer, Kubacki, Chan, Chaganty, Chiu, “A Tour Beyond BIOS - Open Source IA Firmware Platform Design Guide in EFI Developer Kit II (version 2) -- OpenKabyLake and OpenPurley examples”, March 2018

https://github.com/tianocore/edk2-platforms/blob/devel-MinPlatform/Platform/Intel/MinPlatformPkg/Docs/A_Tour_Beyond_BIOS_Open_Source_IA_Firmware_Platform_Design_Guide_in_EFI_Developer_Kit_II%20-%20V2.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Open_Source_IA_Firmware_Platform_Design_Guide_in_EFI_Developer_Kit_II%20-%20V2.pdf


"Platform Firmware Resiliency Guidelines", NIST, April 1, 2018 https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-193.pdf 


Yao, Zimmer, Wang, “A Tour Beyond BIOS - Security Enhancement to Mitigate Buffer Overflow in Unified Extensible Interface Version 2,” March 2018, Tiano Whitepaper https://github.com/vincentjzimmer/Documents/blob/master/atbb-mitigate-buffer-overflow-in-uefi.pdf


Yao, Zimmer, Zeng, "A Tour Beyond BIOS: Using IOMMU for DMA Protection in UEFI Firmware," 10/9/2017, 

https://github.com/vincentjzimmer/Documents/blob/master/Intel_WhitePaper_Using_IOMMU_for_DMA_Protection_in_UEFI.pdf

https://software.intel.com/sites/default/files/managed/8d/88/intel-whitepaper-using-iommu-for-dma-protection-in-uefi.pdf


Yao, Zimmer, Kubacki, Chan, Chaganty, Chiu, “A Tour Beyond BIOS - Open Source IA Firmware Platform Design Guide in EFI Developer Kit II (version 2) -- OpenKabyLake example”, May 2017,

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Open_Source_IA_Firmware_Platform_Design_Guide_in_EFI_Developer_Kit_II-V2.pdf


Yao, Zimmer, "A Tour Beyond BIOS - Memory Protection in UEFI BIOS", March 3, 2017

https://www.gitbook.com/book/edk2-docs/a-tour-beyond-bios-memory-protection-in-uefi-bios/details

https://github.com/vincentjzimmer/Documents/blob/master/a-tour-beyond-bios-memory-protection-in-uefi-bios.pdf


Yao, Zimmer, “A Tour Beyond BIOS - Memory Protection in BIOS,” February 8, 2017

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Memory_Protection_in_UEFI_BIOS.pdf


Yao, Zimmer, "A Tour Beyond BIOS Capsule Update and Recovery," December 2016, https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Capsule_Update_and_Recovery_in_EDK_II.pdf


Zimmer, "UEFI Recovery Options," 11/17/2016

https://github.com/vincentjzimmer/Documents/blob/master/UEFI-Recovery-Options-002-1.pdf


Yao, Zimmer, "A Tour Beyond BIOS UEFI Variable Extension For Confidentiality in the EFI Developer Kit II Annex," November 2016

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_UEFI_Variable_Extension_For_Confidentiality%20Annex.pdf


Yao, Zimmer, “A Tour Beyond BIOS - Security Enhancement to Mitigate Buffer Overflow in UEFI,” October 2016,

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Securiy_Enhancement_to_Mitigate_Buffer_Overflow_in_UEFI.pdf

https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Securiy_Enhancement_to_Mitigate_Buffer_Overflow_in_UEFI.pdf


Yao, Zimmer, "A Tour Beyond BIOS - Security Design Guide in EDKII," September 2016

https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Security_Design_Guide_in_EDK_II.pdf 


Zimmer, Krau, "Establishing the Root of Trust," UEFI White Paper, August 2016, http://www.uefi.org/sites/default/files/resources/UEFI%20RoT%20white%20paper_Final%208%208%2016%20%28003%29.pdf

https://github.com/vincentjzimmer/Documents/blob/master/UEFI%20RoT%20white%20paper_Final%208%208%2016%20(003).pdf


Yao, Zimmer, Zeng, Fan, “A Tour Beyond BIOS Implementing Profiling in with EDK II,” July 2016 https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Implementing_Profiling_in_EDK_II.pdf


Yao, Zimmer, "A Tour Beyond BIOS UEFI Variable Extension for Confidentiality in the EFI Developer Kit II," June 1, 2016

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_UEFI_Variable_Extension_For_Confidentiality.pdf


Yao, Zimmer, et al, “A Tour Beyond BIOS Creating the Intelr Firmware Support Package (2.0) with the EFI Developer Kit II” May 2016  

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Creating_the_Intel_Firmware_Support_Package_with_the_EFI_Developer_Kit_II_(FSP2.0).pdf


Yao, Zimmer, et al “A Tour Beyond BIOS Using the Intelr Firmware Support Package (2.0) with the EFI Developer Kit II”, May 2016 

 https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Using_the_Intel_Firmware_Support_Package_with_the_EFI_Developer_Kit_II_(FSP2.0).pdf

https://www.intel.com/content/dam/develop/external/us/en/documents/a-tour-beyond-bios-using-the-intel-firmware-support-package-with-the-efi-developer-kit-ii-fsp2-0-825417.pdf 


Yao, Zimmer, "A Tour Beyond BIOS Open Source IA Firmware Platform Design Guide in EFI Developer Kit II", May 12, 2016 

https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Open_Source_IA_Firmware_Platform_Design_Guide_in_EFI_Developer_Kit_II.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Open_Source_IA_Firmware_Platform_Design_Guide_in_EFI_Developer_Kit_II.pdf 


Yao, Zimmer, Zeng, "A Tour Beyond BIOS Secure SMM Communication," April 26, 2016

https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Secure_SMM_Communication.pdf

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Secure_SMM_Communication.pdf 


Wei, et al, "Open Braswell UEFI Codebase - Design and Porting Guide," February 2016 https://github.com/mangguo321/Braswell/blob/master/Documents/Open_Braswell_Platform_Designing_Porting_Guide.pdf


Jiewen Yao, Vincent Zimmer, Matt Fleming, “A Tour Beyond BIOS Memory Map and Practices in UEFI BIOS”, January 31, 2016

 https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Memory_Map_And_Practices_in_UEFI_BIOS_V2.pdf


Yao, Zimmer, Zeng, “A Tour Beyond BIOS Implementing UEFI Authenticated Variables in SMM with EDKII - Version 2,” October 13, 2015

 https://sourceforge.net/projects/edk2/files/General%20Documentation/A_Tour_Beyond_BIOS_Implementing_UEFI_Authenticated_Variables_in_SMM_with_EDKII_V2.pdf/download

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Implementing_UEFI_Authenticated_Variables_in_SMM_with_EDKII_V2.pdf


Yao, Zimmer, Zeng, “A Tour Beyond BIOS Implementing S3 Resume with EDKII

This paper presents the internal structure and boot flow of PI S3 resume design, as implemented in the EDKII - Version 2,” October 13, 2015 https://sourceforge.net/projects/edk2/files/General%20Documentation/A_Tour_Beyond_BIOS_Implementing_S3_resume_with_EDKII_V2.pdf/download

https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Implementing_S3_resume_with_EDKII_V2.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Implementing_S3_resume_with_EDKII_V2.pdf


Yao, Zimmer, "A Tour Beyond BIOS Launching a VMM in the EFI Developer Kit II", September 2015,

https://www.intel.com/content/dam/develop/external/us/en/documents/a-tour-beyond-bios-launching-vmm-in-efi-developer-kit-ii-0-819978.pdf 
https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Launching_VMM_in_EFI_Developer_Kit_II.pdf


Yao, Zimmer, "A Tour Beyond BIOS Launching STM to Monitor SMM in the EFI Devloper Kit II", August 2015

https://www.intel.com/content/dam/develop/external/us/en/documents/a-tour-beyond-bios-launching-stm-to-monitor-smm-in-efi-developer-kit-ii-819978.pdf 

 https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Launching_STM_to_Monitor_SMM_in_EFI_Developer_Kit_II.pdf


Yao, Zimmer, "A Tour Beyond BIOS Supporting SMM Resource Monitor Using the EFI Developer Kit II," June 2015

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Supporting_SMM_Resource_Monitor_using_the_EFI_Developer_Kit_II.pdf 


Yao, Zimmer, Fleming, “A Tour Beyond BIOS Memory Practices in UEFI,” UEFI White paper, June 6, 2015 

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Memory_Practices_with_UEFI.pdf


Yao, Zimmer, “A Tour Beyond BIOS Launching Standalone SMM drivers in the PEI Phase using the EFI Developer Kit II,” EDK II white paper, May 25, 2015

https://www.intel.com/content/dam/develop/public/us/en/documents/a-tour-beyond-bios-launching-standalone-smm-drivers-in-pei-using-the-efi-developer-kit-ii.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Launching_Standalone_SMM_Drivers_in_PEI_using_the_EFI_Developer_Kit_II.pdf


Bulusu, Zimmer, “Challenges for UEFI and the Cloud,” UEFI Spring Plugfest, May 21, 2015 

https://github.com/vincentjzimmer/Documents/blob/master/UEFI_Plugfest_2015_Challenges_in_the_Cloud_Whitepaper_0.pdf


Yao, Zimmer, Rangarajan, Ma, Estrada, Mudusuru,  “A Tour Beyond BIOS Using the Intel® Firmware Support Package Version 1.1 with the EFI Developer Kit II,” April 2015

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Using_the_Intel_Firmware_Support_Package_Version_1_1_with_the_EFI_Developer_Kit_II.pdf


Yao, Zimmer, Rangarajan, Ma, Estrada, Mudusuru,  “A Tour Beyond BIOS Creating the Intel® Firmware Support Package Version 1.1 with the EFI Developer Kit II,” April 2015

https://cdrdv2.intel.com/v1/dl/getContent/671448 

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Creating_the_Intel_Firmware_Support_Package_Version_1_1_with_the_EFI_Developer_Kit_II.pdf


Yao, Zimmer, "A Tour Beyond BIOS Memory Map Design in UEFI BIOS," February 2015,

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Memory_Map_in%20UEFI_BIOS.pdf


Yao, Zimmer, "A Tour Beyond BIOS Using Intel(R) VT-d for DMA Protection in UEFI", January 2015, 

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Using_Intel_VT-d_for_DMA_Protection.pdf


Yao, Zimmer, “A Tour Beyond BIOS Implementing S3 in EDKII,” October 2014, 

https://github.com/tianocore-docs/Docs/raw/master/White_Papers/A_Tour_Beyond_BIOS_Implementing_S3_resume_with_EDKII_V2.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Implementing_S3_resume_with_EDKII.pdf


Yao, Zimmer, “A Tour Beyond BIOS Implementing TPM2 Support in EDKII”, September 2014

https://cdrdv2.intel.com/v1/dl/getContent/671464

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Implementing_TPM2_Support_in_EDKII.pdf


Yao, Zimmer, Rangarajan, Ma, Estrada, Mudusuru,  “A Tour Beyond BIOS Using the Intel® Firmware Support Package with the EFI Developer Kit II,” September 2014

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Using_the_Intel_Firmware_Support_Package_with_the_EFI_Developer_Kit_II.pdf


Yao, Zimmer, Li, Li, “A Tour Beyond BIOS Implementing the Tiny Quark Design,” September 2014

https://software.intel.com/content/www/us/en/develop/download/a-tour-beyond-bios-implementing-the-tiny-quark-design.html

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Implementing_the_TinyQuark_Design.pdf


Yao, Zimmer, “A Tour Beyond BIOS Implementing UEFI Authenticated Variables in SMM with EDKII”, September 2014

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_Beyond_BIOS_Implementing_UEFI_Authenticated_Variables_in_SMM_with_EDKII.pdf


Rothman, Zimmer, “Configuration from bare metal to the cloud - leveraging modern systems to enhance manageability”, August 2014 

https://www.semanticscholar.org/paper/Configuration-from-bare-metal-to-the-modern-systems-Rothman-Zimmer/618a17f4d175869584311d5150a316429c89d56a

https://github.com/vincentjzimmer/Documents/blob/master/uefi-manageability-security-white-paper.pdf


Zimmer, “A Quick History of UEFI Networking,” May 2013

https://github.com/vincentjzimmer/Documents/blob/master/A-Quick-History-of-UEFI-Networking.pdf


Rothman, Zimmer, “Using UEFI in embedded and mobile devices,” May 29, 2013 http://linuxgizmos.com/using-uefi-in-embedded-and-mobile-devices/


Sakthikumar, Zimmer, "A Tour beyond BIOS Implementing the ACPI Platform Error Interface with the Unified Extensible Firmware," Intel whitepaper, January 2013,

https://github.com/vincentjzimmer/Documents/blob/master/A_Tour_beyond_BIOS_Implementing_APEI_with_UEFI_White_Paper.pdf


Jacobs, Zimmer, "Open Platforms and the impacts of security technologies, initiatives, and deployment practices," Intel/Cisco whitepaper, December 2012,
https://www.intel.com/content/dam/develop/external/us/en/documents/platform-security-review-intel-cisco-white-paper-820238.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/Platform_Security_Review_Intel_Cisco_White_Paper.pdf


Rosenbaum, Zimmer, "A Tour Beyond BIOS into UEFI Secure Boot," Intel Corporation, July 2012, 

https://sourceforge.net/projects/edk2/files/General%20Documentation/A_Tour_Beyond_BIOS_into_UEFI_Secure_Boot_White_Paper.pdf/download

https://github.com/tianocore-docs/Docs/blob/master/White_Papers/A_Tour_Beyond_BIOS_into_UEFI_Secure_Boot_White_Paper.pdf

https://github.com/tianocore-docs/Docs/blob/master/White_Papers/A_Tour_Beyond_BIOS_into_UEFI_Secure_Boot_White_Paper.zip


Zimmer, et al.  "UEFI Networking and Pre-OS Security,"  EE Times, November 2011,
http://www.eetimes.com/electrical-engineers/education-training/tech-papers/4231173/UEFI-Networking-and-Pre-OS-Security
https://github.com/vincentjzimmer/Documents/blob/master/EETIMES%20-%20UEFI%20Networking%20and%20Pre-OS%20Security.pdf 

 

Zimmer, Rothman, Marisetty, "Intel Research:  Manageability and the Intel Unified Extensible Firmware Interface," April 8, 2011 

http://www.multicoreinfo.com/2011/04/uefi/

 https://github.com/vincentjzimmer/Documents/blob/master/Intel%20Research_%20Manageability%20and%20the%20Intel%20Unified%20Extensible%20Firmware%20Interface.pdf 


Zimmer, Rothman Marisetty, "Embedded Boot Solutions," January 2011 

EE Time White paper

https://github.com/vincentjzimmer/Documents/blob/master/EETIMES%20-%20Embedded%20Boot%20Solutions.pdf 

 

Rothman, Zimmer, Marisetty, "The Evolution of the Unified Extensible Firmware Interface," Dr. Dobbs, November 22, 2010  

http://www.drdobbs.com/embedded-systems/228300362

https://github.com/vincentjzimmer/Documents/blob/master/Dr_Dobbs_UEFI_Nov_22_2010.pdf

 

Huth, Freimann, Zimmer, Thaler, “DHCPv6 Options for network boot,” (version 8 published January 4, 2010) Netboot draft 

 

Vincent Zimmer, Salvador Mandujano, “BIOS Fundamentals for Threat Modeling,” SeCoE Design For Security Newsletter, Q4 2009

 

Zimmer, Shiva Dasari, Sean Brogan, “Trusted Platforms:  UEFI, PI, and TCG-based firmware,” Intel/IBM whitepaper, September 2009,

http://www.cs.berkeley.edu/~kubitron/courses/cs194-24-S14/hand-outs/SF09_EFIS001_UEFI_PI_TCG_White_Paper.pdf    

https://www.semanticscholar.org/paper/Trusted-Platforms-UEFI%2C-PI-and-TCG-based-firmware-Zimmer-Dasari/9f6e40a559d8b9be6620684c26bc12dca1297414

https://github.com/vincentjzimmer/Documents/blob/master/SF09_EFIS001_UEFI_PI_TCG_White_Paper.pdf

 

Zimmer, Rothman, Mark Doran, Dong Wei, “A Tale of Two Standards,” September 2009 https://uefi.org/sites/default/files/resources/A_Tale_of_Two_Standards_0.pdf

https://github.com/vincentjzimmer/Documents/blob/master/A_Tale_of_Two_Standards_0.pdf

 

Huth, Freidmann, Zimmer, Thaler, “DHCPv6 option for network boot,” Internet Draft, April 14, 2009 Internet Draft

 

Vincent Zimmer, Dave Thaler, “DHCPv6 Remote Boot Options,” Internet Draft, IETF, November 3, 2008
https://datatracker.ietf.org/doc/html/draft-zimmer-dhc-dhcpv6-remote-boot-options-01 

 

Zimmer, Rothman, Hale, “EFI Architecture,”  Chapter 1 of Beyond BIOS book at Dr. Dobb’s Portal, May 2007 Dr Dobbs

https://github.com/vincentjzimmer/Documents/blob/master/Dr_Dobbs_EFI_Architecture_May_10_2007.pdf


 Kurien, Zimmer, "Integrity Protection Analysis of OS Pre-boot," UEFI Forum Security Subteam, January 17, 2007

https://github.com/vincentjzimmer/Documents/blob/master/integrity-protection-analysis-of-OS-preboot.pdf 


Vincent Zimmer, “Advances in Platform Firmware Beyond BIOS and Across all Intel® Silicon,” Technology @ Intel Magazine, January 2004 

https://github.com/vincentjzimmer/Documents/blob/master/it01043.pdf
https://www.researchgate.net/publication/377810413_TechnologyIntel_Magazine_-_Advances_in_Platform_Firmware_Beyond_BIOS_and_Across_all_Intel_R_Silicon 

https://github.com/vincentjzimmer/Documents/blob/master/it01043_eng.pdf

https://github.com/vincentjzimmer/Documents/blob/master/it01043_cn.pdf

https://github.com/vincentjzimmer/Documents/blob/master/it01043_j.pdf

https://github.com/vincentjzimmer/Documents/blob/master/it01043_pg.pdf

https://github.com/vincentjzimmer/Documents/blob/master/it01043_ru.pdf

https://github.com/vincentjzimmer/Documents/blob/master/it01043_sp.pdf

 

Conference Talks

Banik, Zimmer, "FSP Customization - Remove non-mandatory components in the Intel FSP," Open Source Firmware Foundation (OSFC) Byte talks - volume 1, March 7, 2024
https://opensourcefirmware.foundation/events/bytetalks-vol.-1/
https://www.youtube.com/watch?v=0ciYjPSu56A
https://github.com/vincentjzimmer/Documents/blob/master/ByteTalks_%20FSP%20Customization%20-%20Remove%20non-mandatory%20components%20from%20the%20Intel%20FSP.pdf  

Zimmer, "Keynote: The story of UEFI (and its security mitigations)," Hackers 2 Hackers Conference, Sao Paulo, Brazil, December 10, 2023
https://www.h2hc.com.br/en/
https://twitter.com/h2hconference/status/1710382650710430064  
https://github.com/vincentjzimmer/Documents/blob/master/H2H%20-%20Vincent%20Zimmer%20-%20The%20Story%20of%20UEFI%20(and%20its%20security%20mitigations).pdf

Heymans, Sheng, Zimmer, "Universal Payload for Optimized Firmware Handoff in Server Systems", Open Compute Conference,  San Jose, October 18, 2023
https://www.youtube.com/watch?v=RXIGj8ZaPyg
https://drive.google.com/file/d/1MRfoLg6scNkQk8fU-2UIO-BSSZfNs_bl/view?usp=drive_link
https://github.com/vincentjzimmer/Documents/blob/master/OCP23G-Universal-Payload-Final-4f8ce3f159b3e4fb4c57bd5ba93f6639.pdf

Zimmer, Gahan, Ye, "Firmware Configuration past present and future", UEFI Plugfest, Hillsboro, OR, October 10, 2023
https://uefi.org/sites/default/files/resources/Firmware%20Configuration%20%E2%80%93%20Past%2C%20Present%2C%20and%20Future_Zimmer.pdf
https://youtu.be/2uVTKyhhm8A?si=DV0IqMwqmOsXJ0Qg  

Yao, Kubacki, Zimmer, "Using SPDM in UEFI for Device Authentication", UEFI Plugfest, Hillsboro, OR, October 10, 2023
https://uefi.org/sites/default/files/resources/Tuesday_02_Kubacki%20and%20Zimmer.pdf
https://youtu.be/RJHd3Mqk4Uw?si=pUmC-qrIxWsktqrb 


Zimmer, "ARMORING THE UNIFIED EXTENSIBLE FIRMWARE INTERFACE (UEFI), FROM STANDARDS TO OPEN SOURCE - VINCENT ZIMMER - BTS #6," Below the Surface Podcast, March 22, 2023 

https://www.scmagazine.com/podcast-episode/bts-6-vincent-zimmer 

https://eclypsium.com/podcasts/bts-6-vincent-zimmer/ 


Yao, Zimmer, "Universal Scalable Firmware: Security Aspects of an Evolutionary Approach to System Firmware," March 21, 2023 

https://www.youtube.com/watch?v=BI9DMAOZR1I 

https://uefi.org/sites/default/files/resources/USF_Security_Webinar_Final.pdf 

https://www.brighttalk.com/webcast/18206/574639 


Li, Bu, Zimmer, "Intel Universal Scalable Firmware (USF) Strategy and Intel Firmware Support Package," Cloud Firmware Symposium, March 7, 2023 

https://bytedance.feishu.cn/file/boxcnIHvljaKfN2EaEr0H2ZMzyg 

https://www.phoronix.com/news/Bytedance-CloudFW-Open-Source 

https://github.com/vincentjzimmer/Documents/blob/master/6Intel%20UniversalScalableFirmware%20Strategy%20and%20Firmware%20Support%20Package.pdf 


Matrosov, Zimmer, "Chips & Salsa Episode 22 - The State of Firmware Security with Alex Matrosov", August 4, 2022 

https://community.intel.com/t5/Blogs/Products-and-Solutions/Security/Chips-Salsa-Black-Hat-2022-Recap/post/1409213

https://www.youtube.com/watch?v=wqcUWAEHcVg 


Nelson, Yao, Zimmer, "Traceable firmware bill of materials", December 8, 2021

https://www.youtube.com/watch?v=BMHp7J5mI5Q  https://www.brighttalk.com/webcast/18206/518117/traceable-firmware-bill-of-materials-overview

https://uefi.org/sites/default/files/resources/Traceable%20Firmware%20Bill%20of%20Materials%20-%2020211207%20-%20007.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/Traceable%20Firmware%20Bill%20of%20Materials%20-%20UEFI%20Tech%20Talk.pdf
 

Zimmer, "An evolutionary approach to system firmware," Open Source Firmware Conference, November 30, 2021 https://talks.osfc.io/osfc2021/featured/ 

https://talks.osfc.io/osfc2021/talk/HYZL3U/

https://talks.osfc.io/media/osfc2021/submissions/HYZL3U/resources/OSFC_UFS_Zimmer_2021_HBiMx9p.pdf 


Richardson, Zimmer, "How Secure Boot helps protect against bootkits used in malware", Chips & Salsa podcast episode 5, November 18, 2021

https://community.intel.com/t5/Blogs/Products-and-Solutions/Security/How-Secure-Boot-helps-protect-against-bootkits-used-in-malware/post/1337354 

https://www.youtube.com/watch?v=FqC332VCgYI


Orrin, Zimmer, Doran, Loucaides, Spry, Seay, "Firmware Security Panel," August 17, 2021

https://misi.tech/videos.php

 https://misi.tech/events/event-firmware-security-panel.php 


Yao, Zimmer, "The impact of post quantum cryptography on UEFI BIOS,", July 27, 2021 https://www.brighttalk.com/webcast/18206/498403 

https://uefi.org/sites/default/files/resources/Post%20Quantum%20Webinar.pdf 

https://www.youtube.com/watch?v=PsCLITtHW0I

https://github.com/vincentjzimmer/Documents/blob/master/Post%20Quantum%20Cryptography%20impact%20to%20the%20UEFI%20Firmware%20-%2020210723.pdf


Yao, Zimmer, "Enabling Rust for UEFI Firmware," 2020 Open Source Firmware Conference, December 2020  https://cfp.osfc.io/media/osfc2020/submissions/SLFJTN/resources/OSFC2020_Rust_EFI_Yao_Zimmer_NDK4Dme.pdf

https://vimeo.com/showcase/7884533/video/488129544


Farley, et al, "Native Booting using NVMe over Ethernet Fabrics," Linux Plumbers, August 27, 2020

https://linuxplumbersconf.org/event/7/contributions/737/attachments/531/944/LPC_2020_-_NVMe-oF_Boot_from_Ethernet_-_Final.pdf


Yao, Zimmer, "Enabling Rust for UEFI Firmware," August 20, 2020

https://uefi.org/sites/default/files/resources/Enabling%20RUST%20for%20UEFI%20Firmware_8.19.2020.pdf

https://www.youtube.com/watch?v=dCu0-frSURE

https://www.brighttalk.com/webcast/18206/428896/enabling-rust-for-uefi-firmware 

https://github.com/vincentjzimmer/Documents/blob/master/Enabling%20RUST%20for%20UEFI%20Firmware_8.19.2020.pdf


Zimmer, “Open Source Host Firmware Directions,” LinuxFest Northwest, April 27, 2019

https://www.linuxfestnorthwest.org/conferences/2019/program/proposals/286

https://youtu.be/b_XGTaMNuPY

https://github.com/vincentjzimmer/Documents/blob/master/linuxfest-nw-talk-april-27-2019.pdf


Rabeda, Zimmer, "Improving UEFI Network Performance," UEFI Plugfest, April 4, 2019, Bellevue, WA

https://uefi.org/sites/default/files/resources/7_Maciej%20Vincent_INTEL_network%20stack%20performance.pdf

https://www.youtube.com/watch?v=zW89YChcDK4

https://github.com/vincentjzimmer/Documents/blob/master/Rabeda_Zimmer_UEFI_Plugfest_Spring_2019.pdf


Zimmer," Open Source Firmware Conference keynote," DC206 Black Lodge, December 16, 2018 https://www.youtube.com/watch?v=Wbs2NNI1BCg


Zimmer, keynote for "European Open Source Firmware Conference 2018", Erlangen, Germany, September 12, 2018

https://2018.osfc.io/uploads/talk/paper/1/OSFC_Keynote-005.pdf

https://2018.osfc.io/speakers/vincent-zimmer.html 

https://www.youtube.com/watch?v=3VVaCOCCiD8&list=PLJ4u8GLmFVmoRCX_gFXV6fhWmsOQ5cmuj&index=2&t=0s 

https://vimeo.com/729186538 

https://github.com/vincentjzimmer/Documents/blob/master/OSFC_Keynote-005.pdf

https://gallery.coreboot.org/picture.php?/125/categories

https://www.intel.com/content/www/us/en/developer/articles/technical/open-source-firmware-two-ends-of-the-spectrum.html 


Webinar: UEFI Security 101, July 24, 2018
https://www.youtube.com/watch?v=MgqZkJDx1YI
https://uefi.org/sites/default/files/resources/UEFI%20July%20Webinar%20Firmware%20Security%20101.pdf 


Zimmer, "Open Source Host Firmware Directions," Platform Security Summit, Fairfax, VA, May 23, 2018

https://www.platformsecuritysummit.com/2018/speaker/zimmer/

https://www.platformsecuritysummit.com/

https://github.com/vincentjzimmer/Documents/blob/master/Open_Source_Host_Firmware_Directions-001.pdf

https://m.youtube.com/watch?v=1XDYORK2z_M


Minnich, Goud, Bulusu, Zimmer, "OSF - Open EDKII Workstream," OCP March2018 https://www.opencompute.org/files/2018OCP-OSF-OpenEDKII-Workstream.pdf


Zimmer, "Firmware is the new black," October 15, 2017 Black Lodge https://firmwaresecurity.com/2017/10/10/uefi-security-presentation-at-seattle-dc206-meeting/


Branco, Zimmer, Monroe, "Firmware is the new black - analyzing past three years of BIOS and UEFI vulnerabilities," Blackhat 2017, July 26-27, 2017, Las Vegas, NV

https://www.blackhat.com/us-17/briefings.html#firmware-is-the-new-black-analyzing-past-three-years-of-bios-uefi-security-vulnerabilities

https://www.blackhat.com/us-17/speakers/Vincent-Zimmer.html

https://github.com/rrbranco/BlackHat2017

https://github.com/vincentjzimmer/Documents/blob/master/us-17-branco-firmware-is-the-new-black.pdf

https://www.youtube.com/watch?v=MONgHW2rpY8 


Zimmer, "UEFI Network and Security Updates," Fall UEFI Plugfest, Tacoma, WA, September 21, 2016 http://uefi.org/2016FallUEFIPlugfest

https://github.com/vincentjzimmer/Documents/blob/master/UEFI_Plugfest_VZimmer_Fall_2016.pdf

http://www.uefi.org/sites/default/files/resources/UEFI_Plugfest_VZimmer_Fall_2016.pdf

https://www.youtube.com/watch?v=_N1v_bWN4zk


"SOFTC01 - New Firmware Security Requirements for the Modern Data Center", Intel Developer Forum, Tuesday, August 16, 2016, San Francisco, CA

https://github.com/vincentjzimmer/Documents/blob/master/SF16_SOFTC01_VZimmer_Poster_IDF_2016-100_percent.pdf 

http://myeventagenda.com/sessions/0B9F4191-1C29-408A-8B61-65D7520025A8/14/5#sessionID=1372


Leahy, Zimmer, “EDKII and CorebootPayloadPkg,” coreboot conference, San Francisco, CA, June 14, 2016

https://github.com/vincentjzimmer/Documents/blob/master/EDK-II_and_CorebootPayloadPkg.pdf

https://www.coreboot.org/Coreboot_conference_San_Francisco_2016

https://www.youtube.com/watch?v=I08NHJLu6Us


Mudusuru, Zimmer, “Intel Firmware Support Package 2.0 Overview,” coreboot conference, San Francisco, CA, June 14, 2016

https://github.com/vincentjzimmer/Documents/blob/master/Intel_FSP_2.0_Overview.pdf

https://www.coreboot.org/Coreboot_conference_San_Francisco_2016

https://www.youtube.com/watch?v=uzfiTiP9dEM&feature=youtu.be


Bulusu, Zimmer, “Towards a firmware update standard,” Open Compute Summit, March 2016 http://ocpussummit2016.sched.org/event/68u5/towards-a-firmware-update-standard

https://www.youtube.com/watch?v=3yGbwUwwjxc

http://www.uefi.org/sites/default/files/resources/OCPsummit2016_Towards%20a%20Firmware%20Update%20Standard.pdf

http://files.opencompute.org/oc/public.php?service=files&t=1f7831234dce58bb875b1b5b24f7154d

http://www.opencompute.org/wiki/Main_Page/Summit/2016US#Engineering_Workshopsr

https://github.com/vincentjzimmer/Documents/blob/master/OCPsummit2016_Towards%20a%20Firmware%20Update%20Standard.pdf


Nytex Firmware meetup http://www.meetup.com/Seattle-Hardware-Startups/events/227429885/ 1/28/2016

https://github.com/vincentjzimmer/Documents/blob/master/Seattle-Meetup-UEFI-Networking-001.pdf


Krau, Zimmer, "UEFI Development in an Open Source Ecosystem," LinuxCon Europe UEFI Mini-Summit, October 7, 2015 http://www.uefi.org/sites/default/files/resources/FINAL%20Pres5%20UEFI%20Development-Open%20Source%20Ecosystem.pdf

https://github.com/vincentjzimmer/Documents/blob/master/FINAL%20Pres5%20UEFI%20Development-Open%20Source%20Ecosystem.pdf


Intel Developer Forum August 18, 2015

STTS003 - Developing Best-in-Class Security Principles with Open Source Firmware

https://www.intel.com/content/dam/develop/external/us/en/documents/stts003-sf15-stts003-100f-820238.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/STTS003%20-%20SF15_STTS003_100f.pdf


Rosenbaum, Tuttle, Bazhaniuk, Loucaides, Zimmer, "Symbolic Execution for BIOS Security," Usenix WOOT, August 10, 2015

https://www.usenix.org/sites/default/files/conference/protected-files/woot15_slides_bazhaniuk.pdf

https://github.com/vincentjzimmer/Documents/blob/master/woot15_slides_bazhaniuk.pdf


Fazzari, et al., “Panel: Design for Hardware Security: Can You Make Cents of It?”, Design Automation Conference, June 9, 2015  http://www2.dac.com/events/eventdetails.aspx?id=182-18  

https://dl.acm.org/action/showFmPdf?doi=10.1145/2744769 


Bulusu, Zimmer, “ Filling UEFI/FW Gaps in the Cloud,” UEFI Spring Plugfest, May 21, 2015

http://www.uefi.org/sites/default/files/resources/UEFI%20Plugfest%202015%20-%20UEFI%20and%20the%20Cloud%20-%20003%20Bulusu%20-%20Zimmer%20.pdf

https://www.youtube.com/watch?v=bYPHyvnZR3A&list=PLL6jkbs39HTlocP-s0eBgUa0fDldz1X2p&index=7

https://github.com/vincentjzimmer/Documents/blob/master/UEFI%20Plugfest%202015%20-%20UEFI%20and%20the%20Cloud%20-%20003%20Bulusu%20-%20Zimmer%20.pdf


Zimmer,  “Open Source IA Firmware Directions,” Open Source Technology Summit, Skamania, WA April 20, 2015 https://github.com/vincentjzimmer/Documents/blob/master/OSTS-2015.pdf


Zimmer, “UEFI, Open Platforms, and the Defender’s Dilemma,” CanSecWest 2015, March 18, 2015 

https://github.com/vincentjzimmer/Documents/blob/master/UEFI%20open%20platforms_Vincent.pdf 


Bulusu, Zimmer, “Filling UEFI/FW Gaps in the Cloud,” Open Compute Project summit, March 11, 2015

http://ocpussummit2015.sched.org/event/9ef4299113259f1fa37ffca6bcf3983f

http://www.uefi.org/sites/default/files/resources/OCP_SJC_2015_UEFI_for_Cloud.pdf

https://github.com/vincentjzimmer/Documents/blob/master/OCP_SJC_2015_UEFI_for_Cloud.pdf


Zimmer, “Firmware Flexibility  using Intel Firmware Support Package,” Talk STTS001, Intel Developer Forum, San Francisco, September 11, 2014 

https://www.intel.com/content/dam/develop/external/us/en/documents/sf14-stts001-820238.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/SF14_STTS001_102f.pdf


Zimmer, “Secure boot, network boot, verified boot, oh my,” Toorcamp 2014, http://toorcamp.toorcon.net/talks/#16 Thursday, July 10, 2014

https://github.com/vincentjzimmer/Documents/blob/master/ToorCamp-2014-Neah-Bay-001.pdf


Neri, Zimmer, “Open Source Test Tools for UEFI,” UEFI Plugfest, May 2014 http://www.uefi.org/sites/default/files/resources/2014_UEFI_Plugfest_04_Intel.pdf

https://www.youtube.com/watch?v=aV1DSF4cwGw

https://github.com/vincentjzimmer/Documents/blob/master/2014_UEFI_Plugfest_04_Intel.pdf


Zimmer, “Platform Firmware Security,” Seattle BSides, Remond, WA, December 14, 2013, http://www.securitybsides.com/w/page/57847942/BsidesSeattle https://github.com/vincentjzimmer/Documents/blob/master/BSidesSeattle-December-2013.pdf


Bulygin, Zimmer, Loucaides, “Raising the Bar for Secure Boot Bypass,” Cisco SecCon, San Jose, CA, December 4, 2013 

http://www.cisco.com/web/about/security/cspo/csdl/seccon-overview.html

https://github.com/vincentjzimmer/Documents/blob/master/CiscoSECCON-SecureBoot.pdf 


Gary Lin, Philip Oswald, Vincent Zimmer, “UEFI Secure Boot in Linux,” Intel Developer Forum, San Francisco, September 11, 2013
https://www.intel.com/content/dam/develop/external/us/en/documents/sf13-stts002-100p-820238.pdf 

UEFI Secure Boot in Linux* (intel.cn)
https://github.com/vincentjzimmer/Documents/blob/master/SF13_STTS002_100.pdf


Robert Hale, Vincent Zimmer, “Threat modeling in modern system firmware,” UEFI Summerfest, July 15-19, 2013, Redmond WA

http://www.uefi.org/sites/default/files/resources/Intel-UEFI-ThreatModel.pdf

https://github.com/vincentjzimmer/Documents/blob/master/Intel-UEFI-ThreatModel.pdf


Vincent Zimmer "Cases of Network Technology."  Seattle Tech Forum, October 17, 2012 http://www.meetup.com/Sea-Tech-Forum/events/36852802/ https://github.com/vincentjzimmer/Documents/blob/master/Seattle-Meetup-UEFI-Networking-001.pdf


Vincent Zimmer, “UEFI Secure Boot and Open Source,” Portland Linux User Group (PLUG), October 4, 2012  http://pdxlinux.org and http://calagator.org/events/1250462851 Presentation at https://docs.google.com/open?id=0BxgB4JDywk3MbENUTVdqZkZaUmM   

https://github.com/vincentjzimmer/Documents/blob/master/PLUG-UEFI-001.pdf


Roy Hopkins, Vincent Zimmer, "Intel and McAfee: Hardening and Harnessing the Secure Platform," September, 2012, Intel Developer Forum, San Francisco, CA

Intel and McAfee: Hardening and Harnessing the Secure Platform 

https://github.com/vincentjzimmer/Documents/blob/master/SF12_EFIS003_100.pdf


Vincent Zimmer, “UEFI Secure Boot and challenges in platform firmware,” http://toorcamp.org/content12/33, ToorCamp 2012, August 9, 2012

https://github.com/vincentjzimmer/Documents/blob/master/ToorCamp-Zimmer-2012.pdf


Vincent Zimmer, “Security and Personal Computing,” July 2, 2012, YouTube channelintel https://www.amazon.com/Vincent-Zimmer/e/B002I6IW4A/


Vincent Zimmer, Guest Speaker for “TINFO 490:  Building a Risk Management Toolkit,” University of Washington, Tacoma, February 13, 2012

 

Vincent Zimmer, Zachary Bobroff, "UEFI Innovations for Platform Security," September, 2011 Intel Developer Forum, San Francisco, CA https://firmware.intel.com/sites/default/files/SF11_EFIS002_100.pdf

https://github.com/vincentjzimmer/Documents/blob/master/SF11_EFIS002_100.pdf


Tim Lewis, Vincent Zimmer, "Beyond DOS:  UEFI Modern Pre-Boot Application Development Environment,"  September 2011 Intel Developer Forum, San Francisco, CA https://firmware.intel.com/sites/default/files/uefi-shell-modern-pre-boot-application%5B1%5D.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/SF11_EFIS003_100.pdf


Dong Wei, Vincent Zimmer, "UEFI Technical Updates and Platform Innovations,"  Transparent Computing Summit, Shanghai Jiao Tong University, October 21, 2010 http://software.intel.com/file/31678 

https://software.intel.com/sites/default/files/m/6/d/4/c/6/31678-03_UEFI_Overview_Innovation.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/31678-03_UEFI_Overview_Innovation.pdf

 

Zimmer, Skalsky, Wei, "New Intel(R) UEFI Development Kit - industry foundation for platform innovation," September, 2010 Intel Developer Forum  http://intelstudios.edgesuite.net/idf/2010/sf/aep/EFIS001/EFIS001.html  

https://github.com/vincentjzimmer/Documents/blob/master/new-uefi-development-kit%5B1%5D.pdf


Hale, Zimmer, “Neither Seen nor Heard:  Alternative Views of the State of Firmware,” presentation for panel discussion at the IEEE International High-Level Design Validation and Test Workshop (HLDVT2010)

https://github.com/vincentjzimmer/Documents/blob/master/Neither_Seen_Nor_Heard_Presentation-HLDVT-2010.pdf 

 

Rosenbaum, Zimmer, "Software Reuse in BIOS Using Software Product Lines", UEFI Plugfest 2010 https://uefi.org/sites/default/files/resources/PlugFest_SWPL-UEFI-Firmware.pdf

https://github.com/vincentjzimmer/Documents/blob/master/PlugFest_SWPL-UEFI-Firmware.pdf


Shiva Dasari, Vincent Zimmer, “Intel Advanced Technology in the Enterprise:  Best Security Practices,” Fall Intel Developer Forum, San Francisco, CA, September 2009 

https://www.intel.com/content/dam/develop/external/us/en/documents/advanced-technology-enterprise-idf2009-presentation-1-820238.pdf 

https://github.com/vincentjzimmer/Documents/blob/master/advanced-technology-enterprise-idf2009-presentation%5B1%5D.pdf


Vincent Zimmer, Anand Joshi, Marty Nicholes, “Secure Server Firmware Lockdown through Standardized (UEFI) Management Protocols,”  Fall Intel Developer Forum, San Francisco, CA, September 2009 http://www.intel.com/content/dam/doc/guide/uefi-secure-firmware-lockdown-idf2009-presentation.pdf

https://github.com/vincentjzimmer/Documents/blob/master/uefi-secure-firmware-lockdown-idf2009-presentation%5B1%5D.pdf

 

Freimann, Huth, Zimmer, “DHCPv6 Option for Network Boot,” presented at the DHC working group during 74th IETF Member meeting, San Francisco, CA, March 25, 2009 IETF74 dhc-13.pdf https://github.com/vincentjzimmer/Documents/blob/master/dhc-13.pdf

 

Zimmer, Thaler, “IPV6 Network Boot for IETF73 DHC,” presented at the DHC working group during 73rd IETF Member meeting, Minneapolis, Minnesota, November 20, 2008 IETF73 dhc-0.pdf

 

Tim Lewis, Vincent Zimmer, “Emergent UEFI Capabilities,” presented at October, 2008 Intel Developer Forum (IDF) in Taipei, Taiwan

https://github.com/vincentjzimmer/Documents/blob/master/SF08-IDF-S001.pdf 


Vincent Zimmer (presenting for Peter Brundrett of Microsoft), “Microsoft Windows on Unified Extensible Firmware Interface (UEFI) Platforms,” presented at October 2008 Intel Developer Forum (IDF) in Taipei, Taiwan

 

Tim Lewis, Vincent Zimmer, “Emergent UEFI Capabilities,” presented at August, 2008 Intel Developer Forum in San Francisco, CA

http://download.intel.com/technology/efi/docs/pdfs/SF08_EFIS001_100.pdf

https://github.com/vincentjzimmer/Documents/blob/master/SF08-IDF-S001.pdf

 

Dave Thaler, Ken Grewal, Vincent Zimmer, “IPv6 Remote Boot Requirements from UEFI Forum,” IETF 72, July 29, 2008 IETF72 14-next-pxe   https://github.com/vincentjzimmer/Documents/blob/master/dhc-12.pdf

 

Vincent Zimmer, “Platform Trust Beyond BIOS Using the Unified Extensible Firmware Interface,” Security And Manageability Conference (SAM07), June 2007.  Las Vegas, Nevada SAM07

https://github.com/vincentjzimmer/Documents/blob/master/SAM4542.pdf


Cecil Lockett, Vincent Zimmer, “Intel Advanced Technology in the Enterprise:  UEFI Firmware and IBM,” Fall 2006 Intel Developer Forum (IDF), September 27, 2006, IDF_Presentation

https://github.com/vincentjzimmer/Documents/blob/master/EFIS004Fall06.pdf

 

Vincent Zimmer, Martin Wilde, “Cross Platform Management and Provisioning with the Intel® Platform Innovation Framework for EFI”, Presentation at Spring 2004 Intel Developers Forum (IDF)  

https://github.com/vincentjzimmer/Documents/blob/master/EFIS001_100_2004.pdf

 

Vincent Zimmer, “EFI Specification Evolution,” Presentation at Fall 2003 Intel Developers Forum (IDF) 

https://github.com/vincentjzimmer/Documents/blob/master/EFI_Specification_Evolution_Final_04%20-%202003.pdf

 

Vincent Zimmer, Michael Kinney, Robert Hart, “Non-IA Silicon Support within the Intel ® Platform Innovation Framework for the Extensible Firmware Interface,” Presentation at Fall 2003 Intel Developers Forum (IDF) 

https://github.com/vincentjzimmer/Documents/blob/master/Non-IA%20Silicon%20Support%20with%20the%20Intel%20Platform%20Inovation%20Framework%20for%20EFI%20-%202003.pdf


US Patents

477 Issued US Patents US Patent Office.  Additional pending or in-process.   40+ defensive publications. 

https://patents.google.com/?inventor=vincent+zimmer&country=US&status=GRANT&type=PATENT&oq=inventor:(vincent+zimmer)+country:US+status:GRANT+type:PATENT&sort=new&dups=language 

https://patents.google.com/?inventor=vincent+zimmer&country=US&type=PATENT&oq=inventor:(vincent+zimmer)+country:US++type:PATENT&sort=new&dups=language 

Int'l https://worldwide.espacenet.com/searchResults?DB=EPODOC&IN=vincent%20zimmer&ST=advanced&compact=false&locale=en_EP 


Banik, Azam, Pelner, Zimmer, Regupathy, "Methods, systems, and apparatuses for a multiprocessor boot flow for a faster boot process," Issued 3/26/2024, US Patent #11,941,409


Das, Poornachandran, Smith, Zimmer, Sharma, Zeigler, Vashisth, Hunt, "Technologies for Privacy Preserving Security Policy Evaluation", Issued 2/20/2024, US Patent #11,909,769


Smith, Doshi, Browne, Zimmer, Guim Bernat, Sood, "Attestation Manifest Generation and Distribution Using Software Update Image," Issued  2/20/2024, US Patent #11,907,704


Zimmer, Yao, "Firmware Component with Self-Descriptive Component Information," Issued 1/16/2024, US Patent #11,875,147


Rajesh Poornachandran, Vincent Zimmer, Subrata Banik, Marcos Carranza, Kshitij Arun Doshi, Francesc Guim Bernat, Karthik Kumar, "At-scale telemetry using interactive matrix for deterministic microservices performance," Issued 1/9/2024, US Patent #11,870,669    


Regupathy, Banik, Zimmer, Gopal, "Phased boot process to dynamically initialize devices in a verified environment," Issued 11/14/2023, US Patent #11,816,220
11

Rajesh Poornachandran, Vincent Zimmer, Subrata Banik, Marcos Carranza, Kshitij Arun Doshi, Francesc Guim Bernat, Karthik Kumar, "Provenance audit trails for microservices architectures," Issued 10/17/2023, US Patent #11,792,280


Banik, Vaghela, Regupathy, Zimmer, Azam, "Boot process for early display initialization and visualization," Issued 9/26/2023, US Patent #11,768,691


Sun, Poornachandran, Zimmer, Smith, Selvaraje, “Techniques for distributed operations of secure controllers,” Issued 5/23/2023, US Patent #11,656,853


Rothman, Zimmer, You, “Technologies for Operating System Transitions in Multiple Operating Systems Environments,” Issued 3/21/2023, US Patent #11,609,767 


Illendula, Doshi, Zimmer, "Efficient and secure sharing of large data repositories," Issued 3/14/2023, US Patent #11,604,889


Ho, Zimmer, Loo, "Method and apparatus for boot time reduction in a processor and programmable logic device environment," Issued 2/8/2023, US Patent #11,593,123 


Poornachandran, Banik, Carranza, Doshi, Zimmer, Bernat, Kumar, "Provenance Audit Trails for Microservices Architectures", Issued 1/31/2023, US Patent No. 11,570,264


Sun, Poornachandran, Zimmer, Smith, Selvaraje, “Techniques for distributed operations of secure controllers,” Issued 11/1/2022, US Patent #11,487,517


Kotary, Dewan, Zimmer, Poornachandran, "Platform Data Resilience Mechanism," Issued 8/30/2022, US Patent #11,429,496


Shi, Long, Gao, Rothman, Zimmer, "METHODS AND APPARATUS TO PROTECT MEMORY FROM BUFFER OVERFLOW AND/OR UNDERFLOW," Issue 6/14/2022, US Patent #11,360,907


Yao, Chaganty, Ma, Rangarajan, Poornachandran, Aggarwal, Mudusuru, Zimmer, Yarlagadda, Chan, Das, "Enhanced Secure Boot," Issued 6/7/2022, US Patent #11,354,417 


Smith, Doshi, Browne, Zimmer, Guim Bernat, Sood, "Attestation Manifest Generation and Distribution Using Software Update Image," Issued 5/10/2022, US Patent #11,327,735  

Smith, Zimmer, Poornachandran, Cochin, Muttik, "Query optimized distributed ledger system," Issued  3/29/2022, US Patent #11,288,144


Zimmer, Yao, "Firmware Component with Self-Descriptive Component Information," Issued 2/15/2022, US Patent #11,249,748

Rothman, Zimmer, You, “Technologies for Operating System Transitions in Multiple Operating Systems Environments,” Issued 11/23/2021, US Patent #11,182,172

Ho, Zimmer, Loo, "Method and apparatus for boot time reduction in a processor and programmable logic device environment," Issued 7/27/2021, US Patent #11,074,085

Yao, Zimmer, Adams, Wiseman, Mudusuru, Zhang, "Controlled Customization of Silicon Initialization," Issued 7/20/2021, US Patent #11,068,276

Rothman, Zimmer, "Low latency boot from zero power state," Issued 7/13/2021, US Patent #11,061,692

Zimmer, Spurlock, Venugopalan, Smith, Muttik, Poornachandran, "Static and Dynamic Device Profile Reputation using Cloud-Based Machine Learning," Issued 6/29/2021, US Patent #11,049,039

Kinney, Rothman, Zimmer, Doran, "Dynamic Timer Adjustment to Improve Performance and Inhibit Livelock Conditions," Issued 2/23/2021, US Patent #10,929,146

Das, Poornachandran, Smith, Zimmer, Sharma, Zeigler, Vashisth, Hunt, "Technologies for Privacy Preserving Security Policy Evaluation", Issued 2/2/2021, US Patent #10,911,496

Yao, Chaganty, Ma, Rangarajan, Poornachandran, Aggarwal, Mudusuru, Zimmer, Yarlagadda, Chan, Das, "Enhanced Secure Boot," Issued 1/5/2021, US Patent #10,885,199

Rothman, Zimmer, "On access memory zeroing," Issued 12/1/2020, US Patent #10,852,988

Zimmer, Adams, Mudusuru, Rosenbaum, Rothman, " Management of Authenticated Variables," Issued 11/10/2020, US Patent #10,831,934

Yao, Zimmer, Coury, "Secure Communication Channel for System Management Mode," Issued 9/15/2020 US Patent 10,776,524

Brannock, Huntley, Zimmer, "Techniques to Provide a Secure System Management Mode," Issued 9/15/2020 US Patent 10,776,283

Poornachandran, Zimmer, Smith, Chandramohan, "Security Monitoring Agent for Field Programmable Gate Aarrary in-memory controller," Issued 9/8/2020, US Patent #10,768,863

Ouyang, Wang, Zimmer, Rothman, Zhang, “Anti-theft in firmware,” Issued 9/1/2020, US Patent #10,762,216

Poornachandran, Zimmer, Gurumoorthy," FPGA Based Functional Safety Control," Issued 9/1/2020, US Patent #10,761,951

Yao, Zimmer, Li, Poornachandran, Mudusuru, "Techniques for coordinating boot device security," Issued 8/18/2020, US Patent #10,747,884

Li, Zimmer. Zhou, You, Wu, Rothman, "Access isolation for multi-operating system devices," Issued 6/16/2020, US Patent #10,684,865

Yao, Zimmer, Poornachandran, "Computing apparatus and method with persistent memory," Issued 5/26/2020, US Patent #10,664,573

Vincent Zimmer, Ned Smith, Rajesh Poornachandran, Nadhiya Chandramohan, "Dynamic Reconfiguration and management of memory using field programmable gate arrays," Issued 5/12/2020, US Patent #10,649,918

Chaganty, Zimmer, Yarlagadda, Mudusuru, Yao, Ma, Rangarajan, "Methods, systems and apparatus to improve boot efficiency", Issued 4/28/2020, US Patent #10,635,607

Zimmer, Poornachandran, Smith, Sun, Selvaraje, "Distributed and redundant firmware evaluation," Issued 3/24/2020, US Patent#10,601,955

Poornachandran, Zimmer, Sun, Selvaraje, "Technologies for provisioning and managing secure launch enclave with platform firmware", Issued 3/17/2020, US Patent #10,592,670

Poornachandran, Zimmer, Kotary, Ramamurthy, Madhavi, "Technologies for fast low-power startup of a computing device," Issued 3/17/2020, US Patent #10,592,254

Zimmer, Rothman, Doran, "System and method for supporting metered clients with manycore," Issued 3/10/2020, US Patent #10,585,702  

Poornachandran, Smith, Zimmer, "Technologies for Secure Mediated Reality Content Publishing," Issued 3/3/2020, US Patent #10,581,815

Rothman, Zimmer, Hinton, Cooper, Puthiyedath, "Methods and apparatus to suspend and resume computing systems," Issued 2/18/2020, US Patent #10,564,986

Narasimhan, Otturu, Kotary, Zimmer, "Secure firmware devices and methods", Issued 2/4/2020, US Patent #10,552,613

Poornachandran, Zimmer,Smith, Chandramchan, "MRC Training in FPGA-in-memory controller," Issued 1/28/2020, US Patent #10,546,156

Sun, Zentzis, Zimmer, Irelan, Selvaraje, Poornachandran, "Software-defined microservices", Issued 1/21/2020, Patent 10,540,193

Rangarajan, Ma, Zimmer, “Technologies to improve system boot performance and reliability,” Issued 12/10/2019, US Patent #10,503,523

Sun, Zimmer, Poornachandran, Selvaraje, “Secure Transactions with Connected Peripherals,” Issued 12/03/2019, US Patent #10,496,974

Adams, Narasimhan, Zimmer, “Technologies for Securing a Firmware Update,” Issued 12/03/2019, US Patent #10,496,388

Rothman, Zimmer, Mudusuru, Yao, Lin, "Technology To Facilitate Rapid Booting With High-Speed And Low-Speed Nonvolatile Memory," Issued 11/12/2019, US Patent #10,474,473

Sarathy Jayakumar, Mohan Kumar, Vincent Zimmer, Rajesh Poornachandran, “Firmware Related Event Notification,” Issued 10/15/2019, US Patent #10,445,154

Kotary, Zimmer, Brenden, Benchimol, Kumar, Poornachandran, "Dynamic Firmware Module Loader in a Trusted Execution Environment Container", Issued 10/1/2019, US Patent #10,430,589

Khosravi, Coury, Zimmer, "Secure Sensor Data Processing and Transport," Issued 10/1/2019, US Patent #10,432,627

Rothman, Zimmer, Yao, "Streamlined Physical Restart of Servers Method and Apparatus," Issued 8/27/19, US Patent #10,394,295

Poornachandran, Smith, Rosenzweig, Zimmer, Bian, "Technologies for Adaptive Real-time Media Streaming," Issued 8/20/2019, US Patent #10,389,788

Das, Poornachandran, Smith, Zimmer, Sharma, Zeigler, Vashisth, Hunt, "Technologies for Privacy Preserving Security Policy Evaluation", Issued 8/13/2019, US Patent #10,382,489

Zimmer, Yao, Jayakumar, Swanson, Poornachandran, Selvaraje, Sun, Howard, Gorbatov, "Execution Context Migration Method and Apparatus," Issued 8/6/19, US Patent #10,372,491

Zimmer, Barry, Poornachandran, Van De Ven, Dice, Selvaraje, Carreno, Rosenbaum, “Providing a Trusted Execution Environment Using a Processor,” 7/30/2019, US Patent #10,366,237

Smith, Zimmer, Poornachandran, Cochin, Muttik, "Query optimized distributed ledger system," Issued 7/2/2019, US Patent #10,339,014

Adams, Zimmer, Rosenbaum, Mudusuru, "System Management Mode Trust Establishment for OS drivers," Issued 6/25/2019, US Patent #10,331,453

Yao, Zimmer, Adams, Wiseman, Mudusuru, Zhang, "Controlled Customization of Silicon Initialization," Issued 6/04/2019, US Patent #10,310,865

Zimmer, Rothman, "Access isolation for multi operating system devices," Issued 5/13/2019, US Patent #10,289,452

Zimmer, Bigbee, Fish, Doran, "Providing a secure execution mode in a pre-boot environment," Issued 4/30/2019, US Patent #10,275,598

Smith, Poornachandran, Zimmer, "Methods And Apparatus To Facilitate Blockchain-based Boot Tracking," Issued 4/16/2019, US Patent #10,262,140

Steele, Poornachandran, Zimmer, "Modifying Access to a Service Based Upon Configuration Data," Issued 4/2/2019, US Patent #10,251,060

Zimmer, Rothman, “Broadcasting management information using fountain codes,” Issued 3/12/2019, US Patent #10,228,954

Raj, Ranganathan, Narayan, Kumar, Zimmer, "Instruction and logic to expose error domain topology to facilitate failure isolation in a processor," Issued 3/5/2019, US Patent #10,223,187

Zimmer, Poornachandran, Sun, Selvaraje, “Methods and Apparatus to Provide Isolated Execution Environments”, Issued 2/26/2019, US Patent #10,218,508

Gauthier, Cockrell, Yao, Zimmer, Amaya, "Policy-based secure web boot," Issued 2/12/2019, US Patent #10,205,750

Sun, Poornachandran, Zimmer, Smith, Selvaraje, “Techniques for distributed operations of secure controllers,” Issued 1/22/2019, US Patent #10,185,547

Kotary, Ganesan, Zimmer, “Automated secure data migration between removable storage devices that support boot partitions and replay protected memory blocks”, Issued 1/15/2019, US Patent #10,180,800

Hanebutte, Yao, Zimmer, "Firmware Sensor Layer," Issued 1/1/2019, US Patent #10,169,047

Poornachandran, Smith, Zimmer, “Reverse DRM Geo-Fencing of UAV Method and Apparatus”, Issued 12/18/2018, US Patent #10,158,671

Swanson, Traw, Zimmer, Bulusu, Lindsley, Natu, Ziakas, Cone, Rangarajan, Nikjou, Brannock, Wunderlich, Schwartz, Pawlowski, “Initialization Trace of a Computing Device,” Issued 12/4/2018, US Patent #10,146,657

Valles, Zimmer, “Cluster anomaly detection using function interposition,” Issued 11/27/2018, US Patent #10,140,449

Khare, Kotary, Poornachandran, Zimmer, Das, “System, Apparatus And Method For Performing Secure Memory Training And Management In A Trusted Environment,” Issued 10/30/2018, US Patent #10,114,952

Sun, Poonachandran, Smith, Zimmer, Schrecker, "Techniques for monitoring integrity of OS security routine ", Issued, 10/30/2018, US Patent #10,114,949

Khosravi, Coury, Zimmer, "Secure Sensor Data Processing and Transport," Issued 9/4/2018, US Patent #10,069,826

Sun, Poornachandran, Zimmer, Selvaraje, Sengupta, “Technologies for offloading and on-loading data for processor/coprocessor arrangements,” Issued 9/4/2018, US Patent #10,067,805

Poornachandran, Zimmer, Adams, Jeganathan, Danneels, “Technologies for dynamic display with a transformable display”, Issued 8/28/2018, US Patent #10,061,424

Rothman, Zimmer, Doran, “Media Protection Policy Enforcement for multiple operating system environments,” Issued 8/14/2018, US Patent #10,049,216

Poornachandran, Smith, Zimmer, Sundaram, "Application store model for dynamic reconfiguration of a field-programmable gate array (FPGA)", Issued 7/24/2018, US Patent #10,031,993

Rothman, Zimmer, Doran, “Media Protection Policy Enforcement for multiple operating system environments,” Issued 7/17/2018 US Patent #10,025,934

Estrada, Zimmer, Sakthikumar, “Communication of device presence between a boot routine and operating system,” Issued 6/19/2018, US Patent #10,002,002

Zimmer, Poornachandran, Sun, Selvaraje, “Methods and Apparatus to Provide Isolated Execution Environments”, Issued 6/12/2018, US Patent #9,998,284   

Bulusu, Ganesan, Zimmer, “Selective Power Management for Pre-Boot Firmware Updates”,

Issued 6/12/2018, US Patent #9,996,142 

Swanson, Zimmer, “System Management Mode Disabling and Verification Techniques,” Issued 5/22/2018, US Patent #9,977,682

Puthiyedath, Ramanujan, Rothman, Fanning, Zimmer, “Method and system for providing instant responses to sleep state transitions with non-volatile random access memory,” Issued 5/1/2018, US Patent #9,958,926

Zimmer, Rothman, “Data Security,” Issued 4/10/2018, US Patent # 9,942,219

Gupta, Zimmer, “Performing telemetry, data gathering, and failure isolation using non-volatile memory,” Issued 3/6/2018, US Patent #9,912,474

Wang, Shang, Rothman, Zimmer, “Technologies for displaying images during a pre-boot phase of a vehicle computing platform”, Issued 2/20/2018, US Patent #9,900,448

Rothman, Zimmer, “Method for redirecting I/O sequences,” Issued 2/13/2018, US Patent #9,891,929

Swanson, Bulusu, Zimmer, Cone, Bahnsen, “Boot Image Discovery and Delivery,” Issued 1/30/2018, US Patent #9,880,859

Yao, Zimmer, Payne, Adams, “Hardware Configuration Reporting Systems,” Issued 1/16/2018, US Patent #9,870,475

Kotary, Poornachandran, Brenden, Zimmer, “Secure Trusted Execution Environment Data Store,” Issued 1/2/2018, US Patent #9,858,412

Gupta, Zimmer, “Firmware block dispatch based on fusing,” Issued 12/5/2017, US Patent #9,836,307

Smith, Heldt-Sheller, Michelis, Zimmer, Wood, Beckwith, Rothman, “Content protection for data as a service (DAAS),” Issued 11/28/2017. US Patent #9,832,172

Ouyang, Wang, Zimmer, Rothman, Zhang, “Anti-theft in firmware,” Issued 11/21/2017, US Patent #9,824,226

Poornachandran, Zimmer, Kotary, Ramamurthy, Madhavi, "Technologies for fast low-power startup of a computing device," Issued 11/14/2017, US Patent #9,817,673

Swanson, Yigzaw, Nallusamy, Makaram, Zimmer, “Method to increase cloud availability and silicon isolation using secure enclaves,”” Issued 10/24/2017, US Patent #9,798,641

Zimmer, Adams, Mudusuru, Rosenbaum, Rothman, "Management of Authenticated Variables," Issued 10/10/2017, US Patent #9,785,801

Swanson, Nemiroff, Zimmer, Bulusu, Lindsley, Cone, Trivedi, Kwidzinski, “Multinode Hubs for Trusted Computing,” Issued 10/3/2017, US Patent #9,781,117

Valles, Zimmer, “Cluster anomaly detection using function interposition,” Issued 9/26/2017, US Patent #9,773,110

Khosravi, Coury, Zimmer, "Secure Sensor Data Processing and Transport," Issued 9/19/2017, US Patent #9,769,169

Nick Adams, Vincent Zimmer, Lee Rosenbaum, Giri Mudusuru, “System management mode trust establishment for OS level drivers“, Issued 8/22/2017, US Patent #9,740,492

Zimmer, Rothman, “Pre-boot firmware based virus scanner,” Issued 7/18/2017, US Patent #9,710,647

Mudusuru, Zimmer, Kotary, Story, Swanson, Oram, “Firmware Interface with Backup Non-Volatile Storage,” Issued 7/11/2017, US Patent #9,703,346

Poornachandran, Smith, Zimmer, Dadu, Schrecker, "System and methods for traffic control," Issued 6/27/2017, US Patent #9,691,278

Robert Bruce Bahnsen, Mallik Bulusu, Vincent J. Zimmer, Robert S. Gittins, Robert Swanson, “Location aware resource locator,” Issued 6/20/2017, US Patent #9,686,364

Mallik Bulusu, Robert Bahnsen, Vincent J. Zimmer, Robert S. Gittins, Robert C. Swanson, “Trusted application migration across compute nodes”, Issued 6/20/2017, US Patent #9,686,281

Zimmer, Rothman, “Data Security,” Issued 5/16/2017, US Patent #9,654,464

Rothman, Zimmer, You, “Technologies for Operating System Transitions in Multiple Operating Systems Environments,” Issued 5/9/2017, US Patent #9,645,864

Mingqui, Poornachandran, Zimmer, Selvaraje, Sengupta, “Technologies for offloading and onloading data for processor/coprocessor arrangements,” Issued 4/18/2017, US Patent #9,626,227

Zimmer, Rothman, “Broadcasting management information using fountain codes,” Issued 4/18/2017, US Patent #9,626,196

Sarathy Jayakumar, Mohan Kumar, Vincent Zimmer, Rajesh Poornachandran, “Firmware Related Event Notification,” Issued 4/4/2017, US Patent #9,612,887

Ting, Qin, Zimmer, “Systems And Methods for Account Recovery Using a Platform Attestation Credential”, Issued 3/21/2017, US Patent #9,600,671

Zimmer, Barry, Poornachandran, Van De Ven, Dice, Selvaraje, Carreno, Rosenbaum, “Providing a Trusted Execution Environment Using a Processor,” 3/14/2017, US Patent #9,594,927

Poornachandran, Zimmer, Shadidzadeh, Selvaraje, “Technologies for Verifying Components,” 3/7/2017, US Patent #9,589,155

Yao, Zimmer, “Computing Device Boot Software Authentication,” 3/7/2017, US Patent #9,589,138

Dong, Yao, Zimmer, Rothman, "Security Co-Processor Boot Performance," 2/7/2017, US Patent #9,563,775

Bahnsen, Sakthivelu, Saletore, Viswanathan, Tolentino, Govindaraju, Zimmer, “Atomic Transactions to Non-Volatile Memory,” 12/20/2016, US Patent #9,524,219

Zimmer, Muttik, Poornachandran, Yao, Atreya, “Encryption Key Retrieval,” 12/20/2016, US Patent #9,525,675

Sakthikumar, Zimmer, Swanson, "Reporting Malicious Activity to an Operating System," 11/29/2016, US Patent #9,507,937

Zimmer, Rothman, Bahnsen, Swanson, “Techniques for pre-OS Image Rewriting to Provide Cross-architecture support, security introspection, and performance optimization,” 11/15/2016, US Patent #9,495,177

Rothman, Zimmer, “Operating system independent network event handling,” Issued 11/8/2016, US Patent #9,489,029

Zimmer, Rothman, “Offloading the Processing of a Network Protocol Stack,” Issued 10/11/2016, US Patent #9,465,623

Govindaraju, Zimmer, “Methods, System and Apparatus to Manage Power Consumption of a Graphics Engine,” Issued 10/4/2016, US Patent #9,460,483

Zhao, Rothman, Zimmer, Ouyang, “Methods and apparatus to provide dynamic messaging services”, Issued 9/20/2016, US Patent #9,448,828

Swanson, Nemiroff, Zimmer, Bulusu, Lindsley, Cone, Trivedi, Kwidzinski, “Multinode Hubs for Trusted Computing,” Issued 8/9/2016, US Patent #9,413,765

Zimmer, Anvin, Rothman, Estrada, Yoke, Selvaraje, “Flexible Bootstrap Code Architecture,” Issued 8/9/2016, US Patent #9,411,601

Yao, Zimmer, Adams, Wiseman, Long, Li, “Trusted Boot and Runtime Operation,” Issued 7/5/2016, US Patent #9,384,352

Zimmer, Rothman, “Parallel Memory Migration,” Issued 7/5/2016, US Patent #9,384,039

Ting, Qin, Zimmer, “Systems And Methods for Account Recovery Using a Platform Attestation Credential”, Issued 6/28/2016, US Patent #9,378,371

Swanson, Diamant, Zimmer, Bulusu, "Method to ensure platform silicon configuration integrity," Issued 6/14/2016, US Patent #9,367,327

Long, Ye, Zimmer, Yao, “Method, Apparatus, System and Machine readable storage medium for providing software security," Issued 4/26/2016, US Patent #9,323,541

Yao, Zimmer, “Mechanism to support reliability, availability, and serviceability (RAS) flows in a peer monitor”, Issued 4/12/2016, US Patent #9,311,177

Zimmer, Rothman, “Access Control for Non-volatile Random Access Memory Across Platform Agents”, Issued 3/29/2016, US Patent #9,298,607

Estrada, Zimmer, Sakthikumar, “Communication of device presence between boot routine and operating system,” Issued 3/22/2016, US Patent#9,292,463

Rothman, Zimmer, Wu, You, “Operating System Switching Method and Apparatus,” Issued 3/15/2016, US Patent #9,286,097

Rothman, Zimmer, Doran, Kinney "Method For Reducing Platform Boot Times By Providing Lazy Input/Output Abstractions", Issued 2/16/2016, US Patent #9,262,178

Bulusu, Swanson, Zimmer, Bahnsen, “Providing an immutable antivirus payload for internet ready compute nodes,” Issued 2/2/2016, US Patent #9,251,347

Zimmer, Cool, “Methods and arrangements to launch truted, co-existing environments,” Issued 1/12/2016, US Patent #9,235,707

Dong, Yao, Zimmer, Rothman, “Security co-processor boot performance,” issued 12/29/2015, US Patent #9,223,983

Bulusu, Bahnsen, Zimmer, Gittins, Swanson, “Trusted application migration across computer nodes,” Issued 12/08/2015, US Patent #9,210,148

Zimmer, Rothman, “System and method for out-of-band assisted biometric secure boot,” Issued 10/13/2015, US Patent #9,158,920

Rothman, Zimmer, “System and method for power reduction by sequestering at least one device or partition in a platform from operating system access,” Issued 10/13/2015, US Patent #9,158,362

Yao, Zimmer, “Computing device boot software authentication,” Issued 9/22/2015, US Patent #9,141,802

Zimmer, Rothman, “Data Security,” Issued 9/15/2015, US Patent #9,135,470

Zimmer, Xing, Robinson, “Providing Silicon Integrated Code for a System,” Issued 8/4/2015, US Patent #9,098,300

Govindaraju, Zimmer, “Methods, System and Apparatus to Manage Power Consumption of a Graphics Engine,” Issued 8/4/2015, US Patent #9,098,282

Sakthikumar, Zimmer, Swanson, Nallusamy, “Secure Data Protection with Improved Read-only Memory Locking During System Pre-boot,” Issued 7/7/2015, US Patent #9,075,751

Swanson, Wehage, Zimmer, Bulusu, “Method and Apparatus to Protect Segments of Memory,” Issued 6/23/2015, US Patent #9,063,836

Zimmer, Rothman, "Encryption Acceleration," Issued 6/2/2015, US Patent #9,047,491

Sakthikumar, Zimmer, “Migration of Full-Disk Encrypted Virtualized Storage Between Blade Servers,” Issued 6/2/2015, US Patent #9,047,468

Zimmer, Bigbee, Fish, Doran, "Providing a secure execution mode in a pre-boot environment," Issued 5/5/2015, US Patent #9,026,773

Held, Robinson, Zimmer, “BIOS Flash Attack Protection and Notification,” Issued 4/21/2015, US Patent #9,015,455

Swanson, Zimmer, Bulusu, “Remote direct storage acces,” Issued 4/21/2015, US Patent #9,015,268

Rothman, Zimmer, “Hardware and file system agnostic mechanism for achieving capsule support“, Issued 3/24/2015, US Patent #8,990,486

Vaid, Zimmer, Shekhar, “Server active management technology (AMT) assisted secure boot”, Issued 3/17/2015, US Patent #8,984,265

Tang, Zimmer, Edwards, Khanna, Li, Bailey, “System and method for power management using a basic input output system,” Issued 3/10/2015, US Patent #8,977,871

Sakthikumar, Rothman, Zimmer, Swanson, Bulusu, “Demand based USB proxy for data stores in service processor complex,” Issued 2/24/2015, US Patent #8,965,749

Zimmer, Rothman, “Distributed advanced power management,” Issued 1/27/2015, US Patent #8,943,346

Wang, Kuang, Rothman, Zimmer, Chen, Zhao, Yebin “Methods and systems to perform a computer task in a reduced power consumption state,” Issued 12/9/2014, US Patent #8,910,169

Peszek, Smith, Zimmer, Moore, Martinez, “Extensible pre-boot authentication,” Issued 12/9/2014, US Patent #8,909,940

Smith, Zimmer, Moore, “Methods and appartus for trusted boot optimizations,” Issued 11/18/2014, US Patent #8,892,858

Zimmer, Rothman, “Offloading the processing of a network protocol stack,” Issued 10/14/2014, US Patent #8,862,862

Rothman, Zimmer, “System and method for redirecting input/output (I/O) sequences”, Issued 10/14/2014, US Patent #8,862,785

Zimmer, Rothman, “Method and apparatus for providing seamless file system encryption from a pre-boot environment into a firmware interface aware operating system,” Issued 9/23/2014, US Patent #8,842,837

Rothman, Kumar, Zimmer, Kutch, Levy, “Method and apparatuses for processing wake events of communication networks,” Issued 9/16/2014, US Patent #8,839,356

Ouyang, Cong, Yao, Zimmer, "Methods and apparatus for displaying video despite a nonfunctional operating system," Issued 9/9/2014, US Patent #8,832,494

Khosravi, Zimmer, Sunder, “Apparatus and method for runtime firmware integrity,” Issued 9/9/2014, US Patent #8,832,454

Rothman, Zimmer, “Operating system independent network event handling,” Issued 8/12/2014, US Patent #8,806,231

Richmond, Zimmer, Rothman, “Low Cost Trusted Platform,” Issued 8/12/2014, US Patent #8,806,224

Zhao, Rothman, Zimmer, Ouyang, “Methods and apparatus to provide dynamic messaging services,” Issued 7/22/2014, US Patent #8,786,622

Durham, Schluessler, Yavatkar, Zimmer, Smith, “Cross validation of data using multiple subsystems,” 6/10/2014, US Patent #8,751,813

Qian, Zhou, Huang, Rothman, Zimmer, “Method for network interface sharing among multiple virtual machines,” issued 5/27/2014, US Patent #8,739,177

Zimmer, Kumar, Natu, Yao, Long, Cui, “System and method to secure boot both UEFI and legacy option ROMs with a common policy engine,” Issued 4/8/2014, US Patent #8,694,761

Rothman, Zimmer, “System and method for increasing platform network boot efficiency,” Issued 4/1/2014, US Patent #8,688,965

Swanson, Bulusu, Zimmer, Sakthikumar, Rothman, “Cluster Computing - NIC based OS provision,” Issued 4/1/2014, US Patent #8,688,812

Rothman, Zimmer, “System and method for filtering write requests to selected output ports,” Issued 2/18/2014, US Patent #8,656,487

Zimmer, Rothman, Sakthikumar, Bulusu, Swanson, “Software-defined radio support in sequestered partitions,” Issued 2/11/2014, US Patent #8,649,818

Zimmer, Rothman, Doran, “Supporting metered clients with manycore through time-limited partitioning,” Issued 2/04/2014, US Patent #8,645,965

Yao, Zimmer, "Method and system for securing application program interfaces in unified extensible firmware interface," Issued 1/21/2014, US Patent #8,635,664

Rothman, Hinton, Zimmer, Kinney, Doran, “Method and apparatus for quick resumption of a processing system with volatile memory,” Issued 1/14/2014, US Patent #8,631,259

Rothman, Zimmer, “Hardware and file system agnostic mechanism for achieving capsule support,” Issued 1/14/2014, US Patent #8,631,186

Zimmer, Bailey, Edwards, Khanna, Li, Tang, “Method of provisioning firmware in an operating system (OS) absent services environment,” Issued 12/10/2013, US Patent #8,607,040

Rothman, Zimmer, “System and method for power reduction by sequestering at least one device or partition in a platform from operating system access,” Issued 11/26/2013, US Patent #8,595,526

Ghetie, Shahidzadeh, de Mevergnies, Karrar, Zimmer, “Runtime firmware verification,” Issued 11/19/2013, US Patent #8,590,040

Zimmer, Sakthikumar, Bulusu, “Enhanced Network and Local Boot of Unified Extensible Firmware Interface Images ,” Issued 11/12/2013, US Patent #8,583,908

Doran, Zimmer, Rothman, “Method to qualify access to a block storage device via augmentation of the device'S controller and firmware flow,” Issued 11/12/2013, US Patent #8,583,888

Sakthikumar, Swanson, Zimmer, Rothman, Bulusu, "Multi-owner deployment of firmware images," Issued 10/22/2013, US Patent #8,566,613

Rothman, Zimmer, “System and Method to Provide Added Security to a Platform Using Locality-Based Data,” Issued 10/15/2013, US Patent #8,561,138

Rothman, Zimmer, “Method and system for recovery of a computing environment via a hot key sequence at pre-boot or runtime,” Issued 10/1/2013, US Patent #8,549,356

Swanson, Bulusu, Zimmer, “Apparatus and method for accessing a secure partition in non-volatile storage by a host system enabled after the system exits a first instance of a secure mode,” Issued 9/17/2013, US Patent #8,539,245

Huang, Li, Li, Zimmer, “OS-Mediated Launch of an OS-Independent Application,” Issued 9/17/2013, US Patent #8,539,200

Karkaria, Zimmer, Baca, “Location based policy system and method for changing virtual computing environments, “ Intel Corp, Issues 9/3/2013, US Patent #8,527,787

Zimmer, Rothman, “Method and system for establishing a robust virtualization environment,” Issued 8/27/2013, US Patent #8,522,236

Zimmer, Xing, Robinson, “Providing silicon integrated code for a system,” Issued 8/27/2013, US Patent #8,522,066

Rothman, Zimmer, Rasheed, “Method and system for providing keyboard, video, and mouse switching,” Issued 8/20/2013, US Patent #8,516,092

Zimmer, Cool, “METHODS AND ARRANGEMENTS TO LAUNCH TRUSTED, CO-EXISTING ENVIRONMENTS,” Issued 8/13/2013, US Patent #8,510,859

Rothman, Zimmer, “METHOD AND SYSTEM FOR RECOVERY OF A COMPUTING ENVIRONMENT DURING PRE-BOOT AND RUNTIME, “ Issued 7/30/2013, US Patent #8,499,202

Swanson, Zimmer, Bulusu, Rothman, Sakthikumar, "Multi-socket management with RFID, " Issued 7/30/2013, US Patent #8,499,141

Zimmer, Rothman, Swanson, Sakthikumar, Bulusu, “System and method for N-ary locality in a security processor”, Issued 7/2/2013, US Patent #8,479,017

Pan, Zimmer, “System and method for dynamic, local retriggered interrupt routing discovery,” Issued 6/11/2013, US Patent #8,463,972

Zimmer, Yao, “BIOS Routine Avoidance,” Issued 6/4/2013, US Patent #8,458,726

Zimmer, Rothman, “Component firmware integration in distributed systems,” Issued 5/28/2013, US Patent #8,452,950

Zimmer, Xing, “Method and System for Remote Configuration of a Computing Device,” Issued 4/23/2013, US Patent #8,429,387

Sakthikumar, Rothman, Zimmer, Swanson, Bulusu, "Demand based USB proxy for data stores in service processor complex," Issued 4/23/2013, US Patent #8,428,929

Rothman, Hinton, Doran, Zimmer, Kinney, "Method and Apparatus for Quick Resumption," Issued 3/26/2013, US patent #8,407,489

Sakthikumar, Zimmer, “Enabling a heterogeneous blade environment,” Issued 3/19/2013, US Patent #8,402,262

Zimmer, Rothman, Sakthikumar, Bulusu, Swanson, “Software-Defined Radio Support in Sequestered Partitions,” Issued 3/5/2013, US Patent #8,391,913

Bailey, Tang, Khanna, Zimmer, Li, Edwards, “System and Method for Facilitating Wireless Communication during a pre-boot phase of a Computer Device,” Issued 2/26/13, US Patent #8,386,618

Rothman, Sakthikumar, Zimmer, Bulusu, Swanson, “System context saving based on compression/decompression time,” Issued 2/5/2013, US Patent #8,370,667

Zhao, Rothman, Zimmer, Quyang, “Methods and apparatus to provide dynamic messaging services,” Issued 2/5/2013, US Patent #8,368,711

Zimmer, Rothman, “Pre-boot firmware based virus scanner,” Issued 1/29/2013, US Patent #8,364,974

Zimmer, Doran, Rothman, "Non-blocking UEFI I/O Channel Enhancements," Issued 1/15/2013, US Patent #8,356,168

Yao, Cui, Long, Zimmer, “Enabling byte-code based image isolation,” Issued 12/04/2012, US Patent #8,327,415

Zimmer, Rothman, “Method for memory integrity,” Issued 12/04/2012, US Patent #8,327,192

Zimmer, Yao, “Method and Apparatus for Sequential Hypervisor Invocation,” Issued 11/27/2012, US Patent #8,321,931

Zimmer, Cox, “High Integrity Firmware,” Issued 11/13/2012, US Patent #8,312,509

Xing, Zimmer, Zmudzinski, “Providing Platform Independent Memory Logic,” Issued 11/13/2012, US Patent #8,312,258

Zimmer, Rothman, “Methods and apparatus to provide a managed runtime environment in a sequestered partition,” Issued 10/30/2012, US Patent #8,302,082

Cooper, Siddiqui, Rothman, Zimmer, “Methods and system to enable fast platform restart,” Issued 10/23/2012, US Patent #8,296,553

Zimmer, Robinson, “Methods and Systems for Microcode Patching,”, Issued 10/23/2012, US Patent #8,296,528

Zimmer, Rothman, “Dynamic scheduling an interval for polling devices based on a current operational power mode in an extensible firmware interface architecture,” Issued 10/9/2012, US Patent #8,286,169

Rothman, Zimmer, “System and method for utilizing a protected/hidden region of semiconductor based memory/storage,” Issued 10/2/2012, US Patent #8,281,116

Zimmer, Rothman, “Memory mapped network access,” Issued 9/11/2012, US Patent #8,266,238

Rothman, Zimmer, “Seamless Frequency Sequestering,” Issued 8/28/2012, US Patent *8,255,721

Rothman, Zimmer, “Method, program and system to update files in a computer system,” Issued 8/14/2012, US Patent #8,245,019

Durham, Schluessler, Yavatkar, Zimmer, Smith, “Cross validation of data using multiple subsystems,” 7/7/2012, US Patent #8,225,101

Swanson, Bulusu, Zimmer, “System RAS protection for UMA style memory,” Issued 7/10/12, US Patent #8,219,851

Zimmer, Rothman, "Method and system for handling a management interrupt event in a multi-processor computing device," Issued 7/3/12, US Patent #8,214,573

Smith, Zimmer, “Extensible pre-boot authentication,” Issued 6/12/2012, US Patent #8,201,239

Rothman, Zimmer,”System and method for power reduction by sequestering at least one device or partition in a platform from operating system access,” Issued 6/5/2012, US Patent #8,195,968

Rothman, Zimmer, “Method and apparatus to enable dynamically activated firmware updates,” Issued 5/22/2012, US Patent #8,185,886

Zhou, Zimmer, Rothman, Qian, Chen, Huang, “Uniform storage device access using partial virtual machine executing within a secure enclave session,”  Issued 5/15/2012, US Patent #8,181,176 

Karkaria, Zimmer, Baca, “Location based policy system and method for changing computing environments,” Issued 4/17/2012, US Patent #8,161,299

Doran, Zimmer, Rothman, “Method to qualify access to a block storage device via augmentation of the device’s controller and firmware flow,“ Issued 4/17/2012, US Patent #8,161,258

Zimmer, Yao, "System Management Mode inter-processor interrupt redirection," Intel Corporation, Issued 4/3/2012, US Patent #8,151,027

Zimmer, Rothman, Method and apparatus for providing seamless file system encryption from a pre-boot environment into a firmware interface aware operating system,” Intel Corporation, Issued 3/6/2012, US Patent #8,130,960

Rothman, Zimmer, “BIOS Runtime Services Interface,” Intel Corporation, Issued 2/28/2012, US Patent #8,127,312

Komarla, Zimmer, Bulusu, “Data Security”, Intel Corporation, Issued 2/28/2012, US Patent #8,127,150

Rothman, Zimmer, "Decoupled hardware configuration manager," Intel Corporation, Issued 1/31/2012, US Patent #8,108,665

Rothman, Zimmer, "Method and system for recovery of a computing environment during pre-boot and runtime phase," Intel Corporation, Issued 1/24/2012, US Patent #8,103,908

Yao, Smith, Zimmer, Long, "Authentication for resume boot path," Intel Corporation, Issued 12/27/2011, US Patent #8,086,839

Rothman, Zimmer, McGrath, "Share resources and increase reliability in a server environment," Intel Corporation, Issued 12/20/2011, US Patent #8,082,470

Rothman, Zimmer, "System and method for increasing boot efficiency," Intel Corporation, Issued 12/20/2011, US Patent #8,082,431

Zimmer, Sakthikumar, "Method for assigning physical data address range in multiprocessor system," Intel Corporation, Issued 12/13/2011, US Patent #8,078,862 

Zimmer, Rothman, "Offloading the processing of a network protocol stack," Intel Corp, Issued 10/25/2011, US Patent #8,046,576

Alan Ross, Zimmer, “Dynamic Passing of Wireless Configuration Parameters,”  Intel Corp,  Issued 10/4/2011, US Patent #8,032,117

Rothman, Zimmer, Swanson, Tolentino, "System and method to establish a peer-to-peer IT backbone," Intel Corp, Issued 9/20/2011, US Patent #8,024,477

Zimmer, Rothman, "Pre-boot firmware based virus scanner," Intel Corp, 8/29/2011, US Patent #8,010,799

Doran, Zimmer, Rothman, "Method to qualify access to a block storage device via augmentation of the device's controller and firmware flow," Intel Corp, 8/16/11, US Patent #8,001,348

Zimmer, Rothman "Method and system for handling a management interrupt event in a multi-processor computing device," Intel Corp., 8/16/2011, US Patent #8,001,308

Rothman, Zimmer, Fish, Gao, Xing, "Method and system for firmware image size reduction," Intel Corp, 7/26/11, US Patent #7,987,458

Zimmer, Rothman, "Encryption acceleration," Intel Corp, 7/26/11, US Patent #7,987,349

Swanson, Rothman, Bulusu, Zimmer, "Instant on video," Intel Corp., Issued 7/26/11, US Patent #7,987,348

Zimmer, Kumar, Natu, Long, Cui, Yao, "Apparatus and Method For Secure Boot Environment," Intel Corp, Granted 7/19/2011, US Patent #7,984,286

Rothman, Zimmer, "Integrated Circuit Capable of Prefetching Data," Intel Corp, Granted 7/19/2011, US Patent #7,984,237

Zimmer, Bryant Bigbee, Fish, Doran, "Providing a secure execution mode in a pre-boot environment", Intel Corp, Granted 7/5/2011, US Patent #7,974,416

Zimmer, Yasser Rasheed, "Hypervisor Runtime Integrity Support," Intel Corp, Granted 6/14/2011, US Patent #7,962,738

Pan, Zimmer, "Dynamic, local retriggered interrupt routing discovery method," Intel Corp, Granted 5/31/2011, US Patent #7,953,916

Swanson, Rothman, Bulusu, Zimmer, "System and method for continuous logging of correctable errors without rebooting," Intel Corp, Granted 5/17/2011, US Patent #7,945,841

Zimmer, Rothman, "Parallel Memory Migration," Intel Corp, Granted 5/10/2011, US Patent # 7,941,624

Zimmer, Rothman, Miller, Doran, "Method for firmware variable storage with eager compression, fail-safe extraction and restart time compression scan," Intel Corp., Granted 4/26/2011, US Patent #7,934,209

Zimmer, Rothman, "Mechanism to Support Rights Management in a pre-operating system environment," Intel Corp, Granted 4/19/2011, US Patent#7,930,728

Zimmer, Rothman, "Method to support XML-based consoles in pre-boot and post operating system execution environments", Intel Corp, Granted 4/19/2011, US Patent #7,930,378

Rothman, Zimmer, "Method and apparatus for nonvolatile memory wear leveling," Intel Corp.  Granted 3/29/2011, US Patent #7,917,689

Swanson, Rothman, Bulusu, Zimmer, "Reliable memory for memory controller with multiple channels," Intel Corp.  Granted 3/1/2011, US Patent #7,900,084

Mabayoje, Zimmer, Dubay, "Methods and arrangements for remote communications with a trusted platform module," Intel Corp.  Granted 3/1/2011, US Patent #7,900,058

Rothman, Zimmer, "Firmware processing for operating system panic data," Intel Corp.  Granted 3/1/2011, US Patent #7,900,033

Rothman, Zimmer, Lopez, Swanson, Bulusu, "Method and apparatus for improved memory reliability, availability, and serviceability," Intel Corp.  Granted 2/15/2011, US Patent #7,890,811

Rothman, Zimmer, "System and method for platform resilient VoIP processing," Intel Corp.  Granted 2/15/2011, US Patent #7,889,685

Rothman, Zimmer, "System and method for enabling seamless boot recovery," Intel Corp.  Granted 2/8/2011, US Patent #7,886,190

Rothman, Zimmer, "System and method to enable parallelization of early platform initialization," Intel Corp.  Granted 2/1/2011, US Patent #7,882,341 

Sakthikumar, Zimmer, "Enabling a heterogeneous blade environment," Intel Corp.  Granted 1/18/2011, US Patent #7,873,846

Rothman, Zimmer, "System and method for automatic update of embedded data," Granted 1/11/2011, US Patent #7,870,373

Yao, Zimmer, Zhu, "Remote Firmware Recovery," Intel Corp.  Granted 1/4/2011, US Patent #7,865,775

Rothman, Zimmer, McGrath, "System and Method to Conditionally Shrink an Executable Module," Intel Corp.  Granted 12/14/2010, US Patent #7,853,742

Rothman, Zimmer, "Bus communication enumeration," Intel Corp.  Granted 11/23/2010, US Patent #7,840,736

Zimmer, Rothman, "Techniques for unified communication in virtualization systems," Intel Corp.  Granted 11/23/2010, US Patent #7,840,398

Rothman, Zimmer, Swanson, Bulusu, "Extended fault resilience for a platform," Intel Corp.  Granted 11/09/2010, US Patent #7,831,858

Yao, Zimmer, Long, Cui, "Method for firmware isolation," Intel Corp.  Granted 11/02/2010, US Patent #7,827,371

Rothman, Zimmer, "Mobile phone policy management," Intel Corp.  Granted 11/02/2010, US Patent #7,826,835

Zimmer, Rothman, Estrada," Platform management processor assisted resume," Intel Corp.  Granted 10/26/2010, US Patent #7,822,960

Li, Cai, Khanna, Nachimuthu, Zimmer, “System information synchronization in a links-based system,” Intel Corp.  Granted 10/19/2010, US Patent #7,818,560

Miga, Zimmer, Rothman, “Method and apparatus for EFI BIOS time-slicing at OS runtime,” Intel Corp.  Granted 10/19/2010, US Patent #7,818,558

Zimmer, Rothman, "Method and system for handling a management interrupt event in a multi-processor computing device," Intel Corp.  Granted 9/21/2010, US Patent #7,802,042

Gu, Zimmer, Rothman, Xin, "Processor State Restoration and Method for Resume," Intel Corp.  Granted 9/7/2010, US Patent #7,793,127

Zimmer, Bulusu, Rothman, Swanson, "Dual non-volatile memories for a trusted hypervisor," Intel Corp.  Granted 9/7/2010, US Patent #7,793,090

Zimmer, Rothman, "Booting utilizing electronic mail," Intel Corp.  Granted 8/31/2010, US Patent #7,788,475

Rothman, Zimmer, "Defragmenting objects in a storage medium," Intel Corp.  Granted 8/31/2010, US Patent #7,788,460

Zimmer, Rothman, Dorwin, "Method and system for recovery from an error in a computing device by transferring control from a virtual machine monitor to separate firmware instructions," Intel Corp.  Granted 8/17/2010, US Patent #7,779,305

Zimmer, Rothman, Bulusu, Swanson, "Multi-socket boot," Intel Corp.  Granted 8/17/2010, US Patent #7,779,244

Rothman, Zimmer, "Method and apparatus for controlling data propagation," Intel Corp.  Granted 8/10/2010, US Patent #7,774,846

Zimmer, Rothman, "Method and apparatus for OS independent platform recovery," Intel Corp.  Granted 7/27/2010, US Patent #7,765,440

Zimmer, Rothman, "Component firmware integration in distributed systems," Intel Corp.  Granted 7/20/2010, US Patent #7,761,701

Anderson, Bennett, Cota-Robles, Kagi, Gil Neiger, Madukkarumukumana, Shoenberg, Rich Uhlig, Rothman, Zimmer, Jeyasingh, "System and method to deprivilege components of a virtual machine monitor," Intel Corp.  Granted 7/13/2010, US Patent #7,757,231

Datta, Zimmer, Rothman, "System and method for trusted early boot flow," Intel Corp.  Granted 7/6/2010, US Patent #7,752,428

Zimmer, Rothman, "Method to provide transparent information in binary drivers via steganographic techniques", Intel Corp.  Granted 7/6/2010, US Patent #7,751,584

Zimmer, Shekhar, Kushagra Vaid, Rothman, Rosenbaum, "Managed redundant enterprise basic input/output system," Intel Corp.  Granted 6/29/2010, US Patent #7,747,846

Rothman, Zimmer, "System and method to Enable a Processor Management Policy in a Multi-Processor Environment," Intel Corp.  Granted 6/15/2010, US Patent #7,739,527

Zimmer, Rothman, "Seamless Data Migration," Intel Corp.  Granted 6/8/2010, US Patent #7,734,934

Rothman, Zimmer, "OS agnostic resource sharing across multiple computing platforms," Intel Corp.  Granted 6/1/2010, US Patent #7,730,205

Zimmer, Rothman, Estrada, "Method and apparatus to perform power management in processor systems," Intel Corp.  Granted 5/25/2010, US Patent #7,725,747

Swanson, Zimmer, Aaron, Rothman, "Management of Option ROM," Intel Corp.  Granted 5/18/2010, US Patent #7,721,080

Rothman, Swanson, Zimmer, "Method to have fault  resilient booting," Intel Corp.  Granted 5/11/2010, US Patent #7,716,464

Zimmer, Rothman, "System and Method to Aggregate Heterogeneous Raid Sets," Intel Corp.  Granted 5/11/2010, US Patent #7,716,421

Zimmer, Rothman, “Data Security”, Intel Corp.  Granted 5/4/2010, US Patent #7,711,965

Rothman, Zimmer, McGrath, “Share Resources and Increase Reliability in a Server Environment,” Intel Corp.  Granted 4/13/2010, US Patent #7,698,487

Goud, Zimmer, Rothman, “Method and Apparatus for Providing Virtual Server Blades,” Intel Corp.  Granted 4/6/2010, US Patent #7,694,298

Vincent Zimmer, Long Qin, “Method and apparatus for defeating malware,” Intel Corp.  Granted 3/30/2010, US Patent #7,689,817

Zimmer, Rothman, “Method to Support Heterogeneous Memories,” Intel Corp.  Granted 3/23/2010, US Patent #7,685,376

Rothman, Zimmer, “Methods and apparatus for providing self-describing media,” Intel Corp.  Granted 3/16/2010, US Patent #7,681,027

Zimmer, Rothman, Bulusu, McGrath, Kinney, Swanson, “Method and apparatus to facilitate fast restarts in processor systems,” Intel Corp.  Granted 3/2/2010, US Patent #7,673,128

Zimmer, Rothman, Doran, “Method and apparatus to self-initialize a processor,” Intel Corp.  Granted 3/2/2010, US Patent #7,673,126

Doran, Zimmer, Rothman, “Network Booting from a Platform Management Coprocessor,” Intel Corp.  Granted 2/23/2010, US Patent#7,668,945

Zimmer, Goud, “System and method to control microcode updates after booting an operating system in a computing platform,” Intel Corp.  Granted 2/9/2010, US Patent#7,660,977

Zimmer, Rothman, “Method for Out-of-Band Platform Recovery,” Intel Corp.  Granted 2/9/2010, US Patent #7,660,913

Goud, Zimmer, “Providing Selectable Processor Abstraction Layer Components Within One BIOS Program”, Intel Corp.  Granted 1/26/2010, US Patent #7,653,808

David Durham, Vincent Zimmer, Carey Smith, Raj Yavatkar, Travis Schluessler, Dylan Larson, Carlos Rozas, ”Cooperative Embedded Agents,” Intel Corp.  Granted 1/26/2010, US Patent #7,653,727

Bulusu, Zimmer, Rothman, “Saving System Context in the Event of Power Loss,” Intel Corp.  Granted 1/12/2010, US Patent #7,647,474

Zimmer, Rothman, “Mechanism to support use of software running on platform hardware employing different endianness,” Intel Corp.  Granted 12/29/2009, US Patent #7,640,553

Nemiroff, Herbert, Diamant, Maor, Smith, Huffman, Corrado, Rothman, Zimmer, “Method to control access to a storage device,” Intel Corp.  Granted 12/15/2009, US Patent #7,634,629

Rothman, Zimmer, “Method and Apparatus to Support Energy Efficiency in a Processing System,” Intel Corp.  Granted 12/8/2009, US Patent #7,631,206

Zimmer, Rothman, “Frozen Ring Cache,”  Intel Corp.  Granted 12/1/2009, US Patent #7,627,718

Zimmer, Rothman, “Storage Partitioning,” Intel Corp.  Granted 11/10/2009, US Patent #7,617,400

Rothman, Zimmer, “Methods and Apparatus to Manage Throttling in Computing Environments,” Intel Corp.  Granted 9/29/2009, US Patent #7,596,714

David Durham, Travis Schluessler, Raj Yavatkar, Vincent Zimmer, Carey Smith, ”Cross validation of data using multiple subsystems,” Intel Corp.  Granted 9/22/2009, US Patent #7,594,124

Zimmer, Rothman,  “System, Method, and Apparatus to Accelerate RAID Operations,” Intel Corp.  Granted 9/22/2009, US Patent #7,594,077

Zimmer, Khanna, Bulusu, “Method and system to support network port authentication from out-of-band firmware,” Intel Corp.  Granted 9/8/2009, US Patent#7,587,750

Gu, Zimmer, Rothman, Xing, “Driver/variable cache and batch reading system and method for fast resume,” Intel Corp.  Granted 9/1/2009, US Patent#7,584,374

Rothman, Zimmer, “Facilitating Communications with Clustered Servers,” Intel Corp.  Granted 9/1/2009, US Patent #7,583,591

Zimmer, Kinney, Rothman, Fish, “Effecting a processor operating mode change to execute device code,” Intel Corp.  Granted 8/25/2009, US Patent #7,581,037

Alan Ross, Zimmer, “Dynamic Passing of Wireless Configuration Parameters,”  Intel Corp.   Granted 8/25/2009, US Patent #7,580,701

Komarla, Vincent Zimmer, Mallik Bulusu, “Data Security,” Intel Corp.  Granted 7/14/2009, US Patent #7,562,230

Zimmer, Rothman, “SUPPORTING DIFFERENT INSTRUCTION SET ARCHITECTURES DURING RUN TIME,”  Marvell.  ISSUED 7/14/2009,  US Patent No. 7,562,209 

David Durham, Travis Schluessler, Raj Yavatkar, Vincent Zimmer, Carey Smith,” Notifying Remote Administrator of Platform Integrity Determination,” Intel Corp.  Granted 7/7/2009, US Patent #7,558,966

Rothman, Zimmer, “Efficient resource mapping beyond installed memory space by analysis of boot target,” Intel Corp.  Granted 6/30/2009, US Patent #7,555,641

Zimmer, Rothman, “Sharing Trusted Hardware Across Multiple Operational Environments,” Intel Corp.  Granted 6/23/2009, US Patent#7,552,419

Zimmer, Rothman, “PRE-BOOT FIRMWARE BASED VIRUS SCANNER,” Intel Corp.  Granted on 6/16/2009, US Patent # 7,549,055

Rothman, Zimmer, Doran, Fish, “Methods and apparatus for enabling of a remote management agent independent of an operating system,” Granted 6/16/2009, Intel Corp.  7,543,048  

Zimmer, Rothman, “Using a block device interface to invoke device controller functionality,” Intel Corp.  Granted 06/06/2009, US Patent No. 7,543,287 

Rothman, Zimmer, “Out-of-band platform switch,” Intel Corp.  Granted 06/02/2009, US Patent No. 7,542,467

Rothman, Zimmer, “ERROR MANAGEMENT TOPOLOGIES,” Intel Corp.  Granted 06/02/2009, US Patent No. 7,543,179 

Zimmer, Rothman, “System for managing power states of a virtual machine based on global power management policy and power management command sent by the virtual machine,” Intel Corp.  Granted 06/02/2009, US Patent No. 7,543,166 

Rothman, Hale, Natu, Zimmer, “Software SYSTEM AND METHOD TO SEAMLESSLY ENABLE ENHANCED MANAGEMENT AND SCRIPTING OF A COMPUTER,”  Intel Corp.  Granted 05/26/2009, US Patent No. 7,539,854

Rothman, Glenn Hinton, Doran, Zimmer, Kinney, “Method and Apparatus for Quick Resumption,”  Intel Corp.  Issued  4/21/2009, US Patent No. 7,523,323

Rothman, Zimmer, “System and Method for Power Reduction,” Intel Corp.  Issued 4/7/2009, US Patent No. 7,516,336

Rothman, Zimmer, “METHOD, PROGRAM AND SYSTEM TO UPDATE FILES IN A COMPUTER SYSTEM,”  Intel Corp.  Issued  3/17/2009, US Patent No. 7,506,149

Zimmer, Rothman, “Method and apparatus to provide network traffic support and physical security support,”  Intel Corp.  Issued 2/23/2009, US Patent No. 7,496,961

Zimmer, Fish, Rothman, Natu, “Preboot memory of a computer system,”  Intel Corp.  Issued 2/17/2009, Patent No. 7,493,460

Goud, Zimmer, “VIRTUAL MANAGEMENT CONTROLLER TO COORDINATE PROCESSING BLADE MANAGEMENT IN A BLADE SERVER ENVIRONMENT,”  Intel Corp.  Issued 1/27/2009, US Patent No. 7,483,974 

Rothman, Glenn Hinton, Doran, Zimmer, Kinney, “ACCELERATED POWER STATE RESUMPTION WITH FIRMWARE ASSIST,” Intel Corp.  Issued 1/20/2009, US Patent No. 7,480,791 

Zimmer, Rothman, “MANAGING PERIPHERAL DEVICE ADDRESS SPACE RESOURCES USING A TUNABLE BIN-PACKING/KNAPSACK ALGORITHM,”  Intel Corp.  ISSUED  1/13/2009, US Patent No.  7,478,176

Rothman, Zimmer, Doran, “ACCESSING FIRMWARE OF A REMOTE COMPUTER SYSTEM USING A REMOTE FIRMWARE INTERFACE,”Intel Corp.   ISSUED  1/13/2009, US Patent No. 7,478,141

Rothman, Zimmer, “FIRMWARE ENABLED TRAP-BASED RAID IMPLEMENTATION,” Intel Corp.  Issued  1/13/2009, US Patent No. 7,478,196

Rothman, Zimmer, “METHODS AND APPARATUS FOR DISPLAYING A LANGUAGE SPECIFIC TEXT STRING IN A PRE-BOOT ENVIRONMENT,”  Intel Corp.  Issued 1/6/2009,  US Patent No. 7,475,233

Rothman, Zimmer, “Bus Communication Evolution,” Intel Corp.  Issued 12/30/2008, US Patent No. 7,472,208

Rothman, Zimmer, “Monitoring Writes to Cache as Part of System Error Handling,”  Intel Corp.  Issued 12/2/2008, US Patent No. 7,461,299

Zimmer, Rothman, “OS INDEPENDENT DEVICE MANAGEMENT METHODS AND APPARATUSES,”  Intel Corp.  Issued 11/11/2008, US Patent No.  7,451,301 

Liu, Zimmer, “OPTIMIZED ORDERING OF FIRMWARE MODULES,”  Intel Corp.  Issued 11/04/2008, US Patent No. 7,448,030    

Bulusu, Zimmer, “METHOD AND APPARATUS FOR TRUSTED BLADE DEVICE COMPUTING,”  Intel Corp.  Issued 10/28/2008, US Patent No.  7,444,667

Zimmer, Rothman, “OFFLOADING THE PROCESSING OF A NETWORK PROTOCOL STACK,”  Intel Corp.  Issued 10/21/2008, US Patent No. 7,441,112

Rothman, Swanson, Zimmer, “HIGH DENSITY COMPUTE CENTER RESILIENT BOOTING,” Intel Corp.  Issued  10/7/2008, US Patent No. 7,434,102

Doran, Zimmer, Rothman, Tran, Miga, “METHODS AND APPARATUS TO PROTECT A PROTOCOL INTERFACE,”  Intel Corp.  Issued  10/7/2008, US Patent No  7,434,231

Zimmer, Rothman, “METHOD AND APPARATUS FOR ENABLING RUN-TIME RECOVERY OF A FAILED PLATFORM,”  Intel Corp.  ISSUED  9/29/2008, US Patent No. 7,430,683 

Rothman, Zimmer, “PROVIDING A REMOTE TERMINAL CAPABILITY,”  Intel Corp.  ISSUED 9/16/2008, US Patent No.  7,426,542 

Zimmer, Rothman, “METHOD TO MANAGE MEMORY IN A PLATFORM WITH VIRTUAL MACHINES,”  Intel Corp.  Issued  9/2/2008, US Patent No. 7,421,533

Zimmer, Rothman, “PROVIDING ACCESS TO SYSTEM MANAGEMENT INFORMATION,” Intel Corp.  Issued  9/2/2008, US Patent #7,421,431

Zimmer, Rothman, “INTEGRATED CIRCUIT CAPABLE OF ERROR MANAGEMENT,”  Intel Corp.  Issued 8/12/2008, US Patent # 7,412,619 

Komarla, Zimmer, “RECOVERY OF COMPUTER SYSTEMS,” Intel Corp.  Issued  8/5/2008, US Patent # 7,409,575

Rothman, Zimmer, “BOOTING FROM A REMOTE BIOS IMAGE,”  Intel Corp.  ISSUED  7/29/2008, US Patent # 7,406,591

Bulusu, Rothman, Zimmer, Fish, “Using multiple non-volatile memory devices to store data in a computer system,”  Intel Corp.  ISSUED  7/29/2008, US Patent No. 7,406,560

Goud, Zimmer, “METHOD AND APPARATUS FOR POWER MANAGEMENT OF SERVER BLADES IN AN OPERATING SYSTEM BOOTED ENVIRONMENT,”  Intel Corp.  Issued 7/8/2008, US Patent #7,398,401

Rothman, Zimmer, “METHOD AND APPARATUS TO ENHANCE PLATFORM BOOT EFFICIENCY,”  Intel Corp.  ISSUED   7/8/2008, US  Patent No.  7,398,382

Rothman, Zimmer, “USING PROTECTED/HIDDEN REGION OF A MAGNETIC MEDIA UNDER FIRMWARE CONTROL,”  Intel Corp.  Issued  7/1/2008, US Patent #7,395,420

Zimmer, Brannock, Datta, “Boot Process,”  Intel Corp.  Issued 6/24/2008, US Patent #7,392,371

Rothman, Zimmer, “LOW POWER FIRMWARE,” Intel Corp.  Issued 6/3/2008, US Patent #7,383,450

Zimmer, Rothman, “METHODS AND APPARATUS FOR SECURE COLLECTION AND DISPLAY OF USER INTERFACE INFORMATION IN A PRE-BOOT ENVIRONMENT,”  Intel Corp.  ISSUED  5/27/2008,  US Patent No. 7,380,136

Rothman, Fish, Zimmer, “METHOD TO PROVIDE AUTONOMIC BOOT RECOVERY,”  Intel Corp.  ISSUED 5/13/2008, US Patent No.  7,373,551  

Rothman, Zimmer, “RESPONSE TO WAKE EVENT WHILE A SYSTEM IS IN REDUCED POWER CONSUMPTION STATE,” Intel Corp.   ISSUED  5/12/2008, US Patent No.  7,373,537

Zimmer, Rothman, “SYSTEM, METHOD AND APPARATUS TO AGGREGATE HETEROGENEOUS RAID SETS,”  Intel Corp.  ISSUED 5/6/2008, US Patent No.  7,370,175 

Rothman, Zimmer, “INPUT/OUTPUT SCANNING,” Intel Corp.   ISSUED 5/6/2008, US Patent No.  7,370,188

Goud, Zimmer, Dorwin, Doran, Rothman, “SWITCHING BETWEEN A SERVICE VIRTUAL MACHINE AND A GUEST VIRTUAL MACHINE IN A VIRTUAL MACHINE MONITOR ENVIRONMENT,”  Intel Corp.  ISSUED  5/6/2008, US Patent No.  7,370,324

Khanna, Bulusu, Zimmer, Rothman, “METHODS AND APPARATUS TO PROVIDE DUAL-MODE DRIVERS IN PROCESSOR SYSTEMS,”  Intel Corp.  Issued  4/29/2008, US Patent No.  7,366,891

Zimmer, Rothman, “VIRTUAL FIRMWARE SMART CARD,”  Intel Corp.  Issued 4/29/2008, US Patent No. #7,364,087

Zimmer, Rothman, “METHOD AND APPARATUS TO SUPPORT REMOTE CONFIGURATION CODE,”  Intel Corp.  ISSUED 4/22/2008, US Patent No. #7,363,482 

Komarla, Zimmer, “Adaptive Caching,” Intel Corp.  Issued  4/1/2008, US Patent No.  7,353,339

Rothman, Zimmer, “METHOD FOR ENHANCED BLOCK MANAGEMENT”,  Intel Corp.   Issued 4/1/2008  7,352,621 

Zimmer, Rothman, “REMOTE MANAGEMENT AND PROVISIONING OF A SYSTEM ACROSS A NETWORK BASED CONNECTION,” Intel Corp.  Issued 3/25/008, US Patent No.  7,350,072

Rothman, Zimmer, Doran, “POWER MANAGEMENT OF STORAGE UNITS IN A STORAGE ARRAY,”  Intel Corp.  ISSUED 3/4/2008  7,340,616

Rothman, Zimmer, Kinney, Fish, Doran, “FIRMWARE EMULATION ENVIRONMENT FOR DEVELOPING, DEBUGGING, AND TESTING FIRMWARE COMPONENTS INCLUDING OPTION ROMS,” Intel Corp.   ISSUED  2/19/2008, US Patent No. 7,334,120

Zimmer, Carl Ellison, Fish, Doran, Rothman, “METHODS AND APPARATUS TO PROVIDE SECURE FIRMWARE STORAGE AND SERVICE ACCESS,”  Intel Corp.  ISSUED  2/5/2008, US Patent No.  7,328,340

Zimmer, Rothman, “METHODS AND APPARATUS FOR PROVIDING SEAMLESS FILE SYSTEM ENCRYPTION AND REDUNDANT ARRAY OF INDEPENDENT DISKS FROM A PRE-BOOT ENVIRONMENT INTO A FIRMWARE INTERFACE AWARE OPERATING SYSTEM,”  ISSUED   1/15/2008, US Patent No.  7,320,052

Zimmer, Rothman, “SYSTEM SOFTWARE TO SELF-MIGRATE FROM A FAULTY MEMORY LOCATION TO A SAFE MEMORY LOCATION ,” Intel Corp.  ISSUED 1/22/2008, US Patent No.  7,321,990

Rothman, Zimmer, “POLICY-BASED RESPONSE TO SYSTEM ERRORS OCCURRING DURING OS RUNTIME,”  Intel Corp.  ISSUED 1/8/2007,  US Patent No. 7,318,171

Zimmer, Monty Wiseman, Li, “SYSTEM AND METHOD TO SUPPORT PLATFORM FIRMWARE AS A TRUSTED PROCESS,”  Intel Corp.  ISSUED 1/8/2008, US Patent #7,318,150

Zimmer, Rothman, “COMMON PLATFORM PRE-BOOT AND RUN-TIME FIRMWARE SERVICES,”  Intel Corp.  Issued 12/18/2007, US Patent #7,310,725

Zimmer, Rothman, “METHOD AND APPARATUS FOR PERFORMING DISK DIAGNOSTICS AND REPAIRS ON REMOTE CLIENTS”  Issued 12/18/2007, US Patent #7,310,742

Bulusu, Zimmer, Khanna, “INTERLEAVED BOOT BLOCK TO SUPPORT MULTIPLE PROCESSOR ARCHITECTURES AND METHODS OF USE,”  ISSUED  12/04/2007, US Patent No.  7,305,544

Rothman, Zimmer, “REMOTE QUERY OF A BLADE SERVER'S PHYSICAL LOCATION,”  Intel Corp.  ISSUED  11/27/2007, US Patent No. 7,302,593

Khanna, Zimmer, “METHOD TO AUTHENTICATE CLIENTS AND HOSTS TO PROVIDE SECURE NETWORK BOOT,”  Intel Corp.  ISSUED  11/20/2007, US Patent No.  7,299,354

Zimmer, Rothman, Estrada, Fish, “PROGRAMMATIC BINDING OF POWER MANAGEMENT EVENTS,”  ISSUED  11/6/2007, US Patent No.  7,293,184

Rothman, Zimmer, “SYSTEM AND METHOD TO IMPLEMENT A ROLLBACK MECHANISM FOR A DATA STORAGE UNIT,”  Intel Corp.  ISSUED 10/30/2007, US Patent No.  7,290,166

Rothman, Zimmer, “METHODS AND APPARATUS TO ENABLE CODE-BASED BUS PERFORMANCE ANALYSIS”  Intel Corp.  ISSUED  10/30/2007, US Patent No. 7,290,178

Zimmer, Rothman, “METHODS AND APPARATUS FOR IMPLEMENTING A SECURE RESUME,”  Intel Corp.  ISSUED 10/16/2007, US Patent No. 7,284,136

Rothman, Zimmer, “SYSTEM AND METHOD TO ENABLE SEAMLESS DIFFUSION OF PLATFORM-BASED OPTIMIZATION ROUTINES VIA A NETWORK,”  Intel Corp.  Issued 10/9/2007, US Patent No.  7,281,243 

Rothman, Zimmer, “CONCURRENT PROCESSING OF OPERATIONS IN A BOOT SEQUENCE,”  Intel Corp.  Issued 10/09/2007, US Patent No. 7,281,127 

Rothman, Zimmer, “ESTABLISHING A VIRTUAL DRIVE ACCESSIBLE TO PRE-BOOT AND OPERATING SYSTEM RUNTIME PHASES,” Intel Corp.   Issued 10/09/2007,  US Patent No. 7,281,124

Rothman, Zimmer, Bulusu, “REDUCING MEMORY FRAGMENTATION,”  Intel Corp.  Issued 10/2/2007,  US Patent No. 7,278,006 

Goud, Zimmer, “FIRMWARE INTERFACING WITH NETWORK PROTOCOL OFFLOAD ENGINES TO PROVIDE FAST NETWORK BOOTING, SYSTEM REPURPOSING, SYSTEM PROVISIONING, SYSTEM MANAGEABILITY, AND DISASTER RECOVERY,”  Intel Corp.  ISSUED 9/25/2007, US Patent No.  7,275,152

Rothman, Zimmer, “METHOD AND SYSTEM TO PROVIDE DEBUGGING OF A COMPUTER SYSTEM FROM FIRMWARE,” Intel Corp.   ISSUED   9/11/2007, US Patent No.  7,269,768

Rothman, Zimmer, “DECOUPLED HARDWARE CONFIGURATION MANAGER,”  Intel Corp.  ISSUED  8/28/2007, US Patent No.  7,263,579 

Rothman, Zimmer, “INTEGRATED CIRCUIT CAPABLE OF PRE-FETCHING DATA,”  Intel Corp.  ISSUED   8/28/2007, US Patent No.  7,263,605

Zimmer, “Hardened Extended Firmware Interface Framework” (for SMM),  Intel Corp.  ISSUED  8/21/2007, US Patent No. 7,260,848 

Datta, Zimmer, Santoni, Vaid, Stevens, “PROCESSOR CACHE MEMORY AS RAM FOR EXECUTION OF BOOT CODE,” Intel Corp.  Issued   8/7/2007,  US Patent No. 7,254,676

Rothman, Hale, Lambino, Kumar, Zimmer, “METHOD TO ENABLE PLATFORM PERSONALITY MIGRATION”  Intel Corp.  ISSUED  7/17/2007, US#7,246,224

Zimmer, Kinney, Fish, “METHOD AND APPARATUS FOR MAKING AND USING A FLEXIBLE HARDWARE INTERFACE”  Intel Corp.  ISSUED  7/10/2007,  US Patent No. 7,243,353

Zimmer, Rothman, “MANAGING PERIPHERAL DEVICE ADDRESS SPACE RESOURCES USING A TUNABLE BIN-PACKING/KNAPSACK ALGORITHM,” Intel Corp.   ISSUED  7/9/2007  US#7,243,167

Rothman, Zimmer, “Storing data related to system initialization in memory while determining and storing data if an exception has taken place during initialization,”   Intel Corp.  ISSUED 7/9/2007  US#7,243,222

Rothman, Zimmer, “METHOD AND APPARATUS FOR ENABLING PLATFORM CONFIGURATION”,  Intel Corp.  ISSUED  6/19/2007  US#7,234,054 

Rothman, Zimmer, Dorwin, “TECHNIQUE FOR RECONSTITUTING A PRE-BOOT FIRMWARE ENVIRONMENT AFTER LAUNCH OF AN OPERATING SYSTEM,”  Intel Corp.  ISSUED  6/12/2007, US# 7,231,512

Rothman, Zimmer, “METHOD FOR DISTRIBUTED UPDATE OF FIRMWARE ACROSS A CLUSTERED PLATFORM INFRASTRUCTURE”,  Intel Corp.  Issued  5/22/2007, US#7,222,339

Rothman, Zimmer, “COMPRESSING A FIRMWARE IMAGE,” Intel Corp.  Issued 5/22/2007, US#7,222,258

Goud, Zimmer, “METHOD AND SYSTEM TO SUPPORT A TRUSTED SET OF OPERATIONAL ENVIRONMENTS USING EMULATED TRUSTED HARDWARE,”  Intel Corp.  Issued 5/22/2007,  US#7,222,062

Komarla, Zimmer, “SECURE BOOTING AND PROVISIONING,” Intel Corp.  Issued  4/17/2007  US#7,207,039 

Vincent Zimmer, Rothman, Fish, Doran,  “AGGRESSIVE CONTENT PRE-FETCHING DURING PRE-BOOT RUNTIME TO SUPPORT SPEEDY OS BOOTING“, Intel Corp., Issued 4/17/2007    US#7,206,931 

Rothman, Zimmer, “Isolation and protection of disk areas controlled and for use by virtual machine manager in firmware,” Intel Corp.  Issued 4/10/2007,  US Patent #7,203,808 

Datta, Zimmer, Rothman, Miga, “Methods and Apparatus to Reinitiate Failed Processors in Multi-Processor Systems”, Intel Corp.  Issued 4/03/2007, US#7,200,772

Zimmer,  “ENCAPSULATION OF A TCPA TRUSTED PLATFORM MODULE FUNCTIONALITY WITHIN A SERVER MANAGEMENT COPROCESSOR SUBSYSTEM,” Intel Corp.   Issued 4/03/2007,  US#7,200,758

Rothman, Zimmer, “A SYSTEM AND METHOD TO EXPORT PRE-BOOT SYSTEM ACCESS DATA TO BE USED DURING OPERATING SYSTEM RUNTIME,” Intel Corp.  Issued 3/20/2007, US#7,194,612 

Bulusu, Zimmer, Hiray, “METHODS AND APPARATUS TO UPDATE A BASIC INPUT/OUTPUT SYSTEM (BIOS),” Intel Corp., Issued 3/6/2007,  US#7,188,238 

Rothman, Zimmer, “PUSHING CAPABILITIES INTO FIRMWARE BY AN OPERATING SYSTEM”, Intel Corp., Issued 2/27/2007,  US#7,185,190

Zimmer, Rothman, Fish, Doran, “AGGRESSIVE CONTENT PRE-FETCHING DURING PRE-BOOT RUNTIME TO SUPPORT SPEEDY OS BOOTING,”  Intel Corp., Issued 2/27/2007,  US#7,185,188

Zimmer, Rothman, “METHOD AND SYSTEM TO ENCAPSULATE A DRIVER WRITTEN FOR AN OPERATING SYSTEM (OS) RUNTIME ENVIRONMENT IN AN OS INDEPENDENT ENVIRONMENT FIRMWARE EXTENSION,”  Intel Corp., Issued 2/20/2007,  US#7,181,610 

Rothman, Zimmer, “SYSTEM AND METHOD FOR ENABLING HOME POWER MANAGEMENT,” Intel Corp.,  Issued 2/20/2007  US#7,181,293

Zimmer, Rothman, “PROVIDING A PRE-BOOT DRIVER FOR USE DURING OPERATING SYSTEM RUNTIME OF A COMPUTER SYSTEM,” Intel Corp.  US#7,174,447 

Zimmer, Bulusu, Rothman, “SYSTEM AND METHOD FOR SAVING AND/OR RESTORING SYSTEM STATE INFORMATION OVER A NETWORK,”   Intel Corp.   US#7,174,451

Komarla, Zimmer, “Dynamic Power Management”, Intel Corp.  Issued 2/6/2007, US Patent #7,174,471

Rothman, Zimmer, “SYSTEM AND METHOD FOR FIRMWARE TO EXPORT PRE-BOOT DATA INTO THE OPERATING SYSTEM RUNTIME ENVIRONMENT,”  Intel Corp.  US Patent #7,165,170  

Zimmer, Rothman, Fish, Doran, “METHOD TO SUSPEND-AND-RESUME ACROSS VARIOUS OPERATIONAL ENVIRONMENT CONTEXTS”,  Intel Corp.  US Patent #7,162,629 

Zimmer, Rothman, “USE OF COMMON LANGUAGE INFRASTRUCTURE FOR SHARING DRIVERS AND EXECUTABLE CONTENT ACROSS EXECUTION ENVIRONMENTS”,  Intel Corp.  Issued  1/9/2007   US#7,162,626

Rothman, Zimmer,  “PLATFORM-BASED OPTIMIZATION ROUTINES PROVIDED BY FIRMWARE OF A COMPUTER SYSTEM”,  Intel Corp.  Issued 1/2/2007   US#7,159,105

Rothman, Zimmer, “Virtual Out-of-Band Management Controller”, Intel Corp., Issued 12/5/2006,  US#7,146,512

Michael Rothman, Vincent Zimmer, Harry Hsiung, “Method and Apparatus to Provide Conditional Legacy Support,” Intel Corp., Issued 11/28/2006,  US#7,143,280

Mallik Bulusu, Vincent Zimmer, “METHODS AND APPARATUS FOR EVENT BASED CONSOLE VARIABLE COHERENCE MAINTENANCE IN A PRE-BOOT ENVIRONMENT”, Intel Corp., Issued 11/28/2006, US#7,143,277

Vincent Zimmer, Rothman, “RECOVERY IMAGES IN AN OPERATIONAL FIRMWARE ENVIRONMENT”,  Intel Corp., Issued 11/14/2006,  US#7,136,994  

Rothman, Zimmer, “METHOD FOR FIRMWARE TO PROVIDE SEAMLESS REGULATION OF SYSTEM RESOURCES AND EXTEND ADDITIONAL CONFIGURATION METHODS FOR SYSTEM RESOURCE MANAGEMENT”,   Intel Corp., Issued 11/7/2006,  US#7,134,125   

Vincent Zimmer, Rothman, “METHOD FOR SHARING FIRMWARE ACROSS HETEROGENEOUS PROCESSOR ARCHITECTURES”,  Intel Corp. , Issued 11/7/2006,   US#7,134,007  

Vincent Zimmer, Mallik Bulusu, “HARDENED EXTENDED FIRMWARE INTERFACE FRAMEWORK”,  Intel Corp., Issued 10/24/2006,  US#7,127,579 

Vincent Zimmer, Rothman, Fish, Doran,  “AGGRESSIVE CONTENT PRE-FETCHING DURING PRE-BOOT RUNTIME TO SUPPORT SPEEDY OS BOOTING“,  Intel Corp., Issued   US#7,127,600 

Vincent Zimmer, “Option ROM Virtualization”, Intel Corp.  Issued 10/10/2006, US#7,120,778

Rothman, Zimmer, “SYSTEM AND METHOD FOR ENABLING WIRELESS TRAFFIC MESSAGE PASSING,” Intel Corp.  Issued 9/13/2006,  US#7,117,083  

Vincent Zimmer, Rothman. ”PRE-BOOT INTERPRETED NAMESPACE PARSING FOR FLEXIBLE HETEROGENEOUS CONFIGURATION AND CODE CONSOLIDATION,” Intel Corp.  Issued 9/12/2006, US#7,107,441  

Vincent Zimmer, Michael Rothman, “Method for read once memory”, Intel Corp.  Issued 9/12/2006, US#7,107,388 

Michael Rothman, Vincent Zimmer, “Methods and apparatus to modify alternate storage in a pre-boot environment”, Intel Corp.  Issued 9/12/2006, US#7,107,440  

Vincent Zimmer, “A METHOD FOR PROVIDING SYSTEM INTEGRITY AND LEGACY ENVIRONMENT EMULATION,” Intel Corp.  Issued 9/5/2006, US#7,103,529   

Vincent Zimmer, Rothman, Li, Doran, “METHOD AND SYSTEM FOR RAPID REPURPOSING OF MACHINES IN A SCALE-OUT ENVIRONMENT”, Intel Corp.  Issued  7/25/2006, US#7,082,527 

Vincent Zimmer, Michael Rothman, “METHOD AND SYSTEM FOR ALLOCATING MEMORY DURING SYSTEM BOOT TO REDUCE OPERATING SYSTEM MEMORY RESOURCE CONSUMPTION AT RUN-TIME”,  Intel Corp.  ISSUED 7/25/2006, US#7,082,509 

Vincent Zimmer, Michael Rothman, “BRIDGING MEMORY ACCESS ACROSS PRE-BOOT AND RUNTIME PHASES”, Intel Corp. ISSUED 7/25/2006, US#7,082,523

Michael Rothman, Vincent Zimmer, “FIRMWARE OVERRIDE HANDLING SYSTEM”, Intel Corp. 7/18/2006, US# 7,080,246 

Vincent Zimmer, Michael Rothman, “POWER MANAGEMENT FOR CLUSTERED COMPUTING PLATFORMS”, Intel Corp., Issued 5/23/2006, US#7,051,215

Vincent Zimmer, Michael Rothman, “EFFICIENTLY SUPPORTING INTERRUPTS,” Intel Corp. 5/23/2006, US#7,048,877

Michael Rothman, Vincent Zimmer, “APPARATUS AND METHODS FOR KEYBOARD DATA NORMALIZATION,” Intel Corp., Issued 2/7/2006, US#6,996,641 

Michael Rothman, Vincent Zimmer, “APPARATUS AND METHODS FOR KEYBOARD DATA NORMALIZATION”, Intel Corp., Issued 1/31/2006, US#6,993,608 

Vincent Zimmer, “TECHNIQUE TO SUPPORT CO-LOCATION AND CERTIFICATION OF EXECUTABLE CONTENT FROM A PRE-BOOT SPACE INTO AN OPERATING SYSTEM RUNTIME ENVIRONMENT,” Intel Corp., Issued 12/20/2005, US#6,978,018

Vincent Zimmer, “SMM LOADER AND EXECUTION MECHANISM FOR COMPONENT SOFTWARE FOR MULTIPLE ARCHITECTURES,” Intel Corp., Issued 1/25/2005, US#6,848,046 

Vincent Zimmer, Sham Datta, “METHOD AND SYSTEM FOR CONCURRENT EVENT HANDLER EXECUTION FRAMEWORK,” Intel Corp., Issued 8/10/2004, US#6,775,728

Mark Thompson, Vincent Zimmer, “Method and apparatus for zeroing a transfer buffer memory as a background task”, Hewlett-Packard., Issued 8/3/2004,  US#6,772,310

Vincent Zimmer, Mallik Bulusu, “METHOD AND SYSTEM USING A VIRTUAL LOCK FOR BOOT BLOCK FLASH”, Intel Corp., Issued 10/14/2003,  US#6,633,964 

Mark Thompson, Vincent Zimmer, “Method and apparatus for zeroing a transfer buffer memory as a background task”, Compaq Computer Corp., Issued 1/22/2002,  US#6,341,342 

Vincent Zimmer, “System and Method for Trap Address Mapping for Fault Isolation,” Intel Corp, Issued 8/17/1999, Patent #5,940,587

International Patents 

Issued 08/22/2012,  Patent# ZL 200710153796.4,  Methods And Arrangements To Launch Trusted, Co-Existing Environments

china

Issued 07/04/2012,  Patent# ZL 200810190343.3,  System And Method For Supporting Metered Clients With Manycore

china

Issued 06/29/2012,  Patent# 5026579,  Operating System Independent Network Event Handling

japan

Issued 06/27/2012,  Patent# ZL 200810100361.8,  Instant On Video

china

Issued 05/30/2012,  Patent# ZL200480018034.8,  Os Agnostic Resource Sharing Across Multiple Computing Platforms

china

Issued 04/02/2012,  Patent# 10-1134816,  Methods And Systems To Display Platform Graphics During Operating System Initialization

korea

Issued 03/28/2012,  Patent# 200580006193.0,  Apparatus Incluging Cooperative Embedded Agents And Related System And Method

china

Issued 02/16/2012,  Patent# 200780020629.0,  Supporting Flash Access In A Partitioned Platform

Issued 02/02/2012 10-1114648, Methods and Systems to Perform a Computer Task in a Reduced Power Consumption State

Issued 01/06/2012,  Patent# 4896946,  Remote Provisioning Utilizing Device Identifier

Issued 12/07/2011,  Patent# ZL 200680033757.4,  Method And Apparatus For Quick Resumption

Issued 11/04/2011,  Patent# 4855679,  Encapsulation Of A Tcpa Trusted Platform Module Functionality Within A Server Management Coprocessor Subsystem

Issued 09/21/2011,  Patent# ZL0680035585.4,  Saving System Context In The Event Of Power Loss

Issued 09/21/2011,  Patent# 1934746 ,  Saving System Context In The Event Of Power Loss

Issued 08/12/2011,  Patent# 4802197, Method to Reduce the Fragmentation

 Issued 07/06/2011,  Patent# 10-1048914, Method for Maintaining Early Hardware Configuration State

 Issued 06/15/2011,  Patent# ZL 200510132102.X, Mobile Phone Policy Management

 Issued 04/06/2011,  Patent# CN 1926837B,  Shared Cryptographic Key In Networks With An Embedded Agent

 Issued 02/21/2011,  Patent# 10-1018213,  Method To Enable Functionality Isolation Of Wireless Handsets

 Issued 12/08/2010,  Patent# 244483,  Encapsulation Of A Tcpa Trusted Platform Module Functionality Within A Server Management Coprocessor Subsystem 

Issued 10/27/2010,  Patent# ZL 200680042498.1,  Mechanism To Control Access To A Storage Device 

Issued 10/19/2010,  Patent# 10-0989977,  Serialized Trusted Boot Environment Launch

Issued 09/17/2010,  Patent# 10-0984203,  System And Method To Deprivilege Components Of A Virtual Machine Monitor

Issued 06/18/2010,  Patent# 10-0966398,  Method For Provisioning Of Credentials And Sw Images In Secure Network Environments

Issued 06/02/2010,  Patent# ZL 200580042442.1,  Method And Apparatus For Providing Virtual Server Blades

Issued 05/26/2010,  Patent# ZL 200380103263.5,  Processor Cache Memory As Ram For Execution Of Boot Code

Issued 05/26/2010,  Patent# ZL 200580013217.5,  System And Method To Conditionally Shrink An Executable Module

Issued 05/19/2010,  Patent# ZL 200680005313.X,  Integrated Circuit Capable Of Flash Memory Storage Management

Issued 01/20/2010,  Patent# ZL200580044889.2,  Method To Reduce The Fragmentation

Issued 01/14/2010,  Patent# 10-0938305,  High Integrity Firmware

Issued 01/07/2010,  Patent# 10-0937062,  Detecting Virtualization

Issued 08/26/2009,  Patent# ZL 02819232.X,  A Method For Providing System Integrity And Legacy Environment Emulation

Issued 08/26/2009,  Patent# ZL 200580017448.3 ,  System And Method For Secure Inter-Platform And Intra-Platform Communications

Issued 08/19/2009,  Patent# 10-0914077,  Method And Apparatus For Providing Virtual Server Blades

Issued 08/05/2009,  Patent# ZL 02822826.X,  Method And System For Concurrent Event Handler Execution In An Smi And Pmi-Based Dispatch-Execution Framework

Issued 07/15/2009,  Patent# 1728376,  Shared Cryptographic Key In Networks With An Embedded Agent

Issued 07/08/2009,  Patent# ZL 200380104038.3 ,  Providing A Secure Execution Mode In A Pre-Boot Environment

Issued 07/08/2009,  Patent# ZL 200480018100.1,  Methods And Apparatus To Provide Secure Firmware Storage And Service Access

Issued 05/13/2009,  Patent# 1922617,  Preboot Memory Of A Computer System

Issued 03/19/2009,  Patent# 102 96 798,  Smm Loader And Execution Mechanism For Component Software For Multiple Architectures

Issued 03/18/2009,  Patent# GB2442348,  Method For Provisioning Of Credentials And Software Images In Secure Network Environments

Issued 01/09/2009,  Patent# 4242420,  Os Agnostic Resource Sharing Across Multiple Computing Platforms

Issued 11/26/2008,  Patent# 602006003912.3,  Method And Apparatus For Quick Resumption

Issued 11/26/2008,  Patent# 1924909,  Method And Apparatus For Quick Resumption

Issued 11/21/2008,  Patent# 4220469,  Processor Cache Memory As Ram For Execution Of Boot Code

Issued 10/31/2008,  Patent# 121324,  Data Security

Issued 09/17/2008,  Patent# 200480037167.X,  Data Security

Issued 08/26/2008,  Patent# 222852,  Policy-Based Response To System Errors Occurring During Os Runtime

Issued 08/26/2008,  Patent# 10-0855803,  Cooperative Embedded Agents

Issued 08/21/2008,  Patent# 10297273.7,  A Method For Providing System Integrity And Legacy Environment Emulation

Issued 05/15/2008,  Patent# 10-0831437,  Shared Cryptographic Key In Networks With An Embedded Agent

Issued 05/14/2008,  Patent# 200380105211.1,  Decoupled Hardware Configuration Manager

Issued 05/08/2008,  Patent# 10393859.1,  Decoupled Hardware Configuration Manager

Issued 04/23/2008,  Patent# 200480005327.2,  Policy-Based Response To System Errors Occurring During Os Runtime

Issued 01/04/2008,  Patent# HK1068972,  Boot Process

Issued 01/01/2008,  Patent# I292095,  Adaptive Caching

Issued 12/05/2007,  Patent# 02825773.1,  Boot Process

Issued 11/07/2007,  Patent# 1485797,  Boot Process

Issued 09/26/2007,  Patent# 200380105401.3,  Encapsulation Of A Tcpa Trusted Platform Module Functionality Within A Server Management Coprocessor Subsystem

Issued 08/29/2007,  Patent# 1038227,  A System And Method For Trap Address Mapping For Fault Isolation

Issued 08/29/2007,  Patent# 69838343.5,  A System And Method For Trap Address Mapping For Fault Isolation

Issued 06/12/2007,  Patent# 10-0729793,  Smm Loader And Execution Mechanism For Component Software For Multiple Architectures

Issued 05/31/2007,  Patent# 10393456.1,  Encapsulation Of A Tcpa Trusted Platform Module Functionality Within A Server Management Coprocessor Subsystem 

Issued 05/30/2007,  Patent# ZL 02809670.3,  Smm Loader And Execution Mechanism For Component Software For Multiple Architectures

Issued 04/21/2007,  Patent# I280022,  Method, Apparatus And System For Securing Data, And Article Comprising A Storage Medium

Issued 03/02/2007,  Patent# 10-692346,  A Method For Providing System Integrity And Legacy Environment Emulation

Issued 01/03/2007,  Patent# 60217394.9,  Method And System For Concurrent Handler Execution In An Smi And Pmi-Based Dispatch-Execution Framework

Issued 01/03/2007,  Patent# 1449077,  Method And System For Concurrent Handler Execution In An Smi And Pmi-Based Dispatch-Execution Framework

Issued 11/01/2006,  Patent# I265405,  Dynamic Power Management

Issued 10/18/2006,  Patent# 2421612,  Providing A Secure Execution Mode In A Pre-Boot Environment

Issued 09/20/2006,  Patent# 2409747,  Processor Cache Memory As Ram For Execution Of Boot Code

Issued 09/11/2006,  Patent# I261748,  Policy-Based Response To System Errors Occurring During Os Runtime

Issued 08/09/2006,  Patent# 2414318,  Policy-Based Response To System Errors Occurring During Os Runtime

Issued 06/06/2006,  Patent# 2411498,  Decoupled Hardware Configuration Manager

Issued 05/02/2006,  Patent# 2411989,  Providing A Secure Execution Mode In A Pre-Boot Environment

Issued 03/21/2006,  Patent# 2410819,  Encapsulation Of A Tcpa Trusted Platform Module Functionality Within A Server Management Coprocessor Subsystem 

Issued 01/11/2006,  Patent# I247489,  Method For Firmware Variable Storage With Eager Compression, Fail-Safe Extraction And Restart Time Compression Scan

Issued 11/01/2005,  Patent# I242746,  Processor Cache Memory As Ram For Execution Of Boot Code

Issued 08/21/2005,  Patent# I238357,  Providing A Secure Execution Mode In A Pre-Boot Environment

Issued 08/11/2005,  Patent# I237790,  Decoupled Hardware Configuration Manager

Issued 07/02/2002,  Patent# 73695,  A System And Method For Trap Address Mapping For Fault Isolation

Mentions on other websites

http://cyberinfoscripter.blogspot.com/2012/05/uefi-super-bios.html

http://uefi.blogspot.com/2012/02/uefi-artcile-in-intel-technical-journal.html

http://toorcamp.org/content12/33

http://www.novell.com/docrep/2012/12/sles_11_sp2_for_uefi_client_best_practices_white_paper.pdf 

http://tools.ietf.org/html/rfc6355

http://joewlarson.com/blog/2012/10/20/cases-of-network-tech-stf/

http://www.iana.org/assignments/dhcpv6-parameters/dhcpv6-parameters.xml

http://www.pdxlinux.org/

http://www.jvproject.cz/Archiv_CHIP/2011/Chip_02_11.pdf

http://www.c7zero.info/stuff/Windows8SecureBoot_Bulygin-Furtak-Bazhniuk_BHUSA2013.pdf 

http://www-inst.eecs.berkeley.edu/~cs194-24/sp13/index_handouts.html

http://www.sans.org/reading-room/whitepapers/services/analysis-building-blocks-attack-vectors-unified-extensible-firmware-34215 

http://www.trustedcomputinggroup.org/files/static_page_files/D4268663-1A4B-B294-D05DE87EE90558B6/TCG_EFI_Platform_1_22_Final_-v15.pdf 

https://github.com/vincentjzimmer/ 

http://www.dmtf.org/sites/default/files/UEFI-DMTFWorkReg1_1v5.pdf 

http://www.se-eng.com/2014/09/11/wrapping-it-up-at-idf4-firmware-support-package-and-where-the-rubber-meets-the-road/ 

http://en.wikipedia.org/wiki/List_of_prolific_inventors 

http://www.se-eng.com/2015/02/authors-of-embedded-firmware-solutions-include-key-industry-architects-of-open-solutions/

http://en.wikipedia.org/wiki/List_of_prolific_inventors

http://firmwaresecurity.com/2015/05/09/book-review-embedded-firmware-solutions/

Professional Activities

Member of ACM

Senior Member of IEEE https://github.com/vincentjzimmer/Documents/blob/master/ieee-membership-card-may-10-2024.JPG 

Member of the Intel Software Patent Committee


Certifications

SWIFT (Software Craftsmanship) Yellow Belt Issued by Intel
https://www.credly.com/badges/f88c0c40-2be6-48f7-80d1-c78bc230c38e/public_url

IPAS white belt
https://github.com/vincentjzimmer/Documents/blob/master/white-belt.png
 

References

Available upon request

 

Some public recommendations at Linkedin http://www.linkedin.com/in/vzimmer