-
公开(公告)号:US11797714B2
公开(公告)日:2023-10-24
申请号:US16722459
申请日:2019-12-20
申请人: Arm Limited
IPC分类号: G06F21/75 , G06F21/78 , G06F9/54 , G06F30/327 , G06F30/396 , G06F30/347
CPC分类号: G06F21/755 , G06F9/542 , G06F21/78 , G06F30/327 , G06F30/347 , G06F30/396
摘要: Security measures for signal paths with tree structures can be implemented at design phase using an EDA software program or tool with security feature functionality that, when executed by a computing system, directs the computing system to: display a canvas through which components of a circuit are arranged; and provide a menu of commands, including an option to add components from a library to the canvas and an option to secure a tree. In response to receiving a selection of the option to secure the tree, the system can be directed to add a hardware countermeasure coupled to at least two lines or terminal nodes of a tree structure identified from components on the canvas or in a netlist corresponding to a circuit's design.
-
公开(公告)号:US20230336357A1
公开(公告)日:2023-10-19
申请号:US18180078
申请日:2023-03-07
申请人: ALTR Solutions, Inc.
CPC分类号: H04L9/3242 , G06F21/602 , H04L9/0637 , G06F16/9024 , G06F21/78 , G06F21/64 , H04L9/3239 , H04L9/50
摘要: Provided is a process including: receiving, with one or more processors, a first request to store a record from a computing entity; encoding, with one or more processors, the record in a first plurality of segments; arranging, with one or more processors, the first plurality of segments in respective content nodes of a first content graph, wherein at least some content nodes of the first content graph have two or more content edges of the first content graph pointing to two or more respective other content nodes of the first content graph; and storing, with one or more processors, the content nodes of the first content graph in a verification graph.
-
公开(公告)号:US11783095B2
公开(公告)日:2023-10-10
申请号:US17352761
申请日:2021-06-21
申请人: CrowdStrike, Inc.
发明人: Artsiom Tsai , Joshua Jones , Andrey Redko
CPC分类号: G06F21/78 , G06F21/121 , G06F21/604 , G06F21/6209
摘要: A data access manager is provided on a computing device to manage access to secure files stored in memory. The data access manager intercepts function calls from applications to the memory management unit and determines whether an application is allowed to access secure data stored in the memory of the computing device. When an initial request to map the data is received, the data access manager maps both secure data and clear data, obtaining pointers to both secure and clear data. When an application has permission to access the requested data, the data access manager returns the pointer to the clear data. When an application does not have permission to access the requested data, the data access manager returns the pointer to the secure data.
-
公开(公告)号:US11768965B2
公开(公告)日:2023-09-26
申请号:US16635772
申请日:2018-08-09
申请人: iCrypto, Inc.
发明人: Adarbad Master
摘要: Embodiments of the invention provide systems and methods for analyzing a Subscriber Identity Module (SIM) card, ascertaining multiple distally separated storable sections, and then securely storing data as an ordered list of storable sections representing a concatenated available storage on the SIM.
-
45.
公开(公告)号:US20230297725A1
公开(公告)日:2023-09-21
申请号:US18200543
申请日:2023-05-22
申请人: Intel Corporation
发明人: Luis Kida , Krystof Zmudzinski , Reshma Lal , Pradeep Pappachan , Abhishek Basak , Anna Trikalinou
摘要: Technologies for secure I/O include a compute device having a processor, a memory, an input/output (I/O) device, and a filter logic. The filter logic is configured to receive a first key identifier from the processor, wherein the first key identifier is indicative of a shared memory range includes a shared key identifier range to be used for untrusted I/O devices and receive a transaction from the I/O device, wherein the transaction includes a second key identifier and a trust device ID indicator associated with the I/O device. The filter logic is further configured to determine whether the transaction is asserted with the trust device ID indicator indicative of whether the I/O device is assigned to a trust domain and determine, in response to a determination that the transaction is not asserted with the trust device ID indicator, whether the second key identifier matches the first key identifier.
-
公开(公告)号:US11755767B2
公开(公告)日:2023-09-12
申请号:US17463767
申请日:2021-09-01
申请人: Auction.com, LLC
发明人: Ravindra Pratap Singh , Bin Xu , Shuangli Cao
CPC分类号: G06F21/6227 , G06F21/31 , G06F21/602 , G06F21/78 , G06F2221/0751
摘要: A method for data isolation in a multi-tenant environment includes a vault API that is programmed to generate a key ID corresponding to a client ID associated with received entity data and pass an encryption request to a separate computer system that generates a data key to encrypt the entity data. The encrypted data is then returned to the vault API that then stores the encrypted data in a client collection associated with the client ID.
-
公开(公告)号:US20230281283A1
公开(公告)日:2023-09-07
申请号:US18317219
申请日:2023-05-15
申请人: Google LLC
发明人: Vipul Modani , Matthew Marshall , Di Zhu , Prem Kumar
CPC分类号: G06F21/31 , G06F21/44 , G06F9/5011 , G06F21/78 , G06F2221/2141
摘要: A method for a smart device management resource picker includes receiving an authorization request from a third party. The authorization request requests access to a user resource managed by the device manager. The device manager manages access controls associated with a plurality of user devises, the access controls are configured by a user. The method also includes determining whether the third party is authorized to access the user resource managed by the device manager. When the third party is authorized to access the user resource managed by the device manager, the method includes determining whether the user has configured access controls at the device manager that governs the user resource subject to the authorization request. When the user has configured a respective access control that governs the user resource subject to the authorization request, the method includes communicating a response to the authorization request based on the respective access control.
-
公开(公告)号:US20230274036A1
公开(公告)日:2023-08-31
申请号:US18007245
申请日:2020-09-04
发明人: Zubai Li
CPC分类号: G06F21/78 , G06F11/1451 , G06F21/6209
摘要: Disclosed are a data reading method, a storage medium, and a mobile terminal. The method is applied to the mobile terminal. The method comprises: acquiring private data from a preset application program; backing up the private data to a device encryption storage area of the mobile terminal that is in a boot mode; and when the preset application program is run, if the mobile terminal is in the boot mode, reading the private data from the device encryption storage area.
-
公开(公告)号:US11726676B2
公开(公告)日:2023-08-15
申请号:US17166271
申请日:2021-02-03
发明人: Hitoshi Ishida
CPC分类号: G06F3/0623 , G06F3/0655 , G06F3/0679 , G06F21/602 , G06F21/78 , H04L9/088 , H04L9/0822 , H04L9/0897 , H04L2209/127
摘要: A multifunction device includes: a non-volatile memory storing encrypted information, which is information that is encrypted; a TPM for decrypting the encrypted information; and a main board communicating with the non-volatile memory and the TPM. The non-volatile memory and the TPM are attachable to and removable from the main board, as a single body. More specifically, the multifunction device includes: a first sub board which has the non-volatile memory attached thereto and is attachable to and removable from the main board; and a chip board which has the TPM attached thereto and is attachable and removable from the first sub board.
-
公开(公告)号:US11722467B2
公开(公告)日:2023-08-08
申请号:US17591824
申请日:2022-02-03
发明人: Sergey Ostrikov , Stephan Rosner , Clifford Zitlaw
CPC分类号: H04L63/0435 , G06F13/4269 , G06F21/78 , H04L63/166
摘要: An apparatus includes a non-volatile memory (NVM) device coupled to a host, the NVM device including a processing device to: receive a communication packet from a server via the host computing system that is coupled to the NVM device and communicatively coupled to the server, the communication packet comprising clear text data that requests to initiate secure communications; perform a secure handshake with the server, via communication through the host computing system, using a secure protocol that generates a session key; receive data, via the host computing system, from the server within a secure protocol packet, wherein the data is inaccessible to the host computing system; authenticate the data using secure protocol metadata of the secure protocol packet; optionally decrypt, using the session key, the data to generate plaintext data; and store the plaintext data in NVM storage elements of the NVM device.
-
-
-
-
-
-
-
-
-