-
公开(公告)号:US11700174B2
公开(公告)日:2023-07-11
申请号:US16951198
申请日:2020-11-18
发明人: Nicolas Anquet , Loic Pallardy
IPC分类号: H04L41/0803 , H04L41/0813 , H04L49/109 , G06F15/173 , G06F15/177 , G06F21/85
CPC分类号: H04L41/0813 , G06F15/177 , G06F15/17306 , H04L41/0803 , H04L49/109 , G06F21/85
摘要: System on a chip, comprising several master pieces of equipment, several slave resources, an interconnection circuit capable of routing transactions between master pieces of equipment and slave resources, and a processing unit at least configured to allow a user of the system on a chip to implement within the system on a chip at least one configuration diagram of this system defined by a set of configuration pieces of information including at least one piece of identification information assigned to each master piece of equipment, The identification pieces of information are intended to be attached to all the transactions emitted by the corresponding master pieces of equipment, the set of configuration pieces of information not being used for addressing the slave resources receiving the transactions and being used to define an assignment of at least one piece of master equipment to at least some of the slave resources.
-
公开(公告)号:US11693993B2
公开(公告)日:2023-07-04
申请号:US17181123
申请日:2021-02-22
CPC分类号: G06F21/85 , G06F11/3058 , G06F21/606 , G06F21/79
摘要: A system including a bus, a processor coupled to the bus, a non-volatile memory coupled to the bus, circuitry for providing a detected condition, and a secure controller. The secure controller is coupled to the circuitry for providing a detected condition and to selectively enable communication of information between the non-volatile memory and the bus in response to the detected condition.
-
公开(公告)号:US20230185972A1
公开(公告)日:2023-06-15
申请号:US18060969
申请日:2022-12-02
发明人: Yi LI
IPC分类号: G06F21/85
CPC分类号: G06F21/85 , G06F2221/2141
摘要: The present application relates to a control system with a security management device. The control system comprises: a bus; one or more electronic devices coupled to the bus to transmit data with the bus through respective communication protocols; one or more security monitoring managers each coupled between an electronic device and the bus, wherein each of the security monitoring managers is configured to snoop data transmitted between the electronic device and the bus based on a predetermined transmission protocol, determine whether the data conforms to a predetermined authority management rule to generate a determination result, and selectively allow the data to be transmitted to the bus or the electronic device according to the determination result, and wherein the predetermined transmission protocol correspond to the communication protocol of the electronic device; and a central security manager coupled to the security monitoring managers, wherein the central security manager is configured to configure the predetermined transmission protocol and the predetermined authority management rule used by each of the security monitoring managers.
-
公开(公告)号:US20230177176A1
公开(公告)日:2023-06-08
申请号:US18074225
申请日:2022-12-02
申请人: Rambus Inc.
CPC分类号: G06F21/602 , G06F21/85 , G06F21/54
摘要: A multi-processor device is disclosed. The multi-processor device includes memory interface circuitry to access external memory. A primary processor is selectively coupled to the interface circuitry. A secure processor enables/disables access to the memory interface circuitry by the primary processor based on an operating mode of the multi-processor IC chip.
-
45.
公开(公告)号:US11669646B2
公开(公告)日:2023-06-06
申请号:US17499934
申请日:2021-10-13
申请人: HIGH SEC LABS LTD.
发明人: Aviv Soffer , David Hirshberg
CPC分类号: G06F21/85 , G06F13/385 , G06F21/31 , G06F21/552 , G06F21/606 , G06F21/83 , G06F21/84 , G06F2221/031 , G06F2221/032 , G06F2221/2141
摘要: A mediator and a method for securing a mediator for coupling between one or more hosts and one or more consoles comprising one or more peripheral devices. The mediator is having at least three stages: (i) a security setup stage; (ii) a neutralization stage; and (iii) a normal operation stage. In the normal operation stage, the mediator couples between at least one of the one or more peripheral devices and at least one of the one or more peripheral devices. In the neutralization stage the mediator disable coupling between at least one of the one or more peripheral devices and at least one of the one or more peripheral devices. The securing method starts with the security setup stage after at least one of (a) a power-up; (b) a reset; (c) a device connection; and (d) an unlock command. Upon entering the security setup stage, the method performs the following: (1) reading the device information of the one or more peripheral devices; (2) if the mediator is in Unlock state, waiting for a locking command and upon locking command arrival, register the information of the one or more peripheral devices to non-volatile memory, and proceed to normal operation stage, (3) if the mediator is in Lock state, compare the registered information of the one or more peripheral devices with the information read previously, and upon a match proceed to normal operation stage and upon a miss-match proceed to neutralization stage. The lock and unlock commands are provided from an authorized user or an administrator.
-
公开(公告)号:US11665021B2
公开(公告)日:2023-05-30
申请号:US17009767
申请日:2020-09-01
申请人: NXP B.V.
CPC分类号: H04L12/4135 , H04B1/40 , H04L7/033 , H04L12/40163 , G06F1/14 , G06F21/85 , H04L2012/40215 , H04L2012/40273
摘要: A transceiver for sending and receiving data from a controller area network (CAN) bus is disclosed. The transceiver includes a microcontroller port, a transmitter and a receiver, wherein the transceiver is configured to determine bit timings from a data frame received by the receiver. The transceiver is further configured to detect attempts to introduce a signal glitch in a predetermined portion of the data frame and upon detection of the signal glitch, the transceiver is configured to invalidate the data frame on a transmission line and/or disable the transmitter for a predetermined period.
-
公开(公告)号:US20230163954A1
公开(公告)日:2023-05-25
申请号:US17456032
申请日:2021-11-22
发明人: Scott Li , Igor Stolbikov , Rod D. Waltermann , Joshua N. Novak
CPC分类号: H04L9/0825 , H04L9/0894 , H04L9/0861 , H04L9/3242 , G06F21/85
摘要: An electronic device is provided that includes a memory storing program instructions, and one or more processors. The one or more processors, when executing the program instructions, are configured to generate an agent public key, and generate a key font based on the agent public key. The one or more processors are also configured to communicate the key font to an operating system, and obtain a key message based on the key font from an application. The one or more processors are also configured to respond to the key message on a bus based on the key message.
-
公开(公告)号:US11651112B2
公开(公告)日:2023-05-16
申请号:US17712350
申请日:2022-04-04
申请人: Intel Corporation
发明人: Alpa Trivedi , Carlos Rozas
IPC分类号: H04L9/08 , G06F9/30 , G06F15/177 , G06F11/07 , G06F11/30 , H04L9/00 , G06F21/30 , G06F21/85 , G06F30/398 , G06N3/04 , G06F9/50 , G06F15/78 , H04L9/40 , G06F30/331 , G06F9/38 , G06F119/12 , G06F21/76 , G06N3/08 , G06F111/04 , G06F30/31 , G06F21/53 , G06F21/57 , G06F21/73 , G06F21/74 , G06N20/00 , G06F21/71 , G06F21/44
CPC分类号: G06F21/85 , G06F9/30101 , G06F9/3877 , G06F9/505 , G06F11/0709 , G06F11/0751 , G06F11/0754 , G06F11/0793 , G06F11/3058 , G06F15/177 , G06F15/7825 , G06F15/7867 , G06F30/331 , G06F30/398 , G06N3/04 , H04L9/0877 , H04L63/0442 , H04L63/12 , H04L63/20 , G06F11/0772 , G06F11/3051 , G06F21/30 , G06F21/44 , G06F21/53 , G06F21/57 , G06F21/575 , G06F21/71 , G06F21/73 , G06F21/74 , G06F21/76 , G06F30/31 , G06F2111/04 , G06F2119/12 , G06F2221/034 , G06N3/08 , G06N20/00 , H04L9/008 , H04L9/0841
摘要: An apparatus to facilitate enabling stateless accelerator designs shared across mutually-distrustful tenants is disclosed. The apparatus includes a fully-homomorphic encryption (FHE)-capable circuitry to establish a secure session with a trusted environment executing on a host device communicably coupled to the apparatus; generate, as part of establishing the secure session, per-tenant FHE keys for each tenant utilizing the FHE-capable circuitry, the per-tenant FHE keys utilized to encrypt tenant data provided to an FHE-capable compute kernel of the FHE-capable circuitry; process tenant data that is in an FHE-encrypted format encrypted with a per-tenant FHE key of the per-tenant FHE keys; and store the tenant data that is in the FHE-encrypted format encrypted with the per-tenant FHE key of the per-tenant FHE keys.
-
公开(公告)号:US11645430B2
公开(公告)日:2023-05-09
申请号:US17194365
申请日:2021-03-08
发明人: Ofer Hofman
CPC分类号: G06F21/85 , G06F21/54 , G06F21/554
摘要: Communication buses enable devices to communicate and exchange information and control signals. There is a growing concern over the security of such types of buses. Since any device can transmit any message, and device on the bus which can be compromised poses a threat for the bus. Described is a system to authenticate the source of messages from various devices on a communication bus.
-
公开(公告)号:US20230139807A1
公开(公告)日:2023-05-04
申请号:US17515365
申请日:2021-10-29
申请人: KYNDRYL, INC.
摘要: Methods, computer program products, and systems are presented. The Methods, computer program products, and systems can include, for example: examining hardware device transmitted data received through an I/O interface port of a computer system; determining in dependence on the examining whether the hardware device transmitted data received through the I/O interface port of the computer system satisfies a criterion; and in response to determining that the hardware device transmitted data received through the I/O interface port of the computer system satisfies the criterion, initiating a security process for protecting the computer system.
-
-
-
-
-
-
-
-
-