-
公开(公告)号:US12130951B2
公开(公告)日:2024-10-29
申请号:US18193951
申请日:2023-03-31
Applicant: Beyond Semiconductor, d.o.o.
Inventor: Matjaz Breskvar
CPC classification number: G06F21/64 , G06F21/577 , G06F2221/034
Abstract: System and methods for the processing of data in a secure and safe manner are disclosed. Embodiments of such system and methods may ensure the operation of policies in a manner that is dependent on the inherent properties of the data being operated on as well as the operations that are performed on that data.
-
2.
公开(公告)号:US12130950B2
公开(公告)日:2024-10-29
申请号:US18170624
申请日:2023-02-17
Applicant: Truist Bank
Inventor: Lekha A. Banerjee , Thomas S. Dickson , Randhir Bhan , Srinivasan Ramanujam
IPC: G06F21/64 , G06F9/455 , G06F9/54 , G06F16/21 , G06F16/23 , G06F16/901 , G06Q20/22 , G06Q20/38 , G06Q20/40 , H04L9/40
CPC classification number: G06F21/64 , G06F9/45558 , G06F9/54 , G06F9/542 , G06F16/219 , G06F16/2379 , G06F16/901 , G06Q20/223 , G06Q20/389 , G06Q20/401 , H04L63/0823 , H04L63/0892 , H04L63/101 , H04L63/20 , G06F2009/45595 , G06F2209/549
Abstract: Systems and methods provide a blockchain strategic master data computing environment for master data management, where the strategic master data computing environment includes a peer-to-peer computing network comprising interconnected peer nodes collectively programmed to interoperate based at least in part on a computing environment coordination protocol, a portion or all of the plurality of peer nodes being configured to maintain a distributed and immutable master ledger storing data asset records of decentralized applications and collectively execute a set of trust protocols to securely write to the master ledger, where the trust protocols include a peer node interacting with other peer nodes within the peer-to-peer computing network to achieve consensus on identity of data assets referenced in a transaction and to endorse disposition of the transaction in the master ledger. The master ledger also stores smart contracts that include object codes, where the smart contracts are executed by peer node(s).
-
公开(公告)号:US12130949B2
公开(公告)日:2024-10-29
申请号:US17795304
申请日:2020-01-27
Applicant: Nippon Telegraph and Telephone Corporation
Inventor: Yoshihide Nakagawa
IPC: G06F21/64
CPC classification number: G06F21/64
Abstract: An inspection device supports work related to ensuring security by including: a conversion unit that converts a regular expression of a first signature into a first representation by a nondeterministic finite automaton and converts a regular expression of a second signature into a second representation by a nondeterministic finite automaton; a determination unit that determines the presence or absence of an inclusive relationship between the first representation and the second representation; and an output unit that when a result of determination by the determination unit indicates that the first representation and the second representation have an inclusive relationship, outputs information indicating that the first signature and the second signature have the inclusive relationship.
-
公开(公告)号:US20240354448A1
公开(公告)日:2024-10-24
申请号:US18390736
申请日:2023-12-20
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Myeongjong Lee , Seongchan Jo , Jisoo Kim , Hyungsup Kim
CPC classification number: G06F21/78 , G06F21/602 , G06F21/64
Abstract: A method of writing data in a replay protected memory block (RPMB) area of a storage device in response to a request of a host device includes receiving a write request, including a message authentication code, data, and a bitmap index, from the host device and verifying the write request based on the message authentication code and the bitmap index. The verifying the write request may include calculating a message authentication code based on data and a bitmap index received from the host device, comparing a message authentication code, calculated in the storage device, with the message authentication code of the write request, and comparing the bitmap index of the write request with bitmap indexes, stored in the storage device, to check whether a replay attack has been made.
-
公开(公告)号:US12124614B2
公开(公告)日:2024-10-22
申请号:US17109221
申请日:2020-12-02
Applicant: Sage Global Services Limited
CPC classification number: G06F21/64 , G06F16/137 , G06F21/602
Abstract: Apparatus configured to obtain a hash of a file to be transmitted to a second apparatus and an indication of a file creator of the file; retrieve an identifier associated with the file creator; store the hash of the file, associated with the identifier of the file creator, in an immutable ledger; obtain the hash of the file from the second apparatus; verify that the hash of the file is stored in the immutable ledger; retrieve, from the immutable ledger, one or more assertions associated with the file; retrieve, from the immutable ledger, the associated identifier of the file creator using the hash of the file; and transmit, to the second apparatus: a confirmation that the file is from the file creator; and at least one of the one or more assertions associated with the file.
-
公开(公告)号:US12124605B2
公开(公告)日:2024-10-22
申请号:US17612741
申请日:2019-05-29
Applicant: NEC Corporation
Inventor: Sanami Nakagawa , Keisuke Kajigaya , Takao Takenouchi , Batnyam Enkhtaivan
CPC classification number: G06F21/6245 , G06F21/602 , G06F21/64 , H04L9/50 , G06F2221/2141
Abstract: A management apparatus is operated by one operating entity. The management apparatus includes: a storage unit that stores a policy information, which is associated with data provided by a data provider to another operating entity that is different from the one operating entity, and which defines a provision permission policy of the data provider for the data; an acquisition unit that refers to a log information in which a first hash value of one policy information is recorded and that obtains a policy information corresponding to the one policy information from the storage unit, the one policy information being associated with one data provided to a data user from the another operating entity; and a comparison unit that calculates a second hash value of the obtained policy information and that compares it with the first hash value.
-
公开(公告)号:US12124581B2
公开(公告)日:2024-10-22
申请号:US18489686
申请日:2023-10-18
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Siheung Kim , Keunyoung Park , Dongjin Park
CPC classification number: G06F21/572 , G06F9/45533 , G06F12/1441 , G06F15/7807 , G06F21/54 , G06F21/64 , G06F2009/45583 , G06F2212/7201
Abstract: A system on chip includes a memory, a main processor that runs an operating system, and first Intellectual Properties (IPs) that perform respective processing operations. The main processor operates to copy target firmware to the memory using a firmware loader, using a hypervisor, block access of the main processor and the first IPs to the target firmware before verification of the target firmware, and using the hypervisor, grant access to the target firmware by a target IP among the first IPs that corresponds to the target firmware after the verification of the target firmware.
-
8.
公开(公告)号:US12118129B2
公开(公告)日:2024-10-15
申请号:US17767208
申请日:2020-10-09
Applicant: Shanghai NanoJClean Technology Co., Ltd.
Inventor: Xuejiao Xiang , Fuyi Liu , Youyong Yang , Jianliang Gu
IPC: G06F21/64 , G01K1/022 , G06F21/60 , G06F21/62 , G06Q10/0832 , G06Q10/0833 , H04L9/32 , G06Q10/083 , G06Q50/40
CPC classification number: G06F21/645 , G01K1/022 , G06F21/602 , G06F21/6218 , G06Q10/0832 , G06Q10/0833 , H04L9/3242 , G06F21/64 , G06Q10/083 , G06Q50/40
Abstract: Collecting and storing temperature data includes acquiring a starting time at a temperature recording time period and acquiring temperature data for each time stamp. The target compressed data corresponding to the temperature recording time period is obtained by compressing the temperature data. The starting time data and the target compressed data corresponding to the temperature recording time period is stored in a temperature recorder. Multiple temperature data points may correspond to one piece of compressed data, so that each piece of temperature data only occupies a small amount of storage space. The starting time data and multiple pieces of compressed data are stored in the temperature recorder together, allowing improved storage performance of the temperature recorder and rapid collection of the temperature data. A blockchain-based verification for the collected temperature data ensures the security and authenticity of the data collection and prevents the data from being tampered with.
-
公开(公告)号:US12118128B2
公开(公告)日:2024-10-15
申请号:US17682034
申请日:2022-02-28
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jianxin Peng
CPC classification number: G06F21/64 , G06F9/44521 , G06F21/53 , G06F21/6218 , G06F21/78 , G06F2221/2149
Abstract: A trusted application running method applied to a computer system on which a trusted execution environment (TEE) and a rich execution environment (REE) are deployed, where one or more trusted applications (TAs) run on the TEE operating system. The TEE operating system may start a target TA. Then, the target TA may send, to the TEE operating system, a loading request for a target dynamic library supporting the target service. The TEE operating system may load the target dynamic library to memory space of the target TA in response to the loading request. In this way, before the target TA runs the target service, a program module used to support the target service does not need to be loaded to the memory space of the TA, thereby reducing a waste of the memory space of the TA.
-
公开(公告)号:US20240338489A1
公开(公告)日:2024-10-10
申请号:US18376722
申请日:2023-10-04
Applicant: BEIHANG UNIVERSITY
Inventor: Haogang ZHU , Shizhao PENG , Jiarui TU
CPC classification number: G06F21/64 , H04L9/0861 , G06F21/602 , G06F21/6245 , H04L9/0869 , H04L2209/46
Abstract: The present disclosure provides an anti-malicious method, device and medium for secure three-party computation, and relates to the field of data security. The method includes the following: Respective private data matrices of three participants are determined; each participant receives a corresponding random matrix pair generated by a commodity server node; and based on the random matrix pair, a corresponding internal matrix is generated in a computational process of the three participants, and corresponding security constraints are separately added to a computational process in which a collusion behavior exists and no collusion behavior exists. The security constraints implement a constraint on a rank of an internal matrix, so that any participant in the computational process cannot predict private data matrices of another two participants. The present disclosure can improve data security of the secure three-party computation.